Ask Your Question

Revision history [back]

click to hide/show revision 1
initial version

dtls and decrypt

Hello,

My problem is i can't decrypt the communication between my client and my server.

The server select cipher : TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256

also i extract the master secret and put in the pre_master_secret file as:

CLIENT_RANDOM 6152ff1dc3973d0b4c10701242cf42f840b795e6ff37c28d9ec07094c85fd454 076350f53ff3f8ab50370bb9d4c60584436728949c46a0dbcf96f1b26b20717fb122d145328fa4956656d9f9df926c3e CLIENT_RANDOM 6152ff1d78be0b76c69e6e33fba517970a606db9b46a5901722ef183f6e22ea6 076350f53ff3f8ab50370bb9d4c60584436728949c46a0dbcf96f1b26b20717fb122d145328fa4956656d9f9df926c3e CLIENT_RANDOM 61559de3ddd6c76c631887d7eeb8fa331bc11afca80fe71cc23a689267a8f83f c6dc1021a93d4c006615a883c6f30baaa31866353c9018646b1cfc3f2b1de730340e77a8c0b46c70c12ae25c1c8a63d0

I see in the log file , it's seems doing something:

Wireshark SSL debug log 

Wireshark version: 3.4.8 (v3.4.8-0-g3e1ffae201b8)
GnuTLS version:    3.6.3
Libgcrypt version: 1.8.3

KeyID[20]:
| 97 6d 25 f7 5a 0d 5b 85 4e e0 6e be 31 aa 88 0a |.m%.Z.[.N.n.1...|
| f2 ae 35 7c                                     |..5|            |
ssl_init private key file C:/temp/essai_pip_azure/sh_dir/server-prk.pem successfully loaded.
ssl_init port '4443' filename 'C:/temp/essai_pip_azure/sh_dir/server-prk.pem' password(only for p12 file) ''
association_add dtls.port port 4443 handle 000002198D3A2830

dissect_dtls enter frame #1 (first time)
packet_from_server: is from server - FALSE
dissect_dtls_record: content_type 22 epoch 0 seq 0
decrypt_dtls_record: no session key
Calculating hash with offset 13 382
ssl_dissect_hnd_hello_common found CLIENT RANDOM -> state 0x01

dissect_dtls enter frame #2 (first time)
packet_from_server: is from server - TRUE
ssl_try_set_version found version 0xFEFD -> state 0x91
dissect_dtls_record: content_type 22 epoch 0 seq 0
decrypt_dtls_record: no session key
Calculating hash with offset 13 47
dissect_dtls_handshake erasing previous handshake_messages: 429

dissect_dtls enter frame #3 (first time)
packet_from_server: is from server - FALSE
dissect_dtls_record: content_type 22 epoch 0 seq 1
decrypt_dtls_record: no session key
Calculating hash with offset 13 414
ssl_reset_session detected renegotiation, clearing 0x80 (client side)
ssl_dissect_hnd_hello_common found CLIENT RANDOM -> state 0x11

dissect_dtls enter frame #4 (first time)
packet_from_server: is from server - TRUE
dissect_dtls_record: content_type 22 epoch 0 seq 1
decrypt_dtls_record: no session key
Calculating hash with offset 13 99
ssl_try_set_version found version 0xFEFD -> state 0x91
ssl_dissect_hnd_hello_common found SERVER RANDOM -> state 0x93
ssl_set_cipher found CIPHER 0xCCA8 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 -> state 0x97
dissect_dtls_record: content_type 22 epoch 0 seq 2
decrypt_dtls_record: no session key
Calculating hash with offset 125 833
Certificate.KeyID[20]:
| 97 6d 25 f7 5a 0d 5b 85 4e e0 6e be 31 aa 88 0a |.m%.Z.[.N.n.1...|
| f2 ae 35 7c                                     |..5|            |
dissect_dtls_record: content_type 22 epoch 0 seq 3
decrypt_dtls_record: no session key
Calculating hash with offset 971 409
dissect_dtls_record: content_type 22 epoch 0 seq 4
decrypt_dtls_record: no session key
Calculating hash with offset 1393 105
dissect_dtls_record: content_type 22 epoch 0 seq 5
decrypt_dtls_record: no session key
Calculating hash with offset 1511 12

