Encryption 使用(预)主密钥日志和/或RSA密钥解密Wireshark不工作的TLS

Encryption 使用(预)主密钥日志和/或RSA密钥解密Wireshark不工作的TLS,encryption,wireshark,tls1.2,Encryption,Wireshark,Tls1.2,我需要解密同一Web服务器上两个Web API之间交换的数据(TLSv1.2数据包,使用Diffie-Hellman密钥交换)。 我已经执行了以下文章中描述的所有步骤: 我尝试过只使用(Pre)-Master Secret log,只使用RSA密钥,同时使用这两个密钥,但结果总是一样的:在Packet byte视图中,视图下面的选项卡不显示。解密的SSL数据和未压缩的实体主体选项卡不会显示,如下图所示: 虽然我希望看到如下图所示的选项卡: SSL调试日志文件中存在以下错误: dissect

我需要解密同一Web服务器上两个Web API之间交换的数据(TLSv1.2数据包,使用Diffie-Hellman密钥交换)。 我已经执行了以下文章中描述的所有步骤:

我尝试过只使用(Pre)-Master Secret log,只使用RSA密钥,同时使用这两个密钥,但结果总是一样的:在Packet byte视图中,视图下面的选项卡不显示。解密的SSL数据和未压缩的实体主体选项卡不会显示,如下图所示:

虽然我希望看到如下图所示的选项卡:

SSL调试日志文件中存在以下错误:

dissect_ssl frame #93 (first time) 
packet_from_server: is from server - TRUE 
  conversation = 0E4B2598, ssl_session = 0E4B2C50 
  record: offset = 0, reported_length_remaining = 145 
ssl_try_set_version found version 0x0303 -> state 0x91 
dissect_ssl3_record: content_type 22 Handshake 
decrypt_ssl3_record: app_data len 89, ssl state 0x91 
packet_from_server: is from server - TRUE 
decrypt_ssl3_record: using server decoder 
decrypt_ssl3_record: no decoder available 
dissect_ssl3_handshake iteration 1 type 2 offset 5 length 85 bytes 
ssl_try_set_version found version 0x0303 -> state 0x91 
Calculating hash with offset 5 89 
ssl_dissect_hnd_hello_common found SERVER RANDOM -> state 0x93 
ssl_set_cipher found CIPHER 0xC030 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 -> state 0x97 
trying to use TLS keylog in C:\Temp\ssl-keys.log 
  checking keylog line: CLIENT_HANDSHAKE_TRAFFIC_SECRET ... 
    matched client_handshake 
  checking keylog line: SERVER_HANDSHAKE_TRAFFIC_SECRET ... 
    matched server_handshake 
  checking keylog line: CLIENT_TRAFFIC_SECRET_0 ... 
    matched client_appdata 
  checking keylog line: SERVER_TRAFFIC_SECRET_0 ... 
    matched server_appdata 
  checking keylog line: EXPORTER_SECRET ... 
    matched exporter 
  checking keylog line: CLIENT_HANDSHAKE_TRAFFIC_SECRET ... 
    matched client_handshake 
  checking keylog line: SERVER_HANDSHAKE_TRAFFIC_SECRET ... 
    matched server_handshake 
  checking keylog line: CLIENT_TRAFFIC_SECRET_0 ... 
    matched client_appdata 
  checking keylog line: SERVER_TRAFFIC_SECRET_0 ... 
    matched server_appdata 
  checking keylog line: EXPORTER_SECRET ... 
    matched exporter 
tls13_load_secret TLS version 0x303 is not 1.3 
tls13_load_secret TLS version 0x303 is not 1.3 
  record: offset = 94, reported_length_remaining = 51 
dissect_ssl3_record: content_type 20 Change Cipher Spec 
decrypt_ssl3_record: app_data len 1, ssl state 0x197 
packet_from_server: is from server - TRUE 
decrypt_ssl3_record: using server decoder 
decrypt_ssl3_record: no decoder available 
ssl_dissect_change_cipher_spec Session resumption using Session ID 
trying to use TLS keylog in C:\Temp\ssl-keys.log 
ssl_finalize_decryption state = 0x197 
ssl_restore_master_key can't find master secret by Session ID 
ssl_restore_master_key can't restore master secret using an empty Session Ticket 
ssl_restore_master_key can't find master secret by Client Random 
  Cannot find master secret 
packet_from_server: is from server - TRUE 
ssl_change_cipher SERVER (No decoder found - retransmission?) 
  record: offset = 100, reported_length_remaining = 45 
dissect_ssl3_record: content_type 22 Handshake 
decrypt_ssl3_record: app_data len 40, ssl state 0x197 
packet_from_server: is from server - TRUE 
decrypt_ssl3_record: using server decoder
decrypt_ssl3_record: no decoder available