Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] dissect_ssl can't find private key for this server! Try it aga

From: "DeFreitas, Nigel" <NDeFreitas@xxxxxxx>
Date: Wed, 9 Apr 2008 12:06:25 -0400

I’m trying to decrypt some SSL packets with no success. It says that the cert is loaded properly (and it contains the private key), however I get this output log (even after trying 0.0.0.0,0,http,c:\tmp\cert.pem). Any ideas?

 

ssl_init keys string:

0.0.0.0,0,http,D:\PUBLIC\trace\cert.pem

ssl_init found host entry 0.0.0.0,0,http,D:\PUBLIC\trace\cert.pem

ssl_init addr '0.0.0.0' port '0' filename 'D:\PUBLIC\trace\cert.pem' password(only for p12 file) '(null)'

ssl_init private key file D:\PUBLIC\trace\cert.pem successfully loaded

association_add TCP port 0 protocol http handle 0317E878

association_find: TCP port 993 found 03F96648

ssl_association_remove removing TCP 993 - imap handle 0304ABE8

association_add TCP port 993 protocol imap handle 0304ABE8

association_find: TCP port 995 found 03F96688

ssl_association_remove removing TCP 995 - pop handle 03C817E8

association_add TCP port 995 protocol pop handle 03C817E8

 

dissect_ssl enter frame #4 (first time)

ssl_session_init: initializing ptr 06371A48 size 564

association_find: TCP port 1867 found 00000000

packet_from_server: is from server - FALSE

dissect_ssl server 164.198.167.54:443

dissect_ssl can't find private key for this server! Try it again with universal port 0

dissect_ssl can't find private key for this server (universal port)! Try it again with universal address 0.0.0.0

dissect_ssl can't find any private key!

  conversation = 06371870, ssl_session = 06371A48

dissect_ssl3_record: content_type 22

decrypt_ssl3_record: app_data len 79 ssl, state 0x00

association_find: TCP port 1867 found 00000000

packet_from_server: is from server - FALSE

decrypt_ssl3_record: using client decoder

decrypt_ssl3_record: no decoder available

dissect_ssl3_handshake iteration 1 type 1 offset 5 length 75 bytes, remaining 84

dissect_ssl3_hnd_hello_common found CLIENT RANDOM -> state 0x01

 

dissect_ssl enter frame #5 (first time)

  conversation = 06371870, ssl_session = 06371A48

 

dissect_ssl enter frame #7 (first time)

  conversation = 06371870, ssl_session = 06371A48

dissect_ssl3_record found version 0x0301 -> state 0x11

dissect_ssl3_record: content_type 22

decrypt_ssl3_record: app_data len 1770 ssl, state 0x11

association_find: TCP port 443 found 03F5CE98

packet_from_server: is from server - TRUE

decrypt_ssl3_record: using server decoder

decrypt_ssl3_record: no decoder available

dissect_ssl3_handshake iteration 1 type 2 offset 5 length 70 bytes, remaining 1775

dissect_ssl3_hnd_hello_common found SERVER RANDOM -> state 0x13

dissect_ssl3_hnd_srv_hello found CIPHER 0x0004 -> state 0x17

dissect_ssl3_hnd_srv_hello not enough data to generate key (required 0x37)

dissect_ssl3_handshake iteration 0 type 11 offset 79 length 1688 bytes, remaining 1775

dissect_ssl3_handshake iteration 0 type 14 offset 1771 length 0 bytes, remaining 1775

 

dissect_ssl enter frame #10 (first time)

  conversation = 06371870, ssl_session = 06371A48

dissect_ssl3_record: content_type 22

decrypt_ssl3_record: app_data len 134 ssl, state 0x17

association_find: TCP port 1867 found 00000000

packet_from_server: is from server - FALSE

decrypt_ssl3_record: using client decoder

decrypt_ssl3_record: no decoder available

dissect_ssl3_handshake iteration 1 type 16 offset 5 length 130 bytes, remaining 139

dissect_ssl3_handshake found SSL_HND_CLIENT_KEY_EXCHG state 0x17

dissect_ssl3_handshake can't find private key

 

dissect_ssl enter frame #11 (first time)

  conversation = 06371870, ssl_session = 06371A48

dissect_ssl3_record: content_type 20

dissect_ssl3_change_cipher_spec

association_find: TCP port 1867 found 00000000

packet_from_server: is from server - FALSE

ssl_change_cipher CLIENT

 

dissect_ssl enter frame #12 (first time)

  conversation = 06371870, ssl_session = 06371A48

dissect_ssl3_record: content_type 22

decrypt_ssl3_record: app_data len 32 ssl, state 0x17

association_find: TCP port 1867 found 00000000

packet_from_server: is from server - FALSE

decrypt_ssl3_record: using client decoder

decrypt_ssl3_record: no decoder available

dissect_ssl3_handshake iteration 1 type 4 offset 5 length 11381581 bytes, remaining 37

 

dissect_ssl enter frame #14 (first time)

  conversation = 06371870, ssl_session = 06371A48

dissect_ssl3_record: content_type 20

dissect_ssl3_change_cipher_spec

association_find: TCP port 443 found 03F5CE98

packet_from_server: is from server - TRUE

ssl_change_cipher SERVER

dissect_ssl3_record: content_type 22

decrypt_ssl3_record: app_data len 32 ssl, state 0x17

association_find: TCP port 443 found 03F5CE98

packet_from_server: is from server - TRUE

decrypt_ssl3_record: using server decoder

decrypt_ssl3_record: no decoder available

dissect_ssl3_handshake iteration 1 type 70 offset 11 length 12670921 bytes, remaining 43

 

dissect_ssl enter frame #15 (first time)

  conversation = 06371870, ssl_session = 06371A48

dissect_ssl3_record: content_type 23

decrypt_ssl3_record: app_data len 962 ssl, state 0x17

association_find: TCP port 1867 found 00000000

packet_from_server: is from server - FALSE

decrypt_ssl3_record: using client decoder

decrypt_ssl3_record: no decoder available

association_find: TCP port 1867 found 00000000

association_find: TCP port 443 found 03F5CE98

 

dissect_ssl enter frame #16 (first time)

  conversation = 06371870, ssl_session = 06371A48

dissect_ssl3_record: content_type 23

decrypt_ssl3_record: app_data len 600 ssl, state 0x17

association_find: TCP port 443 found 03F5CE98

packet_from_server: is from server - TRUE

decrypt_ssl3_record: using server decoder

decrypt_ssl3_record: no decoder available

association_find: TCP port 443 found 03F5CE98

 

dissect_ssl enter frame #19 (first time)

  conversation = 06371870, ssl_session = 06371A48

dissect_ssl3_record: content_type 21

decrypt_ssl3_record: app_data len 18 ssl, state 0x17

association_find: TCP port 1867 found 00000000

packet_from_server: is from server - FALSE

decrypt_ssl3_record: using client decoder

decrypt_ssl3_record: no decoder available

 

dissect_ssl enter frame #25 (first time)

ssl_session_init: initializing ptr 06372210 size 564

association_find: TCP port 1871 found 00000000

packet_from_server: is from server - FALSE

dissect_ssl server 164.198.167.54:443

dissect_ssl can't find private key for this server! Try it again with universal port 0

dissect_ssl can't find private key for this server (universal port)! Try it again with universal address 0.0.0.0

dissect_ssl can't find any private key!

  conversation = 06372038, ssl_session = 06372210

dissect_ssl3_record: content_type 22

decrypt_ssl3_record: app_data len 79 ssl, state 0x00

association_find: TCP port 1871 found 00000000

packet_from_server: is from server - FALSE

decrypt_ssl3_record: using client decoder

decrypt_ssl3_record: no decoder available

dissect_ssl3_handshake iteration 1 type 1 offset 5 length 75 bytes, remaining 84

dissect_ssl3_hnd_hello_common found CLIENT RANDOM -> state 0x01

 

dissect_ssl enter frame #26 (first time)

  conversation = 06372038, ssl_session = 06372210

 

dissect_ssl enter frame #28 (first time)

  conversation = 06372038, ssl_session = 06372210

dissect_ssl3_record found version 0x0301 -> state 0x11

dissect_ssl3_record: content_type 22

decrypt_ssl3_record: app_data len 1770 ssl, state 0x11

association_find: TCP port 443 found 03F5CE98

packet_from_server: is from server - TRUE

decrypt_ssl3_record: using server decoder

decrypt_ssl3_record: no decoder available

dissect_ssl3_handshake iteration 1 type 2 offset 5 length 70 bytes, remaining 1775

dissect_ssl3_hnd_hello_common found SERVER RANDOM -> state 0x13

dissect_ssl3_hnd_srv_hello found CIPHER 0x0004 -> state 0x17

dissect_ssl3_hnd_srv_hello not enough data to generate key (required 0x37)

dissect_ssl3_handshake iteration 0 type 11 offset 79 length 1688 bytes, remaining 1775

dissect_ssl3_handshake iteration 0 type 14 offset 1771 length 0 bytes, remaining 1775

 

dissect_ssl enter frame #31 (first time)

  conversation = 06372038, ssl_session = 06372210

dissect_ssl3_record: content_type 22

decrypt_ssl3_record: app_data len 134 ssl, state 0x17

association_find: TCP port 1871 found 00000000

packet_from_server: is from server - FALSE

decrypt_ssl3_record: using client decoder

decrypt_ssl3_record: no decoder available

dissect_ssl3_handshake iteration 1 type 16 offset 5 length 130 bytes, remaining 139

dissect_ssl3_handshake found SSL_HND_CLIENT_KEY_EXCHG state 0x17

dissect_ssl3_handshake can't find private key

 

dissect_ssl enter frame #32 (first time)

  conversation = 06372038, ssl_session = 06372210

dissect_ssl3_record: content_type 20

dissect_ssl3_change_cipher_spec

association_find: TCP port 1871 found 00000000

packet_from_server: is from server - FALSE

ssl_change_cipher CLIENT

 

dissect_ssl enter frame #33 (first time)

  conversation = 06372038, ssl_session = 06372210

dissect_ssl3_record: content_type 22

decrypt_ssl3_record: app_data len 32 ssl, state 0x17

association_find: TCP port 1871 found 00000000

packet_from_server: is from server - FALSE

decrypt_ssl3_record: using client decoder

decrypt_ssl3_record: no decoder available

dissect_ssl3_handshake iteration 1 type 1 offset 5 length 12924186 bytes, remaining 37