dissect_dtls enter frame #5 (first time)
packet_from_server: is from server - FALSE
dissect_dtls_record: content_type 22 epoch 0 seq 2
decrypt_dtls_record: no session key
Calculating hash with offset 13 15
dissect_dtls_record: content_type 22 epoch 0 seq 3
decrypt_dtls_record: no session key
Calculating hash with offset 41 146
trying to use TLS keylog in C:\temp\pre_master_secret.txt
  checking keylog line: CLIENT_RANDOM 6152ff1dc3973d0b4c10701242cf42f840b795e6ff37c28d9ec07094c85fd454 076350f53ff3f8ab50370bb9d4c60584436728949c46a0dbcf96f1b26b20717fb122d145328fa4956656d9f9df926c3e
    matched client_random
  checking keylog line: CLIENT_RANDOM 6152ff1d78be0b76c69e6e33fba517970a606db9b46a5901722ef183f6e22ea6 076350f53ff3f8ab50370bb9d4c60584436728949c46a0dbcf96f1b26b20717fb122d145328fa4956656d9f9df926c3e
    matched client_random
  checking keylog line: CLIENT_RANDOM 61559de3ddd6c76c631887d7eeb8fa331bc11afca80fe71cc23a689267a8f83f c6dc1021a93d4c006615a883c6f30baaa31866353c9018646b1cfc3f2b1de730340e77a8c0b46c70c12ae25c1c8a63d0
    matched client_random
ssl_generate_pre_master_secret: found SSL_HND_CLIENT_KEY_EXCHG, state 197
ssl_restore_master_key can't find pre-master secret by Unencrypted pre-master secret
ssl_decrypt_pre_master_secret: session uses Diffie-Hellman key exchange (cipher suite 0xCCA8 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256) and cannot be decrypted using a RSA private key file.
ssl_generate_pre_master_secret: can't decrypt pre-master secret
ssl_restore_master_key can't find pre-master secret by Encrypted pre-master secret
dissect_dtls_handshake can't generate pre master secret
dissect_dtls_record: content_type 20 epoch 0 seq 4
decrypt_dtls_record: no session key
trying to use TLS keylog in C:\temp\pre_master_secret.txt
ssl_finalize_decryption state = 0x197
ssl_restore_master_key can't find master secret by Session ID
ssl_restore_master_key master secret retrieved using Client Random
Client Random[32]:
| 61 55 9d e3 dd d6 c7 6c 63 18 87 d7 ee b8 fa 33 |aU.....lc......3|
| 1b c1 1a fc a8 0f e7 1c c2 3a 68 92 67 a8 f8 3f |.........:h.g..?|
(pre-)master secret[48]:
| c6 dc 10 21 a9 3d 4c 00 66 15 a8 83 c6 f3 0b aa |...!.=L.f.......|
| a3 18 66 35 3c 90 18 64 6b 1c fc 3f 2b 1d e7 30 |..f5<..dk..?+..0|
| 34 0e 77 a8 c0 b4 6c 70 c1 2a e2 5c 1c 8a 63 d0 |4.w...lp.*.\..c.|
ssl_generate_keyring_material CIPHER: CHACHA20
ssl_generate_keyring_material sess key generation
tls12_prf: tls_hash(hash_alg SHA256 secret_len 48 seed_len 77 )
tls_hash: hash secret[48]:
| c6 dc 10 21 a9 3d 4c 00 66 15 a8 83 c6 f3 0b aa |...!.=L.f.......|
| a3 18 66 35 3c 90 18 64 6b 1c fc 3f 2b 1d e7 30 |..f5<..dk..?+..0|
| 34 0e 77 a8 c0 b4 6c 70 c1 2a e2 5c 1c 8a 63 d0 |4.w...lp.*.\..c.|
tls_hash: hash seed[77]:
| 6b 65 79 20 65 78 70 61 6e 73 69 6f 6e 61 55 9d |key expansionaU.|
| e3 f7 52 9a 37 2b fa c6 54 89 37 89 4b c6 c1 d3 |..R.7+..T.7.K...|
| ee 79 76 84 4b 80 0e 56 10 6a 72 ff f5 61 55 9d |.yv.K..V.jr..aU.|
| e3 dd d6 c7 6c 63 18 87 d7 ee b8 fa 33 1b c1 1a |....lc......3...|
| fc a8 0f e7 1c c2 3a 68 92 67 a8 f8 3f          |......:h.g..?   |
hash out[152]:
| 45 80 e3 55 73 11 39 72 7d 6b b8 43 c6 68 ae 01 |E..Us.9r}k.C.h..|
| 85 70 95 8d 3e dd 00 dd 97 54 3d 52 ac 7c fc c2 |.p..>....T=R.|..|
| 2d 0a 8e 33 09 2d b1 bc 0e 77 3e b0 77 b2 28 54 |-..3.-...w>.w.(T|
| 56 d6 8e 59 93 49 63 d9 8a 09 01 19 55 ca f0 ba |V..Y.Ic.....U...|
| 35 c0 c9 00 4d 43 e1 88 3f 86 78 0b 42 1d e4 86 |5...MC..?.x.B...|
| ae 7d 52 5f a8 a0 a2 60 2c 43 eb b1 68 7a bf be |.}R_...`,C..hz..|
| a4 ab 96 0b c2 56 31 16 35 96 af a5 0c 43 ec 3d |.....V1.5....C.=|
| 14 8c 28 4e 5b 88 a0 7c 69 56 ac cd e2 23 1e c9 |..(N[..|iV...#..|
| eb ae 63 d8 e7 a9 35 99 87 f0 70 35 04 ee d5 64 |..c...5...p5...d|
| ae 77 7c 60 1e c3 10 fc                         |.w|`....        |
PRF out[152]:
| 45 80 e3 55 73 11 39 72 7d 6b b8 43 c6 68 ae 01 |E..Us.9r}k.C.h..|
| 85 70 95 8d 3e dd 00 dd 97 54 3d 52 ac 7c fc c2 |.p..>....T=R.|..|
| 2d 0a 8e 33 09 2d b1 bc 0e 77 3e b0 77 b2 28 54 |-..3.-...w>.w.(T|
| 56 d6 8e 59 93 49 63 d9 8a 09 01 19 55 ca f0 ba |V..Y.Ic.....U...|
| 35 c0 c9 00 4d 43 e1 88 3f 86 78 0b 42 1d e4 86 |5...MC..?.x.B...|
| ae 7d 52 5f a8 a0 a2 60 2c 43 eb b1 68 7a bf be |.}R_...`,C..hz..|
| a4 ab 96 0b c2 56 31 16 35 96 af a5 0c 43 ec 3d |.....V1.5....C.=|
| 14 8c 28 4e 5b 88 a0 7c 69 56 ac cd e2 23 1e c9 |..(N[..|iV...#..|
| eb ae 63 d8 e7 a9 35 99 87 f0 70 35 04 ee d5 64 |..c...5...p5...d|
| ae 77 7c 60 1e c3 10 fc                         |.w|`....        |
key expansion[152]:
| 45 80 e3 55 73 11 39 72 7d 6b b8 43 c6 68 ae 01 |E..Us.9r}k.C.h..|
| 85 70 95 8d 3e dd 00 dd 97 54 3d 52 ac 7c fc c2 |.p..>....T=R.|..|
| 2d 0a 8e 33 09 2d b1 bc 0e 77 3e b0 77 b2 28 54 |-..3.-...w>.w.(T|
| 56 d6 8e 59 93 49 63 d9 8a 09 01 19 55 ca f0 ba |V..Y.Ic.....U...|
| 35 c0 c9 00 4d 43 e1 88 3f 86 78 0b 42 1d e4 86 |5...MC..?.x.B...|
| ae 7d 52 5f a8 a0 a2 60 2c 43 eb b1 68 7a bf be |.}R_...`,C..hz..|
| a4 ab 96 0b c2 56 31 16 35 96 af a5 0c 43 ec 3d |.....V1.5....C.=|
| 14 8c 28 4e 5b 88 a0 7c 69 56 ac cd e2 23 1e c9 |..(N[..|iV...#..|
| eb ae 63 d8 e7 a9 35 99 87 f0 70 35 04 ee d5 64 |..c...5...p5...d|
| ae 77 7c 60 1e c3 10 fc                         |.w|`....        |
Client Write key[32]:
| 45 80 e3 55 73 11 39 72 7d 6b b8 43 c6 68 ae 01 |E..Us.9r}k.C.h..|
| 85 70 95 8d 3e dd 00 dd 97 54 3d 52 ac 7c fc c2 |.p..>....T=R.|..|
Server Write key[32]:
| 2d 0a 8e 33 09 2d b1 bc 0e 77 3e b0 77 b2 28 54 |-..3.-...w>.w.(T|
| 56 d6 8e 59 93 49 63 d9 8a 09 01 19 55 ca f0 ba |V..Y.Ic.....U...|
Client Write IV[12]:
| 35 c0 c9 00 4d 43 e1 88 3f 86 78 0b             |5...MC..?.x.    |
Server Write IV[12]:
| 42 1d e4 86 ae 7d 52 5f a8 a0 a2 60             |B....}R_...`    |
ssl_generate_keyring_material ssl_create_decoder(client)
decoder initialized (digest len 32)
ssl_generate_keyring_material ssl_create_decoder(server)
decoder initialized (digest len 32)
ssl_generate_keyring_material: client seq 0, server seq 0
ssl_save_master_key inserted (pre-)master secret for Client Random
stored key[32]:
| 61 55 9d e3 dd d6 c7 6c 63 18 87 d7 ee b8 fa 33 |aU.....lc......3|
| 1b c1 1a fc a8 0f e7 1c c2 3a 68 92 67 a8 f8 3f |.........:h.g..?|
stored (pre-)master secret[48]:
| c6 dc 10 21 a9 3d 4c 00 66 15 a8 83 c6 f3 0b aa |...!.=L.f.......|
| a3 18 66 35 3c 90 18 64 6b 1c fc 3f 2b 1d e7 30 |..f5<..dk..?+..0|
| 34 0e 77 a8 c0 b4 6c 70 c1 2a e2 5c 1c 8a 63 d0 |4.w...lp.*.\..c.|
ssl_save_master_key inserted (pre-)master secret for Session ID
stored key[32]:
| 2a c4 1b 8f 79 6f 00 3f 84 0e 6d c6 22 59 89 13 |*...yo.?..m."Y..|
| af 6b cb d2 a8 82 db 90 03 35 92 84 b6 98 86 2f |.k.......5...../|
stored (pre-)master secret[48]:
| c6 dc 10 21 a9 3d 4c 00 66 15 a8 83 c6 f3 0b aa |...!.=L.f.......|
| a3 18 66 35 3c 90 18 64 6b 1c fc 3f 2b 1d e7 30 |..f5<..dk..?+..0|
| 34 0e 77 a8 c0 b4 6c 70 c1 2a e2 5c 1c 8a 63 d0 |4.w...lp.*.\..c.|
ssl_change_cipher CLIENT
dissect_dtls_record: content_type 22 epoch 1 seq 0
decrypt_dtls_record: app_data len 40, ssl state 1BF
packet_from_server: is from server - FALSE
decrypt_dtls_record: using client decoder
decrypt_dtls_record: allocating 72 bytes for decrypt data (old len 32)
ssl_decrypt_record ciphertext len 40
Ciphertext[40]:
| 55 e3 11 92 9b bd 84 65 b3 dc d4 ea eb 5f d4 3b |U......e....._.;|
| 58 d2 47 46 c1 0c 47 3e ec 79 df 07 97 26 f6 b8 |X.GF..G>.y...&..|
| f4 76 3a b0 65 e0 aa 51                         |.v:.e..Q        |
tls_decrypt_aead_record seq 0
nonce[12]:
| 35 c0 c9 00 4d 43 e1 88 3f 86 78 0b             |5...MC..?.x.    |
AAD[13]:
| 00 01 00 00 00 00 00 00 16 fe fd 00 18          |.............   |
tls_decrypt_aead_record auth tag mismatch
auth_tag(expect)[16]:
| a9 25 da 08 3d d1 9b 26 b7 6c 02 32 26 6f 1c b7 |.%..=..&.l.2&o..|
auth_tag(actual)[16]:
| ec 79 df 07 97 26 f6 b8 f4 76 3a b0 65 e0 aa 51 |.y...&...v:.e..Q|

