Ask Your Question

Revision history [back]

click to hide/show revision 1
initial version

I can't decrypt my TLS traffic

I generated a certificate with a matching private key for this one. Then, when I try to decrypt it using the private key, it is still encrypted. Here is my log file.

Wireshark SSL debug log 

Wireshark version: 3.2.2 (Git v3.2.2 packaged as 3.2.2-1)
GnuTLS version:    3.6.13
Libgcrypt version: 1.8.5

ssl_association_remove removing UDP 443 - handle 0x557610bd4970
KeyID[20]:
| db 62 99 63 91 fa 6b 2d 0c c7 70 57 a3 bf 10 dc |.b.c..k-..pW....|
| 20 3b 1b 92                                     | ;..            |
ssl_init private key file /home/kali/Downloads/apache-selfsigned.key successfully loaded.
ssl_init port '443' filename '/home/kali/Downloads/apache-selfsigned.key' password(only for p12 file) ''
association_add tls.port port 443 handle 0x557610bd4970

dissect_ssl enter frame #22 (first time)
packet_from_server: is from server - FALSE
  conversation = 0x557612757110, ssl_session = 0x557612757bd0
  record: offset = 0, reported_length_remaining = 517
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 512, ssl state 0x00
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available
dissect_ssl3_handshake iteration 1 type 1 offset 5 length 508 bytes
Calculating hash with offset 5 512
ssl_dissect_hnd_hello_common found CLIENT RANDOM -> state 0x01

dissect_ssl enter frame #24 (first time)
packet_from_server: is from server - TRUE
  conversation = 0x557612757110, ssl_session = 0x557612757bd0
  record: offset = 0, reported_length_remaining = 1622
ssl_try_set_version found version 0x0303 -> state 0x91
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 122, ssl state 0x91
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 118 bytes
ssl_try_set_version found version 0x0304 -> state 0x91
ssl_dissect_hnd_hello_common found SERVER RANDOM -> state 0x93
ssl_set_cipher found CIPHER 0x1302 TLS_AES_256_GCM_SHA384 -> state 0x97
ssl_load_keyfile dtls/tls.keylog_file is not configured!
tls13_load_secret transitioning to new key, old state 0x97
tls13_load_secret Cannot find CLIENT_HANDSHAKE_TRAFFIC_SECRET, decryption impossible
tls13_load_secret transitioning to new key, old state 0x97
tls13_load_secret Cannot find SERVER_HANDSHAKE_TRAFFIC_SECRET, decryption impossible
  record: offset = 127, reported_length_remaining = 1495
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 133, reported_length_remaining = 1489
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 38, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 176, reported_length_remaining = 1446
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 1081, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 1262, reported_length_remaining = 360
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 281, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 1548, reported_length_remaining = 74
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 69, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #26 (first time)
packet_from_server: is from server - FALSE
  conversation = 0x557612757110, ssl_session = 0x557612757bd0
  record: offset = 0, reported_length_remaining = 30
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 6, reported_length_remaining = 24
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 19, ssl state 0x97
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #34 (first time)
packet_from_server: is from server - FALSE
  conversation = 0x557612759060, ssl_session = 0x557612759b20
  record: offset = 0, reported_length_remaining = 517
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 512, ssl state 0x00
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available
dissect_ssl3_handshake iteration 1 type 1 offset 5 length 508 bytes
Calculating hash with offset 5 512
ssl_dissect_hnd_hello_common found CLIENT RANDOM -> state 0x01

dissect_ssl enter frame #36 (first time)
packet_from_server: is from server - TRUE
  conversation = 0x557612759060, ssl_session = 0x557612759b20
  record: offset = 0, reported_length_remaining = 1622
ssl_try_set_version found version 0x0303 -> state 0x91
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 122, ssl state 0x91
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 118 bytes
ssl_try_set_version found version 0x0304 -> state 0x91
ssl_dissect_hnd_hello_common found SERVER RANDOM -> state 0x93
ssl_set_cipher found CIPHER 0x1302 TLS_AES_256_GCM_SHA384 -> state 0x97
ssl_load_keyfile dtls/tls.keylog_file is not configured!
tls13_load_secret transitioning to new key, old state 0x97
tls13_load_secret Cannot find CLIENT_HANDSHAKE_TRAFFIC_SECRET, decryption impossible
tls13_load_secret transitioning to new key, old state 0x97
tls13_load_secret Cannot find SERVER_HANDSHAKE_TRAFFIC_SECRET, decryption impossible
  record: offset = 127, reported_length_remaining = 1495
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 133, reported_length_remaining = 1489
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 38, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 176, reported_length_remaining = 1446
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 1081, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 1262, reported_length_remaining = 360
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 281, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 1548, reported_length_remaining = 74
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 69, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #38 (first time)
packet_from_server: is from server - FALSE
  conversation = 0x557612759060, ssl_session = 0x557612759b20
  record: offset = 0, reported_length_remaining = 30
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 6, reported_length_remaining = 24
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 19, ssl state 0x97
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #22 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x557612757110, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 517
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 1 offset 5 length 508 bytes

dissect_ssl enter frame #24 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x557612757110, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 1622
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 118 bytes
  record: offset = 127, reported_length_remaining = 1495
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 133, reported_length_remaining = 1489
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 176, reported_length_remaining = 1446
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 1262, reported_length_remaining = 360
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 1548, reported_length_remaining = 74
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #26 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x557612757110, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 30
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 6, reported_length_remaining = 24
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #34 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x557612759060, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 517
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 1 offset 5 length 508 bytes

dissect_ssl enter frame #36 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x557612759060, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 1622
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 118 bytes
  record: offset = 127, reported_length_remaining = 1495
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 133, reported_length_remaining = 1489
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 176, reported_length_remaining = 1446
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 1262, reported_length_remaining = 360
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 1548, reported_length_remaining = 74
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #38 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x557612759060, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 30
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 6, reported_length_remaining = 24
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #55 (first time)
packet_from_server: is from server - FALSE
  conversation = 0x55761275cbf0, ssl_session = 0x55761275d6b0
  record: offset = 0, reported_length_remaining = 517
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 512, ssl state 0x00
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available
dissect_ssl3_handshake iteration 1 type 1 offset 5 length 508 bytes
Calculating hash with offset 5 512
ssl_dissect_hnd_hello_common found CLIENT RANDOM -> state 0x01

dissect_ssl enter frame #57 (first time)
packet_from_server: is from server - TRUE
  conversation = 0x55761275cbf0, ssl_session = 0x55761275d6b0
  record: offset = 0, reported_length_remaining = 1622
ssl_try_set_version found version 0x0303 -> state 0x91
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 122, ssl state 0x91
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 118 bytes
ssl_try_set_version found version 0x0304 -> state 0x91
ssl_dissect_hnd_hello_common found SERVER RANDOM -> state 0x93
ssl_set_cipher found CIPHER 0x1302 TLS_AES_256_GCM_SHA384 -> state 0x97
ssl_load_keyfile dtls/tls.keylog_file is not configured!
tls13_load_secret transitioning to new key, old state 0x97
tls13_load_secret Cannot find CLIENT_HANDSHAKE_TRAFFIC_SECRET, decryption impossible
tls13_load_secret transitioning to new key, old state 0x97
tls13_load_secret Cannot find SERVER_HANDSHAKE_TRAFFIC_SECRET, decryption impossible
  record: offset = 127, reported_length_remaining = 1495
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 133, reported_length_remaining = 1489
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 38, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 176, reported_length_remaining = 1446
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 1081, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 1262, reported_length_remaining = 360
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 281, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 1548, reported_length_remaining = 74
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 69, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #59 (first time)
packet_from_server: is from server - FALSE
  conversation = 0x55761275cbf0, ssl_session = 0x55761275d6b0
  record: offset = 0, reported_length_remaining = 30
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 6, reported_length_remaining = 24
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 19, ssl state 0x97
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #68 (first time)
packet_from_server: is from server - FALSE
  conversation = 0x55761275eb80, ssl_session = 0x55761275f640
  record: offset = 0, reported_length_remaining = 517
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 512, ssl state 0x00
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available
dissect_ssl3_handshake iteration 1 type 1 offset 5 length 508 bytes
Calculating hash with offset 5 512
ssl_dissect_hnd_hello_common found CLIENT RANDOM -> state 0x01

