1
1
mirror of https://github.com/wader/fq.git synced 2024-12-22 21:01:37 +03:00

tls: Add TLS 1.0, 1.1, 1.2 decode and decryption

What it can do:
- Decodes records and most standard messages and extensions.
- Decryptes records and reassemples application data stream if a keylog is provided
  and the cipher suite is supported.
- Supports most recommended and used ciphers and a bunch of older ones.

What it can't do:
- SSL v3 maybe supported, is similar to TLS 1.0, not tested.
- Decryption and renegotiation/cipher change.
- Record defragmentation not supported, seems rare over TCP.
- TLS 1.3
- SSL v2 but v2 compat header is supported.
- Some key exchange messages not decoded yet

Decryption code is heavly based on golang crypto/tls and zmap/zcrypto.

Will be base for decoding http2 and other TLS based on protocols.

Fixes #587
This commit is contained in:
Mattias Wadman 2023-02-10 20:06:38 +01:00
parent fb5377f79a
commit 9852f56b74
194 changed files with 44460 additions and 967 deletions

View File

@ -23,6 +23,7 @@ linters:
- unconvert - unconvert
- unparam - unparam
- wastedassign - wastedassign
linters-settings: linters-settings:
exhaustive: exhaustive:
default-signifies-exhaustive: true default-signifies-exhaustive: true
@ -36,9 +37,12 @@ linters-settings:
- rela - rela
- equalisation - equalisation
- synchronisation - synchronisation
run: run:
timeout: 5m timeout: 5m
skip-dirs: skip-dirs:
# allow md5 # allow md5
- dev - dev
- doc - doc
# ignore warnings in code from crypto/tls and zmap/zcrypto
- format/tls/tlsdecrypt

View File

@ -132,6 +132,7 @@ sll_packet,
tar, tar,
tcp_segment, tcp_segment,
tiff, tiff,
[tls](doc/formats.md#tls),
toml, toml,
[tzif](doc/formats.md#tzif), [tzif](doc/formats.md#tzif),
udp_datagram, udp_datagram,
@ -310,3 +311,4 @@ Licenses of direct dependencies:
- golang/snappy https://github.com/golang/snappy/blob/master/LICENSE (BSD) - golang/snappy https://github.com/golang/snappy/blob/master/LICENSE (BSD)
- golang/x/* https://github.com/golang/text/blob/master/LICENSE (BSD) - golang/x/* https://github.com/golang/text/blob/master/LICENSE (BSD)
- gopkg.in/yaml.v3 https://github.com/go-yaml/yaml/blob/v3/LICENSE (MIT) - gopkg.in/yaml.v3 https://github.com/go-yaml/yaml/blob/v3/LICENSE (MIT)
- Parts of go crypto/tls and github.com/zmap/zcrypto https://github.com/zmap/zcrypto/blob/master/LICENSE (Apache)

View File

@ -102,6 +102,7 @@
|`tar` |Tar&nbsp;archive |<sub>`probe`</sub>| |`tar` |Tar&nbsp;archive |<sub>`probe`</sub>|
|`tcp_segment` |Transmission&nbsp;control&nbsp;protocol&nbsp;segment |<sub></sub>| |`tcp_segment` |Transmission&nbsp;control&nbsp;protocol&nbsp;segment |<sub></sub>|
|`tiff` |Tag&nbsp;Image&nbsp;File&nbsp;Format |<sub>`icc_profile`</sub>| |`tiff` |Tag&nbsp;Image&nbsp;File&nbsp;Format |<sub>`icc_profile`</sub>|
|[`tls`](#tls) |Transport&nbsp;layer&nbsp;security |<sub>`asn1_ber`</sub>|
|`toml` |Tom's&nbsp;Obvious,&nbsp;Minimal&nbsp;Language |<sub></sub>| |`toml` |Tom's&nbsp;Obvious,&nbsp;Minimal&nbsp;Language |<sub></sub>|
|[`tzif`](#tzif) |Time&nbsp;Zone&nbsp;Information&nbsp;Format |<sub></sub>| |[`tzif`](#tzif) |Time&nbsp;Zone&nbsp;Information&nbsp;Format |<sub></sub>|
|`udp_datagram` |User&nbsp;datagram&nbsp;protocol |<sub>`udp_payload`</sub>| |`udp_datagram` |User&nbsp;datagram&nbsp;protocol |<sub>`udp_payload`</sub>|
@ -123,7 +124,7 @@
|`link_frame` |Group |<sub>`bsd_loopback_frame` `ether8023_frame` `ipv4_packet` `ipv6_packet` `sll2_packet` `sll_packet`</sub>| |`link_frame` |Group |<sub>`bsd_loopback_frame` `ether8023_frame` `ipv4_packet` `ipv6_packet` `sll2_packet` `sll_packet`</sub>|
|`mp3_frame_tags` |Group |<sub>`mp3_frame_vbri` `mp3_frame_xing`</sub>| |`mp3_frame_tags` |Group |<sub>`mp3_frame_vbri` `mp3_frame_xing`</sub>|
|`probe` |Group |<sub>`adts` `apple_bookmark` `ar` `avi` `avro_ocf` `bitcoin_blkdat` `bplist` `bzip2` `elf` `flac` `gif` `gzip` `jpeg` `json` `jsonl` `macho` `macho_fat` `matroska` `mp3` `mp4` `mpeg_ts` `ogg` `pcap` `pcapng` `png` `tar` `tiff` `toml` `tzif` `wasm` `wav` `webp` `xml` `yaml` `zip`</sub>| |`probe` |Group |<sub>`adts` `apple_bookmark` `ar` `avi` `avro_ocf` `bitcoin_blkdat` `bplist` `bzip2` `elf` `flac` `gif` `gzip` `jpeg` `json` `jsonl` `macho` `macho_fat` `matroska` `mp3` `mp4` `mpeg_ts` `ogg` `pcap` `pcapng` `png` `tar` `tiff` `toml` `tzif` `wasm` `wav` `webp` `xml` `yaml` `zip`</sub>|
|`tcp_stream` |Group |<sub>`dns_tcp` `rtmp`</sub>| |`tcp_stream` |Group |<sub>`dns_tcp` `rtmp` `tls`</sub>|
|`udp_payload` |Group |<sub>`dns`</sub>| |`udp_payload` |Group |<sub>`dns`</sub>|
[#]: sh-end [#]: sh-end
@ -839,6 +840,153 @@ fq '.tcp_connections[] | select(.server.port=="rtmp") | d' file.cap
- https://rtmp.veriskope.com/docs/spec/ - https://rtmp.veriskope.com/docs/spec/
- https://rtmp.veriskope.com/pdf/video_file_format_spec_v10.pdf - https://rtmp.veriskope.com/pdf/video_file_format_spec_v10.pdf
## tls
### Options
|Name |Default|Description|
|- |- |-|
|`keylog`| |NSS Key Log content|
### Examples
Decode file using tls options
```
$ fq -d tls -o keylog="" . file
```
Decode value as tls
```
... | tls({keylog:""})
```
Supports decoding of most standard records, messages and extensions. Can also decrypt most standard cipher suits in a PCAP with traffic in both directions if a NSS key log is provided.
### Decode and decrypt provding a PCAP and key log
Write traffic to a PCAP file:
```sh
$ tcpdump -i <iface> -w traffic.pcap
```
Make sure your curl TLS backend support `SSLKEYLOGFILE` and do:
```sh
$ SSLKEYLOGFILE=traffic.keylog curl --tls-max 1.2 https://host/path
```
Decode, decrypt and query. Uses `keylog=@<path>` to read option value from keylog file:
```sh
# decode and show whole tree
$ fq -o keylog=@traffic.keylog d traffic.pcap
# write unencrypted server response to a file.
# first .stream is the TCP stream, second .stream is TLS application data stream
#
# first TCP connections:
$ fq -o keylog=@traffic.keylog '.tcp_connections[0].server.stream.stream | tobytes' traffic.pcap > data
# first TLS connection:
$ fq -o keylog=@traffic.keylog 'first(grep_by(.server.stream | format == "tls")).server.stream.stream | tobytes' > data
```
### Supported cipher suites for decryption
`TLS_DH_ANON_EXPORT_WITH_DES40_CBC_SHA`,
`TLS_DH_ANON_EXPORT_WITH_RC4_40_MD5`,
`TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA`,
`TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA`,
`TLS_DHE_DSS_WITH_AES_128_CBC_SHA`,
`TLS_DHE_DSS_WITH_AES_128_CBC_SHA256`,
`TLS_DHE_DSS_WITH_AES_128_GCM_SHA256`,
`TLS_DHE_DSS_WITH_AES_256_CBC_SHA`,
`TLS_DHE_DSS_WITH_AES_256_CBC_SHA256`,
`TLS_DHE_DSS_WITH_AES_256_GCM_SHA384`,
`TLS_DHE_DSS_WITH_DES_CBC_SHA`,
`TLS_DHE_DSS_WITH_RC4_128_SHA`,
`TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA`,
`TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA`,
`TLS_DHE_RSA_WITH_AES_128_CBC_SHA`,
`TLS_DHE_RSA_WITH_AES_128_CBC_SHA256`,
`TLS_DHE_RSA_WITH_AES_128_GCM_SHA256`,
`TLS_DHE_RSA_WITH_AES_256_CBC_SHA`,
`TLS_DHE_RSA_WITH_AES_256_CBC_SHA256`,
`TLS_DHE_RSA_WITH_AES_256_GCM_SHA384`,
`TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256`,
`TLS_DHE_RSA_WITH_DES_CBC_SHA`,
`TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA`,
`TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA`,
`TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256`,
`TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256`,
`TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA`,
`TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384`,
`TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384`,
`TLS_ECDH_ECDSA_WITH_RC4_128_SHA`,
`TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA`,
`TLS_ECDH_RSA_WITH_AES_128_CBC_SHA`,
`TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256`,
`TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256`,
`TLS_ECDH_RSA_WITH_AES_256_CBC_SHA`,
`TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384`,
`TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384`,
`TLS_ECDH_RSA_WITH_RC4_128_SHA`,
`TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA`,
`TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA`,
`TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA`,
`TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256`,
`TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256`,
`TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA`,
`TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA`,
`TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384`,
`TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384eadAESGCM`,
`TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256`,
`TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305`,
`TLS_ECDHE_ECDSA_WITH_RC4_128_SHA`,
`TLS_ECDHE_ECDSA_WITH_RC4_128_SHA`,
`TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA`,
`TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256`,
`TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA`,
`TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA`,
`TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA`,
`TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA`,
`TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA`,
`TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256`,
`TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256`,
`TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA`,
`TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA`,
`TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384`,
`TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384`,
`TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256`,
`TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305`,
`TLS_ECDHE_RSA_WITH_RC4_128_SHA`,
`TLS_ECDHE_RSA_WITH_RC4_128_SHA`,
`TLS_PSK_WITH_AES_128_CBC_SHA`,
`TLS_PSK_WITH_AES_256_CBC_SHA`,
`TLS_PSK_WITH_RC4_128_SHA`,
`TLS_RSA_EXPORT_WITH_DES40_CBC_SHA`,
`TLS_RSA_EXPORT_WITH_RC4_40_MD5`,
`TLS_RSA_WITH_3DES_EDE_CBC_SHA`,
`TLS_RSA_WITH_3DES_EDE_CBC_SHA`,
`TLS_RSA_WITH_AES_128_CBC_SHA`,
`TLS_RSA_WITH_AES_128_CBC_SHA`,
`TLS_RSA_WITH_AES_128_CBC_SHA256`,
`TLS_RSA_WITH_AES_128_CBC_SHA256`,
`TLS_RSA_WITH_AES_128_GCM_SHA256`,
`TLS_RSA_WITH_AES_128_GCM_SHA256`,
`TLS_RSA_WITH_AES_256_CBC_SHA`,
`TLS_RSA_WITH_AES_256_CBC_SHA`,
`TLS_RSA_WITH_AES_256_CBC_SHA256`,
`TLS_RSA_WITH_AES_256_GCM_SHA384`,
`TLS_RSA_WITH_AES_256_GCM_SHA384`,
`TLS_RSA_WITH_DES_CBC_SHA`,
`TLS_RSA_WITH_RC4_128_MD5`,
`TLS_RSA_WITH_RC4_128_SHA`,
`TLS_RSA_WITH_RC4_128_SHA`
### References
- [RFC 5246: The Transport Layer Security (TLS) Protocol](https://www.rfc-editor.org/rfc/rfc5246)
- [RFC 6101: The Secure Sockets Layer (SSL) Protocol Version 3.0](https://www.rfc-editor.org/rfc/rfc)
## tzif ## tzif
### Get last transition time ### Get last transition time

File diff suppressed because it is too large Load Diff

Before

Width:  |  Height:  |  Size: 140 KiB

After

Width:  |  Height:  |  Size: 141 KiB

View File

@ -135,6 +135,7 @@ sll_packet Linux cooked capture encapsulation
tar Tar archive tar Tar archive
tcp_segment Transmission control protocol segment tcp_segment Transmission control protocol segment
tiff Tag Image File Format tiff Tag Image File Format
tls Transport layer security
toml Tom's Obvious, Minimal Language toml Tom's Obvious, Minimal Language
tzif Time Zone Information Format tzif Time Zone Information Format
udp_datagram User datagram protocol udp_datagram User datagram protocol

View File

@ -49,6 +49,7 @@ import (
_ "github.com/wader/fq/format/tar" _ "github.com/wader/fq/format/tar"
_ "github.com/wader/fq/format/text" _ "github.com/wader/fq/format/text"
_ "github.com/wader/fq/format/tiff" _ "github.com/wader/fq/format/tiff"
_ "github.com/wader/fq/format/tls"
_ "github.com/wader/fq/format/toml" _ "github.com/wader/fq/format/toml"
_ "github.com/wader/fq/format/tzif" _ "github.com/wader/fq/format/tzif"
_ "github.com/wader/fq/format/vorbis" _ "github.com/wader/fq/format/vorbis"

View File

@ -97,8 +97,8 @@ const (
MATROSKA = "matroska" MATROSKA = "matroska"
MP3 = "mp3" MP3 = "mp3"
MP3_FRAME = "mp3_frame" MP3_FRAME = "mp3_frame"
MP3_FRAME_XING = "mp3_frame_xing"
MP3_FRAME_VBRI = "mp3_frame_vbri" MP3_FRAME_VBRI = "mp3_frame_vbri"
MP3_FRAME_XING = "mp3_frame_xing"
MP4 = "mp4" MP4 = "mp4"
MPEG_ASC = "mpeg_asc" MPEG_ASC = "mpeg_asc"
MPEG_ES = "mpeg_es" MPEG_ES = "mpeg_es"
@ -123,6 +123,7 @@ const (
TAR = "tar" TAR = "tar"
TCP_SEGMENT = "tcp_segment" TCP_SEGMENT = "tcp_segment"
TIFF = "tiff" TIFF = "tiff"
TLS = "tls"
TOML = "toml" TOML = "toml"
TZIF = "tzif" TZIF = "tzif"
UDP_DATAGRAM = "udp_datagram" UDP_DATAGRAM = "udp_datagram"
@ -283,6 +284,11 @@ type TCPStreamIn struct {
DestinationPort int DestinationPort int
} }
type TCPStreamOut struct {
PostFn func(peerIn any)
InArg any
}
func (t TCPStreamIn) IsPort(ports ...int) bool { func (t TCPStreamIn) IsPort(ports ...int) bool {
for _, p := range ports { for _, p := range ports {
if (t.IsClient && t.DestinationPort == p) || if (t.IsClient && t.DestinationPort == p) ||
@ -332,3 +338,7 @@ type CSVLIn struct {
type BitCoinBlockIn struct { type BitCoinBlockIn struct {
HasHeader bool `doc:"Has blkdat header"` HasHeader bool `doc:"Has blkdat header"`
} }
type TLSIn struct {
Keylog string `doc:"NSS Key Log content"`
}

View File

@ -36,7 +36,7 @@ func fieldFlows(d *decode.D, fd *flowsdecoder.Decoder, tcpStreamFormat decode.Gr
d.FieldArray("tcp_connections", func(d *decode.D) { d.FieldArray("tcp_connections", func(d *decode.D) {
for _, s := range fd.TCPConnections { for _, s := range fd.TCPConnections {
d.FieldStruct("tcp_connection", func(d *decode.D) { d.FieldStruct("tcp_connection", func(d *decode.D) {
f := func(d *decode.D, td *flowsdecoder.TCPDirection, tsi format.TCPStreamIn) { f := func(d *decode.D, td *flowsdecoder.TCPDirection, tsi format.TCPStreamIn) any {
d.FieldValueStr("ip", td.Endpoint.IP.String()) d.FieldValueStr("ip", td.Endpoint.IP.String())
d.FieldValueUint("port", uint64(td.Endpoint.Port), format.TCPPortMap) d.FieldValueUint("port", uint64(td.Endpoint.Port), format.TCPPortMap)
d.FieldValueBool("has_start", td.HasStart) d.FieldValueBool("has_start", td.HasStart)
@ -44,18 +44,22 @@ func fieldFlows(d *decode.D, fd *flowsdecoder.Decoder, tcpStreamFormat decode.Gr
d.FieldValueUint("skipped_bytes", td.SkippedBytes) d.FieldValueUint("skipped_bytes", td.SkippedBytes)
br := bitio.NewBitReader(td.Buffer.Bytes(), -1) br := bitio.NewBitReader(td.Buffer.Bytes(), -1)
if dv, _, _ := d.TryFieldFormatBitBuf( dv, outV, _ := d.TryFieldFormatBitBuf(
"stream", "stream",
br, br,
tcpStreamFormat, tcpStreamFormat,
tsi, tsi,
); dv == nil { )
if dv == nil {
d.FieldRootBitBuf("stream", br) d.FieldRootBitBuf("stream", br)
} }
return outV
} }
var clientV any
var serverV any
d.FieldStruct("client", func(d *decode.D) { d.FieldStruct("client", func(d *decode.D) {
f(d, &s.Client, format.TCPStreamIn{ clientV = f(d, &s.Client, format.TCPStreamIn{
IsClient: true, IsClient: true,
HasStart: s.Client.HasStart, HasStart: s.Client.HasStart,
HasEnd: s.Client.HasEnd, HasEnd: s.Client.HasEnd,
@ -65,7 +69,7 @@ func fieldFlows(d *decode.D, fd *flowsdecoder.Decoder, tcpStreamFormat decode.Gr
}) })
}) })
d.FieldStruct("server", func(d *decode.D) { d.FieldStruct("server", func(d *decode.D) {
f(d, &s.Server, format.TCPStreamIn{ serverV = f(d, &s.Server, format.TCPStreamIn{
IsClient: false, IsClient: false,
HasStart: s.Server.HasStart, HasStart: s.Server.HasStart,
HasEnd: s.Server.HasEnd, HasEnd: s.Server.HasEnd,
@ -74,6 +78,17 @@ func fieldFlows(d *decode.D, fd *flowsdecoder.Decoder, tcpStreamFormat decode.Gr
DestinationPort: s.Client.Endpoint.Port, DestinationPort: s.Client.Endpoint.Port,
}) })
}) })
clientTo, clientToOk := clientV.(format.TCPStreamOut)
serverTo, serverToOk := serverV.(format.TCPStreamOut)
if clientToOk && serverToOk {
if clientTo.PostFn != nil {
clientTo.PostFn(serverTo.InArg)
}
if serverTo.PostFn != nil {
serverTo.PostFn(clientTo.InArg)
}
}
}) })
} }
}) })

View File

@ -5521,18 +5521,303 @@ $ fq -d pcapng dv many_interfaces.pcapng
| | | has_start: true 0x51b8-NA (0) | | | has_start: true 0x51b8-NA (0)
| | | has_end: false 0x51b8-NA (0) | | | has_end: false 0x51b8-NA (0)
| | | skipped_bytes: 0 0x51b8-NA (0) | | | skipped_bytes: 0 0x51b8-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| |00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x7b0.7 (1969)
0x000|16 03 01 02 00 01 00 01 fc 03 03 f0 91 bc 87 3e|...............>| stream: raw bits 0x0-0x7b0.7 (1969) | | | records[0:9]: 0x0-0x7b0.7 (1969)
* |until 0x7b0.7 (end) (1969) | | | | | [0]{}: record 0x0-0x204.7 (517)
0x000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000| 02 00 | .. | length: 512 0x3-0x4.7 (2)
| | | message{}: 0x5-0x204.7 (512)
0x000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000| 00 01 fc | ... | length: 508 0x6-0x8.7 (3)
0x000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000| f0 91 bc 87 | .... | gmt_unix_time: 4036082823 (2097-11-23T22:07:03Z) 0xb-0xe.7 (4)
0x000| 3e| >| random_bytes: raw bits 0xf-0x2a.7 (28)
0x001|ed 9d cc 98 4a 6a 2e 84 3f 5c 1d 9b a9 e9 df f6|....Jj..?\......|
0x002|5c 48 e8 17 3d 49 b9 a7 b4 1b 19 |\H..=I..... |
0x002| 20 | | session_id_length: 32 0x2b-0x2b.7 (1)
0x002| 6e 55 2a c2| nU*.| session_id: raw bits 0x2c-0x4b.7 (32)
0x003|7e 89 b4 14 11 29 e5 e5 eb f0 2f 68 ca b6 16 f6|~....)..../h....|
0x004|ef 0a 82 f9 16 c8 53 f6 8d d5 1b 50 |......S....P |
0x004| 00 22 | ." | cipher_suits_length: 34 0x4c-0x4d.7 (2)
| | | cipher_suits[0:17]: 0x4e-0x6f.7 (34)
0x004| c0 2b| .+| [0]: "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256" (0xc02b) cipher_suit 0x4e-0x4f.7 (2)
0x005|c0 2f |./ | [1]: "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256" (0xc02f) cipher_suit 0x50-0x51.7 (2)
0x005| 00 9e | .. | [2]: "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256" (0x9e) cipher_suit 0x52-0x53.7 (2)
0x005| cc 14 | .. | [3]: 0xcc14 cipher_suit 0x54-0x55.7 (2)
0x005| cc 13 | .. | [4]: 0xcc13 cipher_suit 0x56-0x57.7 (2)
0x005| cc 15 | .. | [5]: 0xcc15 cipher_suit 0x58-0x59.7 (2)
0x005| c0 0a | .. | [6]: "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA" (0xc00a) cipher_suit 0x5a-0x5b.7 (2)
0x005| c0 14 | .. | [7]: "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA" (0xc014) cipher_suit 0x5c-0x5d.7 (2)
0x005| 00 39| .9| [8]: "TLS_DHE_RSA_WITH_AES_256_CBC_SHA" (0x39) cipher_suit 0x5e-0x5f.7 (2)
0x006|c0 09 |.. | [9]: "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA" (0xc009) cipher_suit 0x60-0x61.7 (2)
0x006| c0 13 | .. | [10]: "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA" (0xc013) cipher_suit 0x62-0x63.7 (2)
0x006| 00 33 | .3 | [11]: "TLS_DHE_RSA_WITH_AES_128_CBC_SHA" (0x33) cipher_suit 0x64-0x65.7 (2)
0x006| 00 9c | .. | [12]: "TLS_RSA_WITH_AES_128_GCM_SHA256" (0x9c) cipher_suit 0x66-0x67.7 (2)
0x006| 00 35 | .5 | [13]: "TLS_RSA_WITH_AES_256_CBC_SHA" (0x35) cipher_suit 0x68-0x69.7 (2)
0x006| 00 2f | ./ | [14]: "TLS_RSA_WITH_AES_128_CBC_SHA" (0x2f) cipher_suit 0x6a-0x6b.7 (2)
0x006| 00 0a | .. | [15]: "TLS_RSA_WITH_3DES_EDE_CBC_SHA" (0xa) cipher_suit 0x6c-0x6d.7 (2)
0x006| 00 ff| ..| [16]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x6e-0x6f.7 (2)
0x007|01 |. | compression_methods_length: 1 0x70-0x70.7 (1)
| | | compression_methods[0:1]: 0x71-0x71.7 (1)
0x007| 00 | . | [0]: "null" (0x0) compression_method 0x71-0x71.7 (1)
0x007| 01 91 | .. | extensions_length: 401 0x72-0x73.7 (2)
| | | extensions[0:11]: 0x74-0x204.7 (401)
| | | [0]{}: extension 0x74-0x8f.7 (28)
0x007| 00 00 | .. | type: "server_name" (0) 0x74-0x75.7 (2)
0x007| 00 18 | .. | length: 24 0x76-0x77.7 (2)
0x007| 00 16 | .. | serer_names_length: 22 0x78-0x79.7 (2)
| | | server_names[0:1]: 0x7a-0x8f.7 (22)
| | | [0]{}: server_name 0x7a-0x8f.7 (22)
0x007| 00 | . | type: 0 0x7a-0x7a.7 (1)
0x007| 00 13 | .. | length: 19 0x7b-0x7c.7 (2)
0x007| 63 6c 69| cli| name: "clients6.google.com" 0x7d-0x8f.7 (19)
0x008|65 6e 74 73 36 2e 67 6f 6f 67 6c 65 2e 63 6f 6d|ents6.google.com|
| | | [1]{}: extension 0x90-0x93.7 (4)
0x009|00 17 |.. | type: "extended_master_secret" (23) 0x90-0x91.7 (2)
0x009| 00 00 | .. | length: 0 0x92-0x93.7 (2)
| | | [2]{}: extension 0x94-0x14b.7 (184)
0x009| 00 23 | .# | type: "session_ticket" (35) 0x94-0x95.7 (2)
0x009| 00 b4 | .. | length: 180 0x96-0x97.7 (2)
0x009| e9 e5 4f 1a f4 6d 30 79| ..O..m0y| data: raw bits 0x98-0x14b.7 (180)
0x00a|5e 25 a9 66 2c 13 95 b3 f3 99 d9 de b7 54 73 88|^%.f,........Ts.|
* |until 0x14b.7 (180) | |
| | | [3]{}: extension 0x14c-0x165.7 (26)
0x014| 00 0d | .. | type: "signature_algorithms" (13) 0x14c-0x14d.7 (2)
0x014| 00 16| ..| length: 22 0x14e-0x14f.7 (2)
0x015|00 14 |.. | signature_algorithm_length: 20 0x150-0x151.7 (2)
| | | signature_algorithms[0:10]: 0x152-0x165.7 (20)
| | | [0]{}: signature_algorithm 0x152-0x153.7 (2)
0x015| 06 | . | hash: "sha512" (6) 0x152-0x152.7 (1)
0x015| 01 | . | signature: "rsa" (1) 0x153-0x153.7 (1)
| | | [1]{}: signature_algorithm 0x154-0x155.7 (2)
0x015| 06 | . | hash: "sha512" (6) 0x154-0x154.7 (1)
0x015| 03 | . | signature: "ecdsa" (3) 0x155-0x155.7 (1)
| | | [2]{}: signature_algorithm 0x156-0x157.7 (2)
0x015| 05 | . | hash: "sha384" (5) 0x156-0x156.7 (1)
0x015| 01 | . | signature: "rsa" (1) 0x157-0x157.7 (1)
| | | [3]{}: signature_algorithm 0x158-0x159.7 (2)
0x015| 05 | . | hash: "sha384" (5) 0x158-0x158.7 (1)
0x015| 03 | . | signature: "ecdsa" (3) 0x159-0x159.7 (1)
| | | [4]{}: signature_algorithm 0x15a-0x15b.7 (2)
0x015| 04 | . | hash: "sha256" (4) 0x15a-0x15a.7 (1)
0x015| 01 | . | signature: "rsa" (1) 0x15b-0x15b.7 (1)
| | | [5]{}: signature_algorithm 0x15c-0x15d.7 (2)
0x015| 04 | . | hash: "sha256" (4) 0x15c-0x15c.7 (1)
0x015| 03 | . | signature: "ecdsa" (3) 0x15d-0x15d.7 (1)
| | | [6]{}: signature_algorithm 0x15e-0x15f.7 (2)
0x015| 03 | . | hash: "sha224" (3) 0x15e-0x15e.7 (1)
0x015| 01| .| signature: "rsa" (1) 0x15f-0x15f.7 (1)
| | | [7]{}: signature_algorithm 0x160-0x161.7 (2)
0x016|03 |. | hash: "sha224" (3) 0x160-0x160.7 (1)
0x016| 03 | . | signature: "ecdsa" (3) 0x161-0x161.7 (1)
| | | [8]{}: signature_algorithm 0x162-0x163.7 (2)
0x016| 02 | . | hash: "sha1" (2) 0x162-0x162.7 (1)
0x016| 01 | . | signature: "rsa" (1) 0x163-0x163.7 (1)
| | | [9]{}: signature_algorithm 0x164-0x165.7 (2)
0x016| 02 | . | hash: "sha1" (2) 0x164-0x164.7 (1)
0x016| 03 | . | signature: "ecdsa" (3) 0x165-0x165.7 (1)
| | | [4]{}: extension 0x166-0x16e.7 (9)
0x016| 00 05 | .. | type: "status_request" (5) 0x166-0x167.7 (2)
0x016| 00 05 | .. | length: 5 0x168-0x169.7 (2)
0x016| 01 00 00 00 00 | ..... | data: raw bits 0x16a-0x16e.7 (5)
| | | [5]{}: extension 0x16f-0x172.7 (4)
0x016| 33| 3| type: 13172 0x16f-0x170.7 (2)
0x017|74 |t |
0x017| 00 00 | .. | length: 0 0x171-0x172.7 (2)
| | | [6]{}: extension 0x173-0x176.7 (4)
0x017| 00 12 | .. | type: "signed_certificate_timestamp" (18) 0x173-0x174.7 (2)
0x017| 00 00 | .. | length: 0 0x175-0x176.7 (2)
| | | [7]{}: extension 0x177-0x197.7 (33)
0x017| 00 10 | .. | type: "application_layer_protocol_negotiation" (16) 0x177-0x178.7 (2)
0x017| 00 1d | .. | length: 29 0x179-0x17a.7 (2)
0x017| 00 1b | .. | serer_names_length: 27 0x17b-0x17c.7 (2)
| | | protocols[0:4]: 0x17d-0x197.7 (27)
| | | [0]{}: protocol 0x17d-0x185.7 (9)
0x017| 08 | . | length: 8 0x17d-0x17d.7 (1)
0x017| 68 74| ht| name: "http/1.1" 0x17e-0x185.7 (8)
0x018|74 70 2f 31 2e 31 |tp/1.1 |
| | | [1]{}: protocol 0x186-0x18e.7 (9)
0x018| 08 | . | length: 8 0x186-0x186.7 (1)
0x018| 73 70 64 79 2f 33 2e 31 | spdy/3.1 | name: "spdy/3.1" 0x187-0x18e.7 (8)
| | | [2]{}: protocol 0x18f-0x194.7 (6)
0x018| 05| .| length: 5 0x18f-0x18f.7 (1)
0x019|68 32 2d 31 34 |h2-14 | name: "h2-14" 0x190-0x194.7 (5)
| | | [3]{}: protocol 0x195-0x197.7 (3)
0x019| 02 | . | length: 2 0x195-0x195.7 (1)
0x019| 68 32 | h2 | name: "h2" 0x196-0x197.7 (2)
| | | [8]{}: extension 0x198-0x19d.7 (6)
0x019| 00 0b | .. | type: "ec_point_formats" (11) 0x198-0x199.7 (2)
0x019| 00 02 | .. | length: 2 0x19a-0x19b.7 (2)
0x019| 01 | . | ex_points_format_length: 1 0x19c-0x19c.7 (1)
| | | ex_points_formats[0:1]: 0x19d-0x19d.7 (1)
0x019| 00 | . | [0]: 0x0 ex_points_format 0x19d-0x19d.7 (1)
| | | [9]{}: extension 0x19e-0x1a7.7 (10)
0x019| 00 0a| ..| type: "supported_groups" (10) 0x19e-0x19f.7 (2)
0x01a|00 06 |.. | length: 6 0x1a0-0x1a1.7 (2)
0x01a| 00 04 | .. | supported_group_length: 4 0x1a2-0x1a3.7 (2)
| | | supported_groups[0:2]: 0x1a4-0x1a7.7 (4)
0x01a| 00 17 | .. | [0]: 0x17 supported_group 0x1a4-0x1a5.7 (2)
0x01a| 00 18 | .. | [1]: 0x18 supported_group 0x1a6-0x1a7.7 (2)
| | | [10]{}: extension 0x1a8-0x204.7 (93)
0x01a| 00 15 | .. | type: "padding" (21) 0x1a8-0x1a9.7 (2)
0x01a| 00 59 | .Y | length: 89 0x1aa-0x1ab.7 (2)
0x01a| 00 00 00 00| ....| data: raw bits 0x1ac-0x204.7 (89)
0x01b|00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00|................|
* |until 0x204.7 (89) | |
| | | [1]{}: record 0x205-0x20a.7 (6)
0x020| 14 | . | type: "change_cipher_spec" (20) (valid) 0x205-0x205.7 (1)
0x020| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x206-0x207.7 (2)
0x020| 00 01 | .. | length: 1 0x208-0x209.7 (2)
| | | message{}: 0x20a-0x20a.7 (1)
0x020| 01 | . | type: 1 0x20a-0x20a.7 (1)
| | | [2]{}: record 0x20b-0x237.7 (45)
0x020| 16 | . | type: "handshake" (22) (valid) 0x20b-0x20b.7 (1)
0x020| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x20c-0x20d.7 (2)
0x020| 00 28| .(| length: 40 0x20e-0x20f.7 (2)
0x021|00 00 00 00 00 00 00 00 2f 64 40 f5 c5 eb af 4b|......../d@....K| encrypted_data: raw bits 0x210-0x237.7 (40)
* |until 0x237.7 (40) | |
| | | [3]{}: record 0x238-0x26c.7 (53)
0x023| 17 | . | type: "application_data" (23) (valid) 0x238-0x238.7 (1)
0x023| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x239-0x23a.7 (2)
0x023| 00 30 | .0 | length: 48 0x23b-0x23c.7 (2)
0x023| 00 00 00| ...| encrypted_data: raw bits 0x23d-0x26c.7 (48)
0x024|00 00 00 00 01 51 98 2a 12 b0 5e 2e 35 29 ba 2d|.....Q.*..^.5).-|
* |until 0x26c.7 (48) | |
| | | [4]{}: record 0x26d-0x29e.7 (50)
0x026| 17 | . | type: "application_data" (23) (valid) 0x26d-0x26d.7 (1)
0x026| 03 03| ..| version: "tls1.2" (0x303) (valid) 0x26e-0x26f.7 (2)
0x027|00 2d |.- | length: 45 0x270-0x271.7 (2)
0x027| 00 00 00 00 00 00 00 02 f0 bc fa 7b fe 22| ...........{."| encrypted_data: raw bits 0x272-0x29e.7 (45)
0x028|8d 11 11 1b 0b 72 db 65 ef b6 5f 2c 8c 04 9b e7|.....r.e.._,....|
0x029|87 ba 5a bd 62 17 28 dc 39 33 ff f6 5e 4a 2b |..Z.b.(.93..^J+ |
| | | [5]{}: record 0x29f-0x2c8.7 (42)
0x029| 17| .| type: "application_data" (23) (valid) 0x29f-0x29f.7 (1)
0x02a|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x2a0-0x2a1.7 (2)
0x02a| 00 25 | .% | length: 37 0x2a2-0x2a3.7 (2)
0x02a| 00 00 00 00 00 00 00 03 91 f4 86 be| ............| encrypted_data: raw bits 0x2a4-0x2c8.7 (37)
0x02b|5b 2a 4f 9f 3e d2 32 71 30 db fe f1 f2 16 a6 ba|[*O.>.2q0.......|
0x02c|e7 4f 84 c5 b9 98 24 e4 bf |.O....$.. |
| | | [6]{}: record 0x2c9-0x75c.7 (1172)
0x02c| 17 | . | type: "application_data" (23) (valid) 0x2c9-0x2c9.7 (1)
0x02c| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2ca-0x2cb.7 (2)
0x02c| 04 8f | .. | length: 1167 0x2cc-0x2cd.7 (2)
0x02c| 00 00| ..| encrypted_data: raw bits 0x2ce-0x75c.7 (1167)
0x02d|00 00 00 00 00 04 98 59 fb 7c d9 ba ce c7 cc 54|.......Y.|.....T|
* |until 0x75c.7 (1167) | |
| | | [7]{}: record 0x75d-0x782.7 (38)
0x075| 17 | . | type: "application_data" (23) (valid) 0x75d-0x75d.7 (1)
0x075| 03 03| ..| version: "tls1.2" (0x303) (valid) 0x75e-0x75f.7 (2)
0x076|00 21 |.! | length: 33 0x760-0x761.7 (2)
0x076| 00 00 00 00 00 00 00 05 04 b0 d9 88 2d 7d| ............-}| encrypted_data: raw bits 0x762-0x782.7 (33)
0x077|3b f5 9a 57 ee ba f2 5f dd 9d f1 f5 b1 1b 01 ba|;..W..._........|
0x078|0e bd b3 |... |
| | | [8]{}: record 0x783-0x7b0.7 (46)
0x078| 17 | . | type: "application_data" (23) (valid) 0x783-0x783.7 (1)
0x078| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x784-0x785.7 (2)
0x078| 00 29 | .) | length: 41 0x786-0x787.7 (2)
0x078| 00 00 00 00 00 00 00 06| ........| encrypted_data: raw bits 0x788-0x7b0.7 (41)
0x079|96 50 96 ef 10 f4 be e9 a0 94 5f 07 be dc fd 50|.P........_....P|
* |until 0x7b0.7 (end) (41) | |
| | | server{}: 0x51b8-NA (0) | | | server{}: 0x51b8-NA (0)
| | | ip: "74.125.228.227" 0x51b8-NA (0) | | | ip: "74.125.228.227" 0x51b8-NA (0)
| | | port: "https" (443) (http protocol over TLS/SSL) 0x51b8-NA (0) | | | port: "https" (443) (http protocol over TLS/SSL) 0x51b8-NA (0)
| | | has_start: true 0x51b8-NA (0) | | | has_start: true 0x51b8-NA (0)
| | | has_end: false 0x51b8-NA (0) | | | has_end: false 0x51b8-NA (0)
| | | skipped_bytes: 0 0x51b8-NA (0) | | | skipped_bytes: 0 0x51b8-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| |00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x35b.7 (860)
0x000|16 03 03 00 5a 02 00 00 56 03 03 55 d0 e5 ff ab|....Z...V..U....| stream: raw bits 0x0-0x35b.7 (860) | | | records[0:9]: 0x0-0x35b.7 (860)
* |until 0x35b.7 (end) (860) | | | | | [0]{}: record 0x0-0x5e.7 (95)
0x000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000| 00 5a | .Z | length: 90 0x3-0x4.7 (2)
| | | message{}: 0x5-0x5e.7 (90)
0x000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000| 00 00 56 | ..V | length: 86 0x6-0x8.7 (3)
0x000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000| 55 d0 e5 ff | U... | gmt_unix_time: 1439753727 (2015-08-16T19:35:27Z) 0xb-0xe.7 (4)
0x000| ab| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x001|64 a2 2f fb 48 67 a5 ad 7e 38 59 f0 b7 3b cb 35|d./.Hg..~8Y..;.5|
0x002|93 32 ff 40 5a e3 5d e2 db e2 dc |.2.@Z.].... |
0x002| 20 | | session_id_length: 32 0x2b-0x2b.7 (1)
0x002| 6e 55 2a c2| nU*.| session_id: raw bits 0x2c-0x4b.7 (32)
0x003|7e 89 b4 14 11 29 e5 e5 eb f0 2f 68 ca b6 16 f6|~....)..../h....|
0x004|ef 0a 82 f9 16 c8 53 f6 8d d5 1b 50 |......S....P |
0x004| c0 2b | .+ | cipher_suit: "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256" (0xc02b) 0x4c-0x4d.7 (2)
0x004| 00 | . | compression_method: "null" (0x0) 0x4e-0x4e.7 (1)
0x004| 00| .| extensions_length: 14 0x4f-0x50.7 (2)
0x005|0e |. |
| | | extensions[0:2]: 0x51-0x5e.7 (14)
| | | [0]{}: extension 0x51-0x55.7 (5)
0x005| ff 01 | .. | type: "renegotiation_info" (65281) 0x51-0x52.7 (2)
0x005| 00 01 | .. | length: 1 0x53-0x54.7 (2)
0x005| 00 | . | data: raw bits 0x55-0x55.7 (1)
| | | [1]{}: extension 0x56-0x5e.7 (9)
0x005| 00 10 | .. | type: "application_layer_protocol_negotiation" (16) 0x56-0x57.7 (2)
0x005| 00 05 | .. | length: 5 0x58-0x59.7 (2)
0x005| 00 03 | .. | serer_names_length: 3 0x5a-0x5b.7 (2)
| | | protocols[0:1]: 0x5c-0x5e.7 (3)
| | | [0]{}: protocol 0x5c-0x5e.7 (3)
0x005| 02 | . | length: 2 0x5c-0x5c.7 (1)
0x005| 68 32 | h2 | name: "h2" 0x5d-0x5e.7 (2)
| | | [1]{}: record 0x5f-0x64.7 (6)
0x005| 14| .| type: "change_cipher_spec" (20) (valid) 0x5f-0x5f.7 (1)
0x006|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x60-0x61.7 (2)
0x006| 00 01 | .. | length: 1 0x62-0x63.7 (2)
| | | message{}: 0x64-0x64.7 (1)
0x006| 01 | . | type: 1 0x64-0x64.7 (1)
| | | [2]{}: record 0x65-0x91.7 (45)
0x006| 16 | . | type: "handshake" (22) (valid) 0x65-0x65.7 (1)
0x006| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x66-0x67.7 (2)
0x006| 00 28 | .( | length: 40 0x68-0x69.7 (2)
0x006| 00 00 00 00 00 00| ......| encrypted_data: raw bits 0x6a-0x91.7 (40)
0x007|00 00 10 a0 e1 85 c9 7f a3 82 67 07 af 1a da bc|..........g.....|
* |until 0x91.7 (40) | |
| | | [3]{}: record 0x92-0xc9.7 (56)
0x009| 17 | . | type: "application_data" (23) (valid) 0x92-0x92.7 (1)
0x009| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x93-0x94.7 (2)
0x009| 00 33 | .3 | length: 51 0x95-0x96.7 (2)
0x009| 00 00 00 00 00 00 00 01 84| .........| encrypted_data: raw bits 0x97-0xc9.7 (51)
0x00a|43 dc 31 8d ea 84 17 37 3d ee 7d 47 7d a0 24 3f|C.1....7=.}G}.$?|
* |until 0xc9.7 (51) | |
| | | [4]{}: record 0xca-0xf3.7 (42)
0x00c| 17 | . | type: "application_data" (23) (valid) 0xca-0xca.7 (1)
0x00c| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xcb-0xcc.7 (2)
0x00c| 00 25 | .% | length: 37 0xcd-0xce.7 (2)
0x00c| 00| .| encrypted_data: raw bits 0xcf-0xf3.7 (37)
0x00d|00 00 00 00 00 00 02 a8 2a 53 77 c7 0f 40 39 64|........*Sw..@9d|
* |until 0xf3.7 (37) | |
| | | [5]{}: record 0xf4-0x119.7 (38)
0x00f| 17 | . | type: "application_data" (23) (valid) 0xf4-0xf4.7 (1)
0x00f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf5-0xf6.7 (2)
0x00f| 00 21 | .! | length: 33 0xf7-0xf8.7 (2)
0x00f| 00 00 00 00 00 00 00| .......| encrypted_data: raw bits 0xf9-0x119.7 (33)
0x010|03 bd 10 a7 a4 4e 7d 28 b4 4a 55 a3 39 db 64 b3|.....N}(.JU.9.d.|
0x011|7a ae 3d e4 2e fc eb 8e 66 c5 |z.=.....f. |
| | | [6]{}: record 0x11a-0x307.7 (494)
0x011| 17 | . | type: "application_data" (23) (valid) 0x11a-0x11a.7 (1)
0x011| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x11b-0x11c.7 (2)
0x011| 01 e9 | .. | length: 489 0x11d-0x11e.7 (2)
0x011| 00| .| encrypted_data: raw bits 0x11f-0x307.7 (489)
0x012|00 00 00 00 00 00 04 cf 1d 4f e3 82 9a 07 84 9e|.........O......|
* |until 0x307.7 (489) | |
| | | [7]{}: record 0x308-0x32d.7 (38)
0x030| 17 | . | type: "application_data" (23) (valid) 0x308-0x308.7 (1)
0x030| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x309-0x30a.7 (2)
0x030| 00 21 | .! | length: 33 0x30b-0x30c.7 (2)
0x030| 00 00 00| ...| encrypted_data: raw bits 0x30d-0x32d.7 (33)
0x031|00 00 00 00 05 d5 71 fb a3 87 9f 58 83 90 15 c7|......q....X....|
0x032|2d 65 52 df 40 13 ee cb 7f d6 30 c8 39 81 |-eR.@.....0.9. |
| | | [8]{}: record 0x32e-0x35b.7 (46)
0x032| 17 | . | type: "application_data" (23) (valid) 0x32e-0x32e.7 (1)
0x032| 03| .| version: "tls1.2" (0x303) (valid) 0x32f-0x330.7 (2)
0x033|03 |. |
0x033| 00 29 | .) | length: 41 0x331-0x332.7 (2)
0x033| 00 00 00 00 00 00 00 06 a7 fa e5 cc 23| ............#| encrypted_data: raw bits 0x333-0x35b.7 (41)
0x034|d5 5d a4 0a 83 41 17 4a 1f 0d 92 01 5c 36 53 c7|.]...A.J....\6S.|
0x035|50 80 03 4c 1f a3 49 61 07 01 10 30| |P..L..Ia...0| |
| | | [1]{}: tcp_connection 0x51b8-NA (0) | | | [1]{}: tcp_connection 0x51b8-NA (0)
| | | client{}: 0x51b8-NA (0) | | | client{}: 0x51b8-NA (0)
| | | ip: "192.168.1.139" 0x51b8-NA (0) | | | ip: "192.168.1.139" 0x51b8-NA (0)
@ -5540,9 +5825,144 @@ $ fq -d pcapng dv many_interfaces.pcapng
| | | has_start: true 0x51b8-NA (0) | | | has_start: true 0x51b8-NA (0)
| | | has_end: false 0x51b8-NA (0) | | | has_end: false 0x51b8-NA (0)
| | | skipped_bytes: 0 0x51b8-NA (0) | | | skipped_bytes: 0 0x51b8-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| |00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0xd7.7 (216)
0x000|16 03 01 00 d3 01 00 00 cf 03 03 c0 a6 33 83 e1|.............3..| stream: raw bits 0x0-0xd7.7 (216) | | | records[0:1]: 0x0-0xd7.7 (216)
* |until 0xd7.7 (end) (216) | | | | | [0]{}: record 0x0-0xd7.7 (216)
0x000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000| 00 d3 | .. | length: 211 0x3-0x4.7 (2)
| | | message{}: 0x5-0xd7.7 (211)
0x000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000| 00 00 cf | ... | length: 207 0x6-0x8.7 (3)
0x000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000| c0 a6 33 83 | ..3. | gmt_unix_time: 3232117635 (2072-06-02T18:27:15Z) 0xb-0xe.7 (4)
0x000| e1| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x001|1e ec 7c 8e da 3b 46 f9 0b 54 6a 61 43 e1 98 13|..|..;F..TjaC...|
0x002|80 6c e6 6f 14 ef ed 3a 16 04 09 |.l.o...:... |
0x002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x002| 00 22 | ." | cipher_suits_length: 34 0x2c-0x2d.7 (2)
| | | cipher_suits[0:17]: 0x2e-0x4f.7 (34)
0x002| c0 2b| .+| [0]: "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256" (0xc02b) cipher_suit 0x2e-0x2f.7 (2)
0x003|c0 2f |./ | [1]: "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256" (0xc02f) cipher_suit 0x30-0x31.7 (2)
0x003| 00 9e | .. | [2]: "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256" (0x9e) cipher_suit 0x32-0x33.7 (2)
0x003| cc 14 | .. | [3]: 0xcc14 cipher_suit 0x34-0x35.7 (2)
0x003| cc 13 | .. | [4]: 0xcc13 cipher_suit 0x36-0x37.7 (2)
0x003| cc 15 | .. | [5]: 0xcc15 cipher_suit 0x38-0x39.7 (2)
0x003| c0 0a | .. | [6]: "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA" (0xc00a) cipher_suit 0x3a-0x3b.7 (2)
0x003| c0 14 | .. | [7]: "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA" (0xc014) cipher_suit 0x3c-0x3d.7 (2)
0x003| 00 39| .9| [8]: "TLS_DHE_RSA_WITH_AES_256_CBC_SHA" (0x39) cipher_suit 0x3e-0x3f.7 (2)
0x004|c0 09 |.. | [9]: "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA" (0xc009) cipher_suit 0x40-0x41.7 (2)
0x004| c0 13 | .. | [10]: "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA" (0xc013) cipher_suit 0x42-0x43.7 (2)
0x004| 00 33 | .3 | [11]: "TLS_DHE_RSA_WITH_AES_128_CBC_SHA" (0x33) cipher_suit 0x44-0x45.7 (2)
0x004| 00 9c | .. | [12]: "TLS_RSA_WITH_AES_128_GCM_SHA256" (0x9c) cipher_suit 0x46-0x47.7 (2)
0x004| 00 35 | .5 | [13]: "TLS_RSA_WITH_AES_256_CBC_SHA" (0x35) cipher_suit 0x48-0x49.7 (2)
0x004| 00 2f | ./ | [14]: "TLS_RSA_WITH_AES_128_CBC_SHA" (0x2f) cipher_suit 0x4a-0x4b.7 (2)
0x004| 00 0a | .. | [15]: "TLS_RSA_WITH_3DES_EDE_CBC_SHA" (0xa) cipher_suit 0x4c-0x4d.7 (2)
0x004| 00 ff| ..| [16]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x4e-0x4f.7 (2)
0x005|01 |. | compression_methods_length: 1 0x50-0x50.7 (1)
| | | compression_methods[0:1]: 0x51-0x51.7 (1)
0x005| 00 | . | [0]: "null" (0x0) compression_method 0x51-0x51.7 (1)
0x005| 00 84 | .. | extensions_length: 132 0x52-0x53.7 (2)
| | | extensions[0:11]: 0x54-0xd7.7 (132)
| | | [0]{}: extension 0x54-0x6f.7 (28)
0x005| 00 00 | .. | type: "server_name" (0) 0x54-0x55.7 (2)
0x005| 00 18 | .. | length: 24 0x56-0x57.7 (2)
0x005| 00 16 | .. | serer_names_length: 22 0x58-0x59.7 (2)
| | | server_names[0:1]: 0x5a-0x6f.7 (22)
| | | [0]{}: server_name 0x5a-0x6f.7 (22)
0x005| 00 | . | type: 0 0x5a-0x5a.7 (1)
0x005| 00 13 | .. | length: 19 0x5b-0x5c.7 (2)
0x005| 63 6c 69| cli| name: "clients6.google.com" 0x5d-0x6f.7 (19)
0x006|65 6e 74 73 36 2e 67 6f 6f 67 6c 65 2e 63 6f 6d|ents6.google.com|
| | | [1]{}: extension 0x70-0x73.7 (4)
0x007|00 17 |.. | type: "extended_master_secret" (23) 0x70-0x71.7 (2)
0x007| 00 00 | .. | length: 0 0x72-0x73.7 (2)
| | | [2]{}: extension 0x74-0x77.7 (4)
0x007| 00 23 | .# | type: "session_ticket" (35) 0x74-0x75.7 (2)
0x007| 00 00 | .. | length: 0 0x76-0x77.7 (2)
| | | [3]{}: extension 0x78-0x91.7 (26)
0x007| 00 0d | .. | type: "signature_algorithms" (13) 0x78-0x79.7 (2)
0x007| 00 16 | .. | length: 22 0x7a-0x7b.7 (2)
0x007| 00 14 | .. | signature_algorithm_length: 20 0x7c-0x7d.7 (2)
| | | signature_algorithms[0:10]: 0x7e-0x91.7 (20)
| | | [0]{}: signature_algorithm 0x7e-0x7f.7 (2)
0x007| 06 | . | hash: "sha512" (6) 0x7e-0x7e.7 (1)
0x007| 01| .| signature: "rsa" (1) 0x7f-0x7f.7 (1)
| | | [1]{}: signature_algorithm 0x80-0x81.7 (2)
0x008|06 |. | hash: "sha512" (6) 0x80-0x80.7 (1)
0x008| 03 | . | signature: "ecdsa" (3) 0x81-0x81.7 (1)
| | | [2]{}: signature_algorithm 0x82-0x83.7 (2)
0x008| 05 | . | hash: "sha384" (5) 0x82-0x82.7 (1)
0x008| 01 | . | signature: "rsa" (1) 0x83-0x83.7 (1)
| | | [3]{}: signature_algorithm 0x84-0x85.7 (2)
0x008| 05 | . | hash: "sha384" (5) 0x84-0x84.7 (1)
0x008| 03 | . | signature: "ecdsa" (3) 0x85-0x85.7 (1)
| | | [4]{}: signature_algorithm 0x86-0x87.7 (2)
0x008| 04 | . | hash: "sha256" (4) 0x86-0x86.7 (1)
0x008| 01 | . | signature: "rsa" (1) 0x87-0x87.7 (1)
| | | [5]{}: signature_algorithm 0x88-0x89.7 (2)
0x008| 04 | . | hash: "sha256" (4) 0x88-0x88.7 (1)
0x008| 03 | . | signature: "ecdsa" (3) 0x89-0x89.7 (1)
| | | [6]{}: signature_algorithm 0x8a-0x8b.7 (2)
0x008| 03 | . | hash: "sha224" (3) 0x8a-0x8a.7 (1)
0x008| 01 | . | signature: "rsa" (1) 0x8b-0x8b.7 (1)
| | | [7]{}: signature_algorithm 0x8c-0x8d.7 (2)
0x008| 03 | . | hash: "sha224" (3) 0x8c-0x8c.7 (1)
0x008| 03 | . | signature: "ecdsa" (3) 0x8d-0x8d.7 (1)
| | | [8]{}: signature_algorithm 0x8e-0x8f.7 (2)
0x008| 02 | . | hash: "sha1" (2) 0x8e-0x8e.7 (1)
0x008| 01| .| signature: "rsa" (1) 0x8f-0x8f.7 (1)
| | | [9]{}: signature_algorithm 0x90-0x91.7 (2)
0x009|02 |. | hash: "sha1" (2) 0x90-0x90.7 (1)
0x009| 03 | . | signature: "ecdsa" (3) 0x91-0x91.7 (1)
| | | [4]{}: extension 0x92-0x9a.7 (9)
0x009| 00 05 | .. | type: "status_request" (5) 0x92-0x93.7 (2)
0x009| 00 05 | .. | length: 5 0x94-0x95.7 (2)
0x009| 01 00 00 00 00 | ..... | data: raw bits 0x96-0x9a.7 (5)
| | | [5]{}: extension 0x9b-0x9e.7 (4)
0x009| 33 74 | 3t | type: 13172 0x9b-0x9c.7 (2)
0x009| 00 00 | .. | length: 0 0x9d-0x9e.7 (2)
| | | [6]{}: extension 0x9f-0xa2.7 (4)
0x009| 00| .| type: "signed_certificate_timestamp" (18) 0x9f-0xa0.7 (2)
0x00a|12 |. |
0x00a| 00 00 | .. | length: 0 0xa1-0xa2.7 (2)
| | | [7]{}: extension 0xa3-0xc3.7 (33)
0x00a| 00 10 | .. | type: "application_layer_protocol_negotiation" (16) 0xa3-0xa4.7 (2)
0x00a| 00 1d | .. | length: 29 0xa5-0xa6.7 (2)
0x00a| 00 1b | .. | serer_names_length: 27 0xa7-0xa8.7 (2)
| | | protocols[0:4]: 0xa9-0xc3.7 (27)
| | | [0]{}: protocol 0xa9-0xb1.7 (9)
0x00a| 08 | . | length: 8 0xa9-0xa9.7 (1)
0x00a| 68 74 74 70 2f 31| http/1| name: "http/1.1" 0xaa-0xb1.7 (8)
0x00b|2e 31 |.1 |
| | | [1]{}: protocol 0xb2-0xba.7 (9)
0x00b| 08 | . | length: 8 0xb2-0xb2.7 (1)
0x00b| 73 70 64 79 2f 33 2e 31 | spdy/3.1 | name: "spdy/3.1" 0xb3-0xba.7 (8)
| | | [2]{}: protocol 0xbb-0xc0.7 (6)
0x00b| 05 | . | length: 5 0xbb-0xbb.7 (1)
0x00b| 68 32 2d 31| h2-1| name: "h2-14" 0xbc-0xc0.7 (5)
0x00c|34 |4 |
| | | [3]{}: protocol 0xc1-0xc3.7 (3)
0x00c| 02 | . | length: 2 0xc1-0xc1.7 (1)
0x00c| 68 32 | h2 | name: "h2" 0xc2-0xc3.7 (2)
| | | [8]{}: extension 0xc4-0xc7.7 (4)
0x00c| 75 50 | uP | type: 30032 0xc4-0xc5.7 (2)
0x00c| 00 00 | .. | length: 0 0xc6-0xc7.7 (2)
| | | [9]{}: extension 0xc8-0xcd.7 (6)
0x00c| 00 0b | .. | type: "ec_point_formats" (11) 0xc8-0xc9.7 (2)
0x00c| 00 02 | .. | length: 2 0xca-0xcb.7 (2)
0x00c| 01 | . | ex_points_format_length: 1 0xcc-0xcc.7 (1)
| | | ex_points_formats[0:1]: 0xcd-0xcd.7 (1)
0x00c| 00 | . | [0]: 0x0 ex_points_format 0xcd-0xcd.7 (1)
| | | [10]{}: extension 0xce-0xd7.7 (10)
0x00c| 00 0a| ..| type: "supported_groups" (10) 0xce-0xcf.7 (2)
0x00d|00 06 |.. | length: 6 0xd0-0xd1.7 (2)
0x00d| 00 04 | .. | supported_group_length: 4 0xd2-0xd3.7 (2)
| | | supported_groups[0:2]: 0xd4-0xd7.7 (4)
0x00d| 00 17 | .. | [0]: 0x17 supported_group 0xd4-0xd5.7 (2)
0x00d| 00 18| | ..| | [1]: 0x18 supported_group 0xd6-0xd7.7 (2)
| | | server{}: 0x51b8-NA (0) | | | server{}: 0x51b8-NA (0)
| | | ip: "74.125.228.227" 0x51b8-NA (0) | | | ip: "74.125.228.227" 0x51b8-NA (0)
| | | port: "https" (443) (http protocol over TLS/SSL) 0x51b8-NA (0) | | | port: "https" (443) (http protocol over TLS/SSL) 0x51b8-NA (0)

18
format/tls/README.md Normal file
View File

@ -0,0 +1,18 @@
## Dev notes
TLS deflate compression seems to actually be zlib, so zlib header + deflate. Also each record is compressed with a flush (trailing 0x00 0x00 0xff 0xff) so that they can be uncompressed individually.
https://lekensteyn.nl/files/wireshark-ssl-tls-decryption-secrets-sharkfest18eu.pdf
```
tshark -x -V -o tls.keylog_file:file.keylog -r file.pcap
```
Wireshark gui has TLS debug option to write key/iv etc
```
tcpdump -i en0 -w file.pcap
SSLKEYLOGFILE=file.keylog /path/to/sslkey-able/curl --http1.1 -tlsv1.2 --tls-max 1.2 -v https://host/path
```
TLS 1.3 dumps https://gitlab.com/wireshark/wireshark/-/issues/12779

85
format/tls/alerts.go Normal file
View File

@ -0,0 +1,85 @@
package tls
import "github.com/wader/fq/pkg/scalar"
const (
alertLevelWarning = 1
alertLevelError = 2
)
var alertLevelNames = scalar.UintMapSymStr{
alertLevelWarning: "warning",
alertLevelError: "error",
}
const (
alertCloseNotify = 0
alertUnexpectedMessage = 10
alertBadRecordMAC = 20
alertDecryptionFailed = 21
alertRecordOverflow = 22
alertDecompressionFailure = 30
alertHandshakeFailure = 40
alertBadCertificate = 42
alertUnsupportedCertificate = 43
alertCertificateRevoked = 44
alertCertificateExpired = 45
alertCertificateUnknown = 46
alertIllegalParameter = 47
alertUnknownCA = 48
alertAccessDenied = 49
alertDecodeError = 50
alertDecryptError = 51
alertExportRestriction = 60
alertProtocolVersion = 70
alertInsufficientSecurity = 71
alertInternalError = 80
alertInappropriateFallback = 86
alertUserCanceled = 90
alertNoRenegotiation = 100
alertMissingExtension = 109
alertUnsupportedExtension = 110
alertCertificateUnobtainable = 111
alertUnrecognizedName = 112
alertBadCertificateStatusResponse = 113
alertBadCertificateHashValue = 114
alertUnknownPSKIdentity = 115
alertCertificateRequired = 116
alertNoApplicationProtocol = 120
)
var alertNames = scalar.UintMapSymStr{
alertCloseNotify: "close_notify",
alertUnexpectedMessage: "unexpected_message",
alertBadRecordMAC: "bad_record_mac",
alertDecryptionFailed: "decryption_failed",
alertRecordOverflow: "record_overflow",
alertDecompressionFailure: "decompression_failure",
alertHandshakeFailure: "handshake_failure",
alertBadCertificate: "bad_certificate",
alertUnsupportedCertificate: "unsupported_certificate",
alertCertificateRevoked: "revoked_certificate",
alertCertificateExpired: "expired_certificate",
alertCertificateUnknown: "unknown_certificate",
alertIllegalParameter: "illegal_parameter",
alertUnknownCA: "unknown_certificate_authority",
alertAccessDenied: "access_denied",
alertDecodeError: "error_decoding_message",
alertDecryptError: "error_decrypting_message",
alertExportRestriction: "export_restriction",
alertProtocolVersion: "protocol_version_not_supported",
alertInsufficientSecurity: "insufficient_security_level",
alertInternalError: "internal_error",
alertInappropriateFallback: "inappropriate_fallback",
alertUserCanceled: "user_canceled",
alertNoRenegotiation: "no_renegotiation",
alertMissingExtension: "missing_extension",
alertUnsupportedExtension: "unsupported_extension",
alertCertificateUnobtainable: "certificate_unobtainable",
alertUnrecognizedName: "unrecognized_name",
alertBadCertificateStatusResponse: "bad_certificate_status_response",
alertBadCertificateHashValue: "bad_certificate_hash_value",
alertUnknownPSKIdentity: "unknown_PSK_identity",
alertCertificateRequired: "certificate_required",
alertNoApplicationProtocol: "no_application_protocol",
}

View File

@ -0,0 +1,3 @@
package ciphersuites
//go:generate sh -c "cat tls-parameters-4.csv other.csv | ./ciphersuites.jq | gofmt -s > ciphersuites_gen.go"

View File

@ -0,0 +1,85 @@
#!/usr/bin/env fq -d csv -r -f
#
# cat tls-parameters-4.csv other.csv | ./ciphersuites.jq | gofmt > ciphersuits.go
#
# csv from:
# https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml
#
# Example line:
# "0xC0,0xA0",TLS_RSA_WITH_AES_128_CCM_8,Y,N,[RFC6655]
#
def from_suitname:
( . as $name
| ( capture(`^(?<proto>[A-Z0-9]+)_(?<ka>\w+)_WITH_(?<cipher>\w+)_(?<hash>NULL|SHA.*|MD.*|GOSTR3411|IMIT)$`)
//
( capture(`^(?<proto>[A-Z0-9]+)`)
| .ka = "UNKNOWN"
| .cipher = "UNKNOWN"
| .hash = "UNKNOWN"
| .ka = "UNKNOWN"
)
)
# special case to get valid cipher const name
| with_entries(.value |= if test("^\\d") then "_"+. end)
| .name = $name
);
def from_params:
( .[1:]
| map(
( select(.[0])
| select(.[1] | test("unassigned|reserved";"i") | not))
| { number: (.[0] | split(",") | map(.[2:]) | join("") | "0x" + ascii_downcase)
}
+ (.[1] | from_suitname)
)
);
def prefix_special($name):
if . == "NULL" or . == "UNKNOWN" then "\(.)_\($name)" end;
def prefix_specials($name):
.[] |= prefix_special($name);
def enum($name):
( "type \($name) int"
, ""
, "const ("
, (.[0] | " \(.) \($name) = iota")
, (.[1:][] | " \(.)")
, ")"
);
( from_params as $params
| ($params | map(.proto) | unique | prefix_specials("Protocol")) as $protos
| ($params | map(.ka) | unique | prefix_specials("KeyAgreement")) as $kas
| ($params | map(.cipher) | unique | prefix_specials("Cipher")) as $ciphers
| ($params | map(.hash) | unique | prefix_specials("Hash")) as $hashs
| "// Package ciphersuites defines TLS and SSL cipher suit properties"
, "// generated by ciphersuites.jq"
, "//"
, "// Ignored lint warnings to keep same names as in spec"
, "//nolint:revive"
, "package ciphersuites"
, ($protos | enum("Protocol"))
, ($kas | enum("KeyAgreement"))
, ($ciphers | enum("Cipher"))
, ($hashs | enum("Hash"))
, ( "const ("
, ($params[] | " \(.name) = \(.number)")
, ")"
)
, "type Suit struct {"
, " Name string"
, " Protocol Protocol"
, " KeyAgreement KeyAgreement"
, " Cipher Cipher"
, " Hash Hash"
, "}"
, ( "var Suits = map[int]Suit{"
, ( $params[] | "\(.name): {Name: \"\(.name)\", Protocol: \(.proto | prefix_special("Protocol")), KeyAgreement: \(.ka | prefix_special("KeyAgreement")), Cipher: \(.cipher | prefix_special("Cipher")), Hash: \(.hash | prefix_special("Hash"))},")
, "}"
)
)

View File

@ -0,0 +1,851 @@
// Package ciphersuites defines TLS and SSL cipher suit properties
// generated by ciphersuites.jq
//
// Ignored lint warnings to keep same names as in spec
//
//nolint:revive
package ciphersuites
type Protocol int
const (
SSL Protocol = iota
TLS
)
type KeyAgreement int
const (
DHE_DSS KeyAgreement = iota
DHE_DSS_EXPORT
DHE_PSK
DHE_RSA
DHE_RSA_EXPORT
DH_DSS
DH_DSS_EXPORT
DH_RSA
DH_RSA_EXPORT
DH_anon
DH_anon_EXPORT
ECCPWD
ECDHE_ECDSA
ECDHE_PSK
ECDHE_RSA
ECDH_ECDSA
ECDH_RSA
ECDH_anon
GOSTR341001
GOSTR341094
GOSTR341112_256
KRB5
KRB5_EXPORT
NULL_KeyAgreement
PSK
RSA
RSA_EXPORT
RSA_FIPS
RSA_PSK
SRP_SHA
SRP_SHA_DSS
SRP_SHA_RSA
UNKNOWN_KeyAgreement
)
type Cipher int
const (
AES_128_CBC Cipher = iota
AES_128_CCM
AES_128_CCM_8
AES_128_GCM
AES_256_CBC
AES_256_CCM
AES_256_GCM
ARIA_128_CBC
ARIA_128_GCM
ARIA_256_CBC
ARIA_256_GCM
CAMELLIA_128_CBC
CAMELLIA_128_GCM
CAMELLIA_256_CBC
CAMELLIA_256_GCM
CHACHA20_POLY1305
DES40_CBC
DES_CBC
DES_CBC_40
IDEA_CBC
NULL_Cipher
RC2_CBC_40
RC4_128
RC4_40
SEED_CBC
UNKNOWN_Cipher
_28147_CNT
_3DES_EDE_CBC
)
type Hash int
const (
GOSTR3411 Hash = iota
IMIT
MD5
NULL_Hash
SHA
SHA256
SHA384
UNKNOWN_Hash
)
const (
TLS_NULL_WITH_NULL_NULL = 0x0000
TLS_RSA_WITH_NULL_MD5 = 0x0001
TLS_RSA_WITH_NULL_SHA = 0x0002
TLS_RSA_EXPORT_WITH_RC4_40_MD5 = 0x0003
TLS_RSA_WITH_RC4_128_MD5 = 0x0004
TLS_RSA_WITH_RC4_128_SHA = 0x0005
TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 = 0x0006
TLS_RSA_WITH_IDEA_CBC_SHA = 0x0007
TLS_RSA_EXPORT_WITH_DES40_CBC_SHA = 0x0008
TLS_RSA_WITH_DES_CBC_SHA = 0x0009
TLS_RSA_WITH_3DES_EDE_CBC_SHA = 0x000a
TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA = 0x000b
TLS_DH_DSS_WITH_DES_CBC_SHA = 0x000c
TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA = 0x000d
TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA = 0x000e
TLS_DH_RSA_WITH_DES_CBC_SHA = 0x000f
TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA = 0x0010
TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA = 0x0011
TLS_DHE_DSS_WITH_DES_CBC_SHA = 0x0012
TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA = 0x0013
TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA = 0x0014
TLS_DHE_RSA_WITH_DES_CBC_SHA = 0x0015
TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA = 0x0016
TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 = 0x0017
TLS_DH_anon_WITH_RC4_128_MD5 = 0x0018
TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA = 0x0019
TLS_DH_anon_WITH_DES_CBC_SHA = 0x001a
TLS_DH_anon_WITH_3DES_EDE_CBC_SHA = 0x001b
TLS_KRB5_WITH_DES_CBC_SHA = 0x001e
TLS_KRB5_WITH_3DES_EDE_CBC_SHA = 0x001f
TLS_KRB5_WITH_RC4_128_SHA = 0x0020
TLS_KRB5_WITH_IDEA_CBC_SHA = 0x0021
TLS_KRB5_WITH_DES_CBC_MD5 = 0x0022
TLS_KRB5_WITH_3DES_EDE_CBC_MD5 = 0x0023
TLS_KRB5_WITH_RC4_128_MD5 = 0x0024
TLS_KRB5_WITH_IDEA_CBC_MD5 = 0x0025
TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA = 0x0026
TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA = 0x0027
TLS_KRB5_EXPORT_WITH_RC4_40_SHA = 0x0028
TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5 = 0x0029
TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5 = 0x002a
TLS_KRB5_EXPORT_WITH_RC4_40_MD5 = 0x002b
TLS_PSK_WITH_NULL_SHA = 0x002c
TLS_DHE_PSK_WITH_NULL_SHA = 0x002d
TLS_RSA_PSK_WITH_NULL_SHA = 0x002e
TLS_RSA_WITH_AES_128_CBC_SHA = 0x002f
TLS_DH_DSS_WITH_AES_128_CBC_SHA = 0x0030
TLS_DH_RSA_WITH_AES_128_CBC_SHA = 0x0031
TLS_DHE_DSS_WITH_AES_128_CBC_SHA = 0x0032
TLS_DHE_RSA_WITH_AES_128_CBC_SHA = 0x0033
TLS_DH_anon_WITH_AES_128_CBC_SHA = 0x0034
TLS_RSA_WITH_AES_256_CBC_SHA = 0x0035
TLS_DH_DSS_WITH_AES_256_CBC_SHA = 0x0036
TLS_DH_RSA_WITH_AES_256_CBC_SHA = 0x0037
TLS_DHE_DSS_WITH_AES_256_CBC_SHA = 0x0038
TLS_DHE_RSA_WITH_AES_256_CBC_SHA = 0x0039
TLS_DH_anon_WITH_AES_256_CBC_SHA = 0x003a
TLS_RSA_WITH_NULL_SHA256 = 0x003b
TLS_RSA_WITH_AES_128_CBC_SHA256 = 0x003c
TLS_RSA_WITH_AES_256_CBC_SHA256 = 0x003d
TLS_DH_DSS_WITH_AES_128_CBC_SHA256 = 0x003e
TLS_DH_RSA_WITH_AES_128_CBC_SHA256 = 0x003f
TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 = 0x0040
TLS_RSA_WITH_CAMELLIA_128_CBC_SHA = 0x0041
TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA = 0x0042
TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA = 0x0043
TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA = 0x0044
TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA = 0x0045
TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA = 0x0046
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 = 0x0067
TLS_DH_DSS_WITH_AES_256_CBC_SHA256 = 0x0068
TLS_DH_RSA_WITH_AES_256_CBC_SHA256 = 0x0069
TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 = 0x006a
TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 = 0x006b
TLS_DH_anon_WITH_AES_128_CBC_SHA256 = 0x006c
TLS_DH_anon_WITH_AES_256_CBC_SHA256 = 0x006d
TLS_RSA_WITH_CAMELLIA_256_CBC_SHA = 0x0084
TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA = 0x0085
TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA = 0x0086
TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA = 0x0087
TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA = 0x0088
TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA = 0x0089
TLS_PSK_WITH_RC4_128_SHA = 0x008a
TLS_PSK_WITH_3DES_EDE_CBC_SHA = 0x008b
TLS_PSK_WITH_AES_128_CBC_SHA = 0x008c
TLS_PSK_WITH_AES_256_CBC_SHA = 0x008d
TLS_DHE_PSK_WITH_RC4_128_SHA = 0x008e
TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA = 0x008f
TLS_DHE_PSK_WITH_AES_128_CBC_SHA = 0x0090
TLS_DHE_PSK_WITH_AES_256_CBC_SHA = 0x0091
TLS_RSA_PSK_WITH_RC4_128_SHA = 0x0092
TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA = 0x0093
TLS_RSA_PSK_WITH_AES_128_CBC_SHA = 0x0094
TLS_RSA_PSK_WITH_AES_256_CBC_SHA = 0x0095
TLS_RSA_WITH_SEED_CBC_SHA = 0x0096
TLS_DH_DSS_WITH_SEED_CBC_SHA = 0x0097
TLS_DH_RSA_WITH_SEED_CBC_SHA = 0x0098
TLS_DHE_DSS_WITH_SEED_CBC_SHA = 0x0099
TLS_DHE_RSA_WITH_SEED_CBC_SHA = 0x009a
TLS_DH_anon_WITH_SEED_CBC_SHA = 0x009b
TLS_RSA_WITH_AES_128_GCM_SHA256 = 0x009c
TLS_RSA_WITH_AES_256_GCM_SHA384 = 0x009d
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 = 0x009e
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 = 0x009f
TLS_DH_RSA_WITH_AES_128_GCM_SHA256 = 0x00a0
TLS_DH_RSA_WITH_AES_256_GCM_SHA384 = 0x00a1
TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 = 0x00a2
TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 = 0x00a3
TLS_DH_DSS_WITH_AES_128_GCM_SHA256 = 0x00a4
TLS_DH_DSS_WITH_AES_256_GCM_SHA384 = 0x00a5
TLS_DH_anon_WITH_AES_128_GCM_SHA256 = 0x00a6
TLS_DH_anon_WITH_AES_256_GCM_SHA384 = 0x00a7
TLS_PSK_WITH_AES_128_GCM_SHA256 = 0x00a8
TLS_PSK_WITH_AES_256_GCM_SHA384 = 0x00a9
TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 = 0x00aa
TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 = 0x00ab
TLS_RSA_PSK_WITH_AES_128_GCM_SHA256 = 0x00ac
TLS_RSA_PSK_WITH_AES_256_GCM_SHA384 = 0x00ad
TLS_PSK_WITH_AES_128_CBC_SHA256 = 0x00ae
TLS_PSK_WITH_AES_256_CBC_SHA384 = 0x00af
TLS_PSK_WITH_NULL_SHA256 = 0x00b0
TLS_PSK_WITH_NULL_SHA384 = 0x00b1
TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 = 0x00b2
TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 = 0x00b3
TLS_DHE_PSK_WITH_NULL_SHA256 = 0x00b4
TLS_DHE_PSK_WITH_NULL_SHA384 = 0x00b5
TLS_RSA_PSK_WITH_AES_128_CBC_SHA256 = 0x00b6
TLS_RSA_PSK_WITH_AES_256_CBC_SHA384 = 0x00b7
TLS_RSA_PSK_WITH_NULL_SHA256 = 0x00b8
TLS_RSA_PSK_WITH_NULL_SHA384 = 0x00b9
TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 = 0x00ba
TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256 = 0x00bb
TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256 = 0x00bc
TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256 = 0x00bd
TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 = 0x00be
TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256 = 0x00bf
TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 = 0x00c0
TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256 = 0x00c1
TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256 = 0x00c2
TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256 = 0x00c3
TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 = 0x00c4
TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256 = 0x00c5
TLS_SM4_GCM_SM3 = 0x00c6
TLS_SM4_CCM_SM3 = 0x00c7
TLS_EMPTY_RENEGOTIATION_INFO_SCSV = 0x00ff
TLS_AES_128_GCM_SHA256 = 0x1301
TLS_AES_256_GCM_SHA384 = 0x1302
TLS_CHACHA20_POLY1305_SHA256 = 0x1303
TLS_AES_128_CCM_SHA256 = 0x1304
TLS_AES_128_CCM_8_SHA256 = 0x1305
TLS_AEGIS_256_SHA384 = 0x1306
TLS_AEGIS_128L_SHA256 = 0x1307
TLS_FALLBACK_SCSV = 0x5600
TLS_ECDH_ECDSA_WITH_NULL_SHA = 0xc001
TLS_ECDH_ECDSA_WITH_RC4_128_SHA = 0xc002
TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA = 0xc003
TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA = 0xc004
TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA = 0xc005
TLS_ECDHE_ECDSA_WITH_NULL_SHA = 0xc006
TLS_ECDHE_ECDSA_WITH_RC4_128_SHA = 0xc007
TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA = 0xc008
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA = 0xc009
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA = 0xc00a
TLS_ECDH_RSA_WITH_NULL_SHA = 0xc00b
TLS_ECDH_RSA_WITH_RC4_128_SHA = 0xc00c
TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA = 0xc00d
TLS_ECDH_RSA_WITH_AES_128_CBC_SHA = 0xc00e
TLS_ECDH_RSA_WITH_AES_256_CBC_SHA = 0xc00f
TLS_ECDHE_RSA_WITH_NULL_SHA = 0xc010
TLS_ECDHE_RSA_WITH_RC4_128_SHA = 0xc011
TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA = 0xc012
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA = 0xc013
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA = 0xc014
TLS_ECDH_anon_WITH_NULL_SHA = 0xc015
TLS_ECDH_anon_WITH_RC4_128_SHA = 0xc016
TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA = 0xc017
TLS_ECDH_anon_WITH_AES_128_CBC_SHA = 0xc018
TLS_ECDH_anon_WITH_AES_256_CBC_SHA = 0xc019
TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA = 0xc01a
TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA = 0xc01b
TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA = 0xc01c
TLS_SRP_SHA_WITH_AES_128_CBC_SHA = 0xc01d
TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA = 0xc01e
TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA = 0xc01f
TLS_SRP_SHA_WITH_AES_256_CBC_SHA = 0xc020
TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA = 0xc021
TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA = 0xc022
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 = 0xc023
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 = 0xc024
TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 = 0xc025
TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 = 0xc026
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 = 0xc027
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 = 0xc028
TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 = 0xc029
TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 = 0xc02a
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 = 0xc02b
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 = 0xc02c
TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 = 0xc02d
TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 = 0xc02e
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 = 0xc02f
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 = 0xc030
TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 = 0xc031
TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 = 0xc032
TLS_ECDHE_PSK_WITH_RC4_128_SHA = 0xc033
TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA = 0xc034
TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA = 0xc035
TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA = 0xc036
TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256 = 0xc037
TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384 = 0xc038
TLS_ECDHE_PSK_WITH_NULL_SHA = 0xc039
TLS_ECDHE_PSK_WITH_NULL_SHA256 = 0xc03a
TLS_ECDHE_PSK_WITH_NULL_SHA384 = 0xc03b
TLS_RSA_WITH_ARIA_128_CBC_SHA256 = 0xc03c
TLS_RSA_WITH_ARIA_256_CBC_SHA384 = 0xc03d
TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256 = 0xc03e
TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384 = 0xc03f
TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256 = 0xc040
TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384 = 0xc041
TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256 = 0xc042
TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384 = 0xc043
TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256 = 0xc044
TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384 = 0xc045
TLS_DH_anon_WITH_ARIA_128_CBC_SHA256 = 0xc046
TLS_DH_anon_WITH_ARIA_256_CBC_SHA384 = 0xc047
TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256 = 0xc048
TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384 = 0xc049
TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256 = 0xc04a
TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384 = 0xc04b
TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256 = 0xc04c
TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384 = 0xc04d
TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256 = 0xc04e
TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384 = 0xc04f
TLS_RSA_WITH_ARIA_128_GCM_SHA256 = 0xc050
TLS_RSA_WITH_ARIA_256_GCM_SHA384 = 0xc051
TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256 = 0xc052
TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384 = 0xc053
TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256 = 0xc054
TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384 = 0xc055
TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256 = 0xc056
TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384 = 0xc057
TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256 = 0xc058
TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384 = 0xc059
TLS_DH_anon_WITH_ARIA_128_GCM_SHA256 = 0xc05a
TLS_DH_anon_WITH_ARIA_256_GCM_SHA384 = 0xc05b
TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256 = 0xc05c
TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384 = 0xc05d
TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256 = 0xc05e
TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384 = 0xc05f
TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256 = 0xc060
TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384 = 0xc061
TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256 = 0xc062
TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384 = 0xc063
TLS_PSK_WITH_ARIA_128_CBC_SHA256 = 0xc064
TLS_PSK_WITH_ARIA_256_CBC_SHA384 = 0xc065
TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256 = 0xc066
TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384 = 0xc067
TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256 = 0xc068
TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384 = 0xc069
TLS_PSK_WITH_ARIA_128_GCM_SHA256 = 0xc06a
TLS_PSK_WITH_ARIA_256_GCM_SHA384 = 0xc06b
TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256 = 0xc06c
TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384 = 0xc06d
TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256 = 0xc06e
TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384 = 0xc06f
TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256 = 0xc070
TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384 = 0xc071
TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 = 0xc072
TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 = 0xc073
TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 = 0xc074
TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 = 0xc075
TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 = 0xc076
TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 = 0xc077
TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256 = 0xc078
TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384 = 0xc079
TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256 = 0xc07a
TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384 = 0xc07b
TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 = 0xc07c
TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 = 0xc07d
TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256 = 0xc07e
TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384 = 0xc07f
TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256 = 0xc080
TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384 = 0xc081
TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256 = 0xc082
TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384 = 0xc083
TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256 = 0xc084
TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384 = 0xc085
TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 = 0xc086
TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 = 0xc087
TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 = 0xc088
TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 = 0xc089
TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 = 0xc08a
TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 = 0xc08b
TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256 = 0xc08c
TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384 = 0xc08d
TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256 = 0xc08e
TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384 = 0xc08f
TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256 = 0xc090
TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384 = 0xc091
TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256 = 0xc092
TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384 = 0xc093
TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256 = 0xc094
TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384 = 0xc095
TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 = 0xc096
TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 = 0xc097
TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 = 0xc098
TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 = 0xc099
TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 = 0xc09a
TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 = 0xc09b
TLS_RSA_WITH_AES_128_CCM = 0xc09c
TLS_RSA_WITH_AES_256_CCM = 0xc09d
TLS_DHE_RSA_WITH_AES_128_CCM = 0xc09e
TLS_DHE_RSA_WITH_AES_256_CCM = 0xc09f
TLS_RSA_WITH_AES_128_CCM_8 = 0xc0a0
TLS_RSA_WITH_AES_256_CCM_8 = 0xc0a1
TLS_DHE_RSA_WITH_AES_128_CCM_8 = 0xc0a2
TLS_DHE_RSA_WITH_AES_256_CCM_8 = 0xc0a3
TLS_PSK_WITH_AES_128_CCM = 0xc0a4
TLS_PSK_WITH_AES_256_CCM = 0xc0a5
TLS_DHE_PSK_WITH_AES_128_CCM = 0xc0a6
TLS_DHE_PSK_WITH_AES_256_CCM = 0xc0a7
TLS_PSK_WITH_AES_128_CCM_8 = 0xc0a8
TLS_PSK_WITH_AES_256_CCM_8 = 0xc0a9
TLS_PSK_DHE_WITH_AES_128_CCM_8 = 0xc0aa
TLS_PSK_DHE_WITH_AES_256_CCM_8 = 0xc0ab
TLS_ECDHE_ECDSA_WITH_AES_128_CCM = 0xc0ac
TLS_ECDHE_ECDSA_WITH_AES_256_CCM = 0xc0ad
TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 = 0xc0ae
TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 = 0xc0af
TLS_ECCPWD_WITH_AES_128_GCM_SHA256 = 0xc0b0
TLS_ECCPWD_WITH_AES_256_GCM_SHA384 = 0xc0b1
TLS_ECCPWD_WITH_AES_128_CCM_SHA256 = 0xc0b2
TLS_ECCPWD_WITH_AES_256_CCM_SHA384 = 0xc0b3
TLS_SHA256_SHA256 = 0xc0b4
TLS_SHA384_SHA384 = 0xc0b5
TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC = 0xc100
TLS_GOSTR341112_256_WITH_MAGMA_CTR_OMAC = 0xc101
TLS_GOSTR341112_256_WITH_28147_CNT_IMIT = 0xc102
TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_L = 0xc103
TLS_GOSTR341112_256_WITH_MAGMA_MGM_L = 0xc104
TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_S = 0xc105
TLS_GOSTR341112_256_WITH_MAGMA_MGM_S = 0xc106
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 = 0xcca8
TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 = 0xcca9
TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 = 0xccaa
TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 = 0xccab
TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 = 0xccac
TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 = 0xccad
TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256 = 0xccae
TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 = 0xd001
TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384 = 0xd002
TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256 = 0xd003
TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256 = 0xd005
TLS_GOSTR341094_WITH_28147_CNT_IMIT = 0x0080
TLS_GOSTR341001_WITH_28147_CNT_IMIT = 0x0081
TLS_GOSTR341094_WITH_NULL_GOSTR3411 = 0x0082
TLS_GOSTR341001_WITH_NULL_GOSTR3411 = 0x0083
SSL_RSA_FIPS_WITH_DES_CBC_SHA = 0xfefe
SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA = 0xfeff
SSL_CK_RC4_128_WITH_MD5 = 0x010080
SSL_CK_RC4_128_EXPORT40_WITH_MD5 = 0x020080
SSL_CK_RC2_128_CBC_WITH_MD5 = 0x030080
SSL_CK_RC2_128_CBC_EXPORT40_WITH_MD5 = 0x040080
SSL_CK_IDEA_128_CBC_WITH_MD5 = 0x050080
SSL_CK_DES_64_CBC_WITH_MD5 = 0x060040
SSL_CK_DES_64_CBC_WITH_SHA = 0x060140
SSL_CK_DES_192_EDE3_CBC_WITH_MD5 = 0x0700c0
SSL_CK_DES_192_EDE3_CBC_WITH_SHA = 0x0701c0
SSL_CK_RC4_64_WITH_MD5 = 0x080080
SSL_CK_DES_64_CFB64_WITH_MD5_1 = 0xff0800
SSL_CK_NULL = 0xff0810
)
type Suit struct {
Name string
Protocol Protocol
KeyAgreement KeyAgreement
Cipher Cipher
Hash Hash
}
var Suits = map[int]Suit{
TLS_NULL_WITH_NULL_NULL: {Name: "TLS_NULL_WITH_NULL_NULL", Protocol: TLS, KeyAgreement: NULL_KeyAgreement, Cipher: NULL_Cipher, Hash: NULL_Hash},
TLS_RSA_WITH_NULL_MD5: {Name: "TLS_RSA_WITH_NULL_MD5", Protocol: TLS, KeyAgreement: RSA, Cipher: NULL_Cipher, Hash: MD5},
TLS_RSA_WITH_NULL_SHA: {Name: "TLS_RSA_WITH_NULL_SHA", Protocol: TLS, KeyAgreement: RSA, Cipher: NULL_Cipher, Hash: SHA},
TLS_RSA_EXPORT_WITH_RC4_40_MD5: {Name: "TLS_RSA_EXPORT_WITH_RC4_40_MD5", Protocol: TLS, KeyAgreement: RSA_EXPORT, Cipher: RC4_40, Hash: MD5},
TLS_RSA_WITH_RC4_128_MD5: {Name: "TLS_RSA_WITH_RC4_128_MD5", Protocol: TLS, KeyAgreement: RSA, Cipher: RC4_128, Hash: MD5},
TLS_RSA_WITH_RC4_128_SHA: {Name: "TLS_RSA_WITH_RC4_128_SHA", Protocol: TLS, KeyAgreement: RSA, Cipher: RC4_128, Hash: SHA},
TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5: {Name: "TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5", Protocol: TLS, KeyAgreement: RSA_EXPORT, Cipher: RC2_CBC_40, Hash: MD5},
TLS_RSA_WITH_IDEA_CBC_SHA: {Name: "TLS_RSA_WITH_IDEA_CBC_SHA", Protocol: TLS, KeyAgreement: RSA, Cipher: IDEA_CBC, Hash: SHA},
TLS_RSA_EXPORT_WITH_DES40_CBC_SHA: {Name: "TLS_RSA_EXPORT_WITH_DES40_CBC_SHA", Protocol: TLS, KeyAgreement: RSA_EXPORT, Cipher: DES40_CBC, Hash: SHA},
TLS_RSA_WITH_DES_CBC_SHA: {Name: "TLS_RSA_WITH_DES_CBC_SHA", Protocol: TLS, KeyAgreement: RSA, Cipher: DES_CBC, Hash: SHA},
TLS_RSA_WITH_3DES_EDE_CBC_SHA: {Name: "TLS_RSA_WITH_3DES_EDE_CBC_SHA", Protocol: TLS, KeyAgreement: RSA, Cipher: _3DES_EDE_CBC, Hash: SHA},
TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA: {Name: "TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA", Protocol: TLS, KeyAgreement: DH_DSS_EXPORT, Cipher: DES40_CBC, Hash: SHA},
TLS_DH_DSS_WITH_DES_CBC_SHA: {Name: "TLS_DH_DSS_WITH_DES_CBC_SHA", Protocol: TLS, KeyAgreement: DH_DSS, Cipher: DES_CBC, Hash: SHA},
TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA: {Name: "TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA", Protocol: TLS, KeyAgreement: DH_DSS, Cipher: _3DES_EDE_CBC, Hash: SHA},
TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA: {Name: "TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA", Protocol: TLS, KeyAgreement: DH_RSA_EXPORT, Cipher: DES40_CBC, Hash: SHA},
TLS_DH_RSA_WITH_DES_CBC_SHA: {Name: "TLS_DH_RSA_WITH_DES_CBC_SHA", Protocol: TLS, KeyAgreement: DH_RSA, Cipher: DES_CBC, Hash: SHA},
TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA: {Name: "TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA", Protocol: TLS, KeyAgreement: DH_RSA, Cipher: _3DES_EDE_CBC, Hash: SHA},
TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA: {Name: "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA", Protocol: TLS, KeyAgreement: DHE_DSS_EXPORT, Cipher: DES40_CBC, Hash: SHA},
TLS_DHE_DSS_WITH_DES_CBC_SHA: {Name: "TLS_DHE_DSS_WITH_DES_CBC_SHA", Protocol: TLS, KeyAgreement: DHE_DSS, Cipher: DES_CBC, Hash: SHA},
TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA: {Name: "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA", Protocol: TLS, KeyAgreement: DHE_DSS, Cipher: _3DES_EDE_CBC, Hash: SHA},
TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA: {Name: "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA", Protocol: TLS, KeyAgreement: DHE_RSA_EXPORT, Cipher: DES40_CBC, Hash: SHA},
TLS_DHE_RSA_WITH_DES_CBC_SHA: {Name: "TLS_DHE_RSA_WITH_DES_CBC_SHA", Protocol: TLS, KeyAgreement: DHE_RSA, Cipher: DES_CBC, Hash: SHA},
TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA: {Name: "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA", Protocol: TLS, KeyAgreement: DHE_RSA, Cipher: _3DES_EDE_CBC, Hash: SHA},
TLS_DH_anon_EXPORT_WITH_RC4_40_MD5: {Name: "TLS_DH_anon_EXPORT_WITH_RC4_40_MD5", Protocol: TLS, KeyAgreement: DH_anon_EXPORT, Cipher: RC4_40, Hash: MD5},
TLS_DH_anon_WITH_RC4_128_MD5: {Name: "TLS_DH_anon_WITH_RC4_128_MD5", Protocol: TLS, KeyAgreement: DH_anon, Cipher: RC4_128, Hash: MD5},
TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA: {Name: "TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA", Protocol: TLS, KeyAgreement: DH_anon_EXPORT, Cipher: DES40_CBC, Hash: SHA},
TLS_DH_anon_WITH_DES_CBC_SHA: {Name: "TLS_DH_anon_WITH_DES_CBC_SHA", Protocol: TLS, KeyAgreement: DH_anon, Cipher: DES_CBC, Hash: SHA},
TLS_DH_anon_WITH_3DES_EDE_CBC_SHA: {Name: "TLS_DH_anon_WITH_3DES_EDE_CBC_SHA", Protocol: TLS, KeyAgreement: DH_anon, Cipher: _3DES_EDE_CBC, Hash: SHA},
TLS_KRB5_WITH_DES_CBC_SHA: {Name: "TLS_KRB5_WITH_DES_CBC_SHA", Protocol: TLS, KeyAgreement: KRB5, Cipher: DES_CBC, Hash: SHA},
TLS_KRB5_WITH_3DES_EDE_CBC_SHA: {Name: "TLS_KRB5_WITH_3DES_EDE_CBC_SHA", Protocol: TLS, KeyAgreement: KRB5, Cipher: _3DES_EDE_CBC, Hash: SHA},
TLS_KRB5_WITH_RC4_128_SHA: {Name: "TLS_KRB5_WITH_RC4_128_SHA", Protocol: TLS, KeyAgreement: KRB5, Cipher: RC4_128, Hash: SHA},
TLS_KRB5_WITH_IDEA_CBC_SHA: {Name: "TLS_KRB5_WITH_IDEA_CBC_SHA", Protocol: TLS, KeyAgreement: KRB5, Cipher: IDEA_CBC, Hash: SHA},
TLS_KRB5_WITH_DES_CBC_MD5: {Name: "TLS_KRB5_WITH_DES_CBC_MD5", Protocol: TLS, KeyAgreement: KRB5, Cipher: DES_CBC, Hash: MD5},
TLS_KRB5_WITH_3DES_EDE_CBC_MD5: {Name: "TLS_KRB5_WITH_3DES_EDE_CBC_MD5", Protocol: TLS, KeyAgreement: KRB5, Cipher: _3DES_EDE_CBC, Hash: MD5},
TLS_KRB5_WITH_RC4_128_MD5: {Name: "TLS_KRB5_WITH_RC4_128_MD5", Protocol: TLS, KeyAgreement: KRB5, Cipher: RC4_128, Hash: MD5},
TLS_KRB5_WITH_IDEA_CBC_MD5: {Name: "TLS_KRB5_WITH_IDEA_CBC_MD5", Protocol: TLS, KeyAgreement: KRB5, Cipher: IDEA_CBC, Hash: MD5},
TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA: {Name: "TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA", Protocol: TLS, KeyAgreement: KRB5_EXPORT, Cipher: DES_CBC_40, Hash: SHA},
TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA: {Name: "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA", Protocol: TLS, KeyAgreement: KRB5_EXPORT, Cipher: RC2_CBC_40, Hash: SHA},
TLS_KRB5_EXPORT_WITH_RC4_40_SHA: {Name: "TLS_KRB5_EXPORT_WITH_RC4_40_SHA", Protocol: TLS, KeyAgreement: KRB5_EXPORT, Cipher: RC4_40, Hash: SHA},
TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5: {Name: "TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5", Protocol: TLS, KeyAgreement: KRB5_EXPORT, Cipher: DES_CBC_40, Hash: MD5},
TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5: {Name: "TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5", Protocol: TLS, KeyAgreement: KRB5_EXPORT, Cipher: RC2_CBC_40, Hash: MD5},
TLS_KRB5_EXPORT_WITH_RC4_40_MD5: {Name: "TLS_KRB5_EXPORT_WITH_RC4_40_MD5", Protocol: TLS, KeyAgreement: KRB5_EXPORT, Cipher: RC4_40, Hash: MD5},
TLS_PSK_WITH_NULL_SHA: {Name: "TLS_PSK_WITH_NULL_SHA", Protocol: TLS, KeyAgreement: PSK, Cipher: NULL_Cipher, Hash: SHA},
TLS_DHE_PSK_WITH_NULL_SHA: {Name: "TLS_DHE_PSK_WITH_NULL_SHA", Protocol: TLS, KeyAgreement: DHE_PSK, Cipher: NULL_Cipher, Hash: SHA},
TLS_RSA_PSK_WITH_NULL_SHA: {Name: "TLS_RSA_PSK_WITH_NULL_SHA", Protocol: TLS, KeyAgreement: RSA_PSK, Cipher: NULL_Cipher, Hash: SHA},
TLS_RSA_WITH_AES_128_CBC_SHA: {Name: "TLS_RSA_WITH_AES_128_CBC_SHA", Protocol: TLS, KeyAgreement: RSA, Cipher: AES_128_CBC, Hash: SHA},
TLS_DH_DSS_WITH_AES_128_CBC_SHA: {Name: "TLS_DH_DSS_WITH_AES_128_CBC_SHA", Protocol: TLS, KeyAgreement: DH_DSS, Cipher: AES_128_CBC, Hash: SHA},
TLS_DH_RSA_WITH_AES_128_CBC_SHA: {Name: "TLS_DH_RSA_WITH_AES_128_CBC_SHA", Protocol: TLS, KeyAgreement: DH_RSA, Cipher: AES_128_CBC, Hash: SHA},
TLS_DHE_DSS_WITH_AES_128_CBC_SHA: {Name: "TLS_DHE_DSS_WITH_AES_128_CBC_SHA", Protocol: TLS, KeyAgreement: DHE_DSS, Cipher: AES_128_CBC, Hash: SHA},
TLS_DHE_RSA_WITH_AES_128_CBC_SHA: {Name: "TLS_DHE_RSA_WITH_AES_128_CBC_SHA", Protocol: TLS, KeyAgreement: DHE_RSA, Cipher: AES_128_CBC, Hash: SHA},
TLS_DH_anon_WITH_AES_128_CBC_SHA: {Name: "TLS_DH_anon_WITH_AES_128_CBC_SHA", Protocol: TLS, KeyAgreement: DH_anon, Cipher: AES_128_CBC, Hash: SHA},
TLS_RSA_WITH_AES_256_CBC_SHA: {Name: "TLS_RSA_WITH_AES_256_CBC_SHA", Protocol: TLS, KeyAgreement: RSA, Cipher: AES_256_CBC, Hash: SHA},
TLS_DH_DSS_WITH_AES_256_CBC_SHA: {Name: "TLS_DH_DSS_WITH_AES_256_CBC_SHA", Protocol: TLS, KeyAgreement: DH_DSS, Cipher: AES_256_CBC, Hash: SHA},
TLS_DH_RSA_WITH_AES_256_CBC_SHA: {Name: "TLS_DH_RSA_WITH_AES_256_CBC_SHA", Protocol: TLS, KeyAgreement: DH_RSA, Cipher: AES_256_CBC, Hash: SHA},
TLS_DHE_DSS_WITH_AES_256_CBC_SHA: {Name: "TLS_DHE_DSS_WITH_AES_256_CBC_SHA", Protocol: TLS, KeyAgreement: DHE_DSS, Cipher: AES_256_CBC, Hash: SHA},
TLS_DHE_RSA_WITH_AES_256_CBC_SHA: {Name: "TLS_DHE_RSA_WITH_AES_256_CBC_SHA", Protocol: TLS, KeyAgreement: DHE_RSA, Cipher: AES_256_CBC, Hash: SHA},
TLS_DH_anon_WITH_AES_256_CBC_SHA: {Name: "TLS_DH_anon_WITH_AES_256_CBC_SHA", Protocol: TLS, KeyAgreement: DH_anon, Cipher: AES_256_CBC, Hash: SHA},
TLS_RSA_WITH_NULL_SHA256: {Name: "TLS_RSA_WITH_NULL_SHA256", Protocol: TLS, KeyAgreement: RSA, Cipher: NULL_Cipher, Hash: SHA256},
TLS_RSA_WITH_AES_128_CBC_SHA256: {Name: "TLS_RSA_WITH_AES_128_CBC_SHA256", Protocol: TLS, KeyAgreement: RSA, Cipher: AES_128_CBC, Hash: SHA256},
TLS_RSA_WITH_AES_256_CBC_SHA256: {Name: "TLS_RSA_WITH_AES_256_CBC_SHA256", Protocol: TLS, KeyAgreement: RSA, Cipher: AES_256_CBC, Hash: SHA256},
TLS_DH_DSS_WITH_AES_128_CBC_SHA256: {Name: "TLS_DH_DSS_WITH_AES_128_CBC_SHA256", Protocol: TLS, KeyAgreement: DH_DSS, Cipher: AES_128_CBC, Hash: SHA256},
TLS_DH_RSA_WITH_AES_128_CBC_SHA256: {Name: "TLS_DH_RSA_WITH_AES_128_CBC_SHA256", Protocol: TLS, KeyAgreement: DH_RSA, Cipher: AES_128_CBC, Hash: SHA256},
TLS_DHE_DSS_WITH_AES_128_CBC_SHA256: {Name: "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256", Protocol: TLS, KeyAgreement: DHE_DSS, Cipher: AES_128_CBC, Hash: SHA256},
TLS_RSA_WITH_CAMELLIA_128_CBC_SHA: {Name: "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA", Protocol: TLS, KeyAgreement: RSA, Cipher: CAMELLIA_128_CBC, Hash: SHA},
TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA: {Name: "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA", Protocol: TLS, KeyAgreement: DH_DSS, Cipher: CAMELLIA_128_CBC, Hash: SHA},
TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA: {Name: "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA", Protocol: TLS, KeyAgreement: DH_RSA, Cipher: CAMELLIA_128_CBC, Hash: SHA},
TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA: {Name: "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA", Protocol: TLS, KeyAgreement: DHE_DSS, Cipher: CAMELLIA_128_CBC, Hash: SHA},
TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA: {Name: "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA", Protocol: TLS, KeyAgreement: DHE_RSA, Cipher: CAMELLIA_128_CBC, Hash: SHA},
TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA: {Name: "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA", Protocol: TLS, KeyAgreement: DH_anon, Cipher: CAMELLIA_128_CBC, Hash: SHA},
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: {Name: "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256", Protocol: TLS, KeyAgreement: DHE_RSA, Cipher: AES_128_CBC, Hash: SHA256},
TLS_DH_DSS_WITH_AES_256_CBC_SHA256: {Name: "TLS_DH_DSS_WITH_AES_256_CBC_SHA256", Protocol: TLS, KeyAgreement: DH_DSS, Cipher: AES_256_CBC, Hash: SHA256},
TLS_DH_RSA_WITH_AES_256_CBC_SHA256: {Name: "TLS_DH_RSA_WITH_AES_256_CBC_SHA256", Protocol: TLS, KeyAgreement: DH_RSA, Cipher: AES_256_CBC, Hash: SHA256},
TLS_DHE_DSS_WITH_AES_256_CBC_SHA256: {Name: "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256", Protocol: TLS, KeyAgreement: DHE_DSS, Cipher: AES_256_CBC, Hash: SHA256},
TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: {Name: "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256", Protocol: TLS, KeyAgreement: DHE_RSA, Cipher: AES_256_CBC, Hash: SHA256},
TLS_DH_anon_WITH_AES_128_CBC_SHA256: {Name: "TLS_DH_anon_WITH_AES_128_CBC_SHA256", Protocol: TLS, KeyAgreement: DH_anon, Cipher: AES_128_CBC, Hash: SHA256},
TLS_DH_anon_WITH_AES_256_CBC_SHA256: {Name: "TLS_DH_anon_WITH_AES_256_CBC_SHA256", Protocol: TLS, KeyAgreement: DH_anon, Cipher: AES_256_CBC, Hash: SHA256},
TLS_RSA_WITH_CAMELLIA_256_CBC_SHA: {Name: "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA", Protocol: TLS, KeyAgreement: RSA, Cipher: CAMELLIA_256_CBC, Hash: SHA},
TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA: {Name: "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA", Protocol: TLS, KeyAgreement: DH_DSS, Cipher: CAMELLIA_256_CBC, Hash: SHA},
TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA: {Name: "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA", Protocol: TLS, KeyAgreement: DH_RSA, Cipher: CAMELLIA_256_CBC, Hash: SHA},
TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA: {Name: "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA", Protocol: TLS, KeyAgreement: DHE_DSS, Cipher: CAMELLIA_256_CBC, Hash: SHA},
TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA: {Name: "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA", Protocol: TLS, KeyAgreement: DHE_RSA, Cipher: CAMELLIA_256_CBC, Hash: SHA},
TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA: {Name: "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA", Protocol: TLS, KeyAgreement: DH_anon, Cipher: CAMELLIA_256_CBC, Hash: SHA},
TLS_PSK_WITH_RC4_128_SHA: {Name: "TLS_PSK_WITH_RC4_128_SHA", Protocol: TLS, KeyAgreement: PSK, Cipher: RC4_128, Hash: SHA},
TLS_PSK_WITH_3DES_EDE_CBC_SHA: {Name: "TLS_PSK_WITH_3DES_EDE_CBC_SHA", Protocol: TLS, KeyAgreement: PSK, Cipher: _3DES_EDE_CBC, Hash: SHA},
TLS_PSK_WITH_AES_128_CBC_SHA: {Name: "TLS_PSK_WITH_AES_128_CBC_SHA", Protocol: TLS, KeyAgreement: PSK, Cipher: AES_128_CBC, Hash: SHA},
TLS_PSK_WITH_AES_256_CBC_SHA: {Name: "TLS_PSK_WITH_AES_256_CBC_SHA", Protocol: TLS, KeyAgreement: PSK, Cipher: AES_256_CBC, Hash: SHA},
TLS_DHE_PSK_WITH_RC4_128_SHA: {Name: "TLS_DHE_PSK_WITH_RC4_128_SHA", Protocol: TLS, KeyAgreement: DHE_PSK, Cipher: RC4_128, Hash: SHA},
TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA: {Name: "TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA", Protocol: TLS, KeyAgreement: DHE_PSK, Cipher: _3DES_EDE_CBC, Hash: SHA},
TLS_DHE_PSK_WITH_AES_128_CBC_SHA: {Name: "TLS_DHE_PSK_WITH_AES_128_CBC_SHA", Protocol: TLS, KeyAgreement: DHE_PSK, Cipher: AES_128_CBC, Hash: SHA},
TLS_DHE_PSK_WITH_AES_256_CBC_SHA: {Name: "TLS_DHE_PSK_WITH_AES_256_CBC_SHA", Protocol: TLS, KeyAgreement: DHE_PSK, Cipher: AES_256_CBC, Hash: SHA},
TLS_RSA_PSK_WITH_RC4_128_SHA: {Name: "TLS_RSA_PSK_WITH_RC4_128_SHA", Protocol: TLS, KeyAgreement: RSA_PSK, Cipher: RC4_128, Hash: SHA},
TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA: {Name: "TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA", Protocol: TLS, KeyAgreement: RSA_PSK, Cipher: _3DES_EDE_CBC, Hash: SHA},
TLS_RSA_PSK_WITH_AES_128_CBC_SHA: {Name: "TLS_RSA_PSK_WITH_AES_128_CBC_SHA", Protocol: TLS, KeyAgreement: RSA_PSK, Cipher: AES_128_CBC, Hash: SHA},
TLS_RSA_PSK_WITH_AES_256_CBC_SHA: {Name: "TLS_RSA_PSK_WITH_AES_256_CBC_SHA", Protocol: TLS, KeyAgreement: RSA_PSK, Cipher: AES_256_CBC, Hash: SHA},
TLS_RSA_WITH_SEED_CBC_SHA: {Name: "TLS_RSA_WITH_SEED_CBC_SHA", Protocol: TLS, KeyAgreement: RSA, Cipher: SEED_CBC, Hash: SHA},
TLS_DH_DSS_WITH_SEED_CBC_SHA: {Name: "TLS_DH_DSS_WITH_SEED_CBC_SHA", Protocol: TLS, KeyAgreement: DH_DSS, Cipher: SEED_CBC, Hash: SHA},
TLS_DH_RSA_WITH_SEED_CBC_SHA: {Name: "TLS_DH_RSA_WITH_SEED_CBC_SHA", Protocol: TLS, KeyAgreement: DH_RSA, Cipher: SEED_CBC, Hash: SHA},
TLS_DHE_DSS_WITH_SEED_CBC_SHA: {Name: "TLS_DHE_DSS_WITH_SEED_CBC_SHA", Protocol: TLS, KeyAgreement: DHE_DSS, Cipher: SEED_CBC, Hash: SHA},
TLS_DHE_RSA_WITH_SEED_CBC_SHA: {Name: "TLS_DHE_RSA_WITH_SEED_CBC_SHA", Protocol: TLS, KeyAgreement: DHE_RSA, Cipher: SEED_CBC, Hash: SHA},
TLS_DH_anon_WITH_SEED_CBC_SHA: {Name: "TLS_DH_anon_WITH_SEED_CBC_SHA", Protocol: TLS, KeyAgreement: DH_anon, Cipher: SEED_CBC, Hash: SHA},
TLS_RSA_WITH_AES_128_GCM_SHA256: {Name: "TLS_RSA_WITH_AES_128_GCM_SHA256", Protocol: TLS, KeyAgreement: RSA, Cipher: AES_128_GCM, Hash: SHA256},
TLS_RSA_WITH_AES_256_GCM_SHA384: {Name: "TLS_RSA_WITH_AES_256_GCM_SHA384", Protocol: TLS, KeyAgreement: RSA, Cipher: AES_256_GCM, Hash: SHA384},
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: {Name: "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256", Protocol: TLS, KeyAgreement: DHE_RSA, Cipher: AES_128_GCM, Hash: SHA256},
TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: {Name: "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384", Protocol: TLS, KeyAgreement: DHE_RSA, Cipher: AES_256_GCM, Hash: SHA384},
TLS_DH_RSA_WITH_AES_128_GCM_SHA256: {Name: "TLS_DH_RSA_WITH_AES_128_GCM_SHA256", Protocol: TLS, KeyAgreement: DH_RSA, Cipher: AES_128_GCM, Hash: SHA256},
TLS_DH_RSA_WITH_AES_256_GCM_SHA384: {Name: "TLS_DH_RSA_WITH_AES_256_GCM_SHA384", Protocol: TLS, KeyAgreement: DH_RSA, Cipher: AES_256_GCM, Hash: SHA384},
TLS_DHE_DSS_WITH_AES_128_GCM_SHA256: {Name: "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256", Protocol: TLS, KeyAgreement: DHE_DSS, Cipher: AES_128_GCM, Hash: SHA256},
TLS_DHE_DSS_WITH_AES_256_GCM_SHA384: {Name: "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384", Protocol: TLS, KeyAgreement: DHE_DSS, Cipher: AES_256_GCM, Hash: SHA384},
TLS_DH_DSS_WITH_AES_128_GCM_SHA256: {Name: "TLS_DH_DSS_WITH_AES_128_GCM_SHA256", Protocol: TLS, KeyAgreement: DH_DSS, Cipher: AES_128_GCM, Hash: SHA256},
TLS_DH_DSS_WITH_AES_256_GCM_SHA384: {Name: "TLS_DH_DSS_WITH_AES_256_GCM_SHA384", Protocol: TLS, KeyAgreement: DH_DSS, Cipher: AES_256_GCM, Hash: SHA384},
TLS_DH_anon_WITH_AES_128_GCM_SHA256: {Name: "TLS_DH_anon_WITH_AES_128_GCM_SHA256", Protocol: TLS, KeyAgreement: DH_anon, Cipher: AES_128_GCM, Hash: SHA256},
TLS_DH_anon_WITH_AES_256_GCM_SHA384: {Name: "TLS_DH_anon_WITH_AES_256_GCM_SHA384", Protocol: TLS, KeyAgreement: DH_anon, Cipher: AES_256_GCM, Hash: SHA384},
TLS_PSK_WITH_AES_128_GCM_SHA256: {Name: "TLS_PSK_WITH_AES_128_GCM_SHA256", Protocol: TLS, KeyAgreement: PSK, Cipher: AES_128_GCM, Hash: SHA256},
TLS_PSK_WITH_AES_256_GCM_SHA384: {Name: "TLS_PSK_WITH_AES_256_GCM_SHA384", Protocol: TLS, KeyAgreement: PSK, Cipher: AES_256_GCM, Hash: SHA384},
TLS_DHE_PSK_WITH_AES_128_GCM_SHA256: {Name: "TLS_DHE_PSK_WITH_AES_128_GCM_SHA256", Protocol: TLS, KeyAgreement: DHE_PSK, Cipher: AES_128_GCM, Hash: SHA256},
TLS_DHE_PSK_WITH_AES_256_GCM_SHA384: {Name: "TLS_DHE_PSK_WITH_AES_256_GCM_SHA384", Protocol: TLS, KeyAgreement: DHE_PSK, Cipher: AES_256_GCM, Hash: SHA384},
TLS_RSA_PSK_WITH_AES_128_GCM_SHA256: {Name: "TLS_RSA_PSK_WITH_AES_128_GCM_SHA256", Protocol: TLS, KeyAgreement: RSA_PSK, Cipher: AES_128_GCM, Hash: SHA256},
TLS_RSA_PSK_WITH_AES_256_GCM_SHA384: {Name: "TLS_RSA_PSK_WITH_AES_256_GCM_SHA384", Protocol: TLS, KeyAgreement: RSA_PSK, Cipher: AES_256_GCM, Hash: SHA384},
TLS_PSK_WITH_AES_128_CBC_SHA256: {Name: "TLS_PSK_WITH_AES_128_CBC_SHA256", Protocol: TLS, KeyAgreement: PSK, Cipher: AES_128_CBC, Hash: SHA256},
TLS_PSK_WITH_AES_256_CBC_SHA384: {Name: "TLS_PSK_WITH_AES_256_CBC_SHA384", Protocol: TLS, KeyAgreement: PSK, Cipher: AES_256_CBC, Hash: SHA384},
TLS_PSK_WITH_NULL_SHA256: {Name: "TLS_PSK_WITH_NULL_SHA256", Protocol: TLS, KeyAgreement: PSK, Cipher: NULL_Cipher, Hash: SHA256},
TLS_PSK_WITH_NULL_SHA384: {Name: "TLS_PSK_WITH_NULL_SHA384", Protocol: TLS, KeyAgreement: PSK, Cipher: NULL_Cipher, Hash: SHA384},
TLS_DHE_PSK_WITH_AES_128_CBC_SHA256: {Name: "TLS_DHE_PSK_WITH_AES_128_CBC_SHA256", Protocol: TLS, KeyAgreement: DHE_PSK, Cipher: AES_128_CBC, Hash: SHA256},
TLS_DHE_PSK_WITH_AES_256_CBC_SHA384: {Name: "TLS_DHE_PSK_WITH_AES_256_CBC_SHA384", Protocol: TLS, KeyAgreement: DHE_PSK, Cipher: AES_256_CBC, Hash: SHA384},
TLS_DHE_PSK_WITH_NULL_SHA256: {Name: "TLS_DHE_PSK_WITH_NULL_SHA256", Protocol: TLS, KeyAgreement: DHE_PSK, Cipher: NULL_Cipher, Hash: SHA256},
TLS_DHE_PSK_WITH_NULL_SHA384: {Name: "TLS_DHE_PSK_WITH_NULL_SHA384", Protocol: TLS, KeyAgreement: DHE_PSK, Cipher: NULL_Cipher, Hash: SHA384},
TLS_RSA_PSK_WITH_AES_128_CBC_SHA256: {Name: "TLS_RSA_PSK_WITH_AES_128_CBC_SHA256", Protocol: TLS, KeyAgreement: RSA_PSK, Cipher: AES_128_CBC, Hash: SHA256},
TLS_RSA_PSK_WITH_AES_256_CBC_SHA384: {Name: "TLS_RSA_PSK_WITH_AES_256_CBC_SHA384", Protocol: TLS, KeyAgreement: RSA_PSK, Cipher: AES_256_CBC, Hash: SHA384},
TLS_RSA_PSK_WITH_NULL_SHA256: {Name: "TLS_RSA_PSK_WITH_NULL_SHA256", Protocol: TLS, KeyAgreement: RSA_PSK, Cipher: NULL_Cipher, Hash: SHA256},
TLS_RSA_PSK_WITH_NULL_SHA384: {Name: "TLS_RSA_PSK_WITH_NULL_SHA384", Protocol: TLS, KeyAgreement: RSA_PSK, Cipher: NULL_Cipher, Hash: SHA384},
TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256: {Name: "TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: RSA, Cipher: CAMELLIA_128_CBC, Hash: SHA256},
TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256: {Name: "TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: DH_DSS, Cipher: CAMELLIA_128_CBC, Hash: SHA256},
TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256: {Name: "TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: DH_RSA, Cipher: CAMELLIA_128_CBC, Hash: SHA256},
TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256: {Name: "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: DHE_DSS, Cipher: CAMELLIA_128_CBC, Hash: SHA256},
TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256: {Name: "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: DHE_RSA, Cipher: CAMELLIA_128_CBC, Hash: SHA256},
TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256: {Name: "TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: DH_anon, Cipher: CAMELLIA_128_CBC, Hash: SHA256},
TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256: {Name: "TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256", Protocol: TLS, KeyAgreement: RSA, Cipher: CAMELLIA_256_CBC, Hash: SHA256},
TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256: {Name: "TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256", Protocol: TLS, KeyAgreement: DH_DSS, Cipher: CAMELLIA_256_CBC, Hash: SHA256},
TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256: {Name: "TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256", Protocol: TLS, KeyAgreement: DH_RSA, Cipher: CAMELLIA_256_CBC, Hash: SHA256},
TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256: {Name: "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256", Protocol: TLS, KeyAgreement: DHE_DSS, Cipher: CAMELLIA_256_CBC, Hash: SHA256},
TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256: {Name: "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256", Protocol: TLS, KeyAgreement: DHE_RSA, Cipher: CAMELLIA_256_CBC, Hash: SHA256},
TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256: {Name: "TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256", Protocol: TLS, KeyAgreement: DH_anon, Cipher: CAMELLIA_256_CBC, Hash: SHA256},
TLS_SM4_GCM_SM3: {Name: "TLS_SM4_GCM_SM3", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_SM4_CCM_SM3: {Name: "TLS_SM4_CCM_SM3", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_EMPTY_RENEGOTIATION_INFO_SCSV: {Name: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_AES_128_GCM_SHA256: {Name: "TLS_AES_128_GCM_SHA256", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_AES_256_GCM_SHA384: {Name: "TLS_AES_256_GCM_SHA384", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_CHACHA20_POLY1305_SHA256: {Name: "TLS_CHACHA20_POLY1305_SHA256", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_AES_128_CCM_SHA256: {Name: "TLS_AES_128_CCM_SHA256", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_AES_128_CCM_8_SHA256: {Name: "TLS_AES_128_CCM_8_SHA256", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_AEGIS_256_SHA384: {Name: "TLS_AEGIS_256_SHA384", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_AEGIS_128L_SHA256: {Name: "TLS_AEGIS_128L_SHA256", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_FALLBACK_SCSV: {Name: "TLS_FALLBACK_SCSV", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_ECDH_ECDSA_WITH_NULL_SHA: {Name: "TLS_ECDH_ECDSA_WITH_NULL_SHA", Protocol: TLS, KeyAgreement: ECDH_ECDSA, Cipher: NULL_Cipher, Hash: SHA},
TLS_ECDH_ECDSA_WITH_RC4_128_SHA: {Name: "TLS_ECDH_ECDSA_WITH_RC4_128_SHA", Protocol: TLS, KeyAgreement: ECDH_ECDSA, Cipher: RC4_128, Hash: SHA},
TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA: {Name: "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA", Protocol: TLS, KeyAgreement: ECDH_ECDSA, Cipher: _3DES_EDE_CBC, Hash: SHA},
TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA: {Name: "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA", Protocol: TLS, KeyAgreement: ECDH_ECDSA, Cipher: AES_128_CBC, Hash: SHA},
TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA: {Name: "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA", Protocol: TLS, KeyAgreement: ECDH_ECDSA, Cipher: AES_256_CBC, Hash: SHA},
TLS_ECDHE_ECDSA_WITH_NULL_SHA: {Name: "TLS_ECDHE_ECDSA_WITH_NULL_SHA", Protocol: TLS, KeyAgreement: ECDHE_ECDSA, Cipher: NULL_Cipher, Hash: SHA},
TLS_ECDHE_ECDSA_WITH_RC4_128_SHA: {Name: "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA", Protocol: TLS, KeyAgreement: ECDHE_ECDSA, Cipher: RC4_128, Hash: SHA},
TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA: {Name: "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA", Protocol: TLS, KeyAgreement: ECDHE_ECDSA, Cipher: _3DES_EDE_CBC, Hash: SHA},
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: {Name: "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA", Protocol: TLS, KeyAgreement: ECDHE_ECDSA, Cipher: AES_128_CBC, Hash: SHA},
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: {Name: "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA", Protocol: TLS, KeyAgreement: ECDHE_ECDSA, Cipher: AES_256_CBC, Hash: SHA},
TLS_ECDH_RSA_WITH_NULL_SHA: {Name: "TLS_ECDH_RSA_WITH_NULL_SHA", Protocol: TLS, KeyAgreement: ECDH_RSA, Cipher: NULL_Cipher, Hash: SHA},
TLS_ECDH_RSA_WITH_RC4_128_SHA: {Name: "TLS_ECDH_RSA_WITH_RC4_128_SHA", Protocol: TLS, KeyAgreement: ECDH_RSA, Cipher: RC4_128, Hash: SHA},
TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA: {Name: "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA", Protocol: TLS, KeyAgreement: ECDH_RSA, Cipher: _3DES_EDE_CBC, Hash: SHA},
TLS_ECDH_RSA_WITH_AES_128_CBC_SHA: {Name: "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA", Protocol: TLS, KeyAgreement: ECDH_RSA, Cipher: AES_128_CBC, Hash: SHA},
TLS_ECDH_RSA_WITH_AES_256_CBC_SHA: {Name: "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA", Protocol: TLS, KeyAgreement: ECDH_RSA, Cipher: AES_256_CBC, Hash: SHA},
TLS_ECDHE_RSA_WITH_NULL_SHA: {Name: "TLS_ECDHE_RSA_WITH_NULL_SHA", Protocol: TLS, KeyAgreement: ECDHE_RSA, Cipher: NULL_Cipher, Hash: SHA},
TLS_ECDHE_RSA_WITH_RC4_128_SHA: {Name: "TLS_ECDHE_RSA_WITH_RC4_128_SHA", Protocol: TLS, KeyAgreement: ECDHE_RSA, Cipher: RC4_128, Hash: SHA},
TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA: {Name: "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA", Protocol: TLS, KeyAgreement: ECDHE_RSA, Cipher: _3DES_EDE_CBC, Hash: SHA},
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: {Name: "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA", Protocol: TLS, KeyAgreement: ECDHE_RSA, Cipher: AES_128_CBC, Hash: SHA},
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: {Name: "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA", Protocol: TLS, KeyAgreement: ECDHE_RSA, Cipher: AES_256_CBC, Hash: SHA},
TLS_ECDH_anon_WITH_NULL_SHA: {Name: "TLS_ECDH_anon_WITH_NULL_SHA", Protocol: TLS, KeyAgreement: ECDH_anon, Cipher: NULL_Cipher, Hash: SHA},
TLS_ECDH_anon_WITH_RC4_128_SHA: {Name: "TLS_ECDH_anon_WITH_RC4_128_SHA", Protocol: TLS, KeyAgreement: ECDH_anon, Cipher: RC4_128, Hash: SHA},
TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA: {Name: "TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA", Protocol: TLS, KeyAgreement: ECDH_anon, Cipher: _3DES_EDE_CBC, Hash: SHA},
TLS_ECDH_anon_WITH_AES_128_CBC_SHA: {Name: "TLS_ECDH_anon_WITH_AES_128_CBC_SHA", Protocol: TLS, KeyAgreement: ECDH_anon, Cipher: AES_128_CBC, Hash: SHA},
TLS_ECDH_anon_WITH_AES_256_CBC_SHA: {Name: "TLS_ECDH_anon_WITH_AES_256_CBC_SHA", Protocol: TLS, KeyAgreement: ECDH_anon, Cipher: AES_256_CBC, Hash: SHA},
TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA: {Name: "TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA", Protocol: TLS, KeyAgreement: SRP_SHA, Cipher: _3DES_EDE_CBC, Hash: SHA},
TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA: {Name: "TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA", Protocol: TLS, KeyAgreement: SRP_SHA_RSA, Cipher: _3DES_EDE_CBC, Hash: SHA},
TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA: {Name: "TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA", Protocol: TLS, KeyAgreement: SRP_SHA_DSS, Cipher: _3DES_EDE_CBC, Hash: SHA},
TLS_SRP_SHA_WITH_AES_128_CBC_SHA: {Name: "TLS_SRP_SHA_WITH_AES_128_CBC_SHA", Protocol: TLS, KeyAgreement: SRP_SHA, Cipher: AES_128_CBC, Hash: SHA},
TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA: {Name: "TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA", Protocol: TLS, KeyAgreement: SRP_SHA_RSA, Cipher: AES_128_CBC, Hash: SHA},
TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA: {Name: "TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA", Protocol: TLS, KeyAgreement: SRP_SHA_DSS, Cipher: AES_128_CBC, Hash: SHA},
TLS_SRP_SHA_WITH_AES_256_CBC_SHA: {Name: "TLS_SRP_SHA_WITH_AES_256_CBC_SHA", Protocol: TLS, KeyAgreement: SRP_SHA, Cipher: AES_256_CBC, Hash: SHA},
TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA: {Name: "TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA", Protocol: TLS, KeyAgreement: SRP_SHA_RSA, Cipher: AES_256_CBC, Hash: SHA},
TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA: {Name: "TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA", Protocol: TLS, KeyAgreement: SRP_SHA_DSS, Cipher: AES_256_CBC, Hash: SHA},
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: {Name: "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256", Protocol: TLS, KeyAgreement: ECDHE_ECDSA, Cipher: AES_128_CBC, Hash: SHA256},
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: {Name: "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384", Protocol: TLS, KeyAgreement: ECDHE_ECDSA, Cipher: AES_256_CBC, Hash: SHA384},
TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256: {Name: "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256", Protocol: TLS, KeyAgreement: ECDH_ECDSA, Cipher: AES_128_CBC, Hash: SHA256},
TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384: {Name: "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384", Protocol: TLS, KeyAgreement: ECDH_ECDSA, Cipher: AES_256_CBC, Hash: SHA384},
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: {Name: "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256", Protocol: TLS, KeyAgreement: ECDHE_RSA, Cipher: AES_128_CBC, Hash: SHA256},
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: {Name: "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384", Protocol: TLS, KeyAgreement: ECDHE_RSA, Cipher: AES_256_CBC, Hash: SHA384},
TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256: {Name: "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256", Protocol: TLS, KeyAgreement: ECDH_RSA, Cipher: AES_128_CBC, Hash: SHA256},
TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384: {Name: "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384", Protocol: TLS, KeyAgreement: ECDH_RSA, Cipher: AES_256_CBC, Hash: SHA384},
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: {Name: "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256", Protocol: TLS, KeyAgreement: ECDHE_ECDSA, Cipher: AES_128_GCM, Hash: SHA256},
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: {Name: "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384", Protocol: TLS, KeyAgreement: ECDHE_ECDSA, Cipher: AES_256_GCM, Hash: SHA384},
TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256: {Name: "TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256", Protocol: TLS, KeyAgreement: ECDH_ECDSA, Cipher: AES_128_GCM, Hash: SHA256},
TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384: {Name: "TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384", Protocol: TLS, KeyAgreement: ECDH_ECDSA, Cipher: AES_256_GCM, Hash: SHA384},
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: {Name: "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256", Protocol: TLS, KeyAgreement: ECDHE_RSA, Cipher: AES_128_GCM, Hash: SHA256},
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: {Name: "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384", Protocol: TLS, KeyAgreement: ECDHE_RSA, Cipher: AES_256_GCM, Hash: SHA384},
TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256: {Name: "TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256", Protocol: TLS, KeyAgreement: ECDH_RSA, Cipher: AES_128_GCM, Hash: SHA256},
TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384: {Name: "TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384", Protocol: TLS, KeyAgreement: ECDH_RSA, Cipher: AES_256_GCM, Hash: SHA384},
TLS_ECDHE_PSK_WITH_RC4_128_SHA: {Name: "TLS_ECDHE_PSK_WITH_RC4_128_SHA", Protocol: TLS, KeyAgreement: ECDHE_PSK, Cipher: RC4_128, Hash: SHA},
TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA: {Name: "TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA", Protocol: TLS, KeyAgreement: ECDHE_PSK, Cipher: _3DES_EDE_CBC, Hash: SHA},
TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA: {Name: "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA", Protocol: TLS, KeyAgreement: ECDHE_PSK, Cipher: AES_128_CBC, Hash: SHA},
TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA: {Name: "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA", Protocol: TLS, KeyAgreement: ECDHE_PSK, Cipher: AES_256_CBC, Hash: SHA},
TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256: {Name: "TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256", Protocol: TLS, KeyAgreement: ECDHE_PSK, Cipher: AES_128_CBC, Hash: SHA256},
TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384: {Name: "TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384", Protocol: TLS, KeyAgreement: ECDHE_PSK, Cipher: AES_256_CBC, Hash: SHA384},
TLS_ECDHE_PSK_WITH_NULL_SHA: {Name: "TLS_ECDHE_PSK_WITH_NULL_SHA", Protocol: TLS, KeyAgreement: ECDHE_PSK, Cipher: NULL_Cipher, Hash: SHA},
TLS_ECDHE_PSK_WITH_NULL_SHA256: {Name: "TLS_ECDHE_PSK_WITH_NULL_SHA256", Protocol: TLS, KeyAgreement: ECDHE_PSK, Cipher: NULL_Cipher, Hash: SHA256},
TLS_ECDHE_PSK_WITH_NULL_SHA384: {Name: "TLS_ECDHE_PSK_WITH_NULL_SHA384", Protocol: TLS, KeyAgreement: ECDHE_PSK, Cipher: NULL_Cipher, Hash: SHA384},
TLS_RSA_WITH_ARIA_128_CBC_SHA256: {Name: "TLS_RSA_WITH_ARIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: RSA, Cipher: ARIA_128_CBC, Hash: SHA256},
TLS_RSA_WITH_ARIA_256_CBC_SHA384: {Name: "TLS_RSA_WITH_ARIA_256_CBC_SHA384", Protocol: TLS, KeyAgreement: RSA, Cipher: ARIA_256_CBC, Hash: SHA384},
TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256: {Name: "TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: DH_DSS, Cipher: ARIA_128_CBC, Hash: SHA256},
TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384: {Name: "TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384", Protocol: TLS, KeyAgreement: DH_DSS, Cipher: ARIA_256_CBC, Hash: SHA384},
TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256: {Name: "TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: DH_RSA, Cipher: ARIA_128_CBC, Hash: SHA256},
TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384: {Name: "TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384", Protocol: TLS, KeyAgreement: DH_RSA, Cipher: ARIA_256_CBC, Hash: SHA384},
TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256: {Name: "TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: DHE_DSS, Cipher: ARIA_128_CBC, Hash: SHA256},
TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384: {Name: "TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384", Protocol: TLS, KeyAgreement: DHE_DSS, Cipher: ARIA_256_CBC, Hash: SHA384},
TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256: {Name: "TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: DHE_RSA, Cipher: ARIA_128_CBC, Hash: SHA256},
TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384: {Name: "TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384", Protocol: TLS, KeyAgreement: DHE_RSA, Cipher: ARIA_256_CBC, Hash: SHA384},
TLS_DH_anon_WITH_ARIA_128_CBC_SHA256: {Name: "TLS_DH_anon_WITH_ARIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: DH_anon, Cipher: ARIA_128_CBC, Hash: SHA256},
TLS_DH_anon_WITH_ARIA_256_CBC_SHA384: {Name: "TLS_DH_anon_WITH_ARIA_256_CBC_SHA384", Protocol: TLS, KeyAgreement: DH_anon, Cipher: ARIA_256_CBC, Hash: SHA384},
TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256: {Name: "TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: ECDHE_ECDSA, Cipher: ARIA_128_CBC, Hash: SHA256},
TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384: {Name: "TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384", Protocol: TLS, KeyAgreement: ECDHE_ECDSA, Cipher: ARIA_256_CBC, Hash: SHA384},
TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256: {Name: "TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: ECDH_ECDSA, Cipher: ARIA_128_CBC, Hash: SHA256},
TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384: {Name: "TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384", Protocol: TLS, KeyAgreement: ECDH_ECDSA, Cipher: ARIA_256_CBC, Hash: SHA384},
TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256: {Name: "TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: ECDHE_RSA, Cipher: ARIA_128_CBC, Hash: SHA256},
TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384: {Name: "TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384", Protocol: TLS, KeyAgreement: ECDHE_RSA, Cipher: ARIA_256_CBC, Hash: SHA384},
TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256: {Name: "TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: ECDH_RSA, Cipher: ARIA_128_CBC, Hash: SHA256},
TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384: {Name: "TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384", Protocol: TLS, KeyAgreement: ECDH_RSA, Cipher: ARIA_256_CBC, Hash: SHA384},
TLS_RSA_WITH_ARIA_128_GCM_SHA256: {Name: "TLS_RSA_WITH_ARIA_128_GCM_SHA256", Protocol: TLS, KeyAgreement: RSA, Cipher: ARIA_128_GCM, Hash: SHA256},
TLS_RSA_WITH_ARIA_256_GCM_SHA384: {Name: "TLS_RSA_WITH_ARIA_256_GCM_SHA384", Protocol: TLS, KeyAgreement: RSA, Cipher: ARIA_256_GCM, Hash: SHA384},
TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256: {Name: "TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256", Protocol: TLS, KeyAgreement: DHE_RSA, Cipher: ARIA_128_GCM, Hash: SHA256},
TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384: {Name: "TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384", Protocol: TLS, KeyAgreement: DHE_RSA, Cipher: ARIA_256_GCM, Hash: SHA384},
TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256: {Name: "TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256", Protocol: TLS, KeyAgreement: DH_RSA, Cipher: ARIA_128_GCM, Hash: SHA256},
TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384: {Name: "TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384", Protocol: TLS, KeyAgreement: DH_RSA, Cipher: ARIA_256_GCM, Hash: SHA384},
TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256: {Name: "TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256", Protocol: TLS, KeyAgreement: DHE_DSS, Cipher: ARIA_128_GCM, Hash: SHA256},
TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384: {Name: "TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384", Protocol: TLS, KeyAgreement: DHE_DSS, Cipher: ARIA_256_GCM, Hash: SHA384},
TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256: {Name: "TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256", Protocol: TLS, KeyAgreement: DH_DSS, Cipher: ARIA_128_GCM, Hash: SHA256},
TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384: {Name: "TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384", Protocol: TLS, KeyAgreement: DH_DSS, Cipher: ARIA_256_GCM, Hash: SHA384},
TLS_DH_anon_WITH_ARIA_128_GCM_SHA256: {Name: "TLS_DH_anon_WITH_ARIA_128_GCM_SHA256", Protocol: TLS, KeyAgreement: DH_anon, Cipher: ARIA_128_GCM, Hash: SHA256},
TLS_DH_anon_WITH_ARIA_256_GCM_SHA384: {Name: "TLS_DH_anon_WITH_ARIA_256_GCM_SHA384", Protocol: TLS, KeyAgreement: DH_anon, Cipher: ARIA_256_GCM, Hash: SHA384},
TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256: {Name: "TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256", Protocol: TLS, KeyAgreement: ECDHE_ECDSA, Cipher: ARIA_128_GCM, Hash: SHA256},
TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384: {Name: "TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384", Protocol: TLS, KeyAgreement: ECDHE_ECDSA, Cipher: ARIA_256_GCM, Hash: SHA384},
TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256: {Name: "TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256", Protocol: TLS, KeyAgreement: ECDH_ECDSA, Cipher: ARIA_128_GCM, Hash: SHA256},
TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384: {Name: "TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384", Protocol: TLS, KeyAgreement: ECDH_ECDSA, Cipher: ARIA_256_GCM, Hash: SHA384},
TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256: {Name: "TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256", Protocol: TLS, KeyAgreement: ECDHE_RSA, Cipher: ARIA_128_GCM, Hash: SHA256},
TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384: {Name: "TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384", Protocol: TLS, KeyAgreement: ECDHE_RSA, Cipher: ARIA_256_GCM, Hash: SHA384},
TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256: {Name: "TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256", Protocol: TLS, KeyAgreement: ECDH_RSA, Cipher: ARIA_128_GCM, Hash: SHA256},
TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384: {Name: "TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384", Protocol: TLS, KeyAgreement: ECDH_RSA, Cipher: ARIA_256_GCM, Hash: SHA384},
TLS_PSK_WITH_ARIA_128_CBC_SHA256: {Name: "TLS_PSK_WITH_ARIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: PSK, Cipher: ARIA_128_CBC, Hash: SHA256},
TLS_PSK_WITH_ARIA_256_CBC_SHA384: {Name: "TLS_PSK_WITH_ARIA_256_CBC_SHA384", Protocol: TLS, KeyAgreement: PSK, Cipher: ARIA_256_CBC, Hash: SHA384},
TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256: {Name: "TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: DHE_PSK, Cipher: ARIA_128_CBC, Hash: SHA256},
TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384: {Name: "TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384", Protocol: TLS, KeyAgreement: DHE_PSK, Cipher: ARIA_256_CBC, Hash: SHA384},
TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256: {Name: "TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: RSA_PSK, Cipher: ARIA_128_CBC, Hash: SHA256},
TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384: {Name: "TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384", Protocol: TLS, KeyAgreement: RSA_PSK, Cipher: ARIA_256_CBC, Hash: SHA384},
TLS_PSK_WITH_ARIA_128_GCM_SHA256: {Name: "TLS_PSK_WITH_ARIA_128_GCM_SHA256", Protocol: TLS, KeyAgreement: PSK, Cipher: ARIA_128_GCM, Hash: SHA256},
TLS_PSK_WITH_ARIA_256_GCM_SHA384: {Name: "TLS_PSK_WITH_ARIA_256_GCM_SHA384", Protocol: TLS, KeyAgreement: PSK, Cipher: ARIA_256_GCM, Hash: SHA384},
TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256: {Name: "TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256", Protocol: TLS, KeyAgreement: DHE_PSK, Cipher: ARIA_128_GCM, Hash: SHA256},
TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384: {Name: "TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384", Protocol: TLS, KeyAgreement: DHE_PSK, Cipher: ARIA_256_GCM, Hash: SHA384},
TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256: {Name: "TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256", Protocol: TLS, KeyAgreement: RSA_PSK, Cipher: ARIA_128_GCM, Hash: SHA256},
TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384: {Name: "TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384", Protocol: TLS, KeyAgreement: RSA_PSK, Cipher: ARIA_256_GCM, Hash: SHA384},
TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256: {Name: "TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: ECDHE_PSK, Cipher: ARIA_128_CBC, Hash: SHA256},
TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384: {Name: "TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384", Protocol: TLS, KeyAgreement: ECDHE_PSK, Cipher: ARIA_256_CBC, Hash: SHA384},
TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256: {Name: "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: ECDHE_ECDSA, Cipher: CAMELLIA_128_CBC, Hash: SHA256},
TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384: {Name: "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384", Protocol: TLS, KeyAgreement: ECDHE_ECDSA, Cipher: CAMELLIA_256_CBC, Hash: SHA384},
TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256: {Name: "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: ECDH_ECDSA, Cipher: CAMELLIA_128_CBC, Hash: SHA256},
TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384: {Name: "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384", Protocol: TLS, KeyAgreement: ECDH_ECDSA, Cipher: CAMELLIA_256_CBC, Hash: SHA384},
TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256: {Name: "TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: ECDHE_RSA, Cipher: CAMELLIA_128_CBC, Hash: SHA256},
TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384: {Name: "TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384", Protocol: TLS, KeyAgreement: ECDHE_RSA, Cipher: CAMELLIA_256_CBC, Hash: SHA384},
TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256: {Name: "TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: ECDH_RSA, Cipher: CAMELLIA_128_CBC, Hash: SHA256},
TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384: {Name: "TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384", Protocol: TLS, KeyAgreement: ECDH_RSA, Cipher: CAMELLIA_256_CBC, Hash: SHA384},
TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256: {Name: "TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256", Protocol: TLS, KeyAgreement: RSA, Cipher: CAMELLIA_128_GCM, Hash: SHA256},
TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384: {Name: "TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384", Protocol: TLS, KeyAgreement: RSA, Cipher: CAMELLIA_256_GCM, Hash: SHA384},
TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256: {Name: "TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256", Protocol: TLS, KeyAgreement: DHE_RSA, Cipher: CAMELLIA_128_GCM, Hash: SHA256},
TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384: {Name: "TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384", Protocol: TLS, KeyAgreement: DHE_RSA, Cipher: CAMELLIA_256_GCM, Hash: SHA384},
TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256: {Name: "TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256", Protocol: TLS, KeyAgreement: DH_RSA, Cipher: CAMELLIA_128_GCM, Hash: SHA256},
TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384: {Name: "TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384", Protocol: TLS, KeyAgreement: DH_RSA, Cipher: CAMELLIA_256_GCM, Hash: SHA384},
TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256: {Name: "TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256", Protocol: TLS, KeyAgreement: DHE_DSS, Cipher: CAMELLIA_128_GCM, Hash: SHA256},
TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384: {Name: "TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384", Protocol: TLS, KeyAgreement: DHE_DSS, Cipher: CAMELLIA_256_GCM, Hash: SHA384},
TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256: {Name: "TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256", Protocol: TLS, KeyAgreement: DH_DSS, Cipher: CAMELLIA_128_GCM, Hash: SHA256},
TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384: {Name: "TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384", Protocol: TLS, KeyAgreement: DH_DSS, Cipher: CAMELLIA_256_GCM, Hash: SHA384},
TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256: {Name: "TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256", Protocol: TLS, KeyAgreement: DH_anon, Cipher: CAMELLIA_128_GCM, Hash: SHA256},
TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384: {Name: "TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384", Protocol: TLS, KeyAgreement: DH_anon, Cipher: CAMELLIA_256_GCM, Hash: SHA384},
TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256: {Name: "TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256", Protocol: TLS, KeyAgreement: ECDHE_ECDSA, Cipher: CAMELLIA_128_GCM, Hash: SHA256},
TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384: {Name: "TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384", Protocol: TLS, KeyAgreement: ECDHE_ECDSA, Cipher: CAMELLIA_256_GCM, Hash: SHA384},
TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256: {Name: "TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256", Protocol: TLS, KeyAgreement: ECDH_ECDSA, Cipher: CAMELLIA_128_GCM, Hash: SHA256},
TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384: {Name: "TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384", Protocol: TLS, KeyAgreement: ECDH_ECDSA, Cipher: CAMELLIA_256_GCM, Hash: SHA384},
TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256: {Name: "TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256", Protocol: TLS, KeyAgreement: ECDHE_RSA, Cipher: CAMELLIA_128_GCM, Hash: SHA256},
TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384: {Name: "TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384", Protocol: TLS, KeyAgreement: ECDHE_RSA, Cipher: CAMELLIA_256_GCM, Hash: SHA384},
TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256: {Name: "TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256", Protocol: TLS, KeyAgreement: ECDH_RSA, Cipher: CAMELLIA_128_GCM, Hash: SHA256},
TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384: {Name: "TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384", Protocol: TLS, KeyAgreement: ECDH_RSA, Cipher: CAMELLIA_256_GCM, Hash: SHA384},
TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256: {Name: "TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256", Protocol: TLS, KeyAgreement: PSK, Cipher: CAMELLIA_128_GCM, Hash: SHA256},
TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384: {Name: "TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384", Protocol: TLS, KeyAgreement: PSK, Cipher: CAMELLIA_256_GCM, Hash: SHA384},
TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256: {Name: "TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256", Protocol: TLS, KeyAgreement: DHE_PSK, Cipher: CAMELLIA_128_GCM, Hash: SHA256},
TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384: {Name: "TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384", Protocol: TLS, KeyAgreement: DHE_PSK, Cipher: CAMELLIA_256_GCM, Hash: SHA384},
TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256: {Name: "TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256", Protocol: TLS, KeyAgreement: RSA_PSK, Cipher: CAMELLIA_128_GCM, Hash: SHA256},
TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384: {Name: "TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384", Protocol: TLS, KeyAgreement: RSA_PSK, Cipher: CAMELLIA_256_GCM, Hash: SHA384},
TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256: {Name: "TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: PSK, Cipher: CAMELLIA_128_CBC, Hash: SHA256},
TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384: {Name: "TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384", Protocol: TLS, KeyAgreement: PSK, Cipher: CAMELLIA_256_CBC, Hash: SHA384},
TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256: {Name: "TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: DHE_PSK, Cipher: CAMELLIA_128_CBC, Hash: SHA256},
TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384: {Name: "TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384", Protocol: TLS, KeyAgreement: DHE_PSK, Cipher: CAMELLIA_256_CBC, Hash: SHA384},
TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256: {Name: "TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: RSA_PSK, Cipher: CAMELLIA_128_CBC, Hash: SHA256},
TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384: {Name: "TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384", Protocol: TLS, KeyAgreement: RSA_PSK, Cipher: CAMELLIA_256_CBC, Hash: SHA384},
TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256: {Name: "TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256", Protocol: TLS, KeyAgreement: ECDHE_PSK, Cipher: CAMELLIA_128_CBC, Hash: SHA256},
TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384: {Name: "TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384", Protocol: TLS, KeyAgreement: ECDHE_PSK, Cipher: CAMELLIA_256_CBC, Hash: SHA384},
TLS_RSA_WITH_AES_128_CCM: {Name: "TLS_RSA_WITH_AES_128_CCM", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_RSA_WITH_AES_256_CCM: {Name: "TLS_RSA_WITH_AES_256_CCM", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_DHE_RSA_WITH_AES_128_CCM: {Name: "TLS_DHE_RSA_WITH_AES_128_CCM", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_DHE_RSA_WITH_AES_256_CCM: {Name: "TLS_DHE_RSA_WITH_AES_256_CCM", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_RSA_WITH_AES_128_CCM_8: {Name: "TLS_RSA_WITH_AES_128_CCM_8", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_RSA_WITH_AES_256_CCM_8: {Name: "TLS_RSA_WITH_AES_256_CCM_8", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_DHE_RSA_WITH_AES_128_CCM_8: {Name: "TLS_DHE_RSA_WITH_AES_128_CCM_8", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_DHE_RSA_WITH_AES_256_CCM_8: {Name: "TLS_DHE_RSA_WITH_AES_256_CCM_8", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_PSK_WITH_AES_128_CCM: {Name: "TLS_PSK_WITH_AES_128_CCM", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_PSK_WITH_AES_256_CCM: {Name: "TLS_PSK_WITH_AES_256_CCM", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_DHE_PSK_WITH_AES_128_CCM: {Name: "TLS_DHE_PSK_WITH_AES_128_CCM", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_DHE_PSK_WITH_AES_256_CCM: {Name: "TLS_DHE_PSK_WITH_AES_256_CCM", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_PSK_WITH_AES_128_CCM_8: {Name: "TLS_PSK_WITH_AES_128_CCM_8", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_PSK_WITH_AES_256_CCM_8: {Name: "TLS_PSK_WITH_AES_256_CCM_8", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_PSK_DHE_WITH_AES_128_CCM_8: {Name: "TLS_PSK_DHE_WITH_AES_128_CCM_8", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_PSK_DHE_WITH_AES_256_CCM_8: {Name: "TLS_PSK_DHE_WITH_AES_256_CCM_8", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_ECDHE_ECDSA_WITH_AES_128_CCM: {Name: "TLS_ECDHE_ECDSA_WITH_AES_128_CCM", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_ECDHE_ECDSA_WITH_AES_256_CCM: {Name: "TLS_ECDHE_ECDSA_WITH_AES_256_CCM", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8: {Name: "TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8: {Name: "TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_ECCPWD_WITH_AES_128_GCM_SHA256: {Name: "TLS_ECCPWD_WITH_AES_128_GCM_SHA256", Protocol: TLS, KeyAgreement: ECCPWD, Cipher: AES_128_GCM, Hash: SHA256},
TLS_ECCPWD_WITH_AES_256_GCM_SHA384: {Name: "TLS_ECCPWD_WITH_AES_256_GCM_SHA384", Protocol: TLS, KeyAgreement: ECCPWD, Cipher: AES_256_GCM, Hash: SHA384},
TLS_ECCPWD_WITH_AES_128_CCM_SHA256: {Name: "TLS_ECCPWD_WITH_AES_128_CCM_SHA256", Protocol: TLS, KeyAgreement: ECCPWD, Cipher: AES_128_CCM, Hash: SHA256},
TLS_ECCPWD_WITH_AES_256_CCM_SHA384: {Name: "TLS_ECCPWD_WITH_AES_256_CCM_SHA384", Protocol: TLS, KeyAgreement: ECCPWD, Cipher: AES_256_CCM, Hash: SHA384},
TLS_SHA256_SHA256: {Name: "TLS_SHA256_SHA256", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_SHA384_SHA384: {Name: "TLS_SHA384_SHA384", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC: {Name: "TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_GOSTR341112_256_WITH_MAGMA_CTR_OMAC: {Name: "TLS_GOSTR341112_256_WITH_MAGMA_CTR_OMAC", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_GOSTR341112_256_WITH_28147_CNT_IMIT: {Name: "TLS_GOSTR341112_256_WITH_28147_CNT_IMIT", Protocol: TLS, KeyAgreement: GOSTR341112_256, Cipher: _28147_CNT, Hash: IMIT},
TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_L: {Name: "TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_L", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_GOSTR341112_256_WITH_MAGMA_MGM_L: {Name: "TLS_GOSTR341112_256_WITH_MAGMA_MGM_L", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_S: {Name: "TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_S", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_GOSTR341112_256_WITH_MAGMA_MGM_S: {Name: "TLS_GOSTR341112_256_WITH_MAGMA_MGM_S", Protocol: TLS, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256: {Name: "TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256", Protocol: TLS, KeyAgreement: ECDHE_RSA, Cipher: CHACHA20_POLY1305, Hash: SHA256},
TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256: {Name: "TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256", Protocol: TLS, KeyAgreement: ECDHE_ECDSA, Cipher: CHACHA20_POLY1305, Hash: SHA256},
TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256: {Name: "TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256", Protocol: TLS, KeyAgreement: DHE_RSA, Cipher: CHACHA20_POLY1305, Hash: SHA256},
TLS_PSK_WITH_CHACHA20_POLY1305_SHA256: {Name: "TLS_PSK_WITH_CHACHA20_POLY1305_SHA256", Protocol: TLS, KeyAgreement: PSK, Cipher: CHACHA20_POLY1305, Hash: SHA256},
TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256: {Name: "TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256", Protocol: TLS, KeyAgreement: ECDHE_PSK, Cipher: CHACHA20_POLY1305, Hash: SHA256},
TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256: {Name: "TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256", Protocol: TLS, KeyAgreement: DHE_PSK, Cipher: CHACHA20_POLY1305, Hash: SHA256},
TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256: {Name: "TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256", Protocol: TLS, KeyAgreement: RSA_PSK, Cipher: CHACHA20_POLY1305, Hash: SHA256},
TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256: {Name: "TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256", Protocol: TLS, KeyAgreement: ECDHE_PSK, Cipher: AES_128_GCM, Hash: SHA256},
TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384: {Name: "TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384", Protocol: TLS, KeyAgreement: ECDHE_PSK, Cipher: AES_256_GCM, Hash: SHA384},
TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256: {Name: "TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256", Protocol: TLS, KeyAgreement: ECDHE_PSK, Cipher: AES_128_CCM_8, Hash: SHA256},
TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256: {Name: "TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256", Protocol: TLS, KeyAgreement: ECDHE_PSK, Cipher: AES_128_CCM, Hash: SHA256},
TLS_GOSTR341094_WITH_28147_CNT_IMIT: {Name: "TLS_GOSTR341094_WITH_28147_CNT_IMIT", Protocol: TLS, KeyAgreement: GOSTR341094, Cipher: _28147_CNT, Hash: IMIT},
TLS_GOSTR341001_WITH_28147_CNT_IMIT: {Name: "TLS_GOSTR341001_WITH_28147_CNT_IMIT", Protocol: TLS, KeyAgreement: GOSTR341001, Cipher: _28147_CNT, Hash: IMIT},
TLS_GOSTR341094_WITH_NULL_GOSTR3411: {Name: "TLS_GOSTR341094_WITH_NULL_GOSTR3411", Protocol: TLS, KeyAgreement: GOSTR341094, Cipher: NULL_Cipher, Hash: GOSTR3411},
TLS_GOSTR341001_WITH_NULL_GOSTR3411: {Name: "TLS_GOSTR341001_WITH_NULL_GOSTR3411", Protocol: TLS, KeyAgreement: GOSTR341001, Cipher: NULL_Cipher, Hash: GOSTR3411},
SSL_RSA_FIPS_WITH_DES_CBC_SHA: {Name: "SSL_RSA_FIPS_WITH_DES_CBC_SHA", Protocol: SSL, KeyAgreement: RSA_FIPS, Cipher: DES_CBC, Hash: SHA},
SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA: {Name: "SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA", Protocol: SSL, KeyAgreement: RSA_FIPS, Cipher: _3DES_EDE_CBC, Hash: SHA},
SSL_CK_RC4_128_WITH_MD5: {Name: "SSL_CK_RC4_128_WITH_MD5", Protocol: SSL, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
SSL_CK_RC4_128_EXPORT40_WITH_MD5: {Name: "SSL_CK_RC4_128_EXPORT40_WITH_MD5", Protocol: SSL, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
SSL_CK_RC2_128_CBC_WITH_MD5: {Name: "SSL_CK_RC2_128_CBC_WITH_MD5", Protocol: SSL, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
SSL_CK_RC2_128_CBC_EXPORT40_WITH_MD5: {Name: "SSL_CK_RC2_128_CBC_EXPORT40_WITH_MD5", Protocol: SSL, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
SSL_CK_IDEA_128_CBC_WITH_MD5: {Name: "SSL_CK_IDEA_128_CBC_WITH_MD5", Protocol: SSL, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
SSL_CK_DES_64_CBC_WITH_MD5: {Name: "SSL_CK_DES_64_CBC_WITH_MD5", Protocol: SSL, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
SSL_CK_DES_64_CBC_WITH_SHA: {Name: "SSL_CK_DES_64_CBC_WITH_SHA", Protocol: SSL, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
SSL_CK_DES_192_EDE3_CBC_WITH_MD5: {Name: "SSL_CK_DES_192_EDE3_CBC_WITH_MD5", Protocol: SSL, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
SSL_CK_DES_192_EDE3_CBC_WITH_SHA: {Name: "SSL_CK_DES_192_EDE3_CBC_WITH_SHA", Protocol: SSL, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
SSL_CK_RC4_64_WITH_MD5: {Name: "SSL_CK_RC4_64_WITH_MD5", Protocol: SSL, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
SSL_CK_DES_64_CFB64_WITH_MD5_1: {Name: "SSL_CK_DES_64_CFB64_WITH_MD5_1", Protocol: SSL, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
SSL_CK_NULL: {Name: "SSL_CK_NULL", Protocol: SSL, KeyAgreement: UNKNOWN_KeyAgreement, Cipher: UNKNOWN_Cipher, Hash: UNKNOWN_Hash},
}

View File

@ -0,0 +1,21 @@
# GOST
"0x00,0x80",TLS_GOSTR341094_WITH_28147_CNT_IMIT,,,
"0x00,0x81",TLS_GOSTR341001_WITH_28147_CNT_IMIT,,,
"0x00,0x82",TLS_GOSTR341094_WITH_NULL_GOSTR3411,,,
"0x00,0x83",TLS_GOSTR341001_WITH_NULL_GOSTR3411,,,
# SSL
"0xfe,0xfe",SSL_RSA_FIPS_WITH_DES_CBC_SHA,,,
"0xfe,0xff",SSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHA,,,
# SSL and other rare ones
"0x01,0x00,0x80",SSL_CK_RC4_128_WITH_MD5,,,
"0x02,0x00,0x80",SSL_CK_RC4_128_EXPORT40_WITH_MD5,,,
"0x03,0x00,0x80",SSL_CK_RC2_128_CBC_WITH_MD5,,,
"0x04,0x00,0x80",SSL_CK_RC2_128_CBC_EXPORT40_WITH_MD5,,,
"0x05,0x00,0x80",SSL_CK_IDEA_128_CBC_WITH_MD5,,,
"0x06,0x00,0x40",SSL_CK_DES_64_CBC_WITH_MD5,,,
"0x06,0x01,0x40",SSL_CK_DES_64_CBC_WITH_SHA,,,
"0x07,0x00,0xc0",SSL_CK_DES_192_EDE3_CBC_WITH_MD5,,,
"0x07,0x01,0xc0",SSL_CK_DES_192_EDE3_CBC_WITH_SHA,,,
"0x08,0x00,0x80",SSL_CK_RC4_64_WITH_MD5,,,
"0xff,0x08,0x00",SSL_CK_DES_64_CFB64_WITH_MD5_1,,,
"0xff,0x08,0x10",SSL_CK_NULL,,,
Can't render this file because it has a wrong number of fields in line 2.

View File

@ -0,0 +1,449 @@
Value,Description,DTLS-OK,Recommended,Reference
"0x00,0x00",TLS_NULL_WITH_NULL_NULL,Y,N,[RFC5246]
"0x00,0x01",TLS_RSA_WITH_NULL_MD5,Y,N,[RFC5246]
"0x00,0x02",TLS_RSA_WITH_NULL_SHA,Y,N,[RFC5246]
"0x00,0x03",TLS_RSA_EXPORT_WITH_RC4_40_MD5,N,N,[RFC4346][RFC6347]
"0x00,0x04",TLS_RSA_WITH_RC4_128_MD5,N,N,[RFC5246][RFC6347]
"0x00,0x05",TLS_RSA_WITH_RC4_128_SHA,N,N,[RFC5246][RFC6347]
"0x00,0x06",TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5,Y,N,[RFC4346]
"0x00,0x07",TLS_RSA_WITH_IDEA_CBC_SHA,Y,N,[RFC5469][status-change-tls-des-idea-ciphers-to-historic]
"0x00,0x08",TLS_RSA_EXPORT_WITH_DES40_CBC_SHA,Y,N,[RFC4346]
"0x00,0x09",TLS_RSA_WITH_DES_CBC_SHA,Y,N,[RFC5469][status-change-tls-des-idea-ciphers-to-historic]
"0x00,0x0A",TLS_RSA_WITH_3DES_EDE_CBC_SHA,Y,N,[RFC5246]
"0x00,0x0B",TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA,Y,N,[RFC4346]
"0x00,0x0C",TLS_DH_DSS_WITH_DES_CBC_SHA,Y,N,[RFC5469][status-change-tls-des-idea-ciphers-to-historic]
"0x00,0x0D",TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA,Y,N,[RFC5246]
"0x00,0x0E",TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA,Y,N,[RFC4346]
"0x00,0x0F",TLS_DH_RSA_WITH_DES_CBC_SHA,Y,N,[RFC5469][status-change-tls-des-idea-ciphers-to-historic]
"0x00,0x10",TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA,Y,N,[RFC5246]
"0x00,0x11",TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA,Y,N,[RFC4346]
"0x00,0x12",TLS_DHE_DSS_WITH_DES_CBC_SHA,Y,N,[RFC5469][status-change-tls-des-idea-ciphers-to-historic]
"0x00,0x13",TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA,Y,N,[RFC5246]
"0x00,0x14",TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA,Y,N,[RFC4346]
"0x00,0x15",TLS_DHE_RSA_WITH_DES_CBC_SHA,Y,N,[RFC5469][status-change-tls-des-idea-ciphers-to-historic]
"0x00,0x16",TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA,Y,N,[RFC5246]
"0x00,0x17",TLS_DH_anon_EXPORT_WITH_RC4_40_MD5,N,N,[RFC4346][RFC6347]
"0x00,0x18",TLS_DH_anon_WITH_RC4_128_MD5,N,N,[RFC5246][RFC6347]
"0x00,0x19",TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA,Y,N,[RFC4346]
"0x00,0x1A",TLS_DH_anon_WITH_DES_CBC_SHA,Y,N,[RFC5469][status-change-tls-des-idea-ciphers-to-historic]
"0x00,0x1B",TLS_DH_anon_WITH_3DES_EDE_CBC_SHA,Y,N,[RFC5246]
"0x00,0x1C-1D",Reserved to avoid conflicts with SSLv3,,,[RFC5246]
"0x00,0x1E",TLS_KRB5_WITH_DES_CBC_SHA,Y,N,[RFC2712]
"0x00,0x1F",TLS_KRB5_WITH_3DES_EDE_CBC_SHA,Y,N,[RFC2712]
"0x00,0x20",TLS_KRB5_WITH_RC4_128_SHA,N,N,[RFC2712][RFC6347]
"0x00,0x21",TLS_KRB5_WITH_IDEA_CBC_SHA,Y,N,[RFC2712]
"0x00,0x22",TLS_KRB5_WITH_DES_CBC_MD5,Y,N,[RFC2712]
"0x00,0x23",TLS_KRB5_WITH_3DES_EDE_CBC_MD5,Y,N,[RFC2712]
"0x00,0x24",TLS_KRB5_WITH_RC4_128_MD5,N,N,[RFC2712][RFC6347]
"0x00,0x25",TLS_KRB5_WITH_IDEA_CBC_MD5,Y,N,[RFC2712]
"0x00,0x26",TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA,Y,N,[RFC2712]
"0x00,0x27",TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA,Y,N,[RFC2712]
"0x00,0x28",TLS_KRB5_EXPORT_WITH_RC4_40_SHA,N,N,[RFC2712][RFC6347]
"0x00,0x29",TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5,Y,N,[RFC2712]
"0x00,0x2A",TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5,Y,N,[RFC2712]
"0x00,0x2B",TLS_KRB5_EXPORT_WITH_RC4_40_MD5,N,N,[RFC2712][RFC6347]
"0x00,0x2C",TLS_PSK_WITH_NULL_SHA,Y,N,[RFC4785]
"0x00,0x2D",TLS_DHE_PSK_WITH_NULL_SHA,Y,N,[RFC4785]
"0x00,0x2E",TLS_RSA_PSK_WITH_NULL_SHA,Y,N,[RFC4785]
"0x00,0x2F",TLS_RSA_WITH_AES_128_CBC_SHA,Y,N,[RFC5246]
"0x00,0x30",TLS_DH_DSS_WITH_AES_128_CBC_SHA,Y,N,[RFC5246]
"0x00,0x31",TLS_DH_RSA_WITH_AES_128_CBC_SHA,Y,N,[RFC5246]
"0x00,0x32",TLS_DHE_DSS_WITH_AES_128_CBC_SHA,Y,N,[RFC5246]
"0x00,0x33",TLS_DHE_RSA_WITH_AES_128_CBC_SHA,Y,N,[RFC5246]
"0x00,0x34",TLS_DH_anon_WITH_AES_128_CBC_SHA,Y,N,[RFC5246]
"0x00,0x35",TLS_RSA_WITH_AES_256_CBC_SHA,Y,N,[RFC5246]
"0x00,0x36",TLS_DH_DSS_WITH_AES_256_CBC_SHA,Y,N,[RFC5246]
"0x00,0x37",TLS_DH_RSA_WITH_AES_256_CBC_SHA,Y,N,[RFC5246]
"0x00,0x38",TLS_DHE_DSS_WITH_AES_256_CBC_SHA,Y,N,[RFC5246]
"0x00,0x39",TLS_DHE_RSA_WITH_AES_256_CBC_SHA,Y,N,[RFC5246]
"0x00,0x3A",TLS_DH_anon_WITH_AES_256_CBC_SHA,Y,N,[RFC5246]
"0x00,0x3B",TLS_RSA_WITH_NULL_SHA256,Y,N,[RFC5246]
"0x00,0x3C",TLS_RSA_WITH_AES_128_CBC_SHA256,Y,N,[RFC5246]
"0x00,0x3D",TLS_RSA_WITH_AES_256_CBC_SHA256,Y,N,[RFC5246]
"0x00,0x3E",TLS_DH_DSS_WITH_AES_128_CBC_SHA256,Y,N,[RFC5246]
"0x00,0x3F",TLS_DH_RSA_WITH_AES_128_CBC_SHA256,Y,N,[RFC5246]
"0x00,0x40",TLS_DHE_DSS_WITH_AES_128_CBC_SHA256,Y,N,[RFC5246]
"0x00,0x41",TLS_RSA_WITH_CAMELLIA_128_CBC_SHA,Y,N,[RFC5932]
"0x00,0x42",TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA,Y,N,[RFC5932]
"0x00,0x43",TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA,Y,N,[RFC5932]
"0x00,0x44",TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA,Y,N,[RFC5932]
"0x00,0x45",TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA,Y,N,[RFC5932]
"0x00,0x46",TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA,Y,N,[RFC5932]
"0x00,0x47-4F","Reserved to avoid conflicts with
deployed implementations",,,[Pasi_Eronen]
"0x00,0x50-58",Reserved to avoid conflicts,,,"[Pasi Eronen, <pasi.eronen&nokia.com>, 2008-04-04. 2008-04-04]"
"0x00,0x59-5C","Reserved to avoid conflicts with
deployed implementations",,,[Pasi_Eronen]
"0x00,0x5D-5F",Unassigned,,,
"0x00,0x60-66","Reserved to avoid conflicts with
widely deployed implementations",,,[Pasi_Eronen]
"0x00,0x67",TLS_DHE_RSA_WITH_AES_128_CBC_SHA256,Y,N,[RFC5246]
"0x00,0x68",TLS_DH_DSS_WITH_AES_256_CBC_SHA256,Y,N,[RFC5246]
"0x00,0x69",TLS_DH_RSA_WITH_AES_256_CBC_SHA256,Y,N,[RFC5246]
"0x00,0x6A",TLS_DHE_DSS_WITH_AES_256_CBC_SHA256,Y,N,[RFC5246]
"0x00,0x6B",TLS_DHE_RSA_WITH_AES_256_CBC_SHA256,Y,N,[RFC5246]
"0x00,0x6C",TLS_DH_anon_WITH_AES_128_CBC_SHA256,Y,N,[RFC5246]
"0x00,0x6D",TLS_DH_anon_WITH_AES_256_CBC_SHA256,Y,N,[RFC5246]
"0x00,0x6E-83",Unassigned,,,
"0x00,0x84",TLS_RSA_WITH_CAMELLIA_256_CBC_SHA,Y,N,[RFC5932]
"0x00,0x85",TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA,Y,N,[RFC5932]
"0x00,0x86",TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA,Y,N,[RFC5932]
"0x00,0x87",TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA,Y,N,[RFC5932]
"0x00,0x88",TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA,Y,N,[RFC5932]
"0x00,0x89",TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA,Y,N,[RFC5932]
"0x00,0x8A",TLS_PSK_WITH_RC4_128_SHA,N,N,[RFC4279][RFC6347]
"0x00,0x8B",TLS_PSK_WITH_3DES_EDE_CBC_SHA,Y,N,[RFC4279]
"0x00,0x8C",TLS_PSK_WITH_AES_128_CBC_SHA,Y,N,[RFC4279]
"0x00,0x8D",TLS_PSK_WITH_AES_256_CBC_SHA,Y,N,[RFC4279]
"0x00,0x8E",TLS_DHE_PSK_WITH_RC4_128_SHA,N,N,[RFC4279][RFC6347]
"0x00,0x8F",TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA,Y,N,[RFC4279]
"0x00,0x90",TLS_DHE_PSK_WITH_AES_128_CBC_SHA,Y,N,[RFC4279]
"0x00,0x91",TLS_DHE_PSK_WITH_AES_256_CBC_SHA,Y,N,[RFC4279]
"0x00,0x92",TLS_RSA_PSK_WITH_RC4_128_SHA,N,N,[RFC4279][RFC6347]
"0x00,0x93",TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA,Y,N,[RFC4279]
"0x00,0x94",TLS_RSA_PSK_WITH_AES_128_CBC_SHA,Y,N,[RFC4279]
"0x00,0x95",TLS_RSA_PSK_WITH_AES_256_CBC_SHA,Y,N,[RFC4279]
"0x00,0x96",TLS_RSA_WITH_SEED_CBC_SHA,Y,N,[RFC4162]
"0x00,0x97",TLS_DH_DSS_WITH_SEED_CBC_SHA,Y,N,[RFC4162]
"0x00,0x98",TLS_DH_RSA_WITH_SEED_CBC_SHA,Y,N,[RFC4162]
"0x00,0x99",TLS_DHE_DSS_WITH_SEED_CBC_SHA,Y,N,[RFC4162]
"0x00,0x9A",TLS_DHE_RSA_WITH_SEED_CBC_SHA,Y,N,[RFC4162]
"0x00,0x9B",TLS_DH_anon_WITH_SEED_CBC_SHA,Y,N,[RFC4162]
"0x00,0x9C",TLS_RSA_WITH_AES_128_GCM_SHA256,Y,N,[RFC5288]
"0x00,0x9D",TLS_RSA_WITH_AES_256_GCM_SHA384,Y,N,[RFC5288]
"0x00,0x9E",TLS_DHE_RSA_WITH_AES_128_GCM_SHA256,Y,Y,[RFC5288]
"0x00,0x9F",TLS_DHE_RSA_WITH_AES_256_GCM_SHA384,Y,Y,[RFC5288]
"0x00,0xA0",TLS_DH_RSA_WITH_AES_128_GCM_SHA256,Y,N,[RFC5288]
"0x00,0xA1",TLS_DH_RSA_WITH_AES_256_GCM_SHA384,Y,N,[RFC5288]
"0x00,0xA2",TLS_DHE_DSS_WITH_AES_128_GCM_SHA256,Y,N,[RFC5288]
"0x00,0xA3",TLS_DHE_DSS_WITH_AES_256_GCM_SHA384,Y,N,[RFC5288]
"0x00,0xA4",TLS_DH_DSS_WITH_AES_128_GCM_SHA256,Y,N,[RFC5288]
"0x00,0xA5",TLS_DH_DSS_WITH_AES_256_GCM_SHA384,Y,N,[RFC5288]
"0x00,0xA6",TLS_DH_anon_WITH_AES_128_GCM_SHA256,Y,N,[RFC5288]
"0x00,0xA7",TLS_DH_anon_WITH_AES_256_GCM_SHA384,Y,N,[RFC5288]
"0x00,0xA8",TLS_PSK_WITH_AES_128_GCM_SHA256,Y,N,[RFC5487]
"0x00,0xA9",TLS_PSK_WITH_AES_256_GCM_SHA384,Y,N,[RFC5487]
"0x00,0xAA",TLS_DHE_PSK_WITH_AES_128_GCM_SHA256,Y,Y,[RFC5487]
"0x00,0xAB",TLS_DHE_PSK_WITH_AES_256_GCM_SHA384,Y,Y,[RFC5487]
"0x00,0xAC",TLS_RSA_PSK_WITH_AES_128_GCM_SHA256,Y,N,[RFC5487]
"0x00,0xAD",TLS_RSA_PSK_WITH_AES_256_GCM_SHA384,Y,N,[RFC5487]
"0x00,0xAE",TLS_PSK_WITH_AES_128_CBC_SHA256,Y,N,[RFC5487]
"0x00,0xAF",TLS_PSK_WITH_AES_256_CBC_SHA384,Y,N,[RFC5487]
"0x00,0xB0",TLS_PSK_WITH_NULL_SHA256,Y,N,[RFC5487]
"0x00,0xB1",TLS_PSK_WITH_NULL_SHA384,Y,N,[RFC5487]
"0x00,0xB2",TLS_DHE_PSK_WITH_AES_128_CBC_SHA256,Y,N,[RFC5487]
"0x00,0xB3",TLS_DHE_PSK_WITH_AES_256_CBC_SHA384,Y,N,[RFC5487]
"0x00,0xB4",TLS_DHE_PSK_WITH_NULL_SHA256,Y,N,[RFC5487]
"0x00,0xB5",TLS_DHE_PSK_WITH_NULL_SHA384,Y,N,[RFC5487]
"0x00,0xB6",TLS_RSA_PSK_WITH_AES_128_CBC_SHA256,Y,N,[RFC5487]
"0x00,0xB7",TLS_RSA_PSK_WITH_AES_256_CBC_SHA384,Y,N,[RFC5487]
"0x00,0xB8",TLS_RSA_PSK_WITH_NULL_SHA256,Y,N,[RFC5487]
"0x00,0xB9",TLS_RSA_PSK_WITH_NULL_SHA384,Y,N,[RFC5487]
"0x00,0xBA",TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256,Y,N,[RFC5932]
"0x00,0xBB",TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256,Y,N,[RFC5932]
"0x00,0xBC",TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256,Y,N,[RFC5932]
"0x00,0xBD",TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256,Y,N,[RFC5932]
"0x00,0xBE",TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,Y,N,[RFC5932]
"0x00,0xBF",TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256,Y,N,[RFC5932]
"0x00,0xC0",TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256,Y,N,[RFC5932]
"0x00,0xC1",TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256,Y,N,[RFC5932]
"0x00,0xC2",TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256,Y,N,[RFC5932]
"0x00,0xC3",TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256,Y,N,[RFC5932]
"0x00,0xC4",TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256,Y,N,[RFC5932]
"0x00,0xC5",TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256,Y,N,[RFC5932]
"0x00,0xC6",TLS_SM4_GCM_SM3,N,N,[RFC8998]
"0x00,0xC7",TLS_SM4_CCM_SM3,N,N,[RFC8998]
"0x00,0xC8-FE",Unassigned,,,
"0x00,0xFF",TLS_EMPTY_RENEGOTIATION_INFO_SCSV,Y,N,[RFC5746]
"0x01-09,*",Unassigned,,,
"0x0A,0x00-09",Unassigned,,,
"0x0A,0x0A",Reserved,Y,N,[RFC8701]
"0x0A,0x0B-FF",Unassigned,,,
"0x0B-12,*",Unassigned,,,
"0x13,0x00",Unassigned,,,
"0x13,0x01",TLS_AES_128_GCM_SHA256,Y,Y,[RFC8446]
"0x13,0x02",TLS_AES_256_GCM_SHA384,Y,Y,[RFC8446]
"0x13,0x03",TLS_CHACHA20_POLY1305_SHA256,Y,Y,[RFC8446]
"0x13,0x04",TLS_AES_128_CCM_SHA256,Y,Y,[RFC8446]
"0x13,0x05",TLS_AES_128_CCM_8_SHA256,Y,N,[RFC8446][IESG Action 2018-08-16]
"0x13,0x06",TLS_AEGIS_256_SHA384,Y,N,[draft-irtf-cfrg-aegis-aead-00]
"0x13,0x07",TLS_AEGIS_128L_SHA256,Y,N,[draft-irtf-cfrg-aegis-aead-00]
"0x13,0x08-FF",Unassigned,,,
"0x14-19,*",Unassigned,,,
"0x1A,0x00-19",Unassigned,,,
"0x1A,0x1A",Reserved,Y,N,[RFC8701]
"0x1A,0x1B-FF",Unassigned,,,
"0x1B-29,*",Unassigned,,,
"0x2A,0x00-29",Unassigned,,,
"0x2A,0x2A",Reserved,Y,N,[RFC8701]
"0x2A,0x2B-FF",Unassigned,,,
"0x2B-39,*",Unassigned,,,
"0x3A,0x00-39",Unassigned,,,
"0x3A,0x3A",Reserved,Y,N,[RFC8701]
"0x3A,0x3B-FF",Unassigned,,,
"0x3B-49,*",Unassigned,,,
"0x4A,0x00-49",Unassigned,,,
"0x4A,0x4A",Reserved,Y,N,[RFC8701]
"0x4A,0x4B-FF",Unassigned,,,
"0x4B-55,*",Unassigned,,,
"0x56,0x00",TLS_FALLBACK_SCSV,Y,N,[RFC7507]
"0x56,0x01-FF",Unassigned,,,
"0x57-59,*",Unassigned,,,
"0x5A,0x00-59",Unassigned,,,
"0x5A,0x5A",Reserved,Y,N,[RFC8701]
"0x5A,0x5B-FF",Unassigned,,,
"0x5B-69,*",Unassigned,,,
"0x6A,0x00-69",Unassigned,,,
"0x6A,0x6A",Reserved,Y,N,[RFC8701]
"0x6A,0x6B-FF",Unassigned,,,
"0x6B-79,*",Unassigned,,,
"0x7A,0x00-79",Unassigned,,,
"0x7A,0x7A",Reserved,Y,N,[RFC8701]
"0x7A,0x7B-FF",Unassigned,,,
"0x7B-89,*",Unassigned,,,
"0x8A,0x00-89",Unassigned,,,
"0x8A,0x8A",Reserved,Y,N,[RFC8701]
"0x8A,0x8B-FF",Unassigned,,,
"0x8B-99,*",Unassigned,,,
"0x9A,0x00-99",Unassigned,,,
"0x9A,0x9A",Reserved,Y,N,[RFC8701]
"0x9A,0x9B-FF",Unassigned,,,
"0x9B-A9,*",Unassigned,,,
"0xAA,0x00-A9",Unassigned,,,
"0xAA,0xAA",Reserved,Y,N,[RFC8701]
"0xAA,0xAB-FF",Unassigned,,,
"0xAB-B9,*",Unassigned,,,
"0xBA,0x00-B9",Unassigned,,,
"0xBA,0xBA",Reserved,Y,N,[RFC8701]
"0xBA,0xBB-FF",Unassigned,,,
"0xBB-BF,*",Unassigned,,,
"0xC0,0x00",Unassigned,,,
"0xC0,0x01",TLS_ECDH_ECDSA_WITH_NULL_SHA,Y,N,[RFC8422]
"0xC0,0x02",TLS_ECDH_ECDSA_WITH_RC4_128_SHA,N,N,[RFC8422][RFC6347]
"0xC0,0x03",TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA,Y,N,[RFC8422]
"0xC0,0x04",TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA,Y,N,[RFC8422]
"0xC0,0x05",TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA,Y,N,[RFC8422]
"0xC0,0x06",TLS_ECDHE_ECDSA_WITH_NULL_SHA,Y,N,[RFC8422]
"0xC0,0x07",TLS_ECDHE_ECDSA_WITH_RC4_128_SHA,N,N,[RFC8422][RFC6347]
"0xC0,0x08",TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA,Y,N,[RFC8422]
"0xC0,0x09",TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,Y,N,[RFC8422]
"0xC0,0x0A",TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA,Y,N,[RFC8422]
"0xC0,0x0B",TLS_ECDH_RSA_WITH_NULL_SHA,Y,N,[RFC8422]
"0xC0,0x0C",TLS_ECDH_RSA_WITH_RC4_128_SHA,N,N,[RFC8422][RFC6347]
"0xC0,0x0D",TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA,Y,N,[RFC8422]
"0xC0,0x0E",TLS_ECDH_RSA_WITH_AES_128_CBC_SHA,Y,N,[RFC8422]
"0xC0,0x0F",TLS_ECDH_RSA_WITH_AES_256_CBC_SHA,Y,N,[RFC8422]
"0xC0,0x10",TLS_ECDHE_RSA_WITH_NULL_SHA,Y,N,[RFC8422]
"0xC0,0x11",TLS_ECDHE_RSA_WITH_RC4_128_SHA,N,N,[RFC8422][RFC6347]
"0xC0,0x12",TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA,Y,N,[RFC8422]
"0xC0,0x13",TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,Y,N,[RFC8422]
"0xC0,0x14",TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA,Y,N,[RFC8422]
"0xC0,0x15",TLS_ECDH_anon_WITH_NULL_SHA,Y,N,[RFC8422]
"0xC0,0x16",TLS_ECDH_anon_WITH_RC4_128_SHA,N,N,[RFC8422][RFC6347]
"0xC0,0x17",TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA,Y,N,[RFC8422]
"0xC0,0x18",TLS_ECDH_anon_WITH_AES_128_CBC_SHA,Y,N,[RFC8422]
"0xC0,0x19",TLS_ECDH_anon_WITH_AES_256_CBC_SHA,Y,N,[RFC8422]
"0xC0,0x1A",TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA,Y,N,[RFC5054]
"0xC0,0x1B",TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA,Y,N,[RFC5054]
"0xC0,0x1C",TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA,Y,N,[RFC5054]
"0xC0,0x1D",TLS_SRP_SHA_WITH_AES_128_CBC_SHA,Y,N,[RFC5054]
"0xC0,0x1E",TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA,Y,N,[RFC5054]
"0xC0,0x1F",TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA,Y,N,[RFC5054]
"0xC0,0x20",TLS_SRP_SHA_WITH_AES_256_CBC_SHA,Y,N,[RFC5054]
"0xC0,0x21",TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA,Y,N,[RFC5054]
"0xC0,0x22",TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA,Y,N,[RFC5054]
"0xC0,0x23",TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256,Y,N,[RFC5289]
"0xC0,0x24",TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384,Y,N,[RFC5289]
"0xC0,0x25",TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256,Y,N,[RFC5289]
"0xC0,0x26",TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384,Y,N,[RFC5289]
"0xC0,0x27",TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,Y,N,[RFC5289]
"0xC0,0x28",TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384,Y,N,[RFC5289]
"0xC0,0x29",TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256,Y,N,[RFC5289]
"0xC0,0x2A",TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384,Y,N,[RFC5289]
"0xC0,0x2B",TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256,Y,Y,[RFC5289]
"0xC0,0x2C",TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384,Y,Y,[RFC5289]
"0xC0,0x2D",TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256,Y,N,[RFC5289]
"0xC0,0x2E",TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384,Y,N,[RFC5289]
"0xC0,0x2F",TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256,Y,Y,[RFC5289]
"0xC0,0x30",TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384,Y,Y,[RFC5289]
"0xC0,0x31",TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256,Y,N,[RFC5289]
"0xC0,0x32",TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384,Y,N,[RFC5289]
"0xC0,0x33",TLS_ECDHE_PSK_WITH_RC4_128_SHA,N,N,[RFC5489][RFC6347]
"0xC0,0x34",TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA,Y,N,[RFC5489]
"0xC0,0x35",TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA,Y,N,[RFC5489]
"0xC0,0x36",TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA,Y,N,[RFC5489]
"0xC0,0x37",TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256,Y,N,[RFC5489]
"0xC0,0x38",TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384,Y,N,[RFC5489]
"0xC0,0x39",TLS_ECDHE_PSK_WITH_NULL_SHA,Y,N,[RFC5489]
"0xC0,0x3A",TLS_ECDHE_PSK_WITH_NULL_SHA256,Y,N,[RFC5489]
"0xC0,0x3B",TLS_ECDHE_PSK_WITH_NULL_SHA384,Y,N,[RFC5489]
"0xC0,0x3C",TLS_RSA_WITH_ARIA_128_CBC_SHA256,Y,N,[RFC6209]
"0xC0,0x3D",TLS_RSA_WITH_ARIA_256_CBC_SHA384,Y,N,[RFC6209]
"0xC0,0x3E",TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256,Y,N,[RFC6209]
"0xC0,0x3F",TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384,Y,N,[RFC6209]
"0xC0,0x40",TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256,Y,N,[RFC6209]
"0xC0,0x41",TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384,Y,N,[RFC6209]
"0xC0,0x42",TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256,Y,N,[RFC6209]
"0xC0,0x43",TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384,Y,N,[RFC6209]
"0xC0,0x44",TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256,Y,N,[RFC6209]
"0xC0,0x45",TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384,Y,N,[RFC6209]
"0xC0,0x46",TLS_DH_anon_WITH_ARIA_128_CBC_SHA256,Y,N,[RFC6209]
"0xC0,0x47",TLS_DH_anon_WITH_ARIA_256_CBC_SHA384,Y,N,[RFC6209]
"0xC0,0x48",TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256,Y,N,[RFC6209]
"0xC0,0x49",TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384,Y,N,[RFC6209]
"0xC0,0x4A",TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256,Y,N,[RFC6209]
"0xC0,0x4B",TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384,Y,N,[RFC6209]
"0xC0,0x4C",TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256,Y,N,[RFC6209]
"0xC0,0x4D",TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384,Y,N,[RFC6209]
"0xC0,0x4E",TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256,Y,N,[RFC6209]
"0xC0,0x4F",TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384,Y,N,[RFC6209]
"0xC0,0x50",TLS_RSA_WITH_ARIA_128_GCM_SHA256,Y,N,[RFC6209]
"0xC0,0x51",TLS_RSA_WITH_ARIA_256_GCM_SHA384,Y,N,[RFC6209]
"0xC0,0x52",TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256,Y,N,[RFC6209]
"0xC0,0x53",TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384,Y,N,[RFC6209]
"0xC0,0x54",TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256,Y,N,[RFC6209]
"0xC0,0x55",TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384,Y,N,[RFC6209]
"0xC0,0x56",TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256,Y,N,[RFC6209]
"0xC0,0x57",TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384,Y,N,[RFC6209]
"0xC0,0x58",TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256,Y,N,[RFC6209]
"0xC0,0x59",TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384,Y,N,[RFC6209]
"0xC0,0x5A",TLS_DH_anon_WITH_ARIA_128_GCM_SHA256,Y,N,[RFC6209]
"0xC0,0x5B",TLS_DH_anon_WITH_ARIA_256_GCM_SHA384,Y,N,[RFC6209]
"0xC0,0x5C",TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256,Y,N,[RFC6209]
"0xC0,0x5D",TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384,Y,N,[RFC6209]
"0xC0,0x5E",TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256,Y,N,[RFC6209]
"0xC0,0x5F",TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384,Y,N,[RFC6209]
"0xC0,0x60",TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256,Y,N,[RFC6209]
"0xC0,0x61",TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384,Y,N,[RFC6209]
"0xC0,0x62",TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256,Y,N,[RFC6209]
"0xC0,0x63",TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384,Y,N,[RFC6209]
"0xC0,0x64",TLS_PSK_WITH_ARIA_128_CBC_SHA256,Y,N,[RFC6209]
"0xC0,0x65",TLS_PSK_WITH_ARIA_256_CBC_SHA384,Y,N,[RFC6209]
"0xC0,0x66",TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256,Y,N,[RFC6209]
"0xC0,0x67",TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384,Y,N,[RFC6209]
"0xC0,0x68",TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256,Y,N,[RFC6209]
"0xC0,0x69",TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384,Y,N,[RFC6209]
"0xC0,0x6A",TLS_PSK_WITH_ARIA_128_GCM_SHA256,Y,N,[RFC6209]
"0xC0,0x6B",TLS_PSK_WITH_ARIA_256_GCM_SHA384,Y,N,[RFC6209]
"0xC0,0x6C",TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256,Y,N,[RFC6209]
"0xC0,0x6D",TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384,Y,N,[RFC6209]
"0xC0,0x6E",TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256,Y,N,[RFC6209]
"0xC0,0x6F",TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384,Y,N,[RFC6209]
"0xC0,0x70",TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256,Y,N,[RFC6209]
"0xC0,0x71",TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384,Y,N,[RFC6209]
"0xC0,0x72",TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,Y,N,[RFC6367]
"0xC0,0x73",TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,Y,N,[RFC6367]
"0xC0,0x74",TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256,Y,N,[RFC6367]
"0xC0,0x75",TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384,Y,N,[RFC6367]
"0xC0,0x76",TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256,Y,N,[RFC6367]
"0xC0,0x77",TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384,Y,N,[RFC6367]
"0xC0,0x78",TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256,Y,N,[RFC6367]
"0xC0,0x79",TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384,Y,N,[RFC6367]
"0xC0,0x7A",TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256,Y,N,[RFC6367]
"0xC0,0x7B",TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384,Y,N,[RFC6367]
"0xC0,0x7C",TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256,Y,N,[RFC6367]
"0xC0,0x7D",TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384,Y,N,[RFC6367]
"0xC0,0x7E",TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256,Y,N,[RFC6367]
"0xC0,0x7F",TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384,Y,N,[RFC6367]
"0xC0,0x80",TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256,Y,N,[RFC6367]
"0xC0,0x81",TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384,Y,N,[RFC6367]
"0xC0,0x82",TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256,Y,N,[RFC6367]
"0xC0,0x83",TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384,Y,N,[RFC6367]
"0xC0,0x84",TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256,Y,N,[RFC6367]
"0xC0,0x85",TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384,Y,N,[RFC6367]
"0xC0,0x86",TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256,Y,N,[RFC6367]
"0xC0,0x87",TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384,Y,N,[RFC6367]
"0xC0,0x88",TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256,Y,N,[RFC6367]
"0xC0,0x89",TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384,Y,N,[RFC6367]
"0xC0,0x8A",TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256,Y,N,[RFC6367]
"0xC0,0x8B",TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384,Y,N,[RFC6367]
"0xC0,0x8C",TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256,Y,N,[RFC6367]
"0xC0,0x8D",TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384,Y,N,[RFC6367]
"0xC0,0x8E",TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256,Y,N,[RFC6367]
"0xC0,0x8F",TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384,Y,N,[RFC6367]
"0xC0,0x90",TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256,Y,N,[RFC6367]
"0xC0,0x91",TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384,Y,N,[RFC6367]
"0xC0,0x92",TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256,Y,N,[RFC6367]
"0xC0,0x93",TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384,Y,N,[RFC6367]
"0xC0,0x94",TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256,Y,N,[RFC6367]
"0xC0,0x95",TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384,Y,N,[RFC6367]
"0xC0,0x96",TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,Y,N,[RFC6367]
"0xC0,0x97",TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,Y,N,[RFC6367]
"0xC0,0x98",TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256,Y,N,[RFC6367]
"0xC0,0x99",TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384,Y,N,[RFC6367]
"0xC0,0x9A",TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256,Y,N,[RFC6367]
"0xC0,0x9B",TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384,Y,N,[RFC6367]
"0xC0,0x9C",TLS_RSA_WITH_AES_128_CCM,Y,N,[RFC6655]
"0xC0,0x9D",TLS_RSA_WITH_AES_256_CCM,Y,N,[RFC6655]
"0xC0,0x9E",TLS_DHE_RSA_WITH_AES_128_CCM,Y,Y,[RFC6655]
"0xC0,0x9F",TLS_DHE_RSA_WITH_AES_256_CCM,Y,Y,[RFC6655]
"0xC0,0xA0",TLS_RSA_WITH_AES_128_CCM_8,Y,N,[RFC6655]
"0xC0,0xA1",TLS_RSA_WITH_AES_256_CCM_8,Y,N,[RFC6655]
"0xC0,0xA2",TLS_DHE_RSA_WITH_AES_128_CCM_8,Y,N,[RFC6655]
"0xC0,0xA3",TLS_DHE_RSA_WITH_AES_256_CCM_8,N,N,[RFC6655]
"0xC0,0xA4",TLS_PSK_WITH_AES_128_CCM,Y,N,[RFC6655]
"0xC0,0xA5",TLS_PSK_WITH_AES_256_CCM,Y,N,[RFC6655]
"0xC0,0xA6",TLS_DHE_PSK_WITH_AES_128_CCM,Y,Y,[RFC6655]
"0xC0,0xA7",TLS_DHE_PSK_WITH_AES_256_CCM,Y,Y,[RFC6655]
"0xC0,0xA8",TLS_PSK_WITH_AES_128_CCM_8,Y,N,[RFC6655]
"0xC0,0xA9",TLS_PSK_WITH_AES_256_CCM_8,Y,N,[RFC6655]
"0xC0,0xAA",TLS_PSK_DHE_WITH_AES_128_CCM_8,Y,N,[RFC6655]
"0xC0,0xAB",TLS_PSK_DHE_WITH_AES_256_CCM_8,Y,N,[RFC6655]
"0xC0,0xAC",TLS_ECDHE_ECDSA_WITH_AES_128_CCM,Y,N,[RFC7251]
"0xC0,0xAD",TLS_ECDHE_ECDSA_WITH_AES_256_CCM,Y,N,[RFC7251]
"0xC0,0xAE",TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8,Y,N,[RFC7251]
"0xC0,0xAF",TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8,Y,N,[RFC7251]
"0xC0,0xB0",TLS_ECCPWD_WITH_AES_128_GCM_SHA256,Y,N,[RFC8492]
"0xC0,0xB1",TLS_ECCPWD_WITH_AES_256_GCM_SHA384,Y,N,[RFC8492]
"0xC0,0xB2",TLS_ECCPWD_WITH_AES_128_CCM_SHA256,Y,N,[RFC8492]
"0xC0,0xB3",TLS_ECCPWD_WITH_AES_256_CCM_SHA384,Y,N,[RFC8492]
"0xC0,0xB4",TLS_SHA256_SHA256,Y,N,[RFC9150]
"0xC0,0xB5",TLS_SHA384_SHA384,Y,N,[RFC9150]
"0xC0,0xB6-FF",Unassigned,,,
"0xC1,0x00",TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC,N,N,[RFC9189]
"0xC1,0x01",TLS_GOSTR341112_256_WITH_MAGMA_CTR_OMAC,N,N,[RFC9189]
"0xC1,0x02",TLS_GOSTR341112_256_WITH_28147_CNT_IMIT,N,N,[RFC9189]
"0xC1,0x03",TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_L,N,N,[RFC9367]
"0xC1,0x04",TLS_GOSTR341112_256_WITH_MAGMA_MGM_L,N,N,[RFC9367]
"0xC1,0x05",TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_S,N,N,[RFC9367]
"0xC1,0x06",TLS_GOSTR341112_256_WITH_MAGMA_MGM_S,N,N,[RFC9367]
"0xC1,0x07-FF",Unassigned,,,
"0xC2-C9,*",Unassigned,,,
"0xCA,0x00-C9",Unassigned,,,
"0xCA,0xCA",Reserved,Y,N,[RFC8701]
"0xCA,0xCB-FF",Unassigned,,,
"0xCB,*",Unassigned,,,
"0xCC,0x00-A7",Unassigned,,,
"0xCC,0xA8",TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256,Y,Y,[RFC7905]
"0xCC,0xA9",TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256,Y,Y,[RFC7905]
"0xCC,0xAA",TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256,Y,Y,[RFC7905]
"0xCC,0xAB",TLS_PSK_WITH_CHACHA20_POLY1305_SHA256,Y,N,[RFC7905]
"0xCC,0xAC",TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256,Y,Y,[RFC7905]
"0xCC,0xAD",TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256,Y,Y,[RFC7905]
"0xCC,0xAE",TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256,Y,N,[RFC7905]
"0xCC,0xAF-FF",Unassigned,,,
"0xCD-CF,*",Unassigned,,,
"0xD0,0x00",Unassigned,,,
"0xD0,0x01",TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256,Y,Y,[RFC8442]
"0xD0,0x02",TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384,Y,Y,[RFC8442]
"0xD0,0x03",TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256,Y,N,[RFC8442]
"0xD0,0x04",Unassigned,,,
"0xD0,0x05",TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256,Y,Y,[RFC8442]
"0xD0,0x06-FF",Unassigned,,,
"0xD1-D9,*",Unassigned,,,
"0xDA,0x00-D9",Unassigned,,,
"0xDA,0xDA",Reserved,Y,N,[RFC8701]
"0xDA,0xDB-FF",Unassigned,,,
"0xDB-E9,*",Unassigned,,,
"0xEA,0x00-E9",Unassigned,,,
"0xEA,0xEA",Reserved,Y,N,[RFC8701]
"0xEA,0xEB-FF",Unassigned,,,
"0xEB-F9,*",Unassigned,,,
"0xFA,0x00-C9",Unassigned,,,
"0xFA,0xFA",Reserved,Y,N,[RFC8701]
"0xFA,0xFB-FF",Unassigned,,,
"0xFB-FD,*",Unassigned,,,
"0xFE,0x00-FD",Unassigned,,,
"0xFE,0xFE-FF","Reserved to avoid conflicts with
widely deployed implementations",,,[Pasi_Eronen]
"0xFF,0x00-FF",Reserved for Private Use,,,[RFC8446]
1 Value Description DTLS-OK Recommended Reference
2 0x00,0x00 TLS_NULL_WITH_NULL_NULL Y N [RFC5246]
3 0x00,0x01 TLS_RSA_WITH_NULL_MD5 Y N [RFC5246]
4 0x00,0x02 TLS_RSA_WITH_NULL_SHA Y N [RFC5246]
5 0x00,0x03 TLS_RSA_EXPORT_WITH_RC4_40_MD5 N N [RFC4346][RFC6347]
6 0x00,0x04 TLS_RSA_WITH_RC4_128_MD5 N N [RFC5246][RFC6347]
7 0x00,0x05 TLS_RSA_WITH_RC4_128_SHA N N [RFC5246][RFC6347]
8 0x00,0x06 TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5 Y N [RFC4346]
9 0x00,0x07 TLS_RSA_WITH_IDEA_CBC_SHA Y N [RFC5469][status-change-tls-des-idea-ciphers-to-historic]
10 0x00,0x08 TLS_RSA_EXPORT_WITH_DES40_CBC_SHA Y N [RFC4346]
11 0x00,0x09 TLS_RSA_WITH_DES_CBC_SHA Y N [RFC5469][status-change-tls-des-idea-ciphers-to-historic]
12 0x00,0x0A TLS_RSA_WITH_3DES_EDE_CBC_SHA Y N [RFC5246]
13 0x00,0x0B TLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHA Y N [RFC4346]
14 0x00,0x0C TLS_DH_DSS_WITH_DES_CBC_SHA Y N [RFC5469][status-change-tls-des-idea-ciphers-to-historic]
15 0x00,0x0D TLS_DH_DSS_WITH_3DES_EDE_CBC_SHA Y N [RFC5246]
16 0x00,0x0E TLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHA Y N [RFC4346]
17 0x00,0x0F TLS_DH_RSA_WITH_DES_CBC_SHA Y N [RFC5469][status-change-tls-des-idea-ciphers-to-historic]
18 0x00,0x10 TLS_DH_RSA_WITH_3DES_EDE_CBC_SHA Y N [RFC5246]
19 0x00,0x11 TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA Y N [RFC4346]
20 0x00,0x12 TLS_DHE_DSS_WITH_DES_CBC_SHA Y N [RFC5469][status-change-tls-des-idea-ciphers-to-historic]
21 0x00,0x13 TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA Y N [RFC5246]
22 0x00,0x14 TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA Y N [RFC4346]
23 0x00,0x15 TLS_DHE_RSA_WITH_DES_CBC_SHA Y N [RFC5469][status-change-tls-des-idea-ciphers-to-historic]
24 0x00,0x16 TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA Y N [RFC5246]
25 0x00,0x17 TLS_DH_anon_EXPORT_WITH_RC4_40_MD5 N N [RFC4346][RFC6347]
26 0x00,0x18 TLS_DH_anon_WITH_RC4_128_MD5 N N [RFC5246][RFC6347]
27 0x00,0x19 TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA Y N [RFC4346]
28 0x00,0x1A TLS_DH_anon_WITH_DES_CBC_SHA Y N [RFC5469][status-change-tls-des-idea-ciphers-to-historic]
29 0x00,0x1B TLS_DH_anon_WITH_3DES_EDE_CBC_SHA Y N [RFC5246]
30 0x00,0x1C-1D Reserved to avoid conflicts with SSLv3 [RFC5246]
31 0x00,0x1E TLS_KRB5_WITH_DES_CBC_SHA Y N [RFC2712]
32 0x00,0x1F TLS_KRB5_WITH_3DES_EDE_CBC_SHA Y N [RFC2712]
33 0x00,0x20 TLS_KRB5_WITH_RC4_128_SHA N N [RFC2712][RFC6347]
34 0x00,0x21 TLS_KRB5_WITH_IDEA_CBC_SHA Y N [RFC2712]
35 0x00,0x22 TLS_KRB5_WITH_DES_CBC_MD5 Y N [RFC2712]
36 0x00,0x23 TLS_KRB5_WITH_3DES_EDE_CBC_MD5 Y N [RFC2712]
37 0x00,0x24 TLS_KRB5_WITH_RC4_128_MD5 N N [RFC2712][RFC6347]
38 0x00,0x25 TLS_KRB5_WITH_IDEA_CBC_MD5 Y N [RFC2712]
39 0x00,0x26 TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA Y N [RFC2712]
40 0x00,0x27 TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA Y N [RFC2712]
41 0x00,0x28 TLS_KRB5_EXPORT_WITH_RC4_40_SHA N N [RFC2712][RFC6347]
42 0x00,0x29 TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5 Y N [RFC2712]
43 0x00,0x2A TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5 Y N [RFC2712]
44 0x00,0x2B TLS_KRB5_EXPORT_WITH_RC4_40_MD5 N N [RFC2712][RFC6347]
45 0x00,0x2C TLS_PSK_WITH_NULL_SHA Y N [RFC4785]
46 0x00,0x2D TLS_DHE_PSK_WITH_NULL_SHA Y N [RFC4785]
47 0x00,0x2E TLS_RSA_PSK_WITH_NULL_SHA Y N [RFC4785]
48 0x00,0x2F TLS_RSA_WITH_AES_128_CBC_SHA Y N [RFC5246]
49 0x00,0x30 TLS_DH_DSS_WITH_AES_128_CBC_SHA Y N [RFC5246]
50 0x00,0x31 TLS_DH_RSA_WITH_AES_128_CBC_SHA Y N [RFC5246]
51 0x00,0x32 TLS_DHE_DSS_WITH_AES_128_CBC_SHA Y N [RFC5246]
52 0x00,0x33 TLS_DHE_RSA_WITH_AES_128_CBC_SHA Y N [RFC5246]
53 0x00,0x34 TLS_DH_anon_WITH_AES_128_CBC_SHA Y N [RFC5246]
54 0x00,0x35 TLS_RSA_WITH_AES_256_CBC_SHA Y N [RFC5246]
55 0x00,0x36 TLS_DH_DSS_WITH_AES_256_CBC_SHA Y N [RFC5246]
56 0x00,0x37 TLS_DH_RSA_WITH_AES_256_CBC_SHA Y N [RFC5246]
57 0x00,0x38 TLS_DHE_DSS_WITH_AES_256_CBC_SHA Y N [RFC5246]
58 0x00,0x39 TLS_DHE_RSA_WITH_AES_256_CBC_SHA Y N [RFC5246]
59 0x00,0x3A TLS_DH_anon_WITH_AES_256_CBC_SHA Y N [RFC5246]
60 0x00,0x3B TLS_RSA_WITH_NULL_SHA256 Y N [RFC5246]
61 0x00,0x3C TLS_RSA_WITH_AES_128_CBC_SHA256 Y N [RFC5246]
62 0x00,0x3D TLS_RSA_WITH_AES_256_CBC_SHA256 Y N [RFC5246]
63 0x00,0x3E TLS_DH_DSS_WITH_AES_128_CBC_SHA256 Y N [RFC5246]
64 0x00,0x3F TLS_DH_RSA_WITH_AES_128_CBC_SHA256 Y N [RFC5246]
65 0x00,0x40 TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Y N [RFC5246]
66 0x00,0x41 TLS_RSA_WITH_CAMELLIA_128_CBC_SHA Y N [RFC5932]
67 0x00,0x42 TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA Y N [RFC5932]
68 0x00,0x43 TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA Y N [RFC5932]
69 0x00,0x44 TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA Y N [RFC5932]
70 0x00,0x45 TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA Y N [RFC5932]
71 0x00,0x46 TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA Y N [RFC5932]
72 0x00,0x47-4F Reserved to avoid conflicts with deployed implementations [Pasi_Eronen]
73 0x00,0x50-58 Reserved to avoid conflicts [Pasi Eronen, <pasi.eronen&nokia.com>, 2008-04-04. 2008-04-04]
74 0x00,0x59-5C Reserved to avoid conflicts with deployed implementations [Pasi_Eronen]
75 0x00,0x5D-5F Unassigned
76 0x00,0x60-66 Reserved to avoid conflicts with widely deployed implementations [Pasi_Eronen]
77 0x00,0x67 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Y N [RFC5246]
78 0x00,0x68 TLS_DH_DSS_WITH_AES_256_CBC_SHA256 Y N [RFC5246]
79 0x00,0x69 TLS_DH_RSA_WITH_AES_256_CBC_SHA256 Y N [RFC5246]
80 0x00,0x6A TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Y N [RFC5246]
81 0x00,0x6B TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Y N [RFC5246]
82 0x00,0x6C TLS_DH_anon_WITH_AES_128_CBC_SHA256 Y N [RFC5246]
83 0x00,0x6D TLS_DH_anon_WITH_AES_256_CBC_SHA256 Y N [RFC5246]
84 0x00,0x6E-83 Unassigned
85 0x00,0x84 TLS_RSA_WITH_CAMELLIA_256_CBC_SHA Y N [RFC5932]
86 0x00,0x85 TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA Y N [RFC5932]
87 0x00,0x86 TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA Y N [RFC5932]
88 0x00,0x87 TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA Y N [RFC5932]
89 0x00,0x88 TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA Y N [RFC5932]
90 0x00,0x89 TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA Y N [RFC5932]
91 0x00,0x8A TLS_PSK_WITH_RC4_128_SHA N N [RFC4279][RFC6347]
92 0x00,0x8B TLS_PSK_WITH_3DES_EDE_CBC_SHA Y N [RFC4279]
93 0x00,0x8C TLS_PSK_WITH_AES_128_CBC_SHA Y N [RFC4279]
94 0x00,0x8D TLS_PSK_WITH_AES_256_CBC_SHA Y N [RFC4279]
95 0x00,0x8E TLS_DHE_PSK_WITH_RC4_128_SHA N N [RFC4279][RFC6347]
96 0x00,0x8F TLS_DHE_PSK_WITH_3DES_EDE_CBC_SHA Y N [RFC4279]
97 0x00,0x90 TLS_DHE_PSK_WITH_AES_128_CBC_SHA Y N [RFC4279]
98 0x00,0x91 TLS_DHE_PSK_WITH_AES_256_CBC_SHA Y N [RFC4279]
99 0x00,0x92 TLS_RSA_PSK_WITH_RC4_128_SHA N N [RFC4279][RFC6347]
100 0x00,0x93 TLS_RSA_PSK_WITH_3DES_EDE_CBC_SHA Y N [RFC4279]
101 0x00,0x94 TLS_RSA_PSK_WITH_AES_128_CBC_SHA Y N [RFC4279]
102 0x00,0x95 TLS_RSA_PSK_WITH_AES_256_CBC_SHA Y N [RFC4279]
103 0x00,0x96 TLS_RSA_WITH_SEED_CBC_SHA Y N [RFC4162]
104 0x00,0x97 TLS_DH_DSS_WITH_SEED_CBC_SHA Y N [RFC4162]
105 0x00,0x98 TLS_DH_RSA_WITH_SEED_CBC_SHA Y N [RFC4162]
106 0x00,0x99 TLS_DHE_DSS_WITH_SEED_CBC_SHA Y N [RFC4162]
107 0x00,0x9A TLS_DHE_RSA_WITH_SEED_CBC_SHA Y N [RFC4162]
108 0x00,0x9B TLS_DH_anon_WITH_SEED_CBC_SHA Y N [RFC4162]
109 0x00,0x9C TLS_RSA_WITH_AES_128_GCM_SHA256 Y N [RFC5288]
110 0x00,0x9D TLS_RSA_WITH_AES_256_GCM_SHA384 Y N [RFC5288]
111 0x00,0x9E TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Y Y [RFC5288]
112 0x00,0x9F TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Y Y [RFC5288]
113 0x00,0xA0 TLS_DH_RSA_WITH_AES_128_GCM_SHA256 Y N [RFC5288]
114 0x00,0xA1 TLS_DH_RSA_WITH_AES_256_GCM_SHA384 Y N [RFC5288]
115 0x00,0xA2 TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Y N [RFC5288]
116 0x00,0xA3 TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Y N [RFC5288]
117 0x00,0xA4 TLS_DH_DSS_WITH_AES_128_GCM_SHA256 Y N [RFC5288]
118 0x00,0xA5 TLS_DH_DSS_WITH_AES_256_GCM_SHA384 Y N [RFC5288]
119 0x00,0xA6 TLS_DH_anon_WITH_AES_128_GCM_SHA256 Y N [RFC5288]
120 0x00,0xA7 TLS_DH_anon_WITH_AES_256_GCM_SHA384 Y N [RFC5288]
121 0x00,0xA8 TLS_PSK_WITH_AES_128_GCM_SHA256 Y N [RFC5487]
122 0x00,0xA9 TLS_PSK_WITH_AES_256_GCM_SHA384 Y N [RFC5487]
123 0x00,0xAA TLS_DHE_PSK_WITH_AES_128_GCM_SHA256 Y Y [RFC5487]
124 0x00,0xAB TLS_DHE_PSK_WITH_AES_256_GCM_SHA384 Y Y [RFC5487]
125 0x00,0xAC TLS_RSA_PSK_WITH_AES_128_GCM_SHA256 Y N [RFC5487]
126 0x00,0xAD TLS_RSA_PSK_WITH_AES_256_GCM_SHA384 Y N [RFC5487]
127 0x00,0xAE TLS_PSK_WITH_AES_128_CBC_SHA256 Y N [RFC5487]
128 0x00,0xAF TLS_PSK_WITH_AES_256_CBC_SHA384 Y N [RFC5487]
129 0x00,0xB0 TLS_PSK_WITH_NULL_SHA256 Y N [RFC5487]
130 0x00,0xB1 TLS_PSK_WITH_NULL_SHA384 Y N [RFC5487]
131 0x00,0xB2 TLS_DHE_PSK_WITH_AES_128_CBC_SHA256 Y N [RFC5487]
132 0x00,0xB3 TLS_DHE_PSK_WITH_AES_256_CBC_SHA384 Y N [RFC5487]
133 0x00,0xB4 TLS_DHE_PSK_WITH_NULL_SHA256 Y N [RFC5487]
134 0x00,0xB5 TLS_DHE_PSK_WITH_NULL_SHA384 Y N [RFC5487]
135 0x00,0xB6 TLS_RSA_PSK_WITH_AES_128_CBC_SHA256 Y N [RFC5487]
136 0x00,0xB7 TLS_RSA_PSK_WITH_AES_256_CBC_SHA384 Y N [RFC5487]
137 0x00,0xB8 TLS_RSA_PSK_WITH_NULL_SHA256 Y N [RFC5487]
138 0x00,0xB9 TLS_RSA_PSK_WITH_NULL_SHA384 Y N [RFC5487]
139 0x00,0xBA TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256 Y N [RFC5932]
140 0x00,0xBB TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256 Y N [RFC5932]
141 0x00,0xBC TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256 Y N [RFC5932]
142 0x00,0xBD TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256 Y N [RFC5932]
143 0x00,0xBE TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 Y N [RFC5932]
144 0x00,0xBF TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256 Y N [RFC5932]
145 0x00,0xC0 TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256 Y N [RFC5932]
146 0x00,0xC1 TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256 Y N [RFC5932]
147 0x00,0xC2 TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256 Y N [RFC5932]
148 0x00,0xC3 TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256 Y N [RFC5932]
149 0x00,0xC4 TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256 Y N [RFC5932]
150 0x00,0xC5 TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256 Y N [RFC5932]
151 0x00,0xC6 TLS_SM4_GCM_SM3 N N [RFC8998]
152 0x00,0xC7 TLS_SM4_CCM_SM3 N N [RFC8998]
153 0x00,0xC8-FE Unassigned
154 0x00,0xFF TLS_EMPTY_RENEGOTIATION_INFO_SCSV Y N [RFC5746]
155 0x01-09,* Unassigned
156 0x0A,0x00-09 Unassigned
157 0x0A,0x0A Reserved Y N [RFC8701]
158 0x0A,0x0B-FF Unassigned
159 0x0B-12,* Unassigned
160 0x13,0x00 Unassigned
161 0x13,0x01 TLS_AES_128_GCM_SHA256 Y Y [RFC8446]
162 0x13,0x02 TLS_AES_256_GCM_SHA384 Y Y [RFC8446]
163 0x13,0x03 TLS_CHACHA20_POLY1305_SHA256 Y Y [RFC8446]
164 0x13,0x04 TLS_AES_128_CCM_SHA256 Y Y [RFC8446]
165 0x13,0x05 TLS_AES_128_CCM_8_SHA256 Y N [RFC8446][IESG Action 2018-08-16]
166 0x13,0x06 TLS_AEGIS_256_SHA384 Y N [draft-irtf-cfrg-aegis-aead-00]
167 0x13,0x07 TLS_AEGIS_128L_SHA256 Y N [draft-irtf-cfrg-aegis-aead-00]
168 0x13,0x08-FF Unassigned
169 0x14-19,* Unassigned
170 0x1A,0x00-19 Unassigned
171 0x1A,0x1A Reserved Y N [RFC8701]
172 0x1A,0x1B-FF Unassigned
173 0x1B-29,* Unassigned
174 0x2A,0x00-29 Unassigned
175 0x2A,0x2A Reserved Y N [RFC8701]
176 0x2A,0x2B-FF Unassigned
177 0x2B-39,* Unassigned
178 0x3A,0x00-39 Unassigned
179 0x3A,0x3A Reserved Y N [RFC8701]
180 0x3A,0x3B-FF Unassigned
181 0x3B-49,* Unassigned
182 0x4A,0x00-49 Unassigned
183 0x4A,0x4A Reserved Y N [RFC8701]
184 0x4A,0x4B-FF Unassigned
185 0x4B-55,* Unassigned
186 0x56,0x00 TLS_FALLBACK_SCSV Y N [RFC7507]
187 0x56,0x01-FF Unassigned
188 0x57-59,* Unassigned
189 0x5A,0x00-59 Unassigned
190 0x5A,0x5A Reserved Y N [RFC8701]
191 0x5A,0x5B-FF Unassigned
192 0x5B-69,* Unassigned
193 0x6A,0x00-69 Unassigned
194 0x6A,0x6A Reserved Y N [RFC8701]
195 0x6A,0x6B-FF Unassigned
196 0x6B-79,* Unassigned
197 0x7A,0x00-79 Unassigned
198 0x7A,0x7A Reserved Y N [RFC8701]
199 0x7A,0x7B-FF Unassigned
200 0x7B-89,* Unassigned
201 0x8A,0x00-89 Unassigned
202 0x8A,0x8A Reserved Y N [RFC8701]
203 0x8A,0x8B-FF Unassigned
204 0x8B-99,* Unassigned
205 0x9A,0x00-99 Unassigned
206 0x9A,0x9A Reserved Y N [RFC8701]
207 0x9A,0x9B-FF Unassigned
208 0x9B-A9,* Unassigned
209 0xAA,0x00-A9 Unassigned
210 0xAA,0xAA Reserved Y N [RFC8701]
211 0xAA,0xAB-FF Unassigned
212 0xAB-B9,* Unassigned
213 0xBA,0x00-B9 Unassigned
214 0xBA,0xBA Reserved Y N [RFC8701]
215 0xBA,0xBB-FF Unassigned
216 0xBB-BF,* Unassigned
217 0xC0,0x00 Unassigned
218 0xC0,0x01 TLS_ECDH_ECDSA_WITH_NULL_SHA Y N [RFC8422]
219 0xC0,0x02 TLS_ECDH_ECDSA_WITH_RC4_128_SHA N N [RFC8422][RFC6347]
220 0xC0,0x03 TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Y N [RFC8422]
221 0xC0,0x04 TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Y N [RFC8422]
222 0xC0,0x05 TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Y N [RFC8422]
223 0xC0,0x06 TLS_ECDHE_ECDSA_WITH_NULL_SHA Y N [RFC8422]
224 0xC0,0x07 TLS_ECDHE_ECDSA_WITH_RC4_128_SHA N N [RFC8422][RFC6347]
225 0xC0,0x08 TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Y N [RFC8422]
226 0xC0,0x09 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Y N [RFC8422]
227 0xC0,0x0A TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Y N [RFC8422]
228 0xC0,0x0B TLS_ECDH_RSA_WITH_NULL_SHA Y N [RFC8422]
229 0xC0,0x0C TLS_ECDH_RSA_WITH_RC4_128_SHA N N [RFC8422][RFC6347]
230 0xC0,0x0D TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Y N [RFC8422]
231 0xC0,0x0E TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Y N [RFC8422]
232 0xC0,0x0F TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Y N [RFC8422]
233 0xC0,0x10 TLS_ECDHE_RSA_WITH_NULL_SHA Y N [RFC8422]
234 0xC0,0x11 TLS_ECDHE_RSA_WITH_RC4_128_SHA N N [RFC8422][RFC6347]
235 0xC0,0x12 TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Y N [RFC8422]
236 0xC0,0x13 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Y N [RFC8422]
237 0xC0,0x14 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Y N [RFC8422]
238 0xC0,0x15 TLS_ECDH_anon_WITH_NULL_SHA Y N [RFC8422]
239 0xC0,0x16 TLS_ECDH_anon_WITH_RC4_128_SHA N N [RFC8422][RFC6347]
240 0xC0,0x17 TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA Y N [RFC8422]
241 0xC0,0x18 TLS_ECDH_anon_WITH_AES_128_CBC_SHA Y N [RFC8422]
242 0xC0,0x19 TLS_ECDH_anon_WITH_AES_256_CBC_SHA Y N [RFC8422]
243 0xC0,0x1A TLS_SRP_SHA_WITH_3DES_EDE_CBC_SHA Y N [RFC5054]
244 0xC0,0x1B TLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHA Y N [RFC5054]
245 0xC0,0x1C TLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHA Y N [RFC5054]
246 0xC0,0x1D TLS_SRP_SHA_WITH_AES_128_CBC_SHA Y N [RFC5054]
247 0xC0,0x1E TLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHA Y N [RFC5054]
248 0xC0,0x1F TLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHA Y N [RFC5054]
249 0xC0,0x20 TLS_SRP_SHA_WITH_AES_256_CBC_SHA Y N [RFC5054]
250 0xC0,0x21 TLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHA Y N [RFC5054]
251 0xC0,0x22 TLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHA Y N [RFC5054]
252 0xC0,0x23 TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Y N [RFC5289]
253 0xC0,0x24 TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Y N [RFC5289]
254 0xC0,0x25 TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 Y N [RFC5289]
255 0xC0,0x26 TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 Y N [RFC5289]
256 0xC0,0x27 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Y N [RFC5289]
257 0xC0,0x28 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Y N [RFC5289]
258 0xC0,0x29 TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 Y N [RFC5289]
259 0xC0,0x2A TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 Y N [RFC5289]
260 0xC0,0x2B TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Y Y [RFC5289]
261 0xC0,0x2C TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Y Y [RFC5289]
262 0xC0,0x2D TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 Y N [RFC5289]
263 0xC0,0x2E TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 Y N [RFC5289]
264 0xC0,0x2F TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Y Y [RFC5289]
265 0xC0,0x30 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Y Y [RFC5289]
266 0xC0,0x31 TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 Y N [RFC5289]
267 0xC0,0x32 TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 Y N [RFC5289]
268 0xC0,0x33 TLS_ECDHE_PSK_WITH_RC4_128_SHA N N [RFC5489][RFC6347]
269 0xC0,0x34 TLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHA Y N [RFC5489]
270 0xC0,0x35 TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA Y N [RFC5489]
271 0xC0,0x36 TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA Y N [RFC5489]
272 0xC0,0x37 TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256 Y N [RFC5489]
273 0xC0,0x38 TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384 Y N [RFC5489]
274 0xC0,0x39 TLS_ECDHE_PSK_WITH_NULL_SHA Y N [RFC5489]
275 0xC0,0x3A TLS_ECDHE_PSK_WITH_NULL_SHA256 Y N [RFC5489]
276 0xC0,0x3B TLS_ECDHE_PSK_WITH_NULL_SHA384 Y N [RFC5489]
277 0xC0,0x3C TLS_RSA_WITH_ARIA_128_CBC_SHA256 Y N [RFC6209]
278 0xC0,0x3D TLS_RSA_WITH_ARIA_256_CBC_SHA384 Y N [RFC6209]
279 0xC0,0x3E TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256 Y N [RFC6209]
280 0xC0,0x3F TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384 Y N [RFC6209]
281 0xC0,0x40 TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256 Y N [RFC6209]
282 0xC0,0x41 TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384 Y N [RFC6209]
283 0xC0,0x42 TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256 Y N [RFC6209]
284 0xC0,0x43 TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384 Y N [RFC6209]
285 0xC0,0x44 TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256 Y N [RFC6209]
286 0xC0,0x45 TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384 Y N [RFC6209]
287 0xC0,0x46 TLS_DH_anon_WITH_ARIA_128_CBC_SHA256 Y N [RFC6209]
288 0xC0,0x47 TLS_DH_anon_WITH_ARIA_256_CBC_SHA384 Y N [RFC6209]
289 0xC0,0x48 TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256 Y N [RFC6209]
290 0xC0,0x49 TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384 Y N [RFC6209]
291 0xC0,0x4A TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256 Y N [RFC6209]
292 0xC0,0x4B TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384 Y N [RFC6209]
293 0xC0,0x4C TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256 Y N [RFC6209]
294 0xC0,0x4D TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384 Y N [RFC6209]
295 0xC0,0x4E TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256 Y N [RFC6209]
296 0xC0,0x4F TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384 Y N [RFC6209]
297 0xC0,0x50 TLS_RSA_WITH_ARIA_128_GCM_SHA256 Y N [RFC6209]
298 0xC0,0x51 TLS_RSA_WITH_ARIA_256_GCM_SHA384 Y N [RFC6209]
299 0xC0,0x52 TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256 Y N [RFC6209]
300 0xC0,0x53 TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384 Y N [RFC6209]
301 0xC0,0x54 TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256 Y N [RFC6209]
302 0xC0,0x55 TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384 Y N [RFC6209]
303 0xC0,0x56 TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256 Y N [RFC6209]
304 0xC0,0x57 TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384 Y N [RFC6209]
305 0xC0,0x58 TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256 Y N [RFC6209]
306 0xC0,0x59 TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384 Y N [RFC6209]
307 0xC0,0x5A TLS_DH_anon_WITH_ARIA_128_GCM_SHA256 Y N [RFC6209]
308 0xC0,0x5B TLS_DH_anon_WITH_ARIA_256_GCM_SHA384 Y N [RFC6209]
309 0xC0,0x5C TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256 Y N [RFC6209]
310 0xC0,0x5D TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384 Y N [RFC6209]
311 0xC0,0x5E TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256 Y N [RFC6209]
312 0xC0,0x5F TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384 Y N [RFC6209]
313 0xC0,0x60 TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256 Y N [RFC6209]
314 0xC0,0x61 TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384 Y N [RFC6209]
315 0xC0,0x62 TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256 Y N [RFC6209]
316 0xC0,0x63 TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384 Y N [RFC6209]
317 0xC0,0x64 TLS_PSK_WITH_ARIA_128_CBC_SHA256 Y N [RFC6209]
318 0xC0,0x65 TLS_PSK_WITH_ARIA_256_CBC_SHA384 Y N [RFC6209]
319 0xC0,0x66 TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256 Y N [RFC6209]
320 0xC0,0x67 TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384 Y N [RFC6209]
321 0xC0,0x68 TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256 Y N [RFC6209]
322 0xC0,0x69 TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384 Y N [RFC6209]
323 0xC0,0x6A TLS_PSK_WITH_ARIA_128_GCM_SHA256 Y N [RFC6209]
324 0xC0,0x6B TLS_PSK_WITH_ARIA_256_GCM_SHA384 Y N [RFC6209]
325 0xC0,0x6C TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256 Y N [RFC6209]
326 0xC0,0x6D TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384 Y N [RFC6209]
327 0xC0,0x6E TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256 Y N [RFC6209]
328 0xC0,0x6F TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384 Y N [RFC6209]
329 0xC0,0x70 TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256 Y N [RFC6209]
330 0xC0,0x71 TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384 Y N [RFC6209]
331 0xC0,0x72 TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 Y N [RFC6367]
332 0xC0,0x73 TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 Y N [RFC6367]
333 0xC0,0x74 TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256 Y N [RFC6367]
334 0xC0,0x75 TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384 Y N [RFC6367]
335 0xC0,0x76 TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256 Y N [RFC6367]
336 0xC0,0x77 TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384 Y N [RFC6367]
337 0xC0,0x78 TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256 Y N [RFC6367]
338 0xC0,0x79 TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384 Y N [RFC6367]
339 0xC0,0x7A TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256 Y N [RFC6367]
340 0xC0,0x7B TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384 Y N [RFC6367]
341 0xC0,0x7C TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 Y N [RFC6367]
342 0xC0,0x7D TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 Y N [RFC6367]
343 0xC0,0x7E TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256 Y N [RFC6367]
344 0xC0,0x7F TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384 Y N [RFC6367]
345 0xC0,0x80 TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256 Y N [RFC6367]
346 0xC0,0x81 TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384 Y N [RFC6367]
347 0xC0,0x82 TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256 Y N [RFC6367]
348 0xC0,0x83 TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384 Y N [RFC6367]
349 0xC0,0x84 TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256 Y N [RFC6367]
350 0xC0,0x85 TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384 Y N [RFC6367]
351 0xC0,0x86 TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 Y N [RFC6367]
352 0xC0,0x87 TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 Y N [RFC6367]
353 0xC0,0x88 TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256 Y N [RFC6367]
354 0xC0,0x89 TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384 Y N [RFC6367]
355 0xC0,0x8A TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256 Y N [RFC6367]
356 0xC0,0x8B TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384 Y N [RFC6367]
357 0xC0,0x8C TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256 Y N [RFC6367]
358 0xC0,0x8D TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384 Y N [RFC6367]
359 0xC0,0x8E TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256 Y N [RFC6367]
360 0xC0,0x8F TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384 Y N [RFC6367]
361 0xC0,0x90 TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256 Y N [RFC6367]
362 0xC0,0x91 TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384 Y N [RFC6367]
363 0xC0,0x92 TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256 Y N [RFC6367]
364 0xC0,0x93 TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384 Y N [RFC6367]
365 0xC0,0x94 TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256 Y N [RFC6367]
366 0xC0,0x95 TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384 Y N [RFC6367]
367 0xC0,0x96 TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 Y N [RFC6367]
368 0xC0,0x97 TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 Y N [RFC6367]
369 0xC0,0x98 TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256 Y N [RFC6367]
370 0xC0,0x99 TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384 Y N [RFC6367]
371 0xC0,0x9A TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256 Y N [RFC6367]
372 0xC0,0x9B TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384 Y N [RFC6367]
373 0xC0,0x9C TLS_RSA_WITH_AES_128_CCM Y N [RFC6655]
374 0xC0,0x9D TLS_RSA_WITH_AES_256_CCM Y N [RFC6655]
375 0xC0,0x9E TLS_DHE_RSA_WITH_AES_128_CCM Y Y [RFC6655]
376 0xC0,0x9F TLS_DHE_RSA_WITH_AES_256_CCM Y Y [RFC6655]
377 0xC0,0xA0 TLS_RSA_WITH_AES_128_CCM_8 Y N [RFC6655]
378 0xC0,0xA1 TLS_RSA_WITH_AES_256_CCM_8 Y N [RFC6655]
379 0xC0,0xA2 TLS_DHE_RSA_WITH_AES_128_CCM_8 Y N [RFC6655]
380 0xC0,0xA3 TLS_DHE_RSA_WITH_AES_256_CCM_8 N N [RFC6655]
381 0xC0,0xA4 TLS_PSK_WITH_AES_128_CCM Y N [RFC6655]
382 0xC0,0xA5 TLS_PSK_WITH_AES_256_CCM Y N [RFC6655]
383 0xC0,0xA6 TLS_DHE_PSK_WITH_AES_128_CCM Y Y [RFC6655]
384 0xC0,0xA7 TLS_DHE_PSK_WITH_AES_256_CCM Y Y [RFC6655]
385 0xC0,0xA8 TLS_PSK_WITH_AES_128_CCM_8 Y N [RFC6655]
386 0xC0,0xA9 TLS_PSK_WITH_AES_256_CCM_8 Y N [RFC6655]
387 0xC0,0xAA TLS_PSK_DHE_WITH_AES_128_CCM_8 Y N [RFC6655]
388 0xC0,0xAB TLS_PSK_DHE_WITH_AES_256_CCM_8 Y N [RFC6655]
389 0xC0,0xAC TLS_ECDHE_ECDSA_WITH_AES_128_CCM Y N [RFC7251]
390 0xC0,0xAD TLS_ECDHE_ECDSA_WITH_AES_256_CCM Y N [RFC7251]
391 0xC0,0xAE TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8 Y N [RFC7251]
392 0xC0,0xAF TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8 Y N [RFC7251]
393 0xC0,0xB0 TLS_ECCPWD_WITH_AES_128_GCM_SHA256 Y N [RFC8492]
394 0xC0,0xB1 TLS_ECCPWD_WITH_AES_256_GCM_SHA384 Y N [RFC8492]
395 0xC0,0xB2 TLS_ECCPWD_WITH_AES_128_CCM_SHA256 Y N [RFC8492]
396 0xC0,0xB3 TLS_ECCPWD_WITH_AES_256_CCM_SHA384 Y N [RFC8492]
397 0xC0,0xB4 TLS_SHA256_SHA256 Y N [RFC9150]
398 0xC0,0xB5 TLS_SHA384_SHA384 Y N [RFC9150]
399 0xC0,0xB6-FF Unassigned
400 0xC1,0x00 TLS_GOSTR341112_256_WITH_KUZNYECHIK_CTR_OMAC N N [RFC9189]
401 0xC1,0x01 TLS_GOSTR341112_256_WITH_MAGMA_CTR_OMAC N N [RFC9189]
402 0xC1,0x02 TLS_GOSTR341112_256_WITH_28147_CNT_IMIT N N [RFC9189]
403 0xC1,0x03 TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_L N N [RFC9367]
404 0xC1,0x04 TLS_GOSTR341112_256_WITH_MAGMA_MGM_L N N [RFC9367]
405 0xC1,0x05 TLS_GOSTR341112_256_WITH_KUZNYECHIK_MGM_S N N [RFC9367]
406 0xC1,0x06 TLS_GOSTR341112_256_WITH_MAGMA_MGM_S N N [RFC9367]
407 0xC1,0x07-FF Unassigned
408 0xC2-C9,* Unassigned
409 0xCA,0x00-C9 Unassigned
410 0xCA,0xCA Reserved Y N [RFC8701]
411 0xCA,0xCB-FF Unassigned
412 0xCB,* Unassigned
413 0xCC,0x00-A7 Unassigned
414 0xCC,0xA8 TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Y Y [RFC7905]
415 0xCC,0xA9 TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Y Y [RFC7905]
416 0xCC,0xAA TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Y Y [RFC7905]
417 0xCC,0xAB TLS_PSK_WITH_CHACHA20_POLY1305_SHA256 Y N [RFC7905]
418 0xCC,0xAC TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Y Y [RFC7905]
419 0xCC,0xAD TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256 Y Y [RFC7905]
420 0xCC,0xAE TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256 Y N [RFC7905]
421 0xCC,0xAF-FF Unassigned
422 0xCD-CF,* Unassigned
423 0xD0,0x00 Unassigned
424 0xD0,0x01 TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 Y Y [RFC8442]
425 0xD0,0x02 TLS_ECDHE_PSK_WITH_AES_256_GCM_SHA384 Y Y [RFC8442]
426 0xD0,0x03 TLS_ECDHE_PSK_WITH_AES_128_CCM_8_SHA256 Y N [RFC8442]
427 0xD0,0x04 Unassigned
428 0xD0,0x05 TLS_ECDHE_PSK_WITH_AES_128_CCM_SHA256 Y Y [RFC8442]
429 0xD0,0x06-FF Unassigned
430 0xD1-D9,* Unassigned
431 0xDA,0x00-D9 Unassigned
432 0xDA,0xDA Reserved Y N [RFC8701]
433 0xDA,0xDB-FF Unassigned
434 0xDB-E9,* Unassigned
435 0xEA,0x00-E9 Unassigned
436 0xEA,0xEA Reserved Y N [RFC8701]
437 0xEA,0xEB-FF Unassigned
438 0xEB-F9,* Unassigned
439 0xFA,0x00-C9 Unassigned
440 0xFA,0xFA Reserved Y N [RFC8701]
441 0xFA,0xFB-FF Unassigned
442 0xFB-FD,* Unassigned
443 0xFE,0x00-FD Unassigned
444 0xFE,0xFE-FF Reserved to avoid conflicts with widely deployed implementations [Pasi_Eronen]
445 0xFF,0x00-FF Reserved for Private Use [RFC8446]

132
format/tls/extensions.go Normal file
View File

@ -0,0 +1,132 @@
package tls
import "github.com/wader/fq/pkg/scalar"
// https://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values-1.csv
//nolint:revive
const (
// fq -d csv -r '.[1:][] | select(.[1] | test("unassigned|reserved";"i") | not) | "extension\(.[1]) = \(.[0] | .[0:4] + . [7:] | ascii_downcase)"' tls-extensiontype-values-1.csv
extensionServerName = 0
extensionMaxFragmentLength = 1
extensionClientCertificateUrl = 2
extensionTrustedCaKeys = 3
extensionTruncatedHmac = 4
extensionStatusRequest = 5
extensionUserMapping = 6
extensionClientAuthz = 7
extensionServerAuthz = 8
extensionCertType = 9
extensionSupportedGroups = 10
extensionEcPointFormats = 11
extensionSrp = 12
extensionSignatureAlgorithms = 13
extensionUseSrtp = 14
extensionHeartbeat = 15
extensionApplicationLayerProtocolNegotiation = 16
extensionStatusRequestV2 = 17
extensionSignedCertificateTimestamp = 18
extensionClientCertificateType = 19
extensionServerCertificateType = 20
extensionPadding = 21
extensionEncryptThenMac = 22
extensionExtendedMasterSecret = 23
extensionTokenBinding = 24
extensionCachedInfo = 25
extensionTlsLts = 26
extensionCompressCertificate = 27
extensionRecordSizeLimit = 28
extensionPwdProtect = 29
extensionPwdClear = 30
extensionPasswordSalt = 31
extensionTicketPinning = 32
extensionTlsCertWithExternPsk = 33
extensionDelegatedCredentials = 34
extensionSessionTicket = 35
extensionTLMSP = 36
extensionTLMSPProxying = 37
extensionTLMSPDelegate = 38
extensionSupportedEktCiphers = 39
extensionPreSharedKey = 41
extensionEarlyData = 42
extensionSupportedVersions = 43
extensionCookie = 44
extensionPskKeyExchangeModes = 45
extensionCertificateAuthorities = 47
extensionOidFilters = 48
extensionPostHandshakeAuth = 49
extensionSignatureAlgorithmsCert = 50
extensionKeyShare = 51
extensionTransparencyInfo = 52
extensionConnectionId53 = 53 // deprecated
extensionConnectionId = 54
extensionExternalIdHash = 55
extensionExternalSessionId = 56
extensionQuicTransportParameters = 57
extensionTicketRequest = 58
extensionDnssecChain = 59
extensionRenegotiationInfo = 65281
)
var extensionNames = scalar.UintMapSymStr{
// fq -d csv -r '.[1:][] | select(.[1] | test("unassigned|reserved";"i") | not) | "extension\(.[1] | gsub(`(?<c>(?:^|_).)`; .c[-1:] | ascii_upcase)) = \(.[0] | .[0:4] + . [7:] | ascii_downcase)"' tls-extensiontype-values-1.csv
extensionServerName: "server_name",
extensionMaxFragmentLength: "max_fragment_length",
extensionClientCertificateUrl: "client_certificate_url",
extensionTrustedCaKeys: "trusted_ca_keys",
extensionTruncatedHmac: "truncated_hmac",
extensionStatusRequest: "status_request",
extensionUserMapping: "user_mapping",
extensionClientAuthz: "client_authz",
extensionServerAuthz: "server_authz",
extensionCertType: "cert_type",
extensionSupportedGroups: "supported_groups",
extensionEcPointFormats: "ec_point_formats",
extensionSrp: "srp",
extensionSignatureAlgorithms: "signature_algorithms",
extensionUseSrtp: "use_srtp",
extensionHeartbeat: "heartbeat",
extensionApplicationLayerProtocolNegotiation: "application_layer_protocol_negotiation",
extensionStatusRequestV2: "status_request_v2",
extensionSignedCertificateTimestamp: "signed_certificate_timestamp",
extensionClientCertificateType: "client_certificate_type",
extensionServerCertificateType: "server_certificate_type",
extensionPadding: "padding",
extensionEncryptThenMac: "encrypt_then_mac",
extensionExtendedMasterSecret: "extended_master_secret",
extensionTokenBinding: "token_binding",
extensionCachedInfo: "cached_info",
extensionTlsLts: "tls_lts",
extensionCompressCertificate: "compress_certificate",
extensionRecordSizeLimit: "record_size_limit",
extensionPwdProtect: "pwd_protect",
extensionPwdClear: "pwd_clear",
extensionPasswordSalt: "password_salt",
extensionTicketPinning: "ticket_pinning",
extensionTlsCertWithExternPsk: "tls_cert_with_extern_psk",
extensionDelegatedCredentials: "delegated_credentials",
extensionSessionTicket: "session_ticket",
extensionTLMSP: "tlmsp",
extensionTLMSPProxying: "tlmsp_proxying",
extensionTLMSPDelegate: "tlmsp_delegate",
extensionSupportedEktCiphers: "supported_ekt_ciphers",
extensionPreSharedKey: "pre_shared_key",
extensionEarlyData: "early_data",
extensionSupportedVersions: "supported_versions",
extensionCookie: "cookie",
extensionPskKeyExchangeModes: "psk_key_exchange_modes",
extensionCertificateAuthorities: "certificate_authorities",
extensionOidFilters: "oid_filters",
extensionPostHandshakeAuth: "post_handshake_auth",
extensionSignatureAlgorithmsCert: "signature_algorithms_cert",
extensionKeyShare: "key_share",
extensionTransparencyInfo: "transparency_info",
extensionConnectionId53: "connection_id53",
extensionConnectionId: "connection_id",
extensionExternalIdHash: "external_id_hash",
extensionExternalSessionId: "external_session_id",
extensionQuicTransportParameters: "quic_transport_parameters",
extensionTicketRequest: "ticket_request",
extensionDnssecChain: "dnssec_chain",
extensionRenegotiationInfo: "renegotiation_info",
}

101
format/tls/keylog/keylog.go Normal file
View File

@ -0,0 +1,101 @@
// Package keylog parses NSS key log format
// https://firefox-source-docs.mozilla.org/security/nss/legacy/key_log_format/index.html
// <Label> <space> <ClientRandom> <space> <Secret> lines
package keylog
import (
"bufio"
"encoding/hex"
"fmt"
"strings"
)
const (
Rsa = iota
ClientRandom
ClientEarlyTrafficSecret
ClientHandshakeTrafficSecret
ServerHandshakeTrafficSecret
ClientTrafficSecret0
ServerTrafficSecret0
EarlyExporterSecret
ExporterSecret
)
var labelToEnum = map[string]int{
"RSA": Rsa,
"CLIENT_RANDOM": ClientRandom,
"CLIENT_EARLY_TRAFFIC_SECRET": ClientEarlyTrafficSecret,
"CLIENT_HANDSHAKE_TRAFFIC_SECRET": ClientHandshakeTrafficSecret,
"SERVER_HANDSHAKE_TRAFFIC_SECRET": ServerHandshakeTrafficSecret,
"CLIENT_TRAFFIC_SECRET_0": ClientTrafficSecret0,
"SERVER_TRAFFIC_SECRET_0": ServerTrafficSecret0,
"EARLY_EXPORTER_SECRET": EarlyExporterSecret,
"EXPORTER_SECRET": ExporterSecret,
}
type Entry struct {
Label int
ClientRandom [32]byte
}
type Map map[Entry][]byte
func (m Map) Lookup(label int, clientRandom [32]byte) ([]byte, bool) {
bs, ok := m[Entry{Label: label, ClientRandom: clientRandom}]
return bs, ok
}
// Parse NSS Key Log format
//
// # comment
// <Label> <space> <ClientRandom> <space> <Secret>
func Parse(s string) (Map, error) {
em := map[Entry][]byte{}
lines := bufio.NewScanner(strings.NewReader(s))
lineNr := 0
for lines.Scan() {
lineNr++
line := strings.TrimSpace(lines.Text())
if line == "" || strings.HasPrefix(line, "#") {
continue
}
parts := strings.Split(line, " ")
if len(parts) != 3 {
continue
// return nil, fmt.Errorf("parse error %d: %s", lineNr, line)
}
label, labelOk := labelToEnum[parts[0]]
if !labelOk {
// return nil, fmt.Errorf("unknown label %d: %s", lineNr, parts[0])
continue
}
clientRandom, clientRandomErr := hex.DecodeString(parts[1])
if clientRandomErr != nil {
return nil, fmt.Errorf("client random error %d: %w", lineNr, clientRandomErr)
}
if len(clientRandom) != 32 {
return nil, fmt.Errorf("client random not 32 bytes%d: %s (%d)", lineNr, clientRandom, len(clientRandom))
}
value, valueErr := hex.DecodeString(parts[2])
if valueErr != nil {
return nil, fmt.Errorf("value random error %d: %w", lineNr, valueErr)
}
e := Entry{Label: label}
copy(e.ClientRandom[:], clientRandom)
if _, ok := em[e]; ok {
return nil, fmt.Errorf("duplicate client random %d: %s", lineNr, line)
}
em[e] = value
}
return em, nil
}

View File

@ -0,0 +1,63 @@
package keylog_test
import (
"os"
"reflect"
"testing"
"github.com/wader/fq/format/tls/keylog"
)
func TestParse(t *testing.T) {
b, err := os.ReadFile("testdata/keylog.txt")
if err != nil {
t.Fatal(err)
}
actual, err := keylog.Parse(string(b))
if err != nil {
t.Fatal(err)
}
expected := keylog.Map{
keylog.Entry{
Label: keylog.ClientRandom,
ClientRandom: [32]uint8{
0x52, 0x36, 0x2c, 0x10, 0x12, 0xcf, 0x23, 0x62, 0x82, 0x56, 0xe7, 0x45, 0xe9, 0x03, 0xce, 0xa6,
0x96, 0xe9, 0xf6, 0x2a, 0x60, 0xba, 0x0a, 0xe8, 0x31, 0x1d, 0x70, 0xde, 0xa5, 0xe4, 0x19, 0x49,
},
}: []uint8{
0x9f, 0x9a, 0x0f, 0x19, 0xa0, 0x2b, 0xdd, 0xbe, 0x1a, 0x05, 0x92, 0x65, 0x97, 0xd6, 0x22, 0xcc,
0xa0, 0x6d, 0x2a, 0xf4, 0x16, 0xa2, 0x8a, 0xd9, 0xc0, 0x31, 0x63, 0xb8, 0x7f, 0xf1, 0xb0, 0xc6,
0x78, 0x24, 0xbb, 0xdb, 0x59, 0x5b, 0x32, 0xd8, 0x02, 0x7d, 0xb5, 0x66, 0xec, 0x04, 0xfb, 0x25,
},
keylog.Entry{
Label: keylog.ClientRandom,
ClientRandom: [32]uint8{
0x52, 0x36, 0x2c, 0x10, 0xa2, 0x66, 0x5e, 0x32, 0x3a, 0x2a, 0xdb, 0x4b, 0x9d, 0xa0, 0xc1, 0xd,
0x4a, 0x88, 0x23, 0x71, 0x92, 0x72, 0xf8, 0xb4, 0xc9, 0x7a, 0xf2, 0x4f, 0x92, 0x78, 0x48, 0x12,
},
}: []uint8{
0x9f, 0x9a, 0x0f, 0x19, 0xa0, 0x2b, 0xdd, 0xbe, 0x1a, 0x05, 0x92, 0x65, 0x97, 0xd6, 0x22, 0xcc,
0xa0, 0x6d, 0x2a, 0xf4, 0x16, 0xa2, 0x8a, 0xd9, 0xc0, 0x31, 0x63, 0xb8, 0x7f, 0xf1, 0xb0, 0xc6,
0x78, 0x24, 0xbb, 0xdb, 0x59, 0x5b, 0x32, 0xd8, 0x02, 0x7d, 0xb5, 0x66, 0xec, 0x04, 0xfb, 0x25,
},
}
if !reflect.DeepEqual(expected, actual) {
t.Errorf("expected %+#v, got %+#v", expected, actual)
}
}
func TestParseErr(t *testing.T) {
_, err := keylog.Parse("nonsense")
if err != nil {
t.Errorf("should ignore nonsense")
}
}
func TestParseErr2(t *testing.T) {
_, err := keylog.Parse("CLIENT_RANDOM 1234 1234")
if err == nil {
t.Errorf("expected CLIENT_RANDOM parse error")
}
}

5
format/tls/keylog/testdata/keylog.txt vendored Normal file
View File

@ -0,0 +1,5 @@
# comment
CLIENT_RANDOM 52362c10a2665e323a2adb4b9da0c10d4a8823719272f8b4c97af24f92784812 9F9A0F19A02BDDBE1A05926597D622CCA06D2AF416A28AD9C03163B87FF1B0C67824BBDB595B32D8027DB566EC04FB25
CLIENT_RANDOM 52362c1012cf23628256e745e903cea696e9f62a60ba0ae8311d70dea5e41949 9F9A0F19A02BDDBE1A05926597D622CCA06D2AF416A28AD9C03163B87FF1B0C67824BBDB595B32D8027DB566EC04FB25

View File

@ -0,0 +1,90 @@
// Package rezlib wraps a zlib reader and makes it possible to read
// until the last current input flush boundary by reading until EOF.
//
// Inspiration from https://github.com/golang/go/issues/48877
//
// TODO: force deflate only?
//
// This is used by TLS deflate (seems be zlib?) where a flush is done
// between each record
package rezlib
import (
"bytes"
"compress/zlib"
"errors"
"fmt"
"io"
)
// max deflate dictionary size
const maxDictSize = 1 << 15 // 32KiB
type Reader struct {
r io.Reader
fr io.Reader
res zlib.Resetter
currentDict bytes.Buffer
zlibHeader [2]byte
hadUnexpectedEOF bool
}
func NewReader(r io.Reader) (*Reader, error) {
var zlibHeader [2]byte
if _, err := io.ReadFull(r, zlibHeader[:]); err != nil {
return nil, err
}
zr, zrErr := zlib.NewReader(io.MultiReader(
bytes.NewBuffer(zlibHeader[:]),
r,
))
if zrErr != nil {
return nil, zrErr
}
res, resOk := zr.(zlib.Resetter)
if !resOk {
panic("zlib reader not a Resetter")
}
return &Reader{
r: r,
fr: zr,
res: res,
zlibHeader: zlibHeader,
}, nil
}
func (r *Reader) Read(b []byte) (int, error) {
if r.hadUnexpectedEOF {
r.hadUnexpectedEOF = false
// inject zlib header again
mr := io.MultiReader(
bytes.NewReader(r.zlibHeader[:]),
r.r,
)
if err := r.res.Reset(mr, r.currentDict.Bytes()); err != nil {
panic(fmt.Sprintf("zlib reader could not reset %s", err))
}
}
n, err := r.fr.Read(b)
r.currentDict.Write(b[:n])
l := r.currentDict.Len()
if l > maxDictSize {
r.currentDict.Next(l - maxDictSize)
}
// TODO: currently we assume ErrUnexpectedEOF means we have read
// until a flush boundary. To get read of the error reset with
// current dictionary
// some better way?
if errors.Is(err, io.ErrUnexpectedEOF) {
r.hadUnexpectedEOF = true
err = io.EOF
}
return n, err
}

5
format/tls/testdata/README.md vendored Normal file
View File

@ -0,0 +1,5 @@
dump.pcapng dump-broken.pcapng was created by Peter Wu and comes from https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9144.
dump.pcapng contains 73 tls connections with differens cipher suites. split.jq was used to split it into one pcap per connection named after cipher suit used.
dump-broken.pcapng is a broken SSL v3, uses extensions. dump-broken.pcapng.keylog not used yet.

View File

@ -0,0 +1,475 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xe84-NA (0)
| | | client{}: 0xe84-NA (0)
| | | ip: "127.0.0.1" 0xe84-NA (0)
| | | port: 56774 0xe84-NA (0)
| | | has_start: true 0xe84-NA (0)
| | | has_end: false 0xe84-NA (0)
| | | skipped_bytes: 0 0xe84-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x15d.7 (350)
| | | records[0:6]: 0x0-0x15d.7 (350)
| | | [0]{}: record 0x0-0x65.7 (102)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 61 | .a | length: 97 0x3-0x4.7 (2)
| | | message{}: 0x5-0x65.7 (97)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 5d | ..] | length: 93 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| 89| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|98 58 78 05 69 01 b3 f3 98 c6 c9 12 68 fc fd 21|.Xx.i.......h..!|
0x000002|a6 f6 32 82 ee 18 d9 75 0f bb 50 |..2....u..P |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| 00 11| ..| [0]: "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA" (0x11) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 2f | ./ | extensions_length: 47 0x35-0x36.7 (2)
| | | extensions[0:3]: 0x37-0x65.7 (47)
| | | [0]{}: extension 0x37-0x3a.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x37-0x38.7 (2)
0x000003| 00 00 | .. | length: 0 0x39-0x3a.7 (2)
| | | [1]{}: extension 0x3b-0x60.7 (38)
0x000003| 00 0d | .. | type: "signature_algorithms" (13) 0x3b-0x3c.7 (2)
0x000003| 00 22 | ." | length: 34 0x3d-0x3e.7 (2)
0x000003| 00| .| signature_algorithm_length: 32 0x3f-0x40.7 (2)
0x000004|20 | |
| | | signature_algorithms[0:16]: 0x41-0x60.7 (32)
| | | [0]{}: signature_algorithm 0x41-0x42.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x41-0x41.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x42-0x42.7 (1)
| | | [1]{}: signature_algorithm 0x43-0x44.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x43-0x43.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x44-0x44.7 (1)
| | | [2]{}: signature_algorithm 0x45-0x46.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x45-0x45.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x46-0x46.7 (1)
| | | [3]{}: signature_algorithm 0x47-0x48.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x47-0x47.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x48-0x48.7 (1)
| | | [4]{}: signature_algorithm 0x49-0x4a.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x49-0x49.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x4a-0x4a.7 (1)
| | | [5]{}: signature_algorithm 0x4b-0x4c.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x4b-0x4b.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x4c-0x4c.7 (1)
| | | [6]{}: signature_algorithm 0x4d-0x4e.7 (2)
0x000004| 04 | . | hash: "sha256" (4) 0x4d-0x4d.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x4e-0x4e.7 (1)
| | | [7]{}: signature_algorithm 0x4f-0x50.7 (2)
0x000004| 04| .| hash: "sha256" (4) 0x4f-0x4f.7 (1)
0x000005|02 |. | signature: "dsa" (2) 0x50-0x50.7 (1)
| | | [8]{}: signature_algorithm 0x51-0x52.7 (2)
0x000005| 04 | . | hash: "sha256" (4) 0x51-0x51.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x52-0x52.7 (1)
| | | [9]{}: signature_algorithm 0x53-0x54.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x53-0x53.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x54-0x54.7 (1)
| | | [10]{}: signature_algorithm 0x55-0x56.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x55-0x55.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x56-0x56.7 (1)
| | | [11]{}: signature_algorithm 0x57-0x58.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x57-0x57.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x58-0x58.7 (1)
| | | [12]{}: signature_algorithm 0x59-0x5a.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x59-0x59.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x5a-0x5a.7 (1)
| | | [13]{}: signature_algorithm 0x5b-0x5c.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5b-0x5b.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x5c-0x5c.7 (1)
| | | [14]{}: signature_algorithm 0x5d-0x5e.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5d-0x5d.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x5e-0x5e.7 (1)
| | | [15]{}: signature_algorithm 0x5f-0x60.7 (2)
0x000005| 01| .| hash: "md5" (1) 0x5f-0x5f.7 (1)
0x000006|01 |. | signature: "rsa" (1) 0x60-0x60.7 (1)
| | | [2]{}: extension 0x61-0x65.7 (5)
0x000006| 00 0f | .. | type: "heartbeat" (15) 0x61-0x62.7 (2)
0x000006| 00 01 | .. | length: 1 0x63-0x64.7 (2)
0x000006| 01 | . | data: raw bits 0x65-0x65.7 (1)
| | | [1]{}: record 0x66-0xb0.7 (75)
0x000006| 16 | . | type: "handshake" (22) (valid) 0x66-0x66.7 (1)
0x000006| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x67-0x68.7 (2)
0x000006| 00 46 | .F | length: 70 0x69-0x6a.7 (2)
| | | message{}: 0x6b-0xb0.7 (70)
0x000006| 10 | . | type: "client_key_exchange" (16) 0x6b-0x6b.7 (1)
0x000006| 00 00 42 | ..B | length: 66 0x6c-0x6e.7 (3)
0x000006| 00| .| data: raw bits 0x6f-0xb0.7 (66)
0x000007|40 12 33 67 73 e4 a8 1b 1e b4 35 07 dd a6 2f 73|@.3gs.....5.../s|
* |until 0xb0.7 (66) | |
| | | [2]{}: record 0xb1-0xb6.7 (6)
0x00000b| 14 | . | type: "change_cipher_spec" (20) (valid) 0xb1-0xb1.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb2-0xb3.7 (2)
0x00000b| 00 01 | .. | length: 1 0xb4-0xb5.7 (2)
| | | message{}: 0xb6-0xb6.7 (1)
0x00000b| 01 | . | type: 1 0xb6-0xb6.7 (1)
| | | [3]{}: record 0xb7-0xf3.7 (61)
0x00000b| 16 | . | type: "handshake" (22) (valid) 0xb7-0xb7.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb8-0xb9.7 (2)
0x00000b| 00 38 | .8 | length: 56 0xba-0xbb.7 (2)
0x00000b| c6 fa 6f 48| ..oH| encrypted_data: raw bits 0xbc-0xf3.7 (56)
0x00000c|f8 81 1b 97 f7 1f 5c 09 99 94 ef 03 24 77 2e 13|......\.....$w..|
* |until 0xf3.7 (56) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 5f 0a f3 d6 75 4c 1b b0 5d 56 4c f7| _...uL..]VL.| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0xf4-0x130.7 (61)
0x00000f| 17 | . | type: "application_data" (23) (valid) 0xf4-0xf4.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf5-0xf6.7 (2)
0x00000f| 00 38 | .8 | length: 56 0xf7-0xf8.7 (2)
0x00000f| c9 e8 5b 08 02 d3 c1| ..[....| encrypted_data: raw bits 0xf9-0x130.7 (56)
0x000010|df 65 f3 cc ae 5b 54 9f 54 8e 71 93 b3 78 82 d7|.e...[T.T.q..x..|
* |until 0x130.7 (56) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x131-0x15d.7 (45)
0x000013| 15 | . | type: "alert" (21) (valid) 0x131-0x131.7 (1)
0x000013| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x132-0x133.7 (2)
0x000013| 00 28 | .( | length: 40 0x134-0x135.7 (2)
0x000013| 39 78 2d a5 81 b0 c6 0a 90 13| 9x-.......| encrypted_data: raw bits 0x136-0x15d.7 (40)
0x000014|18 4e 36 fb cf 47 c6 c0 29 45 05 d2 d0 87 8f 02|.N6..G..)E......|
0x000015|41 e7 b1 23 03 fe 2a bd ef c7 a0 c8 9f 72| |A..#..*......r| |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xe84-NA (0)
| | | ip: "127.0.0.1" 0xe84-NA (0)
| | | port: 4433 0xe84-NA (0)
| | | has_start: true 0xe84-NA (0)
| | | has_end: true 0xe84-NA (0)
| | | skipped_bytes: 0 0xe84-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x90d.7 (2318)
| | | records[0:8]: 0x0-0x90d.7 (2318)
| | | [0]{}: record 0x0-0x3e.7 (63)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 3a | .: | length: 58 0x3-0x4.7 (2)
| | | message{}: 0x5-0x3e.7 (58)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 36 | ..6 | length: 54 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| 28| (| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|d9 0f ec b2 64 41 d1 6d 40 37 7a 8b 21 b0 42 03|....dA.m@7z.!.B.|
0x000002|9b b7 34 e2 84 ac 88 12 6d 57 3d |..4.....mW= |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 11 | .. | cipher_suit: "TLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA" (0x11) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 14 0x2f-0x30.7 (2)
0x000003|0e |. |
| | | extensions[0:3]: 0x31-0x3e.7 (14)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x39.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x36-0x37.7 (2)
0x000003| 00 00 | .. | length: 0 0x38-0x39.7 (2)
| | | [2]{}: extension 0x3a-0x3e.7 (5)
0x000003| 00 0f | .. | type: "heartbeat" (15) 0x3a-0x3b.7 (2)
0x000003| 00 01 | .. | length: 1 0x3c-0x3d.7 (2)
0x000003| 01 | . | data: raw bits 0x3e-0x3e.7 (1)
| | | [1]{}: record 0x3f-0x2c3.7 (645)
0x000003| 16| .| type: "handshake" (22) (valid) 0x3f-0x3f.7 (1)
0x000004|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x40-0x41.7 (2)
0x000004| 02 80 | .. | length: 640 0x42-0x43.7 (2)
| | | message{}: 0x44-0x2c3.7 (640)
0x000004| 0b | . | type: "certificate" (11) 0x44-0x44.7 (1)
0x000004| 00 02 7c | ..| | length: 636 0x45-0x47.7 (3)
0x000004| 00 02 79 | ..y | certificates_length: 633 0x48-0x4a.7 (3)
| | | certificates[0:1]: 0x4b-0x2c3.7 (633)
| | | [0]{}: certificate 0x4b-0x2c3.7 (633)
0x000004| 00 02 76 | ..v | length: 630 0x4b-0x4d.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x4e-0x2c3.7 (630)
0x000004| 30 | 0 | class: "universal" (0) 0x4e-0x4e.1 (0.2)
0x000004| 30 | 0 | form: "constructed" (1) 0x4e.2-0x4e.2 (0.1)
0x000004| 30 | 0 | tag: "sequence" (0x10) 0x4e.3-0x4e.7 (0.5)
0x000004| 82| .| length: 626 0x4f-0x51.7 (3)
0x000005|02 72 |.r |
| | | constructed[0:3]: 0x52-0x2c3.7 (626)
| | | [0]{}: object 0x52-0x287.7 (566)
0x000005| 30 | 0 | class: "universal" (0) 0x52-0x52.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x52.2-0x52.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x52.3-0x52.7 (0.5)
0x000005| 82 02 32 | ..2 | length: 562 0x53-0x55.7 (3)
| | | constructed[0:6]: 0x56-0x287.7 (562)
| | | [0]{}: object 0x56-0x60.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x56.2-0x56.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x56.3-0x56.7 (0.5)
0x000005| 09 | . | length: 9 0x57-0x57.7 (1)
0x000005| 00 c6 85 8b d3 08 d4 32| .......2| value: 14304993529914733277 0x58-0x60.7 (9)
0x000006|dd |. |
| | | [1]{}: object 0x61-0x6b.7 (11)
0x000006| 30 | 0 | class: "universal" (0) 0x61-0x61.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x61.2-0x61.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x61.3-0x61.7 (0.5)
0x000006| 09 | . | length: 9 0x62-0x62.7 (1)
| | | constructed[0:1]: 0x63-0x6b.7 (9)
| | | [0]{}: object 0x63-0x6b.7 (9)
0x000006| 06 | . | class: "universal" (0) 0x63-0x63.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x63.2-0x63.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x63.3-0x63.7 (0.5)
0x000006| 07 | . | length: 7 0x64-0x64.7 (1)
| | | value[0:6]: 0x65-0x6b.7 (7)
0x000006| 2a | * | [0]: 1 oid 0x65-0x65.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x65-0x65.7 (1)
0x000006| 86 48 | .H | [2]: 840 oid 0x66-0x67.7 (2)
0x000006| ce 38 | .8 | [3]: 10040 oid 0x68-0x69.7 (2)
0x000006| 04 | . | [4]: 4 oid 0x6a-0x6a.7 (1)
0x000006| 03 | . | [5]: 3 oid 0x6b-0x6b.7 (1)
| | | [2]{}: object 0x6c-0x8c.7 (33)
0x000006| 30 | 0 | class: "universal" (0) 0x6c-0x6c.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x6c.2-0x6c.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x6c.3-0x6c.7 (0.5)
0x000006| 1f | . | length: 31 0x6d-0x6d.7 (1)
| | | constructed[0:1]: 0x6e-0x8c.7 (31)
| | | [0]{}: object 0x6e-0x8c.7 (31)
0x000006| 31 | 1 | class: "universal" (0) 0x6e-0x6e.1 (0.2)
0x000006| 31 | 1 | form: "constructed" (1) 0x6e.2-0x6e.2 (0.1)
0x000006| 31 | 1 | tag: "set" (0x11) 0x6e.3-0x6e.7 (0.5)
0x000006| 1d| .| length: 29 0x6f-0x6f.7 (1)
| | | constructed[0:1]: 0x70-0x8c.7 (29)
| | | [0]{}: object 0x70-0x8c.7 (29)
0x000007|30 |0 | class: "universal" (0) 0x70-0x70.1 (0.2)
0x000007|30 |0 | form: "constructed" (1) 0x70.2-0x70.2 (0.1)
0x000007|30 |0 | tag: "sequence" (0x10) 0x70.3-0x70.7 (0.5)
0x000007| 1b | . | length: 27 0x71-0x71.7 (1)
| | | constructed[0:2]: 0x72-0x8c.7 (27)
| | | [0]{}: object 0x72-0x76.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x72-0x72.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x72.2-0x72.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x72.3-0x72.7 (0.5)
0x000007| 03 | . | length: 3 0x73-0x73.7 (1)
| | | value[0:4]: 0x74-0x76.7 (3)
0x000007| 55 | U | [0]: 2 oid 0x74-0x74.7 (1)
0x000007| 55 | U | [1]: 5 oid 0x74-0x74.7 (1)
0x000007| 04 | . | [2]: 4 oid 0x75-0x75.7 (1)
0x000007| 03 | . | [3]: 3 oid 0x76-0x76.7 (1)
| | | [1]{}: object 0x77-0x8c.7 (22)
0x000007| 0c | . | class: "universal" (0) 0x77-0x77.1 (0.2)
0x000007| 0c | . | form: "primitive" (0) 0x77.2-0x77.2 (0.1)
0x000007| 0c | . | tag: "utf8_string" (0xc) 0x77.3-0x77.7 (0.5)
0x000007| 14 | . | length: 20 0x78-0x78.7 (1)
0x000007| 54 65 73 74 20 43 65| Test Ce| value: "Test Certificate DSS" 0x79-0x8c.7 (20)
0x000008|72 74 69 66 69 63 61 74 65 20 44 53 53 |rtificate DSS |
| | | [3]{}: object 0x8d-0xac.7 (32)
0x000008| 30 | 0 | class: "universal" (0) 0x8d-0x8d.1 (0.2)
0x000008| 30 | 0 | form: "constructed" (1) 0x8d.2-0x8d.2 (0.1)
0x000008| 30 | 0 | tag: "sequence" (0x10) 0x8d.3-0x8d.7 (0.5)
0x000008| 1e | . | length: 30 0x8e-0x8e.7 (1)
| | | constructed[0:2]: 0x8f-0xac.7 (30)
| | | [0]{}: object 0x8f-0x9d.7 (15)
0x000008| 17| .| class: "universal" (0) 0x8f-0x8f.1 (0.2)
0x000008| 17| .| form: "primitive" (0) 0x8f.2-0x8f.2 (0.1)
0x000008| 17| .| tag: "utc_time" (0x17) 0x8f.3-0x8f.7 (0.5)
0x000009|0d |. | length: 13 0x90-0x90.7 (1)
0x000009| 31 33 30 39 31 35 32 31 35 31 31 30 5a | 130915215110Z | value: "130915215110Z" 0x91-0x9d.7 (13)
| | | [1]{}: object 0x9e-0xac.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x9e-0x9e.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x9e.2-0x9e.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x9e.3-0x9e.7 (0.5)
0x000009| 0d| .| length: 13 0x9f-0x9f.7 (1)
0x00000a|32 33 30 39 31 33 32 31 35 31 31 30 5a |230913215110Z | value: "230913215110Z" 0xa0-0xac.7 (13)
| | | [4]{}: object 0xad-0xcd.7 (33)
0x00000a| 30 | 0 | class: "universal" (0) 0xad-0xad.1 (0.2)
0x00000a| 30 | 0 | form: "constructed" (1) 0xad.2-0xad.2 (0.1)
0x00000a| 30 | 0 | tag: "sequence" (0x10) 0xad.3-0xad.7 (0.5)
0x00000a| 1f | . | length: 31 0xae-0xae.7 (1)
| | | constructed[0:1]: 0xaf-0xcd.7 (31)
| | | [0]{}: object 0xaf-0xcd.7 (31)
0x00000a| 31| 1| class: "universal" (0) 0xaf-0xaf.1 (0.2)
0x00000a| 31| 1| form: "constructed" (1) 0xaf.2-0xaf.2 (0.1)
0x00000a| 31| 1| tag: "set" (0x11) 0xaf.3-0xaf.7 (0.5)
0x00000b|1d |. | length: 29 0xb0-0xb0.7 (1)
| | | constructed[0:1]: 0xb1-0xcd.7 (29)
| | | [0]{}: object 0xb1-0xcd.7 (29)
0x00000b| 30 | 0 | class: "universal" (0) 0xb1-0xb1.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb1.2-0xb1.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb1.3-0xb1.7 (0.5)
0x00000b| 1b | . | length: 27 0xb2-0xb2.7 (1)
| | | constructed[0:2]: 0xb3-0xcd.7 (27)
| | | [0]{}: object 0xb3-0xb7.7 (5)
0x00000b| 06 | . | class: "universal" (0) 0xb3-0xb3.1 (0.2)
0x00000b| 06 | . | form: "primitive" (0) 0xb3.2-0xb3.2 (0.1)
0x00000b| 06 | . | tag: "object_identifier" (0x6) 0xb3.3-0xb3.7 (0.5)
0x00000b| 03 | . | length: 3 0xb4-0xb4.7 (1)
| | | value[0:4]: 0xb5-0xb7.7 (3)
0x00000b| 55 | U | [0]: 2 oid 0xb5-0xb5.7 (1)
0x00000b| 55 | U | [1]: 5 oid 0xb5-0xb5.7 (1)
0x00000b| 04 | . | [2]: 4 oid 0xb6-0xb6.7 (1)
0x00000b| 03 | . | [3]: 3 oid 0xb7-0xb7.7 (1)
| | | [1]{}: object 0xb8-0xcd.7 (22)
0x00000b| 0c | . | class: "universal" (0) 0xb8-0xb8.1 (0.2)
0x00000b| 0c | . | form: "primitive" (0) 0xb8.2-0xb8.2 (0.1)
0x00000b| 0c | . | tag: "utf8_string" (0xc) 0xb8.3-0xb8.7 (0.5)
0x00000b| 14 | . | length: 20 0xb9-0xb9.7 (1)
0x00000b| 54 65 73 74 20 43| Test C| value: "Test Certificate DSS" 0xba-0xcd.7 (20)
0x00000c|65 72 74 69 66 69 63 61 74 65 20 44 53 53 |ertificate DSS |
| | | [5]{}: object 0xce-0x287.7 (442)
0x00000c| 30 | 0 | class: "universal" (0) 0xce-0xce.1 (0.2)
0x00000c| 30 | 0 | form: "constructed" (1) 0xce.2-0xce.2 (0.1)
0x00000c| 30 | 0 | tag: "sequence" (0x10) 0xce.3-0xce.7 (0.5)
0x00000c| 82| .| length: 438 0xcf-0xd1.7 (3)
0x00000d|01 b6 |.. |
| | | constructed[0:2]: 0xd2-0x287.7 (438)
| | | [0]{}: object 0xd2-0x200.7 (303)
0x00000d| 30 | 0 | class: "universal" (0) 0xd2-0xd2.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd2.2-0xd2.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd2.3-0xd2.7 (0.5)
0x00000d| 82 01 2b | ..+ | length: 299 0xd3-0xd5.7 (3)
| | | constructed[0:2]: 0xd6-0x200.7 (299)
| | | [0]{}: object 0xd6-0xde.7 (9)
0x00000d| 06 | . | class: "universal" (0) 0xd6-0xd6.1 (0.2)
0x00000d| 06 | . | form: "primitive" (0) 0xd6.2-0xd6.2 (0.1)
0x00000d| 06 | . | tag: "object_identifier" (0x6) 0xd6.3-0xd6.7 (0.5)
0x00000d| 07 | . | length: 7 0xd7-0xd7.7 (1)
| | | value[0:6]: 0xd8-0xde.7 (7)
0x00000d| 2a | * | [0]: 1 oid 0xd8-0xd8.7 (1)
0x00000d| 2a | * | [1]: 2 oid 0xd8-0xd8.7 (1)
0x00000d| 86 48 | .H | [2]: 840 oid 0xd9-0xda.7 (2)
0x00000d| ce 38 | .8 | [3]: 10040 oid 0xdb-0xdc.7 (2)
0x00000d| 04 | . | [4]: 4 oid 0xdd-0xdd.7 (1)
0x00000d| 01 | . | [5]: 1 oid 0xde-0xde.7 (1)
| | | [1]{}: object 0xdf-0x200.7 (290)
0x00000d| 30| 0| class: "universal" (0) 0xdf-0xdf.1 (0.2)
0x00000d| 30| 0| form: "constructed" (1) 0xdf.2-0xdf.2 (0.1)
0x00000d| 30| 0| tag: "sequence" (0x10) 0xdf.3-0xdf.7 (0.5)
0x00000e|82 01 1e |... | length: 286 0xe0-0xe2.7 (3)
| | | constructed[0:3]: 0xe3-0x200.7 (286)
| | | [0]{}: object 0xe3-0x166.7 (132)
0x00000e| 02 | . | class: "universal" (0) 0xe3-0xe3.1 (0.2)
0x00000e| 02 | . | form: "primitive" (0) 0xe3.2-0xe3.2 (0.1)
0x00000e| 02 | . | tag: "integer" (0x2) 0xe3.3-0xe3.7 (0.5)
0x00000e| 81 81 | .. | length: 129 0xe4-0xe5.7 (2)
0x00000e| 00 c2 f7 7e e9 70 e7 89 12 0a| ...~.p....| value: 136910329070488299378327259524927038161733379470505356730121232091090086514834553845968989920849620435345775777167290535699239055131308141952489888965222417689471480719820943713033298825729988988452440118426146804292912092805770067484684608296506113124192386094297682201884209532959834970982669442066672091881 0xe6-0x166.7 (129)
0x00000f|a5 78 26 24 fc cd 49 7e c2 d3 9f 22 8d 27 e6 ca|.x&$..I~...".'..|
* |until 0x166.7 (129) | |
| | | [1]{}: object 0x167-0x17d.7 (23)
0x000016| 02 | . | class: "universal" (0) 0x167-0x167.1 (0.2)
0x000016| 02 | . | form: "primitive" (0) 0x167.2-0x167.2 (0.1)
0x000016| 02 | . | tag: "integer" (0x2) 0x167.3-0x167.7 (0.5)
0x000016| 15 | . | length: 21 0x168-0x168.7 (1)
0x000016| 00 98 58 f2 62 6b b6| ..X.bk.| value: 869750177406735357517327538899360394175585208387 0x169-0x17d.7 (21)
0x000017|3c 03 14 47 dd 8e 68 4a 3d 1c fe 4c 48 43 |<..G..hJ=..LHC |
| | | [2]{}: object 0x17e-0x200.7 (131)
0x000017| 02 | . | class: "universal" (0) 0x17e-0x17e.1 (0.2)
0x000017| 02 | . | form: "primitive" (0) 0x17e.2-0x17e.2 (0.1)
0x000017| 02 | . | tag: "integer" (0x2) 0x17e.3-0x17e.7 (0.5)
0x000017| 81| .| length: 128 0x17f-0x180.7 (2)
0x000018|80 |. |
0x000018| 3f 02 ab 4e 43 f4 41 32 34 ad cd 98 49 8f c2| ?..NC.A24...I..| value: 44247426170402622087425518647469060177168515448383480108707357314914924071046359553790624375303209327971525248666708548293595274064224162982232337674914654715681152890905955591957342867846032291315547979242473713074351452275228730099918471850426035459597093784807208832673341150587615416898207576073482022832 0x181-0x200.7 (128)
0x000019|91 c9 3e 91 3b e8 6d 99 17 fc e1 51 de d5 b6 fa|..>.;.m....Q....|
* |until 0x200.7 (128) | |
| | | [1]{}: object 0x201-0x287.7 (135)
0x000020| 03 | . | class: "universal" (0) 0x201-0x201.1 (0.2)
0x000020| 03 | . | form: "primitive" (0) 0x201.2-0x201.2 (0.1)
0x000020| 03 | . | tag: "bit_string" (0x3) 0x201.3-0x201.7 (0.5)
0x000020| 81 84 | .. | length: 132 0x202-0x203.7 (2)
0x000020| 00 | . | unused_bits_count: 0 0x204-0x204.7 (1)
0x000020| 02 81 80 7f 19 87 d0 34 72 de 66| .......4r.f| value: raw bits 0x205-0x287.7 (131)
0x000021|cd 51 0f 99 aa da fb 56 89 94 64 4d 94 47 a1 b6|.Q.....V..dM.G..|
* |until 0x287.7 (131) | |
| | | [1]{}: object 0x288-0x292.7 (11)
0x000028| 30 | 0 | class: "universal" (0) 0x288-0x288.1 (0.2)
0x000028| 30 | 0 | form: "constructed" (1) 0x288.2-0x288.2 (0.1)
0x000028| 30 | 0 | tag: "sequence" (0x10) 0x288.3-0x288.7 (0.5)
0x000028| 09 | . | length: 9 0x289-0x289.7 (1)
| | | constructed[0:1]: 0x28a-0x292.7 (9)
| | | [0]{}: object 0x28a-0x292.7 (9)
0x000028| 06 | . | class: "universal" (0) 0x28a-0x28a.1 (0.2)
0x000028| 06 | . | form: "primitive" (0) 0x28a.2-0x28a.2 (0.1)
0x000028| 06 | . | tag: "object_identifier" (0x6) 0x28a.3-0x28a.7 (0.5)
0x000028| 07 | . | length: 7 0x28b-0x28b.7 (1)
| | | value[0:6]: 0x28c-0x292.7 (7)
0x000028| 2a | * | [0]: 1 oid 0x28c-0x28c.7 (1)
0x000028| 2a | * | [1]: 2 oid 0x28c-0x28c.7 (1)
0x000028| 86 48 | .H | [2]: 840 oid 0x28d-0x28e.7 (2)
0x000028| ce| .| [3]: 10040 oid 0x28f-0x290.7 (2)
0x000029|38 |8 |
0x000029| 04 | . | [4]: 4 oid 0x291-0x291.7 (1)
0x000029| 03 | . | [5]: 3 oid 0x292-0x292.7 (1)
| | | [2]{}: object 0x293-0x2c3.7 (49)
0x000029| 03 | . | class: "universal" (0) 0x293-0x293.1 (0.2)
0x000029| 03 | . | form: "primitive" (0) 0x293.2-0x293.2 (0.1)
0x000029| 03 | . | tag: "bit_string" (0x3) 0x293.3-0x293.7 (0.5)
0x000029| 2f | / | length: 47 0x294-0x294.7 (1)
0x000029| 00 | . | unused_bits_count: 0 0x295-0x295.7 (1)
0x000029| 30 2c 02 14 52 31 f8 06 82 70| 0,..R1...p| value: raw bits 0x296-0x2c3.7 (46)
0x00002a|cd 8e ed dd be 72 ec 66 5d 79 45 c1 49 7f 02 14|.....r.f]yE.I...|
* |until 0x2c3.7 (46) | |
| | | [2]{}: record 0x2c4-0x385.7 (194)
0x00002c| 16 | . | type: "handshake" (22) (valid) 0x2c4-0x2c4.7 (1)
0x00002c| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2c5-0x2c6.7 (2)
0x00002c| 00 bd | .. | length: 189 0x2c7-0x2c8.7 (2)
| | | message{}: 0x2c9-0x385.7 (189)
0x00002c| 0c | . | type: "server_key_exchange" (12) 0x2c9-0x2c9.7 (1)
0x00002c| 00 00 b9 | ... | length: 185 0x2ca-0x2cc.7 (3)
0x00002c| 00 40 da| .@.| data: raw bits 0x2cd-0x385.7 (185)
0x00002d|58 3c 16 d9 85 22 89 d0 e4 af 75 6f 4c ca 92 dd|X<..."....uoL...|
* |until 0x385.7 (185) | |
| | | [3]{}: record 0x386-0x38e.7 (9)
0x000038| 16 | . | type: "handshake" (22) (valid) 0x386-0x386.7 (1)
0x000038| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x387-0x388.7 (2)
0x000038| 00 04 | .. | length: 4 0x389-0x38a.7 (2)
| | | message{}: 0x38b-0x38e.7 (4)
0x000038| 0e | . | type: "server_hello_done" (14) 0x38b-0x38b.7 (1)
0x000038| 00 00 00 | ... | length: 0 0x38c-0x38e.7 (3)
| | | data: raw bits 0x38f-NA (0)
| | | [4]{}: record 0x38f-0x43d.7 (175)
0x000038| 16| .| type: "handshake" (22) (valid) 0x38f-0x38f.7 (1)
0x000039|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x390-0x391.7 (2)
0x000039| 00 aa | .. | length: 170 0x392-0x393.7 (2)
| | | message{}: 0x394-0x43d.7 (170)
0x000039| 04 | . | type: "new_session_ticket" (4) 0x394-0x394.7 (1)
0x000039| 00 00 a6 | ... | length: 166 0x395-0x397.7 (3)
0x000039| 00 00 01 2c | ..., | lifetime_hint: 300 0x398-0x39b.7 (4)
0x000039| 00 a0 | .. | ticket_length: 160 0x39c-0x39d.7 (2)
0x000039| 22 07| ".| ticket: raw bits 0x39e-0x43d.7 (160)
0x00003a|b4 d8 97 c7 0f f3 0f f1 4b c1 4b d0 cb 8e 99 1e|........K.K.....|
* |until 0x43d.7 (160) | |
| | | [5]{}: record 0x43e-0x443.7 (6)
0x000043| 14 | . | type: "change_cipher_spec" (20) (valid) 0x43e-0x43e.7 (1)
0x000043| 03| .| version: "tls1.2" (0x303) (valid) 0x43f-0x440.7 (2)
0x000044|03 |. |
0x000044| 00 01 | .. | length: 1 0x441-0x442.7 (2)
| | | message{}: 0x443-0x443.7 (1)
0x000044| 01 | . | type: 1 0x443-0x443.7 (1)
| | | [6]{}: record 0x444-0x480.7 (61)
0x000044| 16 | . | type: "handshake" (22) (valid) 0x444-0x444.7 (1)
0x000044| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x445-0x446.7 (2)
0x000044| 00 38 | .8 | length: 56 0x447-0x448.7 (2)
0x000044| 1f 43 7f fb 6a a2 c7| .C..j..| encrypted_data: raw bits 0x449-0x480.7 (56)
0x000045|3a f7 d5 ca 62 d2 0b 35 27 31 6a 04 1f 38 50 cc|:...b..5'1j..8P.|
* |until 0x480.7 (56) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 62 03 cd 63 d6 fe 9e 79 c6 34 99 fa| b..c...y.4..| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x481-0x90d.7 (1165)
0x000048| 17 | . | type: "application_data" (23) (valid) 0x481-0x481.7 (1)
0x000048| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x482-0x483.7 (2)
0x000048| 04 88 | .. | length: 1160 0x484-0x485.7 (2)
0x000048| ca 85 fe 40 84 4f 6e 43 93 22| ...@.OnC."| encrypted_data: raw bits 0x486-0x90d.7 (1160)
0x000049|66 5e 1b d5 29 6e 74 13 bb d7 1b 5e 4b 10 6a 48|f^..)nt....^K.jH|
* |until 0x90d.7 (end) (1160) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x1138.7 (4409)
* |until 0x1138.7 (end) (4409) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x1138.7 (4409)
* |until 0x1138.7 (end) (4409) | |

Binary file not shown.

View File

@ -0,0 +1,477 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xe7d-NA (0)
| | | client{}: 0xe7d-NA (0)
| | | ip: "127.0.0.1" 0xe7d-NA (0)
| | | port: 56732 0xe7d-NA (0)
| | | has_start: true 0xe7d-NA (0)
| | | has_end: false 0xe7d-NA (0)
| | | skipped_bytes: 0 0xe7d-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x15d.7 (350)
| | | records[0:6]: 0x0-0x15d.7 (350)
| | | [0]{}: record 0x0-0x65.7 (102)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 61 | .a | length: 97 0x3-0x4.7 (2)
| | | message{}: 0x5-0x65.7 (97)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 5d | ..] | length: 93 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| f8| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|a5 ac ee 04 c8 89 00 c4 b0 b9 65 e7 5c 90 70 45|..........e.\.pE|
0x000002|84 14 40 02 09 2f 79 be 71 71 b8 |..@../y.qq. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| 00 13| ..| [0]: "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA" (0x13) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 2f | ./ | extensions_length: 47 0x35-0x36.7 (2)
| | | extensions[0:3]: 0x37-0x65.7 (47)
| | | [0]{}: extension 0x37-0x3a.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x37-0x38.7 (2)
0x000003| 00 00 | .. | length: 0 0x39-0x3a.7 (2)
| | | [1]{}: extension 0x3b-0x60.7 (38)
0x000003| 00 0d | .. | type: "signature_algorithms" (13) 0x3b-0x3c.7 (2)
0x000003| 00 22 | ." | length: 34 0x3d-0x3e.7 (2)
0x000003| 00| .| signature_algorithm_length: 32 0x3f-0x40.7 (2)
0x000004|20 | |
| | | signature_algorithms[0:16]: 0x41-0x60.7 (32)
| | | [0]{}: signature_algorithm 0x41-0x42.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x41-0x41.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x42-0x42.7 (1)
| | | [1]{}: signature_algorithm 0x43-0x44.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x43-0x43.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x44-0x44.7 (1)
| | | [2]{}: signature_algorithm 0x45-0x46.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x45-0x45.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x46-0x46.7 (1)
| | | [3]{}: signature_algorithm 0x47-0x48.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x47-0x47.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x48-0x48.7 (1)
| | | [4]{}: signature_algorithm 0x49-0x4a.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x49-0x49.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x4a-0x4a.7 (1)
| | | [5]{}: signature_algorithm 0x4b-0x4c.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x4b-0x4b.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x4c-0x4c.7 (1)
| | | [6]{}: signature_algorithm 0x4d-0x4e.7 (2)
0x000004| 04 | . | hash: "sha256" (4) 0x4d-0x4d.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x4e-0x4e.7 (1)
| | | [7]{}: signature_algorithm 0x4f-0x50.7 (2)
0x000004| 04| .| hash: "sha256" (4) 0x4f-0x4f.7 (1)
0x000005|02 |. | signature: "dsa" (2) 0x50-0x50.7 (1)
| | | [8]{}: signature_algorithm 0x51-0x52.7 (2)
0x000005| 04 | . | hash: "sha256" (4) 0x51-0x51.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x52-0x52.7 (1)
| | | [9]{}: signature_algorithm 0x53-0x54.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x53-0x53.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x54-0x54.7 (1)
| | | [10]{}: signature_algorithm 0x55-0x56.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x55-0x55.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x56-0x56.7 (1)
| | | [11]{}: signature_algorithm 0x57-0x58.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x57-0x57.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x58-0x58.7 (1)
| | | [12]{}: signature_algorithm 0x59-0x5a.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x59-0x59.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x5a-0x5a.7 (1)
| | | [13]{}: signature_algorithm 0x5b-0x5c.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5b-0x5b.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x5c-0x5c.7 (1)
| | | [14]{}: signature_algorithm 0x5d-0x5e.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5d-0x5d.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x5e-0x5e.7 (1)
| | | [15]{}: signature_algorithm 0x5f-0x60.7 (2)
0x000005| 01| .| hash: "md5" (1) 0x5f-0x5f.7 (1)
0x000006|01 |. | signature: "rsa" (1) 0x60-0x60.7 (1)
| | | [2]{}: extension 0x61-0x65.7 (5)
0x000006| 00 0f | .. | type: "heartbeat" (15) 0x61-0x62.7 (2)
0x000006| 00 01 | .. | length: 1 0x63-0x64.7 (2)
0x000006| 01 | . | data: raw bits 0x65-0x65.7 (1)
| | | [1]{}: record 0x66-0xb0.7 (75)
0x000006| 16 | . | type: "handshake" (22) (valid) 0x66-0x66.7 (1)
0x000006| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x67-0x68.7 (2)
0x000006| 00 46 | .F | length: 70 0x69-0x6a.7 (2)
| | | message{}: 0x6b-0xb0.7 (70)
0x000006| 10 | . | type: "client_key_exchange" (16) 0x6b-0x6b.7 (1)
0x000006| 00 00 42 | ..B | length: 66 0x6c-0x6e.7 (3)
| | | public{}: 0x6f-NA (0)
0x000006| 00| .| length: 64 0x6f-0x70.7 (2)
0x000007|40 |@ |
0x000007| d0 1f 1a d1 cd 73 2e f0 02 67 6a 38 7d 41 f6| .....s...gj8}A.| data: raw bits 0x71-0xb0.7 (64)
0x000008|e1 46 eb 37 25 68 a8 54 8c e1 df 88 d2 c9 2d e3|.F.7%h.T......-.|
* |until 0xb0.7 (64) | |
| | | [2]{}: record 0xb1-0xb6.7 (6)
0x00000b| 14 | . | type: "change_cipher_spec" (20) (valid) 0xb1-0xb1.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb2-0xb3.7 (2)
0x00000b| 00 01 | .. | length: 1 0xb4-0xb5.7 (2)
| | | message{}: 0xb6-0xb6.7 (1)
0x00000b| 01 | . | type: 1 0xb6-0xb6.7 (1)
| | | [3]{}: record 0xb7-0xf3.7 (61)
0x00000b| 16 | . | type: "handshake" (22) (valid) 0xb7-0xb7.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb8-0xb9.7 (2)
0x00000b| 00 38 | .8 | length: 56 0xba-0xbb.7 (2)
0x00000b| da 36 b7 37| .6.7| encrypted_data: raw bits 0xbc-0xf3.7 (56)
0x00000c|b6 f9 55 44 14 b9 41 9d 0b 1e 07 55 e3 2b 54 03|..UD..A....U.+T.|
* |until 0xf3.7 (56) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 6f b1 2d 63 59 1f 31 51 f8 77 72 e9| o.-cY.1Q.wr.| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0xf4-0x130.7 (61)
0x00000f| 17 | . | type: "application_data" (23) (valid) 0xf4-0xf4.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf5-0xf6.7 (2)
0x00000f| 00 38 | .8 | length: 56 0xf7-0xf8.7 (2)
0x00000f| 1d d5 94 e6 4d 3b 48| ....M;H| encrypted_data: raw bits 0xf9-0x130.7 (56)
0x000010|74 e7 58 ee e8 3c ee 51 99 93 63 43 f6 8e 80 21|t.X..<.Q..cC...!|
* |until 0x130.7 (56) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x131-0x15d.7 (45)
0x000013| 15 | . | type: "alert" (21) (valid) 0x131-0x131.7 (1)
0x000013| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x132-0x133.7 (2)
0x000013| 00 28 | .( | length: 40 0x134-0x135.7 (2)
0x000013| fe d7 de 52 81 24 6b bd ab 86| ...R.$k...| encrypted_data: raw bits 0x136-0x15d.7 (40)
0x000014|25 79 6f 83 a8 78 68 ae 01 20 da 7d a7 2c 95 fd|%yo..xh.. .}.,..|
0x000015|17 d4 98 fd a4 36 3d b9 80 5d 22 fc 5d 44| |.....6=..]".]D| |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xe7d-NA (0)
| | | ip: "127.0.0.1" 0xe7d-NA (0)
| | | port: 4433 0xe7d-NA (0)
| | | has_start: true 0xe7d-NA (0)
| | | has_end: true 0xe7d-NA (0)
| | | skipped_bytes: 0 0xe7d-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x906.7 (2311)
| | | records[0:8]: 0x0-0x906.7 (2311)
| | | [0]{}: record 0x0-0x3e.7 (63)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 3a | .: | length: 58 0x3-0x4.7 (2)
| | | message{}: 0x5-0x3e.7 (58)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 36 | ..6 | length: 54 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| ff| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|7b c1 bc 54 87 39 2e a0 09 31 e1 c4 32 fd 5e 1d|{..T.9...1..2.^.|
0x000002|58 39 7f 85 2e 96 52 80 18 33 a7 |X9....R..3. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 13 | .. | cipher_suit: "TLS_DHE_DSS_WITH_3DES_EDE_CBC_SHA" (0x13) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 14 0x2f-0x30.7 (2)
0x000003|0e |. |
| | | extensions[0:3]: 0x31-0x3e.7 (14)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x39.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x36-0x37.7 (2)
0x000003| 00 00 | .. | length: 0 0x38-0x39.7 (2)
| | | [2]{}: extension 0x3a-0x3e.7 (5)
0x000003| 00 0f | .. | type: "heartbeat" (15) 0x3a-0x3b.7 (2)
0x000003| 00 01 | .. | length: 1 0x3c-0x3d.7 (2)
0x000003| 01 | . | data: raw bits 0x3e-0x3e.7 (1)
| | | [1]{}: record 0x3f-0x2c3.7 (645)
0x000003| 16| .| type: "handshake" (22) (valid) 0x3f-0x3f.7 (1)
0x000004|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x40-0x41.7 (2)
0x000004| 02 80 | .. | length: 640 0x42-0x43.7 (2)
| | | message{}: 0x44-0x2c3.7 (640)
0x000004| 0b | . | type: "certificate" (11) 0x44-0x44.7 (1)
0x000004| 00 02 7c | ..| | length: 636 0x45-0x47.7 (3)
0x000004| 00 02 79 | ..y | certificates_length: 633 0x48-0x4a.7 (3)
| | | certificates[0:1]: 0x4b-0x2c3.7 (633)
| | | [0]{}: certificate 0x4b-0x2c3.7 (633)
0x000004| 00 02 76 | ..v | length: 630 0x4b-0x4d.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x4e-0x2c3.7 (630)
0x000004| 30 | 0 | class: "universal" (0) 0x4e-0x4e.1 (0.2)
0x000004| 30 | 0 | form: "constructed" (1) 0x4e.2-0x4e.2 (0.1)
0x000004| 30 | 0 | tag: "sequence" (0x10) 0x4e.3-0x4e.7 (0.5)
0x000004| 82| .| length: 626 0x4f-0x51.7 (3)
0x000005|02 72 |.r |
| | | constructed[0:3]: 0x52-0x2c3.7 (626)
| | | [0]{}: object 0x52-0x287.7 (566)
0x000005| 30 | 0 | class: "universal" (0) 0x52-0x52.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x52.2-0x52.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x52.3-0x52.7 (0.5)
0x000005| 82 02 32 | ..2 | length: 562 0x53-0x55.7 (3)
| | | constructed[0:6]: 0x56-0x287.7 (562)
| | | [0]{}: object 0x56-0x60.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x56.2-0x56.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x56.3-0x56.7 (0.5)
0x000005| 09 | . | length: 9 0x57-0x57.7 (1)
0x000005| 00 c6 85 8b d3 08 d4 32| .......2| value: 14304993529914733277 0x58-0x60.7 (9)
0x000006|dd |. |
| | | [1]{}: object 0x61-0x6b.7 (11)
0x000006| 30 | 0 | class: "universal" (0) 0x61-0x61.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x61.2-0x61.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x61.3-0x61.7 (0.5)
0x000006| 09 | . | length: 9 0x62-0x62.7 (1)
| | | constructed[0:1]: 0x63-0x6b.7 (9)
| | | [0]{}: object 0x63-0x6b.7 (9)
0x000006| 06 | . | class: "universal" (0) 0x63-0x63.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x63.2-0x63.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x63.3-0x63.7 (0.5)
0x000006| 07 | . | length: 7 0x64-0x64.7 (1)
| | | value[0:6]: 0x65-0x6b.7 (7)
0x000006| 2a | * | [0]: 1 oid 0x65-0x65.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x65-0x65.7 (1)
0x000006| 86 48 | .H | [2]: 840 oid 0x66-0x67.7 (2)
0x000006| ce 38 | .8 | [3]: 10040 oid 0x68-0x69.7 (2)
0x000006| 04 | . | [4]: 4 oid 0x6a-0x6a.7 (1)
0x000006| 03 | . | [5]: 3 oid 0x6b-0x6b.7 (1)
| | | [2]{}: object 0x6c-0x8c.7 (33)
0x000006| 30 | 0 | class: "universal" (0) 0x6c-0x6c.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x6c.2-0x6c.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x6c.3-0x6c.7 (0.5)
0x000006| 1f | . | length: 31 0x6d-0x6d.7 (1)
| | | constructed[0:1]: 0x6e-0x8c.7 (31)
| | | [0]{}: object 0x6e-0x8c.7 (31)
0x000006| 31 | 1 | class: "universal" (0) 0x6e-0x6e.1 (0.2)
0x000006| 31 | 1 | form: "constructed" (1) 0x6e.2-0x6e.2 (0.1)
0x000006| 31 | 1 | tag: "set" (0x11) 0x6e.3-0x6e.7 (0.5)
0x000006| 1d| .| length: 29 0x6f-0x6f.7 (1)
| | | constructed[0:1]: 0x70-0x8c.7 (29)
| | | [0]{}: object 0x70-0x8c.7 (29)
0x000007|30 |0 | class: "universal" (0) 0x70-0x70.1 (0.2)
0x000007|30 |0 | form: "constructed" (1) 0x70.2-0x70.2 (0.1)
0x000007|30 |0 | tag: "sequence" (0x10) 0x70.3-0x70.7 (0.5)
0x000007| 1b | . | length: 27 0x71-0x71.7 (1)
| | | constructed[0:2]: 0x72-0x8c.7 (27)
| | | [0]{}: object 0x72-0x76.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x72-0x72.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x72.2-0x72.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x72.3-0x72.7 (0.5)
0x000007| 03 | . | length: 3 0x73-0x73.7 (1)
| | | value[0:4]: 0x74-0x76.7 (3)
0x000007| 55 | U | [0]: 2 oid 0x74-0x74.7 (1)
0x000007| 55 | U | [1]: 5 oid 0x74-0x74.7 (1)
0x000007| 04 | . | [2]: 4 oid 0x75-0x75.7 (1)
0x000007| 03 | . | [3]: 3 oid 0x76-0x76.7 (1)
| | | [1]{}: object 0x77-0x8c.7 (22)
0x000007| 0c | . | class: "universal" (0) 0x77-0x77.1 (0.2)
0x000007| 0c | . | form: "primitive" (0) 0x77.2-0x77.2 (0.1)
0x000007| 0c | . | tag: "utf8_string" (0xc) 0x77.3-0x77.7 (0.5)
0x000007| 14 | . | length: 20 0x78-0x78.7 (1)
0x000007| 54 65 73 74 20 43 65| Test Ce| value: "Test Certificate DSS" 0x79-0x8c.7 (20)
0x000008|72 74 69 66 69 63 61 74 65 20 44 53 53 |rtificate DSS |
| | | [3]{}: object 0x8d-0xac.7 (32)
0x000008| 30 | 0 | class: "universal" (0) 0x8d-0x8d.1 (0.2)
0x000008| 30 | 0 | form: "constructed" (1) 0x8d.2-0x8d.2 (0.1)
0x000008| 30 | 0 | tag: "sequence" (0x10) 0x8d.3-0x8d.7 (0.5)
0x000008| 1e | . | length: 30 0x8e-0x8e.7 (1)
| | | constructed[0:2]: 0x8f-0xac.7 (30)
| | | [0]{}: object 0x8f-0x9d.7 (15)
0x000008| 17| .| class: "universal" (0) 0x8f-0x8f.1 (0.2)
0x000008| 17| .| form: "primitive" (0) 0x8f.2-0x8f.2 (0.1)
0x000008| 17| .| tag: "utc_time" (0x17) 0x8f.3-0x8f.7 (0.5)
0x000009|0d |. | length: 13 0x90-0x90.7 (1)
0x000009| 31 33 30 39 31 35 32 31 35 31 31 30 5a | 130915215110Z | value: "130915215110Z" 0x91-0x9d.7 (13)
| | | [1]{}: object 0x9e-0xac.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x9e-0x9e.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x9e.2-0x9e.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x9e.3-0x9e.7 (0.5)
0x000009| 0d| .| length: 13 0x9f-0x9f.7 (1)
0x00000a|32 33 30 39 31 33 32 31 35 31 31 30 5a |230913215110Z | value: "230913215110Z" 0xa0-0xac.7 (13)
| | | [4]{}: object 0xad-0xcd.7 (33)
0x00000a| 30 | 0 | class: "universal" (0) 0xad-0xad.1 (0.2)
0x00000a| 30 | 0 | form: "constructed" (1) 0xad.2-0xad.2 (0.1)
0x00000a| 30 | 0 | tag: "sequence" (0x10) 0xad.3-0xad.7 (0.5)
0x00000a| 1f | . | length: 31 0xae-0xae.7 (1)
| | | constructed[0:1]: 0xaf-0xcd.7 (31)
| | | [0]{}: object 0xaf-0xcd.7 (31)
0x00000a| 31| 1| class: "universal" (0) 0xaf-0xaf.1 (0.2)
0x00000a| 31| 1| form: "constructed" (1) 0xaf.2-0xaf.2 (0.1)
0x00000a| 31| 1| tag: "set" (0x11) 0xaf.3-0xaf.7 (0.5)
0x00000b|1d |. | length: 29 0xb0-0xb0.7 (1)
| | | constructed[0:1]: 0xb1-0xcd.7 (29)
| | | [0]{}: object 0xb1-0xcd.7 (29)
0x00000b| 30 | 0 | class: "universal" (0) 0xb1-0xb1.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb1.2-0xb1.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb1.3-0xb1.7 (0.5)
0x00000b| 1b | . | length: 27 0xb2-0xb2.7 (1)
| | | constructed[0:2]: 0xb3-0xcd.7 (27)
| | | [0]{}: object 0xb3-0xb7.7 (5)
0x00000b| 06 | . | class: "universal" (0) 0xb3-0xb3.1 (0.2)
0x00000b| 06 | . | form: "primitive" (0) 0xb3.2-0xb3.2 (0.1)
0x00000b| 06 | . | tag: "object_identifier" (0x6) 0xb3.3-0xb3.7 (0.5)
0x00000b| 03 | . | length: 3 0xb4-0xb4.7 (1)
| | | value[0:4]: 0xb5-0xb7.7 (3)
0x00000b| 55 | U | [0]: 2 oid 0xb5-0xb5.7 (1)
0x00000b| 55 | U | [1]: 5 oid 0xb5-0xb5.7 (1)
0x00000b| 04 | . | [2]: 4 oid 0xb6-0xb6.7 (1)
0x00000b| 03 | . | [3]: 3 oid 0xb7-0xb7.7 (1)
| | | [1]{}: object 0xb8-0xcd.7 (22)
0x00000b| 0c | . | class: "universal" (0) 0xb8-0xb8.1 (0.2)
0x00000b| 0c | . | form: "primitive" (0) 0xb8.2-0xb8.2 (0.1)
0x00000b| 0c | . | tag: "utf8_string" (0xc) 0xb8.3-0xb8.7 (0.5)
0x00000b| 14 | . | length: 20 0xb9-0xb9.7 (1)
0x00000b| 54 65 73 74 20 43| Test C| value: "Test Certificate DSS" 0xba-0xcd.7 (20)
0x00000c|65 72 74 69 66 69 63 61 74 65 20 44 53 53 |ertificate DSS |
| | | [5]{}: object 0xce-0x287.7 (442)
0x00000c| 30 | 0 | class: "universal" (0) 0xce-0xce.1 (0.2)
0x00000c| 30 | 0 | form: "constructed" (1) 0xce.2-0xce.2 (0.1)
0x00000c| 30 | 0 | tag: "sequence" (0x10) 0xce.3-0xce.7 (0.5)
0x00000c| 82| .| length: 438 0xcf-0xd1.7 (3)
0x00000d|01 b6 |.. |
| | | constructed[0:2]: 0xd2-0x287.7 (438)
| | | [0]{}: object 0xd2-0x200.7 (303)
0x00000d| 30 | 0 | class: "universal" (0) 0xd2-0xd2.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd2.2-0xd2.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd2.3-0xd2.7 (0.5)
0x00000d| 82 01 2b | ..+ | length: 299 0xd3-0xd5.7 (3)
| | | constructed[0:2]: 0xd6-0x200.7 (299)
| | | [0]{}: object 0xd6-0xde.7 (9)
0x00000d| 06 | . | class: "universal" (0) 0xd6-0xd6.1 (0.2)
0x00000d| 06 | . | form: "primitive" (0) 0xd6.2-0xd6.2 (0.1)
0x00000d| 06 | . | tag: "object_identifier" (0x6) 0xd6.3-0xd6.7 (0.5)
0x00000d| 07 | . | length: 7 0xd7-0xd7.7 (1)
| | | value[0:6]: 0xd8-0xde.7 (7)
0x00000d| 2a | * | [0]: 1 oid 0xd8-0xd8.7 (1)
0x00000d| 2a | * | [1]: 2 oid 0xd8-0xd8.7 (1)
0x00000d| 86 48 | .H | [2]: 840 oid 0xd9-0xda.7 (2)
0x00000d| ce 38 | .8 | [3]: 10040 oid 0xdb-0xdc.7 (2)
0x00000d| 04 | . | [4]: 4 oid 0xdd-0xdd.7 (1)
0x00000d| 01 | . | [5]: 1 oid 0xde-0xde.7 (1)
| | | [1]{}: object 0xdf-0x200.7 (290)
0x00000d| 30| 0| class: "universal" (0) 0xdf-0xdf.1 (0.2)
0x00000d| 30| 0| form: "constructed" (1) 0xdf.2-0xdf.2 (0.1)
0x00000d| 30| 0| tag: "sequence" (0x10) 0xdf.3-0xdf.7 (0.5)
0x00000e|82 01 1e |... | length: 286 0xe0-0xe2.7 (3)
| | | constructed[0:3]: 0xe3-0x200.7 (286)
| | | [0]{}: object 0xe3-0x166.7 (132)
0x00000e| 02 | . | class: "universal" (0) 0xe3-0xe3.1 (0.2)
0x00000e| 02 | . | form: "primitive" (0) 0xe3.2-0xe3.2 (0.1)
0x00000e| 02 | . | tag: "integer" (0x2) 0xe3.3-0xe3.7 (0.5)
0x00000e| 81 81 | .. | length: 129 0xe4-0xe5.7 (2)
0x00000e| 00 c2 f7 7e e9 70 e7 89 12 0a| ...~.p....| value: 136910329070488299378327259524927038161733379470505356730121232091090086514834553845968989920849620435345775777167290535699239055131308141952489888965222417689471480719820943713033298825729988988452440118426146804292912092805770067484684608296506113124192386094297682201884209532959834970982669442066672091881 0xe6-0x166.7 (129)
0x00000f|a5 78 26 24 fc cd 49 7e c2 d3 9f 22 8d 27 e6 ca|.x&$..I~...".'..|
* |until 0x166.7 (129) | |
| | | [1]{}: object 0x167-0x17d.7 (23)
0x000016| 02 | . | class: "universal" (0) 0x167-0x167.1 (0.2)
0x000016| 02 | . | form: "primitive" (0) 0x167.2-0x167.2 (0.1)
0x000016| 02 | . | tag: "integer" (0x2) 0x167.3-0x167.7 (0.5)
0x000016| 15 | . | length: 21 0x168-0x168.7 (1)
0x000016| 00 98 58 f2 62 6b b6| ..X.bk.| value: 869750177406735357517327538899360394175585208387 0x169-0x17d.7 (21)
0x000017|3c 03 14 47 dd 8e 68 4a 3d 1c fe 4c 48 43 |<..G..hJ=..LHC |
| | | [2]{}: object 0x17e-0x200.7 (131)
0x000017| 02 | . | class: "universal" (0) 0x17e-0x17e.1 (0.2)
0x000017| 02 | . | form: "primitive" (0) 0x17e.2-0x17e.2 (0.1)
0x000017| 02 | . | tag: "integer" (0x2) 0x17e.3-0x17e.7 (0.5)
0x000017| 81| .| length: 128 0x17f-0x180.7 (2)
0x000018|80 |. |
0x000018| 3f 02 ab 4e 43 f4 41 32 34 ad cd 98 49 8f c2| ?..NC.A24...I..| value: 44247426170402622087425518647469060177168515448383480108707357314914924071046359553790624375303209327971525248666708548293595274064224162982232337674914654715681152890905955591957342867846032291315547979242473713074351452275228730099918471850426035459597093784807208832673341150587615416898207576073482022832 0x181-0x200.7 (128)
0x000019|91 c9 3e 91 3b e8 6d 99 17 fc e1 51 de d5 b6 fa|..>.;.m....Q....|
* |until 0x200.7 (128) | |
| | | [1]{}: object 0x201-0x287.7 (135)
0x000020| 03 | . | class: "universal" (0) 0x201-0x201.1 (0.2)
0x000020| 03 | . | form: "primitive" (0) 0x201.2-0x201.2 (0.1)
0x000020| 03 | . | tag: "bit_string" (0x3) 0x201.3-0x201.7 (0.5)
0x000020| 81 84 | .. | length: 132 0x202-0x203.7 (2)
0x000020| 00 | . | unused_bits_count: 0 0x204-0x204.7 (1)
0x000020| 02 81 80 7f 19 87 d0 34 72 de 66| .......4r.f| value: raw bits 0x205-0x287.7 (131)
0x000021|cd 51 0f 99 aa da fb 56 89 94 64 4d 94 47 a1 b6|.Q.....V..dM.G..|
* |until 0x287.7 (131) | |
| | | [1]{}: object 0x288-0x292.7 (11)
0x000028| 30 | 0 | class: "universal" (0) 0x288-0x288.1 (0.2)
0x000028| 30 | 0 | form: "constructed" (1) 0x288.2-0x288.2 (0.1)
0x000028| 30 | 0 | tag: "sequence" (0x10) 0x288.3-0x288.7 (0.5)
0x000028| 09 | . | length: 9 0x289-0x289.7 (1)
| | | constructed[0:1]: 0x28a-0x292.7 (9)
| | | [0]{}: object 0x28a-0x292.7 (9)
0x000028| 06 | . | class: "universal" (0) 0x28a-0x28a.1 (0.2)
0x000028| 06 | . | form: "primitive" (0) 0x28a.2-0x28a.2 (0.1)
0x000028| 06 | . | tag: "object_identifier" (0x6) 0x28a.3-0x28a.7 (0.5)
0x000028| 07 | . | length: 7 0x28b-0x28b.7 (1)
| | | value[0:6]: 0x28c-0x292.7 (7)
0x000028| 2a | * | [0]: 1 oid 0x28c-0x28c.7 (1)
0x000028| 2a | * | [1]: 2 oid 0x28c-0x28c.7 (1)
0x000028| 86 48 | .H | [2]: 840 oid 0x28d-0x28e.7 (2)
0x000028| ce| .| [3]: 10040 oid 0x28f-0x290.7 (2)
0x000029|38 |8 |
0x000029| 04 | . | [4]: 4 oid 0x291-0x291.7 (1)
0x000029| 03 | . | [5]: 3 oid 0x292-0x292.7 (1)
| | | [2]{}: object 0x293-0x2c3.7 (49)
0x000029| 03 | . | class: "universal" (0) 0x293-0x293.1 (0.2)
0x000029| 03 | . | form: "primitive" (0) 0x293.2-0x293.2 (0.1)
0x000029| 03 | . | tag: "bit_string" (0x3) 0x293.3-0x293.7 (0.5)
0x000029| 2f | / | length: 47 0x294-0x294.7 (1)
0x000029| 00 | . | unused_bits_count: 0 0x295-0x295.7 (1)
0x000029| 30 2c 02 14 52 31 f8 06 82 70| 0,..R1...p| value: raw bits 0x296-0x2c3.7 (46)
0x00002a|cd 8e ed dd be 72 ec 66 5d 79 45 c1 49 7f 02 14|.....r.f]yE.I...|
* |until 0x2c3.7 (46) | |
| | | [2]{}: record 0x2c4-0x386.7 (195)
0x00002c| 16 | . | type: "handshake" (22) (valid) 0x2c4-0x2c4.7 (1)
0x00002c| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2c5-0x2c6.7 (2)
0x00002c| 00 be | .. | length: 190 0x2c7-0x2c8.7 (2)
| | | message{}: 0x2c9-0x386.7 (190)
0x00002c| 0c | . | type: "server_key_exchange" (12) 0x2c9-0x2c9.7 (1)
0x00002c| 00 00 ba | ... | length: 186 0x2ca-0x2cc.7 (3)
0x00002c| 00 40 da| .@.| data: raw bits 0x2cd-0x386.7 (186)
0x00002d|58 3c 16 d9 85 22 89 d0 e4 af 75 6f 4c ca 92 dd|X<..."....uoL...|
* |until 0x386.7 (186) | |
| | | [3]{}: record 0x387-0x38f.7 (9)
0x000038| 16 | . | type: "handshake" (22) (valid) 0x387-0x387.7 (1)
0x000038| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x388-0x389.7 (2)
0x000038| 00 04 | .. | length: 4 0x38a-0x38b.7 (2)
| | | message{}: 0x38c-0x38f.7 (4)
0x000038| 0e | . | type: "server_hello_done" (14) 0x38c-0x38c.7 (1)
0x000038| 00 00 00| ...| length: 0 0x38d-0x38f.7 (3)
| | | data: raw bits 0x390-NA (0)
| | | [4]{}: record 0x390-0x43e.7 (175)
0x000039|16 |. | type: "handshake" (22) (valid) 0x390-0x390.7 (1)
0x000039| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x391-0x392.7 (2)
0x000039| 00 aa | .. | length: 170 0x393-0x394.7 (2)
| | | message{}: 0x395-0x43e.7 (170)
0x000039| 04 | . | type: "new_session_ticket" (4) 0x395-0x395.7 (1)
0x000039| 00 00 a6 | ... | length: 166 0x396-0x398.7 (3)
0x000039| 00 00 01 2c | ..., | lifetime_hint: 300 0x399-0x39c.7 (4)
0x000039| 00 a0 | .. | ticket_length: 160 0x39d-0x39e.7 (2)
0x000039| 22| "| ticket: raw bits 0x39f-0x43e.7 (160)
0x00003a|07 b4 d8 97 c7 0f f3 0f f1 4b c1 4b d0 cb 8e 15|.........K.K....|
* |until 0x43e.7 (160) | |
| | | [5]{}: record 0x43f-0x444.7 (6)
0x000043| 14| .| type: "change_cipher_spec" (20) (valid) 0x43f-0x43f.7 (1)
0x000044|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x440-0x441.7 (2)
0x000044| 00 01 | .. | length: 1 0x442-0x443.7 (2)
| | | message{}: 0x444-0x444.7 (1)
0x000044| 01 | . | type: 1 0x444-0x444.7 (1)
| | | [6]{}: record 0x445-0x481.7 (61)
0x000044| 16 | . | type: "handshake" (22) (valid) 0x445-0x445.7 (1)
0x000044| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x446-0x447.7 (2)
0x000044| 00 38 | .8 | length: 56 0x448-0x449.7 (2)
0x000044| b4 73 16 50 ba 72| .s.P.r| encrypted_data: raw bits 0x44a-0x481.7 (56)
0x000045|13 3f b3 cc bb ff 48 f6 56 97 2e 18 ec 89 5d f0|.?....H.V.....].|
* |until 0x481.7 (56) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 67 4c fc 85 2b 22 1e 0c 5a 7c 52 89| gL..+"..Z|R.| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x482-0x906.7 (1157)
0x000048| 17 | . | type: "application_data" (23) (valid) 0x482-0x482.7 (1)
0x000048| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x483-0x484.7 (2)
0x000048| 04 80 | .. | length: 1152 0x485-0x486.7 (2)
0x000048| 6c c6 2e 2e 61 d3 d2 1e 0e| l...a....| encrypted_data: raw bits 0x487-0x906.7 (1152)
0x000049|64 55 56 3e d6 32 26 92 83 cf 33 2c 37 c3 90 6b|dUV>.2&...3,7..k|
* |until 0x906.7 (end) (1152) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x112f.7 (4400)
* |until 0x112f.7 (end) (4400) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x112f.7 (4400)
* |until 0x112f.7 (end) (4400) | |

Binary file not shown.

View File

@ -0,0 +1,479 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_DHE_DSS_WITH_AES_128_CBC_SHA.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xeac-NA (0)
| | | client{}: 0xeac-NA (0)
| | | ip: "127.0.0.1" 0xeac-NA (0)
| | | port: 56747 0xeac-NA (0)
| | | has_start: true 0xeac-NA (0)
| | | has_end: false 0xeac-NA (0)
| | | skipped_bytes: 0 0xeac-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x175.7 (374)
| | | records[0:6]: 0x0-0x175.7 (374)
| | | [0]{}: record 0x0-0x65.7 (102)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 61 | .a | length: 97 0x3-0x4.7 (2)
| | | message{}: 0x5-0x65.7 (97)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 5d | ..] | length: 93 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| 17| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|e3 3e 4c 7e 17 a2 fc bc a4 b0 05 9a 3e 8e a6 e7|.>L~........>...|
0x000002|c4 bf e2 c8 79 da 6f f3 ae 32 cd |....y.o..2. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| 00 32| .2| [0]: "TLS_DHE_DSS_WITH_AES_128_CBC_SHA" (0x32) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 2f | ./ | extensions_length: 47 0x35-0x36.7 (2)
| | | extensions[0:3]: 0x37-0x65.7 (47)
| | | [0]{}: extension 0x37-0x3a.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x37-0x38.7 (2)
0x000003| 00 00 | .. | length: 0 0x39-0x3a.7 (2)
| | | [1]{}: extension 0x3b-0x60.7 (38)
0x000003| 00 0d | .. | type: "signature_algorithms" (13) 0x3b-0x3c.7 (2)
0x000003| 00 22 | ." | length: 34 0x3d-0x3e.7 (2)
0x000003| 00| .| signature_algorithm_length: 32 0x3f-0x40.7 (2)
0x000004|20 | |
| | | signature_algorithms[0:16]: 0x41-0x60.7 (32)
| | | [0]{}: signature_algorithm 0x41-0x42.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x41-0x41.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x42-0x42.7 (1)
| | | [1]{}: signature_algorithm 0x43-0x44.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x43-0x43.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x44-0x44.7 (1)
| | | [2]{}: signature_algorithm 0x45-0x46.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x45-0x45.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x46-0x46.7 (1)
| | | [3]{}: signature_algorithm 0x47-0x48.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x47-0x47.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x48-0x48.7 (1)
| | | [4]{}: signature_algorithm 0x49-0x4a.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x49-0x49.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x4a-0x4a.7 (1)
| | | [5]{}: signature_algorithm 0x4b-0x4c.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x4b-0x4b.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x4c-0x4c.7 (1)
| | | [6]{}: signature_algorithm 0x4d-0x4e.7 (2)
0x000004| 04 | . | hash: "sha256" (4) 0x4d-0x4d.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x4e-0x4e.7 (1)
| | | [7]{}: signature_algorithm 0x4f-0x50.7 (2)
0x000004| 04| .| hash: "sha256" (4) 0x4f-0x4f.7 (1)
0x000005|02 |. | signature: "dsa" (2) 0x50-0x50.7 (1)
| | | [8]{}: signature_algorithm 0x51-0x52.7 (2)
0x000005| 04 | . | hash: "sha256" (4) 0x51-0x51.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x52-0x52.7 (1)
| | | [9]{}: signature_algorithm 0x53-0x54.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x53-0x53.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x54-0x54.7 (1)
| | | [10]{}: signature_algorithm 0x55-0x56.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x55-0x55.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x56-0x56.7 (1)
| | | [11]{}: signature_algorithm 0x57-0x58.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x57-0x57.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x58-0x58.7 (1)
| | | [12]{}: signature_algorithm 0x59-0x5a.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x59-0x59.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x5a-0x5a.7 (1)
| | | [13]{}: signature_algorithm 0x5b-0x5c.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5b-0x5b.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x5c-0x5c.7 (1)
| | | [14]{}: signature_algorithm 0x5d-0x5e.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5d-0x5d.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x5e-0x5e.7 (1)
| | | [15]{}: signature_algorithm 0x5f-0x60.7 (2)
0x000005| 01| .| hash: "md5" (1) 0x5f-0x5f.7 (1)
0x000006|01 |. | signature: "rsa" (1) 0x60-0x60.7 (1)
| | | [2]{}: extension 0x61-0x65.7 (5)
0x000006| 00 0f | .. | type: "heartbeat" (15) 0x61-0x62.7 (2)
0x000006| 00 01 | .. | length: 1 0x63-0x64.7 (2)
0x000006| 01 | . | data: raw bits 0x65-0x65.7 (1)
| | | [1]{}: record 0x66-0xb0.7 (75)
0x000006| 16 | . | type: "handshake" (22) (valid) 0x66-0x66.7 (1)
0x000006| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x67-0x68.7 (2)
0x000006| 00 46 | .F | length: 70 0x69-0x6a.7 (2)
| | | message{}: 0x6b-0xb0.7 (70)
0x000006| 10 | . | type: "client_key_exchange" (16) 0x6b-0x6b.7 (1)
0x000006| 00 00 42 | ..B | length: 66 0x6c-0x6e.7 (3)
| | | public{}: 0x6f-NA (0)
0x000006| 00| .| length: 64 0x6f-0x70.7 (2)
0x000007|40 |@ |
0x000007| bf b2 c8 1e 07 b1 fa 24 0d 34 be 1c 23 06 e2| .......$.4..#..| data: raw bits 0x71-0xb0.7 (64)
0x000008|a7 7a 56 4a 7c 86 d8 6f 4c 93 c1 e1 d8 db 0f 02|.zVJ|..oL.......|
* |until 0xb0.7 (64) | |
| | | [2]{}: record 0xb1-0xb6.7 (6)
0x00000b| 14 | . | type: "change_cipher_spec" (20) (valid) 0xb1-0xb1.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb2-0xb3.7 (2)
0x00000b| 00 01 | .. | length: 1 0xb4-0xb5.7 (2)
| | | message{}: 0xb6-0xb6.7 (1)
0x00000b| 01 | . | type: 1 0xb6-0xb6.7 (1)
| | | [3]{}: record 0xb7-0xfb.7 (69)
0x00000b| 16 | . | type: "handshake" (22) (valid) 0xb7-0xb7.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb8-0xb9.7 (2)
0x00000b| 00 40 | .@ | length: 64 0xba-0xbb.7 (2)
0x00000b| 48 b3 c9 87| H...| encrypted_data: raw bits 0xbc-0xfb.7 (64)
0x00000c|41 49 e5 55 b4 a8 f4 49 e6 f4 c2 d1 31 6e 26 5e|AI.U...I....1n&^|
* |until 0xfb.7 (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 45 65 1a 46 5b e0 06 fb 5e 59 67 bb| Ee.F[...^Yg.| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0xfc-0x140.7 (69)
0x00000f| 17 | . | type: "application_data" (23) (valid) 0xfc-0xfc.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xfd-0xfe.7 (2)
0x00000f| 00| .| length: 64 0xff-0x100.7 (2)
0x000010|40 |@ |
0x000010| a7 cb 9c 53 92 67 48 0c f3 61 14 8b eb 0a 0b| ...S.gH..a.....| encrypted_data: raw bits 0x101-0x140.7 (64)
0x000011|d1 a0 37 be 8e 38 0c 1f 1b f6 c8 d8 f9 ef b2 03|..7..8..........|
* |until 0x140.7 (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x141-0x175.7 (53)
0x000014| 15 | . | type: "alert" (21) (valid) 0x141-0x141.7 (1)
0x000014| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x142-0x143.7 (2)
0x000014| 00 30 | .0 | length: 48 0x144-0x145.7 (2)
0x000014| 08 34 f9 b6 e3 33 b4 85 dc a3| .4...3....| encrypted_data: raw bits 0x146-0x175.7 (48)
0x000015|dd 19 67 b4 98 53 a1 e6 eb cc bc cc 56 63 f1 39|..g..S......Vc.9|
* |until 0x175.7 (end) (48) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xeac-NA (0)
| | | ip: "127.0.0.1" 0xeac-NA (0)
| | | port: 4433 0xeac-NA (0)
| | | has_start: true 0xeac-NA (0)
| | | has_end: true 0xeac-NA (0)
| | | skipped_bytes: 0 0xeac-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x91d.7 (2334)
| | | records[0:8]: 0x0-0x91d.7 (2334)
| | | [0]{}: record 0x0-0x3e.7 (63)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 3a | .: | length: 58 0x3-0x4.7 (2)
| | | message{}: 0x5-0x3e.7 (58)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 36 | ..6 | length: 54 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| 5b| [| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|4b 83 c2 68 05 89 95 66 3e 93 06 1f 81 18 c1 cb|K..h...f>.......|
0x000002|35 79 cc 68 c0 68 f4 57 08 05 ff |5y.h.h.W... |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 32 | .2 | cipher_suit: "TLS_DHE_DSS_WITH_AES_128_CBC_SHA" (0x32) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 14 0x2f-0x30.7 (2)
0x000003|0e |. |
| | | extensions[0:3]: 0x31-0x3e.7 (14)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x39.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x36-0x37.7 (2)
0x000003| 00 00 | .. | length: 0 0x38-0x39.7 (2)
| | | [2]{}: extension 0x3a-0x3e.7 (5)
0x000003| 00 0f | .. | type: "heartbeat" (15) 0x3a-0x3b.7 (2)
0x000003| 00 01 | .. | length: 1 0x3c-0x3d.7 (2)
0x000003| 01 | . | data: raw bits 0x3e-0x3e.7 (1)
| | | [1]{}: record 0x3f-0x2c3.7 (645)
0x000003| 16| .| type: "handshake" (22) (valid) 0x3f-0x3f.7 (1)
0x000004|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x40-0x41.7 (2)
0x000004| 02 80 | .. | length: 640 0x42-0x43.7 (2)
| | | message{}: 0x44-0x2c3.7 (640)
0x000004| 0b | . | type: "certificate" (11) 0x44-0x44.7 (1)
0x000004| 00 02 7c | ..| | length: 636 0x45-0x47.7 (3)
0x000004| 00 02 79 | ..y | certificates_length: 633 0x48-0x4a.7 (3)
| | | certificates[0:1]: 0x4b-0x2c3.7 (633)
| | | [0]{}: certificate 0x4b-0x2c3.7 (633)
0x000004| 00 02 76 | ..v | length: 630 0x4b-0x4d.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x4e-0x2c3.7 (630)
0x000004| 30 | 0 | class: "universal" (0) 0x4e-0x4e.1 (0.2)
0x000004| 30 | 0 | form: "constructed" (1) 0x4e.2-0x4e.2 (0.1)
0x000004| 30 | 0 | tag: "sequence" (0x10) 0x4e.3-0x4e.7 (0.5)
0x000004| 82| .| length: 626 0x4f-0x51.7 (3)
0x000005|02 72 |.r |
| | | constructed[0:3]: 0x52-0x2c3.7 (626)
| | | [0]{}: object 0x52-0x287.7 (566)
0x000005| 30 | 0 | class: "universal" (0) 0x52-0x52.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x52.2-0x52.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x52.3-0x52.7 (0.5)
0x000005| 82 02 32 | ..2 | length: 562 0x53-0x55.7 (3)
| | | constructed[0:6]: 0x56-0x287.7 (562)
| | | [0]{}: object 0x56-0x60.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x56.2-0x56.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x56.3-0x56.7 (0.5)
0x000005| 09 | . | length: 9 0x57-0x57.7 (1)
0x000005| 00 c6 85 8b d3 08 d4 32| .......2| value: 14304993529914733277 0x58-0x60.7 (9)
0x000006|dd |. |
| | | [1]{}: object 0x61-0x6b.7 (11)
0x000006| 30 | 0 | class: "universal" (0) 0x61-0x61.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x61.2-0x61.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x61.3-0x61.7 (0.5)
0x000006| 09 | . | length: 9 0x62-0x62.7 (1)
| | | constructed[0:1]: 0x63-0x6b.7 (9)
| | | [0]{}: object 0x63-0x6b.7 (9)
0x000006| 06 | . | class: "universal" (0) 0x63-0x63.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x63.2-0x63.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x63.3-0x63.7 (0.5)
0x000006| 07 | . | length: 7 0x64-0x64.7 (1)
| | | value[0:6]: 0x65-0x6b.7 (7)
0x000006| 2a | * | [0]: 1 oid 0x65-0x65.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x65-0x65.7 (1)
0x000006| 86 48 | .H | [2]: 840 oid 0x66-0x67.7 (2)
0x000006| ce 38 | .8 | [3]: 10040 oid 0x68-0x69.7 (2)
0x000006| 04 | . | [4]: 4 oid 0x6a-0x6a.7 (1)
0x000006| 03 | . | [5]: 3 oid 0x6b-0x6b.7 (1)
| | | [2]{}: object 0x6c-0x8c.7 (33)
0x000006| 30 | 0 | class: "universal" (0) 0x6c-0x6c.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x6c.2-0x6c.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x6c.3-0x6c.7 (0.5)
0x000006| 1f | . | length: 31 0x6d-0x6d.7 (1)
| | | constructed[0:1]: 0x6e-0x8c.7 (31)
| | | [0]{}: object 0x6e-0x8c.7 (31)
0x000006| 31 | 1 | class: "universal" (0) 0x6e-0x6e.1 (0.2)
0x000006| 31 | 1 | form: "constructed" (1) 0x6e.2-0x6e.2 (0.1)
0x000006| 31 | 1 | tag: "set" (0x11) 0x6e.3-0x6e.7 (0.5)
0x000006| 1d| .| length: 29 0x6f-0x6f.7 (1)
| | | constructed[0:1]: 0x70-0x8c.7 (29)
| | | [0]{}: object 0x70-0x8c.7 (29)
0x000007|30 |0 | class: "universal" (0) 0x70-0x70.1 (0.2)
0x000007|30 |0 | form: "constructed" (1) 0x70.2-0x70.2 (0.1)
0x000007|30 |0 | tag: "sequence" (0x10) 0x70.3-0x70.7 (0.5)
0x000007| 1b | . | length: 27 0x71-0x71.7 (1)
| | | constructed[0:2]: 0x72-0x8c.7 (27)
| | | [0]{}: object 0x72-0x76.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x72-0x72.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x72.2-0x72.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x72.3-0x72.7 (0.5)
0x000007| 03 | . | length: 3 0x73-0x73.7 (1)
| | | value[0:4]: 0x74-0x76.7 (3)
0x000007| 55 | U | [0]: 2 oid 0x74-0x74.7 (1)
0x000007| 55 | U | [1]: 5 oid 0x74-0x74.7 (1)
0x000007| 04 | . | [2]: 4 oid 0x75-0x75.7 (1)
0x000007| 03 | . | [3]: 3 oid 0x76-0x76.7 (1)
| | | [1]{}: object 0x77-0x8c.7 (22)
0x000007| 0c | . | class: "universal" (0) 0x77-0x77.1 (0.2)
0x000007| 0c | . | form: "primitive" (0) 0x77.2-0x77.2 (0.1)
0x000007| 0c | . | tag: "utf8_string" (0xc) 0x77.3-0x77.7 (0.5)
0x000007| 14 | . | length: 20 0x78-0x78.7 (1)
0x000007| 54 65 73 74 20 43 65| Test Ce| value: "Test Certificate DSS" 0x79-0x8c.7 (20)
0x000008|72 74 69 66 69 63 61 74 65 20 44 53 53 |rtificate DSS |
| | | [3]{}: object 0x8d-0xac.7 (32)
0x000008| 30 | 0 | class: "universal" (0) 0x8d-0x8d.1 (0.2)
0x000008| 30 | 0 | form: "constructed" (1) 0x8d.2-0x8d.2 (0.1)
0x000008| 30 | 0 | tag: "sequence" (0x10) 0x8d.3-0x8d.7 (0.5)
0x000008| 1e | . | length: 30 0x8e-0x8e.7 (1)
| | | constructed[0:2]: 0x8f-0xac.7 (30)
| | | [0]{}: object 0x8f-0x9d.7 (15)
0x000008| 17| .| class: "universal" (0) 0x8f-0x8f.1 (0.2)
0x000008| 17| .| form: "primitive" (0) 0x8f.2-0x8f.2 (0.1)
0x000008| 17| .| tag: "utc_time" (0x17) 0x8f.3-0x8f.7 (0.5)
0x000009|0d |. | length: 13 0x90-0x90.7 (1)
0x000009| 31 33 30 39 31 35 32 31 35 31 31 30 5a | 130915215110Z | value: "130915215110Z" 0x91-0x9d.7 (13)
| | | [1]{}: object 0x9e-0xac.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x9e-0x9e.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x9e.2-0x9e.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x9e.3-0x9e.7 (0.5)
0x000009| 0d| .| length: 13 0x9f-0x9f.7 (1)
0x00000a|32 33 30 39 31 33 32 31 35 31 31 30 5a |230913215110Z | value: "230913215110Z" 0xa0-0xac.7 (13)
| | | [4]{}: object 0xad-0xcd.7 (33)
0x00000a| 30 | 0 | class: "universal" (0) 0xad-0xad.1 (0.2)
0x00000a| 30 | 0 | form: "constructed" (1) 0xad.2-0xad.2 (0.1)
0x00000a| 30 | 0 | tag: "sequence" (0x10) 0xad.3-0xad.7 (0.5)
0x00000a| 1f | . | length: 31 0xae-0xae.7 (1)
| | | constructed[0:1]: 0xaf-0xcd.7 (31)
| | | [0]{}: object 0xaf-0xcd.7 (31)
0x00000a| 31| 1| class: "universal" (0) 0xaf-0xaf.1 (0.2)
0x00000a| 31| 1| form: "constructed" (1) 0xaf.2-0xaf.2 (0.1)
0x00000a| 31| 1| tag: "set" (0x11) 0xaf.3-0xaf.7 (0.5)
0x00000b|1d |. | length: 29 0xb0-0xb0.7 (1)
| | | constructed[0:1]: 0xb1-0xcd.7 (29)
| | | [0]{}: object 0xb1-0xcd.7 (29)
0x00000b| 30 | 0 | class: "universal" (0) 0xb1-0xb1.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb1.2-0xb1.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb1.3-0xb1.7 (0.5)
0x00000b| 1b | . | length: 27 0xb2-0xb2.7 (1)
| | | constructed[0:2]: 0xb3-0xcd.7 (27)
| | | [0]{}: object 0xb3-0xb7.7 (5)
0x00000b| 06 | . | class: "universal" (0) 0xb3-0xb3.1 (0.2)
0x00000b| 06 | . | form: "primitive" (0) 0xb3.2-0xb3.2 (0.1)
0x00000b| 06 | . | tag: "object_identifier" (0x6) 0xb3.3-0xb3.7 (0.5)
0x00000b| 03 | . | length: 3 0xb4-0xb4.7 (1)
| | | value[0:4]: 0xb5-0xb7.7 (3)
0x00000b| 55 | U | [0]: 2 oid 0xb5-0xb5.7 (1)
0x00000b| 55 | U | [1]: 5 oid 0xb5-0xb5.7 (1)
0x00000b| 04 | . | [2]: 4 oid 0xb6-0xb6.7 (1)
0x00000b| 03 | . | [3]: 3 oid 0xb7-0xb7.7 (1)
| | | [1]{}: object 0xb8-0xcd.7 (22)
0x00000b| 0c | . | class: "universal" (0) 0xb8-0xb8.1 (0.2)
0x00000b| 0c | . | form: "primitive" (0) 0xb8.2-0xb8.2 (0.1)
0x00000b| 0c | . | tag: "utf8_string" (0xc) 0xb8.3-0xb8.7 (0.5)
0x00000b| 14 | . | length: 20 0xb9-0xb9.7 (1)
0x00000b| 54 65 73 74 20 43| Test C| value: "Test Certificate DSS" 0xba-0xcd.7 (20)
0x00000c|65 72 74 69 66 69 63 61 74 65 20 44 53 53 |ertificate DSS |
| | | [5]{}: object 0xce-0x287.7 (442)
0x00000c| 30 | 0 | class: "universal" (0) 0xce-0xce.1 (0.2)
0x00000c| 30 | 0 | form: "constructed" (1) 0xce.2-0xce.2 (0.1)
0x00000c| 30 | 0 | tag: "sequence" (0x10) 0xce.3-0xce.7 (0.5)
0x00000c| 82| .| length: 438 0xcf-0xd1.7 (3)
0x00000d|01 b6 |.. |
| | | constructed[0:2]: 0xd2-0x287.7 (438)
| | | [0]{}: object 0xd2-0x200.7 (303)
0x00000d| 30 | 0 | class: "universal" (0) 0xd2-0xd2.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd2.2-0xd2.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd2.3-0xd2.7 (0.5)
0x00000d| 82 01 2b | ..+ | length: 299 0xd3-0xd5.7 (3)
| | | constructed[0:2]: 0xd6-0x200.7 (299)
| | | [0]{}: object 0xd6-0xde.7 (9)
0x00000d| 06 | . | class: "universal" (0) 0xd6-0xd6.1 (0.2)
0x00000d| 06 | . | form: "primitive" (0) 0xd6.2-0xd6.2 (0.1)
0x00000d| 06 | . | tag: "object_identifier" (0x6) 0xd6.3-0xd6.7 (0.5)
0x00000d| 07 | . | length: 7 0xd7-0xd7.7 (1)
| | | value[0:6]: 0xd8-0xde.7 (7)
0x00000d| 2a | * | [0]: 1 oid 0xd8-0xd8.7 (1)
0x00000d| 2a | * | [1]: 2 oid 0xd8-0xd8.7 (1)
0x00000d| 86 48 | .H | [2]: 840 oid 0xd9-0xda.7 (2)
0x00000d| ce 38 | .8 | [3]: 10040 oid 0xdb-0xdc.7 (2)
0x00000d| 04 | . | [4]: 4 oid 0xdd-0xdd.7 (1)
0x00000d| 01 | . | [5]: 1 oid 0xde-0xde.7 (1)
| | | [1]{}: object 0xdf-0x200.7 (290)
0x00000d| 30| 0| class: "universal" (0) 0xdf-0xdf.1 (0.2)
0x00000d| 30| 0| form: "constructed" (1) 0xdf.2-0xdf.2 (0.1)
0x00000d| 30| 0| tag: "sequence" (0x10) 0xdf.3-0xdf.7 (0.5)
0x00000e|82 01 1e |... | length: 286 0xe0-0xe2.7 (3)
| | | constructed[0:3]: 0xe3-0x200.7 (286)
| | | [0]{}: object 0xe3-0x166.7 (132)
0x00000e| 02 | . | class: "universal" (0) 0xe3-0xe3.1 (0.2)
0x00000e| 02 | . | form: "primitive" (0) 0xe3.2-0xe3.2 (0.1)
0x00000e| 02 | . | tag: "integer" (0x2) 0xe3.3-0xe3.7 (0.5)
0x00000e| 81 81 | .. | length: 129 0xe4-0xe5.7 (2)
0x00000e| 00 c2 f7 7e e9 70 e7 89 12 0a| ...~.p....| value: 136910329070488299378327259524927038161733379470505356730121232091090086514834553845968989920849620435345775777167290535699239055131308141952489888965222417689471480719820943713033298825729988988452440118426146804292912092805770067484684608296506113124192386094297682201884209532959834970982669442066672091881 0xe6-0x166.7 (129)
0x00000f|a5 78 26 24 fc cd 49 7e c2 d3 9f 22 8d 27 e6 ca|.x&$..I~...".'..|
* |until 0x166.7 (129) | |
| | | [1]{}: object 0x167-0x17d.7 (23)
0x000016| 02 | . | class: "universal" (0) 0x167-0x167.1 (0.2)
0x000016| 02 | . | form: "primitive" (0) 0x167.2-0x167.2 (0.1)
0x000016| 02 | . | tag: "integer" (0x2) 0x167.3-0x167.7 (0.5)
0x000016| 15 | . | length: 21 0x168-0x168.7 (1)
0x000016| 00 98 58 f2 62 6b b6| ..X.bk.| value: 869750177406735357517327538899360394175585208387 0x169-0x17d.7 (21)
0x000017|3c 03 14 47 dd 8e 68 4a 3d 1c fe 4c 48 43 |<..G..hJ=..LHC |
| | | [2]{}: object 0x17e-0x200.7 (131)
0x000017| 02 | . | class: "universal" (0) 0x17e-0x17e.1 (0.2)
0x000017| 02 | . | form: "primitive" (0) 0x17e.2-0x17e.2 (0.1)
0x000017| 02 | . | tag: "integer" (0x2) 0x17e.3-0x17e.7 (0.5)
0x000017| 81| .| length: 128 0x17f-0x180.7 (2)
0x000018|80 |. |
0x000018| 3f 02 ab 4e 43 f4 41 32 34 ad cd 98 49 8f c2| ?..NC.A24...I..| value: 44247426170402622087425518647469060177168515448383480108707357314914924071046359553790624375303209327971525248666708548293595274064224162982232337674914654715681152890905955591957342867846032291315547979242473713074351452275228730099918471850426035459597093784807208832673341150587615416898207576073482022832 0x181-0x200.7 (128)
0x000019|91 c9 3e 91 3b e8 6d 99 17 fc e1 51 de d5 b6 fa|..>.;.m....Q....|
* |until 0x200.7 (128) | |
| | | [1]{}: object 0x201-0x287.7 (135)
0x000020| 03 | . | class: "universal" (0) 0x201-0x201.1 (0.2)
0x000020| 03 | . | form: "primitive" (0) 0x201.2-0x201.2 (0.1)
0x000020| 03 | . | tag: "bit_string" (0x3) 0x201.3-0x201.7 (0.5)
0x000020| 81 84 | .. | length: 132 0x202-0x203.7 (2)
0x000020| 00 | . | unused_bits_count: 0 0x204-0x204.7 (1)
0x000020| 02 81 80 7f 19 87 d0 34 72 de 66| .......4r.f| value: raw bits 0x205-0x287.7 (131)
0x000021|cd 51 0f 99 aa da fb 56 89 94 64 4d 94 47 a1 b6|.Q.....V..dM.G..|
* |until 0x287.7 (131) | |
| | | [1]{}: object 0x288-0x292.7 (11)
0x000028| 30 | 0 | class: "universal" (0) 0x288-0x288.1 (0.2)
0x000028| 30 | 0 | form: "constructed" (1) 0x288.2-0x288.2 (0.1)
0x000028| 30 | 0 | tag: "sequence" (0x10) 0x288.3-0x288.7 (0.5)
0x000028| 09 | . | length: 9 0x289-0x289.7 (1)
| | | constructed[0:1]: 0x28a-0x292.7 (9)
| | | [0]{}: object 0x28a-0x292.7 (9)
0x000028| 06 | . | class: "universal" (0) 0x28a-0x28a.1 (0.2)
0x000028| 06 | . | form: "primitive" (0) 0x28a.2-0x28a.2 (0.1)
0x000028| 06 | . | tag: "object_identifier" (0x6) 0x28a.3-0x28a.7 (0.5)
0x000028| 07 | . | length: 7 0x28b-0x28b.7 (1)
| | | value[0:6]: 0x28c-0x292.7 (7)
0x000028| 2a | * | [0]: 1 oid 0x28c-0x28c.7 (1)
0x000028| 2a | * | [1]: 2 oid 0x28c-0x28c.7 (1)
0x000028| 86 48 | .H | [2]: 840 oid 0x28d-0x28e.7 (2)
0x000028| ce| .| [3]: 10040 oid 0x28f-0x290.7 (2)
0x000029|38 |8 |
0x000029| 04 | . | [4]: 4 oid 0x291-0x291.7 (1)
0x000029| 03 | . | [5]: 3 oid 0x292-0x292.7 (1)
| | | [2]{}: object 0x293-0x2c3.7 (49)
0x000029| 03 | . | class: "universal" (0) 0x293-0x293.1 (0.2)
0x000029| 03 | . | form: "primitive" (0) 0x293.2-0x293.2 (0.1)
0x000029| 03 | . | tag: "bit_string" (0x3) 0x293.3-0x293.7 (0.5)
0x000029| 2f | / | length: 47 0x294-0x294.7 (1)
0x000029| 00 | . | unused_bits_count: 0 0x295-0x295.7 (1)
0x000029| 30 2c 02 14 52 31 f8 06 82 70| 0,..R1...p| value: raw bits 0x296-0x2c3.7 (46)
0x00002a|cd 8e ed dd be 72 ec 66 5d 79 45 c1 49 7f 02 14|.....r.f]yE.I...|
* |until 0x2c3.7 (46) | |
| | | [2]{}: record 0x2c4-0x385.7 (194)
0x00002c| 16 | . | type: "handshake" (22) (valid) 0x2c4-0x2c4.7 (1)
0x00002c| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2c5-0x2c6.7 (2)
0x00002c| 00 bd | .. | length: 189 0x2c7-0x2c8.7 (2)
| | | message{}: 0x2c9-0x385.7 (189)
0x00002c| 0c | . | type: "server_key_exchange" (12) 0x2c9-0x2c9.7 (1)
0x00002c| 00 00 b9 | ... | length: 185 0x2ca-0x2cc.7 (3)
0x00002c| 00 40 da| .@.| data: raw bits 0x2cd-0x385.7 (185)
0x00002d|58 3c 16 d9 85 22 89 d0 e4 af 75 6f 4c ca 92 dd|X<..."....uoL...|
* |until 0x385.7 (185) | |
| | | [3]{}: record 0x386-0x38e.7 (9)
0x000038| 16 | . | type: "handshake" (22) (valid) 0x386-0x386.7 (1)
0x000038| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x387-0x388.7 (2)
0x000038| 00 04 | .. | length: 4 0x389-0x38a.7 (2)
| | | message{}: 0x38b-0x38e.7 (4)
0x000038| 0e | . | type: "server_hello_done" (14) 0x38b-0x38b.7 (1)
0x000038| 00 00 00 | ... | length: 0 0x38c-0x38e.7 (3)
| | | data: raw bits 0x38f-NA (0)
| | | [4]{}: record 0x38f-0x43d.7 (175)
0x000038| 16| .| type: "handshake" (22) (valid) 0x38f-0x38f.7 (1)
0x000039|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x390-0x391.7 (2)
0x000039| 00 aa | .. | length: 170 0x392-0x393.7 (2)
| | | message{}: 0x394-0x43d.7 (170)
0x000039| 04 | . | type: "new_session_ticket" (4) 0x394-0x394.7 (1)
0x000039| 00 00 a6 | ... | length: 166 0x395-0x397.7 (3)
0x000039| 00 00 01 2c | ..., | lifetime_hint: 300 0x398-0x39b.7 (4)
0x000039| 00 a0 | .. | ticket_length: 160 0x39c-0x39d.7 (2)
0x000039| 22 07| ".| ticket: raw bits 0x39e-0x43d.7 (160)
0x00003a|b4 d8 97 c7 0f f3 0f f1 4b c1 4b d0 cb 8e 04 e0|........K.K.....|
* |until 0x43d.7 (160) | |
| | | [5]{}: record 0x43e-0x443.7 (6)
0x000043| 14 | . | type: "change_cipher_spec" (20) (valid) 0x43e-0x43e.7 (1)
0x000043| 03| .| version: "tls1.2" (0x303) (valid) 0x43f-0x440.7 (2)
0x000044|03 |. |
0x000044| 00 01 | .. | length: 1 0x441-0x442.7 (2)
| | | message{}: 0x443-0x443.7 (1)
0x000044| 01 | . | type: 1 0x443-0x443.7 (1)
| | | [6]{}: record 0x444-0x488.7 (69)
0x000044| 16 | . | type: "handshake" (22) (valid) 0x444-0x444.7 (1)
0x000044| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x445-0x446.7 (2)
0x000044| 00 40 | .@ | length: 64 0x447-0x448.7 (2)
0x000044| 84 51 80 29 87 82 0e| .Q.)...| encrypted_data: raw bits 0x449-0x488.7 (64)
0x000045|1a 4c 39 0f 9b 13 f1 c4 f5 be f2 81 58 de 77 f5|.L9.........X.w.|
* |until 0x488.7 (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 06 0f 15 ee 12 ad 38 83 ae df 63 23| ......8...c#| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x489-0x91d.7 (1173)
0x000048| 17 | . | type: "application_data" (23) (valid) 0x489-0x489.7 (1)
0x000048| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x48a-0x48b.7 (2)
0x000048| 04 90 | .. | length: 1168 0x48c-0x48d.7 (2)
0x000048| 82 8f| ..| encrypted_data: raw bits 0x48e-0x91d.7 (1168)
0x000049|84 dc d8 e7 05 b0 47 ad f4 18 6f cf 1f 03 e6 fa|......G...o.....|
* |until 0x91d.7 (end) (1168) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x1129.7 (4394)
* |until 0x1129.7 (end) (4394) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x1129.7 (4394)
* |until 0x1129.7 (end) (4394) | |

View File

@ -0,0 +1,479 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_DHE_DSS_WITH_AES_128_CBC_SHA256.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xefc-NA (0)
| | | client{}: 0xefc-NA (0)
| | | ip: "127.0.0.1" 0xefc-NA (0)
| | | port: 56745 0xefc-NA (0)
| | | has_start: true 0xefc-NA (0)
| | | has_end: false 0xefc-NA (0)
| | | skipped_bytes: 0 0xefc-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x1a5.7 (422)
| | | records[0:6]: 0x0-0x1a5.7 (422)
| | | [0]{}: record 0x0-0x65.7 (102)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 61 | .a | length: 97 0x3-0x4.7 (2)
| | | message{}: 0x5-0x65.7 (97)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 5d | ..] | length: 93 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| 1f| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|08 33 be 8d e4 10 55 a1 2b 88 41 87 99 d4 9e 9b|.3....U.+.A.....|
0x000002|47 b1 be 30 f5 44 47 6b b9 93 0e |G..0.DGk... |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| 00 40| .@| [0]: "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256" (0x40) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 2f | ./ | extensions_length: 47 0x35-0x36.7 (2)
| | | extensions[0:3]: 0x37-0x65.7 (47)
| | | [0]{}: extension 0x37-0x3a.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x37-0x38.7 (2)
0x000003| 00 00 | .. | length: 0 0x39-0x3a.7 (2)
| | | [1]{}: extension 0x3b-0x60.7 (38)
0x000003| 00 0d | .. | type: "signature_algorithms" (13) 0x3b-0x3c.7 (2)
0x000003| 00 22 | ." | length: 34 0x3d-0x3e.7 (2)
0x000003| 00| .| signature_algorithm_length: 32 0x3f-0x40.7 (2)
0x000004|20 | |
| | | signature_algorithms[0:16]: 0x41-0x60.7 (32)
| | | [0]{}: signature_algorithm 0x41-0x42.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x41-0x41.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x42-0x42.7 (1)
| | | [1]{}: signature_algorithm 0x43-0x44.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x43-0x43.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x44-0x44.7 (1)
| | | [2]{}: signature_algorithm 0x45-0x46.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x45-0x45.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x46-0x46.7 (1)
| | | [3]{}: signature_algorithm 0x47-0x48.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x47-0x47.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x48-0x48.7 (1)
| | | [4]{}: signature_algorithm 0x49-0x4a.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x49-0x49.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x4a-0x4a.7 (1)
| | | [5]{}: signature_algorithm 0x4b-0x4c.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x4b-0x4b.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x4c-0x4c.7 (1)
| | | [6]{}: signature_algorithm 0x4d-0x4e.7 (2)
0x000004| 04 | . | hash: "sha256" (4) 0x4d-0x4d.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x4e-0x4e.7 (1)
| | | [7]{}: signature_algorithm 0x4f-0x50.7 (2)
0x000004| 04| .| hash: "sha256" (4) 0x4f-0x4f.7 (1)
0x000005|02 |. | signature: "dsa" (2) 0x50-0x50.7 (1)
| | | [8]{}: signature_algorithm 0x51-0x52.7 (2)
0x000005| 04 | . | hash: "sha256" (4) 0x51-0x51.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x52-0x52.7 (1)
| | | [9]{}: signature_algorithm 0x53-0x54.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x53-0x53.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x54-0x54.7 (1)
| | | [10]{}: signature_algorithm 0x55-0x56.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x55-0x55.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x56-0x56.7 (1)
| | | [11]{}: signature_algorithm 0x57-0x58.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x57-0x57.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x58-0x58.7 (1)
| | | [12]{}: signature_algorithm 0x59-0x5a.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x59-0x59.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x5a-0x5a.7 (1)
| | | [13]{}: signature_algorithm 0x5b-0x5c.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5b-0x5b.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x5c-0x5c.7 (1)
| | | [14]{}: signature_algorithm 0x5d-0x5e.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5d-0x5d.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x5e-0x5e.7 (1)
| | | [15]{}: signature_algorithm 0x5f-0x60.7 (2)
0x000005| 01| .| hash: "md5" (1) 0x5f-0x5f.7 (1)
0x000006|01 |. | signature: "rsa" (1) 0x60-0x60.7 (1)
| | | [2]{}: extension 0x61-0x65.7 (5)
0x000006| 00 0f | .. | type: "heartbeat" (15) 0x61-0x62.7 (2)
0x000006| 00 01 | .. | length: 1 0x63-0x64.7 (2)
0x000006| 01 | . | data: raw bits 0x65-0x65.7 (1)
| | | [1]{}: record 0x66-0xb0.7 (75)
0x000006| 16 | . | type: "handshake" (22) (valid) 0x66-0x66.7 (1)
0x000006| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x67-0x68.7 (2)
0x000006| 00 46 | .F | length: 70 0x69-0x6a.7 (2)
| | | message{}: 0x6b-0xb0.7 (70)
0x000006| 10 | . | type: "client_key_exchange" (16) 0x6b-0x6b.7 (1)
0x000006| 00 00 42 | ..B | length: 66 0x6c-0x6e.7 (3)
| | | public{}: 0x6f-NA (0)
0x000006| 00| .| length: 64 0x6f-0x70.7 (2)
0x000007|40 |@ |
0x000007| 79 bb be a8 83 0a 51 a2 8a ef a6 12 6a ee 05| y.....Q.....j..| data: raw bits 0x71-0xb0.7 (64)
0x000008|78 51 a4 cc b6 29 ab a6 7a 88 87 a1 ee 55 44 fe|xQ...)..z....UD.|
* |until 0xb0.7 (64) | |
| | | [2]{}: record 0xb1-0xb6.7 (6)
0x00000b| 14 | . | type: "change_cipher_spec" (20) (valid) 0xb1-0xb1.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb2-0xb3.7 (2)
0x00000b| 00 01 | .. | length: 1 0xb4-0xb5.7 (2)
| | | message{}: 0xb6-0xb6.7 (1)
0x00000b| 01 | . | type: 1 0xb6-0xb6.7 (1)
| | | [3]{}: record 0xb7-0x10b.7 (85)
0x00000b| 16 | . | type: "handshake" (22) (valid) 0xb7-0xb7.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb8-0xb9.7 (2)
0x00000b| 00 50 | .P | length: 80 0xba-0xbb.7 (2)
0x00000b| 4b 38 5b 9a| K8[.| encrypted_data: raw bits 0xbc-0x10b.7 (80)
0x00000c|ac 36 b0 89 ba f1 e7 4c 4d 05 e6 3d 31 d6 15 a5|.6.....LM..=1...|
* |until 0x10b.7 (80) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 25 07 da f5 b0 cc 0d 14 8e 32 47 0d| %........2G.| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0x10c-0x160.7 (85)
0x000010| 17 | . | type: "application_data" (23) (valid) 0x10c-0x10c.7 (1)
0x000010| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x10d-0x10e.7 (2)
0x000010| 00| .| length: 80 0x10f-0x110.7 (2)
0x000011|50 |P |
0x000011| 8f 78 7b cf b7 ce 2f 8e d0 44 95 8c a0 01 c6| .x{.../..D.....| encrypted_data: raw bits 0x111-0x160.7 (80)
0x000012|fe 9b f0 00 2a 8d 91 d7 8a 0e 3c 7b 19 9c fd 40|....*.....<{...@|
* |until 0x160.7 (80) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x161-0x1a5.7 (69)
0x000016| 15 | . | type: "alert" (21) (valid) 0x161-0x161.7 (1)
0x000016| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x162-0x163.7 (2)
0x000016| 00 40 | .@ | length: 64 0x164-0x165.7 (2)
0x000016| d8 bb bb 38 f9 57 c0 82 c0 d6| ...8.W....| encrypted_data: raw bits 0x166-0x1a5.7 (64)
0x000017|af 1b f9 8f 61 7c 87 05 43 7f 42 cb e3 ce 08 d6|....a|..C.B.....|
* |until 0x1a5.7 (end) (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xefc-NA (0)
| | | ip: "127.0.0.1" 0xefc-NA (0)
| | | port: 4433 0xefc-NA (0)
| | | has_start: true 0xefc-NA (0)
| | | has_end: true 0xefc-NA (0)
| | | skipped_bytes: 0 0xefc-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x93d.7 (2366)
| | | records[0:8]: 0x0-0x93d.7 (2366)
| | | [0]{}: record 0x0-0x3e.7 (63)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 3a | .: | length: 58 0x3-0x4.7 (2)
| | | message{}: 0x5-0x3e.7 (58)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 36 | ..6 | length: 54 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| 31| 1| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|e9 49 82 5b 5e 1a 55 a0 53 01 9f eb d9 d6 db 0a|.I.[^.U.S.......|
0x000002|6c 5f 1f 60 5f d5 37 20 50 2a f9 |l_.`_.7 P*. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 40 | .@ | cipher_suit: "TLS_DHE_DSS_WITH_AES_128_CBC_SHA256" (0x40) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 14 0x2f-0x30.7 (2)
0x000003|0e |. |
| | | extensions[0:3]: 0x31-0x3e.7 (14)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x39.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x36-0x37.7 (2)
0x000003| 00 00 | .. | length: 0 0x38-0x39.7 (2)
| | | [2]{}: extension 0x3a-0x3e.7 (5)
0x000003| 00 0f | .. | type: "heartbeat" (15) 0x3a-0x3b.7 (2)
0x000003| 00 01 | .. | length: 1 0x3c-0x3d.7 (2)
0x000003| 01 | . | data: raw bits 0x3e-0x3e.7 (1)
| | | [1]{}: record 0x3f-0x2c3.7 (645)
0x000003| 16| .| type: "handshake" (22) (valid) 0x3f-0x3f.7 (1)
0x000004|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x40-0x41.7 (2)
0x000004| 02 80 | .. | length: 640 0x42-0x43.7 (2)
| | | message{}: 0x44-0x2c3.7 (640)
0x000004| 0b | . | type: "certificate" (11) 0x44-0x44.7 (1)
0x000004| 00 02 7c | ..| | length: 636 0x45-0x47.7 (3)
0x000004| 00 02 79 | ..y | certificates_length: 633 0x48-0x4a.7 (3)
| | | certificates[0:1]: 0x4b-0x2c3.7 (633)
| | | [0]{}: certificate 0x4b-0x2c3.7 (633)
0x000004| 00 02 76 | ..v | length: 630 0x4b-0x4d.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x4e-0x2c3.7 (630)
0x000004| 30 | 0 | class: "universal" (0) 0x4e-0x4e.1 (0.2)
0x000004| 30 | 0 | form: "constructed" (1) 0x4e.2-0x4e.2 (0.1)
0x000004| 30 | 0 | tag: "sequence" (0x10) 0x4e.3-0x4e.7 (0.5)
0x000004| 82| .| length: 626 0x4f-0x51.7 (3)
0x000005|02 72 |.r |
| | | constructed[0:3]: 0x52-0x2c3.7 (626)
| | | [0]{}: object 0x52-0x287.7 (566)
0x000005| 30 | 0 | class: "universal" (0) 0x52-0x52.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x52.2-0x52.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x52.3-0x52.7 (0.5)
0x000005| 82 02 32 | ..2 | length: 562 0x53-0x55.7 (3)
| | | constructed[0:6]: 0x56-0x287.7 (562)
| | | [0]{}: object 0x56-0x60.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x56.2-0x56.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x56.3-0x56.7 (0.5)
0x000005| 09 | . | length: 9 0x57-0x57.7 (1)
0x000005| 00 c6 85 8b d3 08 d4 32| .......2| value: 14304993529914733277 0x58-0x60.7 (9)
0x000006|dd |. |
| | | [1]{}: object 0x61-0x6b.7 (11)
0x000006| 30 | 0 | class: "universal" (0) 0x61-0x61.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x61.2-0x61.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x61.3-0x61.7 (0.5)
0x000006| 09 | . | length: 9 0x62-0x62.7 (1)
| | | constructed[0:1]: 0x63-0x6b.7 (9)
| | | [0]{}: object 0x63-0x6b.7 (9)
0x000006| 06 | . | class: "universal" (0) 0x63-0x63.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x63.2-0x63.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x63.3-0x63.7 (0.5)
0x000006| 07 | . | length: 7 0x64-0x64.7 (1)
| | | value[0:6]: 0x65-0x6b.7 (7)
0x000006| 2a | * | [0]: 1 oid 0x65-0x65.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x65-0x65.7 (1)
0x000006| 86 48 | .H | [2]: 840 oid 0x66-0x67.7 (2)
0x000006| ce 38 | .8 | [3]: 10040 oid 0x68-0x69.7 (2)
0x000006| 04 | . | [4]: 4 oid 0x6a-0x6a.7 (1)
0x000006| 03 | . | [5]: 3 oid 0x6b-0x6b.7 (1)
| | | [2]{}: object 0x6c-0x8c.7 (33)
0x000006| 30 | 0 | class: "universal" (0) 0x6c-0x6c.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x6c.2-0x6c.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x6c.3-0x6c.7 (0.5)
0x000006| 1f | . | length: 31 0x6d-0x6d.7 (1)
| | | constructed[0:1]: 0x6e-0x8c.7 (31)
| | | [0]{}: object 0x6e-0x8c.7 (31)
0x000006| 31 | 1 | class: "universal" (0) 0x6e-0x6e.1 (0.2)
0x000006| 31 | 1 | form: "constructed" (1) 0x6e.2-0x6e.2 (0.1)
0x000006| 31 | 1 | tag: "set" (0x11) 0x6e.3-0x6e.7 (0.5)
0x000006| 1d| .| length: 29 0x6f-0x6f.7 (1)
| | | constructed[0:1]: 0x70-0x8c.7 (29)
| | | [0]{}: object 0x70-0x8c.7 (29)
0x000007|30 |0 | class: "universal" (0) 0x70-0x70.1 (0.2)
0x000007|30 |0 | form: "constructed" (1) 0x70.2-0x70.2 (0.1)
0x000007|30 |0 | tag: "sequence" (0x10) 0x70.3-0x70.7 (0.5)
0x000007| 1b | . | length: 27 0x71-0x71.7 (1)
| | | constructed[0:2]: 0x72-0x8c.7 (27)
| | | [0]{}: object 0x72-0x76.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x72-0x72.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x72.2-0x72.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x72.3-0x72.7 (0.5)
0x000007| 03 | . | length: 3 0x73-0x73.7 (1)
| | | value[0:4]: 0x74-0x76.7 (3)
0x000007| 55 | U | [0]: 2 oid 0x74-0x74.7 (1)
0x000007| 55 | U | [1]: 5 oid 0x74-0x74.7 (1)
0x000007| 04 | . | [2]: 4 oid 0x75-0x75.7 (1)
0x000007| 03 | . | [3]: 3 oid 0x76-0x76.7 (1)
| | | [1]{}: object 0x77-0x8c.7 (22)
0x000007| 0c | . | class: "universal" (0) 0x77-0x77.1 (0.2)
0x000007| 0c | . | form: "primitive" (0) 0x77.2-0x77.2 (0.1)
0x000007| 0c | . | tag: "utf8_string" (0xc) 0x77.3-0x77.7 (0.5)
0x000007| 14 | . | length: 20 0x78-0x78.7 (1)
0x000007| 54 65 73 74 20 43 65| Test Ce| value: "Test Certificate DSS" 0x79-0x8c.7 (20)
0x000008|72 74 69 66 69 63 61 74 65 20 44 53 53 |rtificate DSS |
| | | [3]{}: object 0x8d-0xac.7 (32)
0x000008| 30 | 0 | class: "universal" (0) 0x8d-0x8d.1 (0.2)
0x000008| 30 | 0 | form: "constructed" (1) 0x8d.2-0x8d.2 (0.1)
0x000008| 30 | 0 | tag: "sequence" (0x10) 0x8d.3-0x8d.7 (0.5)
0x000008| 1e | . | length: 30 0x8e-0x8e.7 (1)
| | | constructed[0:2]: 0x8f-0xac.7 (30)
| | | [0]{}: object 0x8f-0x9d.7 (15)
0x000008| 17| .| class: "universal" (0) 0x8f-0x8f.1 (0.2)
0x000008| 17| .| form: "primitive" (0) 0x8f.2-0x8f.2 (0.1)
0x000008| 17| .| tag: "utc_time" (0x17) 0x8f.3-0x8f.7 (0.5)
0x000009|0d |. | length: 13 0x90-0x90.7 (1)
0x000009| 31 33 30 39 31 35 32 31 35 31 31 30 5a | 130915215110Z | value: "130915215110Z" 0x91-0x9d.7 (13)
| | | [1]{}: object 0x9e-0xac.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x9e-0x9e.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x9e.2-0x9e.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x9e.3-0x9e.7 (0.5)
0x000009| 0d| .| length: 13 0x9f-0x9f.7 (1)
0x00000a|32 33 30 39 31 33 32 31 35 31 31 30 5a |230913215110Z | value: "230913215110Z" 0xa0-0xac.7 (13)
| | | [4]{}: object 0xad-0xcd.7 (33)
0x00000a| 30 | 0 | class: "universal" (0) 0xad-0xad.1 (0.2)
0x00000a| 30 | 0 | form: "constructed" (1) 0xad.2-0xad.2 (0.1)
0x00000a| 30 | 0 | tag: "sequence" (0x10) 0xad.3-0xad.7 (0.5)
0x00000a| 1f | . | length: 31 0xae-0xae.7 (1)
| | | constructed[0:1]: 0xaf-0xcd.7 (31)
| | | [0]{}: object 0xaf-0xcd.7 (31)
0x00000a| 31| 1| class: "universal" (0) 0xaf-0xaf.1 (0.2)
0x00000a| 31| 1| form: "constructed" (1) 0xaf.2-0xaf.2 (0.1)
0x00000a| 31| 1| tag: "set" (0x11) 0xaf.3-0xaf.7 (0.5)
0x00000b|1d |. | length: 29 0xb0-0xb0.7 (1)
| | | constructed[0:1]: 0xb1-0xcd.7 (29)
| | | [0]{}: object 0xb1-0xcd.7 (29)
0x00000b| 30 | 0 | class: "universal" (0) 0xb1-0xb1.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb1.2-0xb1.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb1.3-0xb1.7 (0.5)
0x00000b| 1b | . | length: 27 0xb2-0xb2.7 (1)
| | | constructed[0:2]: 0xb3-0xcd.7 (27)
| | | [0]{}: object 0xb3-0xb7.7 (5)
0x00000b| 06 | . | class: "universal" (0) 0xb3-0xb3.1 (0.2)
0x00000b| 06 | . | form: "primitive" (0) 0xb3.2-0xb3.2 (0.1)
0x00000b| 06 | . | tag: "object_identifier" (0x6) 0xb3.3-0xb3.7 (0.5)
0x00000b| 03 | . | length: 3 0xb4-0xb4.7 (1)
| | | value[0:4]: 0xb5-0xb7.7 (3)
0x00000b| 55 | U | [0]: 2 oid 0xb5-0xb5.7 (1)
0x00000b| 55 | U | [1]: 5 oid 0xb5-0xb5.7 (1)
0x00000b| 04 | . | [2]: 4 oid 0xb6-0xb6.7 (1)
0x00000b| 03 | . | [3]: 3 oid 0xb7-0xb7.7 (1)
| | | [1]{}: object 0xb8-0xcd.7 (22)
0x00000b| 0c | . | class: "universal" (0) 0xb8-0xb8.1 (0.2)
0x00000b| 0c | . | form: "primitive" (0) 0xb8.2-0xb8.2 (0.1)
0x00000b| 0c | . | tag: "utf8_string" (0xc) 0xb8.3-0xb8.7 (0.5)
0x00000b| 14 | . | length: 20 0xb9-0xb9.7 (1)
0x00000b| 54 65 73 74 20 43| Test C| value: "Test Certificate DSS" 0xba-0xcd.7 (20)
0x00000c|65 72 74 69 66 69 63 61 74 65 20 44 53 53 |ertificate DSS |
| | | [5]{}: object 0xce-0x287.7 (442)
0x00000c| 30 | 0 | class: "universal" (0) 0xce-0xce.1 (0.2)
0x00000c| 30 | 0 | form: "constructed" (1) 0xce.2-0xce.2 (0.1)
0x00000c| 30 | 0 | tag: "sequence" (0x10) 0xce.3-0xce.7 (0.5)
0x00000c| 82| .| length: 438 0xcf-0xd1.7 (3)
0x00000d|01 b6 |.. |
| | | constructed[0:2]: 0xd2-0x287.7 (438)
| | | [0]{}: object 0xd2-0x200.7 (303)
0x00000d| 30 | 0 | class: "universal" (0) 0xd2-0xd2.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd2.2-0xd2.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd2.3-0xd2.7 (0.5)
0x00000d| 82 01 2b | ..+ | length: 299 0xd3-0xd5.7 (3)
| | | constructed[0:2]: 0xd6-0x200.7 (299)
| | | [0]{}: object 0xd6-0xde.7 (9)
0x00000d| 06 | . | class: "universal" (0) 0xd6-0xd6.1 (0.2)
0x00000d| 06 | . | form: "primitive" (0) 0xd6.2-0xd6.2 (0.1)
0x00000d| 06 | . | tag: "object_identifier" (0x6) 0xd6.3-0xd6.7 (0.5)
0x00000d| 07 | . | length: 7 0xd7-0xd7.7 (1)
| | | value[0:6]: 0xd8-0xde.7 (7)
0x00000d| 2a | * | [0]: 1 oid 0xd8-0xd8.7 (1)
0x00000d| 2a | * | [1]: 2 oid 0xd8-0xd8.7 (1)
0x00000d| 86 48 | .H | [2]: 840 oid 0xd9-0xda.7 (2)
0x00000d| ce 38 | .8 | [3]: 10040 oid 0xdb-0xdc.7 (2)
0x00000d| 04 | . | [4]: 4 oid 0xdd-0xdd.7 (1)
0x00000d| 01 | . | [5]: 1 oid 0xde-0xde.7 (1)
| | | [1]{}: object 0xdf-0x200.7 (290)
0x00000d| 30| 0| class: "universal" (0) 0xdf-0xdf.1 (0.2)
0x00000d| 30| 0| form: "constructed" (1) 0xdf.2-0xdf.2 (0.1)
0x00000d| 30| 0| tag: "sequence" (0x10) 0xdf.3-0xdf.7 (0.5)
0x00000e|82 01 1e |... | length: 286 0xe0-0xe2.7 (3)
| | | constructed[0:3]: 0xe3-0x200.7 (286)
| | | [0]{}: object 0xe3-0x166.7 (132)
0x00000e| 02 | . | class: "universal" (0) 0xe3-0xe3.1 (0.2)
0x00000e| 02 | . | form: "primitive" (0) 0xe3.2-0xe3.2 (0.1)
0x00000e| 02 | . | tag: "integer" (0x2) 0xe3.3-0xe3.7 (0.5)
0x00000e| 81 81 | .. | length: 129 0xe4-0xe5.7 (2)
0x00000e| 00 c2 f7 7e e9 70 e7 89 12 0a| ...~.p....| value: 136910329070488299378327259524927038161733379470505356730121232091090086514834553845968989920849620435345775777167290535699239055131308141952489888965222417689471480719820943713033298825729988988452440118426146804292912092805770067484684608296506113124192386094297682201884209532959834970982669442066672091881 0xe6-0x166.7 (129)
0x00000f|a5 78 26 24 fc cd 49 7e c2 d3 9f 22 8d 27 e6 ca|.x&$..I~...".'..|
* |until 0x166.7 (129) | |
| | | [1]{}: object 0x167-0x17d.7 (23)
0x000016| 02 | . | class: "universal" (0) 0x167-0x167.1 (0.2)
0x000016| 02 | . | form: "primitive" (0) 0x167.2-0x167.2 (0.1)
0x000016| 02 | . | tag: "integer" (0x2) 0x167.3-0x167.7 (0.5)
0x000016| 15 | . | length: 21 0x168-0x168.7 (1)
0x000016| 00 98 58 f2 62 6b b6| ..X.bk.| value: 869750177406735357517327538899360394175585208387 0x169-0x17d.7 (21)
0x000017|3c 03 14 47 dd 8e 68 4a 3d 1c fe 4c 48 43 |<..G..hJ=..LHC |
| | | [2]{}: object 0x17e-0x200.7 (131)
0x000017| 02 | . | class: "universal" (0) 0x17e-0x17e.1 (0.2)
0x000017| 02 | . | form: "primitive" (0) 0x17e.2-0x17e.2 (0.1)
0x000017| 02 | . | tag: "integer" (0x2) 0x17e.3-0x17e.7 (0.5)
0x000017| 81| .| length: 128 0x17f-0x180.7 (2)
0x000018|80 |. |
0x000018| 3f 02 ab 4e 43 f4 41 32 34 ad cd 98 49 8f c2| ?..NC.A24...I..| value: 44247426170402622087425518647469060177168515448383480108707357314914924071046359553790624375303209327971525248666708548293595274064224162982232337674914654715681152890905955591957342867846032291315547979242473713074351452275228730099918471850426035459597093784807208832673341150587615416898207576073482022832 0x181-0x200.7 (128)
0x000019|91 c9 3e 91 3b e8 6d 99 17 fc e1 51 de d5 b6 fa|..>.;.m....Q....|
* |until 0x200.7 (128) | |
| | | [1]{}: object 0x201-0x287.7 (135)
0x000020| 03 | . | class: "universal" (0) 0x201-0x201.1 (0.2)
0x000020| 03 | . | form: "primitive" (0) 0x201.2-0x201.2 (0.1)
0x000020| 03 | . | tag: "bit_string" (0x3) 0x201.3-0x201.7 (0.5)
0x000020| 81 84 | .. | length: 132 0x202-0x203.7 (2)
0x000020| 00 | . | unused_bits_count: 0 0x204-0x204.7 (1)
0x000020| 02 81 80 7f 19 87 d0 34 72 de 66| .......4r.f| value: raw bits 0x205-0x287.7 (131)
0x000021|cd 51 0f 99 aa da fb 56 89 94 64 4d 94 47 a1 b6|.Q.....V..dM.G..|
* |until 0x287.7 (131) | |
| | | [1]{}: object 0x288-0x292.7 (11)
0x000028| 30 | 0 | class: "universal" (0) 0x288-0x288.1 (0.2)
0x000028| 30 | 0 | form: "constructed" (1) 0x288.2-0x288.2 (0.1)
0x000028| 30 | 0 | tag: "sequence" (0x10) 0x288.3-0x288.7 (0.5)
0x000028| 09 | . | length: 9 0x289-0x289.7 (1)
| | | constructed[0:1]: 0x28a-0x292.7 (9)
| | | [0]{}: object 0x28a-0x292.7 (9)
0x000028| 06 | . | class: "universal" (0) 0x28a-0x28a.1 (0.2)
0x000028| 06 | . | form: "primitive" (0) 0x28a.2-0x28a.2 (0.1)
0x000028| 06 | . | tag: "object_identifier" (0x6) 0x28a.3-0x28a.7 (0.5)
0x000028| 07 | . | length: 7 0x28b-0x28b.7 (1)
| | | value[0:6]: 0x28c-0x292.7 (7)
0x000028| 2a | * | [0]: 1 oid 0x28c-0x28c.7 (1)
0x000028| 2a | * | [1]: 2 oid 0x28c-0x28c.7 (1)
0x000028| 86 48 | .H | [2]: 840 oid 0x28d-0x28e.7 (2)
0x000028| ce| .| [3]: 10040 oid 0x28f-0x290.7 (2)
0x000029|38 |8 |
0x000029| 04 | . | [4]: 4 oid 0x291-0x291.7 (1)
0x000029| 03 | . | [5]: 3 oid 0x292-0x292.7 (1)
| | | [2]{}: object 0x293-0x2c3.7 (49)
0x000029| 03 | . | class: "universal" (0) 0x293-0x293.1 (0.2)
0x000029| 03 | . | form: "primitive" (0) 0x293.2-0x293.2 (0.1)
0x000029| 03 | . | tag: "bit_string" (0x3) 0x293.3-0x293.7 (0.5)
0x000029| 2f | / | length: 47 0x294-0x294.7 (1)
0x000029| 00 | . | unused_bits_count: 0 0x295-0x295.7 (1)
0x000029| 30 2c 02 14 52 31 f8 06 82 70| 0,..R1...p| value: raw bits 0x296-0x2c3.7 (46)
0x00002a|cd 8e ed dd be 72 ec 66 5d 79 45 c1 49 7f 02 14|.....r.f]yE.I...|
* |until 0x2c3.7 (46) | |
| | | [2]{}: record 0x2c4-0x385.7 (194)
0x00002c| 16 | . | type: "handshake" (22) (valid) 0x2c4-0x2c4.7 (1)
0x00002c| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2c5-0x2c6.7 (2)
0x00002c| 00 bd | .. | length: 189 0x2c7-0x2c8.7 (2)
| | | message{}: 0x2c9-0x385.7 (189)
0x00002c| 0c | . | type: "server_key_exchange" (12) 0x2c9-0x2c9.7 (1)
0x00002c| 00 00 b9 | ... | length: 185 0x2ca-0x2cc.7 (3)
0x00002c| 00 40 da| .@.| data: raw bits 0x2cd-0x385.7 (185)
0x00002d|58 3c 16 d9 85 22 89 d0 e4 af 75 6f 4c ca 92 dd|X<..."....uoL...|
* |until 0x385.7 (185) | |
| | | [3]{}: record 0x386-0x38e.7 (9)
0x000038| 16 | . | type: "handshake" (22) (valid) 0x386-0x386.7 (1)
0x000038| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x387-0x388.7 (2)
0x000038| 00 04 | .. | length: 4 0x389-0x38a.7 (2)
| | | message{}: 0x38b-0x38e.7 (4)
0x000038| 0e | . | type: "server_hello_done" (14) 0x38b-0x38b.7 (1)
0x000038| 00 00 00 | ... | length: 0 0x38c-0x38e.7 (3)
| | | data: raw bits 0x38f-NA (0)
| | | [4]{}: record 0x38f-0x43d.7 (175)
0x000038| 16| .| type: "handshake" (22) (valid) 0x38f-0x38f.7 (1)
0x000039|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x390-0x391.7 (2)
0x000039| 00 aa | .. | length: 170 0x392-0x393.7 (2)
| | | message{}: 0x394-0x43d.7 (170)
0x000039| 04 | . | type: "new_session_ticket" (4) 0x394-0x394.7 (1)
0x000039| 00 00 a6 | ... | length: 166 0x395-0x397.7 (3)
0x000039| 00 00 01 2c | ..., | lifetime_hint: 300 0x398-0x39b.7 (4)
0x000039| 00 a0 | .. | ticket_length: 160 0x39c-0x39d.7 (2)
0x000039| 22 07| ".| ticket: raw bits 0x39e-0x43d.7 (160)
0x00003a|b4 d8 97 c7 0f f3 0f f1 4b c1 4b d0 cb 8e ea 94|........K.K.....|
* |until 0x43d.7 (160) | |
| | | [5]{}: record 0x43e-0x443.7 (6)
0x000043| 14 | . | type: "change_cipher_spec" (20) (valid) 0x43e-0x43e.7 (1)
0x000043| 03| .| version: "tls1.2" (0x303) (valid) 0x43f-0x440.7 (2)
0x000044|03 |. |
0x000044| 00 01 | .. | length: 1 0x441-0x442.7 (2)
| | | message{}: 0x443-0x443.7 (1)
0x000044| 01 | . | type: 1 0x443-0x443.7 (1)
| | | [6]{}: record 0x444-0x498.7 (85)
0x000044| 16 | . | type: "handshake" (22) (valid) 0x444-0x444.7 (1)
0x000044| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x445-0x446.7 (2)
0x000044| 00 50 | .P | length: 80 0x447-0x448.7 (2)
0x000044| 96 58 00 dd ea e2 57| .X....W| encrypted_data: raw bits 0x449-0x498.7 (80)
0x000045|9b c9 98 65 f5 af 7e 3b 41 de 40 d3 77 e0 39 a2|...e..~;A.@.w.9.|
* |until 0x498.7 (80) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| b4 40 a6 08 29 b5 4d 5e d5 4c 13 10| .@..).M^.L..| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x499-0x93d.7 (1189)
0x000049| 17 | . | type: "application_data" (23) (valid) 0x499-0x499.7 (1)
0x000049| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x49a-0x49b.7 (2)
0x000049| 04 a0 | .. | length: 1184 0x49c-0x49d.7 (2)
0x000049| 21 74| !t| encrypted_data: raw bits 0x49e-0x93d.7 (1184)
0x00004a|ec 33 92 24 81 62 92 97 70 5b 3a 47 4b ba 73 90|.3.$.b..p[:GK.s.|
* |until 0x93d.7 (end) (1184) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x1132.7 (4403)
* |until 0x1132.7 (end) (4403) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x1132.7 (4403)
* |until 0x1132.7 (end) (4403) | |

View File

@ -0,0 +1,478 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_DHE_DSS_WITH_AES_128_GCM_SHA256.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xe58-NA (0)
| | | client{}: 0xe58-NA (0)
| | | ip: "127.0.0.1" 0xe58-NA (0)
| | | port: 56742 0xe58-NA (0)
| | | has_start: true 0xe58-NA (0)
| | | has_end: false 0xe58-NA (0)
| | | skipped_bytes: 0 0xe58-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x146.7 (327)
| | | records[0:6]: 0x0-0x146.7 (327)
| | | [0]{}: record 0x0-0x65.7 (102)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 61 | .a | length: 97 0x3-0x4.7 (2)
| | | message{}: 0x5-0x65.7 (97)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 5d | ..] | length: 93 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| 33| 3| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|ea 00 c0 a5 9e 71 cf 5b 5e 86 ce 44 a5 8d a2 61|.....q.[^..D...a|
0x000002|33 6b bf a7 ab 6a 70 8f ff 41 4f |3k...jp..AO |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| 00 a2| ..| [0]: "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256" (0xa2) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 2f | ./ | extensions_length: 47 0x35-0x36.7 (2)
| | | extensions[0:3]: 0x37-0x65.7 (47)
| | | [0]{}: extension 0x37-0x3a.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x37-0x38.7 (2)
0x000003| 00 00 | .. | length: 0 0x39-0x3a.7 (2)
| | | [1]{}: extension 0x3b-0x60.7 (38)
0x000003| 00 0d | .. | type: "signature_algorithms" (13) 0x3b-0x3c.7 (2)
0x000003| 00 22 | ." | length: 34 0x3d-0x3e.7 (2)
0x000003| 00| .| signature_algorithm_length: 32 0x3f-0x40.7 (2)
0x000004|20 | |
| | | signature_algorithms[0:16]: 0x41-0x60.7 (32)
| | | [0]{}: signature_algorithm 0x41-0x42.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x41-0x41.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x42-0x42.7 (1)
| | | [1]{}: signature_algorithm 0x43-0x44.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x43-0x43.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x44-0x44.7 (1)
| | | [2]{}: signature_algorithm 0x45-0x46.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x45-0x45.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x46-0x46.7 (1)
| | | [3]{}: signature_algorithm 0x47-0x48.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x47-0x47.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x48-0x48.7 (1)
| | | [4]{}: signature_algorithm 0x49-0x4a.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x49-0x49.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x4a-0x4a.7 (1)
| | | [5]{}: signature_algorithm 0x4b-0x4c.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x4b-0x4b.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x4c-0x4c.7 (1)
| | | [6]{}: signature_algorithm 0x4d-0x4e.7 (2)
0x000004| 04 | . | hash: "sha256" (4) 0x4d-0x4d.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x4e-0x4e.7 (1)
| | | [7]{}: signature_algorithm 0x4f-0x50.7 (2)
0x000004| 04| .| hash: "sha256" (4) 0x4f-0x4f.7 (1)
0x000005|02 |. | signature: "dsa" (2) 0x50-0x50.7 (1)
| | | [8]{}: signature_algorithm 0x51-0x52.7 (2)
0x000005| 04 | . | hash: "sha256" (4) 0x51-0x51.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x52-0x52.7 (1)
| | | [9]{}: signature_algorithm 0x53-0x54.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x53-0x53.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x54-0x54.7 (1)
| | | [10]{}: signature_algorithm 0x55-0x56.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x55-0x55.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x56-0x56.7 (1)
| | | [11]{}: signature_algorithm 0x57-0x58.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x57-0x57.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x58-0x58.7 (1)
| | | [12]{}: signature_algorithm 0x59-0x5a.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x59-0x59.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x5a-0x5a.7 (1)
| | | [13]{}: signature_algorithm 0x5b-0x5c.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5b-0x5b.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x5c-0x5c.7 (1)
| | | [14]{}: signature_algorithm 0x5d-0x5e.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5d-0x5d.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x5e-0x5e.7 (1)
| | | [15]{}: signature_algorithm 0x5f-0x60.7 (2)
0x000005| 01| .| hash: "md5" (1) 0x5f-0x5f.7 (1)
0x000006|01 |. | signature: "rsa" (1) 0x60-0x60.7 (1)
| | | [2]{}: extension 0x61-0x65.7 (5)
0x000006| 00 0f | .. | type: "heartbeat" (15) 0x61-0x62.7 (2)
0x000006| 00 01 | .. | length: 1 0x63-0x64.7 (2)
0x000006| 01 | . | data: raw bits 0x65-0x65.7 (1)
| | | [1]{}: record 0x66-0xb0.7 (75)
0x000006| 16 | . | type: "handshake" (22) (valid) 0x66-0x66.7 (1)
0x000006| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x67-0x68.7 (2)
0x000006| 00 46 | .F | length: 70 0x69-0x6a.7 (2)
| | | message{}: 0x6b-0xb0.7 (70)
0x000006| 10 | . | type: "client_key_exchange" (16) 0x6b-0x6b.7 (1)
0x000006| 00 00 42 | ..B | length: 66 0x6c-0x6e.7 (3)
| | | public{}: 0x6f-NA (0)
0x000006| 00| .| length: 64 0x6f-0x70.7 (2)
0x000007|40 |@ |
0x000007| 55 a7 d2 79 01 54 fe 33 ac c5 8c ca a7 a5 00| U..y.T.3.......| data: raw bits 0x71-0xb0.7 (64)
0x000008|37 42 cb 48 fa 00 f3 f3 38 a4 07 1e 49 5b 84 e1|7B.H....8...I[..|
* |until 0xb0.7 (64) | |
| | | [2]{}: record 0xb1-0xb6.7 (6)
0x00000b| 14 | . | type: "change_cipher_spec" (20) (valid) 0xb1-0xb1.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb2-0xb3.7 (2)
0x00000b| 00 01 | .. | length: 1 0xb4-0xb5.7 (2)
| | | message{}: 0xb6-0xb6.7 (1)
0x00000b| 01 | . | type: 1 0xb6-0xb6.7 (1)
| | | [3]{}: record 0xb7-0xec.7 (54)
0x00000b| 16 | . | type: "handshake" (22) (valid) 0xb7-0xb7.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb8-0xb9.7 (2)
0x00000b| 00 31 | .1 | length: 49 0xba-0xbb.7 (2)
0x00000b| c7 72 71 0f| .rq.| encrypted_data: raw bits 0xbc-0xec.7 (49)
0x00000c|2b b9 ac 5c ed 88 1d 6c 55 98 90 6a ea 43 65 75|+..\...lU..j.Ceu|
* |until 0xec.7 (49) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| e7 39 05 46 e5 2f e1 b9 f2 1c 47 28| .9.F./....G(| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0xed-0x121.7 (53)
0x00000e| 17 | . | type: "application_data" (23) (valid) 0xed-0xed.7 (1)
0x00000e| 03 03| ..| version: "tls1.2" (0x303) (valid) 0xee-0xef.7 (2)
0x00000f|00 30 |.0 | length: 48 0xf0-0xf1.7 (2)
0x00000f| c7 72 71 0f 2b b9 ac 5d d4 5f ae 45 ec 4e| .rq.+..]._.E.N| encrypted_data: raw bits 0xf2-0x121.7 (48)
0x000010|91 0d 81 7c 6e 48 72 e4 5c 6d 7e 7a 80 3d 9c 0a|...|nHr.\m~z.=..|
* |until 0x121.7 (48) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x122-0x146.7 (37)
0x000012| 15 | . | type: "alert" (21) (valid) 0x122-0x122.7 (1)
0x000012| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x123-0x124.7 (2)
0x000012| 00 20 | . | length: 32 0x125-0x126.7 (2)
0x000012| c7 72 71 0f 2b b9 ac 5e 1a| .rq.+..^.| encrypted_data: raw bits 0x127-0x146.7 (32)
0x000013|ee 22 f2 c0 4e 21 61 bd 81 de 5f bc d1 cf 98 49|."..N!a..._....I|
0x000014|94 8f 09 8e 3c cf 52| |....<.R| |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xe58-NA (0)
| | | ip: "127.0.0.1" 0xe58-NA (0)
| | | port: 4433 0xe58-NA (0)
| | | has_start: true 0xe58-NA (0)
| | | has_end: true 0xe58-NA (0)
| | | skipped_bytes: 0 0xe58-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x8f8.7 (2297)
| | | records[0:8]: 0x0-0x8f8.7 (2297)
| | | [0]{}: record 0x0-0x3e.7 (63)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 3a | .: | length: 58 0x3-0x4.7 (2)
| | | message{}: 0x5-0x3e.7 (58)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 36 | ..6 | length: 54 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| f9| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|e4 a1 77 68 3b 92 f0 0c 68 35 07 c3 8a cb 61 1e|..wh;...h5....a.|
0x000002|cf 27 e8 01 70 6e 5f e9 c1 e0 05 |.'..pn_.... |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 a2 | .. | cipher_suit: "TLS_DHE_DSS_WITH_AES_128_GCM_SHA256" (0xa2) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 14 0x2f-0x30.7 (2)
0x000003|0e |. |
| | | extensions[0:3]: 0x31-0x3e.7 (14)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x39.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x36-0x37.7 (2)
0x000003| 00 00 | .. | length: 0 0x38-0x39.7 (2)
| | | [2]{}: extension 0x3a-0x3e.7 (5)
0x000003| 00 0f | .. | type: "heartbeat" (15) 0x3a-0x3b.7 (2)
0x000003| 00 01 | .. | length: 1 0x3c-0x3d.7 (2)
0x000003| 01 | . | data: raw bits 0x3e-0x3e.7 (1)
| | | [1]{}: record 0x3f-0x2c3.7 (645)
0x000003| 16| .| type: "handshake" (22) (valid) 0x3f-0x3f.7 (1)
0x000004|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x40-0x41.7 (2)
0x000004| 02 80 | .. | length: 640 0x42-0x43.7 (2)
| | | message{}: 0x44-0x2c3.7 (640)
0x000004| 0b | . | type: "certificate" (11) 0x44-0x44.7 (1)
0x000004| 00 02 7c | ..| | length: 636 0x45-0x47.7 (3)
0x000004| 00 02 79 | ..y | certificates_length: 633 0x48-0x4a.7 (3)
| | | certificates[0:1]: 0x4b-0x2c3.7 (633)
| | | [0]{}: certificate 0x4b-0x2c3.7 (633)
0x000004| 00 02 76 | ..v | length: 630 0x4b-0x4d.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x4e-0x2c3.7 (630)
0x000004| 30 | 0 | class: "universal" (0) 0x4e-0x4e.1 (0.2)
0x000004| 30 | 0 | form: "constructed" (1) 0x4e.2-0x4e.2 (0.1)
0x000004| 30 | 0 | tag: "sequence" (0x10) 0x4e.3-0x4e.7 (0.5)
0x000004| 82| .| length: 626 0x4f-0x51.7 (3)
0x000005|02 72 |.r |
| | | constructed[0:3]: 0x52-0x2c3.7 (626)
| | | [0]{}: object 0x52-0x287.7 (566)
0x000005| 30 | 0 | class: "universal" (0) 0x52-0x52.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x52.2-0x52.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x52.3-0x52.7 (0.5)
0x000005| 82 02 32 | ..2 | length: 562 0x53-0x55.7 (3)
| | | constructed[0:6]: 0x56-0x287.7 (562)
| | | [0]{}: object 0x56-0x60.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x56.2-0x56.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x56.3-0x56.7 (0.5)
0x000005| 09 | . | length: 9 0x57-0x57.7 (1)
0x000005| 00 c6 85 8b d3 08 d4 32| .......2| value: 14304993529914733277 0x58-0x60.7 (9)
0x000006|dd |. |
| | | [1]{}: object 0x61-0x6b.7 (11)
0x000006| 30 | 0 | class: "universal" (0) 0x61-0x61.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x61.2-0x61.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x61.3-0x61.7 (0.5)
0x000006| 09 | . | length: 9 0x62-0x62.7 (1)
| | | constructed[0:1]: 0x63-0x6b.7 (9)
| | | [0]{}: object 0x63-0x6b.7 (9)
0x000006| 06 | . | class: "universal" (0) 0x63-0x63.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x63.2-0x63.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x63.3-0x63.7 (0.5)
0x000006| 07 | . | length: 7 0x64-0x64.7 (1)
| | | value[0:6]: 0x65-0x6b.7 (7)
0x000006| 2a | * | [0]: 1 oid 0x65-0x65.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x65-0x65.7 (1)
0x000006| 86 48 | .H | [2]: 840 oid 0x66-0x67.7 (2)
0x000006| ce 38 | .8 | [3]: 10040 oid 0x68-0x69.7 (2)
0x000006| 04 | . | [4]: 4 oid 0x6a-0x6a.7 (1)
0x000006| 03 | . | [5]: 3 oid 0x6b-0x6b.7 (1)
| | | [2]{}: object 0x6c-0x8c.7 (33)
0x000006| 30 | 0 | class: "universal" (0) 0x6c-0x6c.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x6c.2-0x6c.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x6c.3-0x6c.7 (0.5)
0x000006| 1f | . | length: 31 0x6d-0x6d.7 (1)
| | | constructed[0:1]: 0x6e-0x8c.7 (31)
| | | [0]{}: object 0x6e-0x8c.7 (31)
0x000006| 31 | 1 | class: "universal" (0) 0x6e-0x6e.1 (0.2)
0x000006| 31 | 1 | form: "constructed" (1) 0x6e.2-0x6e.2 (0.1)
0x000006| 31 | 1 | tag: "set" (0x11) 0x6e.3-0x6e.7 (0.5)
0x000006| 1d| .| length: 29 0x6f-0x6f.7 (1)
| | | constructed[0:1]: 0x70-0x8c.7 (29)
| | | [0]{}: object 0x70-0x8c.7 (29)
0x000007|30 |0 | class: "universal" (0) 0x70-0x70.1 (0.2)
0x000007|30 |0 | form: "constructed" (1) 0x70.2-0x70.2 (0.1)
0x000007|30 |0 | tag: "sequence" (0x10) 0x70.3-0x70.7 (0.5)
0x000007| 1b | . | length: 27 0x71-0x71.7 (1)
| | | constructed[0:2]: 0x72-0x8c.7 (27)
| | | [0]{}: object 0x72-0x76.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x72-0x72.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x72.2-0x72.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x72.3-0x72.7 (0.5)
0x000007| 03 | . | length: 3 0x73-0x73.7 (1)
| | | value[0:4]: 0x74-0x76.7 (3)
0x000007| 55 | U | [0]: 2 oid 0x74-0x74.7 (1)
0x000007| 55 | U | [1]: 5 oid 0x74-0x74.7 (1)
0x000007| 04 | . | [2]: 4 oid 0x75-0x75.7 (1)
0x000007| 03 | . | [3]: 3 oid 0x76-0x76.7 (1)
| | | [1]{}: object 0x77-0x8c.7 (22)
0x000007| 0c | . | class: "universal" (0) 0x77-0x77.1 (0.2)
0x000007| 0c | . | form: "primitive" (0) 0x77.2-0x77.2 (0.1)
0x000007| 0c | . | tag: "utf8_string" (0xc) 0x77.3-0x77.7 (0.5)
0x000007| 14 | . | length: 20 0x78-0x78.7 (1)
0x000007| 54 65 73 74 20 43 65| Test Ce| value: "Test Certificate DSS" 0x79-0x8c.7 (20)
0x000008|72 74 69 66 69 63 61 74 65 20 44 53 53 |rtificate DSS |
| | | [3]{}: object 0x8d-0xac.7 (32)
0x000008| 30 | 0 | class: "universal" (0) 0x8d-0x8d.1 (0.2)
0x000008| 30 | 0 | form: "constructed" (1) 0x8d.2-0x8d.2 (0.1)
0x000008| 30 | 0 | tag: "sequence" (0x10) 0x8d.3-0x8d.7 (0.5)
0x000008| 1e | . | length: 30 0x8e-0x8e.7 (1)
| | | constructed[0:2]: 0x8f-0xac.7 (30)
| | | [0]{}: object 0x8f-0x9d.7 (15)
0x000008| 17| .| class: "universal" (0) 0x8f-0x8f.1 (0.2)
0x000008| 17| .| form: "primitive" (0) 0x8f.2-0x8f.2 (0.1)
0x000008| 17| .| tag: "utc_time" (0x17) 0x8f.3-0x8f.7 (0.5)
0x000009|0d |. | length: 13 0x90-0x90.7 (1)
0x000009| 31 33 30 39 31 35 32 31 35 31 31 30 5a | 130915215110Z | value: "130915215110Z" 0x91-0x9d.7 (13)
| | | [1]{}: object 0x9e-0xac.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x9e-0x9e.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x9e.2-0x9e.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x9e.3-0x9e.7 (0.5)
0x000009| 0d| .| length: 13 0x9f-0x9f.7 (1)
0x00000a|32 33 30 39 31 33 32 31 35 31 31 30 5a |230913215110Z | value: "230913215110Z" 0xa0-0xac.7 (13)
| | | [4]{}: object 0xad-0xcd.7 (33)
0x00000a| 30 | 0 | class: "universal" (0) 0xad-0xad.1 (0.2)
0x00000a| 30 | 0 | form: "constructed" (1) 0xad.2-0xad.2 (0.1)
0x00000a| 30 | 0 | tag: "sequence" (0x10) 0xad.3-0xad.7 (0.5)
0x00000a| 1f | . | length: 31 0xae-0xae.7 (1)
| | | constructed[0:1]: 0xaf-0xcd.7 (31)
| | | [0]{}: object 0xaf-0xcd.7 (31)
0x00000a| 31| 1| class: "universal" (0) 0xaf-0xaf.1 (0.2)
0x00000a| 31| 1| form: "constructed" (1) 0xaf.2-0xaf.2 (0.1)
0x00000a| 31| 1| tag: "set" (0x11) 0xaf.3-0xaf.7 (0.5)
0x00000b|1d |. | length: 29 0xb0-0xb0.7 (1)
| | | constructed[0:1]: 0xb1-0xcd.7 (29)
| | | [0]{}: object 0xb1-0xcd.7 (29)
0x00000b| 30 | 0 | class: "universal" (0) 0xb1-0xb1.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb1.2-0xb1.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb1.3-0xb1.7 (0.5)
0x00000b| 1b | . | length: 27 0xb2-0xb2.7 (1)
| | | constructed[0:2]: 0xb3-0xcd.7 (27)
| | | [0]{}: object 0xb3-0xb7.7 (5)
0x00000b| 06 | . | class: "universal" (0) 0xb3-0xb3.1 (0.2)
0x00000b| 06 | . | form: "primitive" (0) 0xb3.2-0xb3.2 (0.1)
0x00000b| 06 | . | tag: "object_identifier" (0x6) 0xb3.3-0xb3.7 (0.5)
0x00000b| 03 | . | length: 3 0xb4-0xb4.7 (1)
| | | value[0:4]: 0xb5-0xb7.7 (3)
0x00000b| 55 | U | [0]: 2 oid 0xb5-0xb5.7 (1)
0x00000b| 55 | U | [1]: 5 oid 0xb5-0xb5.7 (1)
0x00000b| 04 | . | [2]: 4 oid 0xb6-0xb6.7 (1)
0x00000b| 03 | . | [3]: 3 oid 0xb7-0xb7.7 (1)
| | | [1]{}: object 0xb8-0xcd.7 (22)
0x00000b| 0c | . | class: "universal" (0) 0xb8-0xb8.1 (0.2)
0x00000b| 0c | . | form: "primitive" (0) 0xb8.2-0xb8.2 (0.1)
0x00000b| 0c | . | tag: "utf8_string" (0xc) 0xb8.3-0xb8.7 (0.5)
0x00000b| 14 | . | length: 20 0xb9-0xb9.7 (1)
0x00000b| 54 65 73 74 20 43| Test C| value: "Test Certificate DSS" 0xba-0xcd.7 (20)
0x00000c|65 72 74 69 66 69 63 61 74 65 20 44 53 53 |ertificate DSS |
| | | [5]{}: object 0xce-0x287.7 (442)
0x00000c| 30 | 0 | class: "universal" (0) 0xce-0xce.1 (0.2)
0x00000c| 30 | 0 | form: "constructed" (1) 0xce.2-0xce.2 (0.1)
0x00000c| 30 | 0 | tag: "sequence" (0x10) 0xce.3-0xce.7 (0.5)
0x00000c| 82| .| length: 438 0xcf-0xd1.7 (3)
0x00000d|01 b6 |.. |
| | | constructed[0:2]: 0xd2-0x287.7 (438)
| | | [0]{}: object 0xd2-0x200.7 (303)
0x00000d| 30 | 0 | class: "universal" (0) 0xd2-0xd2.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd2.2-0xd2.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd2.3-0xd2.7 (0.5)
0x00000d| 82 01 2b | ..+ | length: 299 0xd3-0xd5.7 (3)
| | | constructed[0:2]: 0xd6-0x200.7 (299)
| | | [0]{}: object 0xd6-0xde.7 (9)
0x00000d| 06 | . | class: "universal" (0) 0xd6-0xd6.1 (0.2)
0x00000d| 06 | . | form: "primitive" (0) 0xd6.2-0xd6.2 (0.1)
0x00000d| 06 | . | tag: "object_identifier" (0x6) 0xd6.3-0xd6.7 (0.5)
0x00000d| 07 | . | length: 7 0xd7-0xd7.7 (1)
| | | value[0:6]: 0xd8-0xde.7 (7)
0x00000d| 2a | * | [0]: 1 oid 0xd8-0xd8.7 (1)
0x00000d| 2a | * | [1]: 2 oid 0xd8-0xd8.7 (1)
0x00000d| 86 48 | .H | [2]: 840 oid 0xd9-0xda.7 (2)
0x00000d| ce 38 | .8 | [3]: 10040 oid 0xdb-0xdc.7 (2)
0x00000d| 04 | . | [4]: 4 oid 0xdd-0xdd.7 (1)
0x00000d| 01 | . | [5]: 1 oid 0xde-0xde.7 (1)
| | | [1]{}: object 0xdf-0x200.7 (290)
0x00000d| 30| 0| class: "universal" (0) 0xdf-0xdf.1 (0.2)
0x00000d| 30| 0| form: "constructed" (1) 0xdf.2-0xdf.2 (0.1)
0x00000d| 30| 0| tag: "sequence" (0x10) 0xdf.3-0xdf.7 (0.5)
0x00000e|82 01 1e |... | length: 286 0xe0-0xe2.7 (3)
| | | constructed[0:3]: 0xe3-0x200.7 (286)
| | | [0]{}: object 0xe3-0x166.7 (132)
0x00000e| 02 | . | class: "universal" (0) 0xe3-0xe3.1 (0.2)
0x00000e| 02 | . | form: "primitive" (0) 0xe3.2-0xe3.2 (0.1)
0x00000e| 02 | . | tag: "integer" (0x2) 0xe3.3-0xe3.7 (0.5)
0x00000e| 81 81 | .. | length: 129 0xe4-0xe5.7 (2)
0x00000e| 00 c2 f7 7e e9 70 e7 89 12 0a| ...~.p....| value: 136910329070488299378327259524927038161733379470505356730121232091090086514834553845968989920849620435345775777167290535699239055131308141952489888965222417689471480719820943713033298825729988988452440118426146804292912092805770067484684608296506113124192386094297682201884209532959834970982669442066672091881 0xe6-0x166.7 (129)
0x00000f|a5 78 26 24 fc cd 49 7e c2 d3 9f 22 8d 27 e6 ca|.x&$..I~...".'..|
* |until 0x166.7 (129) | |
| | | [1]{}: object 0x167-0x17d.7 (23)
0x000016| 02 | . | class: "universal" (0) 0x167-0x167.1 (0.2)
0x000016| 02 | . | form: "primitive" (0) 0x167.2-0x167.2 (0.1)
0x000016| 02 | . | tag: "integer" (0x2) 0x167.3-0x167.7 (0.5)
0x000016| 15 | . | length: 21 0x168-0x168.7 (1)
0x000016| 00 98 58 f2 62 6b b6| ..X.bk.| value: 869750177406735357517327538899360394175585208387 0x169-0x17d.7 (21)
0x000017|3c 03 14 47 dd 8e 68 4a 3d 1c fe 4c 48 43 |<..G..hJ=..LHC |
| | | [2]{}: object 0x17e-0x200.7 (131)
0x000017| 02 | . | class: "universal" (0) 0x17e-0x17e.1 (0.2)
0x000017| 02 | . | form: "primitive" (0) 0x17e.2-0x17e.2 (0.1)
0x000017| 02 | . | tag: "integer" (0x2) 0x17e.3-0x17e.7 (0.5)
0x000017| 81| .| length: 128 0x17f-0x180.7 (2)
0x000018|80 |. |
0x000018| 3f 02 ab 4e 43 f4 41 32 34 ad cd 98 49 8f c2| ?..NC.A24...I..| value: 44247426170402622087425518647469060177168515448383480108707357314914924071046359553790624375303209327971525248666708548293595274064224162982232337674914654715681152890905955591957342867846032291315547979242473713074351452275228730099918471850426035459597093784807208832673341150587615416898207576073482022832 0x181-0x200.7 (128)
0x000019|91 c9 3e 91 3b e8 6d 99 17 fc e1 51 de d5 b6 fa|..>.;.m....Q....|
* |until 0x200.7 (128) | |
| | | [1]{}: object 0x201-0x287.7 (135)
0x000020| 03 | . | class: "universal" (0) 0x201-0x201.1 (0.2)
0x000020| 03 | . | form: "primitive" (0) 0x201.2-0x201.2 (0.1)
0x000020| 03 | . | tag: "bit_string" (0x3) 0x201.3-0x201.7 (0.5)
0x000020| 81 84 | .. | length: 132 0x202-0x203.7 (2)
0x000020| 00 | . | unused_bits_count: 0 0x204-0x204.7 (1)
0x000020| 02 81 80 7f 19 87 d0 34 72 de 66| .......4r.f| value: raw bits 0x205-0x287.7 (131)
0x000021|cd 51 0f 99 aa da fb 56 89 94 64 4d 94 47 a1 b6|.Q.....V..dM.G..|
* |until 0x287.7 (131) | |
| | | [1]{}: object 0x288-0x292.7 (11)
0x000028| 30 | 0 | class: "universal" (0) 0x288-0x288.1 (0.2)
0x000028| 30 | 0 | form: "constructed" (1) 0x288.2-0x288.2 (0.1)
0x000028| 30 | 0 | tag: "sequence" (0x10) 0x288.3-0x288.7 (0.5)
0x000028| 09 | . | length: 9 0x289-0x289.7 (1)
| | | constructed[0:1]: 0x28a-0x292.7 (9)
| | | [0]{}: object 0x28a-0x292.7 (9)
0x000028| 06 | . | class: "universal" (0) 0x28a-0x28a.1 (0.2)
0x000028| 06 | . | form: "primitive" (0) 0x28a.2-0x28a.2 (0.1)
0x000028| 06 | . | tag: "object_identifier" (0x6) 0x28a.3-0x28a.7 (0.5)
0x000028| 07 | . | length: 7 0x28b-0x28b.7 (1)
| | | value[0:6]: 0x28c-0x292.7 (7)
0x000028| 2a | * | [0]: 1 oid 0x28c-0x28c.7 (1)
0x000028| 2a | * | [1]: 2 oid 0x28c-0x28c.7 (1)
0x000028| 86 48 | .H | [2]: 840 oid 0x28d-0x28e.7 (2)
0x000028| ce| .| [3]: 10040 oid 0x28f-0x290.7 (2)
0x000029|38 |8 |
0x000029| 04 | . | [4]: 4 oid 0x291-0x291.7 (1)
0x000029| 03 | . | [5]: 3 oid 0x292-0x292.7 (1)
| | | [2]{}: object 0x293-0x2c3.7 (49)
0x000029| 03 | . | class: "universal" (0) 0x293-0x293.1 (0.2)
0x000029| 03 | . | form: "primitive" (0) 0x293.2-0x293.2 (0.1)
0x000029| 03 | . | tag: "bit_string" (0x3) 0x293.3-0x293.7 (0.5)
0x000029| 2f | / | length: 47 0x294-0x294.7 (1)
0x000029| 00 | . | unused_bits_count: 0 0x295-0x295.7 (1)
0x000029| 30 2c 02 14 52 31 f8 06 82 70| 0,..R1...p| value: raw bits 0x296-0x2c3.7 (46)
0x00002a|cd 8e ed dd be 72 ec 66 5d 79 45 c1 49 7f 02 14|.....r.f]yE.I...|
* |until 0x2c3.7 (46) | |
| | | [2]{}: record 0x2c4-0x385.7 (194)
0x00002c| 16 | . | type: "handshake" (22) (valid) 0x2c4-0x2c4.7 (1)
0x00002c| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2c5-0x2c6.7 (2)
0x00002c| 00 bd | .. | length: 189 0x2c7-0x2c8.7 (2)
| | | message{}: 0x2c9-0x385.7 (189)
0x00002c| 0c | . | type: "server_key_exchange" (12) 0x2c9-0x2c9.7 (1)
0x00002c| 00 00 b9 | ... | length: 185 0x2ca-0x2cc.7 (3)
0x00002c| 00 40 da| .@.| data: raw bits 0x2cd-0x385.7 (185)
0x00002d|58 3c 16 d9 85 22 89 d0 e4 af 75 6f 4c ca 92 dd|X<..."....uoL...|
* |until 0x385.7 (185) | |
| | | [3]{}: record 0x386-0x38e.7 (9)
0x000038| 16 | . | type: "handshake" (22) (valid) 0x386-0x386.7 (1)
0x000038| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x387-0x388.7 (2)
0x000038| 00 04 | .. | length: 4 0x389-0x38a.7 (2)
| | | message{}: 0x38b-0x38e.7 (4)
0x000038| 0e | . | type: "server_hello_done" (14) 0x38b-0x38b.7 (1)
0x000038| 00 00 00 | ... | length: 0 0x38c-0x38e.7 (3)
| | | data: raw bits 0x38f-NA (0)
| | | [4]{}: record 0x38f-0x43d.7 (175)
0x000038| 16| .| type: "handshake" (22) (valid) 0x38f-0x38f.7 (1)
0x000039|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x390-0x391.7 (2)
0x000039| 00 aa | .. | length: 170 0x392-0x393.7 (2)
| | | message{}: 0x394-0x43d.7 (170)
0x000039| 04 | . | type: "new_session_ticket" (4) 0x394-0x394.7 (1)
0x000039| 00 00 a6 | ... | length: 166 0x395-0x397.7 (3)
0x000039| 00 00 01 2c | ..., | lifetime_hint: 300 0x398-0x39b.7 (4)
0x000039| 00 a0 | .. | ticket_length: 160 0x39c-0x39d.7 (2)
0x000039| 22 07| ".| ticket: raw bits 0x39e-0x43d.7 (160)
0x00003a|b4 d8 97 c7 0f f3 0f f1 4b c1 4b d0 cb 8e 24 1a|........K.K...$.|
* |until 0x43d.7 (160) | |
| | | [5]{}: record 0x43e-0x443.7 (6)
0x000043| 14 | . | type: "change_cipher_spec" (20) (valid) 0x43e-0x43e.7 (1)
0x000043| 03| .| version: "tls1.2" (0x303) (valid) 0x43f-0x440.7 (2)
0x000044|03 |. |
0x000044| 00 01 | .. | length: 1 0x441-0x442.7 (2)
| | | message{}: 0x443-0x443.7 (1)
0x000044| 01 | . | type: 1 0x443-0x443.7 (1)
| | | [6]{}: record 0x444-0x479.7 (54)
0x000044| 16 | . | type: "handshake" (22) (valid) 0x444-0x444.7 (1)
0x000044| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x445-0x446.7 (2)
0x000044| 00 31 | .1 | length: 49 0x447-0x448.7 (2)
0x000044| d3 d2 c0 0f 0f 24 e9| .....$.| encrypted_data: raw bits 0x449-0x479.7 (49)
0x000045|7b aa 12 8b 57 f5 86 bc b8 b2 98 e6 c4 0c be 0c|{...W...........|
* |until 0x479.7 (49) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 03 7a 9a 75 b5 32 57 8e 18 fa 52 eb| .z.u.2W...R.| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x47a-0x8f8.7 (1151)
0x000047| 17 | . | type: "application_data" (23) (valid) 0x47a-0x47a.7 (1)
0x000047| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x47b-0x47c.7 (2)
0x000047| 04 7a | .z | length: 1146 0x47d-0x47e.7 (2)
0x000047| d3| .| encrypted_data: raw bits 0x47f-0x8f8.7 (1146)
0x000048|d2 c0 0f 0f 24 e9 7c 11 df c9 35 ed 61 ba 53 1a|....$.|...5.a.S.|
* |until 0x8f8.7 (end) (1146) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x113e.7 (4415)
* |until 0x113e.7 (end) (4415) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x113e.7 (4415)
* |until 0x113e.7 (end) (4415) | |

Binary file not shown.

View File

@ -0,0 +1,479 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_DHE_DSS_WITH_AES_256_CBC_SHA.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xeac-NA (0)
| | | client{}: 0xeac-NA (0)
| | | ip: "127.0.0.1" 0xeac-NA (0)
| | | port: 56716 0xeac-NA (0)
| | | has_start: true 0xeac-NA (0)
| | | has_end: false 0xeac-NA (0)
| | | skipped_bytes: 0 0xeac-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x175.7 (374)
| | | records[0:6]: 0x0-0x175.7 (374)
| | | [0]{}: record 0x0-0x65.7 (102)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 61 | .a | length: 97 0x3-0x4.7 (2)
| | | message{}: 0x5-0x65.7 (97)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 5d | ..] | length: 93 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000000| 04| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|3a d6 4a a6 98 c1 da 4e 66 02 ed 53 02 f6 bc 89|:.J....Nf..S....|
0x000002|20 fd 23 91 4a 27 6b 3b ac 48 7b | .#.J'k;.H{ |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| 00 38| .8| [0]: "TLS_DHE_DSS_WITH_AES_256_CBC_SHA" (0x38) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 2f | ./ | extensions_length: 47 0x35-0x36.7 (2)
| | | extensions[0:3]: 0x37-0x65.7 (47)
| | | [0]{}: extension 0x37-0x3a.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x37-0x38.7 (2)
0x000003| 00 00 | .. | length: 0 0x39-0x3a.7 (2)
| | | [1]{}: extension 0x3b-0x60.7 (38)
0x000003| 00 0d | .. | type: "signature_algorithms" (13) 0x3b-0x3c.7 (2)
0x000003| 00 22 | ." | length: 34 0x3d-0x3e.7 (2)
0x000003| 00| .| signature_algorithm_length: 32 0x3f-0x40.7 (2)
0x000004|20 | |
| | | signature_algorithms[0:16]: 0x41-0x60.7 (32)
| | | [0]{}: signature_algorithm 0x41-0x42.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x41-0x41.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x42-0x42.7 (1)
| | | [1]{}: signature_algorithm 0x43-0x44.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x43-0x43.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x44-0x44.7 (1)
| | | [2]{}: signature_algorithm 0x45-0x46.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x45-0x45.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x46-0x46.7 (1)
| | | [3]{}: signature_algorithm 0x47-0x48.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x47-0x47.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x48-0x48.7 (1)
| | | [4]{}: signature_algorithm 0x49-0x4a.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x49-0x49.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x4a-0x4a.7 (1)
| | | [5]{}: signature_algorithm 0x4b-0x4c.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x4b-0x4b.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x4c-0x4c.7 (1)
| | | [6]{}: signature_algorithm 0x4d-0x4e.7 (2)
0x000004| 04 | . | hash: "sha256" (4) 0x4d-0x4d.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x4e-0x4e.7 (1)
| | | [7]{}: signature_algorithm 0x4f-0x50.7 (2)
0x000004| 04| .| hash: "sha256" (4) 0x4f-0x4f.7 (1)
0x000005|02 |. | signature: "dsa" (2) 0x50-0x50.7 (1)
| | | [8]{}: signature_algorithm 0x51-0x52.7 (2)
0x000005| 04 | . | hash: "sha256" (4) 0x51-0x51.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x52-0x52.7 (1)
| | | [9]{}: signature_algorithm 0x53-0x54.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x53-0x53.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x54-0x54.7 (1)
| | | [10]{}: signature_algorithm 0x55-0x56.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x55-0x55.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x56-0x56.7 (1)
| | | [11]{}: signature_algorithm 0x57-0x58.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x57-0x57.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x58-0x58.7 (1)
| | | [12]{}: signature_algorithm 0x59-0x5a.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x59-0x59.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x5a-0x5a.7 (1)
| | | [13]{}: signature_algorithm 0x5b-0x5c.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5b-0x5b.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x5c-0x5c.7 (1)
| | | [14]{}: signature_algorithm 0x5d-0x5e.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5d-0x5d.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x5e-0x5e.7 (1)
| | | [15]{}: signature_algorithm 0x5f-0x60.7 (2)
0x000005| 01| .| hash: "md5" (1) 0x5f-0x5f.7 (1)
0x000006|01 |. | signature: "rsa" (1) 0x60-0x60.7 (1)
| | | [2]{}: extension 0x61-0x65.7 (5)
0x000006| 00 0f | .. | type: "heartbeat" (15) 0x61-0x62.7 (2)
0x000006| 00 01 | .. | length: 1 0x63-0x64.7 (2)
0x000006| 01 | . | data: raw bits 0x65-0x65.7 (1)
| | | [1]{}: record 0x66-0xb0.7 (75)
0x000006| 16 | . | type: "handshake" (22) (valid) 0x66-0x66.7 (1)
0x000006| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x67-0x68.7 (2)
0x000006| 00 46 | .F | length: 70 0x69-0x6a.7 (2)
| | | message{}: 0x6b-0xb0.7 (70)
0x000006| 10 | . | type: "client_key_exchange" (16) 0x6b-0x6b.7 (1)
0x000006| 00 00 42 | ..B | length: 66 0x6c-0x6e.7 (3)
| | | public{}: 0x6f-NA (0)
0x000006| 00| .| length: 64 0x6f-0x70.7 (2)
0x000007|40 |@ |
0x000007| 84 3c fe 02 69 25 bf 22 e1 92 67 53 c0 bc 6d| .<..i%."..gS..m| data: raw bits 0x71-0xb0.7 (64)
0x000008|b6 8a 4f e7 6f 2b 16 14 dc aa 7f ae 82 f4 80 c7|..O.o+..........|
* |until 0xb0.7 (64) | |
| | | [2]{}: record 0xb1-0xb6.7 (6)
0x00000b| 14 | . | type: "change_cipher_spec" (20) (valid) 0xb1-0xb1.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb2-0xb3.7 (2)
0x00000b| 00 01 | .. | length: 1 0xb4-0xb5.7 (2)
| | | message{}: 0xb6-0xb6.7 (1)
0x00000b| 01 | . | type: 1 0xb6-0xb6.7 (1)
| | | [3]{}: record 0xb7-0xfb.7 (69)
0x00000b| 16 | . | type: "handshake" (22) (valid) 0xb7-0xb7.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb8-0xb9.7 (2)
0x00000b| 00 40 | .@ | length: 64 0xba-0xbb.7 (2)
0x00000b| cc a5 64 da| ..d.| encrypted_data: raw bits 0xbc-0xfb.7 (64)
0x00000c|e2 6c bc 10 e6 d5 70 ec f0 cb 1e 8e 45 6d 50 0c|.l....p.....EmP.|
* |until 0xfb.7 (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 1b c4 26 0d 2b d2 11 45 23 fe 4e 44| ..&.+..E#.ND| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0xfc-0x140.7 (69)
0x00000f| 17 | . | type: "application_data" (23) (valid) 0xfc-0xfc.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xfd-0xfe.7 (2)
0x00000f| 00| .| length: 64 0xff-0x100.7 (2)
0x000010|40 |@ |
0x000010| 73 09 dc 56 3c 29 59 a6 93 52 0b 01 d6 84 b6| s..V<)Y..R.....| encrypted_data: raw bits 0x101-0x140.7 (64)
0x000011|39 c6 99 ea 04 6c 37 1b ea 7b 6d 9d 56 c2 f1 6f|9....l7..{m.V..o|
* |until 0x140.7 (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x141-0x175.7 (53)
0x000014| 15 | . | type: "alert" (21) (valid) 0x141-0x141.7 (1)
0x000014| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x142-0x143.7 (2)
0x000014| 00 30 | .0 | length: 48 0x144-0x145.7 (2)
0x000014| 66 26 94 65 3d 69 36 af 3f c0| f&.e=i6.?.| encrypted_data: raw bits 0x146-0x175.7 (48)
0x000015|57 2f d8 da 4c 85 88 3d 28 a7 e5 55 94 fe f2 28|W/..L..=(..U...(|
* |until 0x175.7 (end) (48) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xeac-NA (0)
| | | ip: "127.0.0.1" 0xeac-NA (0)
| | | port: 4433 0xeac-NA (0)
| | | has_start: true 0xeac-NA (0)
| | | has_end: true 0xeac-NA (0)
| | | skipped_bytes: 0 0xeac-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x91d.7 (2334)
| | | records[0:8]: 0x0-0x91d.7 (2334)
| | | [0]{}: record 0x0-0x3e.7 (63)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 3a | .: | length: 58 0x3-0x4.7 (2)
| | | message{}: 0x5-0x3e.7 (58)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 36 | ..6 | length: 54 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000000| a2| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|62 06 ee 0d 90 f7 ad 1c 72 b6 f3 9e 08 f1 65 71|b.......r.....eq|
0x000002|25 39 fe 6d ff f7 6e 6d 3c 9a af |%9.m..nm<.. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 38 | .8 | cipher_suit: "TLS_DHE_DSS_WITH_AES_256_CBC_SHA" (0x38) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 14 0x2f-0x30.7 (2)
0x000003|0e |. |
| | | extensions[0:3]: 0x31-0x3e.7 (14)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x39.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x36-0x37.7 (2)
0x000003| 00 00 | .. | length: 0 0x38-0x39.7 (2)
| | | [2]{}: extension 0x3a-0x3e.7 (5)
0x000003| 00 0f | .. | type: "heartbeat" (15) 0x3a-0x3b.7 (2)
0x000003| 00 01 | .. | length: 1 0x3c-0x3d.7 (2)
0x000003| 01 | . | data: raw bits 0x3e-0x3e.7 (1)
| | | [1]{}: record 0x3f-0x2c3.7 (645)
0x000003| 16| .| type: "handshake" (22) (valid) 0x3f-0x3f.7 (1)
0x000004|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x40-0x41.7 (2)
0x000004| 02 80 | .. | length: 640 0x42-0x43.7 (2)
| | | message{}: 0x44-0x2c3.7 (640)
0x000004| 0b | . | type: "certificate" (11) 0x44-0x44.7 (1)
0x000004| 00 02 7c | ..| | length: 636 0x45-0x47.7 (3)
0x000004| 00 02 79 | ..y | certificates_length: 633 0x48-0x4a.7 (3)
| | | certificates[0:1]: 0x4b-0x2c3.7 (633)
| | | [0]{}: certificate 0x4b-0x2c3.7 (633)
0x000004| 00 02 76 | ..v | length: 630 0x4b-0x4d.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x4e-0x2c3.7 (630)
0x000004| 30 | 0 | class: "universal" (0) 0x4e-0x4e.1 (0.2)
0x000004| 30 | 0 | form: "constructed" (1) 0x4e.2-0x4e.2 (0.1)
0x000004| 30 | 0 | tag: "sequence" (0x10) 0x4e.3-0x4e.7 (0.5)
0x000004| 82| .| length: 626 0x4f-0x51.7 (3)
0x000005|02 72 |.r |
| | | constructed[0:3]: 0x52-0x2c3.7 (626)
| | | [0]{}: object 0x52-0x287.7 (566)
0x000005| 30 | 0 | class: "universal" (0) 0x52-0x52.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x52.2-0x52.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x52.3-0x52.7 (0.5)
0x000005| 82 02 32 | ..2 | length: 562 0x53-0x55.7 (3)
| | | constructed[0:6]: 0x56-0x287.7 (562)
| | | [0]{}: object 0x56-0x60.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x56.2-0x56.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x56.3-0x56.7 (0.5)
0x000005| 09 | . | length: 9 0x57-0x57.7 (1)
0x000005| 00 c6 85 8b d3 08 d4 32| .......2| value: 14304993529914733277 0x58-0x60.7 (9)
0x000006|dd |. |
| | | [1]{}: object 0x61-0x6b.7 (11)
0x000006| 30 | 0 | class: "universal" (0) 0x61-0x61.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x61.2-0x61.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x61.3-0x61.7 (0.5)
0x000006| 09 | . | length: 9 0x62-0x62.7 (1)
| | | constructed[0:1]: 0x63-0x6b.7 (9)
| | | [0]{}: object 0x63-0x6b.7 (9)
0x000006| 06 | . | class: "universal" (0) 0x63-0x63.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x63.2-0x63.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x63.3-0x63.7 (0.5)
0x000006| 07 | . | length: 7 0x64-0x64.7 (1)
| | | value[0:6]: 0x65-0x6b.7 (7)
0x000006| 2a | * | [0]: 1 oid 0x65-0x65.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x65-0x65.7 (1)
0x000006| 86 48 | .H | [2]: 840 oid 0x66-0x67.7 (2)
0x000006| ce 38 | .8 | [3]: 10040 oid 0x68-0x69.7 (2)
0x000006| 04 | . | [4]: 4 oid 0x6a-0x6a.7 (1)
0x000006| 03 | . | [5]: 3 oid 0x6b-0x6b.7 (1)
| | | [2]{}: object 0x6c-0x8c.7 (33)
0x000006| 30 | 0 | class: "universal" (0) 0x6c-0x6c.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x6c.2-0x6c.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x6c.3-0x6c.7 (0.5)
0x000006| 1f | . | length: 31 0x6d-0x6d.7 (1)
| | | constructed[0:1]: 0x6e-0x8c.7 (31)
| | | [0]{}: object 0x6e-0x8c.7 (31)
0x000006| 31 | 1 | class: "universal" (0) 0x6e-0x6e.1 (0.2)
0x000006| 31 | 1 | form: "constructed" (1) 0x6e.2-0x6e.2 (0.1)
0x000006| 31 | 1 | tag: "set" (0x11) 0x6e.3-0x6e.7 (0.5)
0x000006| 1d| .| length: 29 0x6f-0x6f.7 (1)
| | | constructed[0:1]: 0x70-0x8c.7 (29)
| | | [0]{}: object 0x70-0x8c.7 (29)
0x000007|30 |0 | class: "universal" (0) 0x70-0x70.1 (0.2)
0x000007|30 |0 | form: "constructed" (1) 0x70.2-0x70.2 (0.1)
0x000007|30 |0 | tag: "sequence" (0x10) 0x70.3-0x70.7 (0.5)
0x000007| 1b | . | length: 27 0x71-0x71.7 (1)
| | | constructed[0:2]: 0x72-0x8c.7 (27)
| | | [0]{}: object 0x72-0x76.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x72-0x72.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x72.2-0x72.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x72.3-0x72.7 (0.5)
0x000007| 03 | . | length: 3 0x73-0x73.7 (1)
| | | value[0:4]: 0x74-0x76.7 (3)
0x000007| 55 | U | [0]: 2 oid 0x74-0x74.7 (1)
0x000007| 55 | U | [1]: 5 oid 0x74-0x74.7 (1)
0x000007| 04 | . | [2]: 4 oid 0x75-0x75.7 (1)
0x000007| 03 | . | [3]: 3 oid 0x76-0x76.7 (1)
| | | [1]{}: object 0x77-0x8c.7 (22)
0x000007| 0c | . | class: "universal" (0) 0x77-0x77.1 (0.2)
0x000007| 0c | . | form: "primitive" (0) 0x77.2-0x77.2 (0.1)
0x000007| 0c | . | tag: "utf8_string" (0xc) 0x77.3-0x77.7 (0.5)
0x000007| 14 | . | length: 20 0x78-0x78.7 (1)
0x000007| 54 65 73 74 20 43 65| Test Ce| value: "Test Certificate DSS" 0x79-0x8c.7 (20)
0x000008|72 74 69 66 69 63 61 74 65 20 44 53 53 |rtificate DSS |
| | | [3]{}: object 0x8d-0xac.7 (32)
0x000008| 30 | 0 | class: "universal" (0) 0x8d-0x8d.1 (0.2)
0x000008| 30 | 0 | form: "constructed" (1) 0x8d.2-0x8d.2 (0.1)
0x000008| 30 | 0 | tag: "sequence" (0x10) 0x8d.3-0x8d.7 (0.5)
0x000008| 1e | . | length: 30 0x8e-0x8e.7 (1)
| | | constructed[0:2]: 0x8f-0xac.7 (30)
| | | [0]{}: object 0x8f-0x9d.7 (15)
0x000008| 17| .| class: "universal" (0) 0x8f-0x8f.1 (0.2)
0x000008| 17| .| form: "primitive" (0) 0x8f.2-0x8f.2 (0.1)
0x000008| 17| .| tag: "utc_time" (0x17) 0x8f.3-0x8f.7 (0.5)
0x000009|0d |. | length: 13 0x90-0x90.7 (1)
0x000009| 31 33 30 39 31 35 32 31 35 31 31 30 5a | 130915215110Z | value: "130915215110Z" 0x91-0x9d.7 (13)
| | | [1]{}: object 0x9e-0xac.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x9e-0x9e.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x9e.2-0x9e.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x9e.3-0x9e.7 (0.5)
0x000009| 0d| .| length: 13 0x9f-0x9f.7 (1)
0x00000a|32 33 30 39 31 33 32 31 35 31 31 30 5a |230913215110Z | value: "230913215110Z" 0xa0-0xac.7 (13)
| | | [4]{}: object 0xad-0xcd.7 (33)
0x00000a| 30 | 0 | class: "universal" (0) 0xad-0xad.1 (0.2)
0x00000a| 30 | 0 | form: "constructed" (1) 0xad.2-0xad.2 (0.1)
0x00000a| 30 | 0 | tag: "sequence" (0x10) 0xad.3-0xad.7 (0.5)
0x00000a| 1f | . | length: 31 0xae-0xae.7 (1)
| | | constructed[0:1]: 0xaf-0xcd.7 (31)
| | | [0]{}: object 0xaf-0xcd.7 (31)
0x00000a| 31| 1| class: "universal" (0) 0xaf-0xaf.1 (0.2)
0x00000a| 31| 1| form: "constructed" (1) 0xaf.2-0xaf.2 (0.1)
0x00000a| 31| 1| tag: "set" (0x11) 0xaf.3-0xaf.7 (0.5)
0x00000b|1d |. | length: 29 0xb0-0xb0.7 (1)
| | | constructed[0:1]: 0xb1-0xcd.7 (29)
| | | [0]{}: object 0xb1-0xcd.7 (29)
0x00000b| 30 | 0 | class: "universal" (0) 0xb1-0xb1.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb1.2-0xb1.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb1.3-0xb1.7 (0.5)
0x00000b| 1b | . | length: 27 0xb2-0xb2.7 (1)
| | | constructed[0:2]: 0xb3-0xcd.7 (27)
| | | [0]{}: object 0xb3-0xb7.7 (5)
0x00000b| 06 | . | class: "universal" (0) 0xb3-0xb3.1 (0.2)
0x00000b| 06 | . | form: "primitive" (0) 0xb3.2-0xb3.2 (0.1)
0x00000b| 06 | . | tag: "object_identifier" (0x6) 0xb3.3-0xb3.7 (0.5)
0x00000b| 03 | . | length: 3 0xb4-0xb4.7 (1)
| | | value[0:4]: 0xb5-0xb7.7 (3)
0x00000b| 55 | U | [0]: 2 oid 0xb5-0xb5.7 (1)
0x00000b| 55 | U | [1]: 5 oid 0xb5-0xb5.7 (1)
0x00000b| 04 | . | [2]: 4 oid 0xb6-0xb6.7 (1)
0x00000b| 03 | . | [3]: 3 oid 0xb7-0xb7.7 (1)
| | | [1]{}: object 0xb8-0xcd.7 (22)
0x00000b| 0c | . | class: "universal" (0) 0xb8-0xb8.1 (0.2)
0x00000b| 0c | . | form: "primitive" (0) 0xb8.2-0xb8.2 (0.1)
0x00000b| 0c | . | tag: "utf8_string" (0xc) 0xb8.3-0xb8.7 (0.5)
0x00000b| 14 | . | length: 20 0xb9-0xb9.7 (1)
0x00000b| 54 65 73 74 20 43| Test C| value: "Test Certificate DSS" 0xba-0xcd.7 (20)
0x00000c|65 72 74 69 66 69 63 61 74 65 20 44 53 53 |ertificate DSS |
| | | [5]{}: object 0xce-0x287.7 (442)
0x00000c| 30 | 0 | class: "universal" (0) 0xce-0xce.1 (0.2)
0x00000c| 30 | 0 | form: "constructed" (1) 0xce.2-0xce.2 (0.1)
0x00000c| 30 | 0 | tag: "sequence" (0x10) 0xce.3-0xce.7 (0.5)
0x00000c| 82| .| length: 438 0xcf-0xd1.7 (3)
0x00000d|01 b6 |.. |
| | | constructed[0:2]: 0xd2-0x287.7 (438)
| | | [0]{}: object 0xd2-0x200.7 (303)
0x00000d| 30 | 0 | class: "universal" (0) 0xd2-0xd2.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd2.2-0xd2.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd2.3-0xd2.7 (0.5)
0x00000d| 82 01 2b | ..+ | length: 299 0xd3-0xd5.7 (3)
| | | constructed[0:2]: 0xd6-0x200.7 (299)
| | | [0]{}: object 0xd6-0xde.7 (9)
0x00000d| 06 | . | class: "universal" (0) 0xd6-0xd6.1 (0.2)
0x00000d| 06 | . | form: "primitive" (0) 0xd6.2-0xd6.2 (0.1)
0x00000d| 06 | . | tag: "object_identifier" (0x6) 0xd6.3-0xd6.7 (0.5)
0x00000d| 07 | . | length: 7 0xd7-0xd7.7 (1)
| | | value[0:6]: 0xd8-0xde.7 (7)
0x00000d| 2a | * | [0]: 1 oid 0xd8-0xd8.7 (1)
0x00000d| 2a | * | [1]: 2 oid 0xd8-0xd8.7 (1)
0x00000d| 86 48 | .H | [2]: 840 oid 0xd9-0xda.7 (2)
0x00000d| ce 38 | .8 | [3]: 10040 oid 0xdb-0xdc.7 (2)
0x00000d| 04 | . | [4]: 4 oid 0xdd-0xdd.7 (1)
0x00000d| 01 | . | [5]: 1 oid 0xde-0xde.7 (1)
| | | [1]{}: object 0xdf-0x200.7 (290)
0x00000d| 30| 0| class: "universal" (0) 0xdf-0xdf.1 (0.2)
0x00000d| 30| 0| form: "constructed" (1) 0xdf.2-0xdf.2 (0.1)
0x00000d| 30| 0| tag: "sequence" (0x10) 0xdf.3-0xdf.7 (0.5)
0x00000e|82 01 1e |... | length: 286 0xe0-0xe2.7 (3)
| | | constructed[0:3]: 0xe3-0x200.7 (286)
| | | [0]{}: object 0xe3-0x166.7 (132)
0x00000e| 02 | . | class: "universal" (0) 0xe3-0xe3.1 (0.2)
0x00000e| 02 | . | form: "primitive" (0) 0xe3.2-0xe3.2 (0.1)
0x00000e| 02 | . | tag: "integer" (0x2) 0xe3.3-0xe3.7 (0.5)
0x00000e| 81 81 | .. | length: 129 0xe4-0xe5.7 (2)
0x00000e| 00 c2 f7 7e e9 70 e7 89 12 0a| ...~.p....| value: 136910329070488299378327259524927038161733379470505356730121232091090086514834553845968989920849620435345775777167290535699239055131308141952489888965222417689471480719820943713033298825729988988452440118426146804292912092805770067484684608296506113124192386094297682201884209532959834970982669442066672091881 0xe6-0x166.7 (129)
0x00000f|a5 78 26 24 fc cd 49 7e c2 d3 9f 22 8d 27 e6 ca|.x&$..I~...".'..|
* |until 0x166.7 (129) | |
| | | [1]{}: object 0x167-0x17d.7 (23)
0x000016| 02 | . | class: "universal" (0) 0x167-0x167.1 (0.2)
0x000016| 02 | . | form: "primitive" (0) 0x167.2-0x167.2 (0.1)
0x000016| 02 | . | tag: "integer" (0x2) 0x167.3-0x167.7 (0.5)
0x000016| 15 | . | length: 21 0x168-0x168.7 (1)
0x000016| 00 98 58 f2 62 6b b6| ..X.bk.| value: 869750177406735357517327538899360394175585208387 0x169-0x17d.7 (21)
0x000017|3c 03 14 47 dd 8e 68 4a 3d 1c fe 4c 48 43 |<..G..hJ=..LHC |
| | | [2]{}: object 0x17e-0x200.7 (131)
0x000017| 02 | . | class: "universal" (0) 0x17e-0x17e.1 (0.2)
0x000017| 02 | . | form: "primitive" (0) 0x17e.2-0x17e.2 (0.1)
0x000017| 02 | . | tag: "integer" (0x2) 0x17e.3-0x17e.7 (0.5)
0x000017| 81| .| length: 128 0x17f-0x180.7 (2)
0x000018|80 |. |
0x000018| 3f 02 ab 4e 43 f4 41 32 34 ad cd 98 49 8f c2| ?..NC.A24...I..| value: 44247426170402622087425518647469060177168515448383480108707357314914924071046359553790624375303209327971525248666708548293595274064224162982232337674914654715681152890905955591957342867846032291315547979242473713074351452275228730099918471850426035459597093784807208832673341150587615416898207576073482022832 0x181-0x200.7 (128)
0x000019|91 c9 3e 91 3b e8 6d 99 17 fc e1 51 de d5 b6 fa|..>.;.m....Q....|
* |until 0x200.7 (128) | |
| | | [1]{}: object 0x201-0x287.7 (135)
0x000020| 03 | . | class: "universal" (0) 0x201-0x201.1 (0.2)
0x000020| 03 | . | form: "primitive" (0) 0x201.2-0x201.2 (0.1)
0x000020| 03 | . | tag: "bit_string" (0x3) 0x201.3-0x201.7 (0.5)
0x000020| 81 84 | .. | length: 132 0x202-0x203.7 (2)
0x000020| 00 | . | unused_bits_count: 0 0x204-0x204.7 (1)
0x000020| 02 81 80 7f 19 87 d0 34 72 de 66| .......4r.f| value: raw bits 0x205-0x287.7 (131)
0x000021|cd 51 0f 99 aa da fb 56 89 94 64 4d 94 47 a1 b6|.Q.....V..dM.G..|
* |until 0x287.7 (131) | |
| | | [1]{}: object 0x288-0x292.7 (11)
0x000028| 30 | 0 | class: "universal" (0) 0x288-0x288.1 (0.2)
0x000028| 30 | 0 | form: "constructed" (1) 0x288.2-0x288.2 (0.1)
0x000028| 30 | 0 | tag: "sequence" (0x10) 0x288.3-0x288.7 (0.5)
0x000028| 09 | . | length: 9 0x289-0x289.7 (1)
| | | constructed[0:1]: 0x28a-0x292.7 (9)
| | | [0]{}: object 0x28a-0x292.7 (9)
0x000028| 06 | . | class: "universal" (0) 0x28a-0x28a.1 (0.2)
0x000028| 06 | . | form: "primitive" (0) 0x28a.2-0x28a.2 (0.1)
0x000028| 06 | . | tag: "object_identifier" (0x6) 0x28a.3-0x28a.7 (0.5)
0x000028| 07 | . | length: 7 0x28b-0x28b.7 (1)
| | | value[0:6]: 0x28c-0x292.7 (7)
0x000028| 2a | * | [0]: 1 oid 0x28c-0x28c.7 (1)
0x000028| 2a | * | [1]: 2 oid 0x28c-0x28c.7 (1)
0x000028| 86 48 | .H | [2]: 840 oid 0x28d-0x28e.7 (2)
0x000028| ce| .| [3]: 10040 oid 0x28f-0x290.7 (2)
0x000029|38 |8 |
0x000029| 04 | . | [4]: 4 oid 0x291-0x291.7 (1)
0x000029| 03 | . | [5]: 3 oid 0x292-0x292.7 (1)
| | | [2]{}: object 0x293-0x2c3.7 (49)
0x000029| 03 | . | class: "universal" (0) 0x293-0x293.1 (0.2)
0x000029| 03 | . | form: "primitive" (0) 0x293.2-0x293.2 (0.1)
0x000029| 03 | . | tag: "bit_string" (0x3) 0x293.3-0x293.7 (0.5)
0x000029| 2f | / | length: 47 0x294-0x294.7 (1)
0x000029| 00 | . | unused_bits_count: 0 0x295-0x295.7 (1)
0x000029| 30 2c 02 14 52 31 f8 06 82 70| 0,..R1...p| value: raw bits 0x296-0x2c3.7 (46)
0x00002a|cd 8e ed dd be 72 ec 66 5d 79 45 c1 49 7f 02 14|.....r.f]yE.I...|
* |until 0x2c3.7 (46) | |
| | | [2]{}: record 0x2c4-0x385.7 (194)
0x00002c| 16 | . | type: "handshake" (22) (valid) 0x2c4-0x2c4.7 (1)
0x00002c| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2c5-0x2c6.7 (2)
0x00002c| 00 bd | .. | length: 189 0x2c7-0x2c8.7 (2)
| | | message{}: 0x2c9-0x385.7 (189)
0x00002c| 0c | . | type: "server_key_exchange" (12) 0x2c9-0x2c9.7 (1)
0x00002c| 00 00 b9 | ... | length: 185 0x2ca-0x2cc.7 (3)
0x00002c| 00 40 da| .@.| data: raw bits 0x2cd-0x385.7 (185)
0x00002d|58 3c 16 d9 85 22 89 d0 e4 af 75 6f 4c ca 92 dd|X<..."....uoL...|
* |until 0x385.7 (185) | |
| | | [3]{}: record 0x386-0x38e.7 (9)
0x000038| 16 | . | type: "handshake" (22) (valid) 0x386-0x386.7 (1)
0x000038| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x387-0x388.7 (2)
0x000038| 00 04 | .. | length: 4 0x389-0x38a.7 (2)
| | | message{}: 0x38b-0x38e.7 (4)
0x000038| 0e | . | type: "server_hello_done" (14) 0x38b-0x38b.7 (1)
0x000038| 00 00 00 | ... | length: 0 0x38c-0x38e.7 (3)
| | | data: raw bits 0x38f-NA (0)
| | | [4]{}: record 0x38f-0x43d.7 (175)
0x000038| 16| .| type: "handshake" (22) (valid) 0x38f-0x38f.7 (1)
0x000039|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x390-0x391.7 (2)
0x000039| 00 aa | .. | length: 170 0x392-0x393.7 (2)
| | | message{}: 0x394-0x43d.7 (170)
0x000039| 04 | . | type: "new_session_ticket" (4) 0x394-0x394.7 (1)
0x000039| 00 00 a6 | ... | length: 166 0x395-0x397.7 (3)
0x000039| 00 00 01 2c | ..., | lifetime_hint: 300 0x398-0x39b.7 (4)
0x000039| 00 a0 | .. | ticket_length: 160 0x39c-0x39d.7 (2)
0x000039| 22 07| ".| ticket: raw bits 0x39e-0x43d.7 (160)
0x00003a|b4 d8 97 c7 0f f3 0f f1 4b c1 4b d0 cb 8e 62 60|........K.K...b`|
* |until 0x43d.7 (160) | |
| | | [5]{}: record 0x43e-0x443.7 (6)
0x000043| 14 | . | type: "change_cipher_spec" (20) (valid) 0x43e-0x43e.7 (1)
0x000043| 03| .| version: "tls1.2" (0x303) (valid) 0x43f-0x440.7 (2)
0x000044|03 |. |
0x000044| 00 01 | .. | length: 1 0x441-0x442.7 (2)
| | | message{}: 0x443-0x443.7 (1)
0x000044| 01 | . | type: 1 0x443-0x443.7 (1)
| | | [6]{}: record 0x444-0x488.7 (69)
0x000044| 16 | . | type: "handshake" (22) (valid) 0x444-0x444.7 (1)
0x000044| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x445-0x446.7 (2)
0x000044| 00 40 | .@ | length: 64 0x447-0x448.7 (2)
0x000044| 12 82 5c 12 c1 0c b2| ..\....| encrypted_data: raw bits 0x449-0x488.7 (64)
0x000045|68 3c 16 d7 56 c2 e3 31 91 90 b0 ad 28 6b 03 02|h<..V..1....(k..|
* |until 0x488.7 (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| e9 24 02 4c 7f 4d a0 6f 9d 61 a9 40| .$.L.M.o.a.@| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x489-0x91d.7 (1173)
0x000048| 17 | . | type: "application_data" (23) (valid) 0x489-0x489.7 (1)
0x000048| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x48a-0x48b.7 (2)
0x000048| 04 90 | .. | length: 1168 0x48c-0x48d.7 (2)
0x000048| df 93| ..| encrypted_data: raw bits 0x48e-0x91d.7 (1168)
0x000049|73 c1 38 d7 66 b3 6a 3b 07 11 a1 fa 5e 34 f8 70|s.8.f.j;....^4.p|
* |until 0x91d.7 (end) (1168) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x1129.7 (4394)
* |until 0x1129.7 (end) (4394) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x1129.7 (4394)
* |until 0x1129.7 (end) (4394) | |

View File

@ -0,0 +1,479 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_DHE_DSS_WITH_AES_256_CBC_SHA256.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xefc-NA (0)
| | | client{}: 0xefc-NA (0)
| | | ip: "127.0.0.1" 0xefc-NA (0)
| | | port: 56714 0xefc-NA (0)
| | | has_start: true 0xefc-NA (0)
| | | has_end: false 0xefc-NA (0)
| | | skipped_bytes: 0 0xefc-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x1a5.7 (422)
| | | records[0:6]: 0x0-0x1a5.7 (422)
| | | [0]{}: record 0x0-0x65.7 (102)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 61 | .a | length: 97 0x3-0x4.7 (2)
| | | message{}: 0x5-0x65.7 (97)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 5d | ..] | length: 93 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000000| a3| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|b4 e9 82 46 0e d0 98 08 6a 76 c9 6b 4e c7 bf f2|...F....jv.kN...|
0x000002|93 a8 5f d1 3f 61 82 9b 60 3e 40 |.._.?a..`>@ |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| 00 6a| .j| [0]: "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256" (0x6a) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 2f | ./ | extensions_length: 47 0x35-0x36.7 (2)
| | | extensions[0:3]: 0x37-0x65.7 (47)
| | | [0]{}: extension 0x37-0x3a.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x37-0x38.7 (2)
0x000003| 00 00 | .. | length: 0 0x39-0x3a.7 (2)
| | | [1]{}: extension 0x3b-0x60.7 (38)
0x000003| 00 0d | .. | type: "signature_algorithms" (13) 0x3b-0x3c.7 (2)
0x000003| 00 22 | ." | length: 34 0x3d-0x3e.7 (2)
0x000003| 00| .| signature_algorithm_length: 32 0x3f-0x40.7 (2)
0x000004|20 | |
| | | signature_algorithms[0:16]: 0x41-0x60.7 (32)
| | | [0]{}: signature_algorithm 0x41-0x42.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x41-0x41.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x42-0x42.7 (1)
| | | [1]{}: signature_algorithm 0x43-0x44.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x43-0x43.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x44-0x44.7 (1)
| | | [2]{}: signature_algorithm 0x45-0x46.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x45-0x45.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x46-0x46.7 (1)
| | | [3]{}: signature_algorithm 0x47-0x48.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x47-0x47.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x48-0x48.7 (1)
| | | [4]{}: signature_algorithm 0x49-0x4a.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x49-0x49.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x4a-0x4a.7 (1)
| | | [5]{}: signature_algorithm 0x4b-0x4c.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x4b-0x4b.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x4c-0x4c.7 (1)
| | | [6]{}: signature_algorithm 0x4d-0x4e.7 (2)
0x000004| 04 | . | hash: "sha256" (4) 0x4d-0x4d.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x4e-0x4e.7 (1)
| | | [7]{}: signature_algorithm 0x4f-0x50.7 (2)
0x000004| 04| .| hash: "sha256" (4) 0x4f-0x4f.7 (1)
0x000005|02 |. | signature: "dsa" (2) 0x50-0x50.7 (1)
| | | [8]{}: signature_algorithm 0x51-0x52.7 (2)
0x000005| 04 | . | hash: "sha256" (4) 0x51-0x51.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x52-0x52.7 (1)
| | | [9]{}: signature_algorithm 0x53-0x54.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x53-0x53.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x54-0x54.7 (1)
| | | [10]{}: signature_algorithm 0x55-0x56.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x55-0x55.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x56-0x56.7 (1)
| | | [11]{}: signature_algorithm 0x57-0x58.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x57-0x57.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x58-0x58.7 (1)
| | | [12]{}: signature_algorithm 0x59-0x5a.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x59-0x59.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x5a-0x5a.7 (1)
| | | [13]{}: signature_algorithm 0x5b-0x5c.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5b-0x5b.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x5c-0x5c.7 (1)
| | | [14]{}: signature_algorithm 0x5d-0x5e.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5d-0x5d.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x5e-0x5e.7 (1)
| | | [15]{}: signature_algorithm 0x5f-0x60.7 (2)
0x000005| 01| .| hash: "md5" (1) 0x5f-0x5f.7 (1)
0x000006|01 |. | signature: "rsa" (1) 0x60-0x60.7 (1)
| | | [2]{}: extension 0x61-0x65.7 (5)
0x000006| 00 0f | .. | type: "heartbeat" (15) 0x61-0x62.7 (2)
0x000006| 00 01 | .. | length: 1 0x63-0x64.7 (2)
0x000006| 01 | . | data: raw bits 0x65-0x65.7 (1)
| | | [1]{}: record 0x66-0xb0.7 (75)
0x000006| 16 | . | type: "handshake" (22) (valid) 0x66-0x66.7 (1)
0x000006| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x67-0x68.7 (2)
0x000006| 00 46 | .F | length: 70 0x69-0x6a.7 (2)
| | | message{}: 0x6b-0xb0.7 (70)
0x000006| 10 | . | type: "client_key_exchange" (16) 0x6b-0x6b.7 (1)
0x000006| 00 00 42 | ..B | length: 66 0x6c-0x6e.7 (3)
| | | public{}: 0x6f-NA (0)
0x000006| 00| .| length: 64 0x6f-0x70.7 (2)
0x000007|40 |@ |
0x000007| af e1 f2 98 ef 9a 83 8a 86 f3 1b 9e 9f 76 9c| .............v.| data: raw bits 0x71-0xb0.7 (64)
0x000008|db 94 f5 6f 97 93 ed 4a 41 43 25 06 5e 8d df ae|...o...JAC%.^...|
* |until 0xb0.7 (64) | |
| | | [2]{}: record 0xb1-0xb6.7 (6)
0x00000b| 14 | . | type: "change_cipher_spec" (20) (valid) 0xb1-0xb1.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb2-0xb3.7 (2)
0x00000b| 00 01 | .. | length: 1 0xb4-0xb5.7 (2)
| | | message{}: 0xb6-0xb6.7 (1)
0x00000b| 01 | . | type: 1 0xb6-0xb6.7 (1)
| | | [3]{}: record 0xb7-0x10b.7 (85)
0x00000b| 16 | . | type: "handshake" (22) (valid) 0xb7-0xb7.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb8-0xb9.7 (2)
0x00000b| 00 50 | .P | length: 80 0xba-0xbb.7 (2)
0x00000b| fb 4e 82 cc| .N..| encrypted_data: raw bits 0xbc-0x10b.7 (80)
0x00000c|4d 62 7d 9f df 7e 98 32 f1 15 c9 3d 99 4a 44 4c|Mb}..~.2...=.JDL|
* |until 0x10b.7 (80) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 01 19 5b 93 73 cc d1 b4 c6 19 fb a6| ..[.s.......| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0x10c-0x160.7 (85)
0x000010| 17 | . | type: "application_data" (23) (valid) 0x10c-0x10c.7 (1)
0x000010| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x10d-0x10e.7 (2)
0x000010| 00| .| length: 80 0x10f-0x110.7 (2)
0x000011|50 |P |
0x000011| f6 ba ef e8 02 40 c5 ad 4a 3e 50 d8 4b 20 78| .....@..J>P.K x| encrypted_data: raw bits 0x111-0x160.7 (80)
0x000012|8a f3 d0 81 20 8d 7a 8f 81 61 2e 30 e6 cd 8f 89|.... .z..a.0....|
* |until 0x160.7 (80) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x161-0x1a5.7 (69)
0x000016| 15 | . | type: "alert" (21) (valid) 0x161-0x161.7 (1)
0x000016| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x162-0x163.7 (2)
0x000016| 00 40 | .@ | length: 64 0x164-0x165.7 (2)
0x000016| 86 96 03 f5 57 88 94 b9 18 7f| ....W.....| encrypted_data: raw bits 0x166-0x1a5.7 (64)
0x000017|5f 58 8d 74 74 e0 d9 a4 81 f6 d3 5c 72 01 3d 25|_X.tt......\r.=%|
* |until 0x1a5.7 (end) (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xefc-NA (0)
| | | ip: "127.0.0.1" 0xefc-NA (0)
| | | port: 4433 0xefc-NA (0)
| | | has_start: true 0xefc-NA (0)
| | | has_end: true 0xefc-NA (0)
| | | skipped_bytes: 0 0xefc-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x93d.7 (2366)
| | | records[0:8]: 0x0-0x93d.7 (2366)
| | | [0]{}: record 0x0-0x3e.7 (63)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 3a | .: | length: 58 0x3-0x4.7 (2)
| | | message{}: 0x5-0x3e.7 (58)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 36 | ..6 | length: 54 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000000| b9| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|68 e2 37 be 6d 55 f0 16 f1 43 ef c9 1b 42 d9 77|h.7.mU...C...B.w|
0x000002|44 03 21 aa dd ef 54 ed 62 75 38 |D.!...T.bu8 |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 6a | .j | cipher_suit: "TLS_DHE_DSS_WITH_AES_256_CBC_SHA256" (0x6a) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 14 0x2f-0x30.7 (2)
0x000003|0e |. |
| | | extensions[0:3]: 0x31-0x3e.7 (14)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x39.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x36-0x37.7 (2)
0x000003| 00 00 | .. | length: 0 0x38-0x39.7 (2)
| | | [2]{}: extension 0x3a-0x3e.7 (5)
0x000003| 00 0f | .. | type: "heartbeat" (15) 0x3a-0x3b.7 (2)
0x000003| 00 01 | .. | length: 1 0x3c-0x3d.7 (2)
0x000003| 01 | . | data: raw bits 0x3e-0x3e.7 (1)
| | | [1]{}: record 0x3f-0x2c3.7 (645)
0x000003| 16| .| type: "handshake" (22) (valid) 0x3f-0x3f.7 (1)
0x000004|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x40-0x41.7 (2)
0x000004| 02 80 | .. | length: 640 0x42-0x43.7 (2)
| | | message{}: 0x44-0x2c3.7 (640)
0x000004| 0b | . | type: "certificate" (11) 0x44-0x44.7 (1)
0x000004| 00 02 7c | ..| | length: 636 0x45-0x47.7 (3)
0x000004| 00 02 79 | ..y | certificates_length: 633 0x48-0x4a.7 (3)
| | | certificates[0:1]: 0x4b-0x2c3.7 (633)
| | | [0]{}: certificate 0x4b-0x2c3.7 (633)
0x000004| 00 02 76 | ..v | length: 630 0x4b-0x4d.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x4e-0x2c3.7 (630)
0x000004| 30 | 0 | class: "universal" (0) 0x4e-0x4e.1 (0.2)
0x000004| 30 | 0 | form: "constructed" (1) 0x4e.2-0x4e.2 (0.1)
0x000004| 30 | 0 | tag: "sequence" (0x10) 0x4e.3-0x4e.7 (0.5)
0x000004| 82| .| length: 626 0x4f-0x51.7 (3)
0x000005|02 72 |.r |
| | | constructed[0:3]: 0x52-0x2c3.7 (626)
| | | [0]{}: object 0x52-0x287.7 (566)
0x000005| 30 | 0 | class: "universal" (0) 0x52-0x52.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x52.2-0x52.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x52.3-0x52.7 (0.5)
0x000005| 82 02 32 | ..2 | length: 562 0x53-0x55.7 (3)
| | | constructed[0:6]: 0x56-0x287.7 (562)
| | | [0]{}: object 0x56-0x60.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x56.2-0x56.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x56.3-0x56.7 (0.5)
0x000005| 09 | . | length: 9 0x57-0x57.7 (1)
0x000005| 00 c6 85 8b d3 08 d4 32| .......2| value: 14304993529914733277 0x58-0x60.7 (9)
0x000006|dd |. |
| | | [1]{}: object 0x61-0x6b.7 (11)
0x000006| 30 | 0 | class: "universal" (0) 0x61-0x61.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x61.2-0x61.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x61.3-0x61.7 (0.5)
0x000006| 09 | . | length: 9 0x62-0x62.7 (1)
| | | constructed[0:1]: 0x63-0x6b.7 (9)
| | | [0]{}: object 0x63-0x6b.7 (9)
0x000006| 06 | . | class: "universal" (0) 0x63-0x63.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x63.2-0x63.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x63.3-0x63.7 (0.5)
0x000006| 07 | . | length: 7 0x64-0x64.7 (1)
| | | value[0:6]: 0x65-0x6b.7 (7)
0x000006| 2a | * | [0]: 1 oid 0x65-0x65.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x65-0x65.7 (1)
0x000006| 86 48 | .H | [2]: 840 oid 0x66-0x67.7 (2)
0x000006| ce 38 | .8 | [3]: 10040 oid 0x68-0x69.7 (2)
0x000006| 04 | . | [4]: 4 oid 0x6a-0x6a.7 (1)
0x000006| 03 | . | [5]: 3 oid 0x6b-0x6b.7 (1)
| | | [2]{}: object 0x6c-0x8c.7 (33)
0x000006| 30 | 0 | class: "universal" (0) 0x6c-0x6c.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x6c.2-0x6c.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x6c.3-0x6c.7 (0.5)
0x000006| 1f | . | length: 31 0x6d-0x6d.7 (1)
| | | constructed[0:1]: 0x6e-0x8c.7 (31)
| | | [0]{}: object 0x6e-0x8c.7 (31)
0x000006| 31 | 1 | class: "universal" (0) 0x6e-0x6e.1 (0.2)
0x000006| 31 | 1 | form: "constructed" (1) 0x6e.2-0x6e.2 (0.1)
0x000006| 31 | 1 | tag: "set" (0x11) 0x6e.3-0x6e.7 (0.5)
0x000006| 1d| .| length: 29 0x6f-0x6f.7 (1)
| | | constructed[0:1]: 0x70-0x8c.7 (29)
| | | [0]{}: object 0x70-0x8c.7 (29)
0x000007|30 |0 | class: "universal" (0) 0x70-0x70.1 (0.2)
0x000007|30 |0 | form: "constructed" (1) 0x70.2-0x70.2 (0.1)
0x000007|30 |0 | tag: "sequence" (0x10) 0x70.3-0x70.7 (0.5)
0x000007| 1b | . | length: 27 0x71-0x71.7 (1)
| | | constructed[0:2]: 0x72-0x8c.7 (27)
| | | [0]{}: object 0x72-0x76.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x72-0x72.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x72.2-0x72.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x72.3-0x72.7 (0.5)
0x000007| 03 | . | length: 3 0x73-0x73.7 (1)
| | | value[0:4]: 0x74-0x76.7 (3)
0x000007| 55 | U | [0]: 2 oid 0x74-0x74.7 (1)
0x000007| 55 | U | [1]: 5 oid 0x74-0x74.7 (1)
0x000007| 04 | . | [2]: 4 oid 0x75-0x75.7 (1)
0x000007| 03 | . | [3]: 3 oid 0x76-0x76.7 (1)
| | | [1]{}: object 0x77-0x8c.7 (22)
0x000007| 0c | . | class: "universal" (0) 0x77-0x77.1 (0.2)
0x000007| 0c | . | form: "primitive" (0) 0x77.2-0x77.2 (0.1)
0x000007| 0c | . | tag: "utf8_string" (0xc) 0x77.3-0x77.7 (0.5)
0x000007| 14 | . | length: 20 0x78-0x78.7 (1)
0x000007| 54 65 73 74 20 43 65| Test Ce| value: "Test Certificate DSS" 0x79-0x8c.7 (20)
0x000008|72 74 69 66 69 63 61 74 65 20 44 53 53 |rtificate DSS |
| | | [3]{}: object 0x8d-0xac.7 (32)
0x000008| 30 | 0 | class: "universal" (0) 0x8d-0x8d.1 (0.2)
0x000008| 30 | 0 | form: "constructed" (1) 0x8d.2-0x8d.2 (0.1)
0x000008| 30 | 0 | tag: "sequence" (0x10) 0x8d.3-0x8d.7 (0.5)
0x000008| 1e | . | length: 30 0x8e-0x8e.7 (1)
| | | constructed[0:2]: 0x8f-0xac.7 (30)
| | | [0]{}: object 0x8f-0x9d.7 (15)
0x000008| 17| .| class: "universal" (0) 0x8f-0x8f.1 (0.2)
0x000008| 17| .| form: "primitive" (0) 0x8f.2-0x8f.2 (0.1)
0x000008| 17| .| tag: "utc_time" (0x17) 0x8f.3-0x8f.7 (0.5)
0x000009|0d |. | length: 13 0x90-0x90.7 (1)
0x000009| 31 33 30 39 31 35 32 31 35 31 31 30 5a | 130915215110Z | value: "130915215110Z" 0x91-0x9d.7 (13)
| | | [1]{}: object 0x9e-0xac.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x9e-0x9e.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x9e.2-0x9e.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x9e.3-0x9e.7 (0.5)
0x000009| 0d| .| length: 13 0x9f-0x9f.7 (1)
0x00000a|32 33 30 39 31 33 32 31 35 31 31 30 5a |230913215110Z | value: "230913215110Z" 0xa0-0xac.7 (13)
| | | [4]{}: object 0xad-0xcd.7 (33)
0x00000a| 30 | 0 | class: "universal" (0) 0xad-0xad.1 (0.2)
0x00000a| 30 | 0 | form: "constructed" (1) 0xad.2-0xad.2 (0.1)
0x00000a| 30 | 0 | tag: "sequence" (0x10) 0xad.3-0xad.7 (0.5)
0x00000a| 1f | . | length: 31 0xae-0xae.7 (1)
| | | constructed[0:1]: 0xaf-0xcd.7 (31)
| | | [0]{}: object 0xaf-0xcd.7 (31)
0x00000a| 31| 1| class: "universal" (0) 0xaf-0xaf.1 (0.2)
0x00000a| 31| 1| form: "constructed" (1) 0xaf.2-0xaf.2 (0.1)
0x00000a| 31| 1| tag: "set" (0x11) 0xaf.3-0xaf.7 (0.5)
0x00000b|1d |. | length: 29 0xb0-0xb0.7 (1)
| | | constructed[0:1]: 0xb1-0xcd.7 (29)
| | | [0]{}: object 0xb1-0xcd.7 (29)
0x00000b| 30 | 0 | class: "universal" (0) 0xb1-0xb1.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb1.2-0xb1.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb1.3-0xb1.7 (0.5)
0x00000b| 1b | . | length: 27 0xb2-0xb2.7 (1)
| | | constructed[0:2]: 0xb3-0xcd.7 (27)
| | | [0]{}: object 0xb3-0xb7.7 (5)
0x00000b| 06 | . | class: "universal" (0) 0xb3-0xb3.1 (0.2)
0x00000b| 06 | . | form: "primitive" (0) 0xb3.2-0xb3.2 (0.1)
0x00000b| 06 | . | tag: "object_identifier" (0x6) 0xb3.3-0xb3.7 (0.5)
0x00000b| 03 | . | length: 3 0xb4-0xb4.7 (1)
| | | value[0:4]: 0xb5-0xb7.7 (3)
0x00000b| 55 | U | [0]: 2 oid 0xb5-0xb5.7 (1)
0x00000b| 55 | U | [1]: 5 oid 0xb5-0xb5.7 (1)
0x00000b| 04 | . | [2]: 4 oid 0xb6-0xb6.7 (1)
0x00000b| 03 | . | [3]: 3 oid 0xb7-0xb7.7 (1)
| | | [1]{}: object 0xb8-0xcd.7 (22)
0x00000b| 0c | . | class: "universal" (0) 0xb8-0xb8.1 (0.2)
0x00000b| 0c | . | form: "primitive" (0) 0xb8.2-0xb8.2 (0.1)
0x00000b| 0c | . | tag: "utf8_string" (0xc) 0xb8.3-0xb8.7 (0.5)
0x00000b| 14 | . | length: 20 0xb9-0xb9.7 (1)
0x00000b| 54 65 73 74 20 43| Test C| value: "Test Certificate DSS" 0xba-0xcd.7 (20)
0x00000c|65 72 74 69 66 69 63 61 74 65 20 44 53 53 |ertificate DSS |
| | | [5]{}: object 0xce-0x287.7 (442)
0x00000c| 30 | 0 | class: "universal" (0) 0xce-0xce.1 (0.2)
0x00000c| 30 | 0 | form: "constructed" (1) 0xce.2-0xce.2 (0.1)
0x00000c| 30 | 0 | tag: "sequence" (0x10) 0xce.3-0xce.7 (0.5)
0x00000c| 82| .| length: 438 0xcf-0xd1.7 (3)
0x00000d|01 b6 |.. |
| | | constructed[0:2]: 0xd2-0x287.7 (438)
| | | [0]{}: object 0xd2-0x200.7 (303)
0x00000d| 30 | 0 | class: "universal" (0) 0xd2-0xd2.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd2.2-0xd2.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd2.3-0xd2.7 (0.5)
0x00000d| 82 01 2b | ..+ | length: 299 0xd3-0xd5.7 (3)
| | | constructed[0:2]: 0xd6-0x200.7 (299)
| | | [0]{}: object 0xd6-0xde.7 (9)
0x00000d| 06 | . | class: "universal" (0) 0xd6-0xd6.1 (0.2)
0x00000d| 06 | . | form: "primitive" (0) 0xd6.2-0xd6.2 (0.1)
0x00000d| 06 | . | tag: "object_identifier" (0x6) 0xd6.3-0xd6.7 (0.5)
0x00000d| 07 | . | length: 7 0xd7-0xd7.7 (1)
| | | value[0:6]: 0xd8-0xde.7 (7)
0x00000d| 2a | * | [0]: 1 oid 0xd8-0xd8.7 (1)
0x00000d| 2a | * | [1]: 2 oid 0xd8-0xd8.7 (1)
0x00000d| 86 48 | .H | [2]: 840 oid 0xd9-0xda.7 (2)
0x00000d| ce 38 | .8 | [3]: 10040 oid 0xdb-0xdc.7 (2)
0x00000d| 04 | . | [4]: 4 oid 0xdd-0xdd.7 (1)
0x00000d| 01 | . | [5]: 1 oid 0xde-0xde.7 (1)
| | | [1]{}: object 0xdf-0x200.7 (290)
0x00000d| 30| 0| class: "universal" (0) 0xdf-0xdf.1 (0.2)
0x00000d| 30| 0| form: "constructed" (1) 0xdf.2-0xdf.2 (0.1)
0x00000d| 30| 0| tag: "sequence" (0x10) 0xdf.3-0xdf.7 (0.5)
0x00000e|82 01 1e |... | length: 286 0xe0-0xe2.7 (3)
| | | constructed[0:3]: 0xe3-0x200.7 (286)
| | | [0]{}: object 0xe3-0x166.7 (132)
0x00000e| 02 | . | class: "universal" (0) 0xe3-0xe3.1 (0.2)
0x00000e| 02 | . | form: "primitive" (0) 0xe3.2-0xe3.2 (0.1)
0x00000e| 02 | . | tag: "integer" (0x2) 0xe3.3-0xe3.7 (0.5)
0x00000e| 81 81 | .. | length: 129 0xe4-0xe5.7 (2)
0x00000e| 00 c2 f7 7e e9 70 e7 89 12 0a| ...~.p....| value: 136910329070488299378327259524927038161733379470505356730121232091090086514834553845968989920849620435345775777167290535699239055131308141952489888965222417689471480719820943713033298825729988988452440118426146804292912092805770067484684608296506113124192386094297682201884209532959834970982669442066672091881 0xe6-0x166.7 (129)
0x00000f|a5 78 26 24 fc cd 49 7e c2 d3 9f 22 8d 27 e6 ca|.x&$..I~...".'..|
* |until 0x166.7 (129) | |
| | | [1]{}: object 0x167-0x17d.7 (23)
0x000016| 02 | . | class: "universal" (0) 0x167-0x167.1 (0.2)
0x000016| 02 | . | form: "primitive" (0) 0x167.2-0x167.2 (0.1)
0x000016| 02 | . | tag: "integer" (0x2) 0x167.3-0x167.7 (0.5)
0x000016| 15 | . | length: 21 0x168-0x168.7 (1)
0x000016| 00 98 58 f2 62 6b b6| ..X.bk.| value: 869750177406735357517327538899360394175585208387 0x169-0x17d.7 (21)
0x000017|3c 03 14 47 dd 8e 68 4a 3d 1c fe 4c 48 43 |<..G..hJ=..LHC |
| | | [2]{}: object 0x17e-0x200.7 (131)
0x000017| 02 | . | class: "universal" (0) 0x17e-0x17e.1 (0.2)
0x000017| 02 | . | form: "primitive" (0) 0x17e.2-0x17e.2 (0.1)
0x000017| 02 | . | tag: "integer" (0x2) 0x17e.3-0x17e.7 (0.5)
0x000017| 81| .| length: 128 0x17f-0x180.7 (2)
0x000018|80 |. |
0x000018| 3f 02 ab 4e 43 f4 41 32 34 ad cd 98 49 8f c2| ?..NC.A24...I..| value: 44247426170402622087425518647469060177168515448383480108707357314914924071046359553790624375303209327971525248666708548293595274064224162982232337674914654715681152890905955591957342867846032291315547979242473713074351452275228730099918471850426035459597093784807208832673341150587615416898207576073482022832 0x181-0x200.7 (128)
0x000019|91 c9 3e 91 3b e8 6d 99 17 fc e1 51 de d5 b6 fa|..>.;.m....Q....|
* |until 0x200.7 (128) | |
| | | [1]{}: object 0x201-0x287.7 (135)
0x000020| 03 | . | class: "universal" (0) 0x201-0x201.1 (0.2)
0x000020| 03 | . | form: "primitive" (0) 0x201.2-0x201.2 (0.1)
0x000020| 03 | . | tag: "bit_string" (0x3) 0x201.3-0x201.7 (0.5)
0x000020| 81 84 | .. | length: 132 0x202-0x203.7 (2)
0x000020| 00 | . | unused_bits_count: 0 0x204-0x204.7 (1)
0x000020| 02 81 80 7f 19 87 d0 34 72 de 66| .......4r.f| value: raw bits 0x205-0x287.7 (131)
0x000021|cd 51 0f 99 aa da fb 56 89 94 64 4d 94 47 a1 b6|.Q.....V..dM.G..|
* |until 0x287.7 (131) | |
| | | [1]{}: object 0x288-0x292.7 (11)
0x000028| 30 | 0 | class: "universal" (0) 0x288-0x288.1 (0.2)
0x000028| 30 | 0 | form: "constructed" (1) 0x288.2-0x288.2 (0.1)
0x000028| 30 | 0 | tag: "sequence" (0x10) 0x288.3-0x288.7 (0.5)
0x000028| 09 | . | length: 9 0x289-0x289.7 (1)
| | | constructed[0:1]: 0x28a-0x292.7 (9)
| | | [0]{}: object 0x28a-0x292.7 (9)
0x000028| 06 | . | class: "universal" (0) 0x28a-0x28a.1 (0.2)
0x000028| 06 | . | form: "primitive" (0) 0x28a.2-0x28a.2 (0.1)
0x000028| 06 | . | tag: "object_identifier" (0x6) 0x28a.3-0x28a.7 (0.5)
0x000028| 07 | . | length: 7 0x28b-0x28b.7 (1)
| | | value[0:6]: 0x28c-0x292.7 (7)
0x000028| 2a | * | [0]: 1 oid 0x28c-0x28c.7 (1)
0x000028| 2a | * | [1]: 2 oid 0x28c-0x28c.7 (1)
0x000028| 86 48 | .H | [2]: 840 oid 0x28d-0x28e.7 (2)
0x000028| ce| .| [3]: 10040 oid 0x28f-0x290.7 (2)
0x000029|38 |8 |
0x000029| 04 | . | [4]: 4 oid 0x291-0x291.7 (1)
0x000029| 03 | . | [5]: 3 oid 0x292-0x292.7 (1)
| | | [2]{}: object 0x293-0x2c3.7 (49)
0x000029| 03 | . | class: "universal" (0) 0x293-0x293.1 (0.2)
0x000029| 03 | . | form: "primitive" (0) 0x293.2-0x293.2 (0.1)
0x000029| 03 | . | tag: "bit_string" (0x3) 0x293.3-0x293.7 (0.5)
0x000029| 2f | / | length: 47 0x294-0x294.7 (1)
0x000029| 00 | . | unused_bits_count: 0 0x295-0x295.7 (1)
0x000029| 30 2c 02 14 52 31 f8 06 82 70| 0,..R1...p| value: raw bits 0x296-0x2c3.7 (46)
0x00002a|cd 8e ed dd be 72 ec 66 5d 79 45 c1 49 7f 02 14|.....r.f]yE.I...|
* |until 0x2c3.7 (46) | |
| | | [2]{}: record 0x2c4-0x385.7 (194)
0x00002c| 16 | . | type: "handshake" (22) (valid) 0x2c4-0x2c4.7 (1)
0x00002c| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2c5-0x2c6.7 (2)
0x00002c| 00 bd | .. | length: 189 0x2c7-0x2c8.7 (2)
| | | message{}: 0x2c9-0x385.7 (189)
0x00002c| 0c | . | type: "server_key_exchange" (12) 0x2c9-0x2c9.7 (1)
0x00002c| 00 00 b9 | ... | length: 185 0x2ca-0x2cc.7 (3)
0x00002c| 00 40 da| .@.| data: raw bits 0x2cd-0x385.7 (185)
0x00002d|58 3c 16 d9 85 22 89 d0 e4 af 75 6f 4c ca 92 dd|X<..."....uoL...|
* |until 0x385.7 (185) | |
| | | [3]{}: record 0x386-0x38e.7 (9)
0x000038| 16 | . | type: "handshake" (22) (valid) 0x386-0x386.7 (1)
0x000038| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x387-0x388.7 (2)
0x000038| 00 04 | .. | length: 4 0x389-0x38a.7 (2)
| | | message{}: 0x38b-0x38e.7 (4)
0x000038| 0e | . | type: "server_hello_done" (14) 0x38b-0x38b.7 (1)
0x000038| 00 00 00 | ... | length: 0 0x38c-0x38e.7 (3)
| | | data: raw bits 0x38f-NA (0)
| | | [4]{}: record 0x38f-0x43d.7 (175)
0x000038| 16| .| type: "handshake" (22) (valid) 0x38f-0x38f.7 (1)
0x000039|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x390-0x391.7 (2)
0x000039| 00 aa | .. | length: 170 0x392-0x393.7 (2)
| | | message{}: 0x394-0x43d.7 (170)
0x000039| 04 | . | type: "new_session_ticket" (4) 0x394-0x394.7 (1)
0x000039| 00 00 a6 | ... | length: 166 0x395-0x397.7 (3)
0x000039| 00 00 01 2c | ..., | lifetime_hint: 300 0x398-0x39b.7 (4)
0x000039| 00 a0 | .. | ticket_length: 160 0x39c-0x39d.7 (2)
0x000039| 22 07| ".| ticket: raw bits 0x39e-0x43d.7 (160)
0x00003a|b4 d8 97 c7 0f f3 0f f1 4b c1 4b d0 cb 8e ef b7|........K.K.....|
* |until 0x43d.7 (160) | |
| | | [5]{}: record 0x43e-0x443.7 (6)
0x000043| 14 | . | type: "change_cipher_spec" (20) (valid) 0x43e-0x43e.7 (1)
0x000043| 03| .| version: "tls1.2" (0x303) (valid) 0x43f-0x440.7 (2)
0x000044|03 |. |
0x000044| 00 01 | .. | length: 1 0x441-0x442.7 (2)
| | | message{}: 0x443-0x443.7 (1)
0x000044| 01 | . | type: 1 0x443-0x443.7 (1)
| | | [6]{}: record 0x444-0x498.7 (85)
0x000044| 16 | . | type: "handshake" (22) (valid) 0x444-0x444.7 (1)
0x000044| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x445-0x446.7 (2)
0x000044| 00 50 | .P | length: 80 0x447-0x448.7 (2)
0x000044| d0 b4 0b b9 9d 08 d5| .......| encrypted_data: raw bits 0x449-0x498.7 (80)
0x000045|34 77 6e b7 c9 24 02 b9 a5 42 f8 4a 99 ac 5b 05|4wn..$...B.J..[.|
* |until 0x498.7 (80) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 28 20 b8 e7 8a 39 ed 87 ae e1 27 7d| ( ...9....'}| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x499-0x93d.7 (1189)
0x000049| 17 | . | type: "application_data" (23) (valid) 0x499-0x499.7 (1)
0x000049| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x49a-0x49b.7 (2)
0x000049| 04 a0 | .. | length: 1184 0x49c-0x49d.7 (2)
0x000049| 11 7e| .~| encrypted_data: raw bits 0x49e-0x93d.7 (1184)
0x00004a|95 6b 1a 63 22 da a7 6f 90 13 b4 36 7e 29 40 bc|.k.c"..o...6~)@.|
* |until 0x93d.7 (end) (1184) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x1132.7 (4403)
* |until 0x1132.7 (end) (4403) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x1132.7 (4403)
* |until 0x1132.7 (end) (4403) | |

View File

@ -0,0 +1,479 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_DHE_DSS_WITH_AES_256_GCM_SHA384.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xe59-NA (0)
| | | client{}: 0xe59-NA (0)
| | | ip: "127.0.0.1" 0xe59-NA (0)
| | | port: 56711 0xe59-NA (0)
| | | has_start: true 0xe59-NA (0)
| | | has_end: false 0xe59-NA (0)
| | | skipped_bytes: 0 0xe59-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x145.7 (326)
| | | records[0:6]: 0x0-0x145.7 (326)
| | | [0]{}: record 0x0-0x65.7 (102)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 61 | .a | length: 97 0x3-0x4.7 (2)
| | | message{}: 0x5-0x65.7 (97)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 5d | ..] | length: 93 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000000| 2b| +| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|43 b6 b0 b9 43 96 0b c7 15 ef cc b8 7e 81 75 80|C...C.......~.u.|
0x000002|67 88 f1 d1 67 60 4a 6c 51 9f 50 |g...g`JlQ.P |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| 00 a3| ..| [0]: "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384" (0xa3) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 2f | ./ | extensions_length: 47 0x35-0x36.7 (2)
| | | extensions[0:3]: 0x37-0x65.7 (47)
| | | [0]{}: extension 0x37-0x3a.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x37-0x38.7 (2)
0x000003| 00 00 | .. | length: 0 0x39-0x3a.7 (2)
| | | [1]{}: extension 0x3b-0x60.7 (38)
0x000003| 00 0d | .. | type: "signature_algorithms" (13) 0x3b-0x3c.7 (2)
0x000003| 00 22 | ." | length: 34 0x3d-0x3e.7 (2)
0x000003| 00| .| signature_algorithm_length: 32 0x3f-0x40.7 (2)
0x000004|20 | |
| | | signature_algorithms[0:16]: 0x41-0x60.7 (32)
| | | [0]{}: signature_algorithm 0x41-0x42.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x41-0x41.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x42-0x42.7 (1)
| | | [1]{}: signature_algorithm 0x43-0x44.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x43-0x43.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x44-0x44.7 (1)
| | | [2]{}: signature_algorithm 0x45-0x46.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x45-0x45.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x46-0x46.7 (1)
| | | [3]{}: signature_algorithm 0x47-0x48.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x47-0x47.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x48-0x48.7 (1)
| | | [4]{}: signature_algorithm 0x49-0x4a.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x49-0x49.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x4a-0x4a.7 (1)
| | | [5]{}: signature_algorithm 0x4b-0x4c.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x4b-0x4b.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x4c-0x4c.7 (1)
| | | [6]{}: signature_algorithm 0x4d-0x4e.7 (2)
0x000004| 04 | . | hash: "sha256" (4) 0x4d-0x4d.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x4e-0x4e.7 (1)
| | | [7]{}: signature_algorithm 0x4f-0x50.7 (2)
0x000004| 04| .| hash: "sha256" (4) 0x4f-0x4f.7 (1)
0x000005|02 |. | signature: "dsa" (2) 0x50-0x50.7 (1)
| | | [8]{}: signature_algorithm 0x51-0x52.7 (2)
0x000005| 04 | . | hash: "sha256" (4) 0x51-0x51.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x52-0x52.7 (1)
| | | [9]{}: signature_algorithm 0x53-0x54.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x53-0x53.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x54-0x54.7 (1)
| | | [10]{}: signature_algorithm 0x55-0x56.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x55-0x55.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x56-0x56.7 (1)
| | | [11]{}: signature_algorithm 0x57-0x58.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x57-0x57.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x58-0x58.7 (1)
| | | [12]{}: signature_algorithm 0x59-0x5a.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x59-0x59.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x5a-0x5a.7 (1)
| | | [13]{}: signature_algorithm 0x5b-0x5c.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5b-0x5b.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x5c-0x5c.7 (1)
| | | [14]{}: signature_algorithm 0x5d-0x5e.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5d-0x5d.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x5e-0x5e.7 (1)
| | | [15]{}: signature_algorithm 0x5f-0x60.7 (2)
0x000005| 01| .| hash: "md5" (1) 0x5f-0x5f.7 (1)
0x000006|01 |. | signature: "rsa" (1) 0x60-0x60.7 (1)
| | | [2]{}: extension 0x61-0x65.7 (5)
0x000006| 00 0f | .. | type: "heartbeat" (15) 0x61-0x62.7 (2)
0x000006| 00 01 | .. | length: 1 0x63-0x64.7 (2)
0x000006| 01 | . | data: raw bits 0x65-0x65.7 (1)
| | | [1]{}: record 0x66-0xb0.7 (75)
0x000006| 16 | . | type: "handshake" (22) (valid) 0x66-0x66.7 (1)
0x000006| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x67-0x68.7 (2)
0x000006| 00 46 | .F | length: 70 0x69-0x6a.7 (2)
| | | message{}: 0x6b-0xb0.7 (70)
0x000006| 10 | . | type: "client_key_exchange" (16) 0x6b-0x6b.7 (1)
0x000006| 00 00 42 | ..B | length: 66 0x6c-0x6e.7 (3)
| | | public{}: 0x6f-NA (0)
0x000006| 00| .| length: 64 0x6f-0x70.7 (2)
0x000007|40 |@ |
0x000007| c9 94 83 21 71 f7 a5 bf d4 10 ed ce 95 4d c5| ...!q........M.| data: raw bits 0x71-0xb0.7 (64)
0x000008|24 75 d1 c5 ce 31 0b c5 9f 24 e5 f2 34 03 0b d3|$u...1...$..4...|
* |until 0xb0.7 (64) | |
| | | [2]{}: record 0xb1-0xb6.7 (6)
0x00000b| 14 | . | type: "change_cipher_spec" (20) (valid) 0xb1-0xb1.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb2-0xb3.7 (2)
0x00000b| 00 01 | .. | length: 1 0xb4-0xb5.7 (2)
| | | message{}: 0xb6-0xb6.7 (1)
0x00000b| 01 | . | type: 1 0xb6-0xb6.7 (1)
| | | [3]{}: record 0xb7-0xeb.7 (53)
0x00000b| 16 | . | type: "handshake" (22) (valid) 0xb7-0xb7.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb8-0xb9.7 (2)
0x00000b| 00 30 | .0 | length: 48 0xba-0xbb.7 (2)
0x00000b| 34 b5 3c d4| 4.<.| encrypted_data: raw bits 0xbc-0xeb.7 (48)
0x00000c|e9 a2 cd 18 7d 48 a6 3a 10 ac 85 3b d2 18 a7 d4|....}H.:...;....|
* |until 0xeb.7 (48) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 43 2c 80 83 2c 1d 29 ce ba 96 2e 05| C,..,.).....| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0xec-0x120.7 (53)
0x00000e| 17 | . | type: "application_data" (23) (valid) 0xec-0xec.7 (1)
0x00000e| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xed-0xee.7 (2)
0x00000e| 00| .| length: 48 0xef-0xf0.7 (2)
0x00000f|30 |0 |
0x00000f| 34 b5 3c d4 e9 a2 cd 19 eb 64 e3 bb 05 52 94| 4.<......d...R.| encrypted_data: raw bits 0xf1-0x120.7 (48)
0x000010|6c f6 35 33 05 3d f1 66 15 64 0d 0c 32 48 15 63|l.53.=.f.d..2H.c|
* |until 0x120.7 (48) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x121-0x145.7 (37)
0x000012| 15 | . | type: "alert" (21) (valid) 0x121-0x121.7 (1)
0x000012| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x122-0x123.7 (2)
0x000012| 00 20 | . | length: 32 0x124-0x125.7 (2)
0x000012| 34 b5 3c d4 e9 a2 cd 1a 90 59| 4.<......Y| encrypted_data: raw bits 0x126-0x145.7 (32)
0x000013|b2 56 7c c7 5f 09 54 c2 b5 b4 0b 2b cc 74 f3 77|.V|._.T....+.t.w|
0x000014|6c 76 bf fe 96 a5| |lv....| |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xe59-NA (0)
| | | ip: "127.0.0.1" 0xe59-NA (0)
| | | port: 4433 0xe59-NA (0)
| | | has_start: true 0xe59-NA (0)
| | | has_end: true 0xe59-NA (0)
| | | skipped_bytes: 0 0xe59-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x8fa.7 (2299)
| | | records[0:8]: 0x0-0x8fa.7 (2299)
| | | [0]{}: record 0x0-0x3e.7 (63)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 3a | .: | length: 58 0x3-0x4.7 (2)
| | | message{}: 0x5-0x3e.7 (58)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 36 | ..6 | length: 54 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000000| e7| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|45 c7 a9 d6 6c f4 ba f8 f2 c3 e2 e6 df 98 b1 0d|E...l...........|
0x000002|43 b7 1f 8c 3f 2c d3 65 f3 b2 38 |C...?,.e..8 |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 a3 | .. | cipher_suit: "TLS_DHE_DSS_WITH_AES_256_GCM_SHA384" (0xa3) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 14 0x2f-0x30.7 (2)
0x000003|0e |. |
| | | extensions[0:3]: 0x31-0x3e.7 (14)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x39.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x36-0x37.7 (2)
0x000003| 00 00 | .. | length: 0 0x38-0x39.7 (2)
| | | [2]{}: extension 0x3a-0x3e.7 (5)
0x000003| 00 0f | .. | type: "heartbeat" (15) 0x3a-0x3b.7 (2)
0x000003| 00 01 | .. | length: 1 0x3c-0x3d.7 (2)
0x000003| 01 | . | data: raw bits 0x3e-0x3e.7 (1)
| | | [1]{}: record 0x3f-0x2c3.7 (645)
0x000003| 16| .| type: "handshake" (22) (valid) 0x3f-0x3f.7 (1)
0x000004|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x40-0x41.7 (2)
0x000004| 02 80 | .. | length: 640 0x42-0x43.7 (2)
| | | message{}: 0x44-0x2c3.7 (640)
0x000004| 0b | . | type: "certificate" (11) 0x44-0x44.7 (1)
0x000004| 00 02 7c | ..| | length: 636 0x45-0x47.7 (3)
0x000004| 00 02 79 | ..y | certificates_length: 633 0x48-0x4a.7 (3)
| | | certificates[0:1]: 0x4b-0x2c3.7 (633)
| | | [0]{}: certificate 0x4b-0x2c3.7 (633)
0x000004| 00 02 76 | ..v | length: 630 0x4b-0x4d.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x4e-0x2c3.7 (630)
0x000004| 30 | 0 | class: "universal" (0) 0x4e-0x4e.1 (0.2)
0x000004| 30 | 0 | form: "constructed" (1) 0x4e.2-0x4e.2 (0.1)
0x000004| 30 | 0 | tag: "sequence" (0x10) 0x4e.3-0x4e.7 (0.5)
0x000004| 82| .| length: 626 0x4f-0x51.7 (3)
0x000005|02 72 |.r |
| | | constructed[0:3]: 0x52-0x2c3.7 (626)
| | | [0]{}: object 0x52-0x287.7 (566)
0x000005| 30 | 0 | class: "universal" (0) 0x52-0x52.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x52.2-0x52.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x52.3-0x52.7 (0.5)
0x000005| 82 02 32 | ..2 | length: 562 0x53-0x55.7 (3)
| | | constructed[0:6]: 0x56-0x287.7 (562)
| | | [0]{}: object 0x56-0x60.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x56.2-0x56.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x56.3-0x56.7 (0.5)
0x000005| 09 | . | length: 9 0x57-0x57.7 (1)
0x000005| 00 c6 85 8b d3 08 d4 32| .......2| value: 14304993529914733277 0x58-0x60.7 (9)
0x000006|dd |. |
| | | [1]{}: object 0x61-0x6b.7 (11)
0x000006| 30 | 0 | class: "universal" (0) 0x61-0x61.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x61.2-0x61.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x61.3-0x61.7 (0.5)
0x000006| 09 | . | length: 9 0x62-0x62.7 (1)
| | | constructed[0:1]: 0x63-0x6b.7 (9)
| | | [0]{}: object 0x63-0x6b.7 (9)
0x000006| 06 | . | class: "universal" (0) 0x63-0x63.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x63.2-0x63.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x63.3-0x63.7 (0.5)
0x000006| 07 | . | length: 7 0x64-0x64.7 (1)
| | | value[0:6]: 0x65-0x6b.7 (7)
0x000006| 2a | * | [0]: 1 oid 0x65-0x65.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x65-0x65.7 (1)
0x000006| 86 48 | .H | [2]: 840 oid 0x66-0x67.7 (2)
0x000006| ce 38 | .8 | [3]: 10040 oid 0x68-0x69.7 (2)
0x000006| 04 | . | [4]: 4 oid 0x6a-0x6a.7 (1)
0x000006| 03 | . | [5]: 3 oid 0x6b-0x6b.7 (1)
| | | [2]{}: object 0x6c-0x8c.7 (33)
0x000006| 30 | 0 | class: "universal" (0) 0x6c-0x6c.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x6c.2-0x6c.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x6c.3-0x6c.7 (0.5)
0x000006| 1f | . | length: 31 0x6d-0x6d.7 (1)
| | | constructed[0:1]: 0x6e-0x8c.7 (31)
| | | [0]{}: object 0x6e-0x8c.7 (31)
0x000006| 31 | 1 | class: "universal" (0) 0x6e-0x6e.1 (0.2)
0x000006| 31 | 1 | form: "constructed" (1) 0x6e.2-0x6e.2 (0.1)
0x000006| 31 | 1 | tag: "set" (0x11) 0x6e.3-0x6e.7 (0.5)
0x000006| 1d| .| length: 29 0x6f-0x6f.7 (1)
| | | constructed[0:1]: 0x70-0x8c.7 (29)
| | | [0]{}: object 0x70-0x8c.7 (29)
0x000007|30 |0 | class: "universal" (0) 0x70-0x70.1 (0.2)
0x000007|30 |0 | form: "constructed" (1) 0x70.2-0x70.2 (0.1)
0x000007|30 |0 | tag: "sequence" (0x10) 0x70.3-0x70.7 (0.5)
0x000007| 1b | . | length: 27 0x71-0x71.7 (1)
| | | constructed[0:2]: 0x72-0x8c.7 (27)
| | | [0]{}: object 0x72-0x76.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x72-0x72.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x72.2-0x72.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x72.3-0x72.7 (0.5)
0x000007| 03 | . | length: 3 0x73-0x73.7 (1)
| | | value[0:4]: 0x74-0x76.7 (3)
0x000007| 55 | U | [0]: 2 oid 0x74-0x74.7 (1)
0x000007| 55 | U | [1]: 5 oid 0x74-0x74.7 (1)
0x000007| 04 | . | [2]: 4 oid 0x75-0x75.7 (1)
0x000007| 03 | . | [3]: 3 oid 0x76-0x76.7 (1)
| | | [1]{}: object 0x77-0x8c.7 (22)
0x000007| 0c | . | class: "universal" (0) 0x77-0x77.1 (0.2)
0x000007| 0c | . | form: "primitive" (0) 0x77.2-0x77.2 (0.1)
0x000007| 0c | . | tag: "utf8_string" (0xc) 0x77.3-0x77.7 (0.5)
0x000007| 14 | . | length: 20 0x78-0x78.7 (1)
0x000007| 54 65 73 74 20 43 65| Test Ce| value: "Test Certificate DSS" 0x79-0x8c.7 (20)
0x000008|72 74 69 66 69 63 61 74 65 20 44 53 53 |rtificate DSS |
| | | [3]{}: object 0x8d-0xac.7 (32)
0x000008| 30 | 0 | class: "universal" (0) 0x8d-0x8d.1 (0.2)
0x000008| 30 | 0 | form: "constructed" (1) 0x8d.2-0x8d.2 (0.1)
0x000008| 30 | 0 | tag: "sequence" (0x10) 0x8d.3-0x8d.7 (0.5)
0x000008| 1e | . | length: 30 0x8e-0x8e.7 (1)
| | | constructed[0:2]: 0x8f-0xac.7 (30)
| | | [0]{}: object 0x8f-0x9d.7 (15)
0x000008| 17| .| class: "universal" (0) 0x8f-0x8f.1 (0.2)
0x000008| 17| .| form: "primitive" (0) 0x8f.2-0x8f.2 (0.1)
0x000008| 17| .| tag: "utc_time" (0x17) 0x8f.3-0x8f.7 (0.5)
0x000009|0d |. | length: 13 0x90-0x90.7 (1)
0x000009| 31 33 30 39 31 35 32 31 35 31 31 30 5a | 130915215110Z | value: "130915215110Z" 0x91-0x9d.7 (13)
| | | [1]{}: object 0x9e-0xac.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x9e-0x9e.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x9e.2-0x9e.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x9e.3-0x9e.7 (0.5)
0x000009| 0d| .| length: 13 0x9f-0x9f.7 (1)
0x00000a|32 33 30 39 31 33 32 31 35 31 31 30 5a |230913215110Z | value: "230913215110Z" 0xa0-0xac.7 (13)
| | | [4]{}: object 0xad-0xcd.7 (33)
0x00000a| 30 | 0 | class: "universal" (0) 0xad-0xad.1 (0.2)
0x00000a| 30 | 0 | form: "constructed" (1) 0xad.2-0xad.2 (0.1)
0x00000a| 30 | 0 | tag: "sequence" (0x10) 0xad.3-0xad.7 (0.5)
0x00000a| 1f | . | length: 31 0xae-0xae.7 (1)
| | | constructed[0:1]: 0xaf-0xcd.7 (31)
| | | [0]{}: object 0xaf-0xcd.7 (31)
0x00000a| 31| 1| class: "universal" (0) 0xaf-0xaf.1 (0.2)
0x00000a| 31| 1| form: "constructed" (1) 0xaf.2-0xaf.2 (0.1)
0x00000a| 31| 1| tag: "set" (0x11) 0xaf.3-0xaf.7 (0.5)
0x00000b|1d |. | length: 29 0xb0-0xb0.7 (1)
| | | constructed[0:1]: 0xb1-0xcd.7 (29)
| | | [0]{}: object 0xb1-0xcd.7 (29)
0x00000b| 30 | 0 | class: "universal" (0) 0xb1-0xb1.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb1.2-0xb1.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb1.3-0xb1.7 (0.5)
0x00000b| 1b | . | length: 27 0xb2-0xb2.7 (1)
| | | constructed[0:2]: 0xb3-0xcd.7 (27)
| | | [0]{}: object 0xb3-0xb7.7 (5)
0x00000b| 06 | . | class: "universal" (0) 0xb3-0xb3.1 (0.2)
0x00000b| 06 | . | form: "primitive" (0) 0xb3.2-0xb3.2 (0.1)
0x00000b| 06 | . | tag: "object_identifier" (0x6) 0xb3.3-0xb3.7 (0.5)
0x00000b| 03 | . | length: 3 0xb4-0xb4.7 (1)
| | | value[0:4]: 0xb5-0xb7.7 (3)
0x00000b| 55 | U | [0]: 2 oid 0xb5-0xb5.7 (1)
0x00000b| 55 | U | [1]: 5 oid 0xb5-0xb5.7 (1)
0x00000b| 04 | . | [2]: 4 oid 0xb6-0xb6.7 (1)
0x00000b| 03 | . | [3]: 3 oid 0xb7-0xb7.7 (1)
| | | [1]{}: object 0xb8-0xcd.7 (22)
0x00000b| 0c | . | class: "universal" (0) 0xb8-0xb8.1 (0.2)
0x00000b| 0c | . | form: "primitive" (0) 0xb8.2-0xb8.2 (0.1)
0x00000b| 0c | . | tag: "utf8_string" (0xc) 0xb8.3-0xb8.7 (0.5)
0x00000b| 14 | . | length: 20 0xb9-0xb9.7 (1)
0x00000b| 54 65 73 74 20 43| Test C| value: "Test Certificate DSS" 0xba-0xcd.7 (20)
0x00000c|65 72 74 69 66 69 63 61 74 65 20 44 53 53 |ertificate DSS |
| | | [5]{}: object 0xce-0x287.7 (442)
0x00000c| 30 | 0 | class: "universal" (0) 0xce-0xce.1 (0.2)
0x00000c| 30 | 0 | form: "constructed" (1) 0xce.2-0xce.2 (0.1)
0x00000c| 30 | 0 | tag: "sequence" (0x10) 0xce.3-0xce.7 (0.5)
0x00000c| 82| .| length: 438 0xcf-0xd1.7 (3)
0x00000d|01 b6 |.. |
| | | constructed[0:2]: 0xd2-0x287.7 (438)
| | | [0]{}: object 0xd2-0x200.7 (303)
0x00000d| 30 | 0 | class: "universal" (0) 0xd2-0xd2.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd2.2-0xd2.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd2.3-0xd2.7 (0.5)
0x00000d| 82 01 2b | ..+ | length: 299 0xd3-0xd5.7 (3)
| | | constructed[0:2]: 0xd6-0x200.7 (299)
| | | [0]{}: object 0xd6-0xde.7 (9)
0x00000d| 06 | . | class: "universal" (0) 0xd6-0xd6.1 (0.2)
0x00000d| 06 | . | form: "primitive" (0) 0xd6.2-0xd6.2 (0.1)
0x00000d| 06 | . | tag: "object_identifier" (0x6) 0xd6.3-0xd6.7 (0.5)
0x00000d| 07 | . | length: 7 0xd7-0xd7.7 (1)
| | | value[0:6]: 0xd8-0xde.7 (7)
0x00000d| 2a | * | [0]: 1 oid 0xd8-0xd8.7 (1)
0x00000d| 2a | * | [1]: 2 oid 0xd8-0xd8.7 (1)
0x00000d| 86 48 | .H | [2]: 840 oid 0xd9-0xda.7 (2)
0x00000d| ce 38 | .8 | [3]: 10040 oid 0xdb-0xdc.7 (2)
0x00000d| 04 | . | [4]: 4 oid 0xdd-0xdd.7 (1)
0x00000d| 01 | . | [5]: 1 oid 0xde-0xde.7 (1)
| | | [1]{}: object 0xdf-0x200.7 (290)
0x00000d| 30| 0| class: "universal" (0) 0xdf-0xdf.1 (0.2)
0x00000d| 30| 0| form: "constructed" (1) 0xdf.2-0xdf.2 (0.1)
0x00000d| 30| 0| tag: "sequence" (0x10) 0xdf.3-0xdf.7 (0.5)
0x00000e|82 01 1e |... | length: 286 0xe0-0xe2.7 (3)
| | | constructed[0:3]: 0xe3-0x200.7 (286)
| | | [0]{}: object 0xe3-0x166.7 (132)
0x00000e| 02 | . | class: "universal" (0) 0xe3-0xe3.1 (0.2)
0x00000e| 02 | . | form: "primitive" (0) 0xe3.2-0xe3.2 (0.1)
0x00000e| 02 | . | tag: "integer" (0x2) 0xe3.3-0xe3.7 (0.5)
0x00000e| 81 81 | .. | length: 129 0xe4-0xe5.7 (2)
0x00000e| 00 c2 f7 7e e9 70 e7 89 12 0a| ...~.p....| value: 136910329070488299378327259524927038161733379470505356730121232091090086514834553845968989920849620435345775777167290535699239055131308141952489888965222417689471480719820943713033298825729988988452440118426146804292912092805770067484684608296506113124192386094297682201884209532959834970982669442066672091881 0xe6-0x166.7 (129)
0x00000f|a5 78 26 24 fc cd 49 7e c2 d3 9f 22 8d 27 e6 ca|.x&$..I~...".'..|
* |until 0x166.7 (129) | |
| | | [1]{}: object 0x167-0x17d.7 (23)
0x000016| 02 | . | class: "universal" (0) 0x167-0x167.1 (0.2)
0x000016| 02 | . | form: "primitive" (0) 0x167.2-0x167.2 (0.1)
0x000016| 02 | . | tag: "integer" (0x2) 0x167.3-0x167.7 (0.5)
0x000016| 15 | . | length: 21 0x168-0x168.7 (1)
0x000016| 00 98 58 f2 62 6b b6| ..X.bk.| value: 869750177406735357517327538899360394175585208387 0x169-0x17d.7 (21)
0x000017|3c 03 14 47 dd 8e 68 4a 3d 1c fe 4c 48 43 |<..G..hJ=..LHC |
| | | [2]{}: object 0x17e-0x200.7 (131)
0x000017| 02 | . | class: "universal" (0) 0x17e-0x17e.1 (0.2)
0x000017| 02 | . | form: "primitive" (0) 0x17e.2-0x17e.2 (0.1)
0x000017| 02 | . | tag: "integer" (0x2) 0x17e.3-0x17e.7 (0.5)
0x000017| 81| .| length: 128 0x17f-0x180.7 (2)
0x000018|80 |. |
0x000018| 3f 02 ab 4e 43 f4 41 32 34 ad cd 98 49 8f c2| ?..NC.A24...I..| value: 44247426170402622087425518647469060177168515448383480108707357314914924071046359553790624375303209327971525248666708548293595274064224162982232337674914654715681152890905955591957342867846032291315547979242473713074351452275228730099918471850426035459597093784807208832673341150587615416898207576073482022832 0x181-0x200.7 (128)
0x000019|91 c9 3e 91 3b e8 6d 99 17 fc e1 51 de d5 b6 fa|..>.;.m....Q....|
* |until 0x200.7 (128) | |
| | | [1]{}: object 0x201-0x287.7 (135)
0x000020| 03 | . | class: "universal" (0) 0x201-0x201.1 (0.2)
0x000020| 03 | . | form: "primitive" (0) 0x201.2-0x201.2 (0.1)
0x000020| 03 | . | tag: "bit_string" (0x3) 0x201.3-0x201.7 (0.5)
0x000020| 81 84 | .. | length: 132 0x202-0x203.7 (2)
0x000020| 00 | . | unused_bits_count: 0 0x204-0x204.7 (1)
0x000020| 02 81 80 7f 19 87 d0 34 72 de 66| .......4r.f| value: raw bits 0x205-0x287.7 (131)
0x000021|cd 51 0f 99 aa da fb 56 89 94 64 4d 94 47 a1 b6|.Q.....V..dM.G..|
* |until 0x287.7 (131) | |
| | | [1]{}: object 0x288-0x292.7 (11)
0x000028| 30 | 0 | class: "universal" (0) 0x288-0x288.1 (0.2)
0x000028| 30 | 0 | form: "constructed" (1) 0x288.2-0x288.2 (0.1)
0x000028| 30 | 0 | tag: "sequence" (0x10) 0x288.3-0x288.7 (0.5)
0x000028| 09 | . | length: 9 0x289-0x289.7 (1)
| | | constructed[0:1]: 0x28a-0x292.7 (9)
| | | [0]{}: object 0x28a-0x292.7 (9)
0x000028| 06 | . | class: "universal" (0) 0x28a-0x28a.1 (0.2)
0x000028| 06 | . | form: "primitive" (0) 0x28a.2-0x28a.2 (0.1)
0x000028| 06 | . | tag: "object_identifier" (0x6) 0x28a.3-0x28a.7 (0.5)
0x000028| 07 | . | length: 7 0x28b-0x28b.7 (1)
| | | value[0:6]: 0x28c-0x292.7 (7)
0x000028| 2a | * | [0]: 1 oid 0x28c-0x28c.7 (1)
0x000028| 2a | * | [1]: 2 oid 0x28c-0x28c.7 (1)
0x000028| 86 48 | .H | [2]: 840 oid 0x28d-0x28e.7 (2)
0x000028| ce| .| [3]: 10040 oid 0x28f-0x290.7 (2)
0x000029|38 |8 |
0x000029| 04 | . | [4]: 4 oid 0x291-0x291.7 (1)
0x000029| 03 | . | [5]: 3 oid 0x292-0x292.7 (1)
| | | [2]{}: object 0x293-0x2c3.7 (49)
0x000029| 03 | . | class: "universal" (0) 0x293-0x293.1 (0.2)
0x000029| 03 | . | form: "primitive" (0) 0x293.2-0x293.2 (0.1)
0x000029| 03 | . | tag: "bit_string" (0x3) 0x293.3-0x293.7 (0.5)
0x000029| 2f | / | length: 47 0x294-0x294.7 (1)
0x000029| 00 | . | unused_bits_count: 0 0x295-0x295.7 (1)
0x000029| 30 2c 02 14 52 31 f8 06 82 70| 0,..R1...p| value: raw bits 0x296-0x2c3.7 (46)
0x00002a|cd 8e ed dd be 72 ec 66 5d 79 45 c1 49 7f 02 14|.....r.f]yE.I...|
* |until 0x2c3.7 (46) | |
| | | [2]{}: record 0x2c4-0x385.7 (194)
0x00002c| 16 | . | type: "handshake" (22) (valid) 0x2c4-0x2c4.7 (1)
0x00002c| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2c5-0x2c6.7 (2)
0x00002c| 00 bd | .. | length: 189 0x2c7-0x2c8.7 (2)
| | | message{}: 0x2c9-0x385.7 (189)
0x00002c| 0c | . | type: "server_key_exchange" (12) 0x2c9-0x2c9.7 (1)
0x00002c| 00 00 b9 | ... | length: 185 0x2ca-0x2cc.7 (3)
0x00002c| 00 40 da| .@.| data: raw bits 0x2cd-0x385.7 (185)
0x00002d|58 3c 16 d9 85 22 89 d0 e4 af 75 6f 4c ca 92 dd|X<..."....uoL...|
* |until 0x385.7 (185) | |
| | | [3]{}: record 0x386-0x38e.7 (9)
0x000038| 16 | . | type: "handshake" (22) (valid) 0x386-0x386.7 (1)
0x000038| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x387-0x388.7 (2)
0x000038| 00 04 | .. | length: 4 0x389-0x38a.7 (2)
| | | message{}: 0x38b-0x38e.7 (4)
0x000038| 0e | . | type: "server_hello_done" (14) 0x38b-0x38b.7 (1)
0x000038| 00 00 00 | ... | length: 0 0x38c-0x38e.7 (3)
| | | data: raw bits 0x38f-NA (0)
| | | [4]{}: record 0x38f-0x43d.7 (175)
0x000038| 16| .| type: "handshake" (22) (valid) 0x38f-0x38f.7 (1)
0x000039|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x390-0x391.7 (2)
0x000039| 00 aa | .. | length: 170 0x392-0x393.7 (2)
| | | message{}: 0x394-0x43d.7 (170)
0x000039| 04 | . | type: "new_session_ticket" (4) 0x394-0x394.7 (1)
0x000039| 00 00 a6 | ... | length: 166 0x395-0x397.7 (3)
0x000039| 00 00 01 2c | ..., | lifetime_hint: 300 0x398-0x39b.7 (4)
0x000039| 00 a0 | .. | ticket_length: 160 0x39c-0x39d.7 (2)
0x000039| 22 07| ".| ticket: raw bits 0x39e-0x43d.7 (160)
0x00003a|b4 d8 97 c7 0f f3 0f f1 4b c1 4b d0 cb 8e af 89|........K.K.....|
* |until 0x43d.7 (160) | |
| | | [5]{}: record 0x43e-0x443.7 (6)
0x000043| 14 | . | type: "change_cipher_spec" (20) (valid) 0x43e-0x43e.7 (1)
0x000043| 03| .| version: "tls1.2" (0x303) (valid) 0x43f-0x440.7 (2)
0x000044|03 |. |
0x000044| 00 01 | .. | length: 1 0x441-0x442.7 (2)
| | | message{}: 0x443-0x443.7 (1)
0x000044| 01 | . | type: 1 0x443-0x443.7 (1)
| | | [6]{}: record 0x444-0x479.7 (54)
0x000044| 16 | . | type: "handshake" (22) (valid) 0x444-0x444.7 (1)
0x000044| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x445-0x446.7 (2)
0x000044| 00 31 | .1 | length: 49 0x447-0x448.7 (2)
0x000044| e5 7c ba 09 b2 8d 91| .|.....| encrypted_data: raw bits 0x449-0x479.7 (49)
0x000045|1a 5f b4 d0 cb 44 f2 4b 3a fe 5d d4 cb c6 06 e6|._...D.K:.].....|
* |until 0x479.7 (49) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 5b 66 a3 98 70 9d aa ea 51 4e 0e b5| [f..p...QN..| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x47a-0x8fa.7 (1153)
0x000047| 17 | . | type: "application_data" (23) (valid) 0x47a-0x47a.7 (1)
0x000047| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x47b-0x47c.7 (2)
0x000047| 04 7c | .| | length: 1148 0x47d-0x47e.7 (2)
0x000047| e5| .| encrypted_data: raw bits 0x47f-0x8fa.7 (1148)
0x000048|7c ba 09 b2 8d 91 1b 6f 21 98 32 62 49 22 ce 35||......o!.2bI".5|
* |until 0x8fa.7 (end) (1148) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x113e.7 (4415)
* |until 0x113e.7 (end) (4415) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x113e.7 (4415)
* |until 0x113e.7 (end) (4415) | |

View File

@ -0,0 +1,456 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xeac-NA (0)
| | | client{}: 0xeac-NA (0)
| | | ip: "127.0.0.1" 0xeac-NA (0)
| | | port: 56751 0xeac-NA (0)
| | | has_start: true 0xeac-NA (0)
| | | has_end: false 0xeac-NA (0)
| | | skipped_bytes: 0 0xeac-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x175.7 (374)
| | | records[0:6]: 0x0-0x175.7 (374)
| | | [0]{}: record 0x0-0x65.7 (102)
0x000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000| 00 61 | .a | length: 97 0x3-0x4.7 (2)
| | | message{}: 0x5-0x65.7 (97)
0x000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000| 00 00 5d | ..] | length: 93 0x6-0x8.7 (3)
0x000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000| bc| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x001|09 3d 68 05 43 69 b9 ce 3f ed f9 9e aa d9 02 e2|.=h.Ci..?.......|
0x002|5d ce d3 7e 64 86 17 9c 5c 2f d2 |]..~d...\/. |
0x002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x002| 00 44| .D| [0]: "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA" (0x44) cipher_suit 0x2e-0x2f.7 (2)
0x003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x003| 00 2f | ./ | extensions_length: 47 0x35-0x36.7 (2)
| | | extensions[0:3]: 0x37-0x65.7 (47)
| | | [0]{}: extension 0x37-0x3a.7 (4)
0x003| 00 23 | .# | type: "session_ticket" (35) 0x37-0x38.7 (2)
0x003| 00 00 | .. | length: 0 0x39-0x3a.7 (2)
| | | [1]{}: extension 0x3b-0x60.7 (38)
0x003| 00 0d | .. | type: "signature_algorithms" (13) 0x3b-0x3c.7 (2)
0x003| 00 22 | ." | length: 34 0x3d-0x3e.7 (2)
0x003| 00| .| signature_algorithm_length: 32 0x3f-0x40.7 (2)
0x004|20 | |
| | | signature_algorithms[0:16]: 0x41-0x60.7 (32)
| | | [0]{}: signature_algorithm 0x41-0x42.7 (2)
0x004| 06 | . | hash: "sha512" (6) 0x41-0x41.7 (1)
0x004| 01 | . | signature: "rsa" (1) 0x42-0x42.7 (1)
| | | [1]{}: signature_algorithm 0x43-0x44.7 (2)
0x004| 06 | . | hash: "sha512" (6) 0x43-0x43.7 (1)
0x004| 02 | . | signature: "dsa" (2) 0x44-0x44.7 (1)
| | | [2]{}: signature_algorithm 0x45-0x46.7 (2)
0x004| 06 | . | hash: "sha512" (6) 0x45-0x45.7 (1)
0x004| 03 | . | signature: "ecdsa" (3) 0x46-0x46.7 (1)
| | | [3]{}: signature_algorithm 0x47-0x48.7 (2)
0x004| 05 | . | hash: "sha384" (5) 0x47-0x47.7 (1)
0x004| 01 | . | signature: "rsa" (1) 0x48-0x48.7 (1)
| | | [4]{}: signature_algorithm 0x49-0x4a.7 (2)
0x004| 05 | . | hash: "sha384" (5) 0x49-0x49.7 (1)
0x004| 02 | . | signature: "dsa" (2) 0x4a-0x4a.7 (1)
| | | [5]{}: signature_algorithm 0x4b-0x4c.7 (2)
0x004| 05 | . | hash: "sha384" (5) 0x4b-0x4b.7 (1)
0x004| 03 | . | signature: "ecdsa" (3) 0x4c-0x4c.7 (1)
| | | [6]{}: signature_algorithm 0x4d-0x4e.7 (2)
0x004| 04 | . | hash: "sha256" (4) 0x4d-0x4d.7 (1)
0x004| 01 | . | signature: "rsa" (1) 0x4e-0x4e.7 (1)
| | | [7]{}: signature_algorithm 0x4f-0x50.7 (2)
0x004| 04| .| hash: "sha256" (4) 0x4f-0x4f.7 (1)
0x005|02 |. | signature: "dsa" (2) 0x50-0x50.7 (1)
| | | [8]{}: signature_algorithm 0x51-0x52.7 (2)
0x005| 04 | . | hash: "sha256" (4) 0x51-0x51.7 (1)
0x005| 03 | . | signature: "ecdsa" (3) 0x52-0x52.7 (1)
| | | [9]{}: signature_algorithm 0x53-0x54.7 (2)
0x005| 03 | . | hash: "sha224" (3) 0x53-0x53.7 (1)
0x005| 01 | . | signature: "rsa" (1) 0x54-0x54.7 (1)
| | | [10]{}: signature_algorithm 0x55-0x56.7 (2)
0x005| 03 | . | hash: "sha224" (3) 0x55-0x55.7 (1)
0x005| 02 | . | signature: "dsa" (2) 0x56-0x56.7 (1)
| | | [11]{}: signature_algorithm 0x57-0x58.7 (2)
0x005| 03 | . | hash: "sha224" (3) 0x57-0x57.7 (1)
0x005| 03 | . | signature: "ecdsa" (3) 0x58-0x58.7 (1)
| | | [12]{}: signature_algorithm 0x59-0x5a.7 (2)
0x005| 02 | . | hash: "sha1" (2) 0x59-0x59.7 (1)
0x005| 01 | . | signature: "rsa" (1) 0x5a-0x5a.7 (1)
| | | [13]{}: signature_algorithm 0x5b-0x5c.7 (2)
0x005| 02 | . | hash: "sha1" (2) 0x5b-0x5b.7 (1)
0x005| 02 | . | signature: "dsa" (2) 0x5c-0x5c.7 (1)
| | | [14]{}: signature_algorithm 0x5d-0x5e.7 (2)
0x005| 02 | . | hash: "sha1" (2) 0x5d-0x5d.7 (1)
0x005| 03 | . | signature: "ecdsa" (3) 0x5e-0x5e.7 (1)
| | | [15]{}: signature_algorithm 0x5f-0x60.7 (2)
0x005| 01| .| hash: "md5" (1) 0x5f-0x5f.7 (1)
0x006|01 |. | signature: "rsa" (1) 0x60-0x60.7 (1)
| | | [2]{}: extension 0x61-0x65.7 (5)
0x006| 00 0f | .. | type: "heartbeat" (15) 0x61-0x62.7 (2)
0x006| 00 01 | .. | length: 1 0x63-0x64.7 (2)
0x006| 01 | . | data: raw bits 0x65-0x65.7 (1)
| | | [1]{}: record 0x66-0xb0.7 (75)
0x006| 16 | . | type: "handshake" (22) (valid) 0x66-0x66.7 (1)
0x006| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x67-0x68.7 (2)
0x006| 00 46 | .F | length: 70 0x69-0x6a.7 (2)
| | | message{}: 0x6b-0xb0.7 (70)
0x006| 10 | . | type: "client_key_exchange" (16) 0x6b-0x6b.7 (1)
0x006| 00 00 42 | ..B | length: 66 0x6c-0x6e.7 (3)
| | | public{}: 0x6f-NA (0)
0x006| 00| .| length: 64 0x6f-0x70.7 (2)
0x007|40 |@ |
0x007| 2e 10 3b 97 28 21 77 ce f1 10 f6 e7 66 f8 ec| ..;.(!w.....f..| data: raw bits 0x71-0xb0.7 (64)
0x008|6c 23 37 90 98 82 22 4d 89 cb 0a 89 a0 0f e9 2c|l#7..."M.......,|
* |until 0xb0.7 (64) | |
| | | [2]{}: record 0xb1-0xb6.7 (6)
0x00b| 14 | . | type: "change_cipher_spec" (20) (valid) 0xb1-0xb1.7 (1)
0x00b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb2-0xb3.7 (2)
0x00b| 00 01 | .. | length: 1 0xb4-0xb5.7 (2)
| | | message{}: 0xb6-0xb6.7 (1)
0x00b| 01 | . | type: 1 0xb6-0xb6.7 (1)
| | | [3]{}: record 0xb7-0xfb.7 (69)
0x00b| 16 | . | type: "handshake" (22) (valid) 0xb7-0xb7.7 (1)
0x00b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb8-0xb9.7 (2)
0x00b| 00 40 | .@ | length: 64 0xba-0xbb.7 (2)
0x00b| 1f 7a 2b be| .z+.| encrypted_data: raw bits 0xbc-0xfb.7 (64)
0x00c|94 3a 8a fc 17 a8 76 f4 59 86 95 08 1e bc 7a 67|.:....v.Y.....zg|
* |until 0xfb.7 (64) | |
| | | [4]{}: record 0xfc-0x140.7 (69)
0x00f| 17 | . | type: "application_data" (23) (valid) 0xfc-0xfc.7 (1)
0x00f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xfd-0xfe.7 (2)
0x00f| 00| .| length: 64 0xff-0x100.7 (2)
0x010|40 |@ |
0x010| be aa e9 0c 1d 4d f2 c8 2d 14 be e7 a5 d4 c1| .....M..-......| encrypted_data: raw bits 0x101-0x140.7 (64)
0x011|4e 45 27 49 d2 29 7d 00 e6 fd 13 0c 41 e7 2d 81|NE'I.)}.....A.-.|
* |until 0x140.7 (64) | |
| | | [5]{}: record 0x141-0x175.7 (53)
0x014| 15 | . | type: "alert" (21) (valid) 0x141-0x141.7 (1)
0x014| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x142-0x143.7 (2)
0x014| 00 30 | .0 | length: 48 0x144-0x145.7 (2)
0x014| c4 ed 53 91 b9 85 cd 42 87 7e| ..S....B.~| encrypted_data: raw bits 0x146-0x175.7 (48)
0x015|b8 a0 77 63 fe c0 0a 62 90 16 5b 21 b6 07 93 92|..wc...b..[!....|
* |until 0x175.7 (end) (48) | |
| | | server{}: 0xeac-NA (0)
| | | ip: "127.0.0.1" 0xeac-NA (0)
| | | port: 4433 0xeac-NA (0)
| | | has_start: true 0xeac-NA (0)
| | | has_end: true 0xeac-NA (0)
| | | skipped_bytes: 0 0xeac-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x91d.7 (2334)
| | | records[0:8]: 0x0-0x91d.7 (2334)
| | | [0]{}: record 0x0-0x3e.7 (63)
0x000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000| 00 3a | .: | length: 58 0x3-0x4.7 (2)
| | | message{}: 0x5-0x3e.7 (58)
0x000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000| 00 00 36 | ..6 | length: 54 0x6-0x8.7 (3)
0x000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000| 7e| ~| random_bytes: raw bits 0xf-0x2a.7 (28)
0x001|14 6a 7d a2 0e 0e 64 49 79 70 fe 16 d6 d3 74 59|.j}...dIyp....tY|
0x002|a4 d7 5a 67 3d af 77 35 e2 84 f5 |..Zg=.w5... |
0x002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x002| 00 44 | .D | cipher_suit: "TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA" (0x44) 0x2c-0x2d.7 (2)
0x002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x002| 00| .| extensions_length: 14 0x2f-0x30.7 (2)
0x003|0e |. |
| | | extensions[0:3]: 0x31-0x3e.7 (14)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x39.7 (4)
0x003| 00 23 | .# | type: "session_ticket" (35) 0x36-0x37.7 (2)
0x003| 00 00 | .. | length: 0 0x38-0x39.7 (2)
| | | [2]{}: extension 0x3a-0x3e.7 (5)
0x003| 00 0f | .. | type: "heartbeat" (15) 0x3a-0x3b.7 (2)
0x003| 00 01 | .. | length: 1 0x3c-0x3d.7 (2)
0x003| 01 | . | data: raw bits 0x3e-0x3e.7 (1)
| | | [1]{}: record 0x3f-0x2c3.7 (645)
0x003| 16| .| type: "handshake" (22) (valid) 0x3f-0x3f.7 (1)
0x004|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x40-0x41.7 (2)
0x004| 02 80 | .. | length: 640 0x42-0x43.7 (2)
| | | message{}: 0x44-0x2c3.7 (640)
0x004| 0b | . | type: "certificate" (11) 0x44-0x44.7 (1)
0x004| 00 02 7c | ..| | length: 636 0x45-0x47.7 (3)
0x004| 00 02 79 | ..y | certificates_length: 633 0x48-0x4a.7 (3)
| | | certificates[0:1]: 0x4b-0x2c3.7 (633)
| | | [0]{}: certificate 0x4b-0x2c3.7 (633)
0x004| 00 02 76 | ..v | length: 630 0x4b-0x4d.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x4e-0x2c3.7 (630)
0x004| 30 | 0 | class: "universal" (0) 0x4e-0x4e.1 (0.2)
0x004| 30 | 0 | form: "constructed" (1) 0x4e.2-0x4e.2 (0.1)
0x004| 30 | 0 | tag: "sequence" (0x10) 0x4e.3-0x4e.7 (0.5)
0x004| 82| .| length: 626 0x4f-0x51.7 (3)
0x005|02 72 |.r |
| | | constructed[0:3]: 0x52-0x2c3.7 (626)
| | | [0]{}: object 0x52-0x287.7 (566)
0x005| 30 | 0 | class: "universal" (0) 0x52-0x52.1 (0.2)
0x005| 30 | 0 | form: "constructed" (1) 0x52.2-0x52.2 (0.1)
0x005| 30 | 0 | tag: "sequence" (0x10) 0x52.3-0x52.7 (0.5)
0x005| 82 02 32 | ..2 | length: 562 0x53-0x55.7 (3)
| | | constructed[0:6]: 0x56-0x287.7 (562)
| | | [0]{}: object 0x56-0x60.7 (11)
0x005| 02 | . | class: "universal" (0) 0x56-0x56.1 (0.2)
0x005| 02 | . | form: "primitive" (0) 0x56.2-0x56.2 (0.1)
0x005| 02 | . | tag: "integer" (0x2) 0x56.3-0x56.7 (0.5)
0x005| 09 | . | length: 9 0x57-0x57.7 (1)
0x005| 00 c6 85 8b d3 08 d4 32| .......2| value: 14304993529914733277 0x58-0x60.7 (9)
0x006|dd |. |
| | | [1]{}: object 0x61-0x6b.7 (11)
0x006| 30 | 0 | class: "universal" (0) 0x61-0x61.1 (0.2)
0x006| 30 | 0 | form: "constructed" (1) 0x61.2-0x61.2 (0.1)
0x006| 30 | 0 | tag: "sequence" (0x10) 0x61.3-0x61.7 (0.5)
0x006| 09 | . | length: 9 0x62-0x62.7 (1)
| | | constructed[0:1]: 0x63-0x6b.7 (9)
| | | [0]{}: object 0x63-0x6b.7 (9)
0x006| 06 | . | class: "universal" (0) 0x63-0x63.1 (0.2)
0x006| 06 | . | form: "primitive" (0) 0x63.2-0x63.2 (0.1)
0x006| 06 | . | tag: "object_identifier" (0x6) 0x63.3-0x63.7 (0.5)
0x006| 07 | . | length: 7 0x64-0x64.7 (1)
| | | value[0:6]: 0x65-0x6b.7 (7)
0x006| 2a | * | [0]: 1 oid 0x65-0x65.7 (1)
0x006| 2a | * | [1]: 2 oid 0x65-0x65.7 (1)
0x006| 86 48 | .H | [2]: 840 oid 0x66-0x67.7 (2)
0x006| ce 38 | .8 | [3]: 10040 oid 0x68-0x69.7 (2)
0x006| 04 | . | [4]: 4 oid 0x6a-0x6a.7 (1)
0x006| 03 | . | [5]: 3 oid 0x6b-0x6b.7 (1)
| | | [2]{}: object 0x6c-0x8c.7 (33)
0x006| 30 | 0 | class: "universal" (0) 0x6c-0x6c.1 (0.2)
0x006| 30 | 0 | form: "constructed" (1) 0x6c.2-0x6c.2 (0.1)
0x006| 30 | 0 | tag: "sequence" (0x10) 0x6c.3-0x6c.7 (0.5)
0x006| 1f | . | length: 31 0x6d-0x6d.7 (1)
| | | constructed[0:1]: 0x6e-0x8c.7 (31)
| | | [0]{}: object 0x6e-0x8c.7 (31)
0x006| 31 | 1 | class: "universal" (0) 0x6e-0x6e.1 (0.2)
0x006| 31 | 1 | form: "constructed" (1) 0x6e.2-0x6e.2 (0.1)
0x006| 31 | 1 | tag: "set" (0x11) 0x6e.3-0x6e.7 (0.5)
0x006| 1d| .| length: 29 0x6f-0x6f.7 (1)
| | | constructed[0:1]: 0x70-0x8c.7 (29)
| | | [0]{}: object 0x70-0x8c.7 (29)
0x007|30 |0 | class: "universal" (0) 0x70-0x70.1 (0.2)
0x007|30 |0 | form: "constructed" (1) 0x70.2-0x70.2 (0.1)
0x007|30 |0 | tag: "sequence" (0x10) 0x70.3-0x70.7 (0.5)
0x007| 1b | . | length: 27 0x71-0x71.7 (1)
| | | constructed[0:2]: 0x72-0x8c.7 (27)
| | | [0]{}: object 0x72-0x76.7 (5)
0x007| 06 | . | class: "universal" (0) 0x72-0x72.1 (0.2)
0x007| 06 | . | form: "primitive" (0) 0x72.2-0x72.2 (0.1)
0x007| 06 | . | tag: "object_identifier" (0x6) 0x72.3-0x72.7 (0.5)
0x007| 03 | . | length: 3 0x73-0x73.7 (1)
| | | value[0:4]: 0x74-0x76.7 (3)
0x007| 55 | U | [0]: 2 oid 0x74-0x74.7 (1)
0x007| 55 | U | [1]: 5 oid 0x74-0x74.7 (1)
0x007| 04 | . | [2]: 4 oid 0x75-0x75.7 (1)
0x007| 03 | . | [3]: 3 oid 0x76-0x76.7 (1)
| | | [1]{}: object 0x77-0x8c.7 (22)
0x007| 0c | . | class: "universal" (0) 0x77-0x77.1 (0.2)
0x007| 0c | . | form: "primitive" (0) 0x77.2-0x77.2 (0.1)
0x007| 0c | . | tag: "utf8_string" (0xc) 0x77.3-0x77.7 (0.5)
0x007| 14 | . | length: 20 0x78-0x78.7 (1)
0x007| 54 65 73 74 20 43 65| Test Ce| value: "Test Certificate DSS" 0x79-0x8c.7 (20)
0x008|72 74 69 66 69 63 61 74 65 20 44 53 53 |rtificate DSS |
| | | [3]{}: object 0x8d-0xac.7 (32)
0x008| 30 | 0 | class: "universal" (0) 0x8d-0x8d.1 (0.2)
0x008| 30 | 0 | form: "constructed" (1) 0x8d.2-0x8d.2 (0.1)
0x008| 30 | 0 | tag: "sequence" (0x10) 0x8d.3-0x8d.7 (0.5)
0x008| 1e | . | length: 30 0x8e-0x8e.7 (1)
| | | constructed[0:2]: 0x8f-0xac.7 (30)
| | | [0]{}: object 0x8f-0x9d.7 (15)
0x008| 17| .| class: "universal" (0) 0x8f-0x8f.1 (0.2)
0x008| 17| .| form: "primitive" (0) 0x8f.2-0x8f.2 (0.1)
0x008| 17| .| tag: "utc_time" (0x17) 0x8f.3-0x8f.7 (0.5)
0x009|0d |. | length: 13 0x90-0x90.7 (1)
0x009| 31 33 30 39 31 35 32 31 35 31 31 30 5a | 130915215110Z | value: "130915215110Z" 0x91-0x9d.7 (13)
| | | [1]{}: object 0x9e-0xac.7 (15)
0x009| 17 | . | class: "universal" (0) 0x9e-0x9e.1 (0.2)
0x009| 17 | . | form: "primitive" (0) 0x9e.2-0x9e.2 (0.1)
0x009| 17 | . | tag: "utc_time" (0x17) 0x9e.3-0x9e.7 (0.5)
0x009| 0d| .| length: 13 0x9f-0x9f.7 (1)
0x00a|32 33 30 39 31 33 32 31 35 31 31 30 5a |230913215110Z | value: "230913215110Z" 0xa0-0xac.7 (13)
| | | [4]{}: object 0xad-0xcd.7 (33)
0x00a| 30 | 0 | class: "universal" (0) 0xad-0xad.1 (0.2)
0x00a| 30 | 0 | form: "constructed" (1) 0xad.2-0xad.2 (0.1)
0x00a| 30 | 0 | tag: "sequence" (0x10) 0xad.3-0xad.7 (0.5)
0x00a| 1f | . | length: 31 0xae-0xae.7 (1)
| | | constructed[0:1]: 0xaf-0xcd.7 (31)
| | | [0]{}: object 0xaf-0xcd.7 (31)
0x00a| 31| 1| class: "universal" (0) 0xaf-0xaf.1 (0.2)
0x00a| 31| 1| form: "constructed" (1) 0xaf.2-0xaf.2 (0.1)
0x00a| 31| 1| tag: "set" (0x11) 0xaf.3-0xaf.7 (0.5)
0x00b|1d |. | length: 29 0xb0-0xb0.7 (1)
| | | constructed[0:1]: 0xb1-0xcd.7 (29)
| | | [0]{}: object 0xb1-0xcd.7 (29)
0x00b| 30 | 0 | class: "universal" (0) 0xb1-0xb1.1 (0.2)
0x00b| 30 | 0 | form: "constructed" (1) 0xb1.2-0xb1.2 (0.1)
0x00b| 30 | 0 | tag: "sequence" (0x10) 0xb1.3-0xb1.7 (0.5)
0x00b| 1b | . | length: 27 0xb2-0xb2.7 (1)
| | | constructed[0:2]: 0xb3-0xcd.7 (27)
| | | [0]{}: object 0xb3-0xb7.7 (5)
0x00b| 06 | . | class: "universal" (0) 0xb3-0xb3.1 (0.2)
0x00b| 06 | . | form: "primitive" (0) 0xb3.2-0xb3.2 (0.1)
0x00b| 06 | . | tag: "object_identifier" (0x6) 0xb3.3-0xb3.7 (0.5)
0x00b| 03 | . | length: 3 0xb4-0xb4.7 (1)
| | | value[0:4]: 0xb5-0xb7.7 (3)
0x00b| 55 | U | [0]: 2 oid 0xb5-0xb5.7 (1)
0x00b| 55 | U | [1]: 5 oid 0xb5-0xb5.7 (1)
0x00b| 04 | . | [2]: 4 oid 0xb6-0xb6.7 (1)
0x00b| 03 | . | [3]: 3 oid 0xb7-0xb7.7 (1)
| | | [1]{}: object 0xb8-0xcd.7 (22)
0x00b| 0c | . | class: "universal" (0) 0xb8-0xb8.1 (0.2)
0x00b| 0c | . | form: "primitive" (0) 0xb8.2-0xb8.2 (0.1)
0x00b| 0c | . | tag: "utf8_string" (0xc) 0xb8.3-0xb8.7 (0.5)
0x00b| 14 | . | length: 20 0xb9-0xb9.7 (1)
0x00b| 54 65 73 74 20 43| Test C| value: "Test Certificate DSS" 0xba-0xcd.7 (20)
0x00c|65 72 74 69 66 69 63 61 74 65 20 44 53 53 |ertificate DSS |
| | | [5]{}: object 0xce-0x287.7 (442)
0x00c| 30 | 0 | class: "universal" (0) 0xce-0xce.1 (0.2)
0x00c| 30 | 0 | form: "constructed" (1) 0xce.2-0xce.2 (0.1)
0x00c| 30 | 0 | tag: "sequence" (0x10) 0xce.3-0xce.7 (0.5)
0x00c| 82| .| length: 438 0xcf-0xd1.7 (3)
0x00d|01 b6 |.. |
| | | constructed[0:2]: 0xd2-0x287.7 (438)
| | | [0]{}: object 0xd2-0x200.7 (303)
0x00d| 30 | 0 | class: "universal" (0) 0xd2-0xd2.1 (0.2)
0x00d| 30 | 0 | form: "constructed" (1) 0xd2.2-0xd2.2 (0.1)
0x00d| 30 | 0 | tag: "sequence" (0x10) 0xd2.3-0xd2.7 (0.5)
0x00d| 82 01 2b | ..+ | length: 299 0xd3-0xd5.7 (3)
| | | constructed[0:2]: 0xd6-0x200.7 (299)
| | | [0]{}: object 0xd6-0xde.7 (9)
0x00d| 06 | . | class: "universal" (0) 0xd6-0xd6.1 (0.2)
0x00d| 06 | . | form: "primitive" (0) 0xd6.2-0xd6.2 (0.1)
0x00d| 06 | . | tag: "object_identifier" (0x6) 0xd6.3-0xd6.7 (0.5)
0x00d| 07 | . | length: 7 0xd7-0xd7.7 (1)
| | | value[0:6]: 0xd8-0xde.7 (7)
0x00d| 2a | * | [0]: 1 oid 0xd8-0xd8.7 (1)
0x00d| 2a | * | [1]: 2 oid 0xd8-0xd8.7 (1)
0x00d| 86 48 | .H | [2]: 840 oid 0xd9-0xda.7 (2)
0x00d| ce 38 | .8 | [3]: 10040 oid 0xdb-0xdc.7 (2)
0x00d| 04 | . | [4]: 4 oid 0xdd-0xdd.7 (1)
0x00d| 01 | . | [5]: 1 oid 0xde-0xde.7 (1)
| | | [1]{}: object 0xdf-0x200.7 (290)
0x00d| 30| 0| class: "universal" (0) 0xdf-0xdf.1 (0.2)
0x00d| 30| 0| form: "constructed" (1) 0xdf.2-0xdf.2 (0.1)
0x00d| 30| 0| tag: "sequence" (0x10) 0xdf.3-0xdf.7 (0.5)
0x00e|82 01 1e |... | length: 286 0xe0-0xe2.7 (3)
| | | constructed[0:3]: 0xe3-0x200.7 (286)
| | | [0]{}: object 0xe3-0x166.7 (132)
0x00e| 02 | . | class: "universal" (0) 0xe3-0xe3.1 (0.2)
0x00e| 02 | . | form: "primitive" (0) 0xe3.2-0xe3.2 (0.1)
0x00e| 02 | . | tag: "integer" (0x2) 0xe3.3-0xe3.7 (0.5)
0x00e| 81 81 | .. | length: 129 0xe4-0xe5.7 (2)
0x00e| 00 c2 f7 7e e9 70 e7 89 12 0a| ...~.p....| value: 136910329070488299378327259524927038161733379470505356730121232091090086514834553845968989920849620435345775777167290535699239055131308141952489888965222417689471480719820943713033298825729988988452440118426146804292912092805770067484684608296506113124192386094297682201884209532959834970982669442066672091881 0xe6-0x166.7 (129)
0x00f|a5 78 26 24 fc cd 49 7e c2 d3 9f 22 8d 27 e6 ca|.x&$..I~...".'..|
* |until 0x166.7 (129) | |
| | | [1]{}: object 0x167-0x17d.7 (23)
0x016| 02 | . | class: "universal" (0) 0x167-0x167.1 (0.2)
0x016| 02 | . | form: "primitive" (0) 0x167.2-0x167.2 (0.1)
0x016| 02 | . | tag: "integer" (0x2) 0x167.3-0x167.7 (0.5)
0x016| 15 | . | length: 21 0x168-0x168.7 (1)
0x016| 00 98 58 f2 62 6b b6| ..X.bk.| value: 869750177406735357517327538899360394175585208387 0x169-0x17d.7 (21)
0x017|3c 03 14 47 dd 8e 68 4a 3d 1c fe 4c 48 43 |<..G..hJ=..LHC |
| | | [2]{}: object 0x17e-0x200.7 (131)
0x017| 02 | . | class: "universal" (0) 0x17e-0x17e.1 (0.2)
0x017| 02 | . | form: "primitive" (0) 0x17e.2-0x17e.2 (0.1)
0x017| 02 | . | tag: "integer" (0x2) 0x17e.3-0x17e.7 (0.5)
0x017| 81| .| length: 128 0x17f-0x180.7 (2)
0x018|80 |. |
0x018| 3f 02 ab 4e 43 f4 41 32 34 ad cd 98 49 8f c2| ?..NC.A24...I..| value: 44247426170402622087425518647469060177168515448383480108707357314914924071046359553790624375303209327971525248666708548293595274064224162982232337674914654715681152890905955591957342867846032291315547979242473713074351452275228730099918471850426035459597093784807208832673341150587615416898207576073482022832 0x181-0x200.7 (128)
0x019|91 c9 3e 91 3b e8 6d 99 17 fc e1 51 de d5 b6 fa|..>.;.m....Q....|
* |until 0x200.7 (128) | |
| | | [1]{}: object 0x201-0x287.7 (135)
0x020| 03 | . | class: "universal" (0) 0x201-0x201.1 (0.2)
0x020| 03 | . | form: "primitive" (0) 0x201.2-0x201.2 (0.1)
0x020| 03 | . | tag: "bit_string" (0x3) 0x201.3-0x201.7 (0.5)
0x020| 81 84 | .. | length: 132 0x202-0x203.7 (2)
0x020| 00 | . | unused_bits_count: 0 0x204-0x204.7 (1)
0x020| 02 81 80 7f 19 87 d0 34 72 de 66| .......4r.f| value: raw bits 0x205-0x287.7 (131)
0x021|cd 51 0f 99 aa da fb 56 89 94 64 4d 94 47 a1 b6|.Q.....V..dM.G..|
* |until 0x287.7 (131) | |
| | | [1]{}: object 0x288-0x292.7 (11)
0x028| 30 | 0 | class: "universal" (0) 0x288-0x288.1 (0.2)
0x028| 30 | 0 | form: "constructed" (1) 0x288.2-0x288.2 (0.1)
0x028| 30 | 0 | tag: "sequence" (0x10) 0x288.3-0x288.7 (0.5)
0x028| 09 | . | length: 9 0x289-0x289.7 (1)
| | | constructed[0:1]: 0x28a-0x292.7 (9)
| | | [0]{}: object 0x28a-0x292.7 (9)
0x028| 06 | . | class: "universal" (0) 0x28a-0x28a.1 (0.2)
0x028| 06 | . | form: "primitive" (0) 0x28a.2-0x28a.2 (0.1)
0x028| 06 | . | tag: "object_identifier" (0x6) 0x28a.3-0x28a.7 (0.5)
0x028| 07 | . | length: 7 0x28b-0x28b.7 (1)
| | | value[0:6]: 0x28c-0x292.7 (7)
0x028| 2a | * | [0]: 1 oid 0x28c-0x28c.7 (1)
0x028| 2a | * | [1]: 2 oid 0x28c-0x28c.7 (1)
0x028| 86 48 | .H | [2]: 840 oid 0x28d-0x28e.7 (2)
0x028| ce| .| [3]: 10040 oid 0x28f-0x290.7 (2)
0x029|38 |8 |
0x029| 04 | . | [4]: 4 oid 0x291-0x291.7 (1)
0x029| 03 | . | [5]: 3 oid 0x292-0x292.7 (1)
| | | [2]{}: object 0x293-0x2c3.7 (49)
0x029| 03 | . | class: "universal" (0) 0x293-0x293.1 (0.2)
0x029| 03 | . | form: "primitive" (0) 0x293.2-0x293.2 (0.1)
0x029| 03 | . | tag: "bit_string" (0x3) 0x293.3-0x293.7 (0.5)
0x029| 2f | / | length: 47 0x294-0x294.7 (1)
0x029| 00 | . | unused_bits_count: 0 0x295-0x295.7 (1)
0x029| 30 2c 02 14 52 31 f8 06 82 70| 0,..R1...p| value: raw bits 0x296-0x2c3.7 (46)
0x02a|cd 8e ed dd be 72 ec 66 5d 79 45 c1 49 7f 02 14|.....r.f]yE.I...|
* |until 0x2c3.7 (46) | |
| | | [2]{}: record 0x2c4-0x385.7 (194)
0x02c| 16 | . | type: "handshake" (22) (valid) 0x2c4-0x2c4.7 (1)
0x02c| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2c5-0x2c6.7 (2)
0x02c| 00 bd | .. | length: 189 0x2c7-0x2c8.7 (2)
| | | message{}: 0x2c9-0x385.7 (189)
0x02c| 0c | . | type: "server_key_exchange" (12) 0x2c9-0x2c9.7 (1)
0x02c| 00 00 b9 | ... | length: 185 0x2ca-0x2cc.7 (3)
0x02c| 00 40 da| .@.| data: raw bits 0x2cd-0x385.7 (185)
0x02d|58 3c 16 d9 85 22 89 d0 e4 af 75 6f 4c ca 92 dd|X<..."....uoL...|
* |until 0x385.7 (185) | |
| | | [3]{}: record 0x386-0x38e.7 (9)
0x038| 16 | . | type: "handshake" (22) (valid) 0x386-0x386.7 (1)
0x038| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x387-0x388.7 (2)
0x038| 00 04 | .. | length: 4 0x389-0x38a.7 (2)
| | | message{}: 0x38b-0x38e.7 (4)
0x038| 0e | . | type: "server_hello_done" (14) 0x38b-0x38b.7 (1)
0x038| 00 00 00 | ... | length: 0 0x38c-0x38e.7 (3)
| | | data: raw bits 0x38f-NA (0)
| | | [4]{}: record 0x38f-0x43d.7 (175)
0x038| 16| .| type: "handshake" (22) (valid) 0x38f-0x38f.7 (1)
0x039|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x390-0x391.7 (2)
0x039| 00 aa | .. | length: 170 0x392-0x393.7 (2)
| | | message{}: 0x394-0x43d.7 (170)
0x039| 04 | . | type: "new_session_ticket" (4) 0x394-0x394.7 (1)
0x039| 00 00 a6 | ... | length: 166 0x395-0x397.7 (3)
0x039| 00 00 01 2c | ..., | lifetime_hint: 300 0x398-0x39b.7 (4)
0x039| 00 a0 | .. | ticket_length: 160 0x39c-0x39d.7 (2)
0x039| 22 07| ".| ticket: raw bits 0x39e-0x43d.7 (160)
0x03a|b4 d8 97 c7 0f f3 0f f1 4b c1 4b d0 cb 8e 90 57|........K.K....W|
* |until 0x43d.7 (160) | |
| | | [5]{}: record 0x43e-0x443.7 (6)
0x043| 14 | . | type: "change_cipher_spec" (20) (valid) 0x43e-0x43e.7 (1)
0x043| 03| .| version: "tls1.2" (0x303) (valid) 0x43f-0x440.7 (2)
0x044|03 |. |
0x044| 00 01 | .. | length: 1 0x441-0x442.7 (2)
| | | message{}: 0x443-0x443.7 (1)
0x044| 01 | . | type: 1 0x443-0x443.7 (1)
| | | [6]{}: record 0x444-0x488.7 (69)
0x044| 16 | . | type: "handshake" (22) (valid) 0x444-0x444.7 (1)
0x044| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x445-0x446.7 (2)
0x044| 00 40 | .@ | length: 64 0x447-0x448.7 (2)
0x044| a4 b0 ee 02 06 99 6a| ......j| encrypted_data: raw bits 0x449-0x488.7 (64)
0x045|dc da 92 65 1a be dd b9 7c b7 72 27 23 44 51 e2|...e....|.r'#DQ.|
* |until 0x488.7 (64) | |
| | | [7]{}: record 0x489-0x91d.7 (1173)
0x048| 17 | . | type: "application_data" (23) (valid) 0x489-0x489.7 (1)
0x048| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x48a-0x48b.7 (2)
0x048| 04 90 | .. | length: 1168 0x48c-0x48d.7 (2)
0x048| 79 2d| y-| encrypted_data: raw bits 0x48e-0x91d.7 (1168)
0x049|f8 eb 73 e9 e4 bf e0 f9 b1 49 7e b3 3f 04 2d ec|..s......I~.?.-.|
* |until 0x91d.7 (end) (1168) | |

View File

@ -0,0 +1,456 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xeac-NA (0)
| | | client{}: 0xeac-NA (0)
| | | ip: "127.0.0.1" 0xeac-NA (0)
| | | port: 56718 0xeac-NA (0)
| | | has_start: true 0xeac-NA (0)
| | | has_end: false 0xeac-NA (0)
| | | skipped_bytes: 0 0xeac-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x175.7 (374)
| | | records[0:6]: 0x0-0x175.7 (374)
| | | [0]{}: record 0x0-0x65.7 (102)
0x000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000| 00 61 | .a | length: 97 0x3-0x4.7 (2)
| | | message{}: 0x5-0x65.7 (97)
0x000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000| 00 00 5d | ..] | length: 93 0x6-0x8.7 (3)
0x000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000| 3e| >| random_bytes: raw bits 0xf-0x2a.7 (28)
0x001|a5 f4 08 5f 49 3a 4c 59 64 a9 a9 6b aa 38 39 7c|..._I:LYd..k.89||
0x002|c6 25 c5 14 be e6 2b f1 af b1 db |.%....+.... |
0x002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x002| 00 87| ..| [0]: "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA" (0x87) cipher_suit 0x2e-0x2f.7 (2)
0x003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x003| 00 2f | ./ | extensions_length: 47 0x35-0x36.7 (2)
| | | extensions[0:3]: 0x37-0x65.7 (47)
| | | [0]{}: extension 0x37-0x3a.7 (4)
0x003| 00 23 | .# | type: "session_ticket" (35) 0x37-0x38.7 (2)
0x003| 00 00 | .. | length: 0 0x39-0x3a.7 (2)
| | | [1]{}: extension 0x3b-0x60.7 (38)
0x003| 00 0d | .. | type: "signature_algorithms" (13) 0x3b-0x3c.7 (2)
0x003| 00 22 | ." | length: 34 0x3d-0x3e.7 (2)
0x003| 00| .| signature_algorithm_length: 32 0x3f-0x40.7 (2)
0x004|20 | |
| | | signature_algorithms[0:16]: 0x41-0x60.7 (32)
| | | [0]{}: signature_algorithm 0x41-0x42.7 (2)
0x004| 06 | . | hash: "sha512" (6) 0x41-0x41.7 (1)
0x004| 01 | . | signature: "rsa" (1) 0x42-0x42.7 (1)
| | | [1]{}: signature_algorithm 0x43-0x44.7 (2)
0x004| 06 | . | hash: "sha512" (6) 0x43-0x43.7 (1)
0x004| 02 | . | signature: "dsa" (2) 0x44-0x44.7 (1)
| | | [2]{}: signature_algorithm 0x45-0x46.7 (2)
0x004| 06 | . | hash: "sha512" (6) 0x45-0x45.7 (1)
0x004| 03 | . | signature: "ecdsa" (3) 0x46-0x46.7 (1)
| | | [3]{}: signature_algorithm 0x47-0x48.7 (2)
0x004| 05 | . | hash: "sha384" (5) 0x47-0x47.7 (1)
0x004| 01 | . | signature: "rsa" (1) 0x48-0x48.7 (1)
| | | [4]{}: signature_algorithm 0x49-0x4a.7 (2)
0x004| 05 | . | hash: "sha384" (5) 0x49-0x49.7 (1)
0x004| 02 | . | signature: "dsa" (2) 0x4a-0x4a.7 (1)
| | | [5]{}: signature_algorithm 0x4b-0x4c.7 (2)
0x004| 05 | . | hash: "sha384" (5) 0x4b-0x4b.7 (1)
0x004| 03 | . | signature: "ecdsa" (3) 0x4c-0x4c.7 (1)
| | | [6]{}: signature_algorithm 0x4d-0x4e.7 (2)
0x004| 04 | . | hash: "sha256" (4) 0x4d-0x4d.7 (1)
0x004| 01 | . | signature: "rsa" (1) 0x4e-0x4e.7 (1)
| | | [7]{}: signature_algorithm 0x4f-0x50.7 (2)
0x004| 04| .| hash: "sha256" (4) 0x4f-0x4f.7 (1)
0x005|02 |. | signature: "dsa" (2) 0x50-0x50.7 (1)
| | | [8]{}: signature_algorithm 0x51-0x52.7 (2)
0x005| 04 | . | hash: "sha256" (4) 0x51-0x51.7 (1)
0x005| 03 | . | signature: "ecdsa" (3) 0x52-0x52.7 (1)
| | | [9]{}: signature_algorithm 0x53-0x54.7 (2)
0x005| 03 | . | hash: "sha224" (3) 0x53-0x53.7 (1)
0x005| 01 | . | signature: "rsa" (1) 0x54-0x54.7 (1)
| | | [10]{}: signature_algorithm 0x55-0x56.7 (2)
0x005| 03 | . | hash: "sha224" (3) 0x55-0x55.7 (1)
0x005| 02 | . | signature: "dsa" (2) 0x56-0x56.7 (1)
| | | [11]{}: signature_algorithm 0x57-0x58.7 (2)
0x005| 03 | . | hash: "sha224" (3) 0x57-0x57.7 (1)
0x005| 03 | . | signature: "ecdsa" (3) 0x58-0x58.7 (1)
| | | [12]{}: signature_algorithm 0x59-0x5a.7 (2)
0x005| 02 | . | hash: "sha1" (2) 0x59-0x59.7 (1)
0x005| 01 | . | signature: "rsa" (1) 0x5a-0x5a.7 (1)
| | | [13]{}: signature_algorithm 0x5b-0x5c.7 (2)
0x005| 02 | . | hash: "sha1" (2) 0x5b-0x5b.7 (1)
0x005| 02 | . | signature: "dsa" (2) 0x5c-0x5c.7 (1)
| | | [14]{}: signature_algorithm 0x5d-0x5e.7 (2)
0x005| 02 | . | hash: "sha1" (2) 0x5d-0x5d.7 (1)
0x005| 03 | . | signature: "ecdsa" (3) 0x5e-0x5e.7 (1)
| | | [15]{}: signature_algorithm 0x5f-0x60.7 (2)
0x005| 01| .| hash: "md5" (1) 0x5f-0x5f.7 (1)
0x006|01 |. | signature: "rsa" (1) 0x60-0x60.7 (1)
| | | [2]{}: extension 0x61-0x65.7 (5)
0x006| 00 0f | .. | type: "heartbeat" (15) 0x61-0x62.7 (2)
0x006| 00 01 | .. | length: 1 0x63-0x64.7 (2)
0x006| 01 | . | data: raw bits 0x65-0x65.7 (1)
| | | [1]{}: record 0x66-0xb0.7 (75)
0x006| 16 | . | type: "handshake" (22) (valid) 0x66-0x66.7 (1)
0x006| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x67-0x68.7 (2)
0x006| 00 46 | .F | length: 70 0x69-0x6a.7 (2)
| | | message{}: 0x6b-0xb0.7 (70)
0x006| 10 | . | type: "client_key_exchange" (16) 0x6b-0x6b.7 (1)
0x006| 00 00 42 | ..B | length: 66 0x6c-0x6e.7 (3)
| | | public{}: 0x6f-NA (0)
0x006| 00| .| length: 64 0x6f-0x70.7 (2)
0x007|40 |@ |
0x007| 45 af 35 e7 c1 42 00 09 b1 30 13 55 78 1c c6| E.5..B...0.Ux..| data: raw bits 0x71-0xb0.7 (64)
0x008|f0 92 7f e1 db 76 c4 ad 86 82 7d 2b 0a 50 a3 55|.....v....}+.P.U|
* |until 0xb0.7 (64) | |
| | | [2]{}: record 0xb1-0xb6.7 (6)
0x00b| 14 | . | type: "change_cipher_spec" (20) (valid) 0xb1-0xb1.7 (1)
0x00b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb2-0xb3.7 (2)
0x00b| 00 01 | .. | length: 1 0xb4-0xb5.7 (2)
| | | message{}: 0xb6-0xb6.7 (1)
0x00b| 01 | . | type: 1 0xb6-0xb6.7 (1)
| | | [3]{}: record 0xb7-0xfb.7 (69)
0x00b| 16 | . | type: "handshake" (22) (valid) 0xb7-0xb7.7 (1)
0x00b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb8-0xb9.7 (2)
0x00b| 00 40 | .@ | length: 64 0xba-0xbb.7 (2)
0x00b| e4 3e 93 f6| .>..| encrypted_data: raw bits 0xbc-0xfb.7 (64)
0x00c|5a 81 99 2d cf e9 13 fb b3 d9 d9 11 cf 86 b2 f0|Z..-............|
* |until 0xfb.7 (64) | |
| | | [4]{}: record 0xfc-0x140.7 (69)
0x00f| 17 | . | type: "application_data" (23) (valid) 0xfc-0xfc.7 (1)
0x00f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xfd-0xfe.7 (2)
0x00f| 00| .| length: 64 0xff-0x100.7 (2)
0x010|40 |@ |
0x010| 39 f0 5f 1e 84 b3 9e e8 27 6d c0 32 1b ac b7| 9._.....'m.2...| encrypted_data: raw bits 0x101-0x140.7 (64)
0x011|c9 6f 3e 56 9d 24 6b 25 6a 1f 4d 60 3e 53 eb 23|.o>V.$k%j.M`>S.#|
* |until 0x140.7 (64) | |
| | | [5]{}: record 0x141-0x175.7 (53)
0x014| 15 | . | type: "alert" (21) (valid) 0x141-0x141.7 (1)
0x014| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x142-0x143.7 (2)
0x014| 00 30 | .0 | length: 48 0x144-0x145.7 (2)
0x014| e2 cb 1e 06 a7 f6 20 a0 96 e3| ...... ...| encrypted_data: raw bits 0x146-0x175.7 (48)
0x015|98 c8 8c 99 dd c7 dc 0a 8c a9 14 c6 d1 f0 46 b2|..............F.|
* |until 0x175.7 (end) (48) | |
| | | server{}: 0xeac-NA (0)
| | | ip: "127.0.0.1" 0xeac-NA (0)
| | | port: 4433 0xeac-NA (0)
| | | has_start: true 0xeac-NA (0)
| | | has_end: true 0xeac-NA (0)
| | | skipped_bytes: 0 0xeac-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x91d.7 (2334)
| | | records[0:8]: 0x0-0x91d.7 (2334)
| | | [0]{}: record 0x0-0x3e.7 (63)
0x000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000| 00 3a | .: | length: 58 0x3-0x4.7 (2)
| | | message{}: 0x5-0x3e.7 (58)
0x000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000| 00 00 36 | ..6 | length: 54 0x6-0x8.7 (3)
0x000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000| f5| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x001|a5 96 40 19 55 d9 ce 5a 12 a0 c2 69 df 79 f7 3b|..@.U..Z...i.y.;|
0x002|1d b7 9d 44 05 df 15 de f5 b9 73 |...D......s |
0x002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x002| 00 87 | .. | cipher_suit: "TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA" (0x87) 0x2c-0x2d.7 (2)
0x002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x002| 00| .| extensions_length: 14 0x2f-0x30.7 (2)
0x003|0e |. |
| | | extensions[0:3]: 0x31-0x3e.7 (14)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x39.7 (4)
0x003| 00 23 | .# | type: "session_ticket" (35) 0x36-0x37.7 (2)
0x003| 00 00 | .. | length: 0 0x38-0x39.7 (2)
| | | [2]{}: extension 0x3a-0x3e.7 (5)
0x003| 00 0f | .. | type: "heartbeat" (15) 0x3a-0x3b.7 (2)
0x003| 00 01 | .. | length: 1 0x3c-0x3d.7 (2)
0x003| 01 | . | data: raw bits 0x3e-0x3e.7 (1)
| | | [1]{}: record 0x3f-0x2c3.7 (645)
0x003| 16| .| type: "handshake" (22) (valid) 0x3f-0x3f.7 (1)
0x004|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x40-0x41.7 (2)
0x004| 02 80 | .. | length: 640 0x42-0x43.7 (2)
| | | message{}: 0x44-0x2c3.7 (640)
0x004| 0b | . | type: "certificate" (11) 0x44-0x44.7 (1)
0x004| 00 02 7c | ..| | length: 636 0x45-0x47.7 (3)
0x004| 00 02 79 | ..y | certificates_length: 633 0x48-0x4a.7 (3)
| | | certificates[0:1]: 0x4b-0x2c3.7 (633)
| | | [0]{}: certificate 0x4b-0x2c3.7 (633)
0x004| 00 02 76 | ..v | length: 630 0x4b-0x4d.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x4e-0x2c3.7 (630)
0x004| 30 | 0 | class: "universal" (0) 0x4e-0x4e.1 (0.2)
0x004| 30 | 0 | form: "constructed" (1) 0x4e.2-0x4e.2 (0.1)
0x004| 30 | 0 | tag: "sequence" (0x10) 0x4e.3-0x4e.7 (0.5)
0x004| 82| .| length: 626 0x4f-0x51.7 (3)
0x005|02 72 |.r |
| | | constructed[0:3]: 0x52-0x2c3.7 (626)
| | | [0]{}: object 0x52-0x287.7 (566)
0x005| 30 | 0 | class: "universal" (0) 0x52-0x52.1 (0.2)
0x005| 30 | 0 | form: "constructed" (1) 0x52.2-0x52.2 (0.1)
0x005| 30 | 0 | tag: "sequence" (0x10) 0x52.3-0x52.7 (0.5)
0x005| 82 02 32 | ..2 | length: 562 0x53-0x55.7 (3)
| | | constructed[0:6]: 0x56-0x287.7 (562)
| | | [0]{}: object 0x56-0x60.7 (11)
0x005| 02 | . | class: "universal" (0) 0x56-0x56.1 (0.2)
0x005| 02 | . | form: "primitive" (0) 0x56.2-0x56.2 (0.1)
0x005| 02 | . | tag: "integer" (0x2) 0x56.3-0x56.7 (0.5)
0x005| 09 | . | length: 9 0x57-0x57.7 (1)
0x005| 00 c6 85 8b d3 08 d4 32| .......2| value: 14304993529914733277 0x58-0x60.7 (9)
0x006|dd |. |
| | | [1]{}: object 0x61-0x6b.7 (11)
0x006| 30 | 0 | class: "universal" (0) 0x61-0x61.1 (0.2)
0x006| 30 | 0 | form: "constructed" (1) 0x61.2-0x61.2 (0.1)
0x006| 30 | 0 | tag: "sequence" (0x10) 0x61.3-0x61.7 (0.5)
0x006| 09 | . | length: 9 0x62-0x62.7 (1)
| | | constructed[0:1]: 0x63-0x6b.7 (9)
| | | [0]{}: object 0x63-0x6b.7 (9)
0x006| 06 | . | class: "universal" (0) 0x63-0x63.1 (0.2)
0x006| 06 | . | form: "primitive" (0) 0x63.2-0x63.2 (0.1)
0x006| 06 | . | tag: "object_identifier" (0x6) 0x63.3-0x63.7 (0.5)
0x006| 07 | . | length: 7 0x64-0x64.7 (1)
| | | value[0:6]: 0x65-0x6b.7 (7)
0x006| 2a | * | [0]: 1 oid 0x65-0x65.7 (1)
0x006| 2a | * | [1]: 2 oid 0x65-0x65.7 (1)
0x006| 86 48 | .H | [2]: 840 oid 0x66-0x67.7 (2)
0x006| ce 38 | .8 | [3]: 10040 oid 0x68-0x69.7 (2)
0x006| 04 | . | [4]: 4 oid 0x6a-0x6a.7 (1)
0x006| 03 | . | [5]: 3 oid 0x6b-0x6b.7 (1)
| | | [2]{}: object 0x6c-0x8c.7 (33)
0x006| 30 | 0 | class: "universal" (0) 0x6c-0x6c.1 (0.2)
0x006| 30 | 0 | form: "constructed" (1) 0x6c.2-0x6c.2 (0.1)
0x006| 30 | 0 | tag: "sequence" (0x10) 0x6c.3-0x6c.7 (0.5)
0x006| 1f | . | length: 31 0x6d-0x6d.7 (1)
| | | constructed[0:1]: 0x6e-0x8c.7 (31)
| | | [0]{}: object 0x6e-0x8c.7 (31)
0x006| 31 | 1 | class: "universal" (0) 0x6e-0x6e.1 (0.2)
0x006| 31 | 1 | form: "constructed" (1) 0x6e.2-0x6e.2 (0.1)
0x006| 31 | 1 | tag: "set" (0x11) 0x6e.3-0x6e.7 (0.5)
0x006| 1d| .| length: 29 0x6f-0x6f.7 (1)
| | | constructed[0:1]: 0x70-0x8c.7 (29)
| | | [0]{}: object 0x70-0x8c.7 (29)
0x007|30 |0 | class: "universal" (0) 0x70-0x70.1 (0.2)
0x007|30 |0 | form: "constructed" (1) 0x70.2-0x70.2 (0.1)
0x007|30 |0 | tag: "sequence" (0x10) 0x70.3-0x70.7 (0.5)
0x007| 1b | . | length: 27 0x71-0x71.7 (1)
| | | constructed[0:2]: 0x72-0x8c.7 (27)
| | | [0]{}: object 0x72-0x76.7 (5)
0x007| 06 | . | class: "universal" (0) 0x72-0x72.1 (0.2)
0x007| 06 | . | form: "primitive" (0) 0x72.2-0x72.2 (0.1)
0x007| 06 | . | tag: "object_identifier" (0x6) 0x72.3-0x72.7 (0.5)
0x007| 03 | . | length: 3 0x73-0x73.7 (1)
| | | value[0:4]: 0x74-0x76.7 (3)
0x007| 55 | U | [0]: 2 oid 0x74-0x74.7 (1)
0x007| 55 | U | [1]: 5 oid 0x74-0x74.7 (1)
0x007| 04 | . | [2]: 4 oid 0x75-0x75.7 (1)
0x007| 03 | . | [3]: 3 oid 0x76-0x76.7 (1)
| | | [1]{}: object 0x77-0x8c.7 (22)
0x007| 0c | . | class: "universal" (0) 0x77-0x77.1 (0.2)
0x007| 0c | . | form: "primitive" (0) 0x77.2-0x77.2 (0.1)
0x007| 0c | . | tag: "utf8_string" (0xc) 0x77.3-0x77.7 (0.5)
0x007| 14 | . | length: 20 0x78-0x78.7 (1)
0x007| 54 65 73 74 20 43 65| Test Ce| value: "Test Certificate DSS" 0x79-0x8c.7 (20)
0x008|72 74 69 66 69 63 61 74 65 20 44 53 53 |rtificate DSS |
| | | [3]{}: object 0x8d-0xac.7 (32)
0x008| 30 | 0 | class: "universal" (0) 0x8d-0x8d.1 (0.2)
0x008| 30 | 0 | form: "constructed" (1) 0x8d.2-0x8d.2 (0.1)
0x008| 30 | 0 | tag: "sequence" (0x10) 0x8d.3-0x8d.7 (0.5)
0x008| 1e | . | length: 30 0x8e-0x8e.7 (1)
| | | constructed[0:2]: 0x8f-0xac.7 (30)
| | | [0]{}: object 0x8f-0x9d.7 (15)
0x008| 17| .| class: "universal" (0) 0x8f-0x8f.1 (0.2)
0x008| 17| .| form: "primitive" (0) 0x8f.2-0x8f.2 (0.1)
0x008| 17| .| tag: "utc_time" (0x17) 0x8f.3-0x8f.7 (0.5)
0x009|0d |. | length: 13 0x90-0x90.7 (1)
0x009| 31 33 30 39 31 35 32 31 35 31 31 30 5a | 130915215110Z | value: "130915215110Z" 0x91-0x9d.7 (13)
| | | [1]{}: object 0x9e-0xac.7 (15)
0x009| 17 | . | class: "universal" (0) 0x9e-0x9e.1 (0.2)
0x009| 17 | . | form: "primitive" (0) 0x9e.2-0x9e.2 (0.1)
0x009| 17 | . | tag: "utc_time" (0x17) 0x9e.3-0x9e.7 (0.5)
0x009| 0d| .| length: 13 0x9f-0x9f.7 (1)
0x00a|32 33 30 39 31 33 32 31 35 31 31 30 5a |230913215110Z | value: "230913215110Z" 0xa0-0xac.7 (13)
| | | [4]{}: object 0xad-0xcd.7 (33)
0x00a| 30 | 0 | class: "universal" (0) 0xad-0xad.1 (0.2)
0x00a| 30 | 0 | form: "constructed" (1) 0xad.2-0xad.2 (0.1)
0x00a| 30 | 0 | tag: "sequence" (0x10) 0xad.3-0xad.7 (0.5)
0x00a| 1f | . | length: 31 0xae-0xae.7 (1)
| | | constructed[0:1]: 0xaf-0xcd.7 (31)
| | | [0]{}: object 0xaf-0xcd.7 (31)
0x00a| 31| 1| class: "universal" (0) 0xaf-0xaf.1 (0.2)
0x00a| 31| 1| form: "constructed" (1) 0xaf.2-0xaf.2 (0.1)
0x00a| 31| 1| tag: "set" (0x11) 0xaf.3-0xaf.7 (0.5)
0x00b|1d |. | length: 29 0xb0-0xb0.7 (1)
| | | constructed[0:1]: 0xb1-0xcd.7 (29)
| | | [0]{}: object 0xb1-0xcd.7 (29)
0x00b| 30 | 0 | class: "universal" (0) 0xb1-0xb1.1 (0.2)
0x00b| 30 | 0 | form: "constructed" (1) 0xb1.2-0xb1.2 (0.1)
0x00b| 30 | 0 | tag: "sequence" (0x10) 0xb1.3-0xb1.7 (0.5)
0x00b| 1b | . | length: 27 0xb2-0xb2.7 (1)
| | | constructed[0:2]: 0xb3-0xcd.7 (27)
| | | [0]{}: object 0xb3-0xb7.7 (5)
0x00b| 06 | . | class: "universal" (0) 0xb3-0xb3.1 (0.2)
0x00b| 06 | . | form: "primitive" (0) 0xb3.2-0xb3.2 (0.1)
0x00b| 06 | . | tag: "object_identifier" (0x6) 0xb3.3-0xb3.7 (0.5)
0x00b| 03 | . | length: 3 0xb4-0xb4.7 (1)
| | | value[0:4]: 0xb5-0xb7.7 (3)
0x00b| 55 | U | [0]: 2 oid 0xb5-0xb5.7 (1)
0x00b| 55 | U | [1]: 5 oid 0xb5-0xb5.7 (1)
0x00b| 04 | . | [2]: 4 oid 0xb6-0xb6.7 (1)
0x00b| 03 | . | [3]: 3 oid 0xb7-0xb7.7 (1)
| | | [1]{}: object 0xb8-0xcd.7 (22)
0x00b| 0c | . | class: "universal" (0) 0xb8-0xb8.1 (0.2)
0x00b| 0c | . | form: "primitive" (0) 0xb8.2-0xb8.2 (0.1)
0x00b| 0c | . | tag: "utf8_string" (0xc) 0xb8.3-0xb8.7 (0.5)
0x00b| 14 | . | length: 20 0xb9-0xb9.7 (1)
0x00b| 54 65 73 74 20 43| Test C| value: "Test Certificate DSS" 0xba-0xcd.7 (20)
0x00c|65 72 74 69 66 69 63 61 74 65 20 44 53 53 |ertificate DSS |
| | | [5]{}: object 0xce-0x287.7 (442)
0x00c| 30 | 0 | class: "universal" (0) 0xce-0xce.1 (0.2)
0x00c| 30 | 0 | form: "constructed" (1) 0xce.2-0xce.2 (0.1)
0x00c| 30 | 0 | tag: "sequence" (0x10) 0xce.3-0xce.7 (0.5)
0x00c| 82| .| length: 438 0xcf-0xd1.7 (3)
0x00d|01 b6 |.. |
| | | constructed[0:2]: 0xd2-0x287.7 (438)
| | | [0]{}: object 0xd2-0x200.7 (303)
0x00d| 30 | 0 | class: "universal" (0) 0xd2-0xd2.1 (0.2)
0x00d| 30 | 0 | form: "constructed" (1) 0xd2.2-0xd2.2 (0.1)
0x00d| 30 | 0 | tag: "sequence" (0x10) 0xd2.3-0xd2.7 (0.5)
0x00d| 82 01 2b | ..+ | length: 299 0xd3-0xd5.7 (3)
| | | constructed[0:2]: 0xd6-0x200.7 (299)
| | | [0]{}: object 0xd6-0xde.7 (9)
0x00d| 06 | . | class: "universal" (0) 0xd6-0xd6.1 (0.2)
0x00d| 06 | . | form: "primitive" (0) 0xd6.2-0xd6.2 (0.1)
0x00d| 06 | . | tag: "object_identifier" (0x6) 0xd6.3-0xd6.7 (0.5)
0x00d| 07 | . | length: 7 0xd7-0xd7.7 (1)
| | | value[0:6]: 0xd8-0xde.7 (7)
0x00d| 2a | * | [0]: 1 oid 0xd8-0xd8.7 (1)
0x00d| 2a | * | [1]: 2 oid 0xd8-0xd8.7 (1)
0x00d| 86 48 | .H | [2]: 840 oid 0xd9-0xda.7 (2)
0x00d| ce 38 | .8 | [3]: 10040 oid 0xdb-0xdc.7 (2)
0x00d| 04 | . | [4]: 4 oid 0xdd-0xdd.7 (1)
0x00d| 01 | . | [5]: 1 oid 0xde-0xde.7 (1)
| | | [1]{}: object 0xdf-0x200.7 (290)
0x00d| 30| 0| class: "universal" (0) 0xdf-0xdf.1 (0.2)
0x00d| 30| 0| form: "constructed" (1) 0xdf.2-0xdf.2 (0.1)
0x00d| 30| 0| tag: "sequence" (0x10) 0xdf.3-0xdf.7 (0.5)
0x00e|82 01 1e |... | length: 286 0xe0-0xe2.7 (3)
| | | constructed[0:3]: 0xe3-0x200.7 (286)
| | | [0]{}: object 0xe3-0x166.7 (132)
0x00e| 02 | . | class: "universal" (0) 0xe3-0xe3.1 (0.2)
0x00e| 02 | . | form: "primitive" (0) 0xe3.2-0xe3.2 (0.1)
0x00e| 02 | . | tag: "integer" (0x2) 0xe3.3-0xe3.7 (0.5)
0x00e| 81 81 | .. | length: 129 0xe4-0xe5.7 (2)
0x00e| 00 c2 f7 7e e9 70 e7 89 12 0a| ...~.p....| value: 136910329070488299378327259524927038161733379470505356730121232091090086514834553845968989920849620435345775777167290535699239055131308141952489888965222417689471480719820943713033298825729988988452440118426146804292912092805770067484684608296506113124192386094297682201884209532959834970982669442066672091881 0xe6-0x166.7 (129)
0x00f|a5 78 26 24 fc cd 49 7e c2 d3 9f 22 8d 27 e6 ca|.x&$..I~...".'..|
* |until 0x166.7 (129) | |
| | | [1]{}: object 0x167-0x17d.7 (23)
0x016| 02 | . | class: "universal" (0) 0x167-0x167.1 (0.2)
0x016| 02 | . | form: "primitive" (0) 0x167.2-0x167.2 (0.1)
0x016| 02 | . | tag: "integer" (0x2) 0x167.3-0x167.7 (0.5)
0x016| 15 | . | length: 21 0x168-0x168.7 (1)
0x016| 00 98 58 f2 62 6b b6| ..X.bk.| value: 869750177406735357517327538899360394175585208387 0x169-0x17d.7 (21)
0x017|3c 03 14 47 dd 8e 68 4a 3d 1c fe 4c 48 43 |<..G..hJ=..LHC |
| | | [2]{}: object 0x17e-0x200.7 (131)
0x017| 02 | . | class: "universal" (0) 0x17e-0x17e.1 (0.2)
0x017| 02 | . | form: "primitive" (0) 0x17e.2-0x17e.2 (0.1)
0x017| 02 | . | tag: "integer" (0x2) 0x17e.3-0x17e.7 (0.5)
0x017| 81| .| length: 128 0x17f-0x180.7 (2)
0x018|80 |. |
0x018| 3f 02 ab 4e 43 f4 41 32 34 ad cd 98 49 8f c2| ?..NC.A24...I..| value: 44247426170402622087425518647469060177168515448383480108707357314914924071046359553790624375303209327971525248666708548293595274064224162982232337674914654715681152890905955591957342867846032291315547979242473713074351452275228730099918471850426035459597093784807208832673341150587615416898207576073482022832 0x181-0x200.7 (128)
0x019|91 c9 3e 91 3b e8 6d 99 17 fc e1 51 de d5 b6 fa|..>.;.m....Q....|
* |until 0x200.7 (128) | |
| | | [1]{}: object 0x201-0x287.7 (135)
0x020| 03 | . | class: "universal" (0) 0x201-0x201.1 (0.2)
0x020| 03 | . | form: "primitive" (0) 0x201.2-0x201.2 (0.1)
0x020| 03 | . | tag: "bit_string" (0x3) 0x201.3-0x201.7 (0.5)
0x020| 81 84 | .. | length: 132 0x202-0x203.7 (2)
0x020| 00 | . | unused_bits_count: 0 0x204-0x204.7 (1)
0x020| 02 81 80 7f 19 87 d0 34 72 de 66| .......4r.f| value: raw bits 0x205-0x287.7 (131)
0x021|cd 51 0f 99 aa da fb 56 89 94 64 4d 94 47 a1 b6|.Q.....V..dM.G..|
* |until 0x287.7 (131) | |
| | | [1]{}: object 0x288-0x292.7 (11)
0x028| 30 | 0 | class: "universal" (0) 0x288-0x288.1 (0.2)
0x028| 30 | 0 | form: "constructed" (1) 0x288.2-0x288.2 (0.1)
0x028| 30 | 0 | tag: "sequence" (0x10) 0x288.3-0x288.7 (0.5)
0x028| 09 | . | length: 9 0x289-0x289.7 (1)
| | | constructed[0:1]: 0x28a-0x292.7 (9)
| | | [0]{}: object 0x28a-0x292.7 (9)
0x028| 06 | . | class: "universal" (0) 0x28a-0x28a.1 (0.2)
0x028| 06 | . | form: "primitive" (0) 0x28a.2-0x28a.2 (0.1)
0x028| 06 | . | tag: "object_identifier" (0x6) 0x28a.3-0x28a.7 (0.5)
0x028| 07 | . | length: 7 0x28b-0x28b.7 (1)
| | | value[0:6]: 0x28c-0x292.7 (7)
0x028| 2a | * | [0]: 1 oid 0x28c-0x28c.7 (1)
0x028| 2a | * | [1]: 2 oid 0x28c-0x28c.7 (1)
0x028| 86 48 | .H | [2]: 840 oid 0x28d-0x28e.7 (2)
0x028| ce| .| [3]: 10040 oid 0x28f-0x290.7 (2)
0x029|38 |8 |
0x029| 04 | . | [4]: 4 oid 0x291-0x291.7 (1)
0x029| 03 | . | [5]: 3 oid 0x292-0x292.7 (1)
| | | [2]{}: object 0x293-0x2c3.7 (49)
0x029| 03 | . | class: "universal" (0) 0x293-0x293.1 (0.2)
0x029| 03 | . | form: "primitive" (0) 0x293.2-0x293.2 (0.1)
0x029| 03 | . | tag: "bit_string" (0x3) 0x293.3-0x293.7 (0.5)
0x029| 2f | / | length: 47 0x294-0x294.7 (1)
0x029| 00 | . | unused_bits_count: 0 0x295-0x295.7 (1)
0x029| 30 2c 02 14 52 31 f8 06 82 70| 0,..R1...p| value: raw bits 0x296-0x2c3.7 (46)
0x02a|cd 8e ed dd be 72 ec 66 5d 79 45 c1 49 7f 02 14|.....r.f]yE.I...|
* |until 0x2c3.7 (46) | |
| | | [2]{}: record 0x2c4-0x385.7 (194)
0x02c| 16 | . | type: "handshake" (22) (valid) 0x2c4-0x2c4.7 (1)
0x02c| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2c5-0x2c6.7 (2)
0x02c| 00 bd | .. | length: 189 0x2c7-0x2c8.7 (2)
| | | message{}: 0x2c9-0x385.7 (189)
0x02c| 0c | . | type: "server_key_exchange" (12) 0x2c9-0x2c9.7 (1)
0x02c| 00 00 b9 | ... | length: 185 0x2ca-0x2cc.7 (3)
0x02c| 00 40 da| .@.| data: raw bits 0x2cd-0x385.7 (185)
0x02d|58 3c 16 d9 85 22 89 d0 e4 af 75 6f 4c ca 92 dd|X<..."....uoL...|
* |until 0x385.7 (185) | |
| | | [3]{}: record 0x386-0x38e.7 (9)
0x038| 16 | . | type: "handshake" (22) (valid) 0x386-0x386.7 (1)
0x038| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x387-0x388.7 (2)
0x038| 00 04 | .. | length: 4 0x389-0x38a.7 (2)
| | | message{}: 0x38b-0x38e.7 (4)
0x038| 0e | . | type: "server_hello_done" (14) 0x38b-0x38b.7 (1)
0x038| 00 00 00 | ... | length: 0 0x38c-0x38e.7 (3)
| | | data: raw bits 0x38f-NA (0)
| | | [4]{}: record 0x38f-0x43d.7 (175)
0x038| 16| .| type: "handshake" (22) (valid) 0x38f-0x38f.7 (1)
0x039|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x390-0x391.7 (2)
0x039| 00 aa | .. | length: 170 0x392-0x393.7 (2)
| | | message{}: 0x394-0x43d.7 (170)
0x039| 04 | . | type: "new_session_ticket" (4) 0x394-0x394.7 (1)
0x039| 00 00 a6 | ... | length: 166 0x395-0x397.7 (3)
0x039| 00 00 01 2c | ..., | lifetime_hint: 300 0x398-0x39b.7 (4)
0x039| 00 a0 | .. | ticket_length: 160 0x39c-0x39d.7 (2)
0x039| 22 07| ".| ticket: raw bits 0x39e-0x43d.7 (160)
0x03a|b4 d8 97 c7 0f f3 0f f1 4b c1 4b d0 cb 8e 56 91|........K.K...V.|
* |until 0x43d.7 (160) | |
| | | [5]{}: record 0x43e-0x443.7 (6)
0x043| 14 | . | type: "change_cipher_spec" (20) (valid) 0x43e-0x43e.7 (1)
0x043| 03| .| version: "tls1.2" (0x303) (valid) 0x43f-0x440.7 (2)
0x044|03 |. |
0x044| 00 01 | .. | length: 1 0x441-0x442.7 (2)
| | | message{}: 0x443-0x443.7 (1)
0x044| 01 | . | type: 1 0x443-0x443.7 (1)
| | | [6]{}: record 0x444-0x488.7 (69)
0x044| 16 | . | type: "handshake" (22) (valid) 0x444-0x444.7 (1)
0x044| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x445-0x446.7 (2)
0x044| 00 40 | .@ | length: 64 0x447-0x448.7 (2)
0x044| 43 cd 85 87 41 fa 2f| C...A./| encrypted_data: raw bits 0x449-0x488.7 (64)
0x045|28 f5 97 e3 a4 62 b3 fd 28 25 45 85 1f 25 47 56|(....b..(%E..%GV|
* |until 0x488.7 (64) | |
| | | [7]{}: record 0x489-0x91d.7 (1173)
0x048| 17 | . | type: "application_data" (23) (valid) 0x489-0x489.7 (1)
0x048| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x48a-0x48b.7 (2)
0x048| 04 90 | .. | length: 1168 0x48c-0x48d.7 (2)
0x048| c1 76| .v| encrypted_data: raw bits 0x48e-0x91d.7 (1168)
0x049|b1 03 59 45 27 b5 d8 5d 4f de bd c0 a1 d3 04 5c|..YE'..]O......\|
* |until 0x91d.7 (end) (1168) | |

Binary file not shown.

View File

@ -0,0 +1,477 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_DHE_DSS_WITH_DES_CBC_SHA.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xe7d-NA (0)
| | | client{}: 0xe7d-NA (0)
| | | ip: "127.0.0.1" 0xe7d-NA (0)
| | | port: 56771 0xe7d-NA (0)
| | | has_start: true 0xe7d-NA (0)
| | | has_end: false 0xe7d-NA (0)
| | | skipped_bytes: 0 0xe7d-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x15d.7 (350)
| | | records[0:6]: 0x0-0x15d.7 (350)
| | | [0]{}: record 0x0-0x65.7 (102)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 61 | .a | length: 97 0x3-0x4.7 (2)
| | | message{}: 0x5-0x65.7 (97)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 5d | ..] | length: 93 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| 30| 0| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|1c a5 61 dc 6e 3e a3 f9 65 0d 99 36 c4 5c 17 c2|..a.n>..e..6.\..|
0x000002|90 3c af 02 fd 4e d7 7d f3 d7 78 |.<...N.}..x |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| 00 12| ..| [0]: "TLS_DHE_DSS_WITH_DES_CBC_SHA" (0x12) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 2f | ./ | extensions_length: 47 0x35-0x36.7 (2)
| | | extensions[0:3]: 0x37-0x65.7 (47)
| | | [0]{}: extension 0x37-0x3a.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x37-0x38.7 (2)
0x000003| 00 00 | .. | length: 0 0x39-0x3a.7 (2)
| | | [1]{}: extension 0x3b-0x60.7 (38)
0x000003| 00 0d | .. | type: "signature_algorithms" (13) 0x3b-0x3c.7 (2)
0x000003| 00 22 | ." | length: 34 0x3d-0x3e.7 (2)
0x000003| 00| .| signature_algorithm_length: 32 0x3f-0x40.7 (2)
0x000004|20 | |
| | | signature_algorithms[0:16]: 0x41-0x60.7 (32)
| | | [0]{}: signature_algorithm 0x41-0x42.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x41-0x41.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x42-0x42.7 (1)
| | | [1]{}: signature_algorithm 0x43-0x44.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x43-0x43.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x44-0x44.7 (1)
| | | [2]{}: signature_algorithm 0x45-0x46.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x45-0x45.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x46-0x46.7 (1)
| | | [3]{}: signature_algorithm 0x47-0x48.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x47-0x47.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x48-0x48.7 (1)
| | | [4]{}: signature_algorithm 0x49-0x4a.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x49-0x49.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x4a-0x4a.7 (1)
| | | [5]{}: signature_algorithm 0x4b-0x4c.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x4b-0x4b.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x4c-0x4c.7 (1)
| | | [6]{}: signature_algorithm 0x4d-0x4e.7 (2)
0x000004| 04 | . | hash: "sha256" (4) 0x4d-0x4d.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x4e-0x4e.7 (1)
| | | [7]{}: signature_algorithm 0x4f-0x50.7 (2)
0x000004| 04| .| hash: "sha256" (4) 0x4f-0x4f.7 (1)
0x000005|02 |. | signature: "dsa" (2) 0x50-0x50.7 (1)
| | | [8]{}: signature_algorithm 0x51-0x52.7 (2)
0x000005| 04 | . | hash: "sha256" (4) 0x51-0x51.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x52-0x52.7 (1)
| | | [9]{}: signature_algorithm 0x53-0x54.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x53-0x53.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x54-0x54.7 (1)
| | | [10]{}: signature_algorithm 0x55-0x56.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x55-0x55.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x56-0x56.7 (1)
| | | [11]{}: signature_algorithm 0x57-0x58.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x57-0x57.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x58-0x58.7 (1)
| | | [12]{}: signature_algorithm 0x59-0x5a.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x59-0x59.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x5a-0x5a.7 (1)
| | | [13]{}: signature_algorithm 0x5b-0x5c.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5b-0x5b.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x5c-0x5c.7 (1)
| | | [14]{}: signature_algorithm 0x5d-0x5e.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5d-0x5d.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x5e-0x5e.7 (1)
| | | [15]{}: signature_algorithm 0x5f-0x60.7 (2)
0x000005| 01| .| hash: "md5" (1) 0x5f-0x5f.7 (1)
0x000006|01 |. | signature: "rsa" (1) 0x60-0x60.7 (1)
| | | [2]{}: extension 0x61-0x65.7 (5)
0x000006| 00 0f | .. | type: "heartbeat" (15) 0x61-0x62.7 (2)
0x000006| 00 01 | .. | length: 1 0x63-0x64.7 (2)
0x000006| 01 | . | data: raw bits 0x65-0x65.7 (1)
| | | [1]{}: record 0x66-0xb0.7 (75)
0x000006| 16 | . | type: "handshake" (22) (valid) 0x66-0x66.7 (1)
0x000006| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x67-0x68.7 (2)
0x000006| 00 46 | .F | length: 70 0x69-0x6a.7 (2)
| | | message{}: 0x6b-0xb0.7 (70)
0x000006| 10 | . | type: "client_key_exchange" (16) 0x6b-0x6b.7 (1)
0x000006| 00 00 42 | ..B | length: 66 0x6c-0x6e.7 (3)
| | | public{}: 0x6f-NA (0)
0x000006| 00| .| length: 64 0x6f-0x70.7 (2)
0x000007|40 |@ |
0x000007| 31 00 cb 11 96 a2 c9 1d 0b f9 c9 d3 65 71 da| 1...........eq.| data: raw bits 0x71-0xb0.7 (64)
0x000008|c0 16 0d 64 6b 04 6b da ba 88 84 71 a0 5d 7b 48|...dk.k....q.]{H|
* |until 0xb0.7 (64) | |
| | | [2]{}: record 0xb1-0xb6.7 (6)
0x00000b| 14 | . | type: "change_cipher_spec" (20) (valid) 0xb1-0xb1.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb2-0xb3.7 (2)
0x00000b| 00 01 | .. | length: 1 0xb4-0xb5.7 (2)
| | | message{}: 0xb6-0xb6.7 (1)
0x00000b| 01 | . | type: 1 0xb6-0xb6.7 (1)
| | | [3]{}: record 0xb7-0xf3.7 (61)
0x00000b| 16 | . | type: "handshake" (22) (valid) 0xb7-0xb7.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb8-0xb9.7 (2)
0x00000b| 00 38 | .8 | length: 56 0xba-0xbb.7 (2)
0x00000b| 81 71 f5 3c| .q.<| encrypted_data: raw bits 0xbc-0xf3.7 (56)
0x00000c|2b 65 57 8d 80 a5 00 42 52 8a b0 2a dd be ca 74|+eW....BR..*...t|
* |until 0xf3.7 (56) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| ed ad 63 8e 0d fe 7a 6a 3c c8 5f 6b| ..c...zj<._k| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0xf4-0x130.7 (61)
0x00000f| 17 | . | type: "application_data" (23) (valid) 0xf4-0xf4.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf5-0xf6.7 (2)
0x00000f| 00 38 | .8 | length: 56 0xf7-0xf8.7 (2)
0x00000f| e5 66 49 ce 7e 01 37| .fI.~.7| encrypted_data: raw bits 0xf9-0x130.7 (56)
0x000010|a7 98 63 30 6d 25 aa d4 2b 1a 97 97 74 e5 da fb|..c0m%..+...t...|
* |until 0x130.7 (56) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x131-0x15d.7 (45)
0x000013| 15 | . | type: "alert" (21) (valid) 0x131-0x131.7 (1)
0x000013| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x132-0x133.7 (2)
0x000013| 00 28 | .( | length: 40 0x134-0x135.7 (2)
0x000013| bb 8c dc e5 87 34 45 b3 c6 cb| .....4E...| encrypted_data: raw bits 0x136-0x15d.7 (40)
0x000014|91 bf a2 34 2c 8b c6 96 01 0d e7 a3 17 30 07 f0|...4,........0..|
0x000015|02 78 59 76 6d ff e8 ec 4b 82 2e e7 23 d6| |.xYvm...K...#.| |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xe7d-NA (0)
| | | ip: "127.0.0.1" 0xe7d-NA (0)
| | | port: 4433 0xe7d-NA (0)
| | | has_start: true 0xe7d-NA (0)
| | | has_end: true 0xe7d-NA (0)
| | | skipped_bytes: 0 0xe7d-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x906.7 (2311)
| | | records[0:8]: 0x0-0x906.7 (2311)
| | | [0]{}: record 0x0-0x3e.7 (63)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 3a | .: | length: 58 0x3-0x4.7 (2)
| | | message{}: 0x5-0x3e.7 (58)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 36 | ..6 | length: 54 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| ea| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|3f 30 b0 8e 1b 89 eb f7 75 bb 41 62 ea d6 3a ce|?0......u.Ab..:.|
0x000002|9c 90 89 ef 61 27 10 20 90 7b f2 |....a'. .{. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 12 | .. | cipher_suit: "TLS_DHE_DSS_WITH_DES_CBC_SHA" (0x12) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 14 0x2f-0x30.7 (2)
0x000003|0e |. |
| | | extensions[0:3]: 0x31-0x3e.7 (14)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x39.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x36-0x37.7 (2)
0x000003| 00 00 | .. | length: 0 0x38-0x39.7 (2)
| | | [2]{}: extension 0x3a-0x3e.7 (5)
0x000003| 00 0f | .. | type: "heartbeat" (15) 0x3a-0x3b.7 (2)
0x000003| 00 01 | .. | length: 1 0x3c-0x3d.7 (2)
0x000003| 01 | . | data: raw bits 0x3e-0x3e.7 (1)
| | | [1]{}: record 0x3f-0x2c3.7 (645)
0x000003| 16| .| type: "handshake" (22) (valid) 0x3f-0x3f.7 (1)
0x000004|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x40-0x41.7 (2)
0x000004| 02 80 | .. | length: 640 0x42-0x43.7 (2)
| | | message{}: 0x44-0x2c3.7 (640)
0x000004| 0b | . | type: "certificate" (11) 0x44-0x44.7 (1)
0x000004| 00 02 7c | ..| | length: 636 0x45-0x47.7 (3)
0x000004| 00 02 79 | ..y | certificates_length: 633 0x48-0x4a.7 (3)
| | | certificates[0:1]: 0x4b-0x2c3.7 (633)
| | | [0]{}: certificate 0x4b-0x2c3.7 (633)
0x000004| 00 02 76 | ..v | length: 630 0x4b-0x4d.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x4e-0x2c3.7 (630)
0x000004| 30 | 0 | class: "universal" (0) 0x4e-0x4e.1 (0.2)
0x000004| 30 | 0 | form: "constructed" (1) 0x4e.2-0x4e.2 (0.1)
0x000004| 30 | 0 | tag: "sequence" (0x10) 0x4e.3-0x4e.7 (0.5)
0x000004| 82| .| length: 626 0x4f-0x51.7 (3)
0x000005|02 72 |.r |
| | | constructed[0:3]: 0x52-0x2c3.7 (626)
| | | [0]{}: object 0x52-0x287.7 (566)
0x000005| 30 | 0 | class: "universal" (0) 0x52-0x52.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x52.2-0x52.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x52.3-0x52.7 (0.5)
0x000005| 82 02 32 | ..2 | length: 562 0x53-0x55.7 (3)
| | | constructed[0:6]: 0x56-0x287.7 (562)
| | | [0]{}: object 0x56-0x60.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x56.2-0x56.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x56.3-0x56.7 (0.5)
0x000005| 09 | . | length: 9 0x57-0x57.7 (1)
0x000005| 00 c6 85 8b d3 08 d4 32| .......2| value: 14304993529914733277 0x58-0x60.7 (9)
0x000006|dd |. |
| | | [1]{}: object 0x61-0x6b.7 (11)
0x000006| 30 | 0 | class: "universal" (0) 0x61-0x61.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x61.2-0x61.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x61.3-0x61.7 (0.5)
0x000006| 09 | . | length: 9 0x62-0x62.7 (1)
| | | constructed[0:1]: 0x63-0x6b.7 (9)
| | | [0]{}: object 0x63-0x6b.7 (9)
0x000006| 06 | . | class: "universal" (0) 0x63-0x63.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x63.2-0x63.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x63.3-0x63.7 (0.5)
0x000006| 07 | . | length: 7 0x64-0x64.7 (1)
| | | value[0:6]: 0x65-0x6b.7 (7)
0x000006| 2a | * | [0]: 1 oid 0x65-0x65.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x65-0x65.7 (1)
0x000006| 86 48 | .H | [2]: 840 oid 0x66-0x67.7 (2)
0x000006| ce 38 | .8 | [3]: 10040 oid 0x68-0x69.7 (2)
0x000006| 04 | . | [4]: 4 oid 0x6a-0x6a.7 (1)
0x000006| 03 | . | [5]: 3 oid 0x6b-0x6b.7 (1)
| | | [2]{}: object 0x6c-0x8c.7 (33)
0x000006| 30 | 0 | class: "universal" (0) 0x6c-0x6c.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x6c.2-0x6c.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x6c.3-0x6c.7 (0.5)
0x000006| 1f | . | length: 31 0x6d-0x6d.7 (1)
| | | constructed[0:1]: 0x6e-0x8c.7 (31)
| | | [0]{}: object 0x6e-0x8c.7 (31)
0x000006| 31 | 1 | class: "universal" (0) 0x6e-0x6e.1 (0.2)
0x000006| 31 | 1 | form: "constructed" (1) 0x6e.2-0x6e.2 (0.1)
0x000006| 31 | 1 | tag: "set" (0x11) 0x6e.3-0x6e.7 (0.5)
0x000006| 1d| .| length: 29 0x6f-0x6f.7 (1)
| | | constructed[0:1]: 0x70-0x8c.7 (29)
| | | [0]{}: object 0x70-0x8c.7 (29)
0x000007|30 |0 | class: "universal" (0) 0x70-0x70.1 (0.2)
0x000007|30 |0 | form: "constructed" (1) 0x70.2-0x70.2 (0.1)
0x000007|30 |0 | tag: "sequence" (0x10) 0x70.3-0x70.7 (0.5)
0x000007| 1b | . | length: 27 0x71-0x71.7 (1)
| | | constructed[0:2]: 0x72-0x8c.7 (27)
| | | [0]{}: object 0x72-0x76.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x72-0x72.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x72.2-0x72.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x72.3-0x72.7 (0.5)
0x000007| 03 | . | length: 3 0x73-0x73.7 (1)
| | | value[0:4]: 0x74-0x76.7 (3)
0x000007| 55 | U | [0]: 2 oid 0x74-0x74.7 (1)
0x000007| 55 | U | [1]: 5 oid 0x74-0x74.7 (1)
0x000007| 04 | . | [2]: 4 oid 0x75-0x75.7 (1)
0x000007| 03 | . | [3]: 3 oid 0x76-0x76.7 (1)
| | | [1]{}: object 0x77-0x8c.7 (22)
0x000007| 0c | . | class: "universal" (0) 0x77-0x77.1 (0.2)
0x000007| 0c | . | form: "primitive" (0) 0x77.2-0x77.2 (0.1)
0x000007| 0c | . | tag: "utf8_string" (0xc) 0x77.3-0x77.7 (0.5)
0x000007| 14 | . | length: 20 0x78-0x78.7 (1)
0x000007| 54 65 73 74 20 43 65| Test Ce| value: "Test Certificate DSS" 0x79-0x8c.7 (20)
0x000008|72 74 69 66 69 63 61 74 65 20 44 53 53 |rtificate DSS |
| | | [3]{}: object 0x8d-0xac.7 (32)
0x000008| 30 | 0 | class: "universal" (0) 0x8d-0x8d.1 (0.2)
0x000008| 30 | 0 | form: "constructed" (1) 0x8d.2-0x8d.2 (0.1)
0x000008| 30 | 0 | tag: "sequence" (0x10) 0x8d.3-0x8d.7 (0.5)
0x000008| 1e | . | length: 30 0x8e-0x8e.7 (1)
| | | constructed[0:2]: 0x8f-0xac.7 (30)
| | | [0]{}: object 0x8f-0x9d.7 (15)
0x000008| 17| .| class: "universal" (0) 0x8f-0x8f.1 (0.2)
0x000008| 17| .| form: "primitive" (0) 0x8f.2-0x8f.2 (0.1)
0x000008| 17| .| tag: "utc_time" (0x17) 0x8f.3-0x8f.7 (0.5)
0x000009|0d |. | length: 13 0x90-0x90.7 (1)
0x000009| 31 33 30 39 31 35 32 31 35 31 31 30 5a | 130915215110Z | value: "130915215110Z" 0x91-0x9d.7 (13)
| | | [1]{}: object 0x9e-0xac.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x9e-0x9e.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x9e.2-0x9e.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x9e.3-0x9e.7 (0.5)
0x000009| 0d| .| length: 13 0x9f-0x9f.7 (1)
0x00000a|32 33 30 39 31 33 32 31 35 31 31 30 5a |230913215110Z | value: "230913215110Z" 0xa0-0xac.7 (13)
| | | [4]{}: object 0xad-0xcd.7 (33)
0x00000a| 30 | 0 | class: "universal" (0) 0xad-0xad.1 (0.2)
0x00000a| 30 | 0 | form: "constructed" (1) 0xad.2-0xad.2 (0.1)
0x00000a| 30 | 0 | tag: "sequence" (0x10) 0xad.3-0xad.7 (0.5)
0x00000a| 1f | . | length: 31 0xae-0xae.7 (1)
| | | constructed[0:1]: 0xaf-0xcd.7 (31)
| | | [0]{}: object 0xaf-0xcd.7 (31)
0x00000a| 31| 1| class: "universal" (0) 0xaf-0xaf.1 (0.2)
0x00000a| 31| 1| form: "constructed" (1) 0xaf.2-0xaf.2 (0.1)
0x00000a| 31| 1| tag: "set" (0x11) 0xaf.3-0xaf.7 (0.5)
0x00000b|1d |. | length: 29 0xb0-0xb0.7 (1)
| | | constructed[0:1]: 0xb1-0xcd.7 (29)
| | | [0]{}: object 0xb1-0xcd.7 (29)
0x00000b| 30 | 0 | class: "universal" (0) 0xb1-0xb1.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb1.2-0xb1.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb1.3-0xb1.7 (0.5)
0x00000b| 1b | . | length: 27 0xb2-0xb2.7 (1)
| | | constructed[0:2]: 0xb3-0xcd.7 (27)
| | | [0]{}: object 0xb3-0xb7.7 (5)
0x00000b| 06 | . | class: "universal" (0) 0xb3-0xb3.1 (0.2)
0x00000b| 06 | . | form: "primitive" (0) 0xb3.2-0xb3.2 (0.1)
0x00000b| 06 | . | tag: "object_identifier" (0x6) 0xb3.3-0xb3.7 (0.5)
0x00000b| 03 | . | length: 3 0xb4-0xb4.7 (1)
| | | value[0:4]: 0xb5-0xb7.7 (3)
0x00000b| 55 | U | [0]: 2 oid 0xb5-0xb5.7 (1)
0x00000b| 55 | U | [1]: 5 oid 0xb5-0xb5.7 (1)
0x00000b| 04 | . | [2]: 4 oid 0xb6-0xb6.7 (1)
0x00000b| 03 | . | [3]: 3 oid 0xb7-0xb7.7 (1)
| | | [1]{}: object 0xb8-0xcd.7 (22)
0x00000b| 0c | . | class: "universal" (0) 0xb8-0xb8.1 (0.2)
0x00000b| 0c | . | form: "primitive" (0) 0xb8.2-0xb8.2 (0.1)
0x00000b| 0c | . | tag: "utf8_string" (0xc) 0xb8.3-0xb8.7 (0.5)
0x00000b| 14 | . | length: 20 0xb9-0xb9.7 (1)
0x00000b| 54 65 73 74 20 43| Test C| value: "Test Certificate DSS" 0xba-0xcd.7 (20)
0x00000c|65 72 74 69 66 69 63 61 74 65 20 44 53 53 |ertificate DSS |
| | | [5]{}: object 0xce-0x287.7 (442)
0x00000c| 30 | 0 | class: "universal" (0) 0xce-0xce.1 (0.2)
0x00000c| 30 | 0 | form: "constructed" (1) 0xce.2-0xce.2 (0.1)
0x00000c| 30 | 0 | tag: "sequence" (0x10) 0xce.3-0xce.7 (0.5)
0x00000c| 82| .| length: 438 0xcf-0xd1.7 (3)
0x00000d|01 b6 |.. |
| | | constructed[0:2]: 0xd2-0x287.7 (438)
| | | [0]{}: object 0xd2-0x200.7 (303)
0x00000d| 30 | 0 | class: "universal" (0) 0xd2-0xd2.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd2.2-0xd2.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd2.3-0xd2.7 (0.5)
0x00000d| 82 01 2b | ..+ | length: 299 0xd3-0xd5.7 (3)
| | | constructed[0:2]: 0xd6-0x200.7 (299)
| | | [0]{}: object 0xd6-0xde.7 (9)
0x00000d| 06 | . | class: "universal" (0) 0xd6-0xd6.1 (0.2)
0x00000d| 06 | . | form: "primitive" (0) 0xd6.2-0xd6.2 (0.1)
0x00000d| 06 | . | tag: "object_identifier" (0x6) 0xd6.3-0xd6.7 (0.5)
0x00000d| 07 | . | length: 7 0xd7-0xd7.7 (1)
| | | value[0:6]: 0xd8-0xde.7 (7)
0x00000d| 2a | * | [0]: 1 oid 0xd8-0xd8.7 (1)
0x00000d| 2a | * | [1]: 2 oid 0xd8-0xd8.7 (1)
0x00000d| 86 48 | .H | [2]: 840 oid 0xd9-0xda.7 (2)
0x00000d| ce 38 | .8 | [3]: 10040 oid 0xdb-0xdc.7 (2)
0x00000d| 04 | . | [4]: 4 oid 0xdd-0xdd.7 (1)
0x00000d| 01 | . | [5]: 1 oid 0xde-0xde.7 (1)
| | | [1]{}: object 0xdf-0x200.7 (290)
0x00000d| 30| 0| class: "universal" (0) 0xdf-0xdf.1 (0.2)
0x00000d| 30| 0| form: "constructed" (1) 0xdf.2-0xdf.2 (0.1)
0x00000d| 30| 0| tag: "sequence" (0x10) 0xdf.3-0xdf.7 (0.5)
0x00000e|82 01 1e |... | length: 286 0xe0-0xe2.7 (3)
| | | constructed[0:3]: 0xe3-0x200.7 (286)
| | | [0]{}: object 0xe3-0x166.7 (132)
0x00000e| 02 | . | class: "universal" (0) 0xe3-0xe3.1 (0.2)
0x00000e| 02 | . | form: "primitive" (0) 0xe3.2-0xe3.2 (0.1)
0x00000e| 02 | . | tag: "integer" (0x2) 0xe3.3-0xe3.7 (0.5)
0x00000e| 81 81 | .. | length: 129 0xe4-0xe5.7 (2)
0x00000e| 00 c2 f7 7e e9 70 e7 89 12 0a| ...~.p....| value: 136910329070488299378327259524927038161733379470505356730121232091090086514834553845968989920849620435345775777167290535699239055131308141952489888965222417689471480719820943713033298825729988988452440118426146804292912092805770067484684608296506113124192386094297682201884209532959834970982669442066672091881 0xe6-0x166.7 (129)
0x00000f|a5 78 26 24 fc cd 49 7e c2 d3 9f 22 8d 27 e6 ca|.x&$..I~...".'..|
* |until 0x166.7 (129) | |
| | | [1]{}: object 0x167-0x17d.7 (23)
0x000016| 02 | . | class: "universal" (0) 0x167-0x167.1 (0.2)
0x000016| 02 | . | form: "primitive" (0) 0x167.2-0x167.2 (0.1)
0x000016| 02 | . | tag: "integer" (0x2) 0x167.3-0x167.7 (0.5)
0x000016| 15 | . | length: 21 0x168-0x168.7 (1)
0x000016| 00 98 58 f2 62 6b b6| ..X.bk.| value: 869750177406735357517327538899360394175585208387 0x169-0x17d.7 (21)
0x000017|3c 03 14 47 dd 8e 68 4a 3d 1c fe 4c 48 43 |<..G..hJ=..LHC |
| | | [2]{}: object 0x17e-0x200.7 (131)
0x000017| 02 | . | class: "universal" (0) 0x17e-0x17e.1 (0.2)
0x000017| 02 | . | form: "primitive" (0) 0x17e.2-0x17e.2 (0.1)
0x000017| 02 | . | tag: "integer" (0x2) 0x17e.3-0x17e.7 (0.5)
0x000017| 81| .| length: 128 0x17f-0x180.7 (2)
0x000018|80 |. |
0x000018| 3f 02 ab 4e 43 f4 41 32 34 ad cd 98 49 8f c2| ?..NC.A24...I..| value: 44247426170402622087425518647469060177168515448383480108707357314914924071046359553790624375303209327971525248666708548293595274064224162982232337674914654715681152890905955591957342867846032291315547979242473713074351452275228730099918471850426035459597093784807208832673341150587615416898207576073482022832 0x181-0x200.7 (128)
0x000019|91 c9 3e 91 3b e8 6d 99 17 fc e1 51 de d5 b6 fa|..>.;.m....Q....|
* |until 0x200.7 (128) | |
| | | [1]{}: object 0x201-0x287.7 (135)
0x000020| 03 | . | class: "universal" (0) 0x201-0x201.1 (0.2)
0x000020| 03 | . | form: "primitive" (0) 0x201.2-0x201.2 (0.1)
0x000020| 03 | . | tag: "bit_string" (0x3) 0x201.3-0x201.7 (0.5)
0x000020| 81 84 | .. | length: 132 0x202-0x203.7 (2)
0x000020| 00 | . | unused_bits_count: 0 0x204-0x204.7 (1)
0x000020| 02 81 80 7f 19 87 d0 34 72 de 66| .......4r.f| value: raw bits 0x205-0x287.7 (131)
0x000021|cd 51 0f 99 aa da fb 56 89 94 64 4d 94 47 a1 b6|.Q.....V..dM.G..|
* |until 0x287.7 (131) | |
| | | [1]{}: object 0x288-0x292.7 (11)
0x000028| 30 | 0 | class: "universal" (0) 0x288-0x288.1 (0.2)
0x000028| 30 | 0 | form: "constructed" (1) 0x288.2-0x288.2 (0.1)
0x000028| 30 | 0 | tag: "sequence" (0x10) 0x288.3-0x288.7 (0.5)
0x000028| 09 | . | length: 9 0x289-0x289.7 (1)
| | | constructed[0:1]: 0x28a-0x292.7 (9)
| | | [0]{}: object 0x28a-0x292.7 (9)
0x000028| 06 | . | class: "universal" (0) 0x28a-0x28a.1 (0.2)
0x000028| 06 | . | form: "primitive" (0) 0x28a.2-0x28a.2 (0.1)
0x000028| 06 | . | tag: "object_identifier" (0x6) 0x28a.3-0x28a.7 (0.5)
0x000028| 07 | . | length: 7 0x28b-0x28b.7 (1)
| | | value[0:6]: 0x28c-0x292.7 (7)
0x000028| 2a | * | [0]: 1 oid 0x28c-0x28c.7 (1)
0x000028| 2a | * | [1]: 2 oid 0x28c-0x28c.7 (1)
0x000028| 86 48 | .H | [2]: 840 oid 0x28d-0x28e.7 (2)
0x000028| ce| .| [3]: 10040 oid 0x28f-0x290.7 (2)
0x000029|38 |8 |
0x000029| 04 | . | [4]: 4 oid 0x291-0x291.7 (1)
0x000029| 03 | . | [5]: 3 oid 0x292-0x292.7 (1)
| | | [2]{}: object 0x293-0x2c3.7 (49)
0x000029| 03 | . | class: "universal" (0) 0x293-0x293.1 (0.2)
0x000029| 03 | . | form: "primitive" (0) 0x293.2-0x293.2 (0.1)
0x000029| 03 | . | tag: "bit_string" (0x3) 0x293.3-0x293.7 (0.5)
0x000029| 2f | / | length: 47 0x294-0x294.7 (1)
0x000029| 00 | . | unused_bits_count: 0 0x295-0x295.7 (1)
0x000029| 30 2c 02 14 52 31 f8 06 82 70| 0,..R1...p| value: raw bits 0x296-0x2c3.7 (46)
0x00002a|cd 8e ed dd be 72 ec 66 5d 79 45 c1 49 7f 02 14|.....r.f]yE.I...|
* |until 0x2c3.7 (46) | |
| | | [2]{}: record 0x2c4-0x386.7 (195)
0x00002c| 16 | . | type: "handshake" (22) (valid) 0x2c4-0x2c4.7 (1)
0x00002c| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2c5-0x2c6.7 (2)
0x00002c| 00 be | .. | length: 190 0x2c7-0x2c8.7 (2)
| | | message{}: 0x2c9-0x386.7 (190)
0x00002c| 0c | . | type: "server_key_exchange" (12) 0x2c9-0x2c9.7 (1)
0x00002c| 00 00 ba | ... | length: 186 0x2ca-0x2cc.7 (3)
0x00002c| 00 40 da| .@.| data: raw bits 0x2cd-0x386.7 (186)
0x00002d|58 3c 16 d9 85 22 89 d0 e4 af 75 6f 4c ca 92 dd|X<..."....uoL...|
* |until 0x386.7 (186) | |
| | | [3]{}: record 0x387-0x38f.7 (9)
0x000038| 16 | . | type: "handshake" (22) (valid) 0x387-0x387.7 (1)
0x000038| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x388-0x389.7 (2)
0x000038| 00 04 | .. | length: 4 0x38a-0x38b.7 (2)
| | | message{}: 0x38c-0x38f.7 (4)
0x000038| 0e | . | type: "server_hello_done" (14) 0x38c-0x38c.7 (1)
0x000038| 00 00 00| ...| length: 0 0x38d-0x38f.7 (3)
| | | data: raw bits 0x390-NA (0)
| | | [4]{}: record 0x390-0x43e.7 (175)
0x000039|16 |. | type: "handshake" (22) (valid) 0x390-0x390.7 (1)
0x000039| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x391-0x392.7 (2)
0x000039| 00 aa | .. | length: 170 0x393-0x394.7 (2)
| | | message{}: 0x395-0x43e.7 (170)
0x000039| 04 | . | type: "new_session_ticket" (4) 0x395-0x395.7 (1)
0x000039| 00 00 a6 | ... | length: 166 0x396-0x398.7 (3)
0x000039| 00 00 01 2c | ..., | lifetime_hint: 300 0x399-0x39c.7 (4)
0x000039| 00 a0 | .. | ticket_length: 160 0x39d-0x39e.7 (2)
0x000039| 22| "| ticket: raw bits 0x39f-0x43e.7 (160)
0x00003a|07 b4 d8 97 c7 0f f3 0f f1 4b c1 4b d0 cb 8e c3|.........K.K....|
* |until 0x43e.7 (160) | |
| | | [5]{}: record 0x43f-0x444.7 (6)
0x000043| 14| .| type: "change_cipher_spec" (20) (valid) 0x43f-0x43f.7 (1)
0x000044|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x440-0x441.7 (2)
0x000044| 00 01 | .. | length: 1 0x442-0x443.7 (2)
| | | message{}: 0x444-0x444.7 (1)
0x000044| 01 | . | type: 1 0x444-0x444.7 (1)
| | | [6]{}: record 0x445-0x481.7 (61)
0x000044| 16 | . | type: "handshake" (22) (valid) 0x445-0x445.7 (1)
0x000044| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x446-0x447.7 (2)
0x000044| 00 38 | .8 | length: 56 0x448-0x449.7 (2)
0x000044| fc f5 40 e1 8e 2d| ..@..-| encrypted_data: raw bits 0x44a-0x481.7 (56)
0x000045|2d 46 6f 20 03 d7 8b 64 c9 b0 96 cb ed 26 cd 07|-Fo ...d.....&..|
* |until 0x481.7 (56) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 5d 22 06 be fa 45 eb 21 0c c5 54 9b| ]"...E.!..T.| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x482-0x906.7 (1157)
0x000048| 17 | . | type: "application_data" (23) (valid) 0x482-0x482.7 (1)
0x000048| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x483-0x484.7 (2)
0x000048| 04 80 | .. | length: 1152 0x485-0x486.7 (2)
0x000048| 7e db 95 2d 4d 93 ea ea ce| ~..-M....| encrypted_data: raw bits 0x487-0x906.7 (1152)
0x000049|89 77 f8 c1 cb 1e 8a 3f bb b5 df b2 51 42 c6 fa|.w.....?....QB..|
* |until 0x906.7 (end) (1152) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x112c.7 (4397)
* |until 0x112c.7 (end) (4397) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x112c.7 (4397)
* |until 0x112c.7 (end) (4397) | |

Binary file not shown.

View File

@ -0,0 +1,454 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_DHE_DSS_WITH_SEED_CBC_SHA.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xeae-NA (0)
| | | client{}: 0xeae-NA (0)
| | | ip: "127.0.0.1" 0xeae-NA (0)
| | | port: 56749 0xeae-NA (0)
| | | has_start: true 0xeae-NA (0)
| | | has_end: false 0xeae-NA (0)
| | | skipped_bytes: 0 0xeae-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x175.7 (374)
| | | records[0:6]: 0x0-0x175.7 (374)
| | | [0]{}: record 0x0-0x65.7 (102)
0x000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000| 00 61 | .a | length: 97 0x3-0x4.7 (2)
| | | message{}: 0x5-0x65.7 (97)
0x000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000| 00 00 5d | ..] | length: 93 0x6-0x8.7 (3)
0x000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000| bc| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x001|7a c8 e3 03 96 d3 9b 15 19 d1 c7 d3 68 a3 1b 2f|z...........h../|
0x002|ec 54 28 c0 63 dd aa 30 4e 7d 58 |.T(.c..0N}X |
0x002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x002| 00 99| ..| [0]: "TLS_DHE_DSS_WITH_SEED_CBC_SHA" (0x99) cipher_suit 0x2e-0x2f.7 (2)
0x003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x003| 00 2f | ./ | extensions_length: 47 0x35-0x36.7 (2)
| | | extensions[0:3]: 0x37-0x65.7 (47)
| | | [0]{}: extension 0x37-0x3a.7 (4)
0x003| 00 23 | .# | type: "session_ticket" (35) 0x37-0x38.7 (2)
0x003| 00 00 | .. | length: 0 0x39-0x3a.7 (2)
| | | [1]{}: extension 0x3b-0x60.7 (38)
0x003| 00 0d | .. | type: "signature_algorithms" (13) 0x3b-0x3c.7 (2)
0x003| 00 22 | ." | length: 34 0x3d-0x3e.7 (2)
0x003| 00| .| signature_algorithm_length: 32 0x3f-0x40.7 (2)
0x004|20 | |
| | | signature_algorithms[0:16]: 0x41-0x60.7 (32)
| | | [0]{}: signature_algorithm 0x41-0x42.7 (2)
0x004| 06 | . | hash: "sha512" (6) 0x41-0x41.7 (1)
0x004| 01 | . | signature: "rsa" (1) 0x42-0x42.7 (1)
| | | [1]{}: signature_algorithm 0x43-0x44.7 (2)
0x004| 06 | . | hash: "sha512" (6) 0x43-0x43.7 (1)
0x004| 02 | . | signature: "dsa" (2) 0x44-0x44.7 (1)
| | | [2]{}: signature_algorithm 0x45-0x46.7 (2)
0x004| 06 | . | hash: "sha512" (6) 0x45-0x45.7 (1)
0x004| 03 | . | signature: "ecdsa" (3) 0x46-0x46.7 (1)
| | | [3]{}: signature_algorithm 0x47-0x48.7 (2)
0x004| 05 | . | hash: "sha384" (5) 0x47-0x47.7 (1)
0x004| 01 | . | signature: "rsa" (1) 0x48-0x48.7 (1)
| | | [4]{}: signature_algorithm 0x49-0x4a.7 (2)
0x004| 05 | . | hash: "sha384" (5) 0x49-0x49.7 (1)
0x004| 02 | . | signature: "dsa" (2) 0x4a-0x4a.7 (1)
| | | [5]{}: signature_algorithm 0x4b-0x4c.7 (2)
0x004| 05 | . | hash: "sha384" (5) 0x4b-0x4b.7 (1)
0x004| 03 | . | signature: "ecdsa" (3) 0x4c-0x4c.7 (1)
| | | [6]{}: signature_algorithm 0x4d-0x4e.7 (2)
0x004| 04 | . | hash: "sha256" (4) 0x4d-0x4d.7 (1)
0x004| 01 | . | signature: "rsa" (1) 0x4e-0x4e.7 (1)
| | | [7]{}: signature_algorithm 0x4f-0x50.7 (2)
0x004| 04| .| hash: "sha256" (4) 0x4f-0x4f.7 (1)
0x005|02 |. | signature: "dsa" (2) 0x50-0x50.7 (1)
| | | [8]{}: signature_algorithm 0x51-0x52.7 (2)
0x005| 04 | . | hash: "sha256" (4) 0x51-0x51.7 (1)
0x005| 03 | . | signature: "ecdsa" (3) 0x52-0x52.7 (1)
| | | [9]{}: signature_algorithm 0x53-0x54.7 (2)
0x005| 03 | . | hash: "sha224" (3) 0x53-0x53.7 (1)
0x005| 01 | . | signature: "rsa" (1) 0x54-0x54.7 (1)
| | | [10]{}: signature_algorithm 0x55-0x56.7 (2)
0x005| 03 | . | hash: "sha224" (3) 0x55-0x55.7 (1)
0x005| 02 | . | signature: "dsa" (2) 0x56-0x56.7 (1)
| | | [11]{}: signature_algorithm 0x57-0x58.7 (2)
0x005| 03 | . | hash: "sha224" (3) 0x57-0x57.7 (1)
0x005| 03 | . | signature: "ecdsa" (3) 0x58-0x58.7 (1)
| | | [12]{}: signature_algorithm 0x59-0x5a.7 (2)
0x005| 02 | . | hash: "sha1" (2) 0x59-0x59.7 (1)
0x005| 01 | . | signature: "rsa" (1) 0x5a-0x5a.7 (1)
| | | [13]{}: signature_algorithm 0x5b-0x5c.7 (2)
0x005| 02 | . | hash: "sha1" (2) 0x5b-0x5b.7 (1)
0x005| 02 | . | signature: "dsa" (2) 0x5c-0x5c.7 (1)
| | | [14]{}: signature_algorithm 0x5d-0x5e.7 (2)
0x005| 02 | . | hash: "sha1" (2) 0x5d-0x5d.7 (1)
0x005| 03 | . | signature: "ecdsa" (3) 0x5e-0x5e.7 (1)
| | | [15]{}: signature_algorithm 0x5f-0x60.7 (2)
0x005| 01| .| hash: "md5" (1) 0x5f-0x5f.7 (1)
0x006|01 |. | signature: "rsa" (1) 0x60-0x60.7 (1)
| | | [2]{}: extension 0x61-0x65.7 (5)
0x006| 00 0f | .. | type: "heartbeat" (15) 0x61-0x62.7 (2)
0x006| 00 01 | .. | length: 1 0x63-0x64.7 (2)
0x006| 01 | . | data: raw bits 0x65-0x65.7 (1)
| | | [1]{}: record 0x66-0xb0.7 (75)
0x006| 16 | . | type: "handshake" (22) (valid) 0x66-0x66.7 (1)
0x006| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x67-0x68.7 (2)
0x006| 00 46 | .F | length: 70 0x69-0x6a.7 (2)
| | | message{}: 0x6b-0xb0.7 (70)
0x006| 10 | . | type: "client_key_exchange" (16) 0x6b-0x6b.7 (1)
0x006| 00 00 42 | ..B | length: 66 0x6c-0x6e.7 (3)
| | | public{}: 0x6f-NA (0)
0x006| 00| .| length: 64 0x6f-0x70.7 (2)
0x007|40 |@ |
0x007| a5 70 c4 70 9b ce cc 7e e8 b2 72 5e 60 eb 36| .p.p...~..r^`.6| data: raw bits 0x71-0xb0.7 (64)
0x008|31 15 54 7b 8e e8 26 73 b9 26 51 06 fe 2c e9 59|1.T{..&s.&Q..,.Y|
* |until 0xb0.7 (64) | |
| | | [2]{}: record 0xb1-0xb6.7 (6)
0x00b| 14 | . | type: "change_cipher_spec" (20) (valid) 0xb1-0xb1.7 (1)
0x00b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb2-0xb3.7 (2)
0x00b| 00 01 | .. | length: 1 0xb4-0xb5.7 (2)
| | | message{}: 0xb6-0xb6.7 (1)
0x00b| 01 | . | type: 1 0xb6-0xb6.7 (1)
| | | [3]{}: record 0xb7-0xfb.7 (69)
0x00b| 16 | . | type: "handshake" (22) (valid) 0xb7-0xb7.7 (1)
0x00b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb8-0xb9.7 (2)
0x00b| 00 40 | .@ | length: 64 0xba-0xbb.7 (2)
0x00b| 16 64 67 74| .dgt| encrypted_data: raw bits 0xbc-0xfb.7 (64)
0x00c|d6 18 cd 73 78 81 af 6f 59 4a 6d cc 08 b1 88 75|...sx..oYJm....u|
* |until 0xfb.7 (64) | |
| | | [4]{}: record 0xfc-0x140.7 (69)
0x00f| 17 | . | type: "application_data" (23) (valid) 0xfc-0xfc.7 (1)
0x00f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xfd-0xfe.7 (2)
0x00f| 00| .| length: 64 0xff-0x100.7 (2)
0x010|40 |@ |
0x010| 3f 4a e3 c0 f8 e5 a4 23 04 52 ad 9d c6 ea 50| ?J.....#.R....P| encrypted_data: raw bits 0x101-0x140.7 (64)
0x011|1a 77 18 c9 32 53 f1 17 cb a6 f7 9e d9 dd 9a 8f|.w..2S..........|
* |until 0x140.7 (64) | |
| | | [5]{}: record 0x141-0x175.7 (53)
0x014| 15 | . | type: "alert" (21) (valid) 0x141-0x141.7 (1)
0x014| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x142-0x143.7 (2)
0x014| 00 30 | .0 | length: 48 0x144-0x145.7 (2)
0x014| a5 5a 1c db 9f 6d a9 ac 93 8f| .Z...m....| encrypted_data: raw bits 0x146-0x175.7 (48)
0x015|c4 20 72 3e 10 2c 06 a3 b5 ce 6c 49 e8 33 22 f6|. r>.,....lI.3".|
* |until 0x175.7 (end) (48) | |
| | | server{}: 0xeae-NA (0)
| | | ip: "127.0.0.1" 0xeae-NA (0)
| | | port: 4433 0xeae-NA (0)
| | | has_start: true 0xeae-NA (0)
| | | has_end: true 0xeae-NA (0)
| | | skipped_bytes: 0 0xeae-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x91f.7 (2336)
| | | records[0:8]: 0x0-0x91f.7 (2336)
| | | [0]{}: record 0x0-0x3e.7 (63)
0x000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000| 00 3a | .: | length: 58 0x3-0x4.7 (2)
| | | message{}: 0x5-0x3e.7 (58)
0x000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000| 00 00 36 | ..6 | length: 54 0x6-0x8.7 (3)
0x000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000| b0| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x001|c9 7a 93 cd c9 0c 33 11 00 39 93 c7 77 ac 30 f2|.z....3..9..w.0.|
0x002|38 cb dd f0 58 51 1a e8 c4 87 88 |8...XQ..... |
0x002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x002| 00 99 | .. | cipher_suit: "TLS_DHE_DSS_WITH_SEED_CBC_SHA" (0x99) 0x2c-0x2d.7 (2)
0x002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x002| 00| .| extensions_length: 14 0x2f-0x30.7 (2)
0x003|0e |. |
| | | extensions[0:3]: 0x31-0x3e.7 (14)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x39.7 (4)
0x003| 00 23 | .# | type: "session_ticket" (35) 0x36-0x37.7 (2)
0x003| 00 00 | .. | length: 0 0x38-0x39.7 (2)
| | | [2]{}: extension 0x3a-0x3e.7 (5)
0x003| 00 0f | .. | type: "heartbeat" (15) 0x3a-0x3b.7 (2)
0x003| 00 01 | .. | length: 1 0x3c-0x3d.7 (2)
0x003| 01 | . | data: raw bits 0x3e-0x3e.7 (1)
| | | [1]{}: record 0x3f-0x2c3.7 (645)
0x003| 16| .| type: "handshake" (22) (valid) 0x3f-0x3f.7 (1)
0x004|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x40-0x41.7 (2)
0x004| 02 80 | .. | length: 640 0x42-0x43.7 (2)
| | | message{}: 0x44-0x2c3.7 (640)
0x004| 0b | . | type: "certificate" (11) 0x44-0x44.7 (1)
0x004| 00 02 7c | ..| | length: 636 0x45-0x47.7 (3)
0x004| 00 02 79 | ..y | certificates_length: 633 0x48-0x4a.7 (3)
| | | certificates[0:1]: 0x4b-0x2c3.7 (633)
| | | [0]{}: certificate 0x4b-0x2c3.7 (633)
0x004| 00 02 76 | ..v | length: 630 0x4b-0x4d.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x4e-0x2c3.7 (630)
0x004| 30 | 0 | class: "universal" (0) 0x4e-0x4e.1 (0.2)
0x004| 30 | 0 | form: "constructed" (1) 0x4e.2-0x4e.2 (0.1)
0x004| 30 | 0 | tag: "sequence" (0x10) 0x4e.3-0x4e.7 (0.5)
0x004| 82| .| length: 626 0x4f-0x51.7 (3)
0x005|02 72 |.r |
| | | constructed[0:3]: 0x52-0x2c3.7 (626)
| | | [0]{}: object 0x52-0x287.7 (566)
0x005| 30 | 0 | class: "universal" (0) 0x52-0x52.1 (0.2)
0x005| 30 | 0 | form: "constructed" (1) 0x52.2-0x52.2 (0.1)
0x005| 30 | 0 | tag: "sequence" (0x10) 0x52.3-0x52.7 (0.5)
0x005| 82 02 32 | ..2 | length: 562 0x53-0x55.7 (3)
| | | constructed[0:6]: 0x56-0x287.7 (562)
| | | [0]{}: object 0x56-0x60.7 (11)
0x005| 02 | . | class: "universal" (0) 0x56-0x56.1 (0.2)
0x005| 02 | . | form: "primitive" (0) 0x56.2-0x56.2 (0.1)
0x005| 02 | . | tag: "integer" (0x2) 0x56.3-0x56.7 (0.5)
0x005| 09 | . | length: 9 0x57-0x57.7 (1)
0x005| 00 c6 85 8b d3 08 d4 32| .......2| value: 14304993529914733277 0x58-0x60.7 (9)
0x006|dd |. |
| | | [1]{}: object 0x61-0x6b.7 (11)
0x006| 30 | 0 | class: "universal" (0) 0x61-0x61.1 (0.2)
0x006| 30 | 0 | form: "constructed" (1) 0x61.2-0x61.2 (0.1)
0x006| 30 | 0 | tag: "sequence" (0x10) 0x61.3-0x61.7 (0.5)
0x006| 09 | . | length: 9 0x62-0x62.7 (1)
| | | constructed[0:1]: 0x63-0x6b.7 (9)
| | | [0]{}: object 0x63-0x6b.7 (9)
0x006| 06 | . | class: "universal" (0) 0x63-0x63.1 (0.2)
0x006| 06 | . | form: "primitive" (0) 0x63.2-0x63.2 (0.1)
0x006| 06 | . | tag: "object_identifier" (0x6) 0x63.3-0x63.7 (0.5)
0x006| 07 | . | length: 7 0x64-0x64.7 (1)
| | | value[0:6]: 0x65-0x6b.7 (7)
0x006| 2a | * | [0]: 1 oid 0x65-0x65.7 (1)
0x006| 2a | * | [1]: 2 oid 0x65-0x65.7 (1)
0x006| 86 48 | .H | [2]: 840 oid 0x66-0x67.7 (2)
0x006| ce 38 | .8 | [3]: 10040 oid 0x68-0x69.7 (2)
0x006| 04 | . | [4]: 4 oid 0x6a-0x6a.7 (1)
0x006| 03 | . | [5]: 3 oid 0x6b-0x6b.7 (1)
| | | [2]{}: object 0x6c-0x8c.7 (33)
0x006| 30 | 0 | class: "universal" (0) 0x6c-0x6c.1 (0.2)
0x006| 30 | 0 | form: "constructed" (1) 0x6c.2-0x6c.2 (0.1)
0x006| 30 | 0 | tag: "sequence" (0x10) 0x6c.3-0x6c.7 (0.5)
0x006| 1f | . | length: 31 0x6d-0x6d.7 (1)
| | | constructed[0:1]: 0x6e-0x8c.7 (31)
| | | [0]{}: object 0x6e-0x8c.7 (31)
0x006| 31 | 1 | class: "universal" (0) 0x6e-0x6e.1 (0.2)
0x006| 31 | 1 | form: "constructed" (1) 0x6e.2-0x6e.2 (0.1)
0x006| 31 | 1 | tag: "set" (0x11) 0x6e.3-0x6e.7 (0.5)
0x006| 1d| .| length: 29 0x6f-0x6f.7 (1)
| | | constructed[0:1]: 0x70-0x8c.7 (29)
| | | [0]{}: object 0x70-0x8c.7 (29)
0x007|30 |0 | class: "universal" (0) 0x70-0x70.1 (0.2)
0x007|30 |0 | form: "constructed" (1) 0x70.2-0x70.2 (0.1)
0x007|30 |0 | tag: "sequence" (0x10) 0x70.3-0x70.7 (0.5)
0x007| 1b | . | length: 27 0x71-0x71.7 (1)
| | | constructed[0:2]: 0x72-0x8c.7 (27)
| | | [0]{}: object 0x72-0x76.7 (5)
0x007| 06 | . | class: "universal" (0) 0x72-0x72.1 (0.2)
0x007| 06 | . | form: "primitive" (0) 0x72.2-0x72.2 (0.1)
0x007| 06 | . | tag: "object_identifier" (0x6) 0x72.3-0x72.7 (0.5)
0x007| 03 | . | length: 3 0x73-0x73.7 (1)
| | | value[0:4]: 0x74-0x76.7 (3)
0x007| 55 | U | [0]: 2 oid 0x74-0x74.7 (1)
0x007| 55 | U | [1]: 5 oid 0x74-0x74.7 (1)
0x007| 04 | . | [2]: 4 oid 0x75-0x75.7 (1)
0x007| 03 | . | [3]: 3 oid 0x76-0x76.7 (1)
| | | [1]{}: object 0x77-0x8c.7 (22)
0x007| 0c | . | class: "universal" (0) 0x77-0x77.1 (0.2)
0x007| 0c | . | form: "primitive" (0) 0x77.2-0x77.2 (0.1)
0x007| 0c | . | tag: "utf8_string" (0xc) 0x77.3-0x77.7 (0.5)
0x007| 14 | . | length: 20 0x78-0x78.7 (1)
0x007| 54 65 73 74 20 43 65| Test Ce| value: "Test Certificate DSS" 0x79-0x8c.7 (20)
0x008|72 74 69 66 69 63 61 74 65 20 44 53 53 |rtificate DSS |
| | | [3]{}: object 0x8d-0xac.7 (32)
0x008| 30 | 0 | class: "universal" (0) 0x8d-0x8d.1 (0.2)
0x008| 30 | 0 | form: "constructed" (1) 0x8d.2-0x8d.2 (0.1)
0x008| 30 | 0 | tag: "sequence" (0x10) 0x8d.3-0x8d.7 (0.5)
0x008| 1e | . | length: 30 0x8e-0x8e.7 (1)
| | | constructed[0:2]: 0x8f-0xac.7 (30)
| | | [0]{}: object 0x8f-0x9d.7 (15)
0x008| 17| .| class: "universal" (0) 0x8f-0x8f.1 (0.2)
0x008| 17| .| form: "primitive" (0) 0x8f.2-0x8f.2 (0.1)
0x008| 17| .| tag: "utc_time" (0x17) 0x8f.3-0x8f.7 (0.5)
0x009|0d |. | length: 13 0x90-0x90.7 (1)
0x009| 31 33 30 39 31 35 32 31 35 31 31 30 5a | 130915215110Z | value: "130915215110Z" 0x91-0x9d.7 (13)
| | | [1]{}: object 0x9e-0xac.7 (15)
0x009| 17 | . | class: "universal" (0) 0x9e-0x9e.1 (0.2)
0x009| 17 | . | form: "primitive" (0) 0x9e.2-0x9e.2 (0.1)
0x009| 17 | . | tag: "utc_time" (0x17) 0x9e.3-0x9e.7 (0.5)
0x009| 0d| .| length: 13 0x9f-0x9f.7 (1)
0x00a|32 33 30 39 31 33 32 31 35 31 31 30 5a |230913215110Z | value: "230913215110Z" 0xa0-0xac.7 (13)
| | | [4]{}: object 0xad-0xcd.7 (33)
0x00a| 30 | 0 | class: "universal" (0) 0xad-0xad.1 (0.2)
0x00a| 30 | 0 | form: "constructed" (1) 0xad.2-0xad.2 (0.1)
0x00a| 30 | 0 | tag: "sequence" (0x10) 0xad.3-0xad.7 (0.5)
0x00a| 1f | . | length: 31 0xae-0xae.7 (1)
| | | constructed[0:1]: 0xaf-0xcd.7 (31)
| | | [0]{}: object 0xaf-0xcd.7 (31)
0x00a| 31| 1| class: "universal" (0) 0xaf-0xaf.1 (0.2)
0x00a| 31| 1| form: "constructed" (1) 0xaf.2-0xaf.2 (0.1)
0x00a| 31| 1| tag: "set" (0x11) 0xaf.3-0xaf.7 (0.5)
0x00b|1d |. | length: 29 0xb0-0xb0.7 (1)
| | | constructed[0:1]: 0xb1-0xcd.7 (29)
| | | [0]{}: object 0xb1-0xcd.7 (29)
0x00b| 30 | 0 | class: "universal" (0) 0xb1-0xb1.1 (0.2)
0x00b| 30 | 0 | form: "constructed" (1) 0xb1.2-0xb1.2 (0.1)
0x00b| 30 | 0 | tag: "sequence" (0x10) 0xb1.3-0xb1.7 (0.5)
0x00b| 1b | . | length: 27 0xb2-0xb2.7 (1)
| | | constructed[0:2]: 0xb3-0xcd.7 (27)
| | | [0]{}: object 0xb3-0xb7.7 (5)
0x00b| 06 | . | class: "universal" (0) 0xb3-0xb3.1 (0.2)
0x00b| 06 | . | form: "primitive" (0) 0xb3.2-0xb3.2 (0.1)
0x00b| 06 | . | tag: "object_identifier" (0x6) 0xb3.3-0xb3.7 (0.5)
0x00b| 03 | . | length: 3 0xb4-0xb4.7 (1)
| | | value[0:4]: 0xb5-0xb7.7 (3)
0x00b| 55 | U | [0]: 2 oid 0xb5-0xb5.7 (1)
0x00b| 55 | U | [1]: 5 oid 0xb5-0xb5.7 (1)
0x00b| 04 | . | [2]: 4 oid 0xb6-0xb6.7 (1)
0x00b| 03 | . | [3]: 3 oid 0xb7-0xb7.7 (1)
| | | [1]{}: object 0xb8-0xcd.7 (22)
0x00b| 0c | . | class: "universal" (0) 0xb8-0xb8.1 (0.2)
0x00b| 0c | . | form: "primitive" (0) 0xb8.2-0xb8.2 (0.1)
0x00b| 0c | . | tag: "utf8_string" (0xc) 0xb8.3-0xb8.7 (0.5)
0x00b| 14 | . | length: 20 0xb9-0xb9.7 (1)
0x00b| 54 65 73 74 20 43| Test C| value: "Test Certificate DSS" 0xba-0xcd.7 (20)
0x00c|65 72 74 69 66 69 63 61 74 65 20 44 53 53 |ertificate DSS |
| | | [5]{}: object 0xce-0x287.7 (442)
0x00c| 30 | 0 | class: "universal" (0) 0xce-0xce.1 (0.2)
0x00c| 30 | 0 | form: "constructed" (1) 0xce.2-0xce.2 (0.1)
0x00c| 30 | 0 | tag: "sequence" (0x10) 0xce.3-0xce.7 (0.5)
0x00c| 82| .| length: 438 0xcf-0xd1.7 (3)
0x00d|01 b6 |.. |
| | | constructed[0:2]: 0xd2-0x287.7 (438)
| | | [0]{}: object 0xd2-0x200.7 (303)
0x00d| 30 | 0 | class: "universal" (0) 0xd2-0xd2.1 (0.2)
0x00d| 30 | 0 | form: "constructed" (1) 0xd2.2-0xd2.2 (0.1)
0x00d| 30 | 0 | tag: "sequence" (0x10) 0xd2.3-0xd2.7 (0.5)
0x00d| 82 01 2b | ..+ | length: 299 0xd3-0xd5.7 (3)
| | | constructed[0:2]: 0xd6-0x200.7 (299)
| | | [0]{}: object 0xd6-0xde.7 (9)
0x00d| 06 | . | class: "universal" (0) 0xd6-0xd6.1 (0.2)
0x00d| 06 | . | form: "primitive" (0) 0xd6.2-0xd6.2 (0.1)
0x00d| 06 | . | tag: "object_identifier" (0x6) 0xd6.3-0xd6.7 (0.5)
0x00d| 07 | . | length: 7 0xd7-0xd7.7 (1)
| | | value[0:6]: 0xd8-0xde.7 (7)
0x00d| 2a | * | [0]: 1 oid 0xd8-0xd8.7 (1)
0x00d| 2a | * | [1]: 2 oid 0xd8-0xd8.7 (1)
0x00d| 86 48 | .H | [2]: 840 oid 0xd9-0xda.7 (2)
0x00d| ce 38 | .8 | [3]: 10040 oid 0xdb-0xdc.7 (2)
0x00d| 04 | . | [4]: 4 oid 0xdd-0xdd.7 (1)
0x00d| 01 | . | [5]: 1 oid 0xde-0xde.7 (1)
| | | [1]{}: object 0xdf-0x200.7 (290)
0x00d| 30| 0| class: "universal" (0) 0xdf-0xdf.1 (0.2)
0x00d| 30| 0| form: "constructed" (1) 0xdf.2-0xdf.2 (0.1)
0x00d| 30| 0| tag: "sequence" (0x10) 0xdf.3-0xdf.7 (0.5)
0x00e|82 01 1e |... | length: 286 0xe0-0xe2.7 (3)
| | | constructed[0:3]: 0xe3-0x200.7 (286)
| | | [0]{}: object 0xe3-0x166.7 (132)
0x00e| 02 | . | class: "universal" (0) 0xe3-0xe3.1 (0.2)
0x00e| 02 | . | form: "primitive" (0) 0xe3.2-0xe3.2 (0.1)
0x00e| 02 | . | tag: "integer" (0x2) 0xe3.3-0xe3.7 (0.5)
0x00e| 81 81 | .. | length: 129 0xe4-0xe5.7 (2)
0x00e| 00 c2 f7 7e e9 70 e7 89 12 0a| ...~.p....| value: 136910329070488299378327259524927038161733379470505356730121232091090086514834553845968989920849620435345775777167290535699239055131308141952489888965222417689471480719820943713033298825729988988452440118426146804292912092805770067484684608296506113124192386094297682201884209532959834970982669442066672091881 0xe6-0x166.7 (129)
0x00f|a5 78 26 24 fc cd 49 7e c2 d3 9f 22 8d 27 e6 ca|.x&$..I~...".'..|
* |until 0x166.7 (129) | |
| | | [1]{}: object 0x167-0x17d.7 (23)
0x016| 02 | . | class: "universal" (0) 0x167-0x167.1 (0.2)
0x016| 02 | . | form: "primitive" (0) 0x167.2-0x167.2 (0.1)
0x016| 02 | . | tag: "integer" (0x2) 0x167.3-0x167.7 (0.5)
0x016| 15 | . | length: 21 0x168-0x168.7 (1)
0x016| 00 98 58 f2 62 6b b6| ..X.bk.| value: 869750177406735357517327538899360394175585208387 0x169-0x17d.7 (21)
0x017|3c 03 14 47 dd 8e 68 4a 3d 1c fe 4c 48 43 |<..G..hJ=..LHC |
| | | [2]{}: object 0x17e-0x200.7 (131)
0x017| 02 | . | class: "universal" (0) 0x17e-0x17e.1 (0.2)
0x017| 02 | . | form: "primitive" (0) 0x17e.2-0x17e.2 (0.1)
0x017| 02 | . | tag: "integer" (0x2) 0x17e.3-0x17e.7 (0.5)
0x017| 81| .| length: 128 0x17f-0x180.7 (2)
0x018|80 |. |
0x018| 3f 02 ab 4e 43 f4 41 32 34 ad cd 98 49 8f c2| ?..NC.A24...I..| value: 44247426170402622087425518647469060177168515448383480108707357314914924071046359553790624375303209327971525248666708548293595274064224162982232337674914654715681152890905955591957342867846032291315547979242473713074351452275228730099918471850426035459597093784807208832673341150587615416898207576073482022832 0x181-0x200.7 (128)
0x019|91 c9 3e 91 3b e8 6d 99 17 fc e1 51 de d5 b6 fa|..>.;.m....Q....|
* |until 0x200.7 (128) | |
| | | [1]{}: object 0x201-0x287.7 (135)
0x020| 03 | . | class: "universal" (0) 0x201-0x201.1 (0.2)
0x020| 03 | . | form: "primitive" (0) 0x201.2-0x201.2 (0.1)
0x020| 03 | . | tag: "bit_string" (0x3) 0x201.3-0x201.7 (0.5)
0x020| 81 84 | .. | length: 132 0x202-0x203.7 (2)
0x020| 00 | . | unused_bits_count: 0 0x204-0x204.7 (1)
0x020| 02 81 80 7f 19 87 d0 34 72 de 66| .......4r.f| value: raw bits 0x205-0x287.7 (131)
0x021|cd 51 0f 99 aa da fb 56 89 94 64 4d 94 47 a1 b6|.Q.....V..dM.G..|
* |until 0x287.7 (131) | |
| | | [1]{}: object 0x288-0x292.7 (11)
0x028| 30 | 0 | class: "universal" (0) 0x288-0x288.1 (0.2)
0x028| 30 | 0 | form: "constructed" (1) 0x288.2-0x288.2 (0.1)
0x028| 30 | 0 | tag: "sequence" (0x10) 0x288.3-0x288.7 (0.5)
0x028| 09 | . | length: 9 0x289-0x289.7 (1)
| | | constructed[0:1]: 0x28a-0x292.7 (9)
| | | [0]{}: object 0x28a-0x292.7 (9)
0x028| 06 | . | class: "universal" (0) 0x28a-0x28a.1 (0.2)
0x028| 06 | . | form: "primitive" (0) 0x28a.2-0x28a.2 (0.1)
0x028| 06 | . | tag: "object_identifier" (0x6) 0x28a.3-0x28a.7 (0.5)
0x028| 07 | . | length: 7 0x28b-0x28b.7 (1)
| | | value[0:6]: 0x28c-0x292.7 (7)
0x028| 2a | * | [0]: 1 oid 0x28c-0x28c.7 (1)
0x028| 2a | * | [1]: 2 oid 0x28c-0x28c.7 (1)
0x028| 86 48 | .H | [2]: 840 oid 0x28d-0x28e.7 (2)
0x028| ce| .| [3]: 10040 oid 0x28f-0x290.7 (2)
0x029|38 |8 |
0x029| 04 | . | [4]: 4 oid 0x291-0x291.7 (1)
0x029| 03 | . | [5]: 3 oid 0x292-0x292.7 (1)
| | | [2]{}: object 0x293-0x2c3.7 (49)
0x029| 03 | . | class: "universal" (0) 0x293-0x293.1 (0.2)
0x029| 03 | . | form: "primitive" (0) 0x293.2-0x293.2 (0.1)
0x029| 03 | . | tag: "bit_string" (0x3) 0x293.3-0x293.7 (0.5)
0x029| 2f | / | length: 47 0x294-0x294.7 (1)
0x029| 00 | . | unused_bits_count: 0 0x295-0x295.7 (1)
0x029| 30 2c 02 14 52 31 f8 06 82 70| 0,..R1...p| value: raw bits 0x296-0x2c3.7 (46)
0x02a|cd 8e ed dd be 72 ec 66 5d 79 45 c1 49 7f 02 14|.....r.f]yE.I...|
* |until 0x2c3.7 (46) | |
| | | [2]{}: record 0x2c4-0x387.7 (196)
0x02c| 16 | . | type: "handshake" (22) (valid) 0x2c4-0x2c4.7 (1)
0x02c| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2c5-0x2c6.7 (2)
0x02c| 00 bf | .. | length: 191 0x2c7-0x2c8.7 (2)
| | | message{}: 0x2c9-0x387.7 (191)
0x02c| 0c | . | type: "server_key_exchange" (12) 0x2c9-0x2c9.7 (1)
0x02c| 00 00 bb | ... | length: 187 0x2ca-0x2cc.7 (3)
0x02c| 00 40 da| .@.| data: raw bits 0x2cd-0x387.7 (187)
0x02d|58 3c 16 d9 85 22 89 d0 e4 af 75 6f 4c ca 92 dd|X<..."....uoL...|
* |until 0x387.7 (187) | |
| | | [3]{}: record 0x388-0x390.7 (9)
0x038| 16 | . | type: "handshake" (22) (valid) 0x388-0x388.7 (1)
0x038| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x389-0x38a.7 (2)
0x038| 00 04 | .. | length: 4 0x38b-0x38c.7 (2)
| | | message{}: 0x38d-0x390.7 (4)
0x038| 0e | . | type: "server_hello_done" (14) 0x38d-0x38d.7 (1)
0x038| 00 00| ..| length: 0 0x38e-0x390.7 (3)
0x039|00 |. |
| | | data: raw bits 0x391-NA (0)
| | | [4]{}: record 0x391-0x43f.7 (175)
0x039| 16 | . | type: "handshake" (22) (valid) 0x391-0x391.7 (1)
0x039| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x392-0x393.7 (2)
0x039| 00 aa | .. | length: 170 0x394-0x395.7 (2)
| | | message{}: 0x396-0x43f.7 (170)
0x039| 04 | . | type: "new_session_ticket" (4) 0x396-0x396.7 (1)
0x039| 00 00 a6 | ... | length: 166 0x397-0x399.7 (3)
0x039| 00 00 01 2c | ..., | lifetime_hint: 300 0x39a-0x39d.7 (4)
0x039| 00 a0| ..| ticket_length: 160 0x39e-0x39f.7 (2)
0x03a|22 07 b4 d8 97 c7 0f f3 0f f1 4b c1 4b d0 cb 8e|".........K.K...| ticket: raw bits 0x3a0-0x43f.7 (160)
* |until 0x43f.7 (160) | |
| | | [5]{}: record 0x440-0x445.7 (6)
0x044|14 |. | type: "change_cipher_spec" (20) (valid) 0x440-0x440.7 (1)
0x044| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x441-0x442.7 (2)
0x044| 00 01 | .. | length: 1 0x443-0x444.7 (2)
| | | message{}: 0x445-0x445.7 (1)
0x044| 01 | . | type: 1 0x445-0x445.7 (1)
| | | [6]{}: record 0x446-0x48a.7 (69)
0x044| 16 | . | type: "handshake" (22) (valid) 0x446-0x446.7 (1)
0x044| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x447-0x448.7 (2)
0x044| 00 40 | .@ | length: 64 0x449-0x44a.7 (2)
0x044| d2 b9 8c 04 00| .....| encrypted_data: raw bits 0x44b-0x48a.7 (64)
0x045|30 19 4c 86 bb 3a 6f ad be fd 04 54 24 49 88 1d|0.L..:o....T$I..|
* |until 0x48a.7 (64) | |
| | | [7]{}: record 0x48b-0x91f.7 (1173)
0x048| 17 | . | type: "application_data" (23) (valid) 0x48b-0x48b.7 (1)
0x048| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x48c-0x48d.7 (2)
0x048| 04 90| ..| length: 1168 0x48e-0x48f.7 (2)
0x049|c5 94 61 94 58 b2 1c 06 08 07 99 5f fc ca 4f 91|..a.X......_..O.| encrypted_data: raw bits 0x490-0x91f.7 (1168)
* |until 0x91f.7 (end) (1168) | |

View File

@ -0,0 +1,467 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xe11-NA (0)
| | | client{}: 0xe11-NA (0)
| | | ip: "127.0.0.1" 0xe11-NA (0)
| | | port: 39032 0xe11-NA (0)
| | | has_start: true 0xe11-NA (0)
| | | has_end: false 0xe11-NA (0)
| | | skipped_bytes: 0 0xe11-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x15d.7 (350)
| | | records[0:6]: 0x0-0x15d.7 (350)
| | | [0]{}: record 0x0-0x65.7 (102)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 61 | .a | length: 97 0x3-0x4.7 (2)
| | | message{}: 0x5-0x65.7 (97)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 5d | ..] | length: 93 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| ed| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|30 9b 0d f7 1e 97 f6 fe 7a 56 30 11 5a 73 a0 31|0.......zV0.Zs.1|
0x000002|a8 66 00 44 ac 05 34 93 45 e0 78 |.f.D..4.E.x |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| 00 14| ..| [0]: "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA" (0x14) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 2f | ./ | extensions_length: 47 0x35-0x36.7 (2)
| | | extensions[0:3]: 0x37-0x65.7 (47)
| | | [0]{}: extension 0x37-0x3a.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x37-0x38.7 (2)
0x000003| 00 00 | .. | length: 0 0x39-0x3a.7 (2)
| | | [1]{}: extension 0x3b-0x60.7 (38)
0x000003| 00 0d | .. | type: "signature_algorithms" (13) 0x3b-0x3c.7 (2)
0x000003| 00 22 | ." | length: 34 0x3d-0x3e.7 (2)
0x000003| 00| .| signature_algorithm_length: 32 0x3f-0x40.7 (2)
0x000004|20 | |
| | | signature_algorithms[0:16]: 0x41-0x60.7 (32)
| | | [0]{}: signature_algorithm 0x41-0x42.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x41-0x41.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x42-0x42.7 (1)
| | | [1]{}: signature_algorithm 0x43-0x44.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x43-0x43.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x44-0x44.7 (1)
| | | [2]{}: signature_algorithm 0x45-0x46.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x45-0x45.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x46-0x46.7 (1)
| | | [3]{}: signature_algorithm 0x47-0x48.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x47-0x47.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x48-0x48.7 (1)
| | | [4]{}: signature_algorithm 0x49-0x4a.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x49-0x49.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x4a-0x4a.7 (1)
| | | [5]{}: signature_algorithm 0x4b-0x4c.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x4b-0x4b.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x4c-0x4c.7 (1)
| | | [6]{}: signature_algorithm 0x4d-0x4e.7 (2)
0x000004| 04 | . | hash: "sha256" (4) 0x4d-0x4d.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x4e-0x4e.7 (1)
| | | [7]{}: signature_algorithm 0x4f-0x50.7 (2)
0x000004| 04| .| hash: "sha256" (4) 0x4f-0x4f.7 (1)
0x000005|02 |. | signature: "dsa" (2) 0x50-0x50.7 (1)
| | | [8]{}: signature_algorithm 0x51-0x52.7 (2)
0x000005| 04 | . | hash: "sha256" (4) 0x51-0x51.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x52-0x52.7 (1)
| | | [9]{}: signature_algorithm 0x53-0x54.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x53-0x53.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x54-0x54.7 (1)
| | | [10]{}: signature_algorithm 0x55-0x56.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x55-0x55.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x56-0x56.7 (1)
| | | [11]{}: signature_algorithm 0x57-0x58.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x57-0x57.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x58-0x58.7 (1)
| | | [12]{}: signature_algorithm 0x59-0x5a.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x59-0x59.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x5a-0x5a.7 (1)
| | | [13]{}: signature_algorithm 0x5b-0x5c.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5b-0x5b.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x5c-0x5c.7 (1)
| | | [14]{}: signature_algorithm 0x5d-0x5e.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5d-0x5d.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x5e-0x5e.7 (1)
| | | [15]{}: signature_algorithm 0x5f-0x60.7 (2)
0x000005| 01| .| hash: "md5" (1) 0x5f-0x5f.7 (1)
0x000006|01 |. | signature: "rsa" (1) 0x60-0x60.7 (1)
| | | [2]{}: extension 0x61-0x65.7 (5)
0x000006| 00 0f | .. | type: "heartbeat" (15) 0x61-0x62.7 (2)
0x000006| 00 01 | .. | length: 1 0x63-0x64.7 (2)
0x000006| 01 | . | data: raw bits 0x65-0x65.7 (1)
| | | [1]{}: record 0x66-0xb0.7 (75)
0x000006| 16 | . | type: "handshake" (22) (valid) 0x66-0x66.7 (1)
0x000006| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x67-0x68.7 (2)
0x000006| 00 46 | .F | length: 70 0x69-0x6a.7 (2)
| | | message{}: 0x6b-0xb0.7 (70)
0x000006| 10 | . | type: "client_key_exchange" (16) 0x6b-0x6b.7 (1)
0x000006| 00 00 42 | ..B | length: 66 0x6c-0x6e.7 (3)
0x000006| 00| .| data: raw bits 0x6f-0xb0.7 (66)
0x000007|40 d6 77 9f 62 48 6f ee ef b0 aa 9b 7b 54 df b3|@.w.bHo.....{T..|
* |until 0xb0.7 (66) | |
| | | [2]{}: record 0xb1-0xb6.7 (6)
0x00000b| 14 | . | type: "change_cipher_spec" (20) (valid) 0xb1-0xb1.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb2-0xb3.7 (2)
0x00000b| 00 01 | .. | length: 1 0xb4-0xb5.7 (2)
| | | message{}: 0xb6-0xb6.7 (1)
0x00000b| 01 | . | type: 1 0xb6-0xb6.7 (1)
| | | [3]{}: record 0xb7-0xf3.7 (61)
0x00000b| 16 | . | type: "handshake" (22) (valid) 0xb7-0xb7.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb8-0xb9.7 (2)
0x00000b| 00 38 | .8 | length: 56 0xba-0xbb.7 (2)
0x00000b| 82 db 08 8f| ....| encrypted_data: raw bits 0xbc-0xf3.7 (56)
0x00000c|4b bb 7d 6c 94 3a 09 e4 4b c3 cc 0a 8d c6 71 01|K.}l.:..K.....q.|
* |until 0xf3.7 (56) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| a4 28 37 aa eb 85 0d 20 47 fe b6 17| .(7.... G...| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0xf4-0x130.7 (61)
0x00000f| 17 | . | type: "application_data" (23) (valid) 0xf4-0xf4.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf5-0xf6.7 (2)
0x00000f| 00 38 | .8 | length: 56 0xf7-0xf8.7 (2)
0x00000f| 29 32 64 3c bb 0d dc| )2d<...| encrypted_data: raw bits 0xf9-0x130.7 (56)
0x000010|68 e2 e4 be ca 62 5e 88 cd 68 b6 7d 2a 42 e5 3d|h....b^..h.}*B.=|
* |until 0x130.7 (56) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x131-0x15d.7 (45)
0x000013| 15 | . | type: "alert" (21) (valid) 0x131-0x131.7 (1)
0x000013| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x132-0x133.7 (2)
0x000013| 00 28 | .( | length: 40 0x134-0x135.7 (2)
0x000013| d9 02 83 1f 73 af 66 f1 93 e5| ....s.f...| encrypted_data: raw bits 0x136-0x15d.7 (40)
0x000014|a3 98 93 03 1d dc 96 8c f7 41 1e a8 cd ca b6 6c|.........A.....l|
0x000015|fe 93 85 0f b7 02 fd 9a f6 98 bd fb 25 11| |............%.| |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xe11-NA (0)
| | | ip: "127.0.0.1" 0xe11-NA (0)
| | | port: 4430 0xe11-NA (0)
| | | has_start: true 0xe11-NA (0)
| | | has_end: true 0xe11-NA (0)
| | | skipped_bytes: 0 0xe11-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x89a.7 (2203)
| | | records[0:8]: 0x0-0x89a.7 (2203)
| | | [0]{}: record 0x0-0x3e.7 (63)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 3a | .: | length: 58 0x3-0x4.7 (2)
| | | message{}: 0x5-0x3e.7 (58)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 36 | ..6 | length: 54 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| c0| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|3c 59 90 2c ba 81 31 da 7b 1d d9 1a 63 c2 18 56|<Y.,..1.{...c..V|
0x000002|7a af ee 85 4a 6f 68 df af 80 2c |z...Joh..., |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 14 | .. | cipher_suit: "TLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA" (0x14) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 14 0x2f-0x30.7 (2)
0x000003|0e |. |
| | | extensions[0:3]: 0x31-0x3e.7 (14)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x39.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x36-0x37.7 (2)
0x000003| 00 00 | .. | length: 0 0x38-0x39.7 (2)
| | | [2]{}: extension 0x3a-0x3e.7 (5)
0x000003| 00 0f | .. | type: "heartbeat" (15) 0x3a-0x3b.7 (2)
0x000003| 00 01 | .. | length: 1 0x3c-0x3d.7 (2)
0x000003| 01 | . | data: raw bits 0x3e-0x3e.7 (1)
| | | [1]{}: record 0x3f-0x206.7 (456)
0x000003| 16| .| type: "handshake" (22) (valid) 0x3f-0x3f.7 (1)
0x000004|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x40-0x41.7 (2)
0x000004| 01 c3 | .. | length: 451 0x42-0x43.7 (2)
| | | message{}: 0x44-0x206.7 (451)
0x000004| 0b | . | type: "certificate" (11) 0x44-0x44.7 (1)
0x000004| 00 01 bf | ... | length: 447 0x45-0x47.7 (3)
0x000004| 00 01 bc | ... | certificates_length: 444 0x48-0x4a.7 (3)
| | | certificates[0:1]: 0x4b-0x206.7 (444)
| | | [0]{}: certificate 0x4b-0x206.7 (444)
0x000004| 00 01 b9 | ... | length: 441 0x4b-0x4d.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x4e-0x206.7 (441)
0x000004| 30 | 0 | class: "universal" (0) 0x4e-0x4e.1 (0.2)
0x000004| 30 | 0 | form: "constructed" (1) 0x4e.2-0x4e.2 (0.1)
0x000004| 30 | 0 | tag: "sequence" (0x10) 0x4e.3-0x4e.7 (0.5)
0x000004| 82| .| length: 437 0x4f-0x51.7 (3)
0x000005|01 b5 |.. |
| | | constructed[0:3]: 0x52-0x206.7 (437)
| | | [0]{}: object 0x52-0x173.7 (290)
0x000005| 30 | 0 | class: "universal" (0) 0x52-0x52.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x52.2-0x52.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x52.3-0x52.7 (0.5)
0x000005| 82 01 1e | ... | length: 286 0x53-0x55.7 (3)
| | | constructed[0:6]: 0x56-0x173.7 (286)
| | | [0]{}: object 0x56-0x60.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x56.2-0x56.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x56.3-0x56.7 (0.5)
0x000005| 09 | . | length: 9 0x57-0x57.7 (1)
0x000005| 00 f4 a7 2f d3 e8 fc 37| .../...7| value: 17629111853558544324 0x58-0x60.7 (9)
0x000006|c4 |. |
| | | [1]{}: object 0x61-0x6f.7 (15)
0x000006| 30 | 0 | class: "universal" (0) 0x61-0x61.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x61.2-0x61.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x61.3-0x61.7 (0.5)
0x000006| 0d | . | length: 13 0x62-0x62.7 (1)
| | | constructed[0:2]: 0x63-0x6f.7 (13)
| | | [0]{}: object 0x63-0x6d.7 (11)
0x000006| 06 | . | class: "universal" (0) 0x63-0x63.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x63.2-0x63.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x63.3-0x63.7 (0.5)
0x000006| 09 | . | length: 9 0x64-0x64.7 (1)
| | | value[0:7]: 0x65-0x6d.7 (9)
0x000006| 2a | * | [0]: 1 oid 0x65-0x65.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x65-0x65.7 (1)
0x000006| 86 48 | .H | [2]: 840 oid 0x66-0x67.7 (2)
0x000006| 86 f7 0d | ... | [3]: 113549 oid 0x68-0x6a.7 (3)
0x000006| 01 | . | [4]: 1 oid 0x6b-0x6b.7 (1)
0x000006| 01 | . | [5]: 1 oid 0x6c-0x6c.7 (1)
0x000006| 05 | . | [6]: 5 oid 0x6d-0x6d.7 (1)
| | | [1]{}: object 0x6e-0x6f.7 (2)
0x000006| 05 | . | class: "universal" (0) 0x6e-0x6e.1 (0.2)
0x000006| 05 | . | form: "primitive" (0) 0x6e.2-0x6e.2 (0.1)
0x000006| 05 | . | tag: "null" (0x5) 0x6e.3-0x6e.7 (0.5)
0x000006| 00| .| length: "indefinite" (0) 0x6f-0x6f.7 (1)
| | | value: null 0x70-NA (0)
| | | [2]{}: object 0x70-0x90.7 (33)
0x000007|30 |0 | class: "universal" (0) 0x70-0x70.1 (0.2)
0x000007|30 |0 | form: "constructed" (1) 0x70.2-0x70.2 (0.1)
0x000007|30 |0 | tag: "sequence" (0x10) 0x70.3-0x70.7 (0.5)
0x000007| 1f | . | length: 31 0x71-0x71.7 (1)
| | | constructed[0:1]: 0x72-0x90.7 (31)
| | | [0]{}: object 0x72-0x90.7 (31)
0x000007| 31 | 1 | class: "universal" (0) 0x72-0x72.1 (0.2)
0x000007| 31 | 1 | form: "constructed" (1) 0x72.2-0x72.2 (0.1)
0x000007| 31 | 1 | tag: "set" (0x11) 0x72.3-0x72.7 (0.5)
0x000007| 1d | . | length: 29 0x73-0x73.7 (1)
| | | constructed[0:1]: 0x74-0x90.7 (29)
| | | [0]{}: object 0x74-0x90.7 (29)
0x000007| 30 | 0 | class: "universal" (0) 0x74-0x74.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x74.2-0x74.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x74.3-0x74.7 (0.5)
0x000007| 1b | . | length: 27 0x75-0x75.7 (1)
| | | constructed[0:2]: 0x76-0x90.7 (27)
| | | [0]{}: object 0x76-0x7a.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x76-0x76.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x76.2-0x76.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x76.3-0x76.7 (0.5)
0x000007| 03 | . | length: 3 0x77-0x77.7 (1)
| | | value[0:4]: 0x78-0x7a.7 (3)
0x000007| 55 | U | [0]: 2 oid 0x78-0x78.7 (1)
0x000007| 55 | U | [1]: 5 oid 0x78-0x78.7 (1)
0x000007| 04 | . | [2]: 4 oid 0x79-0x79.7 (1)
0x000007| 03 | . | [3]: 3 oid 0x7a-0x7a.7 (1)
| | | [1]{}: object 0x7b-0x90.7 (22)
0x000007| 0c | . | class: "universal" (0) 0x7b-0x7b.1 (0.2)
0x000007| 0c | . | form: "primitive" (0) 0x7b.2-0x7b.2 (0.1)
0x000007| 0c | . | tag: "utf8_string" (0xc) 0x7b.3-0x7b.7 (0.5)
0x000007| 14 | . | length: 20 0x7c-0x7c.7 (1)
0x000007| 54 65 73| Tes| value: "Test Certificate RSA" 0x7d-0x90.7 (20)
0x000008|74 20 43 65 72 74 69 66 69 63 61 74 65 20 52 53|t Certificate RS|
0x000009|41 |A |
| | | [3]{}: object 0x91-0xb0.7 (32)
0x000009| 30 | 0 | class: "universal" (0) 0x91-0x91.1 (0.2)
0x000009| 30 | 0 | form: "constructed" (1) 0x91.2-0x91.2 (0.1)
0x000009| 30 | 0 | tag: "sequence" (0x10) 0x91.3-0x91.7 (0.5)
0x000009| 1e | . | length: 30 0x92-0x92.7 (1)
| | | constructed[0:2]: 0x93-0xb0.7 (30)
| | | [0]{}: object 0x93-0xa1.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x93-0x93.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x93.2-0x93.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x93.3-0x93.7 (0.5)
0x000009| 0d | . | length: 13 0x94-0x94.7 (1)
0x000009| 31 33 30 39 31 35 32 31 35 31 31| 13091521511| value: "130915215110Z" 0x95-0xa1.7 (13)
0x00000a|30 5a |0Z |
| | | [1]{}: object 0xa2-0xb0.7 (15)
0x00000a| 17 | . | class: "universal" (0) 0xa2-0xa2.1 (0.2)
0x00000a| 17 | . | form: "primitive" (0) 0xa2.2-0xa2.2 (0.1)
0x00000a| 17 | . | tag: "utc_time" (0x17) 0xa2.3-0xa2.7 (0.5)
0x00000a| 0d | . | length: 13 0xa3-0xa3.7 (1)
0x00000a| 32 33 30 39 31 33 32 31 35 31 31 30| 230913215110| value: "230913215110Z" 0xa4-0xb0.7 (13)
0x00000b|5a |Z |
| | | [4]{}: object 0xb1-0xd1.7 (33)
0x00000b| 30 | 0 | class: "universal" (0) 0xb1-0xb1.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb1.2-0xb1.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb1.3-0xb1.7 (0.5)
0x00000b| 1f | . | length: 31 0xb2-0xb2.7 (1)
| | | constructed[0:1]: 0xb3-0xd1.7 (31)
| | | [0]{}: object 0xb3-0xd1.7 (31)
0x00000b| 31 | 1 | class: "universal" (0) 0xb3-0xb3.1 (0.2)
0x00000b| 31 | 1 | form: "constructed" (1) 0xb3.2-0xb3.2 (0.1)
0x00000b| 31 | 1 | tag: "set" (0x11) 0xb3.3-0xb3.7 (0.5)
0x00000b| 1d | . | length: 29 0xb4-0xb4.7 (1)
| | | constructed[0:1]: 0xb5-0xd1.7 (29)
| | | [0]{}: object 0xb5-0xd1.7 (29)
0x00000b| 30 | 0 | class: "universal" (0) 0xb5-0xb5.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb5.2-0xb5.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb5.3-0xb5.7 (0.5)
0x00000b| 1b | . | length: 27 0xb6-0xb6.7 (1)
| | | constructed[0:2]: 0xb7-0xd1.7 (27)
| | | [0]{}: object 0xb7-0xbb.7 (5)
0x00000b| 06 | . | class: "universal" (0) 0xb7-0xb7.1 (0.2)
0x00000b| 06 | . | form: "primitive" (0) 0xb7.2-0xb7.2 (0.1)
0x00000b| 06 | . | tag: "object_identifier" (0x6) 0xb7.3-0xb7.7 (0.5)
0x00000b| 03 | . | length: 3 0xb8-0xb8.7 (1)
| | | value[0:4]: 0xb9-0xbb.7 (3)
0x00000b| 55 | U | [0]: 2 oid 0xb9-0xb9.7 (1)
0x00000b| 55 | U | [1]: 5 oid 0xb9-0xb9.7 (1)
0x00000b| 04 | . | [2]: 4 oid 0xba-0xba.7 (1)
0x00000b| 03 | . | [3]: 3 oid 0xbb-0xbb.7 (1)
| | | [1]{}: object 0xbc-0xd1.7 (22)
0x00000b| 0c | . | class: "universal" (0) 0xbc-0xbc.1 (0.2)
0x00000b| 0c | . | form: "primitive" (0) 0xbc.2-0xbc.2 (0.1)
0x00000b| 0c | . | tag: "utf8_string" (0xc) 0xbc.3-0xbc.7 (0.5)
0x00000b| 14 | . | length: 20 0xbd-0xbd.7 (1)
0x00000b| 54 65| Te| value: "Test Certificate RSA" 0xbe-0xd1.7 (20)
0x00000c|73 74 20 43 65 72 74 69 66 69 63 61 74 65 20 52|st Certificate R|
0x00000d|53 41 |SA |
| | | [5]{}: object 0xd2-0x173.7 (162)
0x00000d| 30 | 0 | class: "universal" (0) 0xd2-0xd2.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd2.2-0xd2.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd2.3-0xd2.7 (0.5)
0x00000d| 81 9f | .. | length: 159 0xd3-0xd4.7 (2)
| | | constructed[0:2]: 0xd5-0x173.7 (159)
| | | [0]{}: object 0xd5-0xe3.7 (15)
0x00000d| 30 | 0 | class: "universal" (0) 0xd5-0xd5.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd5.2-0xd5.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd5.3-0xd5.7 (0.5)
0x00000d| 0d | . | length: 13 0xd6-0xd6.7 (1)
| | | constructed[0:2]: 0xd7-0xe3.7 (13)
| | | [0]{}: object 0xd7-0xe1.7 (11)
0x00000d| 06 | . | class: "universal" (0) 0xd7-0xd7.1 (0.2)
0x00000d| 06 | . | form: "primitive" (0) 0xd7.2-0xd7.2 (0.1)
0x00000d| 06 | . | tag: "object_identifier" (0x6) 0xd7.3-0xd7.7 (0.5)
0x00000d| 09 | . | length: 9 0xd8-0xd8.7 (1)
| | | value[0:7]: 0xd9-0xe1.7 (9)
0x00000d| 2a | * | [0]: 1 oid 0xd9-0xd9.7 (1)
0x00000d| 2a | * | [1]: 2 oid 0xd9-0xd9.7 (1)
0x00000d| 86 48 | .H | [2]: 840 oid 0xda-0xdb.7 (2)
0x00000d| 86 f7 0d | ... | [3]: 113549 oid 0xdc-0xde.7 (3)
0x00000d| 01| .| [4]: 1 oid 0xdf-0xdf.7 (1)
0x00000e|01 |. | [5]: 1 oid 0xe0-0xe0.7 (1)
0x00000e| 01 | . | [6]: 1 oid 0xe1-0xe1.7 (1)
| | | [1]{}: object 0xe2-0xe3.7 (2)
0x00000e| 05 | . | class: "universal" (0) 0xe2-0xe2.1 (0.2)
0x00000e| 05 | . | form: "primitive" (0) 0xe2.2-0xe2.2 (0.1)
0x00000e| 05 | . | tag: "null" (0x5) 0xe2.3-0xe2.7 (0.5)
0x00000e| 00 | . | length: "indefinite" (0) 0xe3-0xe3.7 (1)
| | | value: null 0xe4-NA (0)
| | | [1]{}: object 0xe4-0x173.7 (144)
0x00000e| 03 | . | class: "universal" (0) 0xe4-0xe4.1 (0.2)
0x00000e| 03 | . | form: "primitive" (0) 0xe4.2-0xe4.2 (0.1)
0x00000e| 03 | . | tag: "bit_string" (0x3) 0xe4.3-0xe4.7 (0.5)
0x00000e| 81 8d | .. | length: 141 0xe5-0xe6.7 (2)
0x00000e| 00 | . | unused_bits_count: 0 0xe7-0xe7.7 (1)
0x00000e| 30 81 89 02 81 81 00 ac| 0.......| value: raw bits 0xe8-0x173.7 (140)
0x00000f|35 2a 93 7f c5 4f 18 98 b2 9f a0 fb 34 e6 e2 8b|5*...O......4...|
* |until 0x173.7 (140) | |
| | | [1]{}: object 0x174-0x182.7 (15)
0x000017| 30 | 0 | class: "universal" (0) 0x174-0x174.1 (0.2)
0x000017| 30 | 0 | form: "constructed" (1) 0x174.2-0x174.2 (0.1)
0x000017| 30 | 0 | tag: "sequence" (0x10) 0x174.3-0x174.7 (0.5)
0x000017| 0d | . | length: 13 0x175-0x175.7 (1)
| | | constructed[0:2]: 0x176-0x182.7 (13)
| | | [0]{}: object 0x176-0x180.7 (11)
0x000017| 06 | . | class: "universal" (0) 0x176-0x176.1 (0.2)
0x000017| 06 | . | form: "primitive" (0) 0x176.2-0x176.2 (0.1)
0x000017| 06 | . | tag: "object_identifier" (0x6) 0x176.3-0x176.7 (0.5)
0x000017| 09 | . | length: 9 0x177-0x177.7 (1)
| | | value[0:7]: 0x178-0x180.7 (9)
0x000017| 2a | * | [0]: 1 oid 0x178-0x178.7 (1)
0x000017| 2a | * | [1]: 2 oid 0x178-0x178.7 (1)
0x000017| 86 48 | .H | [2]: 840 oid 0x179-0x17a.7 (2)
0x000017| 86 f7 0d | ... | [3]: 113549 oid 0x17b-0x17d.7 (3)
0x000017| 01 | . | [4]: 1 oid 0x17e-0x17e.7 (1)
0x000017| 01| .| [5]: 1 oid 0x17f-0x17f.7 (1)
0x000018|05 |. | [6]: 5 oid 0x180-0x180.7 (1)
| | | [1]{}: object 0x181-0x182.7 (2)
0x000018| 05 | . | class: "universal" (0) 0x181-0x181.1 (0.2)
0x000018| 05 | . | form: "primitive" (0) 0x181.2-0x181.2 (0.1)
0x000018| 05 | . | tag: "null" (0x5) 0x181.3-0x181.7 (0.5)
0x000018| 00 | . | length: "indefinite" (0) 0x182-0x182.7 (1)
| | | value: null 0x183-NA (0)
| | | [2]{}: object 0x183-0x206.7 (132)
0x000018| 03 | . | class: "universal" (0) 0x183-0x183.1 (0.2)
0x000018| 03 | . | form: "primitive" (0) 0x183.2-0x183.2 (0.1)
0x000018| 03 | . | tag: "bit_string" (0x3) 0x183.3-0x183.7 (0.5)
0x000018| 81 81 | .. | length: 129 0x184-0x185.7 (2)
0x000018| 00 | . | unused_bits_count: 0 0x186-0x186.7 (1)
0x000018| 67 43 4c a8 a4 3e eb 1b 32| gCL..>..2| value: raw bits 0x187-0x206.7 (128)
0x000019|28 70 8b db eb fe f1 b3 70 39 95 34 33 26 ef 54|(p......p9.43&.T|
* |until 0x206.7 (128) | |
| | | [2]{}: record 0x207-0x31a.7 (276)
0x000020| 16 | . | type: "handshake" (22) (valid) 0x207-0x207.7 (1)
0x000020| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x208-0x209.7 (2)
0x000020| 01 0f | .. | length: 271 0x20a-0x20b.7 (2)
| | | message{}: 0x20c-0x31a.7 (271)
0x000020| 0c | . | type: "server_key_exchange" (12) 0x20c-0x20c.7 (1)
0x000020| 00 01 0b| ...| length: 267 0x20d-0x20f.7 (3)
0x000021|00 40 da 58 3c 16 d9 85 22 89 d0 e4 af 75 6f 4c|.@.X<..."....uoL| data: raw bits 0x210-0x31a.7 (267)
* |until 0x31a.7 (267) | |
| | | [3]{}: record 0x31b-0x323.7 (9)
0x000031| 16 | . | type: "handshake" (22) (valid) 0x31b-0x31b.7 (1)
0x000031| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x31c-0x31d.7 (2)
0x000031| 00 04| ..| length: 4 0x31e-0x31f.7 (2)
| | | message{}: 0x320-0x323.7 (4)
0x000032|0e |. | type: "server_hello_done" (14) 0x320-0x320.7 (1)
0x000032| 00 00 00 | ... | length: 0 0x321-0x323.7 (3)
| | | data: raw bits 0x324-NA (0)
| | | [4]{}: record 0x324-0x3d2.7 (175)
0x000032| 16 | . | type: "handshake" (22) (valid) 0x324-0x324.7 (1)
0x000032| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x325-0x326.7 (2)
0x000032| 00 aa | .. | length: 170 0x327-0x328.7 (2)
| | | message{}: 0x329-0x3d2.7 (170)
0x000032| 04 | . | type: "new_session_ticket" (4) 0x329-0x329.7 (1)
0x000032| 00 00 a6 | ... | length: 166 0x32a-0x32c.7 (3)
0x000032| 00 00 01| ...| lifetime_hint: 300 0x32d-0x330.7 (4)
0x000033|2c |, |
0x000033| 00 a0 | .. | ticket_length: 160 0x331-0x332.7 (2)
0x000033| c0 b4 67 52 a5 ca da 99 7a 28 d7 eb e7| ..gR....z(...| ticket: raw bits 0x333-0x3d2.7 (160)
0x000034|a1 7e 31 e7 7f e0 8f 45 e6 d0 61 07 fe 7f 70 b7|.~1....E..a...p.|
* |until 0x3d2.7 (160) | |
| | | [5]{}: record 0x3d3-0x3d8.7 (6)
0x00003d| 14 | . | type: "change_cipher_spec" (20) (valid) 0x3d3-0x3d3.7 (1)
0x00003d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3d4-0x3d5.7 (2)
0x00003d| 00 01 | .. | length: 1 0x3d6-0x3d7.7 (2)
| | | message{}: 0x3d8-0x3d8.7 (1)
0x00003d| 01 | . | type: 1 0x3d8-0x3d8.7 (1)
| | | [6]{}: record 0x3d9-0x415.7 (61)
0x00003d| 16 | . | type: "handshake" (22) (valid) 0x3d9-0x3d9.7 (1)
0x00003d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3da-0x3db.7 (2)
0x00003d| 00 38 | .8 | length: 56 0x3dc-0x3dd.7 (2)
0x00003d| 65 45| eE| encrypted_data: raw bits 0x3de-0x415.7 (56)
0x00003e|28 3f 6f 8c d7 57 38 19 87 9f 9f c2 4a 6c 83 ca|(?o..W8.....Jl..|
* |until 0x415.7 (56) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 6a 8f 70 d9 85 d9 30 c1 18 c9 ff 79| j.p...0....y| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x416-0x89a.7 (1157)
0x000041| 17 | . | type: "application_data" (23) (valid) 0x416-0x416.7 (1)
0x000041| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x417-0x418.7 (2)
0x000041| 04 80 | .. | length: 1152 0x419-0x41a.7 (2)
0x000041| 21 ee 3c 13 d5| !.<..| encrypted_data: raw bits 0x41b-0x89a.7 (1152)
0x000042|48 45 40 1e 80 a2 7a 66 ca 5a e7 42 d5 f8 01 5b|HE@...zf.Z.B...[|
* |until 0x89a.7 (end) (1152) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x113e.7 (4415)
* |until 0x113e.7 (end) (4415) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x113e.7 (4415)
* |until 0x113e.7 (end) (4415) | |

Binary file not shown.

View File

@ -0,0 +1,470 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xe11-NA (0)
| | | client{}: 0xe11-NA (0)
| | | ip: "127.0.0.1" 0xe11-NA (0)
| | | port: 38990 0xe11-NA (0)
| | | has_start: true 0xe11-NA (0)
| | | has_end: false 0xe11-NA (0)
| | | skipped_bytes: 0 0xe11-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x15d.7 (350)
| | | records[0:6]: 0x0-0x15d.7 (350)
| | | [0]{}: record 0x0-0x65.7 (102)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 61 | .a | length: 97 0x3-0x4.7 (2)
| | | message{}: 0x5-0x65.7 (97)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 5d | ..] | length: 93 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| a4| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|0a 0c 4b ef 4c 36 b3 42 77 49 49 56 34 9f 15 ca|..K.L6.BwIIV4...|
0x000002|71 e3 76 7f a2 d2 09 a2 f9 c4 db |q.v........ |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| 00 16| ..| [0]: "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA" (0x16) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 2f | ./ | extensions_length: 47 0x35-0x36.7 (2)
| | | extensions[0:3]: 0x37-0x65.7 (47)
| | | [0]{}: extension 0x37-0x3a.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x37-0x38.7 (2)
0x000003| 00 00 | .. | length: 0 0x39-0x3a.7 (2)
| | | [1]{}: extension 0x3b-0x60.7 (38)
0x000003| 00 0d | .. | type: "signature_algorithms" (13) 0x3b-0x3c.7 (2)
0x000003| 00 22 | ." | length: 34 0x3d-0x3e.7 (2)
0x000003| 00| .| signature_algorithm_length: 32 0x3f-0x40.7 (2)
0x000004|20 | |
| | | signature_algorithms[0:16]: 0x41-0x60.7 (32)
| | | [0]{}: signature_algorithm 0x41-0x42.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x41-0x41.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x42-0x42.7 (1)
| | | [1]{}: signature_algorithm 0x43-0x44.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x43-0x43.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x44-0x44.7 (1)
| | | [2]{}: signature_algorithm 0x45-0x46.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x45-0x45.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x46-0x46.7 (1)
| | | [3]{}: signature_algorithm 0x47-0x48.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x47-0x47.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x48-0x48.7 (1)
| | | [4]{}: signature_algorithm 0x49-0x4a.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x49-0x49.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x4a-0x4a.7 (1)
| | | [5]{}: signature_algorithm 0x4b-0x4c.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x4b-0x4b.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x4c-0x4c.7 (1)
| | | [6]{}: signature_algorithm 0x4d-0x4e.7 (2)
0x000004| 04 | . | hash: "sha256" (4) 0x4d-0x4d.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x4e-0x4e.7 (1)
| | | [7]{}: signature_algorithm 0x4f-0x50.7 (2)
0x000004| 04| .| hash: "sha256" (4) 0x4f-0x4f.7 (1)
0x000005|02 |. | signature: "dsa" (2) 0x50-0x50.7 (1)
| | | [8]{}: signature_algorithm 0x51-0x52.7 (2)
0x000005| 04 | . | hash: "sha256" (4) 0x51-0x51.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x52-0x52.7 (1)
| | | [9]{}: signature_algorithm 0x53-0x54.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x53-0x53.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x54-0x54.7 (1)
| | | [10]{}: signature_algorithm 0x55-0x56.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x55-0x55.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x56-0x56.7 (1)
| | | [11]{}: signature_algorithm 0x57-0x58.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x57-0x57.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x58-0x58.7 (1)
| | | [12]{}: signature_algorithm 0x59-0x5a.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x59-0x59.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x5a-0x5a.7 (1)
| | | [13]{}: signature_algorithm 0x5b-0x5c.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5b-0x5b.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x5c-0x5c.7 (1)
| | | [14]{}: signature_algorithm 0x5d-0x5e.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5d-0x5d.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x5e-0x5e.7 (1)
| | | [15]{}: signature_algorithm 0x5f-0x60.7 (2)
0x000005| 01| .| hash: "md5" (1) 0x5f-0x5f.7 (1)
0x000006|01 |. | signature: "rsa" (1) 0x60-0x60.7 (1)
| | | [2]{}: extension 0x61-0x65.7 (5)
0x000006| 00 0f | .. | type: "heartbeat" (15) 0x61-0x62.7 (2)
0x000006| 00 01 | .. | length: 1 0x63-0x64.7 (2)
0x000006| 01 | . | data: raw bits 0x65-0x65.7 (1)
| | | [1]{}: record 0x66-0xb0.7 (75)
0x000006| 16 | . | type: "handshake" (22) (valid) 0x66-0x66.7 (1)
0x000006| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x67-0x68.7 (2)
0x000006| 00 46 | .F | length: 70 0x69-0x6a.7 (2)
| | | message{}: 0x6b-0xb0.7 (70)
0x000006| 10 | . | type: "client_key_exchange" (16) 0x6b-0x6b.7 (1)
0x000006| 00 00 42 | ..B | length: 66 0x6c-0x6e.7 (3)
| | | public{}: 0x6f-NA (0)
0x000006| 00| .| length: 64 0x6f-0x70.7 (2)
0x000007|40 |@ |
0x000007| 1e b2 67 6a 75 bd c2 26 51 88 cf 21 36 b4 17| ..gju..&Q..!6..| data: raw bits 0x71-0xb0.7 (64)
0x000008|34 e3 dc e2 bb b0 df b7 09 69 55 f5 95 f5 80 15|4........iU.....|
* |until 0xb0.7 (64) | |
| | | [2]{}: record 0xb1-0xb6.7 (6)
0x00000b| 14 | . | type: "change_cipher_spec" (20) (valid) 0xb1-0xb1.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb2-0xb3.7 (2)
0x00000b| 00 01 | .. | length: 1 0xb4-0xb5.7 (2)
| | | message{}: 0xb6-0xb6.7 (1)
0x00000b| 01 | . | type: 1 0xb6-0xb6.7 (1)
| | | [3]{}: record 0xb7-0xf3.7 (61)
0x00000b| 16 | . | type: "handshake" (22) (valid) 0xb7-0xb7.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb8-0xb9.7 (2)
0x00000b| 00 38 | .8 | length: 56 0xba-0xbb.7 (2)
0x00000b| 3a 52 ec 17| :R..| encrypted_data: raw bits 0xbc-0xf3.7 (56)
0x00000c|ef 46 9c 9e 67 64 5c 0c 44 1a 0a c8 49 b3 d1 07|.F..gd\.D...I...|
* |until 0xf3.7 (56) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 19 5c 08 f3 d6 04 92 1c b4 47 3b e6| .\.......G;.| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0xf4-0x130.7 (61)
0x00000f| 17 | . | type: "application_data" (23) (valid) 0xf4-0xf4.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf5-0xf6.7 (2)
0x00000f| 00 38 | .8 | length: 56 0xf7-0xf8.7 (2)
0x00000f| bd c1 bf d9 ab e6 a7| .......| encrypted_data: raw bits 0xf9-0x130.7 (56)
0x000010|b1 b3 2c 46 b5 ed a6 17 c6 a0 e5 58 b6 6d 5c d4|..,F.......X.m\.|
* |until 0x130.7 (56) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x131-0x15d.7 (45)
0x000013| 15 | . | type: "alert" (21) (valid) 0x131-0x131.7 (1)
0x000013| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x132-0x133.7 (2)
0x000013| 00 28 | .( | length: 40 0x134-0x135.7 (2)
0x000013| 84 77 65 ff 8a 86 6b ae f4 52| .we...k..R| encrypted_data: raw bits 0x136-0x15d.7 (40)
0x000014|30 0f bc 1e e7 b9 9f fe 92 0e 12 ee 61 e0 07 d8|0...........a...|
0x000015|cc ff 54 13 31 38 d5 59 f5 31 e7 c5 4c a3| |..T.18.Y.1..L.| |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xe11-NA (0)
| | | ip: "127.0.0.1" 0xe11-NA (0)
| | | port: 4430 0xe11-NA (0)
| | | has_start: true 0xe11-NA (0)
| | | has_end: true 0xe11-NA (0)
| | | skipped_bytes: 0 0xe11-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x89a.7 (2203)
| | | records[0:8]: 0x0-0x89a.7 (2203)
| | | [0]{}: record 0x0-0x3e.7 (63)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 3a | .: | length: 58 0x3-0x4.7 (2)
| | | message{}: 0x5-0x3e.7 (58)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 36 | ..6 | length: 54 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| 18| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|23 52 a6 de 7f a1 69 11 c5 81 1a 3d 59 a0 02 02|#R....i....=Y...|
0x000002|6c 89 40 f9 71 54 84 08 86 cc 75 |l.@.qT....u |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 16 | .. | cipher_suit: "TLS_DHE_RSA_WITH_3DES_EDE_CBC_SHA" (0x16) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 14 0x2f-0x30.7 (2)
0x000003|0e |. |
| | | extensions[0:3]: 0x31-0x3e.7 (14)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x39.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x36-0x37.7 (2)
0x000003| 00 00 | .. | length: 0 0x38-0x39.7 (2)
| | | [2]{}: extension 0x3a-0x3e.7 (5)
0x000003| 00 0f | .. | type: "heartbeat" (15) 0x3a-0x3b.7 (2)
0x000003| 00 01 | .. | length: 1 0x3c-0x3d.7 (2)
0x000003| 01 | . | data: raw bits 0x3e-0x3e.7 (1)
| | | [1]{}: record 0x3f-0x206.7 (456)
0x000003| 16| .| type: "handshake" (22) (valid) 0x3f-0x3f.7 (1)
0x000004|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x40-0x41.7 (2)
0x000004| 01 c3 | .. | length: 451 0x42-0x43.7 (2)
| | | message{}: 0x44-0x206.7 (451)
0x000004| 0b | . | type: "certificate" (11) 0x44-0x44.7 (1)
0x000004| 00 01 bf | ... | length: 447 0x45-0x47.7 (3)
0x000004| 00 01 bc | ... | certificates_length: 444 0x48-0x4a.7 (3)
| | | certificates[0:1]: 0x4b-0x206.7 (444)
| | | [0]{}: certificate 0x4b-0x206.7 (444)
0x000004| 00 01 b9 | ... | length: 441 0x4b-0x4d.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x4e-0x206.7 (441)
0x000004| 30 | 0 | class: "universal" (0) 0x4e-0x4e.1 (0.2)
0x000004| 30 | 0 | form: "constructed" (1) 0x4e.2-0x4e.2 (0.1)
0x000004| 30 | 0 | tag: "sequence" (0x10) 0x4e.3-0x4e.7 (0.5)
0x000004| 82| .| length: 437 0x4f-0x51.7 (3)
0x000005|01 b5 |.. |
| | | constructed[0:3]: 0x52-0x206.7 (437)
| | | [0]{}: object 0x52-0x173.7 (290)
0x000005| 30 | 0 | class: "universal" (0) 0x52-0x52.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x52.2-0x52.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x52.3-0x52.7 (0.5)
0x000005| 82 01 1e | ... | length: 286 0x53-0x55.7 (3)
| | | constructed[0:6]: 0x56-0x173.7 (286)
| | | [0]{}: object 0x56-0x60.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x56.2-0x56.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x56.3-0x56.7 (0.5)
0x000005| 09 | . | length: 9 0x57-0x57.7 (1)
0x000005| 00 f4 a7 2f d3 e8 fc 37| .../...7| value: 17629111853558544324 0x58-0x60.7 (9)
0x000006|c4 |. |
| | | [1]{}: object 0x61-0x6f.7 (15)
0x000006| 30 | 0 | class: "universal" (0) 0x61-0x61.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x61.2-0x61.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x61.3-0x61.7 (0.5)
0x000006| 0d | . | length: 13 0x62-0x62.7 (1)
| | | constructed[0:2]: 0x63-0x6f.7 (13)
| | | [0]{}: object 0x63-0x6d.7 (11)
0x000006| 06 | . | class: "universal" (0) 0x63-0x63.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x63.2-0x63.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x63.3-0x63.7 (0.5)
0x000006| 09 | . | length: 9 0x64-0x64.7 (1)
| | | value[0:7]: 0x65-0x6d.7 (9)
0x000006| 2a | * | [0]: 1 oid 0x65-0x65.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x65-0x65.7 (1)
0x000006| 86 48 | .H | [2]: 840 oid 0x66-0x67.7 (2)
0x000006| 86 f7 0d | ... | [3]: 113549 oid 0x68-0x6a.7 (3)
0x000006| 01 | . | [4]: 1 oid 0x6b-0x6b.7 (1)
0x000006| 01 | . | [5]: 1 oid 0x6c-0x6c.7 (1)
0x000006| 05 | . | [6]: 5 oid 0x6d-0x6d.7 (1)
| | | [1]{}: object 0x6e-0x6f.7 (2)
0x000006| 05 | . | class: "universal" (0) 0x6e-0x6e.1 (0.2)
0x000006| 05 | . | form: "primitive" (0) 0x6e.2-0x6e.2 (0.1)
0x000006| 05 | . | tag: "null" (0x5) 0x6e.3-0x6e.7 (0.5)
0x000006| 00| .| length: "indefinite" (0) 0x6f-0x6f.7 (1)
| | | value: null 0x70-NA (0)
| | | [2]{}: object 0x70-0x90.7 (33)
0x000007|30 |0 | class: "universal" (0) 0x70-0x70.1 (0.2)
0x000007|30 |0 | form: "constructed" (1) 0x70.2-0x70.2 (0.1)
0x000007|30 |0 | tag: "sequence" (0x10) 0x70.3-0x70.7 (0.5)
0x000007| 1f | . | length: 31 0x71-0x71.7 (1)
| | | constructed[0:1]: 0x72-0x90.7 (31)
| | | [0]{}: object 0x72-0x90.7 (31)
0x000007| 31 | 1 | class: "universal" (0) 0x72-0x72.1 (0.2)
0x000007| 31 | 1 | form: "constructed" (1) 0x72.2-0x72.2 (0.1)
0x000007| 31 | 1 | tag: "set" (0x11) 0x72.3-0x72.7 (0.5)
0x000007| 1d | . | length: 29 0x73-0x73.7 (1)
| | | constructed[0:1]: 0x74-0x90.7 (29)
| | | [0]{}: object 0x74-0x90.7 (29)
0x000007| 30 | 0 | class: "universal" (0) 0x74-0x74.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x74.2-0x74.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x74.3-0x74.7 (0.5)
0x000007| 1b | . | length: 27 0x75-0x75.7 (1)
| | | constructed[0:2]: 0x76-0x90.7 (27)
| | | [0]{}: object 0x76-0x7a.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x76-0x76.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x76.2-0x76.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x76.3-0x76.7 (0.5)
0x000007| 03 | . | length: 3 0x77-0x77.7 (1)
| | | value[0:4]: 0x78-0x7a.7 (3)
0x000007| 55 | U | [0]: 2 oid 0x78-0x78.7 (1)
0x000007| 55 | U | [1]: 5 oid 0x78-0x78.7 (1)
0x000007| 04 | . | [2]: 4 oid 0x79-0x79.7 (1)
0x000007| 03 | . | [3]: 3 oid 0x7a-0x7a.7 (1)
| | | [1]{}: object 0x7b-0x90.7 (22)
0x000007| 0c | . | class: "universal" (0) 0x7b-0x7b.1 (0.2)
0x000007| 0c | . | form: "primitive" (0) 0x7b.2-0x7b.2 (0.1)
0x000007| 0c | . | tag: "utf8_string" (0xc) 0x7b.3-0x7b.7 (0.5)
0x000007| 14 | . | length: 20 0x7c-0x7c.7 (1)
0x000007| 54 65 73| Tes| value: "Test Certificate RSA" 0x7d-0x90.7 (20)
0x000008|74 20 43 65 72 74 69 66 69 63 61 74 65 20 52 53|t Certificate RS|
0x000009|41 |A |
| | | [3]{}: object 0x91-0xb0.7 (32)
0x000009| 30 | 0 | class: "universal" (0) 0x91-0x91.1 (0.2)
0x000009| 30 | 0 | form: "constructed" (1) 0x91.2-0x91.2 (0.1)
0x000009| 30 | 0 | tag: "sequence" (0x10) 0x91.3-0x91.7 (0.5)
0x000009| 1e | . | length: 30 0x92-0x92.7 (1)
| | | constructed[0:2]: 0x93-0xb0.7 (30)
| | | [0]{}: object 0x93-0xa1.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x93-0x93.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x93.2-0x93.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x93.3-0x93.7 (0.5)
0x000009| 0d | . | length: 13 0x94-0x94.7 (1)
0x000009| 31 33 30 39 31 35 32 31 35 31 31| 13091521511| value: "130915215110Z" 0x95-0xa1.7 (13)
0x00000a|30 5a |0Z |
| | | [1]{}: object 0xa2-0xb0.7 (15)
0x00000a| 17 | . | class: "universal" (0) 0xa2-0xa2.1 (0.2)
0x00000a| 17 | . | form: "primitive" (0) 0xa2.2-0xa2.2 (0.1)
0x00000a| 17 | . | tag: "utc_time" (0x17) 0xa2.3-0xa2.7 (0.5)
0x00000a| 0d | . | length: 13 0xa3-0xa3.7 (1)
0x00000a| 32 33 30 39 31 33 32 31 35 31 31 30| 230913215110| value: "230913215110Z" 0xa4-0xb0.7 (13)
0x00000b|5a |Z |
| | | [4]{}: object 0xb1-0xd1.7 (33)
0x00000b| 30 | 0 | class: "universal" (0) 0xb1-0xb1.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb1.2-0xb1.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb1.3-0xb1.7 (0.5)
0x00000b| 1f | . | length: 31 0xb2-0xb2.7 (1)
| | | constructed[0:1]: 0xb3-0xd1.7 (31)
| | | [0]{}: object 0xb3-0xd1.7 (31)
0x00000b| 31 | 1 | class: "universal" (0) 0xb3-0xb3.1 (0.2)
0x00000b| 31 | 1 | form: "constructed" (1) 0xb3.2-0xb3.2 (0.1)
0x00000b| 31 | 1 | tag: "set" (0x11) 0xb3.3-0xb3.7 (0.5)
0x00000b| 1d | . | length: 29 0xb4-0xb4.7 (1)
| | | constructed[0:1]: 0xb5-0xd1.7 (29)
| | | [0]{}: object 0xb5-0xd1.7 (29)
0x00000b| 30 | 0 | class: "universal" (0) 0xb5-0xb5.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb5.2-0xb5.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb5.3-0xb5.7 (0.5)
0x00000b| 1b | . | length: 27 0xb6-0xb6.7 (1)
| | | constructed[0:2]: 0xb7-0xd1.7 (27)
| | | [0]{}: object 0xb7-0xbb.7 (5)
0x00000b| 06 | . | class: "universal" (0) 0xb7-0xb7.1 (0.2)
0x00000b| 06 | . | form: "primitive" (0) 0xb7.2-0xb7.2 (0.1)
0x00000b| 06 | . | tag: "object_identifier" (0x6) 0xb7.3-0xb7.7 (0.5)
0x00000b| 03 | . | length: 3 0xb8-0xb8.7 (1)
| | | value[0:4]: 0xb9-0xbb.7 (3)
0x00000b| 55 | U | [0]: 2 oid 0xb9-0xb9.7 (1)
0x00000b| 55 | U | [1]: 5 oid 0xb9-0xb9.7 (1)
0x00000b| 04 | . | [2]: 4 oid 0xba-0xba.7 (1)
0x00000b| 03 | . | [3]: 3 oid 0xbb-0xbb.7 (1)
| | | [1]{}: object 0xbc-0xd1.7 (22)
0x00000b| 0c | . | class: "universal" (0) 0xbc-0xbc.1 (0.2)
0x00000b| 0c | . | form: "primitive" (0) 0xbc.2-0xbc.2 (0.1)
0x00000b| 0c | . | tag: "utf8_string" (0xc) 0xbc.3-0xbc.7 (0.5)
0x00000b| 14 | . | length: 20 0xbd-0xbd.7 (1)
0x00000b| 54 65| Te| value: "Test Certificate RSA" 0xbe-0xd1.7 (20)
0x00000c|73 74 20 43 65 72 74 69 66 69 63 61 74 65 20 52|st Certificate R|
0x00000d|53 41 |SA |
| | | [5]{}: object 0xd2-0x173.7 (162)
0x00000d| 30 | 0 | class: "universal" (0) 0xd2-0xd2.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd2.2-0xd2.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd2.3-0xd2.7 (0.5)
0x00000d| 81 9f | .. | length: 159 0xd3-0xd4.7 (2)
| | | constructed[0:2]: 0xd5-0x173.7 (159)
| | | [0]{}: object 0xd5-0xe3.7 (15)
0x00000d| 30 | 0 | class: "universal" (0) 0xd5-0xd5.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd5.2-0xd5.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd5.3-0xd5.7 (0.5)
0x00000d| 0d | . | length: 13 0xd6-0xd6.7 (1)
| | | constructed[0:2]: 0xd7-0xe3.7 (13)
| | | [0]{}: object 0xd7-0xe1.7 (11)
0x00000d| 06 | . | class: "universal" (0) 0xd7-0xd7.1 (0.2)
0x00000d| 06 | . | form: "primitive" (0) 0xd7.2-0xd7.2 (0.1)
0x00000d| 06 | . | tag: "object_identifier" (0x6) 0xd7.3-0xd7.7 (0.5)
0x00000d| 09 | . | length: 9 0xd8-0xd8.7 (1)
| | | value[0:7]: 0xd9-0xe1.7 (9)
0x00000d| 2a | * | [0]: 1 oid 0xd9-0xd9.7 (1)
0x00000d| 2a | * | [1]: 2 oid 0xd9-0xd9.7 (1)
0x00000d| 86 48 | .H | [2]: 840 oid 0xda-0xdb.7 (2)
0x00000d| 86 f7 0d | ... | [3]: 113549 oid 0xdc-0xde.7 (3)
0x00000d| 01| .| [4]: 1 oid 0xdf-0xdf.7 (1)
0x00000e|01 |. | [5]: 1 oid 0xe0-0xe0.7 (1)
0x00000e| 01 | . | [6]: 1 oid 0xe1-0xe1.7 (1)
| | | [1]{}: object 0xe2-0xe3.7 (2)
0x00000e| 05 | . | class: "universal" (0) 0xe2-0xe2.1 (0.2)
0x00000e| 05 | . | form: "primitive" (0) 0xe2.2-0xe2.2 (0.1)
0x00000e| 05 | . | tag: "null" (0x5) 0xe2.3-0xe2.7 (0.5)
0x00000e| 00 | . | length: "indefinite" (0) 0xe3-0xe3.7 (1)
| | | value: null 0xe4-NA (0)
| | | [1]{}: object 0xe4-0x173.7 (144)
0x00000e| 03 | . | class: "universal" (0) 0xe4-0xe4.1 (0.2)
0x00000e| 03 | . | form: "primitive" (0) 0xe4.2-0xe4.2 (0.1)
0x00000e| 03 | . | tag: "bit_string" (0x3) 0xe4.3-0xe4.7 (0.5)
0x00000e| 81 8d | .. | length: 141 0xe5-0xe6.7 (2)
0x00000e| 00 | . | unused_bits_count: 0 0xe7-0xe7.7 (1)
0x00000e| 30 81 89 02 81 81 00 ac| 0.......| value: raw bits 0xe8-0x173.7 (140)
0x00000f|35 2a 93 7f c5 4f 18 98 b2 9f a0 fb 34 e6 e2 8b|5*...O......4...|
* |until 0x173.7 (140) | |
| | | [1]{}: object 0x174-0x182.7 (15)
0x000017| 30 | 0 | class: "universal" (0) 0x174-0x174.1 (0.2)
0x000017| 30 | 0 | form: "constructed" (1) 0x174.2-0x174.2 (0.1)
0x000017| 30 | 0 | tag: "sequence" (0x10) 0x174.3-0x174.7 (0.5)
0x000017| 0d | . | length: 13 0x175-0x175.7 (1)
| | | constructed[0:2]: 0x176-0x182.7 (13)
| | | [0]{}: object 0x176-0x180.7 (11)
0x000017| 06 | . | class: "universal" (0) 0x176-0x176.1 (0.2)
0x000017| 06 | . | form: "primitive" (0) 0x176.2-0x176.2 (0.1)
0x000017| 06 | . | tag: "object_identifier" (0x6) 0x176.3-0x176.7 (0.5)
0x000017| 09 | . | length: 9 0x177-0x177.7 (1)
| | | value[0:7]: 0x178-0x180.7 (9)
0x000017| 2a | * | [0]: 1 oid 0x178-0x178.7 (1)
0x000017| 2a | * | [1]: 2 oid 0x178-0x178.7 (1)
0x000017| 86 48 | .H | [2]: 840 oid 0x179-0x17a.7 (2)
0x000017| 86 f7 0d | ... | [3]: 113549 oid 0x17b-0x17d.7 (3)
0x000017| 01 | . | [4]: 1 oid 0x17e-0x17e.7 (1)
0x000017| 01| .| [5]: 1 oid 0x17f-0x17f.7 (1)
0x000018|05 |. | [6]: 5 oid 0x180-0x180.7 (1)
| | | [1]{}: object 0x181-0x182.7 (2)
0x000018| 05 | . | class: "universal" (0) 0x181-0x181.1 (0.2)
0x000018| 05 | . | form: "primitive" (0) 0x181.2-0x181.2 (0.1)
0x000018| 05 | . | tag: "null" (0x5) 0x181.3-0x181.7 (0.5)
0x000018| 00 | . | length: "indefinite" (0) 0x182-0x182.7 (1)
| | | value: null 0x183-NA (0)
| | | [2]{}: object 0x183-0x206.7 (132)
0x000018| 03 | . | class: "universal" (0) 0x183-0x183.1 (0.2)
0x000018| 03 | . | form: "primitive" (0) 0x183.2-0x183.2 (0.1)
0x000018| 03 | . | tag: "bit_string" (0x3) 0x183.3-0x183.7 (0.5)
0x000018| 81 81 | .. | length: 129 0x184-0x185.7 (2)
0x000018| 00 | . | unused_bits_count: 0 0x186-0x186.7 (1)
0x000018| 67 43 4c a8 a4 3e eb 1b 32| gCL..>..2| value: raw bits 0x187-0x206.7 (128)
0x000019|28 70 8b db eb fe f1 b3 70 39 95 34 33 26 ef 54|(p......p9.43&.T|
* |until 0x206.7 (128) | |
| | | [2]{}: record 0x207-0x31a.7 (276)
0x000020| 16 | . | type: "handshake" (22) (valid) 0x207-0x207.7 (1)
0x000020| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x208-0x209.7 (2)
0x000020| 01 0f | .. | length: 271 0x20a-0x20b.7 (2)
| | | message{}: 0x20c-0x31a.7 (271)
0x000020| 0c | . | type: "server_key_exchange" (12) 0x20c-0x20c.7 (1)
0x000020| 00 01 0b| ...| length: 267 0x20d-0x20f.7 (3)
0x000021|00 40 da 58 3c 16 d9 85 22 89 d0 e4 af 75 6f 4c|.@.X<..."....uoL| data: raw bits 0x210-0x31a.7 (267)
* |until 0x31a.7 (267) | |
| | | [3]{}: record 0x31b-0x323.7 (9)
0x000031| 16 | . | type: "handshake" (22) (valid) 0x31b-0x31b.7 (1)
0x000031| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x31c-0x31d.7 (2)
0x000031| 00 04| ..| length: 4 0x31e-0x31f.7 (2)
| | | message{}: 0x320-0x323.7 (4)
0x000032|0e |. | type: "server_hello_done" (14) 0x320-0x320.7 (1)
0x000032| 00 00 00 | ... | length: 0 0x321-0x323.7 (3)
| | | data: raw bits 0x324-NA (0)
| | | [4]{}: record 0x324-0x3d2.7 (175)
0x000032| 16 | . | type: "handshake" (22) (valid) 0x324-0x324.7 (1)
0x000032| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x325-0x326.7 (2)
0x000032| 00 aa | .. | length: 170 0x327-0x328.7 (2)
| | | message{}: 0x329-0x3d2.7 (170)
0x000032| 04 | . | type: "new_session_ticket" (4) 0x329-0x329.7 (1)
0x000032| 00 00 a6 | ... | length: 166 0x32a-0x32c.7 (3)
0x000032| 00 00 01| ...| lifetime_hint: 300 0x32d-0x330.7 (4)
0x000033|2c |, |
0x000033| 00 a0 | .. | ticket_length: 160 0x331-0x332.7 (2)
0x000033| c0 b4 67 52 a5 ca da 99 7a 28 d7 eb e7| ..gR....z(...| ticket: raw bits 0x333-0x3d2.7 (160)
0x000034|a1 7e 31 d3 58 5e 2a be 0b 3d 2f da ba 0f e8 fa|.~1.X^*..=/.....|
* |until 0x3d2.7 (160) | |
| | | [5]{}: record 0x3d3-0x3d8.7 (6)
0x00003d| 14 | . | type: "change_cipher_spec" (20) (valid) 0x3d3-0x3d3.7 (1)
0x00003d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3d4-0x3d5.7 (2)
0x00003d| 00 01 | .. | length: 1 0x3d6-0x3d7.7 (2)
| | | message{}: 0x3d8-0x3d8.7 (1)
0x00003d| 01 | . | type: 1 0x3d8-0x3d8.7 (1)
| | | [6]{}: record 0x3d9-0x415.7 (61)
0x00003d| 16 | . | type: "handshake" (22) (valid) 0x3d9-0x3d9.7 (1)
0x00003d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3da-0x3db.7 (2)
0x00003d| 00 38 | .8 | length: 56 0x3dc-0x3dd.7 (2)
0x00003d| e8 b9| ..| encrypted_data: raw bits 0x3de-0x415.7 (56)
0x00003e|94 85 57 e4 b9 6a 16 4b 1e d3 3e 04 b5 d4 0b ca|..W..j.K..>.....|
* |until 0x415.7 (56) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 84 c7 25 35 57 4c 10 3c dd c8 71 b9| ..%5WL.<..q.| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x416-0x89a.7 (1157)
0x000041| 17 | . | type: "application_data" (23) (valid) 0x416-0x416.7 (1)
0x000041| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x417-0x418.7 (2)
0x000041| 04 80 | .. | length: 1152 0x419-0x41a.7 (2)
0x000041| 49 2e 34 91 24| I.4.$| encrypted_data: raw bits 0x41b-0x89a.7 (1152)
0x000042|91 fd e6 24 de 56 6d aa 98 b7 fe a7 f5 a5 55 77|...$.Vm.......Uw|
* |until 0x89a.7 (end) (1152) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x1135.7 (4406)
* |until 0x1135.7 (end) (4406) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x1135.7 (4406)
* |until 0x1135.7 (end) (4406) | |

Binary file not shown.

View File

@ -0,0 +1,472 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_DHE_RSA_WITH_AES_128_CBC_SHA.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xe41-NA (0)
| | | client{}: 0xe41-NA (0)
| | | ip: "127.0.0.1" 0xe41-NA (0)
| | | port: 39005 0xe41-NA (0)
| | | has_start: true 0xe41-NA (0)
| | | has_end: false 0xe41-NA (0)
| | | skipped_bytes: 0 0xe41-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x175.7 (374)
| | | records[0:6]: 0x0-0x175.7 (374)
| | | [0]{}: record 0x0-0x65.7 (102)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 61 | .a | length: 97 0x3-0x4.7 (2)
| | | message{}: 0x5-0x65.7 (97)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 5d | ..] | length: 93 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| eb| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|bd 2d 07 96 81 54 9d fd d3 16 1f 69 4b fc c2 c6|.-...T.....iK...|
0x000002|a7 6a f6 c7 fe 8f 4c e8 ce d3 f7 |.j....L.... |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| 00 33| .3| [0]: "TLS_DHE_RSA_WITH_AES_128_CBC_SHA" (0x33) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 2f | ./ | extensions_length: 47 0x35-0x36.7 (2)
| | | extensions[0:3]: 0x37-0x65.7 (47)
| | | [0]{}: extension 0x37-0x3a.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x37-0x38.7 (2)
0x000003| 00 00 | .. | length: 0 0x39-0x3a.7 (2)
| | | [1]{}: extension 0x3b-0x60.7 (38)
0x000003| 00 0d | .. | type: "signature_algorithms" (13) 0x3b-0x3c.7 (2)
0x000003| 00 22 | ." | length: 34 0x3d-0x3e.7 (2)
0x000003| 00| .| signature_algorithm_length: 32 0x3f-0x40.7 (2)
0x000004|20 | |
| | | signature_algorithms[0:16]: 0x41-0x60.7 (32)
| | | [0]{}: signature_algorithm 0x41-0x42.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x41-0x41.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x42-0x42.7 (1)
| | | [1]{}: signature_algorithm 0x43-0x44.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x43-0x43.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x44-0x44.7 (1)
| | | [2]{}: signature_algorithm 0x45-0x46.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x45-0x45.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x46-0x46.7 (1)
| | | [3]{}: signature_algorithm 0x47-0x48.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x47-0x47.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x48-0x48.7 (1)
| | | [4]{}: signature_algorithm 0x49-0x4a.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x49-0x49.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x4a-0x4a.7 (1)
| | | [5]{}: signature_algorithm 0x4b-0x4c.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x4b-0x4b.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x4c-0x4c.7 (1)
| | | [6]{}: signature_algorithm 0x4d-0x4e.7 (2)
0x000004| 04 | . | hash: "sha256" (4) 0x4d-0x4d.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x4e-0x4e.7 (1)
| | | [7]{}: signature_algorithm 0x4f-0x50.7 (2)
0x000004| 04| .| hash: "sha256" (4) 0x4f-0x4f.7 (1)
0x000005|02 |. | signature: "dsa" (2) 0x50-0x50.7 (1)
| | | [8]{}: signature_algorithm 0x51-0x52.7 (2)
0x000005| 04 | . | hash: "sha256" (4) 0x51-0x51.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x52-0x52.7 (1)
| | | [9]{}: signature_algorithm 0x53-0x54.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x53-0x53.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x54-0x54.7 (1)
| | | [10]{}: signature_algorithm 0x55-0x56.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x55-0x55.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x56-0x56.7 (1)
| | | [11]{}: signature_algorithm 0x57-0x58.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x57-0x57.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x58-0x58.7 (1)
| | | [12]{}: signature_algorithm 0x59-0x5a.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x59-0x59.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x5a-0x5a.7 (1)
| | | [13]{}: signature_algorithm 0x5b-0x5c.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5b-0x5b.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x5c-0x5c.7 (1)
| | | [14]{}: signature_algorithm 0x5d-0x5e.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5d-0x5d.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x5e-0x5e.7 (1)
| | | [15]{}: signature_algorithm 0x5f-0x60.7 (2)
0x000005| 01| .| hash: "md5" (1) 0x5f-0x5f.7 (1)
0x000006|01 |. | signature: "rsa" (1) 0x60-0x60.7 (1)
| | | [2]{}: extension 0x61-0x65.7 (5)
0x000006| 00 0f | .. | type: "heartbeat" (15) 0x61-0x62.7 (2)
0x000006| 00 01 | .. | length: 1 0x63-0x64.7 (2)
0x000006| 01 | . | data: raw bits 0x65-0x65.7 (1)
| | | [1]{}: record 0x66-0xb0.7 (75)
0x000006| 16 | . | type: "handshake" (22) (valid) 0x66-0x66.7 (1)
0x000006| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x67-0x68.7 (2)
0x000006| 00 46 | .F | length: 70 0x69-0x6a.7 (2)
| | | message{}: 0x6b-0xb0.7 (70)
0x000006| 10 | . | type: "client_key_exchange" (16) 0x6b-0x6b.7 (1)
0x000006| 00 00 42 | ..B | length: 66 0x6c-0x6e.7 (3)
| | | public{}: 0x6f-NA (0)
0x000006| 00| .| length: 64 0x6f-0x70.7 (2)
0x000007|40 |@ |
0x000007| ab d4 cd 68 c7 67 b2 79 a4 f2 c7 6a 66 d9 04| ...h.g.y...jf..| data: raw bits 0x71-0xb0.7 (64)
0x000008|f1 a6 70 cd e3 57 26 dc 97 8f c3 60 10 e3 62 bb|..p..W&....`..b.|
* |until 0xb0.7 (64) | |
| | | [2]{}: record 0xb1-0xb6.7 (6)
0x00000b| 14 | . | type: "change_cipher_spec" (20) (valid) 0xb1-0xb1.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb2-0xb3.7 (2)
0x00000b| 00 01 | .. | length: 1 0xb4-0xb5.7 (2)
| | | message{}: 0xb6-0xb6.7 (1)
0x00000b| 01 | . | type: 1 0xb6-0xb6.7 (1)
| | | [3]{}: record 0xb7-0xfb.7 (69)
0x00000b| 16 | . | type: "handshake" (22) (valid) 0xb7-0xb7.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb8-0xb9.7 (2)
0x00000b| 00 40 | .@ | length: 64 0xba-0xbb.7 (2)
0x00000b| ca 4f 46 b9| .OF.| encrypted_data: raw bits 0xbc-0xfb.7 (64)
0x00000c|d5 4a 34 c4 3e 9f df 12 6b ae 6f e4 f8 a9 f8 8a|.J4.>...k.o.....|
* |until 0xfb.7 (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 86 92 16 88 1a d7 da e7 4c 28 06 da| ........L(..| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0xfc-0x140.7 (69)
0x00000f| 17 | . | type: "application_data" (23) (valid) 0xfc-0xfc.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xfd-0xfe.7 (2)
0x00000f| 00| .| length: 64 0xff-0x100.7 (2)
0x000010|40 |@ |
0x000010| 72 b4 30 1d c6 92 e5 ce 87 51 a5 67 76 c6 2e| r.0......Q.gv..| encrypted_data: raw bits 0x101-0x140.7 (64)
0x000011|a9 cc 3e c1 6b 82 d4 f0 65 40 ba 2b ea b0 90 37|..>.k...e@.+...7|
* |until 0x140.7 (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x141-0x175.7 (53)
0x000014| 15 | . | type: "alert" (21) (valid) 0x141-0x141.7 (1)
0x000014| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x142-0x143.7 (2)
0x000014| 00 30 | .0 | length: 48 0x144-0x145.7 (2)
0x000014| 02 41 77 da 9f 6d fd 26 82 07| .Aw..m.&..| encrypted_data: raw bits 0x146-0x175.7 (48)
0x000015|06 28 e5 56 51 e3 f8 11 93 92 cc 0d c1 0a 68 cf|.(.VQ.........h.|
* |until 0x175.7 (end) (48) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xe41-NA (0)
| | | ip: "127.0.0.1" 0xe41-NA (0)
| | | port: 4430 0xe41-NA (0)
| | | has_start: true 0xe41-NA (0)
| | | has_end: true 0xe41-NA (0)
| | | skipped_bytes: 0 0xe41-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x8b2.7 (2227)
| | | records[0:8]: 0x0-0x8b2.7 (2227)
| | | [0]{}: record 0x0-0x3e.7 (63)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 3a | .: | length: 58 0x3-0x4.7 (2)
| | | message{}: 0x5-0x3e.7 (58)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 36 | ..6 | length: 54 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| 90| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|62 b6 d7 db b5 3b 00 30 7d 47 43 10 47 0b 56 48|b....;.0}GC.G.VH|
0x000002|56 8c 86 aa df c9 0b 2b 3a 15 5c |V......+:.\ |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 33 | .3 | cipher_suit: "TLS_DHE_RSA_WITH_AES_128_CBC_SHA" (0x33) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 14 0x2f-0x30.7 (2)
0x000003|0e |. |
| | | extensions[0:3]: 0x31-0x3e.7 (14)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x39.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x36-0x37.7 (2)
0x000003| 00 00 | .. | length: 0 0x38-0x39.7 (2)
| | | [2]{}: extension 0x3a-0x3e.7 (5)
0x000003| 00 0f | .. | type: "heartbeat" (15) 0x3a-0x3b.7 (2)
0x000003| 00 01 | .. | length: 1 0x3c-0x3d.7 (2)
0x000003| 01 | . | data: raw bits 0x3e-0x3e.7 (1)
| | | [1]{}: record 0x3f-0x206.7 (456)
0x000003| 16| .| type: "handshake" (22) (valid) 0x3f-0x3f.7 (1)
0x000004|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x40-0x41.7 (2)
0x000004| 01 c3 | .. | length: 451 0x42-0x43.7 (2)
| | | message{}: 0x44-0x206.7 (451)
0x000004| 0b | . | type: "certificate" (11) 0x44-0x44.7 (1)
0x000004| 00 01 bf | ... | length: 447 0x45-0x47.7 (3)
0x000004| 00 01 bc | ... | certificates_length: 444 0x48-0x4a.7 (3)
| | | certificates[0:1]: 0x4b-0x206.7 (444)
| | | [0]{}: certificate 0x4b-0x206.7 (444)
0x000004| 00 01 b9 | ... | length: 441 0x4b-0x4d.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x4e-0x206.7 (441)
0x000004| 30 | 0 | class: "universal" (0) 0x4e-0x4e.1 (0.2)
0x000004| 30 | 0 | form: "constructed" (1) 0x4e.2-0x4e.2 (0.1)
0x000004| 30 | 0 | tag: "sequence" (0x10) 0x4e.3-0x4e.7 (0.5)
0x000004| 82| .| length: 437 0x4f-0x51.7 (3)
0x000005|01 b5 |.. |
| | | constructed[0:3]: 0x52-0x206.7 (437)
| | | [0]{}: object 0x52-0x173.7 (290)
0x000005| 30 | 0 | class: "universal" (0) 0x52-0x52.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x52.2-0x52.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x52.3-0x52.7 (0.5)
0x000005| 82 01 1e | ... | length: 286 0x53-0x55.7 (3)
| | | constructed[0:6]: 0x56-0x173.7 (286)
| | | [0]{}: object 0x56-0x60.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x56.2-0x56.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x56.3-0x56.7 (0.5)
0x000005| 09 | . | length: 9 0x57-0x57.7 (1)
0x000005| 00 f4 a7 2f d3 e8 fc 37| .../...7| value: 17629111853558544324 0x58-0x60.7 (9)
0x000006|c4 |. |
| | | [1]{}: object 0x61-0x6f.7 (15)
0x000006| 30 | 0 | class: "universal" (0) 0x61-0x61.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x61.2-0x61.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x61.3-0x61.7 (0.5)
0x000006| 0d | . | length: 13 0x62-0x62.7 (1)
| | | constructed[0:2]: 0x63-0x6f.7 (13)
| | | [0]{}: object 0x63-0x6d.7 (11)
0x000006| 06 | . | class: "universal" (0) 0x63-0x63.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x63.2-0x63.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x63.3-0x63.7 (0.5)
0x000006| 09 | . | length: 9 0x64-0x64.7 (1)
| | | value[0:7]: 0x65-0x6d.7 (9)
0x000006| 2a | * | [0]: 1 oid 0x65-0x65.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x65-0x65.7 (1)
0x000006| 86 48 | .H | [2]: 840 oid 0x66-0x67.7 (2)
0x000006| 86 f7 0d | ... | [3]: 113549 oid 0x68-0x6a.7 (3)
0x000006| 01 | . | [4]: 1 oid 0x6b-0x6b.7 (1)
0x000006| 01 | . | [5]: 1 oid 0x6c-0x6c.7 (1)
0x000006| 05 | . | [6]: 5 oid 0x6d-0x6d.7 (1)
| | | [1]{}: object 0x6e-0x6f.7 (2)
0x000006| 05 | . | class: "universal" (0) 0x6e-0x6e.1 (0.2)
0x000006| 05 | . | form: "primitive" (0) 0x6e.2-0x6e.2 (0.1)
0x000006| 05 | . | tag: "null" (0x5) 0x6e.3-0x6e.7 (0.5)
0x000006| 00| .| length: "indefinite" (0) 0x6f-0x6f.7 (1)
| | | value: null 0x70-NA (0)
| | | [2]{}: object 0x70-0x90.7 (33)
0x000007|30 |0 | class: "universal" (0) 0x70-0x70.1 (0.2)
0x000007|30 |0 | form: "constructed" (1) 0x70.2-0x70.2 (0.1)
0x000007|30 |0 | tag: "sequence" (0x10) 0x70.3-0x70.7 (0.5)
0x000007| 1f | . | length: 31 0x71-0x71.7 (1)
| | | constructed[0:1]: 0x72-0x90.7 (31)
| | | [0]{}: object 0x72-0x90.7 (31)
0x000007| 31 | 1 | class: "universal" (0) 0x72-0x72.1 (0.2)
0x000007| 31 | 1 | form: "constructed" (1) 0x72.2-0x72.2 (0.1)
0x000007| 31 | 1 | tag: "set" (0x11) 0x72.3-0x72.7 (0.5)
0x000007| 1d | . | length: 29 0x73-0x73.7 (1)
| | | constructed[0:1]: 0x74-0x90.7 (29)
| | | [0]{}: object 0x74-0x90.7 (29)
0x000007| 30 | 0 | class: "universal" (0) 0x74-0x74.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x74.2-0x74.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x74.3-0x74.7 (0.5)
0x000007| 1b | . | length: 27 0x75-0x75.7 (1)
| | | constructed[0:2]: 0x76-0x90.7 (27)
| | | [0]{}: object 0x76-0x7a.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x76-0x76.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x76.2-0x76.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x76.3-0x76.7 (0.5)
0x000007| 03 | . | length: 3 0x77-0x77.7 (1)
| | | value[0:4]: 0x78-0x7a.7 (3)
0x000007| 55 | U | [0]: 2 oid 0x78-0x78.7 (1)
0x000007| 55 | U | [1]: 5 oid 0x78-0x78.7 (1)
0x000007| 04 | . | [2]: 4 oid 0x79-0x79.7 (1)
0x000007| 03 | . | [3]: 3 oid 0x7a-0x7a.7 (1)
| | | [1]{}: object 0x7b-0x90.7 (22)
0x000007| 0c | . | class: "universal" (0) 0x7b-0x7b.1 (0.2)
0x000007| 0c | . | form: "primitive" (0) 0x7b.2-0x7b.2 (0.1)
0x000007| 0c | . | tag: "utf8_string" (0xc) 0x7b.3-0x7b.7 (0.5)
0x000007| 14 | . | length: 20 0x7c-0x7c.7 (1)
0x000007| 54 65 73| Tes| value: "Test Certificate RSA" 0x7d-0x90.7 (20)
0x000008|74 20 43 65 72 74 69 66 69 63 61 74 65 20 52 53|t Certificate RS|
0x000009|41 |A |
| | | [3]{}: object 0x91-0xb0.7 (32)
0x000009| 30 | 0 | class: "universal" (0) 0x91-0x91.1 (0.2)
0x000009| 30 | 0 | form: "constructed" (1) 0x91.2-0x91.2 (0.1)
0x000009| 30 | 0 | tag: "sequence" (0x10) 0x91.3-0x91.7 (0.5)
0x000009| 1e | . | length: 30 0x92-0x92.7 (1)
| | | constructed[0:2]: 0x93-0xb0.7 (30)
| | | [0]{}: object 0x93-0xa1.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x93-0x93.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x93.2-0x93.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x93.3-0x93.7 (0.5)
0x000009| 0d | . | length: 13 0x94-0x94.7 (1)
0x000009| 31 33 30 39 31 35 32 31 35 31 31| 13091521511| value: "130915215110Z" 0x95-0xa1.7 (13)
0x00000a|30 5a |0Z |
| | | [1]{}: object 0xa2-0xb0.7 (15)
0x00000a| 17 | . | class: "universal" (0) 0xa2-0xa2.1 (0.2)
0x00000a| 17 | . | form: "primitive" (0) 0xa2.2-0xa2.2 (0.1)
0x00000a| 17 | . | tag: "utc_time" (0x17) 0xa2.3-0xa2.7 (0.5)
0x00000a| 0d | . | length: 13 0xa3-0xa3.7 (1)
0x00000a| 32 33 30 39 31 33 32 31 35 31 31 30| 230913215110| value: "230913215110Z" 0xa4-0xb0.7 (13)
0x00000b|5a |Z |
| | | [4]{}: object 0xb1-0xd1.7 (33)
0x00000b| 30 | 0 | class: "universal" (0) 0xb1-0xb1.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb1.2-0xb1.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb1.3-0xb1.7 (0.5)
0x00000b| 1f | . | length: 31 0xb2-0xb2.7 (1)
| | | constructed[0:1]: 0xb3-0xd1.7 (31)
| | | [0]{}: object 0xb3-0xd1.7 (31)
0x00000b| 31 | 1 | class: "universal" (0) 0xb3-0xb3.1 (0.2)
0x00000b| 31 | 1 | form: "constructed" (1) 0xb3.2-0xb3.2 (0.1)
0x00000b| 31 | 1 | tag: "set" (0x11) 0xb3.3-0xb3.7 (0.5)
0x00000b| 1d | . | length: 29 0xb4-0xb4.7 (1)
| | | constructed[0:1]: 0xb5-0xd1.7 (29)
| | | [0]{}: object 0xb5-0xd1.7 (29)
0x00000b| 30 | 0 | class: "universal" (0) 0xb5-0xb5.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb5.2-0xb5.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb5.3-0xb5.7 (0.5)
0x00000b| 1b | . | length: 27 0xb6-0xb6.7 (1)
| | | constructed[0:2]: 0xb7-0xd1.7 (27)
| | | [0]{}: object 0xb7-0xbb.7 (5)
0x00000b| 06 | . | class: "universal" (0) 0xb7-0xb7.1 (0.2)
0x00000b| 06 | . | form: "primitive" (0) 0xb7.2-0xb7.2 (0.1)
0x00000b| 06 | . | tag: "object_identifier" (0x6) 0xb7.3-0xb7.7 (0.5)
0x00000b| 03 | . | length: 3 0xb8-0xb8.7 (1)
| | | value[0:4]: 0xb9-0xbb.7 (3)
0x00000b| 55 | U | [0]: 2 oid 0xb9-0xb9.7 (1)
0x00000b| 55 | U | [1]: 5 oid 0xb9-0xb9.7 (1)
0x00000b| 04 | . | [2]: 4 oid 0xba-0xba.7 (1)
0x00000b| 03 | . | [3]: 3 oid 0xbb-0xbb.7 (1)
| | | [1]{}: object 0xbc-0xd1.7 (22)
0x00000b| 0c | . | class: "universal" (0) 0xbc-0xbc.1 (0.2)
0x00000b| 0c | . | form: "primitive" (0) 0xbc.2-0xbc.2 (0.1)
0x00000b| 0c | . | tag: "utf8_string" (0xc) 0xbc.3-0xbc.7 (0.5)
0x00000b| 14 | . | length: 20 0xbd-0xbd.7 (1)
0x00000b| 54 65| Te| value: "Test Certificate RSA" 0xbe-0xd1.7 (20)
0x00000c|73 74 20 43 65 72 74 69 66 69 63 61 74 65 20 52|st Certificate R|
0x00000d|53 41 |SA |
| | | [5]{}: object 0xd2-0x173.7 (162)
0x00000d| 30 | 0 | class: "universal" (0) 0xd2-0xd2.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd2.2-0xd2.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd2.3-0xd2.7 (0.5)
0x00000d| 81 9f | .. | length: 159 0xd3-0xd4.7 (2)
| | | constructed[0:2]: 0xd5-0x173.7 (159)
| | | [0]{}: object 0xd5-0xe3.7 (15)
0x00000d| 30 | 0 | class: "universal" (0) 0xd5-0xd5.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd5.2-0xd5.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd5.3-0xd5.7 (0.5)
0x00000d| 0d | . | length: 13 0xd6-0xd6.7 (1)
| | | constructed[0:2]: 0xd7-0xe3.7 (13)
| | | [0]{}: object 0xd7-0xe1.7 (11)
0x00000d| 06 | . | class: "universal" (0) 0xd7-0xd7.1 (0.2)
0x00000d| 06 | . | form: "primitive" (0) 0xd7.2-0xd7.2 (0.1)
0x00000d| 06 | . | tag: "object_identifier" (0x6) 0xd7.3-0xd7.7 (0.5)
0x00000d| 09 | . | length: 9 0xd8-0xd8.7 (1)
| | | value[0:7]: 0xd9-0xe1.7 (9)
0x00000d| 2a | * | [0]: 1 oid 0xd9-0xd9.7 (1)
0x00000d| 2a | * | [1]: 2 oid 0xd9-0xd9.7 (1)
0x00000d| 86 48 | .H | [2]: 840 oid 0xda-0xdb.7 (2)
0x00000d| 86 f7 0d | ... | [3]: 113549 oid 0xdc-0xde.7 (3)
0x00000d| 01| .| [4]: 1 oid 0xdf-0xdf.7 (1)
0x00000e|01 |. | [5]: 1 oid 0xe0-0xe0.7 (1)
0x00000e| 01 | . | [6]: 1 oid 0xe1-0xe1.7 (1)
| | | [1]{}: object 0xe2-0xe3.7 (2)
0x00000e| 05 | . | class: "universal" (0) 0xe2-0xe2.1 (0.2)
0x00000e| 05 | . | form: "primitive" (0) 0xe2.2-0xe2.2 (0.1)
0x00000e| 05 | . | tag: "null" (0x5) 0xe2.3-0xe2.7 (0.5)
0x00000e| 00 | . | length: "indefinite" (0) 0xe3-0xe3.7 (1)
| | | value: null 0xe4-NA (0)
| | | [1]{}: object 0xe4-0x173.7 (144)
0x00000e| 03 | . | class: "universal" (0) 0xe4-0xe4.1 (0.2)
0x00000e| 03 | . | form: "primitive" (0) 0xe4.2-0xe4.2 (0.1)
0x00000e| 03 | . | tag: "bit_string" (0x3) 0xe4.3-0xe4.7 (0.5)
0x00000e| 81 8d | .. | length: 141 0xe5-0xe6.7 (2)
0x00000e| 00 | . | unused_bits_count: 0 0xe7-0xe7.7 (1)
0x00000e| 30 81 89 02 81 81 00 ac| 0.......| value: raw bits 0xe8-0x173.7 (140)
0x00000f|35 2a 93 7f c5 4f 18 98 b2 9f a0 fb 34 e6 e2 8b|5*...O......4...|
* |until 0x173.7 (140) | |
| | | [1]{}: object 0x174-0x182.7 (15)
0x000017| 30 | 0 | class: "universal" (0) 0x174-0x174.1 (0.2)
0x000017| 30 | 0 | form: "constructed" (1) 0x174.2-0x174.2 (0.1)
0x000017| 30 | 0 | tag: "sequence" (0x10) 0x174.3-0x174.7 (0.5)
0x000017| 0d | . | length: 13 0x175-0x175.7 (1)
| | | constructed[0:2]: 0x176-0x182.7 (13)
| | | [0]{}: object 0x176-0x180.7 (11)
0x000017| 06 | . | class: "universal" (0) 0x176-0x176.1 (0.2)
0x000017| 06 | . | form: "primitive" (0) 0x176.2-0x176.2 (0.1)
0x000017| 06 | . | tag: "object_identifier" (0x6) 0x176.3-0x176.7 (0.5)
0x000017| 09 | . | length: 9 0x177-0x177.7 (1)
| | | value[0:7]: 0x178-0x180.7 (9)
0x000017| 2a | * | [0]: 1 oid 0x178-0x178.7 (1)
0x000017| 2a | * | [1]: 2 oid 0x178-0x178.7 (1)
0x000017| 86 48 | .H | [2]: 840 oid 0x179-0x17a.7 (2)
0x000017| 86 f7 0d | ... | [3]: 113549 oid 0x17b-0x17d.7 (3)
0x000017| 01 | . | [4]: 1 oid 0x17e-0x17e.7 (1)
0x000017| 01| .| [5]: 1 oid 0x17f-0x17f.7 (1)
0x000018|05 |. | [6]: 5 oid 0x180-0x180.7 (1)
| | | [1]{}: object 0x181-0x182.7 (2)
0x000018| 05 | . | class: "universal" (0) 0x181-0x181.1 (0.2)
0x000018| 05 | . | form: "primitive" (0) 0x181.2-0x181.2 (0.1)
0x000018| 05 | . | tag: "null" (0x5) 0x181.3-0x181.7 (0.5)
0x000018| 00 | . | length: "indefinite" (0) 0x182-0x182.7 (1)
| | | value: null 0x183-NA (0)
| | | [2]{}: object 0x183-0x206.7 (132)
0x000018| 03 | . | class: "universal" (0) 0x183-0x183.1 (0.2)
0x000018| 03 | . | form: "primitive" (0) 0x183.2-0x183.2 (0.1)
0x000018| 03 | . | tag: "bit_string" (0x3) 0x183.3-0x183.7 (0.5)
0x000018| 81 81 | .. | length: 129 0x184-0x185.7 (2)
0x000018| 00 | . | unused_bits_count: 0 0x186-0x186.7 (1)
0x000018| 67 43 4c a8 a4 3e eb 1b 32| gCL..>..2| value: raw bits 0x187-0x206.7 (128)
0x000019|28 70 8b db eb fe f1 b3 70 39 95 34 33 26 ef 54|(p......p9.43&.T|
* |until 0x206.7 (128) | |
| | | [2]{}: record 0x207-0x31a.7 (276)
0x000020| 16 | . | type: "handshake" (22) (valid) 0x207-0x207.7 (1)
0x000020| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x208-0x209.7 (2)
0x000020| 01 0f | .. | length: 271 0x20a-0x20b.7 (2)
| | | message{}: 0x20c-0x31a.7 (271)
0x000020| 0c | . | type: "server_key_exchange" (12) 0x20c-0x20c.7 (1)
0x000020| 00 01 0b| ...| length: 267 0x20d-0x20f.7 (3)
0x000021|00 40 da 58 3c 16 d9 85 22 89 d0 e4 af 75 6f 4c|.@.X<..."....uoL| data: raw bits 0x210-0x31a.7 (267)
* |until 0x31a.7 (267) | |
| | | [3]{}: record 0x31b-0x323.7 (9)
0x000031| 16 | . | type: "handshake" (22) (valid) 0x31b-0x31b.7 (1)
0x000031| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x31c-0x31d.7 (2)
0x000031| 00 04| ..| length: 4 0x31e-0x31f.7 (2)
| | | message{}: 0x320-0x323.7 (4)
0x000032|0e |. | type: "server_hello_done" (14) 0x320-0x320.7 (1)
0x000032| 00 00 00 | ... | length: 0 0x321-0x323.7 (3)
| | | data: raw bits 0x324-NA (0)
| | | [4]{}: record 0x324-0x3d2.7 (175)
0x000032| 16 | . | type: "handshake" (22) (valid) 0x324-0x324.7 (1)
0x000032| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x325-0x326.7 (2)
0x000032| 00 aa | .. | length: 170 0x327-0x328.7 (2)
| | | message{}: 0x329-0x3d2.7 (170)
0x000032| 04 | . | type: "new_session_ticket" (4) 0x329-0x329.7 (1)
0x000032| 00 00 a6 | ... | length: 166 0x32a-0x32c.7 (3)
0x000032| 00 00 01| ...| lifetime_hint: 300 0x32d-0x330.7 (4)
0x000033|2c |, |
0x000033| 00 a0 | .. | ticket_length: 160 0x331-0x332.7 (2)
0x000033| c0 b4 67 52 a5 ca da 99 7a 28 d7 eb e7| ..gR....z(...| ticket: raw bits 0x333-0x3d2.7 (160)
0x000034|a1 7e 31 55 06 5b 20 e2 7d 0b d1 21 f1 12 71 e5|.~1U.[ .}..!..q.|
* |until 0x3d2.7 (160) | |
| | | [5]{}: record 0x3d3-0x3d8.7 (6)
0x00003d| 14 | . | type: "change_cipher_spec" (20) (valid) 0x3d3-0x3d3.7 (1)
0x00003d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3d4-0x3d5.7 (2)
0x00003d| 00 01 | .. | length: 1 0x3d6-0x3d7.7 (2)
| | | message{}: 0x3d8-0x3d8.7 (1)
0x00003d| 01 | . | type: 1 0x3d8-0x3d8.7 (1)
| | | [6]{}: record 0x3d9-0x41d.7 (69)
0x00003d| 16 | . | type: "handshake" (22) (valid) 0x3d9-0x3d9.7 (1)
0x00003d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3da-0x3db.7 (2)
0x00003d| 00 40 | .@ | length: 64 0x3dc-0x3dd.7 (2)
0x00003d| 58 ac| X.| encrypted_data: raw bits 0x3de-0x41d.7 (64)
0x00003e|e8 9e d5 37 ac 22 1f 53 6d c4 72 a0 16 2e 7e cc|...7.".Sm.r...~.|
* |until 0x41d.7 (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 03 22 75 55 48 a7 97 60 fd cc a0 5e| ."uUH..`...^| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x41e-0x8b2.7 (1173)
0x000041| 17 | . | type: "application_data" (23) (valid) 0x41e-0x41e.7 (1)
0x000041| 03| .| version: "tls1.2" (0x303) (valid) 0x41f-0x420.7 (2)
0x000042|03 |. |
0x000042| 04 90 | .. | length: 1168 0x421-0x422.7 (2)
0x000042| fb e1 04 a0 4f 51 1f 0b 00 92 6b e2 18| ....OQ....k..| encrypted_data: raw bits 0x423-0x8b2.7 (1168)
0x000043|ed 91 f1 cb 72 14 4f ba f6 da 99 00 82 96 c5 a1|....r.O.........|
* |until 0x8b2.7 (end) (1168) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x112f.7 (4400)
* |until 0x112f.7 (end) (4400) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x112f.7 (4400)
* |until 0x112f.7 (end) (4400) | |

View File

@ -0,0 +1,472 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_DHE_RSA_WITH_AES_128_CBC_SHA256.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xe91-NA (0)
| | | client{}: 0xe91-NA (0)
| | | ip: "127.0.0.1" 0xe91-NA (0)
| | | port: 39003 0xe91-NA (0)
| | | has_start: true 0xe91-NA (0)
| | | has_end: false 0xe91-NA (0)
| | | skipped_bytes: 0 0xe91-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x1a5.7 (422)
| | | records[0:6]: 0x0-0x1a5.7 (422)
| | | [0]{}: record 0x0-0x65.7 (102)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 61 | .a | length: 97 0x3-0x4.7 (2)
| | | message{}: 0x5-0x65.7 (97)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 5d | ..] | length: 93 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| 9b| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|62 cb b2 3d ce 19 27 ec 4b 86 1e ee 45 a7 fb 39|b..=..'.K...E..9|
0x000002|b0 99 95 9e ca e5 63 7b 7b 69 ae |......c{{i. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| 00 67| .g| [0]: "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256" (0x67) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 2f | ./ | extensions_length: 47 0x35-0x36.7 (2)
| | | extensions[0:3]: 0x37-0x65.7 (47)
| | | [0]{}: extension 0x37-0x3a.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x37-0x38.7 (2)
0x000003| 00 00 | .. | length: 0 0x39-0x3a.7 (2)
| | | [1]{}: extension 0x3b-0x60.7 (38)
0x000003| 00 0d | .. | type: "signature_algorithms" (13) 0x3b-0x3c.7 (2)
0x000003| 00 22 | ." | length: 34 0x3d-0x3e.7 (2)
0x000003| 00| .| signature_algorithm_length: 32 0x3f-0x40.7 (2)
0x000004|20 | |
| | | signature_algorithms[0:16]: 0x41-0x60.7 (32)
| | | [0]{}: signature_algorithm 0x41-0x42.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x41-0x41.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x42-0x42.7 (1)
| | | [1]{}: signature_algorithm 0x43-0x44.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x43-0x43.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x44-0x44.7 (1)
| | | [2]{}: signature_algorithm 0x45-0x46.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x45-0x45.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x46-0x46.7 (1)
| | | [3]{}: signature_algorithm 0x47-0x48.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x47-0x47.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x48-0x48.7 (1)
| | | [4]{}: signature_algorithm 0x49-0x4a.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x49-0x49.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x4a-0x4a.7 (1)
| | | [5]{}: signature_algorithm 0x4b-0x4c.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x4b-0x4b.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x4c-0x4c.7 (1)
| | | [6]{}: signature_algorithm 0x4d-0x4e.7 (2)
0x000004| 04 | . | hash: "sha256" (4) 0x4d-0x4d.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x4e-0x4e.7 (1)
| | | [7]{}: signature_algorithm 0x4f-0x50.7 (2)
0x000004| 04| .| hash: "sha256" (4) 0x4f-0x4f.7 (1)
0x000005|02 |. | signature: "dsa" (2) 0x50-0x50.7 (1)
| | | [8]{}: signature_algorithm 0x51-0x52.7 (2)
0x000005| 04 | . | hash: "sha256" (4) 0x51-0x51.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x52-0x52.7 (1)
| | | [9]{}: signature_algorithm 0x53-0x54.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x53-0x53.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x54-0x54.7 (1)
| | | [10]{}: signature_algorithm 0x55-0x56.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x55-0x55.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x56-0x56.7 (1)
| | | [11]{}: signature_algorithm 0x57-0x58.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x57-0x57.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x58-0x58.7 (1)
| | | [12]{}: signature_algorithm 0x59-0x5a.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x59-0x59.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x5a-0x5a.7 (1)
| | | [13]{}: signature_algorithm 0x5b-0x5c.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5b-0x5b.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x5c-0x5c.7 (1)
| | | [14]{}: signature_algorithm 0x5d-0x5e.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5d-0x5d.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x5e-0x5e.7 (1)
| | | [15]{}: signature_algorithm 0x5f-0x60.7 (2)
0x000005| 01| .| hash: "md5" (1) 0x5f-0x5f.7 (1)
0x000006|01 |. | signature: "rsa" (1) 0x60-0x60.7 (1)
| | | [2]{}: extension 0x61-0x65.7 (5)
0x000006| 00 0f | .. | type: "heartbeat" (15) 0x61-0x62.7 (2)
0x000006| 00 01 | .. | length: 1 0x63-0x64.7 (2)
0x000006| 01 | . | data: raw bits 0x65-0x65.7 (1)
| | | [1]{}: record 0x66-0xb0.7 (75)
0x000006| 16 | . | type: "handshake" (22) (valid) 0x66-0x66.7 (1)
0x000006| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x67-0x68.7 (2)
0x000006| 00 46 | .F | length: 70 0x69-0x6a.7 (2)
| | | message{}: 0x6b-0xb0.7 (70)
0x000006| 10 | . | type: "client_key_exchange" (16) 0x6b-0x6b.7 (1)
0x000006| 00 00 42 | ..B | length: 66 0x6c-0x6e.7 (3)
| | | public{}: 0x6f-NA (0)
0x000006| 00| .| length: 64 0x6f-0x70.7 (2)
0x000007|40 |@ |
0x000007| 3f 0e 8f d7 01 d3 a4 b2 52 69 9f 98 e3 d4 63| ?.......Ri....c| data: raw bits 0x71-0xb0.7 (64)
0x000008|41 38 9d e5 5e 80 ea 60 79 00 bb 20 d2 9b 81 1d|A8..^..`y.. ....|
* |until 0xb0.7 (64) | |
| | | [2]{}: record 0xb1-0xb6.7 (6)
0x00000b| 14 | . | type: "change_cipher_spec" (20) (valid) 0xb1-0xb1.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb2-0xb3.7 (2)
0x00000b| 00 01 | .. | length: 1 0xb4-0xb5.7 (2)
| | | message{}: 0xb6-0xb6.7 (1)
0x00000b| 01 | . | type: 1 0xb6-0xb6.7 (1)
| | | [3]{}: record 0xb7-0x10b.7 (85)
0x00000b| 16 | . | type: "handshake" (22) (valid) 0xb7-0xb7.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb8-0xb9.7 (2)
0x00000b| 00 50 | .P | length: 80 0xba-0xbb.7 (2)
0x00000b| 5b 35 9a ca| [5..| encrypted_data: raw bits 0xbc-0x10b.7 (80)
0x00000c|a0 61 9d 9f eb 09 b1 4f 80 f3 e3 fc 3d ed 28 82|.a.....O....=.(.|
* |until 0x10b.7 (80) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 5a b7 55 e0 14 39 36 05 1a d4 57 31| Z.U..96...W1| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0x10c-0x160.7 (85)
0x000010| 17 | . | type: "application_data" (23) (valid) 0x10c-0x10c.7 (1)
0x000010| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x10d-0x10e.7 (2)
0x000010| 00| .| length: 80 0x10f-0x110.7 (2)
0x000011|50 |P |
0x000011| 12 99 21 23 28 b8 ae c5 b7 ff 65 08 55 1d 0d| ..!#(.....e.U..| encrypted_data: raw bits 0x111-0x160.7 (80)
0x000012|df 45 94 ac 6e c4 eb dd d1 89 a4 47 c2 54 70 02|.E..n......G.Tp.|
* |until 0x160.7 (80) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x161-0x1a5.7 (69)
0x000016| 15 | . | type: "alert" (21) (valid) 0x161-0x161.7 (1)
0x000016| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x162-0x163.7 (2)
0x000016| 00 40 | .@ | length: 64 0x164-0x165.7 (2)
0x000016| d8 eb 13 04 b1 3d b8 8b 2b e6| .....=..+.| encrypted_data: raw bits 0x166-0x1a5.7 (64)
0x000017|0b 57 18 db 9c 12 69 db ae b8 19 53 47 1d 5a 9e|.W....i....SG.Z.|
* |until 0x1a5.7 (end) (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xe91-NA (0)
| | | ip: "127.0.0.1" 0xe91-NA (0)
| | | port: 4430 0xe91-NA (0)
| | | has_start: true 0xe91-NA (0)
| | | has_end: true 0xe91-NA (0)
| | | skipped_bytes: 0 0xe91-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x8d2.7 (2259)
| | | records[0:8]: 0x0-0x8d2.7 (2259)
| | | [0]{}: record 0x0-0x3e.7 (63)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 3a | .: | length: 58 0x3-0x4.7 (2)
| | | message{}: 0x5-0x3e.7 (58)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 36 | ..6 | length: 54 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| 42| B| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|c0 67 82 33 fd 02 0a 30 b2 02 d7 c1 f0 14 88 e6|.g.3...0........|
0x000002|b5 31 5d fd 39 5e 78 2c 49 94 5c |.1].9^x,I.\ |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 67 | .g | cipher_suit: "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256" (0x67) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 14 0x2f-0x30.7 (2)
0x000003|0e |. |
| | | extensions[0:3]: 0x31-0x3e.7 (14)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x39.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x36-0x37.7 (2)
0x000003| 00 00 | .. | length: 0 0x38-0x39.7 (2)
| | | [2]{}: extension 0x3a-0x3e.7 (5)
0x000003| 00 0f | .. | type: "heartbeat" (15) 0x3a-0x3b.7 (2)
0x000003| 00 01 | .. | length: 1 0x3c-0x3d.7 (2)
0x000003| 01 | . | data: raw bits 0x3e-0x3e.7 (1)
| | | [1]{}: record 0x3f-0x206.7 (456)
0x000003| 16| .| type: "handshake" (22) (valid) 0x3f-0x3f.7 (1)
0x000004|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x40-0x41.7 (2)
0x000004| 01 c3 | .. | length: 451 0x42-0x43.7 (2)
| | | message{}: 0x44-0x206.7 (451)
0x000004| 0b | . | type: "certificate" (11) 0x44-0x44.7 (1)
0x000004| 00 01 bf | ... | length: 447 0x45-0x47.7 (3)
0x000004| 00 01 bc | ... | certificates_length: 444 0x48-0x4a.7 (3)
| | | certificates[0:1]: 0x4b-0x206.7 (444)
| | | [0]{}: certificate 0x4b-0x206.7 (444)
0x000004| 00 01 b9 | ... | length: 441 0x4b-0x4d.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x4e-0x206.7 (441)
0x000004| 30 | 0 | class: "universal" (0) 0x4e-0x4e.1 (0.2)
0x000004| 30 | 0 | form: "constructed" (1) 0x4e.2-0x4e.2 (0.1)
0x000004| 30 | 0 | tag: "sequence" (0x10) 0x4e.3-0x4e.7 (0.5)
0x000004| 82| .| length: 437 0x4f-0x51.7 (3)
0x000005|01 b5 |.. |
| | | constructed[0:3]: 0x52-0x206.7 (437)
| | | [0]{}: object 0x52-0x173.7 (290)
0x000005| 30 | 0 | class: "universal" (0) 0x52-0x52.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x52.2-0x52.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x52.3-0x52.7 (0.5)
0x000005| 82 01 1e | ... | length: 286 0x53-0x55.7 (3)
| | | constructed[0:6]: 0x56-0x173.7 (286)
| | | [0]{}: object 0x56-0x60.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x56.2-0x56.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x56.3-0x56.7 (0.5)
0x000005| 09 | . | length: 9 0x57-0x57.7 (1)
0x000005| 00 f4 a7 2f d3 e8 fc 37| .../...7| value: 17629111853558544324 0x58-0x60.7 (9)
0x000006|c4 |. |
| | | [1]{}: object 0x61-0x6f.7 (15)
0x000006| 30 | 0 | class: "universal" (0) 0x61-0x61.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x61.2-0x61.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x61.3-0x61.7 (0.5)
0x000006| 0d | . | length: 13 0x62-0x62.7 (1)
| | | constructed[0:2]: 0x63-0x6f.7 (13)
| | | [0]{}: object 0x63-0x6d.7 (11)
0x000006| 06 | . | class: "universal" (0) 0x63-0x63.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x63.2-0x63.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x63.3-0x63.7 (0.5)
0x000006| 09 | . | length: 9 0x64-0x64.7 (1)
| | | value[0:7]: 0x65-0x6d.7 (9)
0x000006| 2a | * | [0]: 1 oid 0x65-0x65.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x65-0x65.7 (1)
0x000006| 86 48 | .H | [2]: 840 oid 0x66-0x67.7 (2)
0x000006| 86 f7 0d | ... | [3]: 113549 oid 0x68-0x6a.7 (3)
0x000006| 01 | . | [4]: 1 oid 0x6b-0x6b.7 (1)
0x000006| 01 | . | [5]: 1 oid 0x6c-0x6c.7 (1)
0x000006| 05 | . | [6]: 5 oid 0x6d-0x6d.7 (1)
| | | [1]{}: object 0x6e-0x6f.7 (2)
0x000006| 05 | . | class: "universal" (0) 0x6e-0x6e.1 (0.2)
0x000006| 05 | . | form: "primitive" (0) 0x6e.2-0x6e.2 (0.1)
0x000006| 05 | . | tag: "null" (0x5) 0x6e.3-0x6e.7 (0.5)
0x000006| 00| .| length: "indefinite" (0) 0x6f-0x6f.7 (1)
| | | value: null 0x70-NA (0)
| | | [2]{}: object 0x70-0x90.7 (33)
0x000007|30 |0 | class: "universal" (0) 0x70-0x70.1 (0.2)
0x000007|30 |0 | form: "constructed" (1) 0x70.2-0x70.2 (0.1)
0x000007|30 |0 | tag: "sequence" (0x10) 0x70.3-0x70.7 (0.5)
0x000007| 1f | . | length: 31 0x71-0x71.7 (1)
| | | constructed[0:1]: 0x72-0x90.7 (31)
| | | [0]{}: object 0x72-0x90.7 (31)
0x000007| 31 | 1 | class: "universal" (0) 0x72-0x72.1 (0.2)
0x000007| 31 | 1 | form: "constructed" (1) 0x72.2-0x72.2 (0.1)
0x000007| 31 | 1 | tag: "set" (0x11) 0x72.3-0x72.7 (0.5)
0x000007| 1d | . | length: 29 0x73-0x73.7 (1)
| | | constructed[0:1]: 0x74-0x90.7 (29)
| | | [0]{}: object 0x74-0x90.7 (29)
0x000007| 30 | 0 | class: "universal" (0) 0x74-0x74.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x74.2-0x74.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x74.3-0x74.7 (0.5)
0x000007| 1b | . | length: 27 0x75-0x75.7 (1)
| | | constructed[0:2]: 0x76-0x90.7 (27)
| | | [0]{}: object 0x76-0x7a.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x76-0x76.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x76.2-0x76.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x76.3-0x76.7 (0.5)
0x000007| 03 | . | length: 3 0x77-0x77.7 (1)
| | | value[0:4]: 0x78-0x7a.7 (3)
0x000007| 55 | U | [0]: 2 oid 0x78-0x78.7 (1)
0x000007| 55 | U | [1]: 5 oid 0x78-0x78.7 (1)
0x000007| 04 | . | [2]: 4 oid 0x79-0x79.7 (1)
0x000007| 03 | . | [3]: 3 oid 0x7a-0x7a.7 (1)
| | | [1]{}: object 0x7b-0x90.7 (22)
0x000007| 0c | . | class: "universal" (0) 0x7b-0x7b.1 (0.2)
0x000007| 0c | . | form: "primitive" (0) 0x7b.2-0x7b.2 (0.1)
0x000007| 0c | . | tag: "utf8_string" (0xc) 0x7b.3-0x7b.7 (0.5)
0x000007| 14 | . | length: 20 0x7c-0x7c.7 (1)
0x000007| 54 65 73| Tes| value: "Test Certificate RSA" 0x7d-0x90.7 (20)
0x000008|74 20 43 65 72 74 69 66 69 63 61 74 65 20 52 53|t Certificate RS|
0x000009|41 |A |
| | | [3]{}: object 0x91-0xb0.7 (32)
0x000009| 30 | 0 | class: "universal" (0) 0x91-0x91.1 (0.2)
0x000009| 30 | 0 | form: "constructed" (1) 0x91.2-0x91.2 (0.1)
0x000009| 30 | 0 | tag: "sequence" (0x10) 0x91.3-0x91.7 (0.5)
0x000009| 1e | . | length: 30 0x92-0x92.7 (1)
| | | constructed[0:2]: 0x93-0xb0.7 (30)
| | | [0]{}: object 0x93-0xa1.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x93-0x93.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x93.2-0x93.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x93.3-0x93.7 (0.5)
0x000009| 0d | . | length: 13 0x94-0x94.7 (1)
0x000009| 31 33 30 39 31 35 32 31 35 31 31| 13091521511| value: "130915215110Z" 0x95-0xa1.7 (13)
0x00000a|30 5a |0Z |
| | | [1]{}: object 0xa2-0xb0.7 (15)
0x00000a| 17 | . | class: "universal" (0) 0xa2-0xa2.1 (0.2)
0x00000a| 17 | . | form: "primitive" (0) 0xa2.2-0xa2.2 (0.1)
0x00000a| 17 | . | tag: "utc_time" (0x17) 0xa2.3-0xa2.7 (0.5)
0x00000a| 0d | . | length: 13 0xa3-0xa3.7 (1)
0x00000a| 32 33 30 39 31 33 32 31 35 31 31 30| 230913215110| value: "230913215110Z" 0xa4-0xb0.7 (13)
0x00000b|5a |Z |
| | | [4]{}: object 0xb1-0xd1.7 (33)
0x00000b| 30 | 0 | class: "universal" (0) 0xb1-0xb1.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb1.2-0xb1.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb1.3-0xb1.7 (0.5)
0x00000b| 1f | . | length: 31 0xb2-0xb2.7 (1)
| | | constructed[0:1]: 0xb3-0xd1.7 (31)
| | | [0]{}: object 0xb3-0xd1.7 (31)
0x00000b| 31 | 1 | class: "universal" (0) 0xb3-0xb3.1 (0.2)
0x00000b| 31 | 1 | form: "constructed" (1) 0xb3.2-0xb3.2 (0.1)
0x00000b| 31 | 1 | tag: "set" (0x11) 0xb3.3-0xb3.7 (0.5)
0x00000b| 1d | . | length: 29 0xb4-0xb4.7 (1)
| | | constructed[0:1]: 0xb5-0xd1.7 (29)
| | | [0]{}: object 0xb5-0xd1.7 (29)
0x00000b| 30 | 0 | class: "universal" (0) 0xb5-0xb5.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb5.2-0xb5.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb5.3-0xb5.7 (0.5)
0x00000b| 1b | . | length: 27 0xb6-0xb6.7 (1)
| | | constructed[0:2]: 0xb7-0xd1.7 (27)
| | | [0]{}: object 0xb7-0xbb.7 (5)
0x00000b| 06 | . | class: "universal" (0) 0xb7-0xb7.1 (0.2)
0x00000b| 06 | . | form: "primitive" (0) 0xb7.2-0xb7.2 (0.1)
0x00000b| 06 | . | tag: "object_identifier" (0x6) 0xb7.3-0xb7.7 (0.5)
0x00000b| 03 | . | length: 3 0xb8-0xb8.7 (1)
| | | value[0:4]: 0xb9-0xbb.7 (3)
0x00000b| 55 | U | [0]: 2 oid 0xb9-0xb9.7 (1)
0x00000b| 55 | U | [1]: 5 oid 0xb9-0xb9.7 (1)
0x00000b| 04 | . | [2]: 4 oid 0xba-0xba.7 (1)
0x00000b| 03 | . | [3]: 3 oid 0xbb-0xbb.7 (1)
| | | [1]{}: object 0xbc-0xd1.7 (22)
0x00000b| 0c | . | class: "universal" (0) 0xbc-0xbc.1 (0.2)
0x00000b| 0c | . | form: "primitive" (0) 0xbc.2-0xbc.2 (0.1)
0x00000b| 0c | . | tag: "utf8_string" (0xc) 0xbc.3-0xbc.7 (0.5)
0x00000b| 14 | . | length: 20 0xbd-0xbd.7 (1)
0x00000b| 54 65| Te| value: "Test Certificate RSA" 0xbe-0xd1.7 (20)
0x00000c|73 74 20 43 65 72 74 69 66 69 63 61 74 65 20 52|st Certificate R|
0x00000d|53 41 |SA |
| | | [5]{}: object 0xd2-0x173.7 (162)
0x00000d| 30 | 0 | class: "universal" (0) 0xd2-0xd2.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd2.2-0xd2.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd2.3-0xd2.7 (0.5)
0x00000d| 81 9f | .. | length: 159 0xd3-0xd4.7 (2)
| | | constructed[0:2]: 0xd5-0x173.7 (159)
| | | [0]{}: object 0xd5-0xe3.7 (15)
0x00000d| 30 | 0 | class: "universal" (0) 0xd5-0xd5.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd5.2-0xd5.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd5.3-0xd5.7 (0.5)
0x00000d| 0d | . | length: 13 0xd6-0xd6.7 (1)
| | | constructed[0:2]: 0xd7-0xe3.7 (13)
| | | [0]{}: object 0xd7-0xe1.7 (11)
0x00000d| 06 | . | class: "universal" (0) 0xd7-0xd7.1 (0.2)
0x00000d| 06 | . | form: "primitive" (0) 0xd7.2-0xd7.2 (0.1)
0x00000d| 06 | . | tag: "object_identifier" (0x6) 0xd7.3-0xd7.7 (0.5)
0x00000d| 09 | . | length: 9 0xd8-0xd8.7 (1)
| | | value[0:7]: 0xd9-0xe1.7 (9)
0x00000d| 2a | * | [0]: 1 oid 0xd9-0xd9.7 (1)
0x00000d| 2a | * | [1]: 2 oid 0xd9-0xd9.7 (1)
0x00000d| 86 48 | .H | [2]: 840 oid 0xda-0xdb.7 (2)
0x00000d| 86 f7 0d | ... | [3]: 113549 oid 0xdc-0xde.7 (3)
0x00000d| 01| .| [4]: 1 oid 0xdf-0xdf.7 (1)
0x00000e|01 |. | [5]: 1 oid 0xe0-0xe0.7 (1)
0x00000e| 01 | . | [6]: 1 oid 0xe1-0xe1.7 (1)
| | | [1]{}: object 0xe2-0xe3.7 (2)
0x00000e| 05 | . | class: "universal" (0) 0xe2-0xe2.1 (0.2)
0x00000e| 05 | . | form: "primitive" (0) 0xe2.2-0xe2.2 (0.1)
0x00000e| 05 | . | tag: "null" (0x5) 0xe2.3-0xe2.7 (0.5)
0x00000e| 00 | . | length: "indefinite" (0) 0xe3-0xe3.7 (1)
| | | value: null 0xe4-NA (0)
| | | [1]{}: object 0xe4-0x173.7 (144)
0x00000e| 03 | . | class: "universal" (0) 0xe4-0xe4.1 (0.2)
0x00000e| 03 | . | form: "primitive" (0) 0xe4.2-0xe4.2 (0.1)
0x00000e| 03 | . | tag: "bit_string" (0x3) 0xe4.3-0xe4.7 (0.5)
0x00000e| 81 8d | .. | length: 141 0xe5-0xe6.7 (2)
0x00000e| 00 | . | unused_bits_count: 0 0xe7-0xe7.7 (1)
0x00000e| 30 81 89 02 81 81 00 ac| 0.......| value: raw bits 0xe8-0x173.7 (140)
0x00000f|35 2a 93 7f c5 4f 18 98 b2 9f a0 fb 34 e6 e2 8b|5*...O......4...|
* |until 0x173.7 (140) | |
| | | [1]{}: object 0x174-0x182.7 (15)
0x000017| 30 | 0 | class: "universal" (0) 0x174-0x174.1 (0.2)
0x000017| 30 | 0 | form: "constructed" (1) 0x174.2-0x174.2 (0.1)
0x000017| 30 | 0 | tag: "sequence" (0x10) 0x174.3-0x174.7 (0.5)
0x000017| 0d | . | length: 13 0x175-0x175.7 (1)
| | | constructed[0:2]: 0x176-0x182.7 (13)
| | | [0]{}: object 0x176-0x180.7 (11)
0x000017| 06 | . | class: "universal" (0) 0x176-0x176.1 (0.2)
0x000017| 06 | . | form: "primitive" (0) 0x176.2-0x176.2 (0.1)
0x000017| 06 | . | tag: "object_identifier" (0x6) 0x176.3-0x176.7 (0.5)
0x000017| 09 | . | length: 9 0x177-0x177.7 (1)
| | | value[0:7]: 0x178-0x180.7 (9)
0x000017| 2a | * | [0]: 1 oid 0x178-0x178.7 (1)
0x000017| 2a | * | [1]: 2 oid 0x178-0x178.7 (1)
0x000017| 86 48 | .H | [2]: 840 oid 0x179-0x17a.7 (2)
0x000017| 86 f7 0d | ... | [3]: 113549 oid 0x17b-0x17d.7 (3)
0x000017| 01 | . | [4]: 1 oid 0x17e-0x17e.7 (1)
0x000017| 01| .| [5]: 1 oid 0x17f-0x17f.7 (1)
0x000018|05 |. | [6]: 5 oid 0x180-0x180.7 (1)
| | | [1]{}: object 0x181-0x182.7 (2)
0x000018| 05 | . | class: "universal" (0) 0x181-0x181.1 (0.2)
0x000018| 05 | . | form: "primitive" (0) 0x181.2-0x181.2 (0.1)
0x000018| 05 | . | tag: "null" (0x5) 0x181.3-0x181.7 (0.5)
0x000018| 00 | . | length: "indefinite" (0) 0x182-0x182.7 (1)
| | | value: null 0x183-NA (0)
| | | [2]{}: object 0x183-0x206.7 (132)
0x000018| 03 | . | class: "universal" (0) 0x183-0x183.1 (0.2)
0x000018| 03 | . | form: "primitive" (0) 0x183.2-0x183.2 (0.1)
0x000018| 03 | . | tag: "bit_string" (0x3) 0x183.3-0x183.7 (0.5)
0x000018| 81 81 | .. | length: 129 0x184-0x185.7 (2)
0x000018| 00 | . | unused_bits_count: 0 0x186-0x186.7 (1)
0x000018| 67 43 4c a8 a4 3e eb 1b 32| gCL..>..2| value: raw bits 0x187-0x206.7 (128)
0x000019|28 70 8b db eb fe f1 b3 70 39 95 34 33 26 ef 54|(p......p9.43&.T|
* |until 0x206.7 (128) | |
| | | [2]{}: record 0x207-0x31a.7 (276)
0x000020| 16 | . | type: "handshake" (22) (valid) 0x207-0x207.7 (1)
0x000020| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x208-0x209.7 (2)
0x000020| 01 0f | .. | length: 271 0x20a-0x20b.7 (2)
| | | message{}: 0x20c-0x31a.7 (271)
0x000020| 0c | . | type: "server_key_exchange" (12) 0x20c-0x20c.7 (1)
0x000020| 00 01 0b| ...| length: 267 0x20d-0x20f.7 (3)
0x000021|00 40 da 58 3c 16 d9 85 22 89 d0 e4 af 75 6f 4c|.@.X<..."....uoL| data: raw bits 0x210-0x31a.7 (267)
* |until 0x31a.7 (267) | |
| | | [3]{}: record 0x31b-0x323.7 (9)
0x000031| 16 | . | type: "handshake" (22) (valid) 0x31b-0x31b.7 (1)
0x000031| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x31c-0x31d.7 (2)
0x000031| 00 04| ..| length: 4 0x31e-0x31f.7 (2)
| | | message{}: 0x320-0x323.7 (4)
0x000032|0e |. | type: "server_hello_done" (14) 0x320-0x320.7 (1)
0x000032| 00 00 00 | ... | length: 0 0x321-0x323.7 (3)
| | | data: raw bits 0x324-NA (0)
| | | [4]{}: record 0x324-0x3d2.7 (175)
0x000032| 16 | . | type: "handshake" (22) (valid) 0x324-0x324.7 (1)
0x000032| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x325-0x326.7 (2)
0x000032| 00 aa | .. | length: 170 0x327-0x328.7 (2)
| | | message{}: 0x329-0x3d2.7 (170)
0x000032| 04 | . | type: "new_session_ticket" (4) 0x329-0x329.7 (1)
0x000032| 00 00 a6 | ... | length: 166 0x32a-0x32c.7 (3)
0x000032| 00 00 01| ...| lifetime_hint: 300 0x32d-0x330.7 (4)
0x000033|2c |, |
0x000033| 00 a0 | .. | ticket_length: 160 0x331-0x332.7 (2)
0x000033| c0 b4 67 52 a5 ca da 99 7a 28 d7 eb e7| ..gR....z(...| ticket: raw bits 0x333-0x3d2.7 (160)
0x000034|a1 7e 31 68 7e 49 65 ec d4 38 22 54 64 88 4a b6|.~1h~Ie..8"Td.J.|
* |until 0x3d2.7 (160) | |
| | | [5]{}: record 0x3d3-0x3d8.7 (6)
0x00003d| 14 | . | type: "change_cipher_spec" (20) (valid) 0x3d3-0x3d3.7 (1)
0x00003d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3d4-0x3d5.7 (2)
0x00003d| 00 01 | .. | length: 1 0x3d6-0x3d7.7 (2)
| | | message{}: 0x3d8-0x3d8.7 (1)
0x00003d| 01 | . | type: 1 0x3d8-0x3d8.7 (1)
| | | [6]{}: record 0x3d9-0x42d.7 (85)
0x00003d| 16 | . | type: "handshake" (22) (valid) 0x3d9-0x3d9.7 (1)
0x00003d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3da-0x3db.7 (2)
0x00003d| 00 50 | .P | length: 80 0x3dc-0x3dd.7 (2)
0x00003d| 15 2b| .+| encrypted_data: raw bits 0x3de-0x42d.7 (80)
0x00003e|f3 72 b5 50 62 f7 fa 25 eb cc 6d d7 aa 9f ae 7d|.r.Pb..%..m....}|
* |until 0x42d.7 (80) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 12 fc ff 80 2c 48 92 2b 50 57 0a a5| ....,H.+PW..| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x42e-0x8d2.7 (1189)
0x000042| 17 | . | type: "application_data" (23) (valid) 0x42e-0x42e.7 (1)
0x000042| 03| .| version: "tls1.2" (0x303) (valid) 0x42f-0x430.7 (2)
0x000043|03 |. |
0x000043| 04 a0 | .. | length: 1184 0x431-0x432.7 (2)
0x000043| 11 a2 df 75 bb f9 ba aa fe 8f 7e 99 52| ...u......~.R| encrypted_data: raw bits 0x433-0x8d2.7 (1184)
0x000044|3b bb e6 a4 ab 68 6b 2b a1 9d d9 4f 9e 5c 07 0a|;....hk+...O.\..|
* |until 0x8d2.7 (end) (1184) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x1138.7 (4409)
* |until 0x1138.7 (end) (4409) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x1138.7 (4409)
* |until 0x1138.7 (end) (4409) | |

View File

@ -0,0 +1,470 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_DHE_RSA_WITH_AES_128_GCM_SHA256.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xdef-NA (0)
| | | client{}: 0xdef-NA (0)
| | | ip: "127.0.0.1" 0xdef-NA (0)
| | | port: 39002 0xdef-NA (0)
| | | has_start: true 0xdef-NA (0)
| | | has_end: false 0xdef-NA (0)
| | | skipped_bytes: 0 0xdef-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x146.7 (327)
| | | records[0:6]: 0x0-0x146.7 (327)
| | | [0]{}: record 0x0-0x65.7 (102)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 61 | .a | length: 97 0x3-0x4.7 (2)
| | | message{}: 0x5-0x65.7 (97)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 5d | ..] | length: 93 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| a5| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|5a b9 8a 58 29 60 07 57 9e 18 07 22 81 2d 40 03|Z..X)`.W...".-@.|
0x000002|f7 e0 99 d5 44 f3 03 0d c0 86 a9 |....D...... |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| 00 9e| ..| [0]: "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256" (0x9e) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 2f | ./ | extensions_length: 47 0x35-0x36.7 (2)
| | | extensions[0:3]: 0x37-0x65.7 (47)
| | | [0]{}: extension 0x37-0x3a.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x37-0x38.7 (2)
0x000003| 00 00 | .. | length: 0 0x39-0x3a.7 (2)
| | | [1]{}: extension 0x3b-0x60.7 (38)
0x000003| 00 0d | .. | type: "signature_algorithms" (13) 0x3b-0x3c.7 (2)
0x000003| 00 22 | ." | length: 34 0x3d-0x3e.7 (2)
0x000003| 00| .| signature_algorithm_length: 32 0x3f-0x40.7 (2)
0x000004|20 | |
| | | signature_algorithms[0:16]: 0x41-0x60.7 (32)
| | | [0]{}: signature_algorithm 0x41-0x42.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x41-0x41.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x42-0x42.7 (1)
| | | [1]{}: signature_algorithm 0x43-0x44.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x43-0x43.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x44-0x44.7 (1)
| | | [2]{}: signature_algorithm 0x45-0x46.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x45-0x45.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x46-0x46.7 (1)
| | | [3]{}: signature_algorithm 0x47-0x48.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x47-0x47.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x48-0x48.7 (1)
| | | [4]{}: signature_algorithm 0x49-0x4a.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x49-0x49.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x4a-0x4a.7 (1)
| | | [5]{}: signature_algorithm 0x4b-0x4c.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x4b-0x4b.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x4c-0x4c.7 (1)
| | | [6]{}: signature_algorithm 0x4d-0x4e.7 (2)
0x000004| 04 | . | hash: "sha256" (4) 0x4d-0x4d.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x4e-0x4e.7 (1)
| | | [7]{}: signature_algorithm 0x4f-0x50.7 (2)
0x000004| 04| .| hash: "sha256" (4) 0x4f-0x4f.7 (1)
0x000005|02 |. | signature: "dsa" (2) 0x50-0x50.7 (1)
| | | [8]{}: signature_algorithm 0x51-0x52.7 (2)
0x000005| 04 | . | hash: "sha256" (4) 0x51-0x51.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x52-0x52.7 (1)
| | | [9]{}: signature_algorithm 0x53-0x54.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x53-0x53.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x54-0x54.7 (1)
| | | [10]{}: signature_algorithm 0x55-0x56.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x55-0x55.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x56-0x56.7 (1)
| | | [11]{}: signature_algorithm 0x57-0x58.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x57-0x57.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x58-0x58.7 (1)
| | | [12]{}: signature_algorithm 0x59-0x5a.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x59-0x59.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x5a-0x5a.7 (1)
| | | [13]{}: signature_algorithm 0x5b-0x5c.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5b-0x5b.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x5c-0x5c.7 (1)
| | | [14]{}: signature_algorithm 0x5d-0x5e.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5d-0x5d.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x5e-0x5e.7 (1)
| | | [15]{}: signature_algorithm 0x5f-0x60.7 (2)
0x000005| 01| .| hash: "md5" (1) 0x5f-0x5f.7 (1)
0x000006|01 |. | signature: "rsa" (1) 0x60-0x60.7 (1)
| | | [2]{}: extension 0x61-0x65.7 (5)
0x000006| 00 0f | .. | type: "heartbeat" (15) 0x61-0x62.7 (2)
0x000006| 00 01 | .. | length: 1 0x63-0x64.7 (2)
0x000006| 01 | . | data: raw bits 0x65-0x65.7 (1)
| | | [1]{}: record 0x66-0xb0.7 (75)
0x000006| 16 | . | type: "handshake" (22) (valid) 0x66-0x66.7 (1)
0x000006| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x67-0x68.7 (2)
0x000006| 00 46 | .F | length: 70 0x69-0x6a.7 (2)
| | | message{}: 0x6b-0xb0.7 (70)
0x000006| 10 | . | type: "client_key_exchange" (16) 0x6b-0x6b.7 (1)
0x000006| 00 00 42 | ..B | length: 66 0x6c-0x6e.7 (3)
| | | public{}: 0x6f-NA (0)
0x000006| 00| .| length: 64 0x6f-0x70.7 (2)
0x000007|40 |@ |
0x000007| 7d ae 2a c1 3c f5 e3 24 5f 68 12 fb 46 38 bb| }.*.<..$_h..F8.| data: raw bits 0x71-0xb0.7 (64)
0x000008|c8 77 5c b3 a0 15 52 a0 27 4e 21 29 39 04 9e 39|.w\...R.'N!)9..9|
* |until 0xb0.7 (64) | |
| | | [2]{}: record 0xb1-0xb6.7 (6)
0x00000b| 14 | . | type: "change_cipher_spec" (20) (valid) 0xb1-0xb1.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb2-0xb3.7 (2)
0x00000b| 00 01 | .. | length: 1 0xb4-0xb5.7 (2)
| | | message{}: 0xb6-0xb6.7 (1)
0x00000b| 01 | . | type: 1 0xb6-0xb6.7 (1)
| | | [3]{}: record 0xb7-0xec.7 (54)
0x00000b| 16 | . | type: "handshake" (22) (valid) 0xb7-0xb7.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb8-0xb9.7 (2)
0x00000b| 00 31 | .1 | length: 49 0xba-0xbb.7 (2)
0x00000b| bc ce 79 62| ..yb| encrypted_data: raw bits 0xbc-0xec.7 (49)
0x00000c|19 f2 67 f3 c7 90 ec 11 4c 4d aa 93 af ed d9 10|..g.....LM......|
* |until 0xec.7 (49) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 53 0b e9 ed 98 7d d7 40 73 0c 14 49| S....}.@s..I| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0xed-0x121.7 (53)
0x00000e| 17 | . | type: "application_data" (23) (valid) 0xed-0xed.7 (1)
0x00000e| 03 03| ..| version: "tls1.2" (0x303) (valid) 0xee-0xef.7 (2)
0x00000f|00 30 |.0 | length: 48 0xf0-0xf1.7 (2)
0x00000f| bc ce 79 62 19 f2 67 f4 9a 23 e2 6e da f3| ..yb..g..#.n..| encrypted_data: raw bits 0xf2-0x121.7 (48)
0x000010|2c 5c 47 32 12 f5 c2 cc e4 0a 7a 9f 04 f2 1b 00|,\G2......z.....|
* |until 0x121.7 (48) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x122-0x146.7 (37)
0x000012| 15 | . | type: "alert" (21) (valid) 0x122-0x122.7 (1)
0x000012| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x123-0x124.7 (2)
0x000012| 00 20 | . | length: 32 0x125-0x126.7 (2)
0x000012| bc ce 79 62 19 f2 67 f5 c3| ..yb..g..| encrypted_data: raw bits 0x127-0x146.7 (32)
0x000013|f5 eb 38 c9 27 f9 e5 60 b6 0d 3b 0a ae 4a f6 0c|..8.'..`..;..J..|
0x000014|e1 2c 4f 51 3b c6 70| |.,OQ;.p| |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xdef-NA (0)
| | | ip: "127.0.0.1" 0xdef-NA (0)
| | | port: 4430 0xdef-NA (0)
| | | has_start: true 0xdef-NA (0)
| | | has_end: true 0xdef-NA (0)
| | | skipped_bytes: 0 0xdef-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x88f.7 (2192)
| | | records[0:8]: 0x0-0x88f.7 (2192)
| | | [0]{}: record 0x0-0x3e.7 (63)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 3a | .: | length: 58 0x3-0x4.7 (2)
| | | message{}: 0x5-0x3e.7 (58)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 36 | ..6 | length: 54 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| 84| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|ee 47 56 a6 f0 ad 44 00 75 b9 17 3f 1a 81 0b d6|.GV...D.u..?....|
0x000002|43 17 cb d5 5d 1e 58 e0 60 a3 10 |C...].X.`.. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 9e | .. | cipher_suit: "TLS_DHE_RSA_WITH_AES_128_GCM_SHA256" (0x9e) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 14 0x2f-0x30.7 (2)
0x000003|0e |. |
| | | extensions[0:3]: 0x31-0x3e.7 (14)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x39.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x36-0x37.7 (2)
0x000003| 00 00 | .. | length: 0 0x38-0x39.7 (2)
| | | [2]{}: extension 0x3a-0x3e.7 (5)
0x000003| 00 0f | .. | type: "heartbeat" (15) 0x3a-0x3b.7 (2)
0x000003| 00 01 | .. | length: 1 0x3c-0x3d.7 (2)
0x000003| 01 | . | data: raw bits 0x3e-0x3e.7 (1)
| | | [1]{}: record 0x3f-0x206.7 (456)
0x000003| 16| .| type: "handshake" (22) (valid) 0x3f-0x3f.7 (1)
0x000004|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x40-0x41.7 (2)
0x000004| 01 c3 | .. | length: 451 0x42-0x43.7 (2)
| | | message{}: 0x44-0x206.7 (451)
0x000004| 0b | . | type: "certificate" (11) 0x44-0x44.7 (1)
0x000004| 00 01 bf | ... | length: 447 0x45-0x47.7 (3)
0x000004| 00 01 bc | ... | certificates_length: 444 0x48-0x4a.7 (3)
| | | certificates[0:1]: 0x4b-0x206.7 (444)
| | | [0]{}: certificate 0x4b-0x206.7 (444)
0x000004| 00 01 b9 | ... | length: 441 0x4b-0x4d.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x4e-0x206.7 (441)
0x000004| 30 | 0 | class: "universal" (0) 0x4e-0x4e.1 (0.2)
0x000004| 30 | 0 | form: "constructed" (1) 0x4e.2-0x4e.2 (0.1)
0x000004| 30 | 0 | tag: "sequence" (0x10) 0x4e.3-0x4e.7 (0.5)
0x000004| 82| .| length: 437 0x4f-0x51.7 (3)
0x000005|01 b5 |.. |
| | | constructed[0:3]: 0x52-0x206.7 (437)
| | | [0]{}: object 0x52-0x173.7 (290)
0x000005| 30 | 0 | class: "universal" (0) 0x52-0x52.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x52.2-0x52.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x52.3-0x52.7 (0.5)
0x000005| 82 01 1e | ... | length: 286 0x53-0x55.7 (3)
| | | constructed[0:6]: 0x56-0x173.7 (286)
| | | [0]{}: object 0x56-0x60.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x56.2-0x56.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x56.3-0x56.7 (0.5)
0x000005| 09 | . | length: 9 0x57-0x57.7 (1)
0x000005| 00 f4 a7 2f d3 e8 fc 37| .../...7| value: 17629111853558544324 0x58-0x60.7 (9)
0x000006|c4 |. |
| | | [1]{}: object 0x61-0x6f.7 (15)
0x000006| 30 | 0 | class: "universal" (0) 0x61-0x61.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x61.2-0x61.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x61.3-0x61.7 (0.5)
0x000006| 0d | . | length: 13 0x62-0x62.7 (1)
| | | constructed[0:2]: 0x63-0x6f.7 (13)
| | | [0]{}: object 0x63-0x6d.7 (11)
0x000006| 06 | . | class: "universal" (0) 0x63-0x63.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x63.2-0x63.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x63.3-0x63.7 (0.5)
0x000006| 09 | . | length: 9 0x64-0x64.7 (1)
| | | value[0:7]: 0x65-0x6d.7 (9)
0x000006| 2a | * | [0]: 1 oid 0x65-0x65.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x65-0x65.7 (1)
0x000006| 86 48 | .H | [2]: 840 oid 0x66-0x67.7 (2)
0x000006| 86 f7 0d | ... | [3]: 113549 oid 0x68-0x6a.7 (3)
0x000006| 01 | . | [4]: 1 oid 0x6b-0x6b.7 (1)
0x000006| 01 | . | [5]: 1 oid 0x6c-0x6c.7 (1)
0x000006| 05 | . | [6]: 5 oid 0x6d-0x6d.7 (1)
| | | [1]{}: object 0x6e-0x6f.7 (2)
0x000006| 05 | . | class: "universal" (0) 0x6e-0x6e.1 (0.2)
0x000006| 05 | . | form: "primitive" (0) 0x6e.2-0x6e.2 (0.1)
0x000006| 05 | . | tag: "null" (0x5) 0x6e.3-0x6e.7 (0.5)
0x000006| 00| .| length: "indefinite" (0) 0x6f-0x6f.7 (1)
| | | value: null 0x70-NA (0)
| | | [2]{}: object 0x70-0x90.7 (33)
0x000007|30 |0 | class: "universal" (0) 0x70-0x70.1 (0.2)
0x000007|30 |0 | form: "constructed" (1) 0x70.2-0x70.2 (0.1)
0x000007|30 |0 | tag: "sequence" (0x10) 0x70.3-0x70.7 (0.5)
0x000007| 1f | . | length: 31 0x71-0x71.7 (1)
| | | constructed[0:1]: 0x72-0x90.7 (31)
| | | [0]{}: object 0x72-0x90.7 (31)
0x000007| 31 | 1 | class: "universal" (0) 0x72-0x72.1 (0.2)
0x000007| 31 | 1 | form: "constructed" (1) 0x72.2-0x72.2 (0.1)
0x000007| 31 | 1 | tag: "set" (0x11) 0x72.3-0x72.7 (0.5)
0x000007| 1d | . | length: 29 0x73-0x73.7 (1)
| | | constructed[0:1]: 0x74-0x90.7 (29)
| | | [0]{}: object 0x74-0x90.7 (29)
0x000007| 30 | 0 | class: "universal" (0) 0x74-0x74.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x74.2-0x74.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x74.3-0x74.7 (0.5)
0x000007| 1b | . | length: 27 0x75-0x75.7 (1)
| | | constructed[0:2]: 0x76-0x90.7 (27)
| | | [0]{}: object 0x76-0x7a.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x76-0x76.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x76.2-0x76.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x76.3-0x76.7 (0.5)
0x000007| 03 | . | length: 3 0x77-0x77.7 (1)
| | | value[0:4]: 0x78-0x7a.7 (3)
0x000007| 55 | U | [0]: 2 oid 0x78-0x78.7 (1)
0x000007| 55 | U | [1]: 5 oid 0x78-0x78.7 (1)
0x000007| 04 | . | [2]: 4 oid 0x79-0x79.7 (1)
0x000007| 03 | . | [3]: 3 oid 0x7a-0x7a.7 (1)
| | | [1]{}: object 0x7b-0x90.7 (22)
0x000007| 0c | . | class: "universal" (0) 0x7b-0x7b.1 (0.2)
0x000007| 0c | . | form: "primitive" (0) 0x7b.2-0x7b.2 (0.1)
0x000007| 0c | . | tag: "utf8_string" (0xc) 0x7b.3-0x7b.7 (0.5)
0x000007| 14 | . | length: 20 0x7c-0x7c.7 (1)
0x000007| 54 65 73| Tes| value: "Test Certificate RSA" 0x7d-0x90.7 (20)
0x000008|74 20 43 65 72 74 69 66 69 63 61 74 65 20 52 53|t Certificate RS|
0x000009|41 |A |
| | | [3]{}: object 0x91-0xb0.7 (32)
0x000009| 30 | 0 | class: "universal" (0) 0x91-0x91.1 (0.2)
0x000009| 30 | 0 | form: "constructed" (1) 0x91.2-0x91.2 (0.1)
0x000009| 30 | 0 | tag: "sequence" (0x10) 0x91.3-0x91.7 (0.5)
0x000009| 1e | . | length: 30 0x92-0x92.7 (1)
| | | constructed[0:2]: 0x93-0xb0.7 (30)
| | | [0]{}: object 0x93-0xa1.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x93-0x93.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x93.2-0x93.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x93.3-0x93.7 (0.5)
0x000009| 0d | . | length: 13 0x94-0x94.7 (1)
0x000009| 31 33 30 39 31 35 32 31 35 31 31| 13091521511| value: "130915215110Z" 0x95-0xa1.7 (13)
0x00000a|30 5a |0Z |
| | | [1]{}: object 0xa2-0xb0.7 (15)
0x00000a| 17 | . | class: "universal" (0) 0xa2-0xa2.1 (0.2)
0x00000a| 17 | . | form: "primitive" (0) 0xa2.2-0xa2.2 (0.1)
0x00000a| 17 | . | tag: "utc_time" (0x17) 0xa2.3-0xa2.7 (0.5)
0x00000a| 0d | . | length: 13 0xa3-0xa3.7 (1)
0x00000a| 32 33 30 39 31 33 32 31 35 31 31 30| 230913215110| value: "230913215110Z" 0xa4-0xb0.7 (13)
0x00000b|5a |Z |
| | | [4]{}: object 0xb1-0xd1.7 (33)
0x00000b| 30 | 0 | class: "universal" (0) 0xb1-0xb1.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb1.2-0xb1.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb1.3-0xb1.7 (0.5)
0x00000b| 1f | . | length: 31 0xb2-0xb2.7 (1)
| | | constructed[0:1]: 0xb3-0xd1.7 (31)
| | | [0]{}: object 0xb3-0xd1.7 (31)
0x00000b| 31 | 1 | class: "universal" (0) 0xb3-0xb3.1 (0.2)
0x00000b| 31 | 1 | form: "constructed" (1) 0xb3.2-0xb3.2 (0.1)
0x00000b| 31 | 1 | tag: "set" (0x11) 0xb3.3-0xb3.7 (0.5)
0x00000b| 1d | . | length: 29 0xb4-0xb4.7 (1)
| | | constructed[0:1]: 0xb5-0xd1.7 (29)
| | | [0]{}: object 0xb5-0xd1.7 (29)
0x00000b| 30 | 0 | class: "universal" (0) 0xb5-0xb5.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb5.2-0xb5.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb5.3-0xb5.7 (0.5)
0x00000b| 1b | . | length: 27 0xb6-0xb6.7 (1)
| | | constructed[0:2]: 0xb7-0xd1.7 (27)
| | | [0]{}: object 0xb7-0xbb.7 (5)
0x00000b| 06 | . | class: "universal" (0) 0xb7-0xb7.1 (0.2)
0x00000b| 06 | . | form: "primitive" (0) 0xb7.2-0xb7.2 (0.1)
0x00000b| 06 | . | tag: "object_identifier" (0x6) 0xb7.3-0xb7.7 (0.5)
0x00000b| 03 | . | length: 3 0xb8-0xb8.7 (1)
| | | value[0:4]: 0xb9-0xbb.7 (3)
0x00000b| 55 | U | [0]: 2 oid 0xb9-0xb9.7 (1)
0x00000b| 55 | U | [1]: 5 oid 0xb9-0xb9.7 (1)
0x00000b| 04 | . | [2]: 4 oid 0xba-0xba.7 (1)
0x00000b| 03 | . | [3]: 3 oid 0xbb-0xbb.7 (1)
| | | [1]{}: object 0xbc-0xd1.7 (22)
0x00000b| 0c | . | class: "universal" (0) 0xbc-0xbc.1 (0.2)
0x00000b| 0c | . | form: "primitive" (0) 0xbc.2-0xbc.2 (0.1)
0x00000b| 0c | . | tag: "utf8_string" (0xc) 0xbc.3-0xbc.7 (0.5)
0x00000b| 14 | . | length: 20 0xbd-0xbd.7 (1)
0x00000b| 54 65| Te| value: "Test Certificate RSA" 0xbe-0xd1.7 (20)
0x00000c|73 74 20 43 65 72 74 69 66 69 63 61 74 65 20 52|st Certificate R|
0x00000d|53 41 |SA |
| | | [5]{}: object 0xd2-0x173.7 (162)
0x00000d| 30 | 0 | class: "universal" (0) 0xd2-0xd2.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd2.2-0xd2.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd2.3-0xd2.7 (0.5)
0x00000d| 81 9f | .. | length: 159 0xd3-0xd4.7 (2)
| | | constructed[0:2]: 0xd5-0x173.7 (159)
| | | [0]{}: object 0xd5-0xe3.7 (15)
0x00000d| 30 | 0 | class: "universal" (0) 0xd5-0xd5.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd5.2-0xd5.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd5.3-0xd5.7 (0.5)
0x00000d| 0d | . | length: 13 0xd6-0xd6.7 (1)
| | | constructed[0:2]: 0xd7-0xe3.7 (13)
| | | [0]{}: object 0xd7-0xe1.7 (11)
0x00000d| 06 | . | class: "universal" (0) 0xd7-0xd7.1 (0.2)
0x00000d| 06 | . | form: "primitive" (0) 0xd7.2-0xd7.2 (0.1)
0x00000d| 06 | . | tag: "object_identifier" (0x6) 0xd7.3-0xd7.7 (0.5)
0x00000d| 09 | . | length: 9 0xd8-0xd8.7 (1)
| | | value[0:7]: 0xd9-0xe1.7 (9)
0x00000d| 2a | * | [0]: 1 oid 0xd9-0xd9.7 (1)
0x00000d| 2a | * | [1]: 2 oid 0xd9-0xd9.7 (1)
0x00000d| 86 48 | .H | [2]: 840 oid 0xda-0xdb.7 (2)
0x00000d| 86 f7 0d | ... | [3]: 113549 oid 0xdc-0xde.7 (3)
0x00000d| 01| .| [4]: 1 oid 0xdf-0xdf.7 (1)
0x00000e|01 |. | [5]: 1 oid 0xe0-0xe0.7 (1)
0x00000e| 01 | . | [6]: 1 oid 0xe1-0xe1.7 (1)
| | | [1]{}: object 0xe2-0xe3.7 (2)
0x00000e| 05 | . | class: "universal" (0) 0xe2-0xe2.1 (0.2)
0x00000e| 05 | . | form: "primitive" (0) 0xe2.2-0xe2.2 (0.1)
0x00000e| 05 | . | tag: "null" (0x5) 0xe2.3-0xe2.7 (0.5)
0x00000e| 00 | . | length: "indefinite" (0) 0xe3-0xe3.7 (1)
| | | value: null 0xe4-NA (0)
| | | [1]{}: object 0xe4-0x173.7 (144)
0x00000e| 03 | . | class: "universal" (0) 0xe4-0xe4.1 (0.2)
0x00000e| 03 | . | form: "primitive" (0) 0xe4.2-0xe4.2 (0.1)
0x00000e| 03 | . | tag: "bit_string" (0x3) 0xe4.3-0xe4.7 (0.5)
0x00000e| 81 8d | .. | length: 141 0xe5-0xe6.7 (2)
0x00000e| 00 | . | unused_bits_count: 0 0xe7-0xe7.7 (1)
0x00000e| 30 81 89 02 81 81 00 ac| 0.......| value: raw bits 0xe8-0x173.7 (140)
0x00000f|35 2a 93 7f c5 4f 18 98 b2 9f a0 fb 34 e6 e2 8b|5*...O......4...|
* |until 0x173.7 (140) | |
| | | [1]{}: object 0x174-0x182.7 (15)
0x000017| 30 | 0 | class: "universal" (0) 0x174-0x174.1 (0.2)
0x000017| 30 | 0 | form: "constructed" (1) 0x174.2-0x174.2 (0.1)
0x000017| 30 | 0 | tag: "sequence" (0x10) 0x174.3-0x174.7 (0.5)
0x000017| 0d | . | length: 13 0x175-0x175.7 (1)
| | | constructed[0:2]: 0x176-0x182.7 (13)
| | | [0]{}: object 0x176-0x180.7 (11)
0x000017| 06 | . | class: "universal" (0) 0x176-0x176.1 (0.2)
0x000017| 06 | . | form: "primitive" (0) 0x176.2-0x176.2 (0.1)
0x000017| 06 | . | tag: "object_identifier" (0x6) 0x176.3-0x176.7 (0.5)
0x000017| 09 | . | length: 9 0x177-0x177.7 (1)
| | | value[0:7]: 0x178-0x180.7 (9)
0x000017| 2a | * | [0]: 1 oid 0x178-0x178.7 (1)
0x000017| 2a | * | [1]: 2 oid 0x178-0x178.7 (1)
0x000017| 86 48 | .H | [2]: 840 oid 0x179-0x17a.7 (2)
0x000017| 86 f7 0d | ... | [3]: 113549 oid 0x17b-0x17d.7 (3)
0x000017| 01 | . | [4]: 1 oid 0x17e-0x17e.7 (1)
0x000017| 01| .| [5]: 1 oid 0x17f-0x17f.7 (1)
0x000018|05 |. | [6]: 5 oid 0x180-0x180.7 (1)
| | | [1]{}: object 0x181-0x182.7 (2)
0x000018| 05 | . | class: "universal" (0) 0x181-0x181.1 (0.2)
0x000018| 05 | . | form: "primitive" (0) 0x181.2-0x181.2 (0.1)
0x000018| 05 | . | tag: "null" (0x5) 0x181.3-0x181.7 (0.5)
0x000018| 00 | . | length: "indefinite" (0) 0x182-0x182.7 (1)
| | | value: null 0x183-NA (0)
| | | [2]{}: object 0x183-0x206.7 (132)
0x000018| 03 | . | class: "universal" (0) 0x183-0x183.1 (0.2)
0x000018| 03 | . | form: "primitive" (0) 0x183.2-0x183.2 (0.1)
0x000018| 03 | . | tag: "bit_string" (0x3) 0x183.3-0x183.7 (0.5)
0x000018| 81 81 | .. | length: 129 0x184-0x185.7 (2)
0x000018| 00 | . | unused_bits_count: 0 0x186-0x186.7 (1)
0x000018| 67 43 4c a8 a4 3e eb 1b 32| gCL..>..2| value: raw bits 0x187-0x206.7 (128)
0x000019|28 70 8b db eb fe f1 b3 70 39 95 34 33 26 ef 54|(p......p9.43&.T|
* |until 0x206.7 (128) | |
| | | [2]{}: record 0x207-0x31a.7 (276)
0x000020| 16 | . | type: "handshake" (22) (valid) 0x207-0x207.7 (1)
0x000020| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x208-0x209.7 (2)
0x000020| 01 0f | .. | length: 271 0x20a-0x20b.7 (2)
| | | message{}: 0x20c-0x31a.7 (271)
0x000020| 0c | . | type: "server_key_exchange" (12) 0x20c-0x20c.7 (1)
0x000020| 00 01 0b| ...| length: 267 0x20d-0x20f.7 (3)
0x000021|00 40 da 58 3c 16 d9 85 22 89 d0 e4 af 75 6f 4c|.@.X<..."....uoL| data: raw bits 0x210-0x31a.7 (267)
* |until 0x31a.7 (267) | |
| | | [3]{}: record 0x31b-0x323.7 (9)
0x000031| 16 | . | type: "handshake" (22) (valid) 0x31b-0x31b.7 (1)
0x000031| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x31c-0x31d.7 (2)
0x000031| 00 04| ..| length: 4 0x31e-0x31f.7 (2)
| | | message{}: 0x320-0x323.7 (4)
0x000032|0e |. | type: "server_hello_done" (14) 0x320-0x320.7 (1)
0x000032| 00 00 00 | ... | length: 0 0x321-0x323.7 (3)
| | | data: raw bits 0x324-NA (0)
| | | [4]{}: record 0x324-0x3d2.7 (175)
0x000032| 16 | . | type: "handshake" (22) (valid) 0x324-0x324.7 (1)
0x000032| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x325-0x326.7 (2)
0x000032| 00 aa | .. | length: 170 0x327-0x328.7 (2)
| | | message{}: 0x329-0x3d2.7 (170)
0x000032| 04 | . | type: "new_session_ticket" (4) 0x329-0x329.7 (1)
0x000032| 00 00 a6 | ... | length: 166 0x32a-0x32c.7 (3)
0x000032| 00 00 01| ...| lifetime_hint: 300 0x32d-0x330.7 (4)
0x000033|2c |, |
0x000033| 00 a0 | .. | ticket_length: 160 0x331-0x332.7 (2)
0x000033| c0 b4 67 52 a5 ca da 99 7a 28 d7 eb e7| ..gR....z(...| ticket: raw bits 0x333-0x3d2.7 (160)
0x000034|a1 7e 31 ad 44 60 af ee 5f 0e 8b dc df 9d 3b 75|.~1.D`.._.....;u|
* |until 0x3d2.7 (160) | |
| | | [5]{}: record 0x3d3-0x3d8.7 (6)
0x00003d| 14 | . | type: "change_cipher_spec" (20) (valid) 0x3d3-0x3d3.7 (1)
0x00003d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3d4-0x3d5.7 (2)
0x00003d| 00 01 | .. | length: 1 0x3d6-0x3d7.7 (2)
| | | message{}: 0x3d8-0x3d8.7 (1)
0x00003d| 01 | . | type: 1 0x3d8-0x3d8.7 (1)
| | | [6]{}: record 0x3d9-0x40e.7 (54)
0x00003d| 16 | . | type: "handshake" (22) (valid) 0x3d9-0x3d9.7 (1)
0x00003d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3da-0x3db.7 (2)
0x00003d| 00 31 | .1 | length: 49 0x3dc-0x3dd.7 (2)
0x00003d| bd ee| ..| encrypted_data: raw bits 0x3de-0x40e.7 (49)
0x00003e|60 a8 40 ac eb c8 73 59 4e 6a 4f 37 88 e4 37 d1|`.@...sYNjO7..7.|
* |until 0x40e.7 (49) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 71 5b 6d bd b9 d8 4c 2d cd 37 d0 ac| q[m...L-.7..| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x40f-0x88f.7 (1153)
0x000040| 17| .| type: "application_data" (23) (valid) 0x40f-0x40f.7 (1)
0x000041|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x410-0x411.7 (2)
0x000041| 04 7c | .| | length: 1148 0x412-0x413.7 (2)
0x000041| bd ee 60 a8 40 ac eb c9 3d ea fd 1f| ..`.@...=...| encrypted_data: raw bits 0x414-0x88f.7 (1148)
0x000042|e2 ff 8b 2e c4 cd 89 bf b3 ff 80 a7 e8 da b3 93|................|
* |until 0x88f.7 (end) (1148) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x1144.7 (4421)
* |until 0x1144.7 (end) (4421) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x1144.7 (4421)
* |until 0x1144.7 (end) (4421) | |

Binary file not shown.

View File

@ -0,0 +1,472 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_DHE_RSA_WITH_AES_256_CBC_SHA.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xe41-NA (0)
| | | client{}: 0xe41-NA (0)
| | | ip: "127.0.0.1" 0xe41-NA (0)
| | | port: 38974 0xe41-NA (0)
| | | has_start: true 0xe41-NA (0)
| | | has_end: false 0xe41-NA (0)
| | | skipped_bytes: 0 0xe41-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x175.7 (374)
| | | records[0:6]: 0x0-0x175.7 (374)
| | | [0]{}: record 0x0-0x65.7 (102)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 61 | .a | length: 97 0x3-0x4.7 (2)
| | | message{}: 0x5-0x65.7 (97)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 5d | ..] | length: 93 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000000| 71| q| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|ed fc 0b 34 3a 50 33 26 a7 d2 17 73 9e d8 26 2f|...4:P3&...s..&/|
0x000002|c4 74 8d 49 4e 38 31 f1 28 58 94 |.t.IN81.(X. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| 00 39| .9| [0]: "TLS_DHE_RSA_WITH_AES_256_CBC_SHA" (0x39) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 2f | ./ | extensions_length: 47 0x35-0x36.7 (2)
| | | extensions[0:3]: 0x37-0x65.7 (47)
| | | [0]{}: extension 0x37-0x3a.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x37-0x38.7 (2)
0x000003| 00 00 | .. | length: 0 0x39-0x3a.7 (2)
| | | [1]{}: extension 0x3b-0x60.7 (38)
0x000003| 00 0d | .. | type: "signature_algorithms" (13) 0x3b-0x3c.7 (2)
0x000003| 00 22 | ." | length: 34 0x3d-0x3e.7 (2)
0x000003| 00| .| signature_algorithm_length: 32 0x3f-0x40.7 (2)
0x000004|20 | |
| | | signature_algorithms[0:16]: 0x41-0x60.7 (32)
| | | [0]{}: signature_algorithm 0x41-0x42.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x41-0x41.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x42-0x42.7 (1)
| | | [1]{}: signature_algorithm 0x43-0x44.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x43-0x43.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x44-0x44.7 (1)
| | | [2]{}: signature_algorithm 0x45-0x46.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x45-0x45.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x46-0x46.7 (1)
| | | [3]{}: signature_algorithm 0x47-0x48.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x47-0x47.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x48-0x48.7 (1)
| | | [4]{}: signature_algorithm 0x49-0x4a.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x49-0x49.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x4a-0x4a.7 (1)
| | | [5]{}: signature_algorithm 0x4b-0x4c.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x4b-0x4b.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x4c-0x4c.7 (1)
| | | [6]{}: signature_algorithm 0x4d-0x4e.7 (2)
0x000004| 04 | . | hash: "sha256" (4) 0x4d-0x4d.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x4e-0x4e.7 (1)
| | | [7]{}: signature_algorithm 0x4f-0x50.7 (2)
0x000004| 04| .| hash: "sha256" (4) 0x4f-0x4f.7 (1)
0x000005|02 |. | signature: "dsa" (2) 0x50-0x50.7 (1)
| | | [8]{}: signature_algorithm 0x51-0x52.7 (2)
0x000005| 04 | . | hash: "sha256" (4) 0x51-0x51.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x52-0x52.7 (1)
| | | [9]{}: signature_algorithm 0x53-0x54.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x53-0x53.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x54-0x54.7 (1)
| | | [10]{}: signature_algorithm 0x55-0x56.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x55-0x55.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x56-0x56.7 (1)
| | | [11]{}: signature_algorithm 0x57-0x58.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x57-0x57.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x58-0x58.7 (1)
| | | [12]{}: signature_algorithm 0x59-0x5a.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x59-0x59.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x5a-0x5a.7 (1)
| | | [13]{}: signature_algorithm 0x5b-0x5c.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5b-0x5b.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x5c-0x5c.7 (1)
| | | [14]{}: signature_algorithm 0x5d-0x5e.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5d-0x5d.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x5e-0x5e.7 (1)
| | | [15]{}: signature_algorithm 0x5f-0x60.7 (2)
0x000005| 01| .| hash: "md5" (1) 0x5f-0x5f.7 (1)
0x000006|01 |. | signature: "rsa" (1) 0x60-0x60.7 (1)
| | | [2]{}: extension 0x61-0x65.7 (5)
0x000006| 00 0f | .. | type: "heartbeat" (15) 0x61-0x62.7 (2)
0x000006| 00 01 | .. | length: 1 0x63-0x64.7 (2)
0x000006| 01 | . | data: raw bits 0x65-0x65.7 (1)
| | | [1]{}: record 0x66-0xb0.7 (75)
0x000006| 16 | . | type: "handshake" (22) (valid) 0x66-0x66.7 (1)
0x000006| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x67-0x68.7 (2)
0x000006| 00 46 | .F | length: 70 0x69-0x6a.7 (2)
| | | message{}: 0x6b-0xb0.7 (70)
0x000006| 10 | . | type: "client_key_exchange" (16) 0x6b-0x6b.7 (1)
0x000006| 00 00 42 | ..B | length: 66 0x6c-0x6e.7 (3)
| | | public{}: 0x6f-NA (0)
0x000006| 00| .| length: 64 0x6f-0x70.7 (2)
0x000007|40 |@ |
0x000007| 71 42 ed de f2 e9 d1 cc b0 d6 0c 12 69 60 ac| qB..........i`.| data: raw bits 0x71-0xb0.7 (64)
0x000008|7d 22 bd 65 b6 e6 1d 83 f1 0b 74 c9 18 fd c2 96|}".e......t.....|
* |until 0xb0.7 (64) | |
| | | [2]{}: record 0xb1-0xb6.7 (6)
0x00000b| 14 | . | type: "change_cipher_spec" (20) (valid) 0xb1-0xb1.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb2-0xb3.7 (2)
0x00000b| 00 01 | .. | length: 1 0xb4-0xb5.7 (2)
| | | message{}: 0xb6-0xb6.7 (1)
0x00000b| 01 | . | type: 1 0xb6-0xb6.7 (1)
| | | [3]{}: record 0xb7-0xfb.7 (69)
0x00000b| 16 | . | type: "handshake" (22) (valid) 0xb7-0xb7.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb8-0xb9.7 (2)
0x00000b| 00 40 | .@ | length: 64 0xba-0xbb.7 (2)
0x00000b| f9 2e 46 07| ..F.| encrypted_data: raw bits 0xbc-0xfb.7 (64)
0x00000c|0b d3 5d b8 28 6f f5 0a ff 06 30 47 a0 cc 34 42|..].(o....0G..4B|
* |until 0xfb.7 (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 90 85 65 83 47 88 c2 d8 d0 34 4f aa| ..e.G....4O.| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0xfc-0x140.7 (69)
0x00000f| 17 | . | type: "application_data" (23) (valid) 0xfc-0xfc.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xfd-0xfe.7 (2)
0x00000f| 00| .| length: 64 0xff-0x100.7 (2)
0x000010|40 |@ |
0x000010| a2 bc 4d 82 9a af 67 43 8a 83 e6 03 6d ce 47| ..M...gC....m.G| encrypted_data: raw bits 0x101-0x140.7 (64)
0x000011|80 cf cb ac e1 ae ed a3 6d c2 dc 59 2b 6a 93 82|........m..Y+j..|
* |until 0x140.7 (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x141-0x175.7 (53)
0x000014| 15 | . | type: "alert" (21) (valid) 0x141-0x141.7 (1)
0x000014| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x142-0x143.7 (2)
0x000014| 00 30 | .0 | length: 48 0x144-0x145.7 (2)
0x000014| ad e4 ab 3a 44 ce e9 85 c5 8e| ...:D.....| encrypted_data: raw bits 0x146-0x175.7 (48)
0x000015|ae cd 52 48 f9 f8 de 23 29 4e be a1 41 59 50 2a|..RH...#)N..AYP*|
* |until 0x175.7 (end) (48) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xe41-NA (0)
| | | ip: "127.0.0.1" 0xe41-NA (0)
| | | port: 4430 0xe41-NA (0)
| | | has_start: true 0xe41-NA (0)
| | | has_end: true 0xe41-NA (0)
| | | skipped_bytes: 0 0xe41-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x8b2.7 (2227)
| | | records[0:8]: 0x0-0x8b2.7 (2227)
| | | [0]{}: record 0x0-0x3e.7 (63)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 3a | .: | length: 58 0x3-0x4.7 (2)
| | | message{}: 0x5-0x3e.7 (58)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 36 | ..6 | length: 54 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000000| af| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|bd 2d 19 74 cd 2f 1d 49 16 82 5c 3b 8b 10 af 81|.-.t./.I..\;....|
0x000002|f4 3a 1c 06 97 06 c2 11 e6 77 c6 |.:.......w. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 39 | .9 | cipher_suit: "TLS_DHE_RSA_WITH_AES_256_CBC_SHA" (0x39) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 14 0x2f-0x30.7 (2)
0x000003|0e |. |
| | | extensions[0:3]: 0x31-0x3e.7 (14)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x39.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x36-0x37.7 (2)
0x000003| 00 00 | .. | length: 0 0x38-0x39.7 (2)
| | | [2]{}: extension 0x3a-0x3e.7 (5)
0x000003| 00 0f | .. | type: "heartbeat" (15) 0x3a-0x3b.7 (2)
0x000003| 00 01 | .. | length: 1 0x3c-0x3d.7 (2)
0x000003| 01 | . | data: raw bits 0x3e-0x3e.7 (1)
| | | [1]{}: record 0x3f-0x206.7 (456)
0x000003| 16| .| type: "handshake" (22) (valid) 0x3f-0x3f.7 (1)
0x000004|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x40-0x41.7 (2)
0x000004| 01 c3 | .. | length: 451 0x42-0x43.7 (2)
| | | message{}: 0x44-0x206.7 (451)
0x000004| 0b | . | type: "certificate" (11) 0x44-0x44.7 (1)
0x000004| 00 01 bf | ... | length: 447 0x45-0x47.7 (3)
0x000004| 00 01 bc | ... | certificates_length: 444 0x48-0x4a.7 (3)
| | | certificates[0:1]: 0x4b-0x206.7 (444)
| | | [0]{}: certificate 0x4b-0x206.7 (444)
0x000004| 00 01 b9 | ... | length: 441 0x4b-0x4d.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x4e-0x206.7 (441)
0x000004| 30 | 0 | class: "universal" (0) 0x4e-0x4e.1 (0.2)
0x000004| 30 | 0 | form: "constructed" (1) 0x4e.2-0x4e.2 (0.1)
0x000004| 30 | 0 | tag: "sequence" (0x10) 0x4e.3-0x4e.7 (0.5)
0x000004| 82| .| length: 437 0x4f-0x51.7 (3)
0x000005|01 b5 |.. |
| | | constructed[0:3]: 0x52-0x206.7 (437)
| | | [0]{}: object 0x52-0x173.7 (290)
0x000005| 30 | 0 | class: "universal" (0) 0x52-0x52.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x52.2-0x52.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x52.3-0x52.7 (0.5)
0x000005| 82 01 1e | ... | length: 286 0x53-0x55.7 (3)
| | | constructed[0:6]: 0x56-0x173.7 (286)
| | | [0]{}: object 0x56-0x60.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x56.2-0x56.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x56.3-0x56.7 (0.5)
0x000005| 09 | . | length: 9 0x57-0x57.7 (1)
0x000005| 00 f4 a7 2f d3 e8 fc 37| .../...7| value: 17629111853558544324 0x58-0x60.7 (9)
0x000006|c4 |. |
| | | [1]{}: object 0x61-0x6f.7 (15)
0x000006| 30 | 0 | class: "universal" (0) 0x61-0x61.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x61.2-0x61.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x61.3-0x61.7 (0.5)
0x000006| 0d | . | length: 13 0x62-0x62.7 (1)
| | | constructed[0:2]: 0x63-0x6f.7 (13)
| | | [0]{}: object 0x63-0x6d.7 (11)
0x000006| 06 | . | class: "universal" (0) 0x63-0x63.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x63.2-0x63.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x63.3-0x63.7 (0.5)
0x000006| 09 | . | length: 9 0x64-0x64.7 (1)
| | | value[0:7]: 0x65-0x6d.7 (9)
0x000006| 2a | * | [0]: 1 oid 0x65-0x65.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x65-0x65.7 (1)
0x000006| 86 48 | .H | [2]: 840 oid 0x66-0x67.7 (2)
0x000006| 86 f7 0d | ... | [3]: 113549 oid 0x68-0x6a.7 (3)
0x000006| 01 | . | [4]: 1 oid 0x6b-0x6b.7 (1)
0x000006| 01 | . | [5]: 1 oid 0x6c-0x6c.7 (1)
0x000006| 05 | . | [6]: 5 oid 0x6d-0x6d.7 (1)
| | | [1]{}: object 0x6e-0x6f.7 (2)
0x000006| 05 | . | class: "universal" (0) 0x6e-0x6e.1 (0.2)
0x000006| 05 | . | form: "primitive" (0) 0x6e.2-0x6e.2 (0.1)
0x000006| 05 | . | tag: "null" (0x5) 0x6e.3-0x6e.7 (0.5)
0x000006| 00| .| length: "indefinite" (0) 0x6f-0x6f.7 (1)
| | | value: null 0x70-NA (0)
| | | [2]{}: object 0x70-0x90.7 (33)
0x000007|30 |0 | class: "universal" (0) 0x70-0x70.1 (0.2)
0x000007|30 |0 | form: "constructed" (1) 0x70.2-0x70.2 (0.1)
0x000007|30 |0 | tag: "sequence" (0x10) 0x70.3-0x70.7 (0.5)
0x000007| 1f | . | length: 31 0x71-0x71.7 (1)
| | | constructed[0:1]: 0x72-0x90.7 (31)
| | | [0]{}: object 0x72-0x90.7 (31)
0x000007| 31 | 1 | class: "universal" (0) 0x72-0x72.1 (0.2)
0x000007| 31 | 1 | form: "constructed" (1) 0x72.2-0x72.2 (0.1)
0x000007| 31 | 1 | tag: "set" (0x11) 0x72.3-0x72.7 (0.5)
0x000007| 1d | . | length: 29 0x73-0x73.7 (1)
| | | constructed[0:1]: 0x74-0x90.7 (29)
| | | [0]{}: object 0x74-0x90.7 (29)
0x000007| 30 | 0 | class: "universal" (0) 0x74-0x74.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x74.2-0x74.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x74.3-0x74.7 (0.5)
0x000007| 1b | . | length: 27 0x75-0x75.7 (1)
| | | constructed[0:2]: 0x76-0x90.7 (27)
| | | [0]{}: object 0x76-0x7a.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x76-0x76.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x76.2-0x76.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x76.3-0x76.7 (0.5)
0x000007| 03 | . | length: 3 0x77-0x77.7 (1)
| | | value[0:4]: 0x78-0x7a.7 (3)
0x000007| 55 | U | [0]: 2 oid 0x78-0x78.7 (1)
0x000007| 55 | U | [1]: 5 oid 0x78-0x78.7 (1)
0x000007| 04 | . | [2]: 4 oid 0x79-0x79.7 (1)
0x000007| 03 | . | [3]: 3 oid 0x7a-0x7a.7 (1)
| | | [1]{}: object 0x7b-0x90.7 (22)
0x000007| 0c | . | class: "universal" (0) 0x7b-0x7b.1 (0.2)
0x000007| 0c | . | form: "primitive" (0) 0x7b.2-0x7b.2 (0.1)
0x000007| 0c | . | tag: "utf8_string" (0xc) 0x7b.3-0x7b.7 (0.5)
0x000007| 14 | . | length: 20 0x7c-0x7c.7 (1)
0x000007| 54 65 73| Tes| value: "Test Certificate RSA" 0x7d-0x90.7 (20)
0x000008|74 20 43 65 72 74 69 66 69 63 61 74 65 20 52 53|t Certificate RS|
0x000009|41 |A |
| | | [3]{}: object 0x91-0xb0.7 (32)
0x000009| 30 | 0 | class: "universal" (0) 0x91-0x91.1 (0.2)
0x000009| 30 | 0 | form: "constructed" (1) 0x91.2-0x91.2 (0.1)
0x000009| 30 | 0 | tag: "sequence" (0x10) 0x91.3-0x91.7 (0.5)
0x000009| 1e | . | length: 30 0x92-0x92.7 (1)
| | | constructed[0:2]: 0x93-0xb0.7 (30)
| | | [0]{}: object 0x93-0xa1.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x93-0x93.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x93.2-0x93.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x93.3-0x93.7 (0.5)
0x000009| 0d | . | length: 13 0x94-0x94.7 (1)
0x000009| 31 33 30 39 31 35 32 31 35 31 31| 13091521511| value: "130915215110Z" 0x95-0xa1.7 (13)
0x00000a|30 5a |0Z |
| | | [1]{}: object 0xa2-0xb0.7 (15)
0x00000a| 17 | . | class: "universal" (0) 0xa2-0xa2.1 (0.2)
0x00000a| 17 | . | form: "primitive" (0) 0xa2.2-0xa2.2 (0.1)
0x00000a| 17 | . | tag: "utc_time" (0x17) 0xa2.3-0xa2.7 (0.5)
0x00000a| 0d | . | length: 13 0xa3-0xa3.7 (1)
0x00000a| 32 33 30 39 31 33 32 31 35 31 31 30| 230913215110| value: "230913215110Z" 0xa4-0xb0.7 (13)
0x00000b|5a |Z |
| | | [4]{}: object 0xb1-0xd1.7 (33)
0x00000b| 30 | 0 | class: "universal" (0) 0xb1-0xb1.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb1.2-0xb1.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb1.3-0xb1.7 (0.5)
0x00000b| 1f | . | length: 31 0xb2-0xb2.7 (1)
| | | constructed[0:1]: 0xb3-0xd1.7 (31)
| | | [0]{}: object 0xb3-0xd1.7 (31)
0x00000b| 31 | 1 | class: "universal" (0) 0xb3-0xb3.1 (0.2)
0x00000b| 31 | 1 | form: "constructed" (1) 0xb3.2-0xb3.2 (0.1)
0x00000b| 31 | 1 | tag: "set" (0x11) 0xb3.3-0xb3.7 (0.5)
0x00000b| 1d | . | length: 29 0xb4-0xb4.7 (1)
| | | constructed[0:1]: 0xb5-0xd1.7 (29)
| | | [0]{}: object 0xb5-0xd1.7 (29)
0x00000b| 30 | 0 | class: "universal" (0) 0xb5-0xb5.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb5.2-0xb5.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb5.3-0xb5.7 (0.5)
0x00000b| 1b | . | length: 27 0xb6-0xb6.7 (1)
| | | constructed[0:2]: 0xb7-0xd1.7 (27)
| | | [0]{}: object 0xb7-0xbb.7 (5)
0x00000b| 06 | . | class: "universal" (0) 0xb7-0xb7.1 (0.2)
0x00000b| 06 | . | form: "primitive" (0) 0xb7.2-0xb7.2 (0.1)
0x00000b| 06 | . | tag: "object_identifier" (0x6) 0xb7.3-0xb7.7 (0.5)
0x00000b| 03 | . | length: 3 0xb8-0xb8.7 (1)
| | | value[0:4]: 0xb9-0xbb.7 (3)
0x00000b| 55 | U | [0]: 2 oid 0xb9-0xb9.7 (1)
0x00000b| 55 | U | [1]: 5 oid 0xb9-0xb9.7 (1)
0x00000b| 04 | . | [2]: 4 oid 0xba-0xba.7 (1)
0x00000b| 03 | . | [3]: 3 oid 0xbb-0xbb.7 (1)
| | | [1]{}: object 0xbc-0xd1.7 (22)
0x00000b| 0c | . | class: "universal" (0) 0xbc-0xbc.1 (0.2)
0x00000b| 0c | . | form: "primitive" (0) 0xbc.2-0xbc.2 (0.1)
0x00000b| 0c | . | tag: "utf8_string" (0xc) 0xbc.3-0xbc.7 (0.5)
0x00000b| 14 | . | length: 20 0xbd-0xbd.7 (1)
0x00000b| 54 65| Te| value: "Test Certificate RSA" 0xbe-0xd1.7 (20)
0x00000c|73 74 20 43 65 72 74 69 66 69 63 61 74 65 20 52|st Certificate R|
0x00000d|53 41 |SA |
| | | [5]{}: object 0xd2-0x173.7 (162)
0x00000d| 30 | 0 | class: "universal" (0) 0xd2-0xd2.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd2.2-0xd2.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd2.3-0xd2.7 (0.5)
0x00000d| 81 9f | .. | length: 159 0xd3-0xd4.7 (2)
| | | constructed[0:2]: 0xd5-0x173.7 (159)
| | | [0]{}: object 0xd5-0xe3.7 (15)
0x00000d| 30 | 0 | class: "universal" (0) 0xd5-0xd5.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd5.2-0xd5.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd5.3-0xd5.7 (0.5)
0x00000d| 0d | . | length: 13 0xd6-0xd6.7 (1)
| | | constructed[0:2]: 0xd7-0xe3.7 (13)
| | | [0]{}: object 0xd7-0xe1.7 (11)
0x00000d| 06 | . | class: "universal" (0) 0xd7-0xd7.1 (0.2)
0x00000d| 06 | . | form: "primitive" (0) 0xd7.2-0xd7.2 (0.1)
0x00000d| 06 | . | tag: "object_identifier" (0x6) 0xd7.3-0xd7.7 (0.5)
0x00000d| 09 | . | length: 9 0xd8-0xd8.7 (1)
| | | value[0:7]: 0xd9-0xe1.7 (9)
0x00000d| 2a | * | [0]: 1 oid 0xd9-0xd9.7 (1)
0x00000d| 2a | * | [1]: 2 oid 0xd9-0xd9.7 (1)
0x00000d| 86 48 | .H | [2]: 840 oid 0xda-0xdb.7 (2)
0x00000d| 86 f7 0d | ... | [3]: 113549 oid 0xdc-0xde.7 (3)
0x00000d| 01| .| [4]: 1 oid 0xdf-0xdf.7 (1)
0x00000e|01 |. | [5]: 1 oid 0xe0-0xe0.7 (1)
0x00000e| 01 | . | [6]: 1 oid 0xe1-0xe1.7 (1)
| | | [1]{}: object 0xe2-0xe3.7 (2)
0x00000e| 05 | . | class: "universal" (0) 0xe2-0xe2.1 (0.2)
0x00000e| 05 | . | form: "primitive" (0) 0xe2.2-0xe2.2 (0.1)
0x00000e| 05 | . | tag: "null" (0x5) 0xe2.3-0xe2.7 (0.5)
0x00000e| 00 | . | length: "indefinite" (0) 0xe3-0xe3.7 (1)
| | | value: null 0xe4-NA (0)
| | | [1]{}: object 0xe4-0x173.7 (144)
0x00000e| 03 | . | class: "universal" (0) 0xe4-0xe4.1 (0.2)
0x00000e| 03 | . | form: "primitive" (0) 0xe4.2-0xe4.2 (0.1)
0x00000e| 03 | . | tag: "bit_string" (0x3) 0xe4.3-0xe4.7 (0.5)
0x00000e| 81 8d | .. | length: 141 0xe5-0xe6.7 (2)
0x00000e| 00 | . | unused_bits_count: 0 0xe7-0xe7.7 (1)
0x00000e| 30 81 89 02 81 81 00 ac| 0.......| value: raw bits 0xe8-0x173.7 (140)
0x00000f|35 2a 93 7f c5 4f 18 98 b2 9f a0 fb 34 e6 e2 8b|5*...O......4...|
* |until 0x173.7 (140) | |
| | | [1]{}: object 0x174-0x182.7 (15)
0x000017| 30 | 0 | class: "universal" (0) 0x174-0x174.1 (0.2)
0x000017| 30 | 0 | form: "constructed" (1) 0x174.2-0x174.2 (0.1)
0x000017| 30 | 0 | tag: "sequence" (0x10) 0x174.3-0x174.7 (0.5)
0x000017| 0d | . | length: 13 0x175-0x175.7 (1)
| | | constructed[0:2]: 0x176-0x182.7 (13)
| | | [0]{}: object 0x176-0x180.7 (11)
0x000017| 06 | . | class: "universal" (0) 0x176-0x176.1 (0.2)
0x000017| 06 | . | form: "primitive" (0) 0x176.2-0x176.2 (0.1)
0x000017| 06 | . | tag: "object_identifier" (0x6) 0x176.3-0x176.7 (0.5)
0x000017| 09 | . | length: 9 0x177-0x177.7 (1)
| | | value[0:7]: 0x178-0x180.7 (9)
0x000017| 2a | * | [0]: 1 oid 0x178-0x178.7 (1)
0x000017| 2a | * | [1]: 2 oid 0x178-0x178.7 (1)
0x000017| 86 48 | .H | [2]: 840 oid 0x179-0x17a.7 (2)
0x000017| 86 f7 0d | ... | [3]: 113549 oid 0x17b-0x17d.7 (3)
0x000017| 01 | . | [4]: 1 oid 0x17e-0x17e.7 (1)
0x000017| 01| .| [5]: 1 oid 0x17f-0x17f.7 (1)
0x000018|05 |. | [6]: 5 oid 0x180-0x180.7 (1)
| | | [1]{}: object 0x181-0x182.7 (2)
0x000018| 05 | . | class: "universal" (0) 0x181-0x181.1 (0.2)
0x000018| 05 | . | form: "primitive" (0) 0x181.2-0x181.2 (0.1)
0x000018| 05 | . | tag: "null" (0x5) 0x181.3-0x181.7 (0.5)
0x000018| 00 | . | length: "indefinite" (0) 0x182-0x182.7 (1)
| | | value: null 0x183-NA (0)
| | | [2]{}: object 0x183-0x206.7 (132)
0x000018| 03 | . | class: "universal" (0) 0x183-0x183.1 (0.2)
0x000018| 03 | . | form: "primitive" (0) 0x183.2-0x183.2 (0.1)
0x000018| 03 | . | tag: "bit_string" (0x3) 0x183.3-0x183.7 (0.5)
0x000018| 81 81 | .. | length: 129 0x184-0x185.7 (2)
0x000018| 00 | . | unused_bits_count: 0 0x186-0x186.7 (1)
0x000018| 67 43 4c a8 a4 3e eb 1b 32| gCL..>..2| value: raw bits 0x187-0x206.7 (128)
0x000019|28 70 8b db eb fe f1 b3 70 39 95 34 33 26 ef 54|(p......p9.43&.T|
* |until 0x206.7 (128) | |
| | | [2]{}: record 0x207-0x31a.7 (276)
0x000020| 16 | . | type: "handshake" (22) (valid) 0x207-0x207.7 (1)
0x000020| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x208-0x209.7 (2)
0x000020| 01 0f | .. | length: 271 0x20a-0x20b.7 (2)
| | | message{}: 0x20c-0x31a.7 (271)
0x000020| 0c | . | type: "server_key_exchange" (12) 0x20c-0x20c.7 (1)
0x000020| 00 01 0b| ...| length: 267 0x20d-0x20f.7 (3)
0x000021|00 40 da 58 3c 16 d9 85 22 89 d0 e4 af 75 6f 4c|.@.X<..."....uoL| data: raw bits 0x210-0x31a.7 (267)
* |until 0x31a.7 (267) | |
| | | [3]{}: record 0x31b-0x323.7 (9)
0x000031| 16 | . | type: "handshake" (22) (valid) 0x31b-0x31b.7 (1)
0x000031| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x31c-0x31d.7 (2)
0x000031| 00 04| ..| length: 4 0x31e-0x31f.7 (2)
| | | message{}: 0x320-0x323.7 (4)
0x000032|0e |. | type: "server_hello_done" (14) 0x320-0x320.7 (1)
0x000032| 00 00 00 | ... | length: 0 0x321-0x323.7 (3)
| | | data: raw bits 0x324-NA (0)
| | | [4]{}: record 0x324-0x3d2.7 (175)
0x000032| 16 | . | type: "handshake" (22) (valid) 0x324-0x324.7 (1)
0x000032| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x325-0x326.7 (2)
0x000032| 00 aa | .. | length: 170 0x327-0x328.7 (2)
| | | message{}: 0x329-0x3d2.7 (170)
0x000032| 04 | . | type: "new_session_ticket" (4) 0x329-0x329.7 (1)
0x000032| 00 00 a6 | ... | length: 166 0x32a-0x32c.7 (3)
0x000032| 00 00 01| ...| lifetime_hint: 300 0x32d-0x330.7 (4)
0x000033|2c |, |
0x000033| 00 a0 | .. | ticket_length: 160 0x331-0x332.7 (2)
0x000033| c0 b4 67 52 a5 ca da 99 7a 28 d7 eb e7| ..gR....z(...| ticket: raw bits 0x333-0x3d2.7 (160)
0x000034|a1 7e 31 ac 0b ef c8 6a a9 e0 0d 7b 3e 38 eb 86|.~1....j...{>8..|
* |until 0x3d2.7 (160) | |
| | | [5]{}: record 0x3d3-0x3d8.7 (6)
0x00003d| 14 | . | type: "change_cipher_spec" (20) (valid) 0x3d3-0x3d3.7 (1)
0x00003d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3d4-0x3d5.7 (2)
0x00003d| 00 01 | .. | length: 1 0x3d6-0x3d7.7 (2)
| | | message{}: 0x3d8-0x3d8.7 (1)
0x00003d| 01 | . | type: 1 0x3d8-0x3d8.7 (1)
| | | [6]{}: record 0x3d9-0x41d.7 (69)
0x00003d| 16 | . | type: "handshake" (22) (valid) 0x3d9-0x3d9.7 (1)
0x00003d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3da-0x3db.7 (2)
0x00003d| 00 40 | .@ | length: 64 0x3dc-0x3dd.7 (2)
0x00003d| c7 83| ..| encrypted_data: raw bits 0x3de-0x41d.7 (64)
0x00003e|ab a5 4c 4b ba 6c 94 ac b0 76 03 e0 9a ce 2c 45|..LK.l...v....,E|
* |until 0x41d.7 (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| d4 20 2d 36 96 8d 51 1a 99 db da 53| . -6..Q....S| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x41e-0x8b2.7 (1173)
0x000041| 17 | . | type: "application_data" (23) (valid) 0x41e-0x41e.7 (1)
0x000041| 03| .| version: "tls1.2" (0x303) (valid) 0x41f-0x420.7 (2)
0x000042|03 |. |
0x000042| 04 90 | .. | length: 1168 0x421-0x422.7 (2)
0x000042| b0 8a c0 99 5b dc fd 9e d9 2d bd 64 71| ....[....-.dq| encrypted_data: raw bits 0x423-0x8b2.7 (1168)
0x000043|4d 9f 8b ff 20 2c e0 5f 7a 26 7d fb 7e 87 1e fd|M... ,._z&}.~...|
* |until 0x8b2.7 (end) (1168) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x112f.7 (4400)
* |until 0x112f.7 (end) (4400) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x112f.7 (4400)
* |until 0x112f.7 (end) (4400) | |

View File

@ -0,0 +1,472 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_DHE_RSA_WITH_AES_256_CBC_SHA256.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xe91-NA (0)
| | | client{}: 0xe91-NA (0)
| | | ip: "127.0.0.1" 0xe91-NA (0)
| | | port: 38972 0xe91-NA (0)
| | | has_start: true 0xe91-NA (0)
| | | has_end: false 0xe91-NA (0)
| | | skipped_bytes: 0 0xe91-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x1a5.7 (422)
| | | records[0:6]: 0x0-0x1a5.7 (422)
| | | [0]{}: record 0x0-0x65.7 (102)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 61 | .a | length: 97 0x3-0x4.7 (2)
| | | message{}: 0x5-0x65.7 (97)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 5d | ..] | length: 93 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000000| 29| )| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|0c 68 b9 82 37 44 f8 a8 27 1f 85 ff a8 ec c0 18|.h..7D..'.......|
0x000002|ed 36 12 c4 2c ea d9 97 76 d8 fa |.6..,...v.. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| 00 6b| .k| [0]: "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256" (0x6b) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 2f | ./ | extensions_length: 47 0x35-0x36.7 (2)
| | | extensions[0:3]: 0x37-0x65.7 (47)
| | | [0]{}: extension 0x37-0x3a.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x37-0x38.7 (2)
0x000003| 00 00 | .. | length: 0 0x39-0x3a.7 (2)
| | | [1]{}: extension 0x3b-0x60.7 (38)
0x000003| 00 0d | .. | type: "signature_algorithms" (13) 0x3b-0x3c.7 (2)
0x000003| 00 22 | ." | length: 34 0x3d-0x3e.7 (2)
0x000003| 00| .| signature_algorithm_length: 32 0x3f-0x40.7 (2)
0x000004|20 | |
| | | signature_algorithms[0:16]: 0x41-0x60.7 (32)
| | | [0]{}: signature_algorithm 0x41-0x42.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x41-0x41.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x42-0x42.7 (1)
| | | [1]{}: signature_algorithm 0x43-0x44.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x43-0x43.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x44-0x44.7 (1)
| | | [2]{}: signature_algorithm 0x45-0x46.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x45-0x45.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x46-0x46.7 (1)
| | | [3]{}: signature_algorithm 0x47-0x48.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x47-0x47.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x48-0x48.7 (1)
| | | [4]{}: signature_algorithm 0x49-0x4a.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x49-0x49.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x4a-0x4a.7 (1)
| | | [5]{}: signature_algorithm 0x4b-0x4c.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x4b-0x4b.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x4c-0x4c.7 (1)
| | | [6]{}: signature_algorithm 0x4d-0x4e.7 (2)
0x000004| 04 | . | hash: "sha256" (4) 0x4d-0x4d.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x4e-0x4e.7 (1)
| | | [7]{}: signature_algorithm 0x4f-0x50.7 (2)
0x000004| 04| .| hash: "sha256" (4) 0x4f-0x4f.7 (1)
0x000005|02 |. | signature: "dsa" (2) 0x50-0x50.7 (1)
| | | [8]{}: signature_algorithm 0x51-0x52.7 (2)
0x000005| 04 | . | hash: "sha256" (4) 0x51-0x51.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x52-0x52.7 (1)
| | | [9]{}: signature_algorithm 0x53-0x54.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x53-0x53.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x54-0x54.7 (1)
| | | [10]{}: signature_algorithm 0x55-0x56.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x55-0x55.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x56-0x56.7 (1)
| | | [11]{}: signature_algorithm 0x57-0x58.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x57-0x57.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x58-0x58.7 (1)
| | | [12]{}: signature_algorithm 0x59-0x5a.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x59-0x59.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x5a-0x5a.7 (1)
| | | [13]{}: signature_algorithm 0x5b-0x5c.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5b-0x5b.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x5c-0x5c.7 (1)
| | | [14]{}: signature_algorithm 0x5d-0x5e.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5d-0x5d.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x5e-0x5e.7 (1)
| | | [15]{}: signature_algorithm 0x5f-0x60.7 (2)
0x000005| 01| .| hash: "md5" (1) 0x5f-0x5f.7 (1)
0x000006|01 |. | signature: "rsa" (1) 0x60-0x60.7 (1)
| | | [2]{}: extension 0x61-0x65.7 (5)
0x000006| 00 0f | .. | type: "heartbeat" (15) 0x61-0x62.7 (2)
0x000006| 00 01 | .. | length: 1 0x63-0x64.7 (2)
0x000006| 01 | . | data: raw bits 0x65-0x65.7 (1)
| | | [1]{}: record 0x66-0xb0.7 (75)
0x000006| 16 | . | type: "handshake" (22) (valid) 0x66-0x66.7 (1)
0x000006| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x67-0x68.7 (2)
0x000006| 00 46 | .F | length: 70 0x69-0x6a.7 (2)
| | | message{}: 0x6b-0xb0.7 (70)
0x000006| 10 | . | type: "client_key_exchange" (16) 0x6b-0x6b.7 (1)
0x000006| 00 00 42 | ..B | length: 66 0x6c-0x6e.7 (3)
| | | public{}: 0x6f-NA (0)
0x000006| 00| .| length: 64 0x6f-0x70.7 (2)
0x000007|40 |@ |
0x000007| 01 40 0f 2e 1a f4 71 8a 3a b5 fa a7 76 68 b6| .@....q.:...vh.| data: raw bits 0x71-0xb0.7 (64)
0x000008|22 d6 fe e3 80 8f cd 61 23 c7 e9 99 8a aa 77 74|"......a#.....wt|
* |until 0xb0.7 (64) | |
| | | [2]{}: record 0xb1-0xb6.7 (6)
0x00000b| 14 | . | type: "change_cipher_spec" (20) (valid) 0xb1-0xb1.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb2-0xb3.7 (2)
0x00000b| 00 01 | .. | length: 1 0xb4-0xb5.7 (2)
| | | message{}: 0xb6-0xb6.7 (1)
0x00000b| 01 | . | type: 1 0xb6-0xb6.7 (1)
| | | [3]{}: record 0xb7-0x10b.7 (85)
0x00000b| 16 | . | type: "handshake" (22) (valid) 0xb7-0xb7.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb8-0xb9.7 (2)
0x00000b| 00 50 | .P | length: 80 0xba-0xbb.7 (2)
0x00000b| 71 42 24 57| qB$W| encrypted_data: raw bits 0xbc-0x10b.7 (80)
0x00000c|bd 39 d3 08 ad e3 45 1f 35 8e 7c a9 eb 7f 35 96|.9....E.5.|...5.|
* |until 0x10b.7 (80) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| f8 1d 53 5a 50 7b 11 95 2b b3 3a 4b| ..SZP{..+.:K| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0x10c-0x160.7 (85)
0x000010| 17 | . | type: "application_data" (23) (valid) 0x10c-0x10c.7 (1)
0x000010| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x10d-0x10e.7 (2)
0x000010| 00| .| length: 80 0x10f-0x110.7 (2)
0x000011|50 |P |
0x000011| 0c 63 87 53 29 c8 c9 3a 2c 1d e4 7e 2c 93 dc| .c.S)..:,..~,..| encrypted_data: raw bits 0x111-0x160.7 (80)
0x000012|03 c2 f9 ac 9a d6 6b 33 39 6c 39 8c 0e 61 05 aa|......k39l9..a..|
* |until 0x160.7 (80) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x161-0x1a5.7 (69)
0x000016| 15 | . | type: "alert" (21) (valid) 0x161-0x161.7 (1)
0x000016| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x162-0x163.7 (2)
0x000016| 00 40 | .@ | length: 64 0x164-0x165.7 (2)
0x000016| e0 5f 68 d3 b9 94 d7 99 e0 82| ._h.......| encrypted_data: raw bits 0x166-0x1a5.7 (64)
0x000017|8e c1 d0 f4 8b c3 ef 30 ba 6f cc c6 cf be 68 73|.......0.o....hs|
* |until 0x1a5.7 (end) (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xe91-NA (0)
| | | ip: "127.0.0.1" 0xe91-NA (0)
| | | port: 4430 0xe91-NA (0)
| | | has_start: true 0xe91-NA (0)
| | | has_end: true 0xe91-NA (0)
| | | skipped_bytes: 0 0xe91-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x8d2.7 (2259)
| | | records[0:8]: 0x0-0x8d2.7 (2259)
| | | [0]{}: record 0x0-0x3e.7 (63)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 3a | .: | length: 58 0x3-0x4.7 (2)
| | | message{}: 0x5-0x3e.7 (58)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 36 | ..6 | length: 54 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000000| bf| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|2c 1e f4 6b 0a cf 58 1b b3 f9 8c 7a 85 72 91 b2|,..k..X....z.r..|
0x000002|60 a4 9a 26 20 00 7a 8b f7 cd eb |`..& .z.... |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 6b | .k | cipher_suit: "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256" (0x6b) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 14 0x2f-0x30.7 (2)
0x000003|0e |. |
| | | extensions[0:3]: 0x31-0x3e.7 (14)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x39.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x36-0x37.7 (2)
0x000003| 00 00 | .. | length: 0 0x38-0x39.7 (2)
| | | [2]{}: extension 0x3a-0x3e.7 (5)
0x000003| 00 0f | .. | type: "heartbeat" (15) 0x3a-0x3b.7 (2)
0x000003| 00 01 | .. | length: 1 0x3c-0x3d.7 (2)
0x000003| 01 | . | data: raw bits 0x3e-0x3e.7 (1)
| | | [1]{}: record 0x3f-0x206.7 (456)
0x000003| 16| .| type: "handshake" (22) (valid) 0x3f-0x3f.7 (1)
0x000004|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x40-0x41.7 (2)
0x000004| 01 c3 | .. | length: 451 0x42-0x43.7 (2)
| | | message{}: 0x44-0x206.7 (451)
0x000004| 0b | . | type: "certificate" (11) 0x44-0x44.7 (1)
0x000004| 00 01 bf | ... | length: 447 0x45-0x47.7 (3)
0x000004| 00 01 bc | ... | certificates_length: 444 0x48-0x4a.7 (3)
| | | certificates[0:1]: 0x4b-0x206.7 (444)
| | | [0]{}: certificate 0x4b-0x206.7 (444)
0x000004| 00 01 b9 | ... | length: 441 0x4b-0x4d.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x4e-0x206.7 (441)
0x000004| 30 | 0 | class: "universal" (0) 0x4e-0x4e.1 (0.2)
0x000004| 30 | 0 | form: "constructed" (1) 0x4e.2-0x4e.2 (0.1)
0x000004| 30 | 0 | tag: "sequence" (0x10) 0x4e.3-0x4e.7 (0.5)
0x000004| 82| .| length: 437 0x4f-0x51.7 (3)
0x000005|01 b5 |.. |
| | | constructed[0:3]: 0x52-0x206.7 (437)
| | | [0]{}: object 0x52-0x173.7 (290)
0x000005| 30 | 0 | class: "universal" (0) 0x52-0x52.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x52.2-0x52.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x52.3-0x52.7 (0.5)
0x000005| 82 01 1e | ... | length: 286 0x53-0x55.7 (3)
| | | constructed[0:6]: 0x56-0x173.7 (286)
| | | [0]{}: object 0x56-0x60.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x56.2-0x56.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x56.3-0x56.7 (0.5)
0x000005| 09 | . | length: 9 0x57-0x57.7 (1)
0x000005| 00 f4 a7 2f d3 e8 fc 37| .../...7| value: 17629111853558544324 0x58-0x60.7 (9)
0x000006|c4 |. |
| | | [1]{}: object 0x61-0x6f.7 (15)
0x000006| 30 | 0 | class: "universal" (0) 0x61-0x61.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x61.2-0x61.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x61.3-0x61.7 (0.5)
0x000006| 0d | . | length: 13 0x62-0x62.7 (1)
| | | constructed[0:2]: 0x63-0x6f.7 (13)
| | | [0]{}: object 0x63-0x6d.7 (11)
0x000006| 06 | . | class: "universal" (0) 0x63-0x63.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x63.2-0x63.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x63.3-0x63.7 (0.5)
0x000006| 09 | . | length: 9 0x64-0x64.7 (1)
| | | value[0:7]: 0x65-0x6d.7 (9)
0x000006| 2a | * | [0]: 1 oid 0x65-0x65.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x65-0x65.7 (1)
0x000006| 86 48 | .H | [2]: 840 oid 0x66-0x67.7 (2)
0x000006| 86 f7 0d | ... | [3]: 113549 oid 0x68-0x6a.7 (3)
0x000006| 01 | . | [4]: 1 oid 0x6b-0x6b.7 (1)
0x000006| 01 | . | [5]: 1 oid 0x6c-0x6c.7 (1)
0x000006| 05 | . | [6]: 5 oid 0x6d-0x6d.7 (1)
| | | [1]{}: object 0x6e-0x6f.7 (2)
0x000006| 05 | . | class: "universal" (0) 0x6e-0x6e.1 (0.2)
0x000006| 05 | . | form: "primitive" (0) 0x6e.2-0x6e.2 (0.1)
0x000006| 05 | . | tag: "null" (0x5) 0x6e.3-0x6e.7 (0.5)
0x000006| 00| .| length: "indefinite" (0) 0x6f-0x6f.7 (1)
| | | value: null 0x70-NA (0)
| | | [2]{}: object 0x70-0x90.7 (33)
0x000007|30 |0 | class: "universal" (0) 0x70-0x70.1 (0.2)
0x000007|30 |0 | form: "constructed" (1) 0x70.2-0x70.2 (0.1)
0x000007|30 |0 | tag: "sequence" (0x10) 0x70.3-0x70.7 (0.5)
0x000007| 1f | . | length: 31 0x71-0x71.7 (1)
| | | constructed[0:1]: 0x72-0x90.7 (31)
| | | [0]{}: object 0x72-0x90.7 (31)
0x000007| 31 | 1 | class: "universal" (0) 0x72-0x72.1 (0.2)
0x000007| 31 | 1 | form: "constructed" (1) 0x72.2-0x72.2 (0.1)
0x000007| 31 | 1 | tag: "set" (0x11) 0x72.3-0x72.7 (0.5)
0x000007| 1d | . | length: 29 0x73-0x73.7 (1)
| | | constructed[0:1]: 0x74-0x90.7 (29)
| | | [0]{}: object 0x74-0x90.7 (29)
0x000007| 30 | 0 | class: "universal" (0) 0x74-0x74.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x74.2-0x74.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x74.3-0x74.7 (0.5)
0x000007| 1b | . | length: 27 0x75-0x75.7 (1)
| | | constructed[0:2]: 0x76-0x90.7 (27)
| | | [0]{}: object 0x76-0x7a.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x76-0x76.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x76.2-0x76.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x76.3-0x76.7 (0.5)
0x000007| 03 | . | length: 3 0x77-0x77.7 (1)
| | | value[0:4]: 0x78-0x7a.7 (3)
0x000007| 55 | U | [0]: 2 oid 0x78-0x78.7 (1)
0x000007| 55 | U | [1]: 5 oid 0x78-0x78.7 (1)
0x000007| 04 | . | [2]: 4 oid 0x79-0x79.7 (1)
0x000007| 03 | . | [3]: 3 oid 0x7a-0x7a.7 (1)
| | | [1]{}: object 0x7b-0x90.7 (22)
0x000007| 0c | . | class: "universal" (0) 0x7b-0x7b.1 (0.2)
0x000007| 0c | . | form: "primitive" (0) 0x7b.2-0x7b.2 (0.1)
0x000007| 0c | . | tag: "utf8_string" (0xc) 0x7b.3-0x7b.7 (0.5)
0x000007| 14 | . | length: 20 0x7c-0x7c.7 (1)
0x000007| 54 65 73| Tes| value: "Test Certificate RSA" 0x7d-0x90.7 (20)
0x000008|74 20 43 65 72 74 69 66 69 63 61 74 65 20 52 53|t Certificate RS|
0x000009|41 |A |
| | | [3]{}: object 0x91-0xb0.7 (32)
0x000009| 30 | 0 | class: "universal" (0) 0x91-0x91.1 (0.2)
0x000009| 30 | 0 | form: "constructed" (1) 0x91.2-0x91.2 (0.1)
0x000009| 30 | 0 | tag: "sequence" (0x10) 0x91.3-0x91.7 (0.5)
0x000009| 1e | . | length: 30 0x92-0x92.7 (1)
| | | constructed[0:2]: 0x93-0xb0.7 (30)
| | | [0]{}: object 0x93-0xa1.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x93-0x93.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x93.2-0x93.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x93.3-0x93.7 (0.5)
0x000009| 0d | . | length: 13 0x94-0x94.7 (1)
0x000009| 31 33 30 39 31 35 32 31 35 31 31| 13091521511| value: "130915215110Z" 0x95-0xa1.7 (13)
0x00000a|30 5a |0Z |
| | | [1]{}: object 0xa2-0xb0.7 (15)
0x00000a| 17 | . | class: "universal" (0) 0xa2-0xa2.1 (0.2)
0x00000a| 17 | . | form: "primitive" (0) 0xa2.2-0xa2.2 (0.1)
0x00000a| 17 | . | tag: "utc_time" (0x17) 0xa2.3-0xa2.7 (0.5)
0x00000a| 0d | . | length: 13 0xa3-0xa3.7 (1)
0x00000a| 32 33 30 39 31 33 32 31 35 31 31 30| 230913215110| value: "230913215110Z" 0xa4-0xb0.7 (13)
0x00000b|5a |Z |
| | | [4]{}: object 0xb1-0xd1.7 (33)
0x00000b| 30 | 0 | class: "universal" (0) 0xb1-0xb1.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb1.2-0xb1.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb1.3-0xb1.7 (0.5)
0x00000b| 1f | . | length: 31 0xb2-0xb2.7 (1)
| | | constructed[0:1]: 0xb3-0xd1.7 (31)
| | | [0]{}: object 0xb3-0xd1.7 (31)
0x00000b| 31 | 1 | class: "universal" (0) 0xb3-0xb3.1 (0.2)
0x00000b| 31 | 1 | form: "constructed" (1) 0xb3.2-0xb3.2 (0.1)
0x00000b| 31 | 1 | tag: "set" (0x11) 0xb3.3-0xb3.7 (0.5)
0x00000b| 1d | . | length: 29 0xb4-0xb4.7 (1)
| | | constructed[0:1]: 0xb5-0xd1.7 (29)
| | | [0]{}: object 0xb5-0xd1.7 (29)
0x00000b| 30 | 0 | class: "universal" (0) 0xb5-0xb5.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb5.2-0xb5.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb5.3-0xb5.7 (0.5)
0x00000b| 1b | . | length: 27 0xb6-0xb6.7 (1)
| | | constructed[0:2]: 0xb7-0xd1.7 (27)
| | | [0]{}: object 0xb7-0xbb.7 (5)
0x00000b| 06 | . | class: "universal" (0) 0xb7-0xb7.1 (0.2)
0x00000b| 06 | . | form: "primitive" (0) 0xb7.2-0xb7.2 (0.1)
0x00000b| 06 | . | tag: "object_identifier" (0x6) 0xb7.3-0xb7.7 (0.5)
0x00000b| 03 | . | length: 3 0xb8-0xb8.7 (1)
| | | value[0:4]: 0xb9-0xbb.7 (3)
0x00000b| 55 | U | [0]: 2 oid 0xb9-0xb9.7 (1)
0x00000b| 55 | U | [1]: 5 oid 0xb9-0xb9.7 (1)
0x00000b| 04 | . | [2]: 4 oid 0xba-0xba.7 (1)
0x00000b| 03 | . | [3]: 3 oid 0xbb-0xbb.7 (1)
| | | [1]{}: object 0xbc-0xd1.7 (22)
0x00000b| 0c | . | class: "universal" (0) 0xbc-0xbc.1 (0.2)
0x00000b| 0c | . | form: "primitive" (0) 0xbc.2-0xbc.2 (0.1)
0x00000b| 0c | . | tag: "utf8_string" (0xc) 0xbc.3-0xbc.7 (0.5)
0x00000b| 14 | . | length: 20 0xbd-0xbd.7 (1)
0x00000b| 54 65| Te| value: "Test Certificate RSA" 0xbe-0xd1.7 (20)
0x00000c|73 74 20 43 65 72 74 69 66 69 63 61 74 65 20 52|st Certificate R|
0x00000d|53 41 |SA |
| | | [5]{}: object 0xd2-0x173.7 (162)
0x00000d| 30 | 0 | class: "universal" (0) 0xd2-0xd2.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd2.2-0xd2.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd2.3-0xd2.7 (0.5)
0x00000d| 81 9f | .. | length: 159 0xd3-0xd4.7 (2)
| | | constructed[0:2]: 0xd5-0x173.7 (159)
| | | [0]{}: object 0xd5-0xe3.7 (15)
0x00000d| 30 | 0 | class: "universal" (0) 0xd5-0xd5.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd5.2-0xd5.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd5.3-0xd5.7 (0.5)
0x00000d| 0d | . | length: 13 0xd6-0xd6.7 (1)
| | | constructed[0:2]: 0xd7-0xe3.7 (13)
| | | [0]{}: object 0xd7-0xe1.7 (11)
0x00000d| 06 | . | class: "universal" (0) 0xd7-0xd7.1 (0.2)
0x00000d| 06 | . | form: "primitive" (0) 0xd7.2-0xd7.2 (0.1)
0x00000d| 06 | . | tag: "object_identifier" (0x6) 0xd7.3-0xd7.7 (0.5)
0x00000d| 09 | . | length: 9 0xd8-0xd8.7 (1)
| | | value[0:7]: 0xd9-0xe1.7 (9)
0x00000d| 2a | * | [0]: 1 oid 0xd9-0xd9.7 (1)
0x00000d| 2a | * | [1]: 2 oid 0xd9-0xd9.7 (1)
0x00000d| 86 48 | .H | [2]: 840 oid 0xda-0xdb.7 (2)
0x00000d| 86 f7 0d | ... | [3]: 113549 oid 0xdc-0xde.7 (3)
0x00000d| 01| .| [4]: 1 oid 0xdf-0xdf.7 (1)
0x00000e|01 |. | [5]: 1 oid 0xe0-0xe0.7 (1)
0x00000e| 01 | . | [6]: 1 oid 0xe1-0xe1.7 (1)
| | | [1]{}: object 0xe2-0xe3.7 (2)
0x00000e| 05 | . | class: "universal" (0) 0xe2-0xe2.1 (0.2)
0x00000e| 05 | . | form: "primitive" (0) 0xe2.2-0xe2.2 (0.1)
0x00000e| 05 | . | tag: "null" (0x5) 0xe2.3-0xe2.7 (0.5)
0x00000e| 00 | . | length: "indefinite" (0) 0xe3-0xe3.7 (1)
| | | value: null 0xe4-NA (0)
| | | [1]{}: object 0xe4-0x173.7 (144)
0x00000e| 03 | . | class: "universal" (0) 0xe4-0xe4.1 (0.2)
0x00000e| 03 | . | form: "primitive" (0) 0xe4.2-0xe4.2 (0.1)
0x00000e| 03 | . | tag: "bit_string" (0x3) 0xe4.3-0xe4.7 (0.5)
0x00000e| 81 8d | .. | length: 141 0xe5-0xe6.7 (2)
0x00000e| 00 | . | unused_bits_count: 0 0xe7-0xe7.7 (1)
0x00000e| 30 81 89 02 81 81 00 ac| 0.......| value: raw bits 0xe8-0x173.7 (140)
0x00000f|35 2a 93 7f c5 4f 18 98 b2 9f a0 fb 34 e6 e2 8b|5*...O......4...|
* |until 0x173.7 (140) | |
| | | [1]{}: object 0x174-0x182.7 (15)
0x000017| 30 | 0 | class: "universal" (0) 0x174-0x174.1 (0.2)
0x000017| 30 | 0 | form: "constructed" (1) 0x174.2-0x174.2 (0.1)
0x000017| 30 | 0 | tag: "sequence" (0x10) 0x174.3-0x174.7 (0.5)
0x000017| 0d | . | length: 13 0x175-0x175.7 (1)
| | | constructed[0:2]: 0x176-0x182.7 (13)
| | | [0]{}: object 0x176-0x180.7 (11)
0x000017| 06 | . | class: "universal" (0) 0x176-0x176.1 (0.2)
0x000017| 06 | . | form: "primitive" (0) 0x176.2-0x176.2 (0.1)
0x000017| 06 | . | tag: "object_identifier" (0x6) 0x176.3-0x176.7 (0.5)
0x000017| 09 | . | length: 9 0x177-0x177.7 (1)
| | | value[0:7]: 0x178-0x180.7 (9)
0x000017| 2a | * | [0]: 1 oid 0x178-0x178.7 (1)
0x000017| 2a | * | [1]: 2 oid 0x178-0x178.7 (1)
0x000017| 86 48 | .H | [2]: 840 oid 0x179-0x17a.7 (2)
0x000017| 86 f7 0d | ... | [3]: 113549 oid 0x17b-0x17d.7 (3)
0x000017| 01 | . | [4]: 1 oid 0x17e-0x17e.7 (1)
0x000017| 01| .| [5]: 1 oid 0x17f-0x17f.7 (1)
0x000018|05 |. | [6]: 5 oid 0x180-0x180.7 (1)
| | | [1]{}: object 0x181-0x182.7 (2)
0x000018| 05 | . | class: "universal" (0) 0x181-0x181.1 (0.2)
0x000018| 05 | . | form: "primitive" (0) 0x181.2-0x181.2 (0.1)
0x000018| 05 | . | tag: "null" (0x5) 0x181.3-0x181.7 (0.5)
0x000018| 00 | . | length: "indefinite" (0) 0x182-0x182.7 (1)
| | | value: null 0x183-NA (0)
| | | [2]{}: object 0x183-0x206.7 (132)
0x000018| 03 | . | class: "universal" (0) 0x183-0x183.1 (0.2)
0x000018| 03 | . | form: "primitive" (0) 0x183.2-0x183.2 (0.1)
0x000018| 03 | . | tag: "bit_string" (0x3) 0x183.3-0x183.7 (0.5)
0x000018| 81 81 | .. | length: 129 0x184-0x185.7 (2)
0x000018| 00 | . | unused_bits_count: 0 0x186-0x186.7 (1)
0x000018| 67 43 4c a8 a4 3e eb 1b 32| gCL..>..2| value: raw bits 0x187-0x206.7 (128)
0x000019|28 70 8b db eb fe f1 b3 70 39 95 34 33 26 ef 54|(p......p9.43&.T|
* |until 0x206.7 (128) | |
| | | [2]{}: record 0x207-0x31a.7 (276)
0x000020| 16 | . | type: "handshake" (22) (valid) 0x207-0x207.7 (1)
0x000020| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x208-0x209.7 (2)
0x000020| 01 0f | .. | length: 271 0x20a-0x20b.7 (2)
| | | message{}: 0x20c-0x31a.7 (271)
0x000020| 0c | . | type: "server_key_exchange" (12) 0x20c-0x20c.7 (1)
0x000020| 00 01 0b| ...| length: 267 0x20d-0x20f.7 (3)
0x000021|00 40 da 58 3c 16 d9 85 22 89 d0 e4 af 75 6f 4c|.@.X<..."....uoL| data: raw bits 0x210-0x31a.7 (267)
* |until 0x31a.7 (267) | |
| | | [3]{}: record 0x31b-0x323.7 (9)
0x000031| 16 | . | type: "handshake" (22) (valid) 0x31b-0x31b.7 (1)
0x000031| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x31c-0x31d.7 (2)
0x000031| 00 04| ..| length: 4 0x31e-0x31f.7 (2)
| | | message{}: 0x320-0x323.7 (4)
0x000032|0e |. | type: "server_hello_done" (14) 0x320-0x320.7 (1)
0x000032| 00 00 00 | ... | length: 0 0x321-0x323.7 (3)
| | | data: raw bits 0x324-NA (0)
| | | [4]{}: record 0x324-0x3d2.7 (175)
0x000032| 16 | . | type: "handshake" (22) (valid) 0x324-0x324.7 (1)
0x000032| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x325-0x326.7 (2)
0x000032| 00 aa | .. | length: 170 0x327-0x328.7 (2)
| | | message{}: 0x329-0x3d2.7 (170)
0x000032| 04 | . | type: "new_session_ticket" (4) 0x329-0x329.7 (1)
0x000032| 00 00 a6 | ... | length: 166 0x32a-0x32c.7 (3)
0x000032| 00 00 01| ...| lifetime_hint: 300 0x32d-0x330.7 (4)
0x000033|2c |, |
0x000033| 00 a0 | .. | ticket_length: 160 0x331-0x332.7 (2)
0x000033| c0 b4 67 52 a5 ca da 99 7a 28 d7 eb e7| ..gR....z(...| ticket: raw bits 0x333-0x3d2.7 (160)
0x000034|a1 7e 31 8b 68 ec 20 60 08 44 83 3b 3b 93 aa 2d|.~1.h. `.D.;;..-|
* |until 0x3d2.7 (160) | |
| | | [5]{}: record 0x3d3-0x3d8.7 (6)
0x00003d| 14 | . | type: "change_cipher_spec" (20) (valid) 0x3d3-0x3d3.7 (1)
0x00003d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3d4-0x3d5.7 (2)
0x00003d| 00 01 | .. | length: 1 0x3d6-0x3d7.7 (2)
| | | message{}: 0x3d8-0x3d8.7 (1)
0x00003d| 01 | . | type: 1 0x3d8-0x3d8.7 (1)
| | | [6]{}: record 0x3d9-0x42d.7 (85)
0x00003d| 16 | . | type: "handshake" (22) (valid) 0x3d9-0x3d9.7 (1)
0x00003d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3da-0x3db.7 (2)
0x00003d| 00 50 | .P | length: 80 0x3dc-0x3dd.7 (2)
0x00003d| 63 1f| c.| encrypted_data: raw bits 0x3de-0x42d.7 (80)
0x00003e|bc e0 97 60 d3 0b a9 e7 92 7f 70 44 9e 5c cc a9|...`......pD.\..|
* |until 0x42d.7 (80) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 34 f7 99 84 c3 ec 39 26 b3 e4 ed 77| 4.....9&...w| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x42e-0x8d2.7 (1189)
0x000042| 17 | . | type: "application_data" (23) (valid) 0x42e-0x42e.7 (1)
0x000042| 03| .| version: "tls1.2" (0x303) (valid) 0x42f-0x430.7 (2)
0x000043|03 |. |
0x000043| 04 a0 | .. | length: 1184 0x431-0x432.7 (2)
0x000043| 9d 4c 1c df 07 e5 34 8b f7 a4 45 17 a9| .L....4...E..| encrypted_data: raw bits 0x433-0x8d2.7 (1184)
0x000044|b5 b0 00 93 10 ed b6 b1 4d 7d a9 cb 5b b4 50 06|........M}..[.P.|
* |until 0x8d2.7 (end) (1184) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x1138.7 (4409)
* |until 0x1138.7 (end) (4409) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x1138.7 (4409)
* |until 0x1138.7 (end) (4409) | |

View File

@ -0,0 +1,471 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_DHE_RSA_WITH_AES_256_GCM_SHA384.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xdeb-NA (0)
| | | client{}: 0xdeb-NA (0)
| | | ip: "127.0.0.1" 0xdeb-NA (0)
| | | port: 38971 0xdeb-NA (0)
| | | has_start: true 0xdeb-NA (0)
| | | has_end: false 0xdeb-NA (0)
| | | skipped_bytes: 0 0xdeb-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x145.7 (326)
| | | records[0:6]: 0x0-0x145.7 (326)
| | | [0]{}: record 0x0-0x65.7 (102)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 61 | .a | length: 97 0x3-0x4.7 (2)
| | | message{}: 0x5-0x65.7 (97)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 5d | ..] | length: 93 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000000| 91| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|5a 44 47 0a 8e d3 31 d7 d3 be 3b c0 05 bf b1 86|ZDG...1...;.....|
0x000002|9f da 5d 96 b1 22 f9 00 20 b0 56 |..]..".. .V |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| 00 9f| ..| [0]: "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384" (0x9f) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 2f | ./ | extensions_length: 47 0x35-0x36.7 (2)
| | | extensions[0:3]: 0x37-0x65.7 (47)
| | | [0]{}: extension 0x37-0x3a.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x37-0x38.7 (2)
0x000003| 00 00 | .. | length: 0 0x39-0x3a.7 (2)
| | | [1]{}: extension 0x3b-0x60.7 (38)
0x000003| 00 0d | .. | type: "signature_algorithms" (13) 0x3b-0x3c.7 (2)
0x000003| 00 22 | ." | length: 34 0x3d-0x3e.7 (2)
0x000003| 00| .| signature_algorithm_length: 32 0x3f-0x40.7 (2)
0x000004|20 | |
| | | signature_algorithms[0:16]: 0x41-0x60.7 (32)
| | | [0]{}: signature_algorithm 0x41-0x42.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x41-0x41.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x42-0x42.7 (1)
| | | [1]{}: signature_algorithm 0x43-0x44.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x43-0x43.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x44-0x44.7 (1)
| | | [2]{}: signature_algorithm 0x45-0x46.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x45-0x45.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x46-0x46.7 (1)
| | | [3]{}: signature_algorithm 0x47-0x48.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x47-0x47.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x48-0x48.7 (1)
| | | [4]{}: signature_algorithm 0x49-0x4a.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x49-0x49.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x4a-0x4a.7 (1)
| | | [5]{}: signature_algorithm 0x4b-0x4c.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x4b-0x4b.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x4c-0x4c.7 (1)
| | | [6]{}: signature_algorithm 0x4d-0x4e.7 (2)
0x000004| 04 | . | hash: "sha256" (4) 0x4d-0x4d.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x4e-0x4e.7 (1)
| | | [7]{}: signature_algorithm 0x4f-0x50.7 (2)
0x000004| 04| .| hash: "sha256" (4) 0x4f-0x4f.7 (1)
0x000005|02 |. | signature: "dsa" (2) 0x50-0x50.7 (1)
| | | [8]{}: signature_algorithm 0x51-0x52.7 (2)
0x000005| 04 | . | hash: "sha256" (4) 0x51-0x51.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x52-0x52.7 (1)
| | | [9]{}: signature_algorithm 0x53-0x54.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x53-0x53.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x54-0x54.7 (1)
| | | [10]{}: signature_algorithm 0x55-0x56.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x55-0x55.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x56-0x56.7 (1)
| | | [11]{}: signature_algorithm 0x57-0x58.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x57-0x57.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x58-0x58.7 (1)
| | | [12]{}: signature_algorithm 0x59-0x5a.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x59-0x59.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x5a-0x5a.7 (1)
| | | [13]{}: signature_algorithm 0x5b-0x5c.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5b-0x5b.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x5c-0x5c.7 (1)
| | | [14]{}: signature_algorithm 0x5d-0x5e.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5d-0x5d.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x5e-0x5e.7 (1)
| | | [15]{}: signature_algorithm 0x5f-0x60.7 (2)
0x000005| 01| .| hash: "md5" (1) 0x5f-0x5f.7 (1)
0x000006|01 |. | signature: "rsa" (1) 0x60-0x60.7 (1)
| | | [2]{}: extension 0x61-0x65.7 (5)
0x000006| 00 0f | .. | type: "heartbeat" (15) 0x61-0x62.7 (2)
0x000006| 00 01 | .. | length: 1 0x63-0x64.7 (2)
0x000006| 01 | . | data: raw bits 0x65-0x65.7 (1)
| | | [1]{}: record 0x66-0xb0.7 (75)
0x000006| 16 | . | type: "handshake" (22) (valid) 0x66-0x66.7 (1)
0x000006| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x67-0x68.7 (2)
0x000006| 00 46 | .F | length: 70 0x69-0x6a.7 (2)
| | | message{}: 0x6b-0xb0.7 (70)
0x000006| 10 | . | type: "client_key_exchange" (16) 0x6b-0x6b.7 (1)
0x000006| 00 00 42 | ..B | length: 66 0x6c-0x6e.7 (3)
| | | public{}: 0x6f-NA (0)
0x000006| 00| .| length: 64 0x6f-0x70.7 (2)
0x000007|40 |@ |
0x000007| 17 69 70 90 76 dd f2 2d 34 05 7b 0e 8e b6 c5| .ip.v..-4.{....| data: raw bits 0x71-0xb0.7 (64)
0x000008|15 9a 49 d5 6d 3a 86 73 5a a5 e7 d9 c6 5d ec dc|..I.m:.sZ....]..|
* |until 0xb0.7 (64) | |
| | | [2]{}: record 0xb1-0xb6.7 (6)
0x00000b| 14 | . | type: "change_cipher_spec" (20) (valid) 0xb1-0xb1.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb2-0xb3.7 (2)
0x00000b| 00 01 | .. | length: 1 0xb4-0xb5.7 (2)
| | | message{}: 0xb6-0xb6.7 (1)
0x00000b| 01 | . | type: 1 0xb6-0xb6.7 (1)
| | | [3]{}: record 0xb7-0xeb.7 (53)
0x00000b| 16 | . | type: "handshake" (22) (valid) 0xb7-0xb7.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb8-0xb9.7 (2)
0x00000b| 00 30 | .0 | length: 48 0xba-0xbb.7 (2)
0x00000b| 8b dc 1b 06| ....| encrypted_data: raw bits 0xbc-0xeb.7 (48)
0x00000c|37 de 02 d1 8d 04 f0 a2 91 46 62 fd 46 d1 0a 38|7........Fb.F..8|
* |until 0xeb.7 (48) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| b6 27 3d 2b 73 8e bb a6 49 3b 1e 3b| .'=+s...I;.;| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0xec-0x120.7 (53)
0x00000e| 17 | . | type: "application_data" (23) (valid) 0xec-0xec.7 (1)
0x00000e| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xed-0xee.7 (2)
0x00000e| 00| .| length: 48 0xef-0xf0.7 (2)
0x00000f|30 |0 |
0x00000f| 8b dc 1b 06 37 de 02 d2 f2 42 85 10 cf 22 d6| ....7....B...".| encrypted_data: raw bits 0xf1-0x120.7 (48)
0x000010|9f 31 f0 c4 da 6d c4 2d 1b 41 0d ad d9 1b 57 20|.1...m.-.A....W |
* |until 0x120.7 (48) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x121-0x145.7 (37)
0x000012| 15 | . | type: "alert" (21) (valid) 0x121-0x121.7 (1)
0x000012| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x122-0x123.7 (2)
0x000012| 00 20 | . | length: 32 0x124-0x125.7 (2)
0x000012| 8b dc 1b 06 37 de 02 d3 38 cd| ....7...8.| encrypted_data: raw bits 0x126-0x145.7 (32)
0x000013|82 da 84 73 f9 1b 03 fb c9 89 ed b8 89 9a d4 d2|...s............|
0x000014|36 a1 33 a1 46 e9| |6.3.F.| |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xdeb-NA (0)
| | | ip: "127.0.0.1" 0xdeb-NA (0)
| | | port: 4430 0xdeb-NA (0)
| | | has_start: true 0xdeb-NA (0)
| | | has_end: true 0xdeb-NA (0)
| | | skipped_bytes: 0 0xdeb-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x88c.7 (2189)
| | | records[0:8]: 0x0-0x88c.7 (2189)
| | | [0]{}: record 0x0-0x3e.7 (63)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 3a | .: | length: 58 0x3-0x4.7 (2)
| | | message{}: 0x5-0x3e.7 (58)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 36 | ..6 | length: 54 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000000| 51| Q| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|7b b5 ca 80 a2 fb 76 ca 07 91 08 e3 62 2a 81 e5|{.....v.....b*..|
0x000002|1a c6 80 f8 f5 9d 23 c0 93 0e bd |......#.... |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 9f | .. | cipher_suit: "TLS_DHE_RSA_WITH_AES_256_GCM_SHA384" (0x9f) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 14 0x2f-0x30.7 (2)
0x000003|0e |. |
| | | extensions[0:3]: 0x31-0x3e.7 (14)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x39.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x36-0x37.7 (2)
0x000003| 00 00 | .. | length: 0 0x38-0x39.7 (2)
| | | [2]{}: extension 0x3a-0x3e.7 (5)
0x000003| 00 0f | .. | type: "heartbeat" (15) 0x3a-0x3b.7 (2)
0x000003| 00 01 | .. | length: 1 0x3c-0x3d.7 (2)
0x000003| 01 | . | data: raw bits 0x3e-0x3e.7 (1)
| | | [1]{}: record 0x3f-0x206.7 (456)
0x000003| 16| .| type: "handshake" (22) (valid) 0x3f-0x3f.7 (1)
0x000004|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x40-0x41.7 (2)
0x000004| 01 c3 | .. | length: 451 0x42-0x43.7 (2)
| | | message{}: 0x44-0x206.7 (451)
0x000004| 0b | . | type: "certificate" (11) 0x44-0x44.7 (1)
0x000004| 00 01 bf | ... | length: 447 0x45-0x47.7 (3)
0x000004| 00 01 bc | ... | certificates_length: 444 0x48-0x4a.7 (3)
| | | certificates[0:1]: 0x4b-0x206.7 (444)
| | | [0]{}: certificate 0x4b-0x206.7 (444)
0x000004| 00 01 b9 | ... | length: 441 0x4b-0x4d.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x4e-0x206.7 (441)
0x000004| 30 | 0 | class: "universal" (0) 0x4e-0x4e.1 (0.2)
0x000004| 30 | 0 | form: "constructed" (1) 0x4e.2-0x4e.2 (0.1)
0x000004| 30 | 0 | tag: "sequence" (0x10) 0x4e.3-0x4e.7 (0.5)
0x000004| 82| .| length: 437 0x4f-0x51.7 (3)
0x000005|01 b5 |.. |
| | | constructed[0:3]: 0x52-0x206.7 (437)
| | | [0]{}: object 0x52-0x173.7 (290)
0x000005| 30 | 0 | class: "universal" (0) 0x52-0x52.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x52.2-0x52.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x52.3-0x52.7 (0.5)
0x000005| 82 01 1e | ... | length: 286 0x53-0x55.7 (3)
| | | constructed[0:6]: 0x56-0x173.7 (286)
| | | [0]{}: object 0x56-0x60.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x56.2-0x56.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x56.3-0x56.7 (0.5)
0x000005| 09 | . | length: 9 0x57-0x57.7 (1)
0x000005| 00 f4 a7 2f d3 e8 fc 37| .../...7| value: 17629111853558544324 0x58-0x60.7 (9)
0x000006|c4 |. |
| | | [1]{}: object 0x61-0x6f.7 (15)
0x000006| 30 | 0 | class: "universal" (0) 0x61-0x61.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x61.2-0x61.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x61.3-0x61.7 (0.5)
0x000006| 0d | . | length: 13 0x62-0x62.7 (1)
| | | constructed[0:2]: 0x63-0x6f.7 (13)
| | | [0]{}: object 0x63-0x6d.7 (11)
0x000006| 06 | . | class: "universal" (0) 0x63-0x63.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x63.2-0x63.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x63.3-0x63.7 (0.5)
0x000006| 09 | . | length: 9 0x64-0x64.7 (1)
| | | value[0:7]: 0x65-0x6d.7 (9)
0x000006| 2a | * | [0]: 1 oid 0x65-0x65.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x65-0x65.7 (1)
0x000006| 86 48 | .H | [2]: 840 oid 0x66-0x67.7 (2)
0x000006| 86 f7 0d | ... | [3]: 113549 oid 0x68-0x6a.7 (3)
0x000006| 01 | . | [4]: 1 oid 0x6b-0x6b.7 (1)
0x000006| 01 | . | [5]: 1 oid 0x6c-0x6c.7 (1)
0x000006| 05 | . | [6]: 5 oid 0x6d-0x6d.7 (1)
| | | [1]{}: object 0x6e-0x6f.7 (2)
0x000006| 05 | . | class: "universal" (0) 0x6e-0x6e.1 (0.2)
0x000006| 05 | . | form: "primitive" (0) 0x6e.2-0x6e.2 (0.1)
0x000006| 05 | . | tag: "null" (0x5) 0x6e.3-0x6e.7 (0.5)
0x000006| 00| .| length: "indefinite" (0) 0x6f-0x6f.7 (1)
| | | value: null 0x70-NA (0)
| | | [2]{}: object 0x70-0x90.7 (33)
0x000007|30 |0 | class: "universal" (0) 0x70-0x70.1 (0.2)
0x000007|30 |0 | form: "constructed" (1) 0x70.2-0x70.2 (0.1)
0x000007|30 |0 | tag: "sequence" (0x10) 0x70.3-0x70.7 (0.5)
0x000007| 1f | . | length: 31 0x71-0x71.7 (1)
| | | constructed[0:1]: 0x72-0x90.7 (31)
| | | [0]{}: object 0x72-0x90.7 (31)
0x000007| 31 | 1 | class: "universal" (0) 0x72-0x72.1 (0.2)
0x000007| 31 | 1 | form: "constructed" (1) 0x72.2-0x72.2 (0.1)
0x000007| 31 | 1 | tag: "set" (0x11) 0x72.3-0x72.7 (0.5)
0x000007| 1d | . | length: 29 0x73-0x73.7 (1)
| | | constructed[0:1]: 0x74-0x90.7 (29)
| | | [0]{}: object 0x74-0x90.7 (29)
0x000007| 30 | 0 | class: "universal" (0) 0x74-0x74.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x74.2-0x74.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x74.3-0x74.7 (0.5)
0x000007| 1b | . | length: 27 0x75-0x75.7 (1)
| | | constructed[0:2]: 0x76-0x90.7 (27)
| | | [0]{}: object 0x76-0x7a.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x76-0x76.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x76.2-0x76.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x76.3-0x76.7 (0.5)
0x000007| 03 | . | length: 3 0x77-0x77.7 (1)
| | | value[0:4]: 0x78-0x7a.7 (3)
0x000007| 55 | U | [0]: 2 oid 0x78-0x78.7 (1)
0x000007| 55 | U | [1]: 5 oid 0x78-0x78.7 (1)
0x000007| 04 | . | [2]: 4 oid 0x79-0x79.7 (1)
0x000007| 03 | . | [3]: 3 oid 0x7a-0x7a.7 (1)
| | | [1]{}: object 0x7b-0x90.7 (22)
0x000007| 0c | . | class: "universal" (0) 0x7b-0x7b.1 (0.2)
0x000007| 0c | . | form: "primitive" (0) 0x7b.2-0x7b.2 (0.1)
0x000007| 0c | . | tag: "utf8_string" (0xc) 0x7b.3-0x7b.7 (0.5)
0x000007| 14 | . | length: 20 0x7c-0x7c.7 (1)
0x000007| 54 65 73| Tes| value: "Test Certificate RSA" 0x7d-0x90.7 (20)
0x000008|74 20 43 65 72 74 69 66 69 63 61 74 65 20 52 53|t Certificate RS|
0x000009|41 |A |
| | | [3]{}: object 0x91-0xb0.7 (32)
0x000009| 30 | 0 | class: "universal" (0) 0x91-0x91.1 (0.2)
0x000009| 30 | 0 | form: "constructed" (1) 0x91.2-0x91.2 (0.1)
0x000009| 30 | 0 | tag: "sequence" (0x10) 0x91.3-0x91.7 (0.5)
0x000009| 1e | . | length: 30 0x92-0x92.7 (1)
| | | constructed[0:2]: 0x93-0xb0.7 (30)
| | | [0]{}: object 0x93-0xa1.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x93-0x93.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x93.2-0x93.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x93.3-0x93.7 (0.5)
0x000009| 0d | . | length: 13 0x94-0x94.7 (1)
0x000009| 31 33 30 39 31 35 32 31 35 31 31| 13091521511| value: "130915215110Z" 0x95-0xa1.7 (13)
0x00000a|30 5a |0Z |
| | | [1]{}: object 0xa2-0xb0.7 (15)
0x00000a| 17 | . | class: "universal" (0) 0xa2-0xa2.1 (0.2)
0x00000a| 17 | . | form: "primitive" (0) 0xa2.2-0xa2.2 (0.1)
0x00000a| 17 | . | tag: "utc_time" (0x17) 0xa2.3-0xa2.7 (0.5)
0x00000a| 0d | . | length: 13 0xa3-0xa3.7 (1)
0x00000a| 32 33 30 39 31 33 32 31 35 31 31 30| 230913215110| value: "230913215110Z" 0xa4-0xb0.7 (13)
0x00000b|5a |Z |
| | | [4]{}: object 0xb1-0xd1.7 (33)
0x00000b| 30 | 0 | class: "universal" (0) 0xb1-0xb1.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb1.2-0xb1.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb1.3-0xb1.7 (0.5)
0x00000b| 1f | . | length: 31 0xb2-0xb2.7 (1)
| | | constructed[0:1]: 0xb3-0xd1.7 (31)
| | | [0]{}: object 0xb3-0xd1.7 (31)
0x00000b| 31 | 1 | class: "universal" (0) 0xb3-0xb3.1 (0.2)
0x00000b| 31 | 1 | form: "constructed" (1) 0xb3.2-0xb3.2 (0.1)
0x00000b| 31 | 1 | tag: "set" (0x11) 0xb3.3-0xb3.7 (0.5)
0x00000b| 1d | . | length: 29 0xb4-0xb4.7 (1)
| | | constructed[0:1]: 0xb5-0xd1.7 (29)
| | | [0]{}: object 0xb5-0xd1.7 (29)
0x00000b| 30 | 0 | class: "universal" (0) 0xb5-0xb5.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb5.2-0xb5.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb5.3-0xb5.7 (0.5)
0x00000b| 1b | . | length: 27 0xb6-0xb6.7 (1)
| | | constructed[0:2]: 0xb7-0xd1.7 (27)
| | | [0]{}: object 0xb7-0xbb.7 (5)
0x00000b| 06 | . | class: "universal" (0) 0xb7-0xb7.1 (0.2)
0x00000b| 06 | . | form: "primitive" (0) 0xb7.2-0xb7.2 (0.1)
0x00000b| 06 | . | tag: "object_identifier" (0x6) 0xb7.3-0xb7.7 (0.5)
0x00000b| 03 | . | length: 3 0xb8-0xb8.7 (1)
| | | value[0:4]: 0xb9-0xbb.7 (3)
0x00000b| 55 | U | [0]: 2 oid 0xb9-0xb9.7 (1)
0x00000b| 55 | U | [1]: 5 oid 0xb9-0xb9.7 (1)
0x00000b| 04 | . | [2]: 4 oid 0xba-0xba.7 (1)
0x00000b| 03 | . | [3]: 3 oid 0xbb-0xbb.7 (1)
| | | [1]{}: object 0xbc-0xd1.7 (22)
0x00000b| 0c | . | class: "universal" (0) 0xbc-0xbc.1 (0.2)
0x00000b| 0c | . | form: "primitive" (0) 0xbc.2-0xbc.2 (0.1)
0x00000b| 0c | . | tag: "utf8_string" (0xc) 0xbc.3-0xbc.7 (0.5)
0x00000b| 14 | . | length: 20 0xbd-0xbd.7 (1)
0x00000b| 54 65| Te| value: "Test Certificate RSA" 0xbe-0xd1.7 (20)
0x00000c|73 74 20 43 65 72 74 69 66 69 63 61 74 65 20 52|st Certificate R|
0x00000d|53 41 |SA |
| | | [5]{}: object 0xd2-0x173.7 (162)
0x00000d| 30 | 0 | class: "universal" (0) 0xd2-0xd2.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd2.2-0xd2.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd2.3-0xd2.7 (0.5)
0x00000d| 81 9f | .. | length: 159 0xd3-0xd4.7 (2)
| | | constructed[0:2]: 0xd5-0x173.7 (159)
| | | [0]{}: object 0xd5-0xe3.7 (15)
0x00000d| 30 | 0 | class: "universal" (0) 0xd5-0xd5.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd5.2-0xd5.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd5.3-0xd5.7 (0.5)
0x00000d| 0d | . | length: 13 0xd6-0xd6.7 (1)
| | | constructed[0:2]: 0xd7-0xe3.7 (13)
| | | [0]{}: object 0xd7-0xe1.7 (11)
0x00000d| 06 | . | class: "universal" (0) 0xd7-0xd7.1 (0.2)
0x00000d| 06 | . | form: "primitive" (0) 0xd7.2-0xd7.2 (0.1)
0x00000d| 06 | . | tag: "object_identifier" (0x6) 0xd7.3-0xd7.7 (0.5)
0x00000d| 09 | . | length: 9 0xd8-0xd8.7 (1)
| | | value[0:7]: 0xd9-0xe1.7 (9)
0x00000d| 2a | * | [0]: 1 oid 0xd9-0xd9.7 (1)
0x00000d| 2a | * | [1]: 2 oid 0xd9-0xd9.7 (1)
0x00000d| 86 48 | .H | [2]: 840 oid 0xda-0xdb.7 (2)
0x00000d| 86 f7 0d | ... | [3]: 113549 oid 0xdc-0xde.7 (3)
0x00000d| 01| .| [4]: 1 oid 0xdf-0xdf.7 (1)
0x00000e|01 |. | [5]: 1 oid 0xe0-0xe0.7 (1)
0x00000e| 01 | . | [6]: 1 oid 0xe1-0xe1.7 (1)
| | | [1]{}: object 0xe2-0xe3.7 (2)
0x00000e| 05 | . | class: "universal" (0) 0xe2-0xe2.1 (0.2)
0x00000e| 05 | . | form: "primitive" (0) 0xe2.2-0xe2.2 (0.1)
0x00000e| 05 | . | tag: "null" (0x5) 0xe2.3-0xe2.7 (0.5)
0x00000e| 00 | . | length: "indefinite" (0) 0xe3-0xe3.7 (1)
| | | value: null 0xe4-NA (0)
| | | [1]{}: object 0xe4-0x173.7 (144)
0x00000e| 03 | . | class: "universal" (0) 0xe4-0xe4.1 (0.2)
0x00000e| 03 | . | form: "primitive" (0) 0xe4.2-0xe4.2 (0.1)
0x00000e| 03 | . | tag: "bit_string" (0x3) 0xe4.3-0xe4.7 (0.5)
0x00000e| 81 8d | .. | length: 141 0xe5-0xe6.7 (2)
0x00000e| 00 | . | unused_bits_count: 0 0xe7-0xe7.7 (1)
0x00000e| 30 81 89 02 81 81 00 ac| 0.......| value: raw bits 0xe8-0x173.7 (140)
0x00000f|35 2a 93 7f c5 4f 18 98 b2 9f a0 fb 34 e6 e2 8b|5*...O......4...|
* |until 0x173.7 (140) | |
| | | [1]{}: object 0x174-0x182.7 (15)
0x000017| 30 | 0 | class: "universal" (0) 0x174-0x174.1 (0.2)
0x000017| 30 | 0 | form: "constructed" (1) 0x174.2-0x174.2 (0.1)
0x000017| 30 | 0 | tag: "sequence" (0x10) 0x174.3-0x174.7 (0.5)
0x000017| 0d | . | length: 13 0x175-0x175.7 (1)
| | | constructed[0:2]: 0x176-0x182.7 (13)
| | | [0]{}: object 0x176-0x180.7 (11)
0x000017| 06 | . | class: "universal" (0) 0x176-0x176.1 (0.2)
0x000017| 06 | . | form: "primitive" (0) 0x176.2-0x176.2 (0.1)
0x000017| 06 | . | tag: "object_identifier" (0x6) 0x176.3-0x176.7 (0.5)
0x000017| 09 | . | length: 9 0x177-0x177.7 (1)
| | | value[0:7]: 0x178-0x180.7 (9)
0x000017| 2a | * | [0]: 1 oid 0x178-0x178.7 (1)
0x000017| 2a | * | [1]: 2 oid 0x178-0x178.7 (1)
0x000017| 86 48 | .H | [2]: 840 oid 0x179-0x17a.7 (2)
0x000017| 86 f7 0d | ... | [3]: 113549 oid 0x17b-0x17d.7 (3)
0x000017| 01 | . | [4]: 1 oid 0x17e-0x17e.7 (1)
0x000017| 01| .| [5]: 1 oid 0x17f-0x17f.7 (1)
0x000018|05 |. | [6]: 5 oid 0x180-0x180.7 (1)
| | | [1]{}: object 0x181-0x182.7 (2)
0x000018| 05 | . | class: "universal" (0) 0x181-0x181.1 (0.2)
0x000018| 05 | . | form: "primitive" (0) 0x181.2-0x181.2 (0.1)
0x000018| 05 | . | tag: "null" (0x5) 0x181.3-0x181.7 (0.5)
0x000018| 00 | . | length: "indefinite" (0) 0x182-0x182.7 (1)
| | | value: null 0x183-NA (0)
| | | [2]{}: object 0x183-0x206.7 (132)
0x000018| 03 | . | class: "universal" (0) 0x183-0x183.1 (0.2)
0x000018| 03 | . | form: "primitive" (0) 0x183.2-0x183.2 (0.1)
0x000018| 03 | . | tag: "bit_string" (0x3) 0x183.3-0x183.7 (0.5)
0x000018| 81 81 | .. | length: 129 0x184-0x185.7 (2)
0x000018| 00 | . | unused_bits_count: 0 0x186-0x186.7 (1)
0x000018| 67 43 4c a8 a4 3e eb 1b 32| gCL..>..2| value: raw bits 0x187-0x206.7 (128)
0x000019|28 70 8b db eb fe f1 b3 70 39 95 34 33 26 ef 54|(p......p9.43&.T|
* |until 0x206.7 (128) | |
| | | [2]{}: record 0x207-0x31a.7 (276)
0x000020| 16 | . | type: "handshake" (22) (valid) 0x207-0x207.7 (1)
0x000020| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x208-0x209.7 (2)
0x000020| 01 0f | .. | length: 271 0x20a-0x20b.7 (2)
| | | message{}: 0x20c-0x31a.7 (271)
0x000020| 0c | . | type: "server_key_exchange" (12) 0x20c-0x20c.7 (1)
0x000020| 00 01 0b| ...| length: 267 0x20d-0x20f.7 (3)
0x000021|00 40 da 58 3c 16 d9 85 22 89 d0 e4 af 75 6f 4c|.@.X<..."....uoL| data: raw bits 0x210-0x31a.7 (267)
* |until 0x31a.7 (267) | |
| | | [3]{}: record 0x31b-0x323.7 (9)
0x000031| 16 | . | type: "handshake" (22) (valid) 0x31b-0x31b.7 (1)
0x000031| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x31c-0x31d.7 (2)
0x000031| 00 04| ..| length: 4 0x31e-0x31f.7 (2)
| | | message{}: 0x320-0x323.7 (4)
0x000032|0e |. | type: "server_hello_done" (14) 0x320-0x320.7 (1)
0x000032| 00 00 00 | ... | length: 0 0x321-0x323.7 (3)
| | | data: raw bits 0x324-NA (0)
| | | [4]{}: record 0x324-0x3d2.7 (175)
0x000032| 16 | . | type: "handshake" (22) (valid) 0x324-0x324.7 (1)
0x000032| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x325-0x326.7 (2)
0x000032| 00 aa | .. | length: 170 0x327-0x328.7 (2)
| | | message{}: 0x329-0x3d2.7 (170)
0x000032| 04 | . | type: "new_session_ticket" (4) 0x329-0x329.7 (1)
0x000032| 00 00 a6 | ... | length: 166 0x32a-0x32c.7 (3)
0x000032| 00 00 01| ...| lifetime_hint: 300 0x32d-0x330.7 (4)
0x000033|2c |, |
0x000033| 00 a0 | .. | ticket_length: 160 0x331-0x332.7 (2)
0x000033| c0 b4 67 52 a5 ca da 99 7a 28 d7 eb e7| ..gR....z(...| ticket: raw bits 0x333-0x3d2.7 (160)
0x000034|a1 7e 31 c1 02 1c 56 25 93 e2 93 99 01 aa 9d 69|.~1...V%.......i|
* |until 0x3d2.7 (160) | |
| | | [5]{}: record 0x3d3-0x3d8.7 (6)
0x00003d| 14 | . | type: "change_cipher_spec" (20) (valid) 0x3d3-0x3d3.7 (1)
0x00003d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3d4-0x3d5.7 (2)
0x00003d| 00 01 | .. | length: 1 0x3d6-0x3d7.7 (2)
| | | message{}: 0x3d8-0x3d8.7 (1)
0x00003d| 01 | . | type: 1 0x3d8-0x3d8.7 (1)
| | | [6]{}: record 0x3d9-0x40e.7 (54)
0x00003d| 16 | . | type: "handshake" (22) (valid) 0x3d9-0x3d9.7 (1)
0x00003d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3da-0x3db.7 (2)
0x00003d| 00 31 | .1 | length: 49 0x3dc-0x3dd.7 (2)
0x00003d| df e2| ..| encrypted_data: raw bits 0x3de-0x40e.7 (49)
0x00003e|34 b3 ce 10 0c 85 96 f4 15 68 f8 58 c4 e3 c3 6f|4........h.X...o|
* |until 0x40e.7 (49) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| ba d1 56 0d d7 e2 8b d2 f5 7f 1f d0| ..V.........| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x40f-0x88c.7 (1150)
0x000040| 17| .| type: "application_data" (23) (valid) 0x40f-0x40f.7 (1)
0x000041|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x410-0x411.7 (2)
0x000041| 04 79 | .y | length: 1145 0x412-0x413.7 (2)
0x000041| df e2 34 b3 ce 10 0c 86 80 d6 de 73| ..4........s| encrypted_data: raw bits 0x414-0x88c.7 (1145)
0x000042|77 fe 9a 6b c1 4d bc 4d db f4 97 75 d7 47 5b ff|w..k.M.M...u.G[.|
* |until 0x88c.7 (end) (1145) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x1144.7 (4421)
* |until 0x1144.7 (end) (4421) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x1144.7 (4421)
* |until 0x1144.7 (end) (4421) | |

View File

@ -0,0 +1,449 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xe41-NA (0)
| | | client{}: 0xe41-NA (0)
| | | ip: "127.0.0.1" 0xe41-NA (0)
| | | port: 39009 0xe41-NA (0)
| | | has_start: true 0xe41-NA (0)
| | | has_end: false 0xe41-NA (0)
| | | skipped_bytes: 0 0xe41-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x175.7 (374)
| | | records[0:6]: 0x0-0x175.7 (374)
| | | [0]{}: record 0x0-0x65.7 (102)
0x000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000| 00 61 | .a | length: 97 0x3-0x4.7 (2)
| | | message{}: 0x5-0x65.7 (97)
0x000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000| 00 00 5d | ..] | length: 93 0x6-0x8.7 (3)
0x000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000| 42| B| random_bytes: raw bits 0xf-0x2a.7 (28)
0x001|a6 d3 1f 25 0f f0 eb e4 49 1f bb cc 36 ca 46 87|...%....I...6.F.|
0x002|94 f3 57 58 cb a7 d1 70 8e a6 16 |..WX...p... |
0x002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x002| 00 45| .E| [0]: "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA" (0x45) cipher_suit 0x2e-0x2f.7 (2)
0x003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x003| 00 2f | ./ | extensions_length: 47 0x35-0x36.7 (2)
| | | extensions[0:3]: 0x37-0x65.7 (47)
| | | [0]{}: extension 0x37-0x3a.7 (4)
0x003| 00 23 | .# | type: "session_ticket" (35) 0x37-0x38.7 (2)
0x003| 00 00 | .. | length: 0 0x39-0x3a.7 (2)
| | | [1]{}: extension 0x3b-0x60.7 (38)
0x003| 00 0d | .. | type: "signature_algorithms" (13) 0x3b-0x3c.7 (2)
0x003| 00 22 | ." | length: 34 0x3d-0x3e.7 (2)
0x003| 00| .| signature_algorithm_length: 32 0x3f-0x40.7 (2)
0x004|20 | |
| | | signature_algorithms[0:16]: 0x41-0x60.7 (32)
| | | [0]{}: signature_algorithm 0x41-0x42.7 (2)
0x004| 06 | . | hash: "sha512" (6) 0x41-0x41.7 (1)
0x004| 01 | . | signature: "rsa" (1) 0x42-0x42.7 (1)
| | | [1]{}: signature_algorithm 0x43-0x44.7 (2)
0x004| 06 | . | hash: "sha512" (6) 0x43-0x43.7 (1)
0x004| 02 | . | signature: "dsa" (2) 0x44-0x44.7 (1)
| | | [2]{}: signature_algorithm 0x45-0x46.7 (2)
0x004| 06 | . | hash: "sha512" (6) 0x45-0x45.7 (1)
0x004| 03 | . | signature: "ecdsa" (3) 0x46-0x46.7 (1)
| | | [3]{}: signature_algorithm 0x47-0x48.7 (2)
0x004| 05 | . | hash: "sha384" (5) 0x47-0x47.7 (1)
0x004| 01 | . | signature: "rsa" (1) 0x48-0x48.7 (1)
| | | [4]{}: signature_algorithm 0x49-0x4a.7 (2)
0x004| 05 | . | hash: "sha384" (5) 0x49-0x49.7 (1)
0x004| 02 | . | signature: "dsa" (2) 0x4a-0x4a.7 (1)
| | | [5]{}: signature_algorithm 0x4b-0x4c.7 (2)
0x004| 05 | . | hash: "sha384" (5) 0x4b-0x4b.7 (1)
0x004| 03 | . | signature: "ecdsa" (3) 0x4c-0x4c.7 (1)
| | | [6]{}: signature_algorithm 0x4d-0x4e.7 (2)
0x004| 04 | . | hash: "sha256" (4) 0x4d-0x4d.7 (1)
0x004| 01 | . | signature: "rsa" (1) 0x4e-0x4e.7 (1)
| | | [7]{}: signature_algorithm 0x4f-0x50.7 (2)
0x004| 04| .| hash: "sha256" (4) 0x4f-0x4f.7 (1)
0x005|02 |. | signature: "dsa" (2) 0x50-0x50.7 (1)
| | | [8]{}: signature_algorithm 0x51-0x52.7 (2)
0x005| 04 | . | hash: "sha256" (4) 0x51-0x51.7 (1)
0x005| 03 | . | signature: "ecdsa" (3) 0x52-0x52.7 (1)
| | | [9]{}: signature_algorithm 0x53-0x54.7 (2)
0x005| 03 | . | hash: "sha224" (3) 0x53-0x53.7 (1)
0x005| 01 | . | signature: "rsa" (1) 0x54-0x54.7 (1)
| | | [10]{}: signature_algorithm 0x55-0x56.7 (2)
0x005| 03 | . | hash: "sha224" (3) 0x55-0x55.7 (1)
0x005| 02 | . | signature: "dsa" (2) 0x56-0x56.7 (1)
| | | [11]{}: signature_algorithm 0x57-0x58.7 (2)
0x005| 03 | . | hash: "sha224" (3) 0x57-0x57.7 (1)
0x005| 03 | . | signature: "ecdsa" (3) 0x58-0x58.7 (1)
| | | [12]{}: signature_algorithm 0x59-0x5a.7 (2)
0x005| 02 | . | hash: "sha1" (2) 0x59-0x59.7 (1)
0x005| 01 | . | signature: "rsa" (1) 0x5a-0x5a.7 (1)
| | | [13]{}: signature_algorithm 0x5b-0x5c.7 (2)
0x005| 02 | . | hash: "sha1" (2) 0x5b-0x5b.7 (1)
0x005| 02 | . | signature: "dsa" (2) 0x5c-0x5c.7 (1)
| | | [14]{}: signature_algorithm 0x5d-0x5e.7 (2)
0x005| 02 | . | hash: "sha1" (2) 0x5d-0x5d.7 (1)
0x005| 03 | . | signature: "ecdsa" (3) 0x5e-0x5e.7 (1)
| | | [15]{}: signature_algorithm 0x5f-0x60.7 (2)
0x005| 01| .| hash: "md5" (1) 0x5f-0x5f.7 (1)
0x006|01 |. | signature: "rsa" (1) 0x60-0x60.7 (1)
| | | [2]{}: extension 0x61-0x65.7 (5)
0x006| 00 0f | .. | type: "heartbeat" (15) 0x61-0x62.7 (2)
0x006| 00 01 | .. | length: 1 0x63-0x64.7 (2)
0x006| 01 | . | data: raw bits 0x65-0x65.7 (1)
| | | [1]{}: record 0x66-0xb0.7 (75)
0x006| 16 | . | type: "handshake" (22) (valid) 0x66-0x66.7 (1)
0x006| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x67-0x68.7 (2)
0x006| 00 46 | .F | length: 70 0x69-0x6a.7 (2)
| | | message{}: 0x6b-0xb0.7 (70)
0x006| 10 | . | type: "client_key_exchange" (16) 0x6b-0x6b.7 (1)
0x006| 00 00 42 | ..B | length: 66 0x6c-0x6e.7 (3)
| | | public{}: 0x6f-NA (0)
0x006| 00| .| length: 64 0x6f-0x70.7 (2)
0x007|40 |@ |
0x007| 78 cf 14 5e a5 97 a7 28 c5 2d ab d3 82 b4 86| x..^...(.-.....| data: raw bits 0x71-0xb0.7 (64)
0x008|0d 1c 4f 9f 14 18 b2 6b 51 aa a5 d5 38 dd 4a 89|..O....kQ...8.J.|
* |until 0xb0.7 (64) | |
| | | [2]{}: record 0xb1-0xb6.7 (6)
0x00b| 14 | . | type: "change_cipher_spec" (20) (valid) 0xb1-0xb1.7 (1)
0x00b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb2-0xb3.7 (2)
0x00b| 00 01 | .. | length: 1 0xb4-0xb5.7 (2)
| | | message{}: 0xb6-0xb6.7 (1)
0x00b| 01 | . | type: 1 0xb6-0xb6.7 (1)
| | | [3]{}: record 0xb7-0xfb.7 (69)
0x00b| 16 | . | type: "handshake" (22) (valid) 0xb7-0xb7.7 (1)
0x00b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb8-0xb9.7 (2)
0x00b| 00 40 | .@ | length: 64 0xba-0xbb.7 (2)
0x00b| 86 b5 52 fa| ..R.| encrypted_data: raw bits 0xbc-0xfb.7 (64)
0x00c|2c f1 ac c7 7a 95 e7 6f 39 8e 53 07 44 c7 7b e6|,...z..o9.S.D.{.|
* |until 0xfb.7 (64) | |
| | | [4]{}: record 0xfc-0x140.7 (69)
0x00f| 17 | . | type: "application_data" (23) (valid) 0xfc-0xfc.7 (1)
0x00f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xfd-0xfe.7 (2)
0x00f| 00| .| length: 64 0xff-0x100.7 (2)
0x010|40 |@ |
0x010| 77 3c 83 82 fc 5c a0 06 c6 ed 94 a0 c8 4f c9| w<...\.......O.| encrypted_data: raw bits 0x101-0x140.7 (64)
0x011|63 52 dc 71 bc 5e b5 cc 21 7e 4f c5 35 68 95 c8|cR.q.^..!~O.5h..|
* |until 0x140.7 (64) | |
| | | [5]{}: record 0x141-0x175.7 (53)
0x014| 15 | . | type: "alert" (21) (valid) 0x141-0x141.7 (1)
0x014| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x142-0x143.7 (2)
0x014| 00 30 | .0 | length: 48 0x144-0x145.7 (2)
0x014| bb 18 8d 5e 5a 69 19 be 38 a4| ...^Zi..8.| encrypted_data: raw bits 0x146-0x175.7 (48)
0x015|db 14 fd ec 9c 4e 0e 7d f6 0d 4f 19 2f f9 02 1a|.....N.}..O./...|
* |until 0x175.7 (end) (48) | |
| | | server{}: 0xe41-NA (0)
| | | ip: "127.0.0.1" 0xe41-NA (0)
| | | port: 4430 0xe41-NA (0)
| | | has_start: true 0xe41-NA (0)
| | | has_end: true 0xe41-NA (0)
| | | skipped_bytes: 0 0xe41-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x8b2.7 (2227)
| | | records[0:8]: 0x0-0x8b2.7 (2227)
| | | [0]{}: record 0x0-0x3e.7 (63)
0x000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000| 00 3a | .: | length: 58 0x3-0x4.7 (2)
| | | message{}: 0x5-0x3e.7 (58)
0x000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000| 00 00 36 | ..6 | length: 54 0x6-0x8.7 (3)
0x000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000| 9d| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x001|3e 05 5c 14 3e fc b4 4f cf ba 69 56 85 04 44 65|>.\.>..O..iV..De|
0x002|c0 70 5a 6b 71 a8 6c 75 7b 84 2a |.pZkq.lu{.* |
0x002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x002| 00 45 | .E | cipher_suit: "TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA" (0x45) 0x2c-0x2d.7 (2)
0x002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x002| 00| .| extensions_length: 14 0x2f-0x30.7 (2)
0x003|0e |. |
| | | extensions[0:3]: 0x31-0x3e.7 (14)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x39.7 (4)
0x003| 00 23 | .# | type: "session_ticket" (35) 0x36-0x37.7 (2)
0x003| 00 00 | .. | length: 0 0x38-0x39.7 (2)
| | | [2]{}: extension 0x3a-0x3e.7 (5)
0x003| 00 0f | .. | type: "heartbeat" (15) 0x3a-0x3b.7 (2)
0x003| 00 01 | .. | length: 1 0x3c-0x3d.7 (2)
0x003| 01 | . | data: raw bits 0x3e-0x3e.7 (1)
| | | [1]{}: record 0x3f-0x206.7 (456)
0x003| 16| .| type: "handshake" (22) (valid) 0x3f-0x3f.7 (1)
0x004|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x40-0x41.7 (2)
0x004| 01 c3 | .. | length: 451 0x42-0x43.7 (2)
| | | message{}: 0x44-0x206.7 (451)
0x004| 0b | . | type: "certificate" (11) 0x44-0x44.7 (1)
0x004| 00 01 bf | ... | length: 447 0x45-0x47.7 (3)
0x004| 00 01 bc | ... | certificates_length: 444 0x48-0x4a.7 (3)
| | | certificates[0:1]: 0x4b-0x206.7 (444)
| | | [0]{}: certificate 0x4b-0x206.7 (444)
0x004| 00 01 b9 | ... | length: 441 0x4b-0x4d.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x4e-0x206.7 (441)
0x004| 30 | 0 | class: "universal" (0) 0x4e-0x4e.1 (0.2)
0x004| 30 | 0 | form: "constructed" (1) 0x4e.2-0x4e.2 (0.1)
0x004| 30 | 0 | tag: "sequence" (0x10) 0x4e.3-0x4e.7 (0.5)
0x004| 82| .| length: 437 0x4f-0x51.7 (3)
0x005|01 b5 |.. |
| | | constructed[0:3]: 0x52-0x206.7 (437)
| | | [0]{}: object 0x52-0x173.7 (290)
0x005| 30 | 0 | class: "universal" (0) 0x52-0x52.1 (0.2)
0x005| 30 | 0 | form: "constructed" (1) 0x52.2-0x52.2 (0.1)
0x005| 30 | 0 | tag: "sequence" (0x10) 0x52.3-0x52.7 (0.5)
0x005| 82 01 1e | ... | length: 286 0x53-0x55.7 (3)
| | | constructed[0:6]: 0x56-0x173.7 (286)
| | | [0]{}: object 0x56-0x60.7 (11)
0x005| 02 | . | class: "universal" (0) 0x56-0x56.1 (0.2)
0x005| 02 | . | form: "primitive" (0) 0x56.2-0x56.2 (0.1)
0x005| 02 | . | tag: "integer" (0x2) 0x56.3-0x56.7 (0.5)
0x005| 09 | . | length: 9 0x57-0x57.7 (1)
0x005| 00 f4 a7 2f d3 e8 fc 37| .../...7| value: 17629111853558544324 0x58-0x60.7 (9)
0x006|c4 |. |
| | | [1]{}: object 0x61-0x6f.7 (15)
0x006| 30 | 0 | class: "universal" (0) 0x61-0x61.1 (0.2)
0x006| 30 | 0 | form: "constructed" (1) 0x61.2-0x61.2 (0.1)
0x006| 30 | 0 | tag: "sequence" (0x10) 0x61.3-0x61.7 (0.5)
0x006| 0d | . | length: 13 0x62-0x62.7 (1)
| | | constructed[0:2]: 0x63-0x6f.7 (13)
| | | [0]{}: object 0x63-0x6d.7 (11)
0x006| 06 | . | class: "universal" (0) 0x63-0x63.1 (0.2)
0x006| 06 | . | form: "primitive" (0) 0x63.2-0x63.2 (0.1)
0x006| 06 | . | tag: "object_identifier" (0x6) 0x63.3-0x63.7 (0.5)
0x006| 09 | . | length: 9 0x64-0x64.7 (1)
| | | value[0:7]: 0x65-0x6d.7 (9)
0x006| 2a | * | [0]: 1 oid 0x65-0x65.7 (1)
0x006| 2a | * | [1]: 2 oid 0x65-0x65.7 (1)
0x006| 86 48 | .H | [2]: 840 oid 0x66-0x67.7 (2)
0x006| 86 f7 0d | ... | [3]: 113549 oid 0x68-0x6a.7 (3)
0x006| 01 | . | [4]: 1 oid 0x6b-0x6b.7 (1)
0x006| 01 | . | [5]: 1 oid 0x6c-0x6c.7 (1)
0x006| 05 | . | [6]: 5 oid 0x6d-0x6d.7 (1)
| | | [1]{}: object 0x6e-0x6f.7 (2)
0x006| 05 | . | class: "universal" (0) 0x6e-0x6e.1 (0.2)
0x006| 05 | . | form: "primitive" (0) 0x6e.2-0x6e.2 (0.1)
0x006| 05 | . | tag: "null" (0x5) 0x6e.3-0x6e.7 (0.5)
0x006| 00| .| length: "indefinite" (0) 0x6f-0x6f.7 (1)
| | | value: null 0x70-NA (0)
| | | [2]{}: object 0x70-0x90.7 (33)
0x007|30 |0 | class: "universal" (0) 0x70-0x70.1 (0.2)
0x007|30 |0 | form: "constructed" (1) 0x70.2-0x70.2 (0.1)
0x007|30 |0 | tag: "sequence" (0x10) 0x70.3-0x70.7 (0.5)
0x007| 1f | . | length: 31 0x71-0x71.7 (1)
| | | constructed[0:1]: 0x72-0x90.7 (31)
| | | [0]{}: object 0x72-0x90.7 (31)
0x007| 31 | 1 | class: "universal" (0) 0x72-0x72.1 (0.2)
0x007| 31 | 1 | form: "constructed" (1) 0x72.2-0x72.2 (0.1)
0x007| 31 | 1 | tag: "set" (0x11) 0x72.3-0x72.7 (0.5)
0x007| 1d | . | length: 29 0x73-0x73.7 (1)
| | | constructed[0:1]: 0x74-0x90.7 (29)
| | | [0]{}: object 0x74-0x90.7 (29)
0x007| 30 | 0 | class: "universal" (0) 0x74-0x74.1 (0.2)
0x007| 30 | 0 | form: "constructed" (1) 0x74.2-0x74.2 (0.1)
0x007| 30 | 0 | tag: "sequence" (0x10) 0x74.3-0x74.7 (0.5)
0x007| 1b | . | length: 27 0x75-0x75.7 (1)
| | | constructed[0:2]: 0x76-0x90.7 (27)
| | | [0]{}: object 0x76-0x7a.7 (5)
0x007| 06 | . | class: "universal" (0) 0x76-0x76.1 (0.2)
0x007| 06 | . | form: "primitive" (0) 0x76.2-0x76.2 (0.1)
0x007| 06 | . | tag: "object_identifier" (0x6) 0x76.3-0x76.7 (0.5)
0x007| 03 | . | length: 3 0x77-0x77.7 (1)
| | | value[0:4]: 0x78-0x7a.7 (3)
0x007| 55 | U | [0]: 2 oid 0x78-0x78.7 (1)
0x007| 55 | U | [1]: 5 oid 0x78-0x78.7 (1)
0x007| 04 | . | [2]: 4 oid 0x79-0x79.7 (1)
0x007| 03 | . | [3]: 3 oid 0x7a-0x7a.7 (1)
| | | [1]{}: object 0x7b-0x90.7 (22)
0x007| 0c | . | class: "universal" (0) 0x7b-0x7b.1 (0.2)
0x007| 0c | . | form: "primitive" (0) 0x7b.2-0x7b.2 (0.1)
0x007| 0c | . | tag: "utf8_string" (0xc) 0x7b.3-0x7b.7 (0.5)
0x007| 14 | . | length: 20 0x7c-0x7c.7 (1)
0x007| 54 65 73| Tes| value: "Test Certificate RSA" 0x7d-0x90.7 (20)
0x008|74 20 43 65 72 74 69 66 69 63 61 74 65 20 52 53|t Certificate RS|
0x009|41 |A |
| | | [3]{}: object 0x91-0xb0.7 (32)
0x009| 30 | 0 | class: "universal" (0) 0x91-0x91.1 (0.2)
0x009| 30 | 0 | form: "constructed" (1) 0x91.2-0x91.2 (0.1)
0x009| 30 | 0 | tag: "sequence" (0x10) 0x91.3-0x91.7 (0.5)
0x009| 1e | . | length: 30 0x92-0x92.7 (1)
| | | constructed[0:2]: 0x93-0xb0.7 (30)
| | | [0]{}: object 0x93-0xa1.7 (15)
0x009| 17 | . | class: "universal" (0) 0x93-0x93.1 (0.2)
0x009| 17 | . | form: "primitive" (0) 0x93.2-0x93.2 (0.1)
0x009| 17 | . | tag: "utc_time" (0x17) 0x93.3-0x93.7 (0.5)
0x009| 0d | . | length: 13 0x94-0x94.7 (1)
0x009| 31 33 30 39 31 35 32 31 35 31 31| 13091521511| value: "130915215110Z" 0x95-0xa1.7 (13)
0x00a|30 5a |0Z |
| | | [1]{}: object 0xa2-0xb0.7 (15)
0x00a| 17 | . | class: "universal" (0) 0xa2-0xa2.1 (0.2)
0x00a| 17 | . | form: "primitive" (0) 0xa2.2-0xa2.2 (0.1)
0x00a| 17 | . | tag: "utc_time" (0x17) 0xa2.3-0xa2.7 (0.5)
0x00a| 0d | . | length: 13 0xa3-0xa3.7 (1)
0x00a| 32 33 30 39 31 33 32 31 35 31 31 30| 230913215110| value: "230913215110Z" 0xa4-0xb0.7 (13)
0x00b|5a |Z |
| | | [4]{}: object 0xb1-0xd1.7 (33)
0x00b| 30 | 0 | class: "universal" (0) 0xb1-0xb1.1 (0.2)
0x00b| 30 | 0 | form: "constructed" (1) 0xb1.2-0xb1.2 (0.1)
0x00b| 30 | 0 | tag: "sequence" (0x10) 0xb1.3-0xb1.7 (0.5)
0x00b| 1f | . | length: 31 0xb2-0xb2.7 (1)
| | | constructed[0:1]: 0xb3-0xd1.7 (31)
| | | [0]{}: object 0xb3-0xd1.7 (31)
0x00b| 31 | 1 | class: "universal" (0) 0xb3-0xb3.1 (0.2)
0x00b| 31 | 1 | form: "constructed" (1) 0xb3.2-0xb3.2 (0.1)
0x00b| 31 | 1 | tag: "set" (0x11) 0xb3.3-0xb3.7 (0.5)
0x00b| 1d | . | length: 29 0xb4-0xb4.7 (1)
| | | constructed[0:1]: 0xb5-0xd1.7 (29)
| | | [0]{}: object 0xb5-0xd1.7 (29)
0x00b| 30 | 0 | class: "universal" (0) 0xb5-0xb5.1 (0.2)
0x00b| 30 | 0 | form: "constructed" (1) 0xb5.2-0xb5.2 (0.1)
0x00b| 30 | 0 | tag: "sequence" (0x10) 0xb5.3-0xb5.7 (0.5)
0x00b| 1b | . | length: 27 0xb6-0xb6.7 (1)
| | | constructed[0:2]: 0xb7-0xd1.7 (27)
| | | [0]{}: object 0xb7-0xbb.7 (5)
0x00b| 06 | . | class: "universal" (0) 0xb7-0xb7.1 (0.2)
0x00b| 06 | . | form: "primitive" (0) 0xb7.2-0xb7.2 (0.1)
0x00b| 06 | . | tag: "object_identifier" (0x6) 0xb7.3-0xb7.7 (0.5)
0x00b| 03 | . | length: 3 0xb8-0xb8.7 (1)
| | | value[0:4]: 0xb9-0xbb.7 (3)
0x00b| 55 | U | [0]: 2 oid 0xb9-0xb9.7 (1)
0x00b| 55 | U | [1]: 5 oid 0xb9-0xb9.7 (1)
0x00b| 04 | . | [2]: 4 oid 0xba-0xba.7 (1)
0x00b| 03 | . | [3]: 3 oid 0xbb-0xbb.7 (1)
| | | [1]{}: object 0xbc-0xd1.7 (22)
0x00b| 0c | . | class: "universal" (0) 0xbc-0xbc.1 (0.2)
0x00b| 0c | . | form: "primitive" (0) 0xbc.2-0xbc.2 (0.1)
0x00b| 0c | . | tag: "utf8_string" (0xc) 0xbc.3-0xbc.7 (0.5)
0x00b| 14 | . | length: 20 0xbd-0xbd.7 (1)
0x00b| 54 65| Te| value: "Test Certificate RSA" 0xbe-0xd1.7 (20)
0x00c|73 74 20 43 65 72 74 69 66 69 63 61 74 65 20 52|st Certificate R|
0x00d|53 41 |SA |
| | | [5]{}: object 0xd2-0x173.7 (162)
0x00d| 30 | 0 | class: "universal" (0) 0xd2-0xd2.1 (0.2)
0x00d| 30 | 0 | form: "constructed" (1) 0xd2.2-0xd2.2 (0.1)
0x00d| 30 | 0 | tag: "sequence" (0x10) 0xd2.3-0xd2.7 (0.5)
0x00d| 81 9f | .. | length: 159 0xd3-0xd4.7 (2)
| | | constructed[0:2]: 0xd5-0x173.7 (159)
| | | [0]{}: object 0xd5-0xe3.7 (15)
0x00d| 30 | 0 | class: "universal" (0) 0xd5-0xd5.1 (0.2)
0x00d| 30 | 0 | form: "constructed" (1) 0xd5.2-0xd5.2 (0.1)
0x00d| 30 | 0 | tag: "sequence" (0x10) 0xd5.3-0xd5.7 (0.5)
0x00d| 0d | . | length: 13 0xd6-0xd6.7 (1)
| | | constructed[0:2]: 0xd7-0xe3.7 (13)
| | | [0]{}: object 0xd7-0xe1.7 (11)
0x00d| 06 | . | class: "universal" (0) 0xd7-0xd7.1 (0.2)
0x00d| 06 | . | form: "primitive" (0) 0xd7.2-0xd7.2 (0.1)
0x00d| 06 | . | tag: "object_identifier" (0x6) 0xd7.3-0xd7.7 (0.5)
0x00d| 09 | . | length: 9 0xd8-0xd8.7 (1)
| | | value[0:7]: 0xd9-0xe1.7 (9)
0x00d| 2a | * | [0]: 1 oid 0xd9-0xd9.7 (1)
0x00d| 2a | * | [1]: 2 oid 0xd9-0xd9.7 (1)
0x00d| 86 48 | .H | [2]: 840 oid 0xda-0xdb.7 (2)
0x00d| 86 f7 0d | ... | [3]: 113549 oid 0xdc-0xde.7 (3)
0x00d| 01| .| [4]: 1 oid 0xdf-0xdf.7 (1)
0x00e|01 |. | [5]: 1 oid 0xe0-0xe0.7 (1)
0x00e| 01 | . | [6]: 1 oid 0xe1-0xe1.7 (1)
| | | [1]{}: object 0xe2-0xe3.7 (2)
0x00e| 05 | . | class: "universal" (0) 0xe2-0xe2.1 (0.2)
0x00e| 05 | . | form: "primitive" (0) 0xe2.2-0xe2.2 (0.1)
0x00e| 05 | . | tag: "null" (0x5) 0xe2.3-0xe2.7 (0.5)
0x00e| 00 | . | length: "indefinite" (0) 0xe3-0xe3.7 (1)
| | | value: null 0xe4-NA (0)
| | | [1]{}: object 0xe4-0x173.7 (144)
0x00e| 03 | . | class: "universal" (0) 0xe4-0xe4.1 (0.2)
0x00e| 03 | . | form: "primitive" (0) 0xe4.2-0xe4.2 (0.1)
0x00e| 03 | . | tag: "bit_string" (0x3) 0xe4.3-0xe4.7 (0.5)
0x00e| 81 8d | .. | length: 141 0xe5-0xe6.7 (2)
0x00e| 00 | . | unused_bits_count: 0 0xe7-0xe7.7 (1)
0x00e| 30 81 89 02 81 81 00 ac| 0.......| value: raw bits 0xe8-0x173.7 (140)
0x00f|35 2a 93 7f c5 4f 18 98 b2 9f a0 fb 34 e6 e2 8b|5*...O......4...|
* |until 0x173.7 (140) | |
| | | [1]{}: object 0x174-0x182.7 (15)
0x017| 30 | 0 | class: "universal" (0) 0x174-0x174.1 (0.2)
0x017| 30 | 0 | form: "constructed" (1) 0x174.2-0x174.2 (0.1)
0x017| 30 | 0 | tag: "sequence" (0x10) 0x174.3-0x174.7 (0.5)
0x017| 0d | . | length: 13 0x175-0x175.7 (1)
| | | constructed[0:2]: 0x176-0x182.7 (13)
| | | [0]{}: object 0x176-0x180.7 (11)
0x017| 06 | . | class: "universal" (0) 0x176-0x176.1 (0.2)
0x017| 06 | . | form: "primitive" (0) 0x176.2-0x176.2 (0.1)
0x017| 06 | . | tag: "object_identifier" (0x6) 0x176.3-0x176.7 (0.5)
0x017| 09 | . | length: 9 0x177-0x177.7 (1)
| | | value[0:7]: 0x178-0x180.7 (9)
0x017| 2a | * | [0]: 1 oid 0x178-0x178.7 (1)
0x017| 2a | * | [1]: 2 oid 0x178-0x178.7 (1)
0x017| 86 48 | .H | [2]: 840 oid 0x179-0x17a.7 (2)
0x017| 86 f7 0d | ... | [3]: 113549 oid 0x17b-0x17d.7 (3)
0x017| 01 | . | [4]: 1 oid 0x17e-0x17e.7 (1)
0x017| 01| .| [5]: 1 oid 0x17f-0x17f.7 (1)
0x018|05 |. | [6]: 5 oid 0x180-0x180.7 (1)
| | | [1]{}: object 0x181-0x182.7 (2)
0x018| 05 | . | class: "universal" (0) 0x181-0x181.1 (0.2)
0x018| 05 | . | form: "primitive" (0) 0x181.2-0x181.2 (0.1)
0x018| 05 | . | tag: "null" (0x5) 0x181.3-0x181.7 (0.5)
0x018| 00 | . | length: "indefinite" (0) 0x182-0x182.7 (1)
| | | value: null 0x183-NA (0)
| | | [2]{}: object 0x183-0x206.7 (132)
0x018| 03 | . | class: "universal" (0) 0x183-0x183.1 (0.2)
0x018| 03 | . | form: "primitive" (0) 0x183.2-0x183.2 (0.1)
0x018| 03 | . | tag: "bit_string" (0x3) 0x183.3-0x183.7 (0.5)
0x018| 81 81 | .. | length: 129 0x184-0x185.7 (2)
0x018| 00 | . | unused_bits_count: 0 0x186-0x186.7 (1)
0x018| 67 43 4c a8 a4 3e eb 1b 32| gCL..>..2| value: raw bits 0x187-0x206.7 (128)
0x019|28 70 8b db eb fe f1 b3 70 39 95 34 33 26 ef 54|(p......p9.43&.T|
* |until 0x206.7 (128) | |
| | | [2]{}: record 0x207-0x31a.7 (276)
0x020| 16 | . | type: "handshake" (22) (valid) 0x207-0x207.7 (1)
0x020| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x208-0x209.7 (2)
0x020| 01 0f | .. | length: 271 0x20a-0x20b.7 (2)
| | | message{}: 0x20c-0x31a.7 (271)
0x020| 0c | . | type: "server_key_exchange" (12) 0x20c-0x20c.7 (1)
0x020| 00 01 0b| ...| length: 267 0x20d-0x20f.7 (3)
0x021|00 40 da 58 3c 16 d9 85 22 89 d0 e4 af 75 6f 4c|.@.X<..."....uoL| data: raw bits 0x210-0x31a.7 (267)
* |until 0x31a.7 (267) | |
| | | [3]{}: record 0x31b-0x323.7 (9)
0x031| 16 | . | type: "handshake" (22) (valid) 0x31b-0x31b.7 (1)
0x031| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x31c-0x31d.7 (2)
0x031| 00 04| ..| length: 4 0x31e-0x31f.7 (2)
| | | message{}: 0x320-0x323.7 (4)
0x032|0e |. | type: "server_hello_done" (14) 0x320-0x320.7 (1)
0x032| 00 00 00 | ... | length: 0 0x321-0x323.7 (3)
| | | data: raw bits 0x324-NA (0)
| | | [4]{}: record 0x324-0x3d2.7 (175)
0x032| 16 | . | type: "handshake" (22) (valid) 0x324-0x324.7 (1)
0x032| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x325-0x326.7 (2)
0x032| 00 aa | .. | length: 170 0x327-0x328.7 (2)
| | | message{}: 0x329-0x3d2.7 (170)
0x032| 04 | . | type: "new_session_ticket" (4) 0x329-0x329.7 (1)
0x032| 00 00 a6 | ... | length: 166 0x32a-0x32c.7 (3)
0x032| 00 00 01| ...| lifetime_hint: 300 0x32d-0x330.7 (4)
0x033|2c |, |
0x033| 00 a0 | .. | ticket_length: 160 0x331-0x332.7 (2)
0x033| c0 b4 67 52 a5 ca da 99 7a 28 d7 eb e7| ..gR....z(...| ticket: raw bits 0x333-0x3d2.7 (160)
0x034|a1 7e 31 ba a9 0c a6 98 21 24 ae 66 fe 5c c6 89|.~1.....!$.f.\..|
* |until 0x3d2.7 (160) | |
| | | [5]{}: record 0x3d3-0x3d8.7 (6)
0x03d| 14 | . | type: "change_cipher_spec" (20) (valid) 0x3d3-0x3d3.7 (1)
0x03d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3d4-0x3d5.7 (2)
0x03d| 00 01 | .. | length: 1 0x3d6-0x3d7.7 (2)
| | | message{}: 0x3d8-0x3d8.7 (1)
0x03d| 01 | . | type: 1 0x3d8-0x3d8.7 (1)
| | | [6]{}: record 0x3d9-0x41d.7 (69)
0x03d| 16 | . | type: "handshake" (22) (valid) 0x3d9-0x3d9.7 (1)
0x03d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3da-0x3db.7 (2)
0x03d| 00 40 | .@ | length: 64 0x3dc-0x3dd.7 (2)
0x03d| 96 60| .`| encrypted_data: raw bits 0x3de-0x41d.7 (64)
0x03e|9d fe 28 02 b2 fd bd 3f 7e e2 64 7d 71 34 87 7a|..(....?~.d}q4.z|
* |until 0x41d.7 (64) | |
| | | [7]{}: record 0x41e-0x8b2.7 (1173)
0x041| 17 | . | type: "application_data" (23) (valid) 0x41e-0x41e.7 (1)
0x041| 03| .| version: "tls1.2" (0x303) (valid) 0x41f-0x420.7 (2)
0x042|03 |. |
0x042| 04 90 | .. | length: 1168 0x421-0x422.7 (2)
0x042| ba d8 c1 9f 69 35 73 d1 60 37 59 91 28| ....i5s.`7Y.(| encrypted_data: raw bits 0x423-0x8b2.7 (1168)
0x043|7c 82 c6 8f 45 84 80 a6 a1 2d d3 b8 9e 5c a1 72||...E....-...\.r|
* |until 0x8b2.7 (end) (1168) | |

View File

@ -0,0 +1,449 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xe41-NA (0)
| | | client{}: 0xe41-NA (0)
| | | ip: "127.0.0.1" 0xe41-NA (0)
| | | port: 38976 0xe41-NA (0)
| | | has_start: true 0xe41-NA (0)
| | | has_end: false 0xe41-NA (0)
| | | skipped_bytes: 0 0xe41-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x175.7 (374)
| | | records[0:6]: 0x0-0x175.7 (374)
| | | [0]{}: record 0x0-0x65.7 (102)
0x000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000| 00 61 | .a | length: 97 0x3-0x4.7 (2)
| | | message{}: 0x5-0x65.7 (97)
0x000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000| 00 00 5d | ..] | length: 93 0x6-0x8.7 (3)
0x000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000| 7b| {| random_bytes: raw bits 0xf-0x2a.7 (28)
0x001|28 cf ec 4c 36 b8 12 8b 63 c1 38 85 4e a0 fb de|(..L6...c.8.N...|
0x002|98 fd 4f 3f 14 e0 fe 19 5d 61 96 |..O?....]a. |
0x002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x002| 00 88| ..| [0]: "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA" (0x88) cipher_suit 0x2e-0x2f.7 (2)
0x003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x003| 00 2f | ./ | extensions_length: 47 0x35-0x36.7 (2)
| | | extensions[0:3]: 0x37-0x65.7 (47)
| | | [0]{}: extension 0x37-0x3a.7 (4)
0x003| 00 23 | .# | type: "session_ticket" (35) 0x37-0x38.7 (2)
0x003| 00 00 | .. | length: 0 0x39-0x3a.7 (2)
| | | [1]{}: extension 0x3b-0x60.7 (38)
0x003| 00 0d | .. | type: "signature_algorithms" (13) 0x3b-0x3c.7 (2)
0x003| 00 22 | ." | length: 34 0x3d-0x3e.7 (2)
0x003| 00| .| signature_algorithm_length: 32 0x3f-0x40.7 (2)
0x004|20 | |
| | | signature_algorithms[0:16]: 0x41-0x60.7 (32)
| | | [0]{}: signature_algorithm 0x41-0x42.7 (2)
0x004| 06 | . | hash: "sha512" (6) 0x41-0x41.7 (1)
0x004| 01 | . | signature: "rsa" (1) 0x42-0x42.7 (1)
| | | [1]{}: signature_algorithm 0x43-0x44.7 (2)
0x004| 06 | . | hash: "sha512" (6) 0x43-0x43.7 (1)
0x004| 02 | . | signature: "dsa" (2) 0x44-0x44.7 (1)
| | | [2]{}: signature_algorithm 0x45-0x46.7 (2)
0x004| 06 | . | hash: "sha512" (6) 0x45-0x45.7 (1)
0x004| 03 | . | signature: "ecdsa" (3) 0x46-0x46.7 (1)
| | | [3]{}: signature_algorithm 0x47-0x48.7 (2)
0x004| 05 | . | hash: "sha384" (5) 0x47-0x47.7 (1)
0x004| 01 | . | signature: "rsa" (1) 0x48-0x48.7 (1)
| | | [4]{}: signature_algorithm 0x49-0x4a.7 (2)
0x004| 05 | . | hash: "sha384" (5) 0x49-0x49.7 (1)
0x004| 02 | . | signature: "dsa" (2) 0x4a-0x4a.7 (1)
| | | [5]{}: signature_algorithm 0x4b-0x4c.7 (2)
0x004| 05 | . | hash: "sha384" (5) 0x4b-0x4b.7 (1)
0x004| 03 | . | signature: "ecdsa" (3) 0x4c-0x4c.7 (1)
| | | [6]{}: signature_algorithm 0x4d-0x4e.7 (2)
0x004| 04 | . | hash: "sha256" (4) 0x4d-0x4d.7 (1)
0x004| 01 | . | signature: "rsa" (1) 0x4e-0x4e.7 (1)
| | | [7]{}: signature_algorithm 0x4f-0x50.7 (2)
0x004| 04| .| hash: "sha256" (4) 0x4f-0x4f.7 (1)
0x005|02 |. | signature: "dsa" (2) 0x50-0x50.7 (1)
| | | [8]{}: signature_algorithm 0x51-0x52.7 (2)
0x005| 04 | . | hash: "sha256" (4) 0x51-0x51.7 (1)
0x005| 03 | . | signature: "ecdsa" (3) 0x52-0x52.7 (1)
| | | [9]{}: signature_algorithm 0x53-0x54.7 (2)
0x005| 03 | . | hash: "sha224" (3) 0x53-0x53.7 (1)
0x005| 01 | . | signature: "rsa" (1) 0x54-0x54.7 (1)
| | | [10]{}: signature_algorithm 0x55-0x56.7 (2)
0x005| 03 | . | hash: "sha224" (3) 0x55-0x55.7 (1)
0x005| 02 | . | signature: "dsa" (2) 0x56-0x56.7 (1)
| | | [11]{}: signature_algorithm 0x57-0x58.7 (2)
0x005| 03 | . | hash: "sha224" (3) 0x57-0x57.7 (1)
0x005| 03 | . | signature: "ecdsa" (3) 0x58-0x58.7 (1)
| | | [12]{}: signature_algorithm 0x59-0x5a.7 (2)
0x005| 02 | . | hash: "sha1" (2) 0x59-0x59.7 (1)
0x005| 01 | . | signature: "rsa" (1) 0x5a-0x5a.7 (1)
| | | [13]{}: signature_algorithm 0x5b-0x5c.7 (2)
0x005| 02 | . | hash: "sha1" (2) 0x5b-0x5b.7 (1)
0x005| 02 | . | signature: "dsa" (2) 0x5c-0x5c.7 (1)
| | | [14]{}: signature_algorithm 0x5d-0x5e.7 (2)
0x005| 02 | . | hash: "sha1" (2) 0x5d-0x5d.7 (1)
0x005| 03 | . | signature: "ecdsa" (3) 0x5e-0x5e.7 (1)
| | | [15]{}: signature_algorithm 0x5f-0x60.7 (2)
0x005| 01| .| hash: "md5" (1) 0x5f-0x5f.7 (1)
0x006|01 |. | signature: "rsa" (1) 0x60-0x60.7 (1)
| | | [2]{}: extension 0x61-0x65.7 (5)
0x006| 00 0f | .. | type: "heartbeat" (15) 0x61-0x62.7 (2)
0x006| 00 01 | .. | length: 1 0x63-0x64.7 (2)
0x006| 01 | . | data: raw bits 0x65-0x65.7 (1)
| | | [1]{}: record 0x66-0xb0.7 (75)
0x006| 16 | . | type: "handshake" (22) (valid) 0x66-0x66.7 (1)
0x006| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x67-0x68.7 (2)
0x006| 00 46 | .F | length: 70 0x69-0x6a.7 (2)
| | | message{}: 0x6b-0xb0.7 (70)
0x006| 10 | . | type: "client_key_exchange" (16) 0x6b-0x6b.7 (1)
0x006| 00 00 42 | ..B | length: 66 0x6c-0x6e.7 (3)
| | | public{}: 0x6f-NA (0)
0x006| 00| .| length: 64 0x6f-0x70.7 (2)
0x007|40 |@ |
0x007| 71 26 09 ed f6 3a d4 cf c6 a8 70 8b c9 00 35| q&...:....p...5| data: raw bits 0x71-0xb0.7 (64)
0x008|c1 48 20 23 05 0f 24 3c 8b 70 72 d3 5f 7e e1 30|.H #..$<.pr._~.0|
* |until 0xb0.7 (64) | |
| | | [2]{}: record 0xb1-0xb6.7 (6)
0x00b| 14 | . | type: "change_cipher_spec" (20) (valid) 0xb1-0xb1.7 (1)
0x00b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb2-0xb3.7 (2)
0x00b| 00 01 | .. | length: 1 0xb4-0xb5.7 (2)
| | | message{}: 0xb6-0xb6.7 (1)
0x00b| 01 | . | type: 1 0xb6-0xb6.7 (1)
| | | [3]{}: record 0xb7-0xfb.7 (69)
0x00b| 16 | . | type: "handshake" (22) (valid) 0xb7-0xb7.7 (1)
0x00b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb8-0xb9.7 (2)
0x00b| 00 40 | .@ | length: 64 0xba-0xbb.7 (2)
0x00b| e0 28 a4 e7| .(..| encrypted_data: raw bits 0xbc-0xfb.7 (64)
0x00c|45 45 8a 77 72 73 3f ad d3 72 4a 42 59 3e 5f 93|EE.wrs?..rJBY>_.|
* |until 0xfb.7 (64) | |
| | | [4]{}: record 0xfc-0x140.7 (69)
0x00f| 17 | . | type: "application_data" (23) (valid) 0xfc-0xfc.7 (1)
0x00f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xfd-0xfe.7 (2)
0x00f| 00| .| length: 64 0xff-0x100.7 (2)
0x010|40 |@ |
0x010| f6 16 73 f2 25 1b a4 ba d9 68 87 a4 0f 7f 51| ..s.%....h....Q| encrypted_data: raw bits 0x101-0x140.7 (64)
0x011|7c de 1a 95 b7 97 73 30 96 84 d8 75 30 b1 b5 3c||.....s0...u0..<|
* |until 0x140.7 (64) | |
| | | [5]{}: record 0x141-0x175.7 (53)
0x014| 15 | . | type: "alert" (21) (valid) 0x141-0x141.7 (1)
0x014| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x142-0x143.7 (2)
0x014| 00 30 | .0 | length: 48 0x144-0x145.7 (2)
0x014| 93 e4 12 84 db b1 f2 d5 ef e0| ..........| encrypted_data: raw bits 0x146-0x175.7 (48)
0x015|8f fa f1 bf 31 59 05 9e 61 94 c4 af ed 19 84 8b|....1Y..a.......|
* |until 0x175.7 (end) (48) | |
| | | server{}: 0xe41-NA (0)
| | | ip: "127.0.0.1" 0xe41-NA (0)
| | | port: 4430 0xe41-NA (0)
| | | has_start: true 0xe41-NA (0)
| | | has_end: true 0xe41-NA (0)
| | | skipped_bytes: 0 0xe41-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x8b2.7 (2227)
| | | records[0:8]: 0x0-0x8b2.7 (2227)
| | | [0]{}: record 0x0-0x3e.7 (63)
0x000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000| 00 3a | .: | length: 58 0x3-0x4.7 (2)
| | | message{}: 0x5-0x3e.7 (58)
0x000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000| 00 00 36 | ..6 | length: 54 0x6-0x8.7 (3)
0x000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000| 11| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x001|1d 7a da 65 c1 f8 ef 74 e6 34 35 32 1e ca e8 60|.z.e...t.452...`|
0x002|c4 18 d3 91 dc 0a 3a a1 31 81 22 |......:.1." |
0x002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x002| 00 88 | .. | cipher_suit: "TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA" (0x88) 0x2c-0x2d.7 (2)
0x002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x002| 00| .| extensions_length: 14 0x2f-0x30.7 (2)
0x003|0e |. |
| | | extensions[0:3]: 0x31-0x3e.7 (14)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x39.7 (4)
0x003| 00 23 | .# | type: "session_ticket" (35) 0x36-0x37.7 (2)
0x003| 00 00 | .. | length: 0 0x38-0x39.7 (2)
| | | [2]{}: extension 0x3a-0x3e.7 (5)
0x003| 00 0f | .. | type: "heartbeat" (15) 0x3a-0x3b.7 (2)
0x003| 00 01 | .. | length: 1 0x3c-0x3d.7 (2)
0x003| 01 | . | data: raw bits 0x3e-0x3e.7 (1)
| | | [1]{}: record 0x3f-0x206.7 (456)
0x003| 16| .| type: "handshake" (22) (valid) 0x3f-0x3f.7 (1)
0x004|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x40-0x41.7 (2)
0x004| 01 c3 | .. | length: 451 0x42-0x43.7 (2)
| | | message{}: 0x44-0x206.7 (451)
0x004| 0b | . | type: "certificate" (11) 0x44-0x44.7 (1)
0x004| 00 01 bf | ... | length: 447 0x45-0x47.7 (3)
0x004| 00 01 bc | ... | certificates_length: 444 0x48-0x4a.7 (3)
| | | certificates[0:1]: 0x4b-0x206.7 (444)
| | | [0]{}: certificate 0x4b-0x206.7 (444)
0x004| 00 01 b9 | ... | length: 441 0x4b-0x4d.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x4e-0x206.7 (441)
0x004| 30 | 0 | class: "universal" (0) 0x4e-0x4e.1 (0.2)
0x004| 30 | 0 | form: "constructed" (1) 0x4e.2-0x4e.2 (0.1)
0x004| 30 | 0 | tag: "sequence" (0x10) 0x4e.3-0x4e.7 (0.5)
0x004| 82| .| length: 437 0x4f-0x51.7 (3)
0x005|01 b5 |.. |
| | | constructed[0:3]: 0x52-0x206.7 (437)
| | | [0]{}: object 0x52-0x173.7 (290)
0x005| 30 | 0 | class: "universal" (0) 0x52-0x52.1 (0.2)
0x005| 30 | 0 | form: "constructed" (1) 0x52.2-0x52.2 (0.1)
0x005| 30 | 0 | tag: "sequence" (0x10) 0x52.3-0x52.7 (0.5)
0x005| 82 01 1e | ... | length: 286 0x53-0x55.7 (3)
| | | constructed[0:6]: 0x56-0x173.7 (286)
| | | [0]{}: object 0x56-0x60.7 (11)
0x005| 02 | . | class: "universal" (0) 0x56-0x56.1 (0.2)
0x005| 02 | . | form: "primitive" (0) 0x56.2-0x56.2 (0.1)
0x005| 02 | . | tag: "integer" (0x2) 0x56.3-0x56.7 (0.5)
0x005| 09 | . | length: 9 0x57-0x57.7 (1)
0x005| 00 f4 a7 2f d3 e8 fc 37| .../...7| value: 17629111853558544324 0x58-0x60.7 (9)
0x006|c4 |. |
| | | [1]{}: object 0x61-0x6f.7 (15)
0x006| 30 | 0 | class: "universal" (0) 0x61-0x61.1 (0.2)
0x006| 30 | 0 | form: "constructed" (1) 0x61.2-0x61.2 (0.1)
0x006| 30 | 0 | tag: "sequence" (0x10) 0x61.3-0x61.7 (0.5)
0x006| 0d | . | length: 13 0x62-0x62.7 (1)
| | | constructed[0:2]: 0x63-0x6f.7 (13)
| | | [0]{}: object 0x63-0x6d.7 (11)
0x006| 06 | . | class: "universal" (0) 0x63-0x63.1 (0.2)
0x006| 06 | . | form: "primitive" (0) 0x63.2-0x63.2 (0.1)
0x006| 06 | . | tag: "object_identifier" (0x6) 0x63.3-0x63.7 (0.5)
0x006| 09 | . | length: 9 0x64-0x64.7 (1)
| | | value[0:7]: 0x65-0x6d.7 (9)
0x006| 2a | * | [0]: 1 oid 0x65-0x65.7 (1)
0x006| 2a | * | [1]: 2 oid 0x65-0x65.7 (1)
0x006| 86 48 | .H | [2]: 840 oid 0x66-0x67.7 (2)
0x006| 86 f7 0d | ... | [3]: 113549 oid 0x68-0x6a.7 (3)
0x006| 01 | . | [4]: 1 oid 0x6b-0x6b.7 (1)
0x006| 01 | . | [5]: 1 oid 0x6c-0x6c.7 (1)
0x006| 05 | . | [6]: 5 oid 0x6d-0x6d.7 (1)
| | | [1]{}: object 0x6e-0x6f.7 (2)
0x006| 05 | . | class: "universal" (0) 0x6e-0x6e.1 (0.2)
0x006| 05 | . | form: "primitive" (0) 0x6e.2-0x6e.2 (0.1)
0x006| 05 | . | tag: "null" (0x5) 0x6e.3-0x6e.7 (0.5)
0x006| 00| .| length: "indefinite" (0) 0x6f-0x6f.7 (1)
| | | value: null 0x70-NA (0)
| | | [2]{}: object 0x70-0x90.7 (33)
0x007|30 |0 | class: "universal" (0) 0x70-0x70.1 (0.2)
0x007|30 |0 | form: "constructed" (1) 0x70.2-0x70.2 (0.1)
0x007|30 |0 | tag: "sequence" (0x10) 0x70.3-0x70.7 (0.5)
0x007| 1f | . | length: 31 0x71-0x71.7 (1)
| | | constructed[0:1]: 0x72-0x90.7 (31)
| | | [0]{}: object 0x72-0x90.7 (31)
0x007| 31 | 1 | class: "universal" (0) 0x72-0x72.1 (0.2)
0x007| 31 | 1 | form: "constructed" (1) 0x72.2-0x72.2 (0.1)
0x007| 31 | 1 | tag: "set" (0x11) 0x72.3-0x72.7 (0.5)
0x007| 1d | . | length: 29 0x73-0x73.7 (1)
| | | constructed[0:1]: 0x74-0x90.7 (29)
| | | [0]{}: object 0x74-0x90.7 (29)
0x007| 30 | 0 | class: "universal" (0) 0x74-0x74.1 (0.2)
0x007| 30 | 0 | form: "constructed" (1) 0x74.2-0x74.2 (0.1)
0x007| 30 | 0 | tag: "sequence" (0x10) 0x74.3-0x74.7 (0.5)
0x007| 1b | . | length: 27 0x75-0x75.7 (1)
| | | constructed[0:2]: 0x76-0x90.7 (27)
| | | [0]{}: object 0x76-0x7a.7 (5)
0x007| 06 | . | class: "universal" (0) 0x76-0x76.1 (0.2)
0x007| 06 | . | form: "primitive" (0) 0x76.2-0x76.2 (0.1)
0x007| 06 | . | tag: "object_identifier" (0x6) 0x76.3-0x76.7 (0.5)
0x007| 03 | . | length: 3 0x77-0x77.7 (1)
| | | value[0:4]: 0x78-0x7a.7 (3)
0x007| 55 | U | [0]: 2 oid 0x78-0x78.7 (1)
0x007| 55 | U | [1]: 5 oid 0x78-0x78.7 (1)
0x007| 04 | . | [2]: 4 oid 0x79-0x79.7 (1)
0x007| 03 | . | [3]: 3 oid 0x7a-0x7a.7 (1)
| | | [1]{}: object 0x7b-0x90.7 (22)
0x007| 0c | . | class: "universal" (0) 0x7b-0x7b.1 (0.2)
0x007| 0c | . | form: "primitive" (0) 0x7b.2-0x7b.2 (0.1)
0x007| 0c | . | tag: "utf8_string" (0xc) 0x7b.3-0x7b.7 (0.5)
0x007| 14 | . | length: 20 0x7c-0x7c.7 (1)
0x007| 54 65 73| Tes| value: "Test Certificate RSA" 0x7d-0x90.7 (20)
0x008|74 20 43 65 72 74 69 66 69 63 61 74 65 20 52 53|t Certificate RS|
0x009|41 |A |
| | | [3]{}: object 0x91-0xb0.7 (32)
0x009| 30 | 0 | class: "universal" (0) 0x91-0x91.1 (0.2)
0x009| 30 | 0 | form: "constructed" (1) 0x91.2-0x91.2 (0.1)
0x009| 30 | 0 | tag: "sequence" (0x10) 0x91.3-0x91.7 (0.5)
0x009| 1e | . | length: 30 0x92-0x92.7 (1)
| | | constructed[0:2]: 0x93-0xb0.7 (30)
| | | [0]{}: object 0x93-0xa1.7 (15)
0x009| 17 | . | class: "universal" (0) 0x93-0x93.1 (0.2)
0x009| 17 | . | form: "primitive" (0) 0x93.2-0x93.2 (0.1)
0x009| 17 | . | tag: "utc_time" (0x17) 0x93.3-0x93.7 (0.5)
0x009| 0d | . | length: 13 0x94-0x94.7 (1)
0x009| 31 33 30 39 31 35 32 31 35 31 31| 13091521511| value: "130915215110Z" 0x95-0xa1.7 (13)
0x00a|30 5a |0Z |
| | | [1]{}: object 0xa2-0xb0.7 (15)
0x00a| 17 | . | class: "universal" (0) 0xa2-0xa2.1 (0.2)
0x00a| 17 | . | form: "primitive" (0) 0xa2.2-0xa2.2 (0.1)
0x00a| 17 | . | tag: "utc_time" (0x17) 0xa2.3-0xa2.7 (0.5)
0x00a| 0d | . | length: 13 0xa3-0xa3.7 (1)
0x00a| 32 33 30 39 31 33 32 31 35 31 31 30| 230913215110| value: "230913215110Z" 0xa4-0xb0.7 (13)
0x00b|5a |Z |
| | | [4]{}: object 0xb1-0xd1.7 (33)
0x00b| 30 | 0 | class: "universal" (0) 0xb1-0xb1.1 (0.2)
0x00b| 30 | 0 | form: "constructed" (1) 0xb1.2-0xb1.2 (0.1)
0x00b| 30 | 0 | tag: "sequence" (0x10) 0xb1.3-0xb1.7 (0.5)
0x00b| 1f | . | length: 31 0xb2-0xb2.7 (1)
| | | constructed[0:1]: 0xb3-0xd1.7 (31)
| | | [0]{}: object 0xb3-0xd1.7 (31)
0x00b| 31 | 1 | class: "universal" (0) 0xb3-0xb3.1 (0.2)
0x00b| 31 | 1 | form: "constructed" (1) 0xb3.2-0xb3.2 (0.1)
0x00b| 31 | 1 | tag: "set" (0x11) 0xb3.3-0xb3.7 (0.5)
0x00b| 1d | . | length: 29 0xb4-0xb4.7 (1)
| | | constructed[0:1]: 0xb5-0xd1.7 (29)
| | | [0]{}: object 0xb5-0xd1.7 (29)
0x00b| 30 | 0 | class: "universal" (0) 0xb5-0xb5.1 (0.2)
0x00b| 30 | 0 | form: "constructed" (1) 0xb5.2-0xb5.2 (0.1)
0x00b| 30 | 0 | tag: "sequence" (0x10) 0xb5.3-0xb5.7 (0.5)
0x00b| 1b | . | length: 27 0xb6-0xb6.7 (1)
| | | constructed[0:2]: 0xb7-0xd1.7 (27)
| | | [0]{}: object 0xb7-0xbb.7 (5)
0x00b| 06 | . | class: "universal" (0) 0xb7-0xb7.1 (0.2)
0x00b| 06 | . | form: "primitive" (0) 0xb7.2-0xb7.2 (0.1)
0x00b| 06 | . | tag: "object_identifier" (0x6) 0xb7.3-0xb7.7 (0.5)
0x00b| 03 | . | length: 3 0xb8-0xb8.7 (1)
| | | value[0:4]: 0xb9-0xbb.7 (3)
0x00b| 55 | U | [0]: 2 oid 0xb9-0xb9.7 (1)
0x00b| 55 | U | [1]: 5 oid 0xb9-0xb9.7 (1)
0x00b| 04 | . | [2]: 4 oid 0xba-0xba.7 (1)
0x00b| 03 | . | [3]: 3 oid 0xbb-0xbb.7 (1)
| | | [1]{}: object 0xbc-0xd1.7 (22)
0x00b| 0c | . | class: "universal" (0) 0xbc-0xbc.1 (0.2)
0x00b| 0c | . | form: "primitive" (0) 0xbc.2-0xbc.2 (0.1)
0x00b| 0c | . | tag: "utf8_string" (0xc) 0xbc.3-0xbc.7 (0.5)
0x00b| 14 | . | length: 20 0xbd-0xbd.7 (1)
0x00b| 54 65| Te| value: "Test Certificate RSA" 0xbe-0xd1.7 (20)
0x00c|73 74 20 43 65 72 74 69 66 69 63 61 74 65 20 52|st Certificate R|
0x00d|53 41 |SA |
| | | [5]{}: object 0xd2-0x173.7 (162)
0x00d| 30 | 0 | class: "universal" (0) 0xd2-0xd2.1 (0.2)
0x00d| 30 | 0 | form: "constructed" (1) 0xd2.2-0xd2.2 (0.1)
0x00d| 30 | 0 | tag: "sequence" (0x10) 0xd2.3-0xd2.7 (0.5)
0x00d| 81 9f | .. | length: 159 0xd3-0xd4.7 (2)
| | | constructed[0:2]: 0xd5-0x173.7 (159)
| | | [0]{}: object 0xd5-0xe3.7 (15)
0x00d| 30 | 0 | class: "universal" (0) 0xd5-0xd5.1 (0.2)
0x00d| 30 | 0 | form: "constructed" (1) 0xd5.2-0xd5.2 (0.1)
0x00d| 30 | 0 | tag: "sequence" (0x10) 0xd5.3-0xd5.7 (0.5)
0x00d| 0d | . | length: 13 0xd6-0xd6.7 (1)
| | | constructed[0:2]: 0xd7-0xe3.7 (13)
| | | [0]{}: object 0xd7-0xe1.7 (11)
0x00d| 06 | . | class: "universal" (0) 0xd7-0xd7.1 (0.2)
0x00d| 06 | . | form: "primitive" (0) 0xd7.2-0xd7.2 (0.1)
0x00d| 06 | . | tag: "object_identifier" (0x6) 0xd7.3-0xd7.7 (0.5)
0x00d| 09 | . | length: 9 0xd8-0xd8.7 (1)
| | | value[0:7]: 0xd9-0xe1.7 (9)
0x00d| 2a | * | [0]: 1 oid 0xd9-0xd9.7 (1)
0x00d| 2a | * | [1]: 2 oid 0xd9-0xd9.7 (1)
0x00d| 86 48 | .H | [2]: 840 oid 0xda-0xdb.7 (2)
0x00d| 86 f7 0d | ... | [3]: 113549 oid 0xdc-0xde.7 (3)
0x00d| 01| .| [4]: 1 oid 0xdf-0xdf.7 (1)
0x00e|01 |. | [5]: 1 oid 0xe0-0xe0.7 (1)
0x00e| 01 | . | [6]: 1 oid 0xe1-0xe1.7 (1)
| | | [1]{}: object 0xe2-0xe3.7 (2)
0x00e| 05 | . | class: "universal" (0) 0xe2-0xe2.1 (0.2)
0x00e| 05 | . | form: "primitive" (0) 0xe2.2-0xe2.2 (0.1)
0x00e| 05 | . | tag: "null" (0x5) 0xe2.3-0xe2.7 (0.5)
0x00e| 00 | . | length: "indefinite" (0) 0xe3-0xe3.7 (1)
| | | value: null 0xe4-NA (0)
| | | [1]{}: object 0xe4-0x173.7 (144)
0x00e| 03 | . | class: "universal" (0) 0xe4-0xe4.1 (0.2)
0x00e| 03 | . | form: "primitive" (0) 0xe4.2-0xe4.2 (0.1)
0x00e| 03 | . | tag: "bit_string" (0x3) 0xe4.3-0xe4.7 (0.5)
0x00e| 81 8d | .. | length: 141 0xe5-0xe6.7 (2)
0x00e| 00 | . | unused_bits_count: 0 0xe7-0xe7.7 (1)
0x00e| 30 81 89 02 81 81 00 ac| 0.......| value: raw bits 0xe8-0x173.7 (140)
0x00f|35 2a 93 7f c5 4f 18 98 b2 9f a0 fb 34 e6 e2 8b|5*...O......4...|
* |until 0x173.7 (140) | |
| | | [1]{}: object 0x174-0x182.7 (15)
0x017| 30 | 0 | class: "universal" (0) 0x174-0x174.1 (0.2)
0x017| 30 | 0 | form: "constructed" (1) 0x174.2-0x174.2 (0.1)
0x017| 30 | 0 | tag: "sequence" (0x10) 0x174.3-0x174.7 (0.5)
0x017| 0d | . | length: 13 0x175-0x175.7 (1)
| | | constructed[0:2]: 0x176-0x182.7 (13)
| | | [0]{}: object 0x176-0x180.7 (11)
0x017| 06 | . | class: "universal" (0) 0x176-0x176.1 (0.2)
0x017| 06 | . | form: "primitive" (0) 0x176.2-0x176.2 (0.1)
0x017| 06 | . | tag: "object_identifier" (0x6) 0x176.3-0x176.7 (0.5)
0x017| 09 | . | length: 9 0x177-0x177.7 (1)
| | | value[0:7]: 0x178-0x180.7 (9)
0x017| 2a | * | [0]: 1 oid 0x178-0x178.7 (1)
0x017| 2a | * | [1]: 2 oid 0x178-0x178.7 (1)
0x017| 86 48 | .H | [2]: 840 oid 0x179-0x17a.7 (2)
0x017| 86 f7 0d | ... | [3]: 113549 oid 0x17b-0x17d.7 (3)
0x017| 01 | . | [4]: 1 oid 0x17e-0x17e.7 (1)
0x017| 01| .| [5]: 1 oid 0x17f-0x17f.7 (1)
0x018|05 |. | [6]: 5 oid 0x180-0x180.7 (1)
| | | [1]{}: object 0x181-0x182.7 (2)
0x018| 05 | . | class: "universal" (0) 0x181-0x181.1 (0.2)
0x018| 05 | . | form: "primitive" (0) 0x181.2-0x181.2 (0.1)
0x018| 05 | . | tag: "null" (0x5) 0x181.3-0x181.7 (0.5)
0x018| 00 | . | length: "indefinite" (0) 0x182-0x182.7 (1)
| | | value: null 0x183-NA (0)
| | | [2]{}: object 0x183-0x206.7 (132)
0x018| 03 | . | class: "universal" (0) 0x183-0x183.1 (0.2)
0x018| 03 | . | form: "primitive" (0) 0x183.2-0x183.2 (0.1)
0x018| 03 | . | tag: "bit_string" (0x3) 0x183.3-0x183.7 (0.5)
0x018| 81 81 | .. | length: 129 0x184-0x185.7 (2)
0x018| 00 | . | unused_bits_count: 0 0x186-0x186.7 (1)
0x018| 67 43 4c a8 a4 3e eb 1b 32| gCL..>..2| value: raw bits 0x187-0x206.7 (128)
0x019|28 70 8b db eb fe f1 b3 70 39 95 34 33 26 ef 54|(p......p9.43&.T|
* |until 0x206.7 (128) | |
| | | [2]{}: record 0x207-0x31a.7 (276)
0x020| 16 | . | type: "handshake" (22) (valid) 0x207-0x207.7 (1)
0x020| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x208-0x209.7 (2)
0x020| 01 0f | .. | length: 271 0x20a-0x20b.7 (2)
| | | message{}: 0x20c-0x31a.7 (271)
0x020| 0c | . | type: "server_key_exchange" (12) 0x20c-0x20c.7 (1)
0x020| 00 01 0b| ...| length: 267 0x20d-0x20f.7 (3)
0x021|00 40 da 58 3c 16 d9 85 22 89 d0 e4 af 75 6f 4c|.@.X<..."....uoL| data: raw bits 0x210-0x31a.7 (267)
* |until 0x31a.7 (267) | |
| | | [3]{}: record 0x31b-0x323.7 (9)
0x031| 16 | . | type: "handshake" (22) (valid) 0x31b-0x31b.7 (1)
0x031| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x31c-0x31d.7 (2)
0x031| 00 04| ..| length: 4 0x31e-0x31f.7 (2)
| | | message{}: 0x320-0x323.7 (4)
0x032|0e |. | type: "server_hello_done" (14) 0x320-0x320.7 (1)
0x032| 00 00 00 | ... | length: 0 0x321-0x323.7 (3)
| | | data: raw bits 0x324-NA (0)
| | | [4]{}: record 0x324-0x3d2.7 (175)
0x032| 16 | . | type: "handshake" (22) (valid) 0x324-0x324.7 (1)
0x032| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x325-0x326.7 (2)
0x032| 00 aa | .. | length: 170 0x327-0x328.7 (2)
| | | message{}: 0x329-0x3d2.7 (170)
0x032| 04 | . | type: "new_session_ticket" (4) 0x329-0x329.7 (1)
0x032| 00 00 a6 | ... | length: 166 0x32a-0x32c.7 (3)
0x032| 00 00 01| ...| lifetime_hint: 300 0x32d-0x330.7 (4)
0x033|2c |, |
0x033| 00 a0 | .. | ticket_length: 160 0x331-0x332.7 (2)
0x033| c0 b4 67 52 a5 ca da 99 7a 28 d7 eb e7| ..gR....z(...| ticket: raw bits 0x333-0x3d2.7 (160)
0x034|a1 7e 31 ec c3 b5 38 88 f1 85 c6 ad 1d c9 0d 88|.~1...8.........|
* |until 0x3d2.7 (160) | |
| | | [5]{}: record 0x3d3-0x3d8.7 (6)
0x03d| 14 | . | type: "change_cipher_spec" (20) (valid) 0x3d3-0x3d3.7 (1)
0x03d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3d4-0x3d5.7 (2)
0x03d| 00 01 | .. | length: 1 0x3d6-0x3d7.7 (2)
| | | message{}: 0x3d8-0x3d8.7 (1)
0x03d| 01 | . | type: 1 0x3d8-0x3d8.7 (1)
| | | [6]{}: record 0x3d9-0x41d.7 (69)
0x03d| 16 | . | type: "handshake" (22) (valid) 0x3d9-0x3d9.7 (1)
0x03d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3da-0x3db.7 (2)
0x03d| 00 40 | .@ | length: 64 0x3dc-0x3dd.7 (2)
0x03d| 18 c6| ..| encrypted_data: raw bits 0x3de-0x41d.7 (64)
0x03e|b0 fe 4e d6 15 b8 a3 bd 8b 9d 7c 0e 11 81 c1 68|..N.......|....h|
* |until 0x41d.7 (64) | |
| | | [7]{}: record 0x41e-0x8b2.7 (1173)
0x041| 17 | . | type: "application_data" (23) (valid) 0x41e-0x41e.7 (1)
0x041| 03| .| version: "tls1.2" (0x303) (valid) 0x41f-0x420.7 (2)
0x042|03 |. |
0x042| 04 90 | .. | length: 1168 0x421-0x422.7 (2)
0x042| 14 4d ec 4e cc ea 5f b4 6e 31 6b 83 1c| .M.N.._.n1k..| encrypted_data: raw bits 0x423-0x8b2.7 (1168)
0x043|dc f7 5e c9 db 19 67 b7 fa e5 34 26 a6 3c 1e 5c|..^...g...4&.<.\|
* |until 0x8b2.7 (end) (1168) | |

Binary file not shown.

View File

@ -0,0 +1,470 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_DHE_RSA_WITH_DES_CBC_SHA.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xe11-NA (0)
| | | client{}: 0xe11-NA (0)
| | | ip: "127.0.0.1" 0xe11-NA (0)
| | | port: 39029 0xe11-NA (0)
| | | has_start: true 0xe11-NA (0)
| | | has_end: false 0xe11-NA (0)
| | | skipped_bytes: 0 0xe11-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x15d.7 (350)
| | | records[0:6]: 0x0-0x15d.7 (350)
| | | [0]{}: record 0x0-0x65.7 (102)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 61 | .a | length: 97 0x3-0x4.7 (2)
| | | message{}: 0x5-0x65.7 (97)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 5d | ..] | length: 93 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| ad| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|0b ec 20 a9 c9 6a 45 ba 08 59 37 e3 81 55 dc 14|.. ..jE..Y7..U..|
0x000002|cf 43 71 5c eb 5c 5c 9a 5f 9f 02 |.Cq\.\\._.. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| 00 15| ..| [0]: "TLS_DHE_RSA_WITH_DES_CBC_SHA" (0x15) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 2f | ./ | extensions_length: 47 0x35-0x36.7 (2)
| | | extensions[0:3]: 0x37-0x65.7 (47)
| | | [0]{}: extension 0x37-0x3a.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x37-0x38.7 (2)
0x000003| 00 00 | .. | length: 0 0x39-0x3a.7 (2)
| | | [1]{}: extension 0x3b-0x60.7 (38)
0x000003| 00 0d | .. | type: "signature_algorithms" (13) 0x3b-0x3c.7 (2)
0x000003| 00 22 | ." | length: 34 0x3d-0x3e.7 (2)
0x000003| 00| .| signature_algorithm_length: 32 0x3f-0x40.7 (2)
0x000004|20 | |
| | | signature_algorithms[0:16]: 0x41-0x60.7 (32)
| | | [0]{}: signature_algorithm 0x41-0x42.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x41-0x41.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x42-0x42.7 (1)
| | | [1]{}: signature_algorithm 0x43-0x44.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x43-0x43.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x44-0x44.7 (1)
| | | [2]{}: signature_algorithm 0x45-0x46.7 (2)
0x000004| 06 | . | hash: "sha512" (6) 0x45-0x45.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x46-0x46.7 (1)
| | | [3]{}: signature_algorithm 0x47-0x48.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x47-0x47.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x48-0x48.7 (1)
| | | [4]{}: signature_algorithm 0x49-0x4a.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x49-0x49.7 (1)
0x000004| 02 | . | signature: "dsa" (2) 0x4a-0x4a.7 (1)
| | | [5]{}: signature_algorithm 0x4b-0x4c.7 (2)
0x000004| 05 | . | hash: "sha384" (5) 0x4b-0x4b.7 (1)
0x000004| 03 | . | signature: "ecdsa" (3) 0x4c-0x4c.7 (1)
| | | [6]{}: signature_algorithm 0x4d-0x4e.7 (2)
0x000004| 04 | . | hash: "sha256" (4) 0x4d-0x4d.7 (1)
0x000004| 01 | . | signature: "rsa" (1) 0x4e-0x4e.7 (1)
| | | [7]{}: signature_algorithm 0x4f-0x50.7 (2)
0x000004| 04| .| hash: "sha256" (4) 0x4f-0x4f.7 (1)
0x000005|02 |. | signature: "dsa" (2) 0x50-0x50.7 (1)
| | | [8]{}: signature_algorithm 0x51-0x52.7 (2)
0x000005| 04 | . | hash: "sha256" (4) 0x51-0x51.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x52-0x52.7 (1)
| | | [9]{}: signature_algorithm 0x53-0x54.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x53-0x53.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x54-0x54.7 (1)
| | | [10]{}: signature_algorithm 0x55-0x56.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x55-0x55.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x56-0x56.7 (1)
| | | [11]{}: signature_algorithm 0x57-0x58.7 (2)
0x000005| 03 | . | hash: "sha224" (3) 0x57-0x57.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x58-0x58.7 (1)
| | | [12]{}: signature_algorithm 0x59-0x5a.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x59-0x59.7 (1)
0x000005| 01 | . | signature: "rsa" (1) 0x5a-0x5a.7 (1)
| | | [13]{}: signature_algorithm 0x5b-0x5c.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5b-0x5b.7 (1)
0x000005| 02 | . | signature: "dsa" (2) 0x5c-0x5c.7 (1)
| | | [14]{}: signature_algorithm 0x5d-0x5e.7 (2)
0x000005| 02 | . | hash: "sha1" (2) 0x5d-0x5d.7 (1)
0x000005| 03 | . | signature: "ecdsa" (3) 0x5e-0x5e.7 (1)
| | | [15]{}: signature_algorithm 0x5f-0x60.7 (2)
0x000005| 01| .| hash: "md5" (1) 0x5f-0x5f.7 (1)
0x000006|01 |. | signature: "rsa" (1) 0x60-0x60.7 (1)
| | | [2]{}: extension 0x61-0x65.7 (5)
0x000006| 00 0f | .. | type: "heartbeat" (15) 0x61-0x62.7 (2)
0x000006| 00 01 | .. | length: 1 0x63-0x64.7 (2)
0x000006| 01 | . | data: raw bits 0x65-0x65.7 (1)
| | | [1]{}: record 0x66-0xb0.7 (75)
0x000006| 16 | . | type: "handshake" (22) (valid) 0x66-0x66.7 (1)
0x000006| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x67-0x68.7 (2)
0x000006| 00 46 | .F | length: 70 0x69-0x6a.7 (2)
| | | message{}: 0x6b-0xb0.7 (70)
0x000006| 10 | . | type: "client_key_exchange" (16) 0x6b-0x6b.7 (1)
0x000006| 00 00 42 | ..B | length: 66 0x6c-0x6e.7 (3)
| | | public{}: 0x6f-NA (0)
0x000006| 00| .| length: 64 0x6f-0x70.7 (2)
0x000007|40 |@ |
0x000007| d6 07 6e cb 9e c3 08 3f 7f 5a 35 a4 63 88 3f| ..n....?.Z5.c.?| data: raw bits 0x71-0xb0.7 (64)
0x000008|ba 51 d4 4f 8d c0 db 59 6d d5 05 d3 32 e6 24 3f|.Q.O...Ym...2.$?|
* |until 0xb0.7 (64) | |
| | | [2]{}: record 0xb1-0xb6.7 (6)
0x00000b| 14 | . | type: "change_cipher_spec" (20) (valid) 0xb1-0xb1.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb2-0xb3.7 (2)
0x00000b| 00 01 | .. | length: 1 0xb4-0xb5.7 (2)
| | | message{}: 0xb6-0xb6.7 (1)
0x00000b| 01 | . | type: 1 0xb6-0xb6.7 (1)
| | | [3]{}: record 0xb7-0xf3.7 (61)
0x00000b| 16 | . | type: "handshake" (22) (valid) 0xb7-0xb7.7 (1)
0x00000b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb8-0xb9.7 (2)
0x00000b| 00 38 | .8 | length: 56 0xba-0xbb.7 (2)
0x00000b| 5d 50 95 3a| ]P.:| encrypted_data: raw bits 0xbc-0xf3.7 (56)
0x00000c|35 96 df 21 f1 b9 eb ff fd d2 e5 74 a6 4d 72 65|5..!.......t.Mre|
* |until 0xf3.7 (56) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| ef 69 39 2c 73 51 23 2e 92 5e 87 fc| .i9,sQ#..^..| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0xf4-0x130.7 (61)
0x00000f| 17 | . | type: "application_data" (23) (valid) 0xf4-0xf4.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf5-0xf6.7 (2)
0x00000f| 00 38 | .8 | length: 56 0xf7-0xf8.7 (2)
0x00000f| 40 27 63 d9 2d 6f b1| @'c.-o.| encrypted_data: raw bits 0xf9-0x130.7 (56)
0x000010|26 98 49 fe ec 78 47 61 ae e3 d0 8b 90 99 32 26|&.I..xGa......2&|
* |until 0x130.7 (56) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x131-0x15d.7 (45)
0x000013| 15 | . | type: "alert" (21) (valid) 0x131-0x131.7 (1)
0x000013| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x132-0x133.7 (2)
0x000013| 00 28 | .( | length: 40 0x134-0x135.7 (2)
0x000013| 05 fc 61 56 db cb 01 00 fc fa| ..aV......| encrypted_data: raw bits 0x136-0x15d.7 (40)
0x000014|a7 4a 3f 76 c5 02 a9 31 be c8 c0 90 06 05 c6 81|.J?v...1........|
0x000015|be a0 9d 5a 9e be 35 84 5f ce 54 46 8d 86| |...Z..5._.TF..| |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xe11-NA (0)
| | | ip: "127.0.0.1" 0xe11-NA (0)
| | | port: 4430 0xe11-NA (0)
| | | has_start: true 0xe11-NA (0)
| | | has_end: true 0xe11-NA (0)
| | | skipped_bytes: 0 0xe11-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x89a.7 (2203)
| | | records[0:8]: 0x0-0x89a.7 (2203)
| | | [0]{}: record 0x0-0x3e.7 (63)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 3a | .: | length: 58 0x3-0x4.7 (2)
| | | message{}: 0x5-0x3e.7 (58)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 36 | ..6 | length: 54 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| 43| C| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|bb fc c9 05 cc 74 9b 71 67 44 db 0d a3 d2 0c e7|.....t.qgD......|
0x000002|3e 6d 36 22 07 53 04 1d 40 40 cd |>m6".S..@@. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 15 | .. | cipher_suit: "TLS_DHE_RSA_WITH_DES_CBC_SHA" (0x15) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 14 0x2f-0x30.7 (2)
0x000003|0e |. |
| | | extensions