dissect_dtls enter frame #6 (first time)
packet_from_server: is from server - TRUE
dissect_dtls_record: content_type 20 epoch 0 seq 6
decrypt_dtls_record: app_data len 1, ssl state 1BF
packet_from_server: is from server - TRUE
decrypt_dtls_record: using server decoder
decrypt_dtls_record: no decoder available
ssl_dissect_change_cipher_spec Not using Session resumption
trying to use TLS keylog in C:\temp\pre_master_secret.txt
ssl_finalize_decryption state = 0x1BF
  session key already available, nothing to do.
ssl_change_cipher SERVER
dissect_dtls_record: content_type 22 epoch 1 seq 0
decrypt_dtls_record: app_data len 40, ssl state 1BF
packet_from_server: is from server - TRUE
decrypt_dtls_record: using server decoder
ssl_decrypt_record ciphertext len 40
Ciphertext[40]:
| 5f 69 71 40 b8 d0 d0 d9 24 5f 0c 99 ba 23 2f 7a |_iq@....$_...#/z|
| 70 15 89 69 fc 44 f7 6b 63 62 23 ae 24 ec c9 91 |p..i.D.kcb#.$...|
| a4 b7 92 f4 6d 26 93 71                         |....m&.q        |
tls_decrypt_aead_record seq 0
nonce[12]:
| 42 1d e4 86 ae 7d 52 5f a8 a0 a2 60             |B....}R_...`    |
AAD[13]:
| 00 01 00 00 00 00 00 00 16 fe fd 00 18          |.............   |
tls_decrypt_aead_record auth tag mismatch
auth_tag(expect)[16]:
| 6d f5 47 e3 6d aa 75 ef 81 4e 4f 21 62 8d 54 d6 |m.G.m.u..NO!b.T.|
auth_tag(actual)[16]:
| 63 62 23 ae 24 ec c9 91 a4 b7 92 f4 6d 26 93 71 |cb#.$.......m&.q|

dissect_dtls enter frame #7 (first time)
packet_from_server: is from server - FALSE
dissect_dtls_record: content_type 23 epoch 1 seq 1
decrypt_dtls_record: app_data len 30, ssl state 1BF
packet_from_server: is from server - FALSE
decrypt_dtls_record: using client decoder
ssl_decrypt_record ciphertext len 30
Ciphertext[30]:
| 6c 8e 56 b3 e5 69 32 7b 2a 6c 7a 56 0e 46 b1 38 |l.V..i2{*lzV.F.8|
| 35 37 5d 93 94 bd 3d f6 2e c3 c0 5a df 4d       |57]...=....Z.M  |
tls_decrypt_aead_record seq 1
nonce[12]:
| 35 c0 c9 00 4d 43 e1 88 3f 86 78 0a             |5...MC..?.x.    |
AAD[13]:
| 00 01 00 00 00 00 00 01 17 fe fd 00 0e          |.............   |
tls_decrypt_aead_record auth tag mismatch
auth_tag(expect)[16]:
| e5 34 47 45 87 21 66 7a 4b 32 a6 aa 13 10 5c 71 |.4GE.!fzK2....\q|
auth_tag(actual)[16]:
| b1 38 35 37 5d 93 94 bd 3d f6 2e c3 c0 5a df 4d |.857]...=....Z.M|

dissect_dtls enter frame #8 (first time)
packet_from_server: is from server - TRUE
dissect_dtls_record: content_type 23 epoch 1 seq 1
decrypt_dtls_record: app_data len 30, ssl s

But nothing is displayed

Frame 8: 75 bytes on wire (600 bits), 75 bytes captured (600 bits) on interface \Device\NPF_Loopback, id 0 Null/Loopback Internet Protocol Version 4, Src: 127.0.0.1, Dst: 127.0.0.1 User Datagram Protocol, Src Port: 4443, Dst Port: 63056 Datagram Transport Layer Security DTLSv1.2 Record Layer: Application Data Protocol: data Content Type: Application Data (23) Version: DTLS 1.2 (0xfefd) Epoch: 1 Sequence Number: 1 Length: 30 Encrypted Application Data: eac1a2dde6fb9073cc9f06f2f59b49426ed0d13d28ed2d6836f3573a756a [Application Data Protocol: data]

dtls and decrypt

Hello,

My problem is i can't decrypt the communication between my client and my server.

The server select cipher : TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256

also i extract the master secret and put in the pre_master_secret file as:

CLIENT_RANDOM 6152ff1dc3973d0b4c10701242cf42f840b795e6ff37c28d9ec07094c85fd454 076350f53ff3f8ab50370bb9d4c60584436728949c46a0dbcf96f1b26b20717fb122d145328fa4956656d9f9df926c3e CLIENT_RANDOM 6152ff1d78be0b76c69e6e33fba517970a606db9b46a5901722ef183f6e22ea6 076350f53ff3f8ab50370bb9d4c60584436728949c46a0dbcf96f1b26b20717fb122d145328fa4956656d9f9df926c3e CLIENT_RANDOM 61559de3ddd6c76c631887d7eeb8fa331bc11afca80fe71cc23a689267a8f83f c6dc1021a93d4c006615a883c6f30baaa31866353c9018646b1cfc3f2b1de730340e77a8c0b46c70c12ae25c1c8a63d0

I see in the log file , it's seems doing something:

Wireshark SSL debug log 

Wireshark version: 3.4.8 (v3.4.8-0-g3e1ffae201b8)
GnuTLS version:    3.6.3
Libgcrypt version: 1.8.3

KeyID[20]:
| 97 6d 25 f7 5a 0d 5b 85 4e e0 6e be 31 aa 88 0a |.m%.Z.[.N.n.1...|
| f2 ae 35 7c                                     |..5|            |
ssl_init private key file C:/temp/essai_pip_azure/sh_dir/server-prk.pem successfully loaded.
ssl_init port '4443' filename 'C:/temp/essai_pip_azure/sh_dir/server-prk.pem' password(only for p12 file) ''
association_add dtls.port port 4443 handle 000002198D3A2830

dissect_dtls enter frame #1 (first time)
packet_from_server: is from server - FALSE
dissect_dtls_record: content_type 22 epoch 0 seq 0
decrypt_dtls_record: no session key
Calculating hash with offset 13 382
ssl_dissect_hnd_hello_common found CLIENT RANDOM -> state 0x01

dissect_dtls enter frame #2 (first time)
packet_from_server: is from server - TRUE
ssl_try_set_version found version 0xFEFD -> state 0x91
dissect_dtls_record: content_type 22 epoch 0 seq 0
decrypt_dtls_record: no session key
Calculating hash with offset 13 47
dissect_dtls_handshake erasing previous handshake_messages: 429