dissect_ssl enter frame #70 (first time)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = 0x55761275f640
  record: offset = 0, reported_length_remaining = 1622
ssl_try_set_version found version 0x0303 -> state 0x91
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 122, ssl state 0x91
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 118 bytes
ssl_try_set_version found version 0x0304 -> state 0x91
ssl_dissect_hnd_hello_common found SERVER RANDOM -> state 0x93
ssl_set_cipher found CIPHER 0x1302 TLS_AES_256_GCM_SHA384 -> state 0x97
ssl_load_keyfile dtls/tls.keylog_file is not configured!
tls13_load_secret transitioning to new key, old state 0x97
tls13_load_secret Cannot find CLIENT_HANDSHAKE_TRAFFIC_SECRET, decryption impossible
tls13_load_secret transitioning to new key, old state 0x97
tls13_load_secret Cannot find SERVER_HANDSHAKE_TRAFFIC_SECRET, decryption impossible
  record: offset = 127, reported_length_remaining = 1495
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 133, reported_length_remaining = 1489
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 38, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 176, reported_length_remaining = 1446
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 1081, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 1262, reported_length_remaining = 360
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 281, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 1548, reported_length_remaining = 74
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 69, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #72 (first time)
packet_from_server: is from server - FALSE
  conversation = 0x55761275eb80, ssl_session = 0x55761275f640
  record: offset = 0, reported_length_remaining = 80
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 6, reported_length_remaining = 74
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 69, ssl state 0x97
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #74 (first time)
packet_from_server: is from server - FALSE
  conversation = 0x55761275eb80, ssl_session = 0x55761275f640
  record: offset = 0, reported_length_remaining = 532
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 527, ssl state 0x97
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #75 (first time)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = 0x55761275f640
  record: offset = 0, reported_length_remaining = 79
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 74, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #78 (first time)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = 0x55761275f640
  record: offset = 0, reported_length_remaining = 79
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 74, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #80 (first time)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = 0x55761275f640
  record: offset = 0, reported_length_remaining = 3599
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 422, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 427, reported_length_remaining = 3172
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 3137, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 3569, reported_length_remaining = 30
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 25, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #82 (first time)
packet_from_server: is from server - FALSE
  conversation = 0x55761275eb80, ssl_session = 0x55761275f640
  record: offset = 0, reported_length_remaining = 432
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 427, ssl state 0x97
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #84 (first time)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = 0x55761275f640
  record: offset = 0, reported_length_remaining = 3723
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 358, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 363, reported_length_remaining = 3360
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 3355, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #86 (first time)
packet_from_server: is from server - FALSE
  conversation = 0x55761275eb80, ssl_session = 0x55761275f640
  record: offset = 0, reported_length_remaining = 422
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 417, ssl state 0x97
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #88 (first time)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = 0x55761275f640
  record: offset = 0, reported_length_remaining = 571
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 566, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #68 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 517
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 1 offset 5 length 508 bytes

dissect_ssl enter frame #70 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 1622
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 118 bytes
  record: offset = 127, reported_length_remaining = 1495
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 133, reported_length_remaining = 1489
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 176, reported_length_remaining = 1446
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 1262, reported_length_remaining = 360
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 1548, reported_length_remaining = 74
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #72 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 80
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 6, reported_length_remaining = 74
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #74 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 532
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #75 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 79
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #78 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 79
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #80 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 3599
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 427, reported_length_remaining = 3172
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 3569, reported_length_remaining = 30
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #82 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 432
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #84 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 3723
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 363, reported_length_remaining = 3360
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #86 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 422
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #88 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 571
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #126 (first time)
packet_from_server: is from server - FALSE
  conversation = 0x55761275eb80, ssl_session = 0x55761275f640
  record: offset = 0, reported_length_remaining = 516
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 511, ssl state 0x97
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #127 (first time)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = 0x55761275f640
  record: offset = 0, reported_length_remaining = 671
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 666, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #129 (first time)
packet_from_server: is from server - FALSE
  conversation = 0x55761275eb80, ssl_session = 0x55761275f640
  record: offset = 0, reported_length_remaining = 517
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 512, ssl state 0x97
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #130 (first time)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = 0x55761275f640
  record: offset = 0, reported_length_remaining = 14480
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 335, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 340, reported_length_remaining = 14140
  need_desegmentation: offset = 340, reported_length_remaining = 14140

dissect_ssl enter frame #132 (first time)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = 0x55761275f640
  record: offset = 0, reported_length_remaining = 16406
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 16401, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #132 (first time)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = 0x55761275f640
  record: offset = 0, reported_length_remaining = 4445
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 4440, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #126 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 516
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #127 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 671
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #129 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 517
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #130 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 14480
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 340, reported_length_remaining = 14140
  need_desegmentation: offset = 340, reported_length_remaining = 14140

dissect_ssl enter frame #132 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 16406
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #132 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 4445
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #136 (first time)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = 0x55761275f640
  record: offset = 0, reported_length_remaining = 24
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 19, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #136 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 24
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #55 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x55761275cbf0, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 517
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 1 offset 5 length 508 bytes

dissect_ssl enter frame #57 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275cbf0, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 1622
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 118 bytes
  record: offset = 127, reported_length_remaining = 1495
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 133, reported_length_remaining = 1489
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 176, reported_length_remaining = 1446
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 1262, reported_length_remaining = 360
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 1548, reported_length_remaining = 74
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #59 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x55761275cbf0, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 30
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 6, reported_length_remaining = 24
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #136 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 24
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #22 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x557612757110, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 517
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 1 offset 5 length 508 bytes

dissect_ssl enter frame #24 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x557612757110, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 1622
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 118 bytes
  record: offset = 127, reported_length_remaining = 1495
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 133, reported_length_remaining = 1489
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 176, reported_length_remaining = 1446
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 1262, reported_length_remaining = 360
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 1548, reported_length_remaining = 74
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #26 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x557612757110, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 30
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 6, reported_length_remaining = 24
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #34 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x557612759060, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 517
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 1 offset 5 length 508 bytes

dissect_ssl enter frame #36 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x557612759060, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 1622
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 118 bytes
  record: offset = 127, reported_length_remaining = 1495
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 133, reported_length_remaining = 1489
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 176, reported_length_remaining = 1446
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 1262, reported_length_remaining = 360
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 1548, reported_length_remaining = 74
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #38 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x557612759060, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 30
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 6, reported_length_remaining = 24
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #55 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x55761275cbf0, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 517
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 1 offset 5 length 508 bytes

dissect_ssl enter frame #57 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275cbf0, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 1622
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 118 bytes
  record: offset = 127, reported_length_remaining = 1495
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 133, reported_length_remaining = 1489
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 176, reported_length_remaining = 1446
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 1262, reported_length_remaining = 360
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 1548, reported_length_remaining = 74
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #59 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x55761275cbf0, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 30
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 6, reported_length_remaining = 24
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #68 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 517
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 1 offset 5 length 508 bytes

dissect_ssl enter frame #70 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 1622
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 118 bytes
  record: offset = 127, reported_length_remaining = 1495
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 133, reported_length_remaining = 1489
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 176, reported_length_remaining = 1446
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 1262, reported_length_remaining = 360
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 1548, reported_length_remaining = 74
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #72 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 80
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 6, reported_length_remaining = 74
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #74 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 532
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #75 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 79
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #78 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 79
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #80 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 3599
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 427, reported_length_remaining = 3172
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 3569, reported_length_remaining = 30
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #82 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 432
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #84 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 3723
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 363, reported_length_remaining = 3360
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #86 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 422
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #88 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 571
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #126 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 516
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #127 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 671
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #129 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 517
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #130 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 14480
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 340, reported_length_remaining = 14140
  need_desegmentation: offset = 340, reported_length_remaining = 14140

dissect_ssl enter frame #132 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 16406
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #132 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 4445
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #136 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 24
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #129 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 517
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #130 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275eb80, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 14480
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 340, reported_length_remaining = 14140
  need_desegmentation: offset = 340, reported_length_remaining = 14140

dissect_ssl enter frame #146 (first time)
packet_from_server: is from server - FALSE
  conversation = 0x55761275f410, ssl_session = 0x55761275fed0
  record: offset = 0, reported_length_remaining = 517
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 512, ssl state 0x00
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available
dissect_ssl3_handshake iteration 1 type 1 offset 5 length 508 bytes
Calculating hash with offset 5 512
ssl_dissect_hnd_hello_common found CLIENT RANDOM -> state 0x01

dissect_ssl enter frame #148 (first time)
packet_from_server: is from server - TRUE
  conversation = 0x55761275f410, ssl_session = 0x55761275fed0
  record: offset = 0, reported_length_remaining = 1622
ssl_try_set_version found version 0x0303 -> state 0x91
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 122, ssl state 0x91
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 118 bytes
ssl_try_set_version found version 0x0304 -> state 0x91
ssl_dissect_hnd_hello_common found SERVER RANDOM -> state 0x93
ssl_set_cipher found CIPHER 0x1302 TLS_AES_256_GCM_SHA384 -> state 0x97
ssl_load_keyfile dtls/tls.keylog_file is not configured!
tls13_load_secret transitioning to new key, old state 0x97
tls13_load_secret Cannot find CLIENT_HANDSHAKE_TRAFFIC_SECRET, decryption impossible
tls13_load_secret transitioning to new key, old state 0x97
tls13_load_secret Cannot find SERVER_HANDSHAKE_TRAFFIC_SECRET, decryption impossible
  record: offset = 127, reported_length_remaining = 1495
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 133, reported_length_remaining = 1489
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 38, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 176, reported_length_remaining = 1446
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 1081, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 1262, reported_length_remaining = 360
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 281, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 1548, reported_length_remaining = 74
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 69, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #150 (first time)
packet_from_server: is from server - FALSE
  conversation = 0x55761275f410, ssl_session = 0x55761275fed0
  record: offset = 0, reported_length_remaining = 30
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 6, reported_length_remaining = 24
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 19, ssl state 0x97
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #146 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x55761275f410, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 517
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 1 offset 5 length 508 bytes

dissect_ssl enter frame #148 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x55761275f410, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 1622
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 118 bytes
  record: offset = 127, reported_length_remaining = 1495
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 133, reported_length_remaining = 1489
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 176, reported_length_remaining = 1446
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 1262, reported_length_remaining = 360
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 1548, reported_length_remaining = 74
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #150 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x55761275f410, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 30
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 6, reported_length_remaining = 24
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #158 (first time)
packet_from_server: is from server - FALSE
  conversation = 0x557612761360, ssl_session = 0x557612761e20
  record: offset = 0, reported_length_remaining = 517
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 512, ssl state 0x00
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available
dissect_ssl3_handshake iteration 1 type 1 offset 5 length 508 bytes
Calculating hash with offset 5 512
ssl_dissect_hnd_hello_common found CLIENT RANDOM -> state 0x01

dissect_ssl enter frame #160 (first time)
packet_from_server: is from server - TRUE
  conversation = 0x557612761360, ssl_session = 0x557612761e20
  record: offset = 0, reported_length_remaining = 1622
ssl_try_set_version found version 0x0303 -> state 0x91
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 122, ssl state 0x91
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 118 bytes
ssl_try_set_version found version 0x0304 -> state 0x91
ssl_dissect_hnd_hello_common found SERVER RANDOM -> state 0x93
ssl_set_cipher found CIPHER 0x1302 TLS_AES_256_GCM_SHA384 -> state 0x97
ssl_load_keyfile dtls/tls.keylog_file is not configured!
tls13_load_secret transitioning to new key, old state 0x97
tls13_load_secret Cannot find CLIENT_HANDSHAKE_TRAFFIC_SECRET, decryption impossible
tls13_load_secret transitioning to new key, old state 0x97
tls13_load_secret Cannot find SERVER_HANDSHAKE_TRAFFIC_SECRET, decryption impossible
  record: offset = 127, reported_length_remaining = 1495
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 133, reported_length_remaining = 1489
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 38, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 176, reported_length_remaining = 1446
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 1081, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 1262, reported_length_remaining = 360
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 281, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 1548, reported_length_remaining = 74
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 69, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #162 (first time)
packet_from_server: is from server - FALSE
  conversation = 0x557612761360, ssl_session = 0x557612761e20
  record: offset = 0, reported_length_remaining = 30
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 6, reported_length_remaining = 24
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 19, ssl state 0x97
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #171 (first time)
packet_from_server: is from server - FALSE
  conversation = 0x5576127632f0, ssl_session = 0x557612763db0
  record: offset = 0, reported_length_remaining = 517
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 512, ssl state 0x00
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available
dissect_ssl3_handshake iteration 1 type 1 offset 5 length 508 bytes
Calculating hash with offset 5 512
ssl_dissect_hnd_hello_common found CLIENT RANDOM -> state 0x01

dissect_ssl enter frame #173 (first time)
packet_from_server: is from server - TRUE
  conversation = 0x5576127632f0, ssl_session = 0x557612763db0
  record: offset = 0, reported_length_remaining = 1622
ssl_try_set_version found version 0x0303 -> state 0x91
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 122, ssl state 0x91
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 118 bytes
ssl_try_set_version found version 0x0304 -> state 0x91
ssl_dissect_hnd_hello_common found SERVER RANDOM -> state 0x93
ssl_set_cipher found CIPHER 0x1302 TLS_AES_256_GCM_SHA384 -> state 0x97
ssl_load_keyfile dtls/tls.keylog_file is not configured!
tls13_load_secret transitioning to new key, old state 0x97
tls13_load_secret Cannot find CLIENT_HANDSHAKE_TRAFFIC_SECRET, decryption impossible
tls13_load_secret transitioning to new key, old state 0x97
tls13_load_secret Cannot find SERVER_HANDSHAKE_TRAFFIC_SECRET, decryption impossible
  record: offset = 127, reported_length_remaining = 1495
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 133, reported_length_remaining = 1489
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 38, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 176, reported_length_remaining = 1446
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 1081, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 1262, reported_length_remaining = 360
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 281, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 1548, reported_length_remaining = 74
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 69, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #175 (first time)
packet_from_server: is from server - FALSE
  conversation = 0x5576127632f0, ssl_session = 0x557612763db0
  record: offset = 0, reported_length_remaining = 80
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 6, reported_length_remaining = 74
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 69, ssl state 0x97
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #177 (first time)
packet_from_server: is from server - TRUE
  conversation = 0x5576127632f0, ssl_session = 0x557612763db0
  record: offset = 0, reported_length_remaining = 79
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 74, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #179 (first time)
packet_from_server: is from server - FALSE
  conversation = 0x5576127632f0, ssl_session = 0x557612763db0
  record: offset = 0, reported_length_remaining = 532
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 527, ssl state 0x97
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #180 (first time)
packet_from_server: is from server - TRUE
  conversation = 0x5576127632f0, ssl_session = 0x557612763db0
  record: offset = 0, reported_length_remaining = 79
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 74, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #183 (first time)
packet_from_server: is from server - TRUE
  conversation = 0x5576127632f0, ssl_session = 0x557612763db0
  record: offset = 0, reported_length_remaining = 3599
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 422, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 427, reported_length_remaining = 3172
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 3137, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 3569, reported_length_remaining = 30
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 25, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #185 (first time)
packet_from_server: is from server - FALSE
  conversation = 0x5576127632f0, ssl_session = 0x557612763db0
  record: offset = 0, reported_length_remaining = 432
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 427, ssl state 0x97
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #187 (first time)
packet_from_server: is from server - TRUE
  conversation = 0x5576127632f0, ssl_session = 0x557612763db0
  record: offset = 0, reported_length_remaining = 3723
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 358, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
  record: offset = 363, reported_length_remaining = 3360
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 3355, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #189 (first time)
packet_from_server: is from server - FALSE
  conversation = 0x5576127632f0, ssl_session = 0x557612763db0
  record: offset = 0, reported_length_remaining = 422
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 417, ssl state 0x97
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #191 (first time)
packet_from_server: is from server - TRUE
  conversation = 0x5576127632f0, ssl_session = 0x557612763db0
  record: offset = 0, reported_length_remaining = 571
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 566, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #171 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x5576127632f0, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 517
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 1 offset 5 length 508 bytes

dissect_ssl enter frame #173 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x5576127632f0, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 1622
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 118 bytes
  record: offset = 127, reported_length_remaining = 1495
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 133, reported_length_remaining = 1489
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 176, reported_length_remaining = 1446
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 1262, reported_length_remaining = 360
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 1548, reported_length_remaining = 74
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #175 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x5576127632f0, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 80
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 6, reported_length_remaining = 74
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #177 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x5576127632f0, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 79
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #179 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x5576127632f0, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 532
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #180 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x5576127632f0, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 79
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #183 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x5576127632f0, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 3599
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 427, reported_length_remaining = 3172
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 3569, reported_length_remaining = 30
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #185 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x5576127632f0, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 432
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #187 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x5576127632f0, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 3723
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 363, reported_length_remaining = 3360
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #189 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x5576127632f0, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 422
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #191 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x5576127632f0, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 571
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #193 (first time)
packet_from_server: is from server - TRUE
  conversation = 0x5576127632f0, ssl_session = 0x557612763db0
  record: offset = 0, reported_length_remaining = 24
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 19, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available

dissect_ssl enter frame #193 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x5576127632f0, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 24
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #158 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x557612761360, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 517
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 1 offset 5 length 508 bytes

dissect_ssl enter frame #160 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x557612761360, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 1622
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 118 bytes
  record: offset = 127, reported_length_remaining = 1495
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 133, reported_length_remaining = 1489
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 176, reported_length_remaining = 1446
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 1262, reported_length_remaining = 360
dissect_ssl3_record: content_type 23 Application Data
  record: offset = 1548, reported_length_remaining = 74
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #162 (already visited)
packet_from_server: is from server - FALSE
  conversation = 0x557612761360, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 30
dissect_ssl3_record: content_type 20 Change Cipher Spec
  record: offset = 6, reported_length_remaining = 24
dissect_ssl3_record: content_type 23 Application Data

dissect_ssl enter frame #191 (already visited)
packet_from_server: is from server - TRUE
  conversation = 0x5576127632f0, ssl_session = (nil)
  record: offset = 0, reported_length_remaining = 571
dissect_ssl3_record: content_type 23 Application Data