 

dissect_ssl enter frame #35 (first time)

  conversation = 06372038, ssl_session = 06372210

dissect_ssl3_record: content_type 20

dissect_ssl3_change_cipher_spec

association_find: TCP port 443 found 03F5CE98

packet_from_server: is from server - TRUE

ssl_change_cipher SERVER

dissect_ssl3_record: content_type 22

decrypt_ssl3_record: app_data len 32 ssl, state 0x17

association_find: TCP port 443 found 03F5CE98

packet_from_server: is from server - TRUE

decrypt_ssl3_record: using server decoder

decrypt_ssl3_record: no decoder available

dissect_ssl3_handshake iteration 1 type 37 offset 11 length 6535704 bytes, remaining 43

 

dissect_ssl enter frame #36 (first time)

  conversation = 06372038, ssl_session = 06372210

dissect_ssl3_record: content_type 23

decrypt_ssl3_record: app_data len 970 ssl, state 0x17

association_find: TCP port 1871 found 00000000

packet_from_server: is from server - FALSE

decrypt_ssl3_record: using client decoder

decrypt_ssl3_record: no decoder available

association_find: TCP port 1871 found 00000000

association_find: TCP port 443 found 03F5CE98

 

dissect_ssl enter frame #37 (first time)

  conversation = 06372038, ssl_session = 06372210

dissect_ssl3_record: content_type 23

decrypt_ssl3_record: app_data len 600 ssl, state 0x17

association_find: TCP port 443 found 03F5CE98

packet_from_server: is from server - TRUE

decrypt_ssl3_record: using server decoder

decrypt_ssl3_record: no decoder available

association_find: TCP port 443 found 03F5CE98

 

dissect_ssl enter frame #40 (first time)

  conversation = 06372038, ssl_session = 06372210

dissect_ssl3_record: content_type 21

decrypt_ssl3_record: app_data len 18 ssl, state 0x17

association_find: TCP port 1871 found 00000000

packet_from_server: is from server - FALSE

decrypt_ssl3_record: using client decoder

decrypt_ssl3_record: no decoder available

 

dissect_ssl enter frame #46 (first time)

ssl_session_init: initializing ptr 063729D8 size 564

association_find: TCP port 1891 found 00000000

packet_from_server: is from server - FALSE

dissect_ssl server 164.198.167.54:443

dissect_ssl can't find private key for this server! Try it again with universal port 0

dissect_ssl can't find private key for this server (universal port)! Try it again with universal address 0.0.0.0

dissect_ssl can't find any private key!

  conversation = 06372800, ssl_session = 063729D8

dissect_ssl3_record: content_type 22

decrypt_ssl3_record: app_data len 79 ssl, state 0x00

association_find: TCP port 1891 found 00000000

packet_from_server: is from server - FALSE

decrypt_ssl3_record: using client decoder

decrypt_ssl3_record: no decoder available

dissect_ssl3_handshake iteration 1 type 1 offset 5 length 75 bytes, remaining 84

dissect_ssl3_hnd_hello_common found CLIENT RANDOM -> state 0x01

 

dissect_ssl enter frame #47 (first time)

  conversation = 06372800, ssl_session = 063729D8

 

dissect_ssl enter frame #48 (first time)

  conversation = 06372800, ssl_session = 063729D8

 

dissect_ssl enter frame #49 (first time)

  conversation = 06372800, ssl_session = 063729D8

 

dissect_ssl enter frame #52 (first time)

  conversation = 06372800, ssl_session = 063729D8

dissect_ssl3_record found version 0x0301 -> state 0x11

dissect_ssl3_record: content_type 22

decrypt_ssl3_record: app_data len 134 ssl, state 0x11

association_find: TCP port 1891 found 00000000

packet_from_server: is from server - FALSE

decrypt_ssl3_record: using client decoder

decrypt_ssl3_record: no decoder available

dissect_ssl3_handshake iteration 1 type 16 offset 5 length 130 bytes, remaining 139

dissect_ssl3_handshake found SSL_HND_CLIENT_KEY_EXCHG state 0x11

dissect_ssl3_handshake not enough data to generate key (required 0x17)

 
This email is intended for the recipient only. If you are not the intended recipient please disregard, and do not use the information for any purpose.