dissect_dtls enter frame #3 (first time)
packet_from_server: is from server - FALSE
dissect_dtls_record: content_type 22 epoch 0 seq 1
decrypt_dtls_record: no session key
Calculating hash with offset 13 414
ssl_reset_session detected renegotiation, clearing 0x80 (client side)
ssl_dissect_hnd_hello_common found CLIENT RANDOM -> state 0x11

dissect_dtls enter frame #4 (first time)
packet_from_server: is from server - TRUE
dissect_dtls_record: content_type 22 epoch 0 seq 1
decrypt_dtls_record: no session key
Calculating hash with offset 13 99
ssl_try_set_version found version 0xFEFD -> state 0x91
ssl_dissect_hnd_hello_common found SERVER RANDOM -> state 0x93
ssl_set_cipher found CIPHER 0xCCA8 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 -> state 0x97
dissect_dtls_record: content_type 22 epoch 0 seq 2
decrypt_dtls_record: no session key
Calculating hash with offset 125 833
Certificate.KeyID[20]:
| 97 6d 25 f7 5a 0d 5b 85 4e e0 6e be 31 aa 88 0a |.m%.Z.[.N.n.1...|
| f2 ae 35 7c                                     |..5|            |
dissect_dtls_record: content_type 22 epoch 0 seq 3
decrypt_dtls_record: no session key
Calculating hash with offset 971 409
dissect_dtls_record: content_type 22 epoch 0 seq 4
decrypt_dtls_record: no session key
Calculating hash with offset 1393 105
dissect_dtls_record: content_type 22 epoch 0 seq 5
decrypt_dtls_record: no session key
Calculating hash with offset 1511 12

dissect_dtls enter frame #5 (first time)
packet_from_server: is from server - FALSE
dissect_dtls_record: content_type 22 epoch 0 seq 2
decrypt_dtls_record: no session key
Calculating hash with offset 13 15
dissect_dtls_record: content_type 22 epoch 0 seq 3
decrypt_dtls_record: no session key
Calculating hash with offset 41 146
trying to use TLS keylog in C:\temp\pre_master_secret.txt
  checking keylog line: CLIENT_RANDOM 6152ff1dc3973d0b4c10701242cf42f840b795e6ff37c28d9ec07094c85fd454 076350f53ff3f8ab50370bb9d4c60584436728949c46a0dbcf96f1b26b20717fb122d145328fa4956656d9f9df926c3e
    matched client_random
  checking keylog line: CLIENT_RANDOM 6152ff1d78be0b76c69e6e33fba517970a606db9b46a5901722ef183f6e22ea6 076350f53ff3f8ab50370bb9d4c60584436728949c46a0dbcf96f1b26b20717fb122d145328fa4956656d9f9df926c3e
    matched client_random
  checking keylog line: CLIENT_RANDOM 61559de3ddd6c76c631887d7eeb8fa331bc11afca80fe71cc23a689267a8f83f c6dc1021a93d4c006615a883c6f30baaa31866353c9018646b1cfc3f2b1de730340e77a8c0b46c70c12ae25c1c8a63d0
    matched client_random
ssl_generate_pre_master_secret: found SSL_HND_CLIENT_KEY_EXCHG, state 197
ssl_restore_master_key can't find pre-master secret by Unencrypted pre-master secret
ssl_decrypt_pre_master_secret: session uses Diffie-Hellman key exchange (cipher suite 0xCCA8 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256) and cannot be decrypted using a RSA private key file.
ssl_generate_pre_master_secret: can't decrypt pre-master secret
ssl_restore_master_key can't find pre-master secret by Encrypted pre-master secret
dissect_dtls_handshake can't generate pre master secret
dissect_dtls_record: content_type 20 epoch 0 seq 4
decrypt_dtls_record: no session key
trying to use TLS keylog in C:\temp\pre_master_secret.txt
ssl_finalize_decryption state = 0x197
ssl_restore_master_key can't find master secret by Session ID
ssl_restore_master_key master secret retrieved using Client Random
Client Random[32]:
| 61 55 9d e3 dd d6 c7 6c 63 18 87 d7 ee b8 fa 33 |aU.....lc......3|
| 1b c1 1a fc a8 0f e7 1c c2 3a 68 92 67 a8 f8 3f |.........:h.g..?|
(pre-)master secret[48]:
| c6 dc 10 21 a9 3d 4c 00 66 15 a8 83 c6 f3 0b aa |...!.=L.f.......|
| a3 18 66 35 3c 90 18 64 6b 1c fc 3f 2b 1d e7 30 |..f5<..dk..?+..0|
| 34 0e 77 a8 c0 b4 6c 70 c1 2a e2 5c 1c 8a 63 d0 |4.w...lp.*.\..c.|
ssl_generate_keyring_material CIPHER: CHACHA20
ssl_generate_keyring_material sess key generation
tls12_prf: tls_hash(hash_alg SHA256 secret_len 48 seed_len 77 )
tls_hash: hash secret[48]:
| c6 dc 10 21 a9 3d 4c 00 66 15 a8 83 c6 f3 0b aa |...!.=L.f.......|
| a3 18 66 35 3c 90 18 64 6b 1c fc 3f 2b 1d e7 30 |..f5<..dk..?+..0|
| 34 0e 77 a8 c0 b4 6c 70 c1 2a e2 5c 1c 8a 63 d0 |4.w...lp.*.\..c.|
tls_hash: hash seed[77]:
| 6b 65 79 20 65 78 70 61 6e 73 69 6f 6e 61 55 9d |key expansionaU.|
| e3 f7 52 9a 37 2b fa c6 54 89 37 89 4b c6 c1 d3 |..R.7+..T.7.K...|
| ee 79 76 84 4b 80 0e 56 10 6a 72 ff f5 61 55 9d |.yv.K..V.jr..aU.|
| e3 dd d6 c7 6c 63 18 87 d7 ee b8 fa 33 1b c1 1a |....lc......3...|
| fc a8 0f e7 1c c2 3a 68 92 67 a8 f8 3f          |......:h.g..?   |
hash out[152]:
| 45 80 e3 55 73 11 39 72 7d 6b b8 43 c6 68 ae 01 |E..Us.9r}k.C.h..|
| 85 70 95 8d 3e dd 00 dd 97 54 3d 52 ac 7c fc c2 |.p..>....T=R.|..|
| 2d 0a 8e 33 09 2d b1 bc 0e 77 3e b0 77 b2 28 54 |-..3.-...w>.w.(T|
| 56 d6 8e 59 93 49 63 d9 8a 09 01 19 55 ca f0 ba |V..Y.Ic.....U...|
| 35 c0 c9 00 4d 43 e1 88 3f 86 78 0b 42 1d e4 86 |5...MC..?.x.B...|
| ae 7d 52 5f a8 a0 a2 60 2c 43 eb b1 68 7a bf be |.}R_...`,C..hz..|
| a4 ab 96 0b c2 56 31 16 35 96 af a5 0c 43 ec 3d |.....V1.5....C.=|
| 14 8c 28 4e 5b 88 a0 7c 69 56 ac cd e2 23 1e c9 |..(N[..|iV...#..|
| eb ae 63 d8 e7 a9 35 99 87 f0 70 35 04 ee d5 64 |..c...5...p5...d|
| ae 77 7c 60 1e c3 10 fc                         |.w|`....        |
PRF out[152]:
| 45 80 e3 55 73 11 39 72 7d 6b b8 43 c6 68 ae 01 |E..Us.9r}k.C.h..|
| 85 70 95 8d 3e dd 00 dd 97 54 3d 52 ac 7c fc c2 |.p..>....T=R.|..|
| 2d 0a 8e 33 09 2d b1 bc 0e 77 3e b0 77 b2 28 54 |-..3.-...w>.w.(T|
| 56 d6 8e 59 93 49 63 d9 8a 09 01 19 55 ca f0 ba |V..Y.Ic.....U...|
| 35 c0 c9 00 4d 43 e1 88 3f 86 78 0b 42 1d e4 86 |5...MC..?.x.B...|
| ae 7d 52 5f a8 a0 a2 60 2c 43 eb b1 68 7a bf be |.}R_...`,C..hz..|
| a4 ab 96 0b c2 56 31 16 35 96 af a5 0c 43 ec 3d |.....V1.5....C.=|
| 14 8c 28 4e 5b 88 a0 7c 69 56 ac cd e2 23 1e c9 |..(N[..|iV...#..|
| eb ae 63 d8 e7 a9 35 99 87 f0 70 35 04 ee d5 64 |..c...5...p5...d|
| ae 77 7c 60 1e c3 10 fc                         |.w|`....        |
key expansion[152]:
| 45 80 e3 55 73 11 39 72 7d 6b b8 43 c6 68 ae 01 |E..Us.9r}k.C.h..|
| 85 70 95 8d 3e dd 00 dd 97 54 3d 52 ac 7c fc c2 |.p..>....T=R.|..|
| 2d 0a 8e 33 09 2d b1 bc 0e 77 3e b0 77 b2 28 54 |-..3.-...w>.w.(T|
| 56 d6 8e 59 93 49 63 d9 8a 09 01 19 55 ca f0 ba |V..Y.Ic.....U...|
| 35 c0 c9 00 4d 43 e1 88 3f 86 78 0b 42 1d e4 86 |5...MC..?.x.B...|
| ae 7d 52 5f a8 a0 a2 60 2c 43 eb b1 68 7a bf be |.}R_...`,C..hz..|
| a4 ab 96 0b c2 56 31 16 35 96 af a5 0c 43 ec 3d |.....V1.5....C.=|
| 14 8c 28 4e 5b 88 a0 7c 69 56 ac cd e2 23 1e c9 |..(N[..|iV...#..|
| eb ae 63 d8 e7 a9 35 99 87 f0 70 35 04 ee d5 64 |..c...5...p5...d|
| ae 77 7c 60 1e c3 10 fc                         |.w|`....        |
Client Write key[32]:
| 45 80 e3 55 73 11 39 72 7d 6b b8 43 c6 68 ae 01 |E..Us.9r}k.C.h..|
| 85 70 95 8d 3e dd 00 dd 97 54 3d 52 ac 7c fc c2 |.p..>....T=R.|..|
Server Write key[32]:
| 2d 0a 8e 33 09 2d b1 bc 0e 77 3e b0 77 b2 28 54 |-..3.-...w>.w.(T|
| 56 d6 8e 59 93 49 63 d9 8a 09 01 19 55 ca f0 ba |V..Y.Ic.....U...|
Client Write IV[12]:
| 35 c0 c9 00 4d 43 e1 88 3f 86 78 0b             |5...MC..?.x.    |
Server Write IV[12]:
| 42 1d e4 86 ae 7d 52 5f a8 a0 a2 60             |B....}R_...`    |
ssl_generate_keyring_material ssl_create_decoder(client)
decoder initialized (digest len 32)
ssl_generate_keyring_material ssl_create_decoder(server)
decoder initialized (digest len 32)
ssl_generate_keyring_material: client seq 0, server seq 0
ssl_save_master_key inserted (pre-)master secret for Client Random
stored key[32]:
| 61 55 9d e3 dd d6 c7 6c 63 18 87 d7 ee b8 fa 33 |aU.....lc......3|
| 1b c1 1a fc a8 0f e7 1c c2 3a 68 92 67 a8 f8 3f |.........:h.g..?|
stored (pre-)master secret[48]:
| c6 dc 10 21 a9 3d 4c 00 66 15 a8 83 c6 f3 0b aa |...!.=L.f.......|
| a3 18 66 35 3c 90 18 64 6b 1c fc 3f 2b 1d e7 30 |..f5<..dk..?+..0|
| 34 0e 77 a8 c0 b4 6c 70 c1 2a e2 5c 1c 8a 63 d0 |4.w...lp.*.\..c.|
ssl_save_master_key inserted (pre-)master secret for Session ID
stored key[32]:
| 2a c4 1b 8f 79 6f 00 3f 84 0e 6d c6 22 59 89 13 |*...yo.?..m."Y..|
| af 6b cb d2 a8 82 db 90 03 35 92 84 b6 98 86 2f |.k.......5...../|
stored (pre-)master secret[48]:
| c6 dc 10 21 a9 3d 4c 00 66 15 a8 83 c6 f3 0b aa |...!.=L.f.......|
| a3 18 66 35 3c 90 18 64 6b 1c fc 3f 2b 1d e7 30 |..f5<..dk..?+..0|
| 34 0e 77 a8 c0 b4 6c 70 c1 2a e2 5c 1c 8a 63 d0 |4.w...lp.*.\..c.|
ssl_change_cipher CLIENT
dissect_dtls_record: content_type 22 epoch 1 seq 0
decrypt_dtls_record: app_data len 40, ssl state 1BF
packet_from_server: is from server - FALSE
decrypt_dtls_record: using client decoder
decrypt_dtls_record: allocating 72 bytes for decrypt data (old len 32)
ssl_decrypt_record ciphertext len 40
Ciphertext[40]:
| 55 e3 11 92 9b bd 84 65 b3 dc d4 ea eb 5f d4 3b |U......e....._.;|
| 58 d2 47 46 c1 0c 47 3e ec 79 df 07 97 26 f6 b8 |X.GF..G>.y...&..|
| f4 76 3a b0 65 e0 aa 51                         |.v:.e..Q        |
tls_decrypt_aead_record seq 0
nonce[12]:
| 35 c0 c9 00 4d 43 e1 88 3f 86 78 0b             |5...MC..?.x.    |
AAD[13]:
| 00 01 00 00 00 00 00 00 16 fe fd 00 18          |.............   |
tls_decrypt_aead_record auth tag mismatch
auth_tag(expect)[16]:
| a9 25 da 08 3d d1 9b 26 b7 6c 02 32 26 6f 1c b7 |.%..=..&.l.2&o..|
auth_tag(actual)[16]:
| ec 79 df 07 97 26 f6 b8 f4 76 3a b0 65 e0 aa 51 |.y...&...v:.e..Q|

dissect_dtls enter frame #6 (first time)
packet_from_server: is from server - TRUE
dissect_dtls_record: content_type 20 epoch 0 seq 6
decrypt_dtls_record: app_data len 1, ssl state 1BF
packet_from_server: is from server - TRUE
decrypt_dtls_record: using server decoder
decrypt_dtls_record: no decoder available
ssl_dissect_change_cipher_spec Not using Session resumption
trying to use TLS keylog in C:\temp\pre_master_secret.txt
ssl_finalize_decryption state = 0x1BF
  session key already available, nothing to do.
ssl_change_cipher SERVER
dissect_dtls_record: content_type 22 epoch 1 seq 0
decrypt_dtls_record: app_data len 40, ssl state 1BF
packet_from_server: is from server - TRUE
decrypt_dtls_record: using server decoder
ssl_decrypt_record ciphertext len 40
Ciphertext[40]:
| 5f 69 71 40 b8 d0 d0 d9 24 5f 0c 99 ba 23 2f 7a |_iq@....$_...#/z|
| 70 15 89 69 fc 44 f7 6b 63 62 23 ae 24 ec c9 91 |p..i.D.kcb#.$...|
| a4 b7 92 f4 6d 26 93 71                         |....m&.q        |
tls_decrypt_aead_record seq 0
nonce[12]:
| 42 1d e4 86 ae 7d 52 5f a8 a0 a2 60             |B....}R_...`    |
AAD[13]:
| 00 01 00 00 00 00 00 00 16 fe fd 00 18          |.............   |
tls_decrypt_aead_record auth tag mismatch
auth_tag(expect)[16]:
| 6d f5 47 e3 6d aa 75 ef 81 4e 4f 21 62 8d 54 d6 |m.G.m.u..NO!b.T.|
auth_tag(actual)[16]:
| 63 62 23 ae 24 ec c9 91 a4 b7 92 f4 6d 26 93 71 |cb#.$.......m&.q|

dissect_dtls enter frame #7 (first time)
packet_from_server: is from server - FALSE
dissect_dtls_record: content_type 23 epoch 1 seq 1
decrypt_dtls_record: app_data len 30, ssl state 1BF
packet_from_server: is from server - FALSE
decrypt_dtls_record: using client decoder
ssl_decrypt_record ciphertext len 30
Ciphertext[30]:
| 6c 8e 56 b3 e5 69 32 7b 2a 6c 7a 56 0e 46 b1 38 |l.V..i2{*lzV.F.8|
| 35 37 5d 93 94 bd 3d f6 2e c3 c0 5a df 4d       |57]...=....Z.M  |
tls_decrypt_aead_record seq 1
nonce[12]:
| 35 c0 c9 00 4d 43 e1 88 3f 86 78 0a             |5...MC..?.x.    |
AAD[13]:
| 00 01 00 00 00 00 00 01 17 fe fd 00 0e          |.............   |
tls_decrypt_aead_record auth tag mismatch
auth_tag(expect)[16]:
| e5 34 47 45 87 21 66 7a 4b 32 a6 aa 13 10 5c 71 |.4GE.!fzK2....\q|
auth_tag(actual)[16]:
| b1 38 35 37 5d 93 94 bd 3d f6 2e c3 c0 5a df 4d |.857]...=....Z.M|

dissect_dtls enter frame #8 (first time)
packet_from_server: is from server - TRUE
dissect_dtls_record: content_type 23 epoch 1 seq 1
decrypt_dtls_record: app_data len 30, ssl s

But nothing is displayed

Frame 8: 75 bytes on wire (600 bits), 75 bytes captured (600 bits) on interface \Device\NPF_Loopback, id 0
Null/Loopback
Internet Protocol Version 4, Src: 127.0.0.1, Dst: 127.0.0.1
User Datagram Protocol, Src Port: 4443, Dst Port: 63056
Datagram Transport Layer Security
    DTLSv1.2 Record Layer: Application Data Protocol: data
        Content Type: Application Data (23)
        Version: DTLS 1.2 (0xfefd)
        Epoch: 1
        Sequence Number: 1
        Length: 30
        Encrypted Application Data: eac1a2dde6fb9073cc9f06f2f59b49426ed0d13d28ed2d6836f3573a756a
        [Application Data Protocol: data]

data]

dtls and decrypt

Hello,

My problem is i can't decrypt the communication between my client and my server.

The server select cipher : TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256

also i extract the master secret and put in the pre_master_secret file as:

CLIENT_RANDOM 6152ff1dc3973d0b4c10701242cf42f840b795e6ff37c28d9ec07094c85fd454 076350f53ff3f8ab50370bb9d4c60584436728949c46a0dbcf96f1b26b20717fb122d145328fa4956656d9f9df926c3e
CLIENT_RANDOM 6152ff1d78be0b76c69e6e33fba517970a606db9b46a5901722ef183f6e22ea6 076350f53ff3f8ab50370bb9d4c60584436728949c46a0dbcf96f1b26b20717fb122d145328fa4956656d9f9df926c3e
CLIENT_RANDOM 61559de3ddd6c76c631887d7eeb8fa331bc11afca80fe71cc23a689267a8f83f c6dc1021a93d4c006615a883c6f30baaa31866353c9018646b1cfc3f2b1de730340e77a8c0b46c70c12ae25c1c8a63d0

c6dc1021a93d4c006615a883c6f30baaa31866353c9018646b1cfc3f2b1de730340e77a8c0b46c70c12ae25c1c8a63d0

I see in the log file , it's seems doing something:

Wireshark SSL debug log 

Wireshark version: 3.4.8 (v3.4.8-0-g3e1ffae201b8)
GnuTLS version:    3.6.3
Libgcrypt version: 1.8.3

KeyID[20]:
| 97 6d 25 f7 5a 0d 5b 85 4e e0 6e be 31 aa 88 0a |.m%.Z.[.N.n.1...|
| f2 ae 35 7c                                     |..5|            |
ssl_init private key file C:/temp/essai_pip_azure/sh_dir/server-prk.pem successfully loaded.
ssl_init port '4443' filename 'C:/temp/essai_pip_azure/sh_dir/server-prk.pem' password(only for p12 file) ''
association_add dtls.port port 4443 handle 000002198D3A2830

dissect_dtls enter frame #1 (first time)
packet_from_server: is from server - FALSE
dissect_dtls_record: content_type 22 epoch 0 seq 0
decrypt_dtls_record: no session key
Calculating hash with offset 13 382
ssl_dissect_hnd_hello_common found CLIENT RANDOM -> state 0x01

dissect_dtls enter frame #2 (first time)
packet_from_server: is from server - TRUE
ssl_try_set_version found version 0xFEFD -> state 0x91
dissect_dtls_record: content_type 22 epoch 0 seq 0
decrypt_dtls_record: no session key
Calculating hash with offset 13 47
dissect_dtls_handshake erasing previous handshake_messages: 429

dissect_dtls enter frame #3 (first time)
packet_from_server: is from server - FALSE
dissect_dtls_record: content_type 22 epoch 0 seq 1
decrypt_dtls_record: no session key
Calculating hash with offset 13 414
ssl_reset_session detected renegotiation, clearing 0x80 (client side)
ssl_dissect_hnd_hello_common found CLIENT RANDOM -> state 0x11

dissect_dtls enter frame #4 (first time)
packet_from_server: is from server - TRUE
dissect_dtls_record: content_type 22 epoch 0 seq 1
decrypt_dtls_record: no session key
Calculating hash with offset 13 99
ssl_try_set_version found version 0xFEFD -> state 0x91
ssl_dissect_hnd_hello_common found SERVER RANDOM -> state 0x93
ssl_set_cipher found CIPHER 0xCCA8 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 -> state 0x97
dissect_dtls_record: content_type 22 epoch 0 seq 2
decrypt_dtls_record: no session key
Calculating hash with offset 125 833
Certificate.KeyID[20]:
| 97 6d 25 f7 5a 0d 5b 85 4e e0 6e be 31 aa 88 0a |.m%.Z.[.N.n.1...|
| f2 ae 35 7c                                     |..5|            |
dissect_dtls_record: content_type 22 epoch 0 seq 3
decrypt_dtls_record: no session key
Calculating hash with offset 971 409
dissect_dtls_record: content_type 22 epoch 0 seq 4
decrypt_dtls_record: no session key
Calculating hash with offset 1393 105
dissect_dtls_record: content_type 22 epoch 0 seq 5
decrypt_dtls_record: no session key
Calculating hash with offset 1511 12

dissect_dtls enter frame #5 (first time)
packet_from_server: is from server - FALSE
dissect_dtls_record: content_type 22 epoch 0 seq 2
decrypt_dtls_record: no session key
Calculating hash with offset 13 15
dissect_dtls_record: content_type 22 epoch 0 seq 3
decrypt_dtls_record: no session key
Calculating hash with offset 41 146
trying to use TLS keylog in C:\temp\pre_master_secret.txt
  checking keylog line: CLIENT_RANDOM 6152ff1dc3973d0b4c10701242cf42f840b795e6ff37c28d9ec07094c85fd454 076350f53ff3f8ab50370bb9d4c60584436728949c46a0dbcf96f1b26b20717fb122d145328fa4956656d9f9df926c3e
    matched client_random
  checking keylog line: CLIENT_RANDOM 6152ff1d78be0b76c69e6e33fba517970a606db9b46a5901722ef183f6e22ea6 076350f53ff3f8ab50370bb9d4c60584436728949c46a0dbcf96f1b26b20717fb122d145328fa4956656d9f9df926c3e
    matched client_random
  checking keylog line: CLIENT_RANDOM 61559de3ddd6c76c631887d7eeb8fa331bc11afca80fe71cc23a689267a8f83f c6dc1021a93d4c006615a883c6f30baaa31866353c9018646b1cfc3f2b1de730340e77a8c0b46c70c12ae25c1c8a63d0
    matched client_random
ssl_generate_pre_master_secret: found SSL_HND_CLIENT_KEY_EXCHG, state 197
ssl_restore_master_key can't find pre-master secret by Unencrypted pre-master secret
ssl_decrypt_pre_master_secret: session uses Diffie-Hellman key exchange (cipher suite 0xCCA8 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256) and cannot be decrypted using a RSA private key file.
ssl_generate_pre_master_secret: can't decrypt pre-master secret
ssl_restore_master_key can't find pre-master secret by Encrypted pre-master secret
dissect_dtls_handshake can't generate pre master secret
dissect_dtls_record: content_type 20 epoch 0 seq 4
decrypt_dtls_record: no session key
trying to use TLS keylog in C:\temp\pre_master_secret.txt
ssl_finalize_decryption state = 0x197
ssl_restore_master_key can't find master secret by Session ID
ssl_restore_master_key master secret retrieved using Client Random
Client Random[32]:
| 61 55 9d e3 dd d6 c7 6c 63 18 87 d7 ee b8 fa 33 |aU.....lc......3|
| 1b c1 1a fc a8 0f e7 1c c2 3a 68 92 67 a8 f8 3f |.........:h.g..?|
(pre-)master secret[48]:
| c6 dc 10 21 a9 3d 4c 00 66 15 a8 83 c6 f3 0b aa |...!.=L.f.......|
| a3 18 66 35 3c 90 18 64 6b 1c fc 3f 2b 1d e7 30 |..f5<..dk..?+..0|
| 34 0e 77 a8 c0 b4 6c 70 c1 2a e2 5c 1c 8a 63 d0 |4.w...lp.*.\..c.|
ssl_generate_keyring_material CIPHER: CHACHA20
ssl_generate_keyring_material sess key generation
tls12_prf: tls_hash(hash_alg SHA256 secret_len 48 seed_len 77 )
tls_hash: hash secret[48]:
| c6 dc 10 21 a9 3d 4c 00 66 15 a8 83 c6 f3 0b aa |...!.=L.f.......|
| a3 18 66 35 3c 90 18 64 6b 1c fc 3f 2b 1d e7 30 |..f5<..dk..?+..0|
| 34 0e 77 a8 c0 b4 6c 70 c1 2a e2 5c 1c 8a 63 d0 |4.w...lp.*.\..c.|
tls_hash: hash seed[77]:
| 6b 65 79 20 65 78 70 61 6e 73 69 6f 6e 61 55 9d |key expansionaU.|
| e3 f7 52 9a 37 2b fa c6 54 89 37 89 4b c6 c1 d3 |..R.7+..T.7.K...|
| ee 79 76 84 4b 80 0e 56 10 6a 72 ff f5 61 55 9d |.yv.K..V.jr..aU.|
| e3 dd d6 c7 6c 63 18 87 d7 ee b8 fa 33 1b c1 1a |....lc......3...|
| fc a8 0f e7 1c c2 3a 68 92 67 a8 f8 3f          |......:h.g..?   |
hash out[152]:
| 45 80 e3 55 73 11 39 72 7d 6b b8 43 c6 68 ae 01 |E..Us.9r}k.C.h..|
| 85 70 95 8d 3e dd 00 dd 97 54 3d 52 ac 7c fc c2 |.p..>....T=R.|..|
| 2d 0a 8e 33 09 2d b1 bc 0e 77 3e b0 77 b2 28 54 |-..3.-...w>.w.(T|
| 56 d6 8e 59 93 49 63 d9 8a 09 01 19 55 ca f0 ba |V..Y.Ic.....U...|
| 35 c0 c9 00 4d 43 e1 88 3f 86 78 0b 42 1d e4 86 |5...MC..?.x.B...|
| ae 7d 52 5f a8 a0 a2 60 2c 43 eb b1 68 7a bf be |.}R_...`,C..hz..|
| a4 ab 96 0b c2 56 31 16 35 96 af a5 0c 43 ec 3d |.....V1.5....C.=|
| 14 8c 28 4e 5b 88 a0 7c 69 56 ac cd e2 23 1e c9 |..(N[..|iV...#..|
| eb ae 63 d8 e7 a9 35 99 87 f0 70 35 04 ee d5 64 |..c...5...p5...d|
| ae 77 7c 60 1e c3 10 fc                         |.w|`....        |
PRF out[152]:
| 45 80 e3 55 73 11 39 72 7d 6b b8 43 c6 68 ae 01 |E..Us.9r}k.C.h..|
| 85 70 95 8d 3e dd 00 dd 97 54 3d 52 ac 7c fc c2 |.p..>....T=R.|..|
| 2d 0a 8e 33 09 2d b1 bc 0e 77 3e b0 77 b2 28 54 |-..3.-...w>.w.(T|
| 56 d6 8e 59 93 49 63 d9 8a 09 01 19 55 ca f0 ba |V..Y.Ic.....U...|
| 35 c0 c9 00 4d 43 e1 88 3f 86 78 0b 42 1d e4 86 |5...MC..?.x.B...|
| ae 7d 52 5f a8 a0 a2 60 2c 43 eb b1 68 7a bf be |.}R_...`,C..hz..|
| a4 ab 96 0b c2 56 31 16 35 96 af a5 0c 43 ec 3d |.....V1.5....C.=|
| 14 8c 28 4e 5b 88 a0 7c 69 56 ac cd e2 23 1e c9 |..(N[..|iV...#..|
| eb ae 63 d8 e7 a9 35 99 87 f0 70 35 04 ee d5 64 |..c...5...p5...d|
| ae 77 7c 60 1e c3 10 fc                         |.w|`....        |
key expansion[152]:
| 45 80 e3 55 73 11 39 72 7d 6b b8 43 c6 68 ae 01 |E..Us.9r}k.C.h..|
| 85 70 95 8d 3e dd 00 dd 97 54 3d 52 ac 7c fc c2 |.p..>....T=R.|..|
| 2d 0a 8e 33 09 2d b1 bc 0e 77 3e b0 77 b2 28 54 |-..3.-...w>.w.(T|
| 56 d6 8e 59 93 49 63 d9 8a 09 01 19 55 ca f0 ba |V..Y.Ic.....U...|
| 35 c0 c9 00 4d 43 e1 88 3f 86 78 0b 42 1d e4 86 |5...MC..?.x.B...|
| ae 7d 52 5f a8 a0 a2 60 2c 43 eb b1 68 7a bf be |.}R_...`,C..hz..|
| a4 ab 96 0b c2 56 31 16 35 96 af a5 0c 43 ec 3d |.....V1.5....C.=|
| 14 8c 28 4e 5b 88 a0 7c 69 56 ac cd e2 23 1e c9 |..(N[..|iV...#..|
| eb ae 63 d8 e7 a9 35 99 87 f0 70 35 04 ee d5 64 |..c...5...p5...d|
| ae 77 7c 60 1e c3 10 fc                         |.w|`....        |
Client Write key[32]:
| 45 80 e3 55 73 11 39 72 7d 6b b8 43 c6 68 ae 01 |E..Us.9r}k.C.h..|
| 85 70 95 8d 3e dd 00 dd 97 54 3d 52 ac 7c fc c2 |.p..>....T=R.|..|
Server Write key[32]:
| 2d 0a 8e 33 09 2d b1 bc 0e 77 3e b0 77 b2 28 54 |-..3.-...w>.w.(T|
| 56 d6 8e 59 93 49 63 d9 8a 09 01 19 55 ca f0 ba |V..Y.Ic.....U...|
Client Write IV[12]:
| 35 c0 c9 00 4d 43 e1 88 3f 86 78 0b             |5...MC..?.x.    |
Server Write IV[12]:
| 42 1d e4 86 ae 7d 52 5f a8 a0 a2 60             |B....}R_...`    |
ssl_generate_keyring_material ssl_create_decoder(client)
decoder initialized (digest len 32)
ssl_generate_keyring_material ssl_create_decoder(server)
decoder initialized (digest len 32)
ssl_generate_keyring_material: client seq 0, server seq 0
ssl_save_master_key inserted (pre-)master secret for Client Random
stored key[32]:
| 61 55 9d e3 dd d6 c7 6c 63 18 87 d7 ee b8 fa 33 |aU.....lc......3|
| 1b c1 1a fc a8 0f e7 1c c2 3a 68 92 67 a8 f8 3f |.........:h.g..?|
stored (pre-)master secret[48]:
| c6 dc 10 21 a9 3d 4c 00 66 15 a8 83 c6 f3 0b aa |...!.=L.f.......|
| a3 18 66 35 3c 90 18 64 6b 1c fc 3f 2b 1d e7 30 |..f5<..dk..?+..0|
| 34 0e 77 a8 c0 b4 6c 70 c1 2a e2 5c 1c 8a 63 d0 |4.w...lp.*.\..c.|
ssl_save_master_key inserted (pre-)master secret for Session ID
stored key[32]:
| 2a c4 1b 8f 79 6f 00 3f 84 0e 6d c6 22 59 89 13 |*...yo.?..m."Y..|
| af 6b cb d2 a8 82 db 90 03 35 92 84 b6 98 86 2f |.k.......5...../|
stored (pre-)master secret[48]:
| c6 dc 10 21 a9 3d 4c 00 66 15 a8 83 c6 f3 0b aa |...!.=L.f.......|
| a3 18 66 35 3c 90 18 64 6b 1c fc 3f 2b 1d e7 30 |..f5<..dk..?+..0|
| 34 0e 77 a8 c0 b4 6c 70 c1 2a e2 5c 1c 8a 63 d0 |4.w...lp.*.\..c.|
ssl_change_cipher CLIENT
dissect_dtls_record: content_type 22 epoch 1 seq 0
decrypt_dtls_record: app_data len 40, ssl state 1BF
packet_from_server: is from server - FALSE
decrypt_dtls_record: using client decoder
decrypt_dtls_record: allocating 72 bytes for decrypt data (old len 32)
ssl_decrypt_record ciphertext len 40
Ciphertext[40]:
| 55 e3 11 92 9b bd 84 65 b3 dc d4 ea eb 5f d4 3b |U......e....._.;|
| 58 d2 47 46 c1 0c 47 3e ec 79 df 07 97 26 f6 b8 |X.GF..G>.y...&..|
| f4 76 3a b0 65 e0 aa 51                         |.v:.e..Q        |
tls_decrypt_aead_record seq 0
nonce[12]:
| 35 c0 c9 00 4d 43 e1 88 3f 86 78 0b             |5...MC..?.x.    |
AAD[13]:
| 00 01 00 00 00 00 00 00 16 fe fd 00 18          |.............   |
tls_decrypt_aead_record auth tag mismatch
auth_tag(expect)[16]:
| a9 25 da 08 3d d1 9b 26 b7 6c 02 32 26 6f 1c b7 |.%..=..&.l.2&o..|
auth_tag(actual)[16]:
| ec 79 df 07 97 26 f6 b8 f4 76 3a b0 65 e0 aa 51 |.y...&...v:.e..Q|

dissect_dtls enter frame #6 (first time)
packet_from_server: is from server - TRUE
dissect_dtls_record: content_type 20 epoch 0 seq 6
decrypt_dtls_record: app_data len 1, ssl state 1BF
packet_from_server: is from server - TRUE
decrypt_dtls_record: using server decoder
decrypt_dtls_record: no decoder available
ssl_dissect_change_cipher_spec Not using Session resumption
trying to use TLS keylog in C:\temp\pre_master_secret.txt
ssl_finalize_decryption state = 0x1BF
  session key already available, nothing to do.
ssl_change_cipher SERVER
dissect_dtls_record: content_type 22 epoch 1 seq 0
decrypt_dtls_record: app_data len 40, ssl state 1BF
packet_from_server: is from server - TRUE
decrypt_dtls_record: using server decoder
ssl_decrypt_record ciphertext len 40
Ciphertext[40]:
| 5f 69 71 40 b8 d0 d0 d9 24 5f 0c 99 ba 23 2f 7a |_iq@....$_...#/z|
| 70 15 89 69 fc 44 f7 6b 63 62 23 ae 24 ec c9 91 |p..i.D.kcb#.$...|
| a4 b7 92 f4 6d 26 93 71                         |....m&.q        |
tls_decrypt_aead_record seq 0
nonce[12]:
| 42 1d e4 86 ae 7d 52 5f a8 a0 a2 60             |B....}R_...`    |
AAD[13]:
| 00 01 00 00 00 00 00 00 16 fe fd 00 18          |.............   |
tls_decrypt_aead_record auth tag mismatch
auth_tag(expect)[16]:
| 6d f5 47 e3 6d aa 75 ef 81 4e 4f 21 62 8d 54 d6 |m.G.m.u..NO!b.T.|
auth_tag(actual)[16]:
| 63 62 23 ae 24 ec c9 91 a4 b7 92 f4 6d 26 93 71 |cb#.$.......m&.q|

dissect_dtls enter frame #7 (first time)
packet_from_server: is from server - FALSE
dissect_dtls_record: content_type 23 epoch 1 seq 1
decrypt_dtls_record: app_data len 30, ssl state 1BF
packet_from_server: is from server - FALSE
decrypt_dtls_record: using client decoder
ssl_decrypt_record ciphertext len 30
Ciphertext[30]:
| 6c 8e 56 b3 e5 69 32 7b 2a 6c 7a 56 0e 46 b1 38 |l.V..i2{*lzV.F.8|
| 35 37 5d 93 94 bd 3d f6 2e c3 c0 5a df 4d       |57]...=....Z.M  |
tls_decrypt_aead_record seq 1
nonce[12]:
| 35 c0 c9 00 4d 43 e1 88 3f 86 78 0a             |5...MC..?.x.    |
AAD[13]:
| 00 01 00 00 00 00 00 01 17 fe fd 00 0e          |.............   |
tls_decrypt_aead_record auth tag mismatch
auth_tag(expect)[16]:
| e5 34 47 45 87 21 66 7a 4b 32 a6 aa 13 10 5c 71 |.4GE.!fzK2....\q|
auth_tag(actual)[16]:
| b1 38 35 37 5d 93 94 bd 3d f6 2e c3 c0 5a df 4d |.857]...=....Z.M|

dissect_dtls enter frame #8 (first time)
packet_from_server: is from server - TRUE
dissect_dtls_record: content_type 23 epoch 1 seq 1
decrypt_dtls_record: app_data len 30, ssl s

But nothing is displayed

Frame 8: 75 bytes on wire (600 bits), 75 bytes captured (600 bits) on interface \Device\NPF_Loopback, id 0
Null/Loopback
Internet Protocol Version 4, Src: 127.0.0.1, Dst: 127.0.0.1
User Datagram Protocol, Src Port: 4443, Dst Port: 63056
Datagram Transport Layer Security
    DTLSv1.2 Record Layer: Application Data Protocol: data
        Content Type: Application Data (23)
        Version: DTLS 1.2 (0xfefd)
        Epoch: 1
        Sequence Number: 1
        Length: 30
        Encrypted Application Data: eac1a2dde6fb9073cc9f06f2f59b49426ed0d13d28ed2d6836f3573a756a
        [Application Data Protocol: data]