Skip to content

Instantly share code, notes, and snippets.

@rvansa

rvansa/debug.log Secret

Created October 25, 2022 15:02
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save rvansa/a75479dabac23b4435eacef91c185fd4 to your computer and use it in GitHub Desktop.
Save rvansa/a75479dabac23b4435eacef91c185fd4 to your computer and use it in GitHub Desktop.
Wireshark SSL debug log
GnuTLS version: 3.7.7
Libgcrypt version: 1.9.4-unknown
dissect_ssl enter frame #23 (first time)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = 0x55b353ad02a0
record: offset = 0, reported_length_remaining = 146
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 141, ssl state 0x00
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available
dissect_ssl3_handshake iteration 1 type 1 offset 5 length 137 bytes
Calculating hash with offset 5 141
ssl_dissect_hnd_hello_common found CLIENT RANDOM -> state 0x01
dissect_ssl enter frame #25 (first time)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = 0x55b353ad02a0
record: offset = 0, reported_length_remaining = 1092
ssl_try_set_version found version 0x0303 -> state 0x91
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 68, ssl state 0x91
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 64 bytes
ssl_try_set_version found version 0x0303 -> state 0x91
Calculating hash with offset 5 68
ssl_dissect_hnd_hello_common found SERVER RANDOM -> state 0x93
ssl_set_cipher found CIPHER 0xC02B TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 -> state 0x97
ssl_dissect_hnd_hello_ext_alpn: changing handle (nil) to 0x55b34e625d70 (http2)trying to use TLS keylog in /tmp/keylogfile
checking keylog line: RSA Session-ID:a993518de92a58955a440576fda06a15e6a9ebb5ec5cd0e8c1436d572de8caed Master-Key:1f3021d05a77d367de1acadef237d9f19aaeb14b36dfb606b16ae33813a7baaeec4674106f48ab1aeb283113b91bc247
matched session_id
checking keylog line:
tls13_load_secret TLS version 0x303 is not 1.3
tls13_load_secret TLS version 0x303 is not 1.3
record: offset = 73, reported_length_remaining = 1019
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 854, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
dissect_ssl3_handshake iteration 1 type 11 offset 78 length 850 bytes
Calculating hash with offset 78 854
ssl_find_private_key_by_pubkey: Not a RSA public key - ignoring.
record: offset = 932, reported_length_remaining = 160
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 146, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
dissect_ssl3_handshake iteration 1 type 12 offset 937 length 142 bytes
Calculating hash with offset 937 146
record: offset = 1083, reported_length_remaining = 9
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 4, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
dissect_ssl3_handshake iteration 1 type 14 offset 1088 length 0 bytes
Calculating hash with offset 1088 4
dissect_ssl enter frame #27 (first time)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = 0x55b353ad02a0
record: offset = 0, reported_length_remaining = 93
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 37, ssl state 0x97
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available
dissect_ssl3_handshake iteration 1 type 16 offset 5 length 33 bytes
Calculating hash with offset 5 37
trying to use TLS keylog in /tmp/keylogfile
ssl_generate_pre_master_secret: found SSL_HND_CLIENT_KEY_EXCHG, state 97
ssl_restore_master_key can't find pre-master secret by Unencrypted pre-master secret
ssl_restore_master_key can't find pre-master secret by Encrypted pre-master secret
dissect_ssl3_handshake can't generate pre master secret
record: offset = 42, reported_length_remaining = 51
dissect_ssl3_record: content_type 20 Change Cipher Spec
decrypt_ssl3_record: app_data len 1, ssl state 0x97
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available
trying to use TLS keylog in /tmp/keylogfile
ssl_finalize_decryption state = 0x97
ssl_restore_master_key can't restore master secret using an empty Session ID
ssl_restore_master_key can't find master secret by Client Random
Cannot find master secret
packet_from_server: is from server - FALSE
ssl_change_cipher CLIENT (No decoder found - retransmission?)
record: offset = 48, reported_length_remaining = 45
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 40, ssl state 0x97
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available
dissect_ssl enter frame #28 (first time)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = 0x55b353ad02a0
record: offset = 0, reported_length_remaining = 195
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 139, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
dissect_ssl3_handshake iteration 1 type 4 offset 5 length 135 bytes
Calculating hash with offset 5 139
ssl_save_master_key not saving empty (pre-)master secret for Session Ticket!
record: offset = 144, reported_length_remaining = 51
dissect_ssl3_record: content_type 20 Change Cipher Spec
decrypt_ssl3_record: app_data len 1, ssl state 0x497
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
ssl_dissect_change_cipher_spec Not using Session resumption
trying to use TLS keylog in /tmp/keylogfile
ssl_finalize_decryption state = 0x497
ssl_restore_master_key can't restore master secret using an empty Session ID
ssl_restore_master_key can't find master secret by Client Random
Cannot find master secret
packet_from_server: is from server - TRUE
ssl_change_cipher SERVER (No decoder found - retransmission?)
record: offset = 150, reported_length_remaining = 45
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 40, ssl state 0x497
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
dissect_ssl enter frame #29 (first time)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = 0x55b353ad02a0
record: offset = 0, reported_length_remaining = 62
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 57, ssl state 0x497
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
dissect_ssl enter frame #30 (first time)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = 0x55b353ad02a0
record: offset = 0, reported_length_remaining = 81
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 76, ssl state 0x497
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available
dissect_ssl enter frame #31 (first time)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = 0x55b353ad02a0
record: offset = 0, reported_length_remaining = 42
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 37, ssl state 0x497
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
dissect_ssl enter frame #32 (first time)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = 0x55b353ad02a0
record: offset = 0, reported_length_remaining = 38
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 33, ssl state 0x497
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
dissect_ssl enter frame #33 (first time)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = 0x55b353ad02a0
record: offset = 0, reported_length_remaining = 38
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 33, ssl state 0x497
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available
dissect_ssl enter frame #34 (first time)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = 0x55b353ad02a0
record: offset = 0, reported_length_remaining = 94
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 89, ssl state 0x497
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available
dissect_ssl enter frame #36 (first time)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = 0x55b353ad02a0
record: offset = 0, reported_length_remaining = 69
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 64, ssl state 0x497
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
dissect_ssl enter frame #37 (first time)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = 0x55b353ad02a0
record: offset = 0, reported_length_remaining = 89
dissect_ssl3_record: content_type 23 Application Data
decrypt_ssl3_record: app_data len 84, ssl state 0x497
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available
dissect_ssl enter frame #262 (first time)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = 0x55b353ad02a0
record: offset = 0, reported_length_remaining = 31
dissect_ssl3_record: content_type 21 Alert
decrypt_ssl3_record: app_data len 26, ssl state 0x497
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available
dissect_ssl enter frame #265 (first time)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = 0x55b353ad02a0
record: offset = 0, reported_length_remaining = 31
dissect_ssl3_record: content_type 21 Alert
decrypt_ssl3_record: app_data len 26, ssl state 0x497
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
dissect_ssl enter frame #270 (first time)
packet_from_server: is from server - FALSE
conversation = 0x55b353af5340, ssl_session = 0x55b353af5eb0
record: offset = 0, reported_length_remaining = 146
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 141, ssl state 0x00
packet_from_server: is from server - FALSE
decrypt_ssl3_record: using client decoder
decrypt_ssl3_record: no decoder available
dissect_ssl3_handshake iteration 1 type 1 offset 5 length 137 bytes
Calculating hash with offset 5 141
ssl_dissect_hnd_hello_common found CLIENT RANDOM -> state 0x01
dissect_ssl enter frame #273 (first time)
packet_from_server: is from server - TRUE
conversation = 0x55b353af5340, ssl_session = 0x55b353af5eb0
record: offset = 0, reported_length_remaining = 1094
ssl_try_set_version found version 0x0303 -> state 0x91
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 68, ssl state 0x91
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 64 bytes
ssl_try_set_version found version 0x0303 -> state 0x91
Calculating hash with offset 5 68
ssl_dissect_hnd_hello_common found SERVER RANDOM -> state 0x93
ssl_set_cipher found CIPHER 0xC02B TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 -> state 0x97
ssl_dissect_hnd_hello_ext_alpn: changing handle (nil) to 0x55b34e625d70 (http2)trying to use TLS keylog in /tmp/keylogfile
tls13_load_secret TLS version 0x303 is not 1.3
tls13_load_secret TLS version 0x303 is not 1.3
record: offset = 73, reported_length_remaining = 1021
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 854, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
dissect_ssl3_handshake iteration 1 type 11 offset 78 length 850 bytes
Calculating hash with offset 78 854
ssl_find_private_key_by_pubkey: Not a RSA public key - ignoring.
record: offset = 932, reported_length_remaining = 162
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 148, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
dissect_ssl3_handshake iteration 1 type 12 offset 937 length 144 bytes
Calculating hash with offset 937 148
record: offset = 1085, reported_length_remaining = 9
dissect_ssl3_record: content_type 22 Handshake
decrypt_ssl3_record: app_data len 4, ssl state 0x97
packet_from_server: is from server - TRUE
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available
dissect_ssl3_handshake iteration 1 type 14 offset 1090 length 0 bytes
Calculating hash with offset 1090 4
dissect_ssl enter frame #23 (already visited)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 146
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 1 offset 5 length 137 bytes
dissect_ssl enter frame #25 (already visited)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 1092
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 64 bytes
ssl_dissect_hnd_hello_ext_alpn: changing handle 0x55b34e625d70 to 0x55b34e625d70 (http2) record: offset = 73, reported_length_remaining = 1019
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 11 offset 78 length 850 bytes
record: offset = 932, reported_length_remaining = 160
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 12 offset 937 length 142 bytes
record: offset = 1083, reported_length_remaining = 9
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 14 offset 1088 length 0 bytes
dissect_ssl enter frame #27 (already visited)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 93
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 16 offset 5 length 33 bytes
record: offset = 42, reported_length_remaining = 51
dissect_ssl3_record: content_type 20 Change Cipher Spec
record: offset = 48, reported_length_remaining = 45
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl enter frame #28 (already visited)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 195
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 4 offset 5 length 135 bytes
record: offset = 144, reported_length_remaining = 51
dissect_ssl3_record: content_type 20 Change Cipher Spec
record: offset = 150, reported_length_remaining = 45
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl enter frame #29 (already visited)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 62
dissect_ssl3_record: content_type 23 Application Data
dissect_ssl enter frame #30 (already visited)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 81
dissect_ssl3_record: content_type 23 Application Data
dissect_ssl enter frame #31 (already visited)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 42
dissect_ssl3_record: content_type 23 Application Data
dissect_ssl enter frame #32 (already visited)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 38
dissect_ssl3_record: content_type 23 Application Data
dissect_ssl enter frame #33 (already visited)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 38
dissect_ssl3_record: content_type 23 Application Data
dissect_ssl enter frame #34 (already visited)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 94
dissect_ssl3_record: content_type 23 Application Data
dissect_ssl enter frame #36 (already visited)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 69
dissect_ssl3_record: content_type 23 Application Data
dissect_ssl enter frame #37 (already visited)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 89
dissect_ssl3_record: content_type 23 Application Data
dissect_ssl enter frame #262 (already visited)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 31
dissect_ssl3_record: content_type 21 Alert
dissect_ssl enter frame #265 (already visited)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 31
dissect_ssl3_record: content_type 21 Alert
dissect_ssl enter frame #270 (already visited)
packet_from_server: is from server - FALSE
conversation = 0x55b353af5340, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 146
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 1 offset 5 length 137 bytes
dissect_ssl enter frame #273 (already visited)
packet_from_server: is from server - TRUE
conversation = 0x55b353af5340, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 1094
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 64 bytes
ssl_dissect_hnd_hello_ext_alpn: changing handle 0x55b34e625d70 to 0x55b34e625d70 (http2) record: offset = 73, reported_length_remaining = 1021
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 11 offset 78 length 850 bytes
record: offset = 932, reported_length_remaining = 162
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 12 offset 937 length 144 bytes
record: offset = 1085, reported_length_remaining = 9
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 14 offset 1090 length 0 bytes
dissect_ssl enter frame #23 (already visited)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 146
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 1 offset 5 length 137 bytes
dissect_ssl enter frame #29 (already visited)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 62
dissect_ssl3_record: content_type 23 Application Data
dissect_ssl enter frame #25 (already visited)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 1092
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 64 bytes
ssl_dissect_hnd_hello_ext_alpn: changing handle 0x55b34e625d70 to 0x55b34e625d70 (http2) record: offset = 73, reported_length_remaining = 1019
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 11 offset 78 length 850 bytes
record: offset = 932, reported_length_remaining = 160
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 12 offset 937 length 142 bytes
record: offset = 1083, reported_length_remaining = 9
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 14 offset 1088 length 0 bytes
dissect_ssl enter frame #27 (already visited)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 93
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 16 offset 5 length 33 bytes
record: offset = 42, reported_length_remaining = 51
dissect_ssl3_record: content_type 20 Change Cipher Spec
record: offset = 48, reported_length_remaining = 45
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl enter frame #28 (already visited)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 195
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 4 offset 5 length 135 bytes
record: offset = 144, reported_length_remaining = 51
dissect_ssl3_record: content_type 20 Change Cipher Spec
record: offset = 150, reported_length_remaining = 45
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl enter frame #29 (already visited)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 62
dissect_ssl3_record: content_type 23 Application Data
dissect_ssl enter frame #30 (already visited)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 81
dissect_ssl3_record: content_type 23 Application Data
dissect_ssl enter frame #31 (already visited)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 42
dissect_ssl3_record: content_type 23 Application Data
dissect_ssl enter frame #32 (already visited)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 38
dissect_ssl3_record: content_type 23 Application Data
dissect_ssl enter frame #33 (already visited)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 38
dissect_ssl3_record: content_type 23 Application Data
dissect_ssl enter frame #34 (already visited)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 94
dissect_ssl3_record: content_type 23 Application Data
dissect_ssl enter frame #36 (already visited)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 69
dissect_ssl3_record: content_type 23 Application Data
dissect_ssl enter frame #37 (already visited)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 89
dissect_ssl3_record: content_type 23 Application Data
dissect_ssl enter frame #262 (already visited)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 31
dissect_ssl3_record: content_type 21 Alert
dissect_ssl enter frame #265 (already visited)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 31
dissect_ssl3_record: content_type 21 Alert
dissect_ssl enter frame #270 (already visited)
packet_from_server: is from server - FALSE
conversation = 0x55b353af5340, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 146
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 1 offset 5 length 137 bytes
dissect_ssl enter frame #273 (already visited)
packet_from_server: is from server - TRUE
conversation = 0x55b353af5340, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 1094
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 64 bytes
ssl_dissect_hnd_hello_ext_alpn: changing handle 0x55b34e625d70 to 0x55b34e625d70 (http2) record: offset = 73, reported_length_remaining = 1021
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 11 offset 78 length 850 bytes
record: offset = 932, reported_length_remaining = 162
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 12 offset 937 length 144 bytes
record: offset = 1085, reported_length_remaining = 9
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 14 offset 1090 length 0 bytes
dissect_ssl enter frame #23 (already visited)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 146
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 1 offset 5 length 137 bytes
dissect_ssl enter frame #25 (already visited)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 1092
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 64 bytes
ssl_dissect_hnd_hello_ext_alpn: changing handle 0x55b34e625d70 to 0x55b34e625d70 (http2) record: offset = 73, reported_length_remaining = 1019
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 11 offset 78 length 850 bytes
record: offset = 932, reported_length_remaining = 160
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 12 offset 937 length 142 bytes
record: offset = 1083, reported_length_remaining = 9
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 14 offset 1088 length 0 bytes
dissect_ssl enter frame #27 (already visited)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 93
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 16 offset 5 length 33 bytes
record: offset = 42, reported_length_remaining = 51
dissect_ssl3_record: content_type 20 Change Cipher Spec
record: offset = 48, reported_length_remaining = 45
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl enter frame #28 (already visited)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 195
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 4 offset 5 length 135 bytes
record: offset = 144, reported_length_remaining = 51
dissect_ssl3_record: content_type 20 Change Cipher Spec
record: offset = 150, reported_length_remaining = 45
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl enter frame #29 (already visited)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 62
dissect_ssl3_record: content_type 23 Application Data
dissect_ssl enter frame #30 (already visited)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 81
dissect_ssl3_record: content_type 23 Application Data
dissect_ssl enter frame #31 (already visited)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 42
dissect_ssl3_record: content_type 23 Application Data
dissect_ssl enter frame #32 (already visited)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 38
dissect_ssl3_record: content_type 23 Application Data
dissect_ssl enter frame #33 (already visited)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 38
dissect_ssl3_record: content_type 23 Application Data
dissect_ssl enter frame #34 (already visited)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 94
dissect_ssl3_record: content_type 23 Application Data
dissect_ssl enter frame #36 (already visited)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 69
dissect_ssl3_record: content_type 23 Application Data
dissect_ssl enter frame #37 (already visited)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 89
dissect_ssl3_record: content_type 23 Application Data
dissect_ssl enter frame #262 (already visited)
packet_from_server: is from server - FALSE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 31
dissect_ssl3_record: content_type 21 Alert
dissect_ssl enter frame #265 (already visited)
packet_from_server: is from server - TRUE
conversation = 0x55b353acf730, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 31
dissect_ssl3_record: content_type 21 Alert
dissect_ssl enter frame #270 (already visited)
packet_from_server: is from server - FALSE
conversation = 0x55b353af5340, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 146
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 1 offset 5 length 137 bytes
dissect_ssl enter frame #273 (already visited)
packet_from_server: is from server - TRUE
conversation = 0x55b353af5340, ssl_session = (nil)
record: offset = 0, reported_length_remaining = 1094
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 64 bytes
ssl_dissect_hnd_hello_ext_alpn: changing handle 0x55b34e625d70 to 0x55b34e625d70 (http2) record: offset = 73, reported_length_remaining = 1021
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 11 offset 78 length 850 bytes
record: offset = 932, reported_length_remaining = 162
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 12 offset 937 length 144 bytes
record: offset = 1085, reported_length_remaining = 9
dissect_ssl3_record: content_type 22 Handshake
dissect_ssl3_handshake iteration 1 type 14 offset 1090 length 0 bytes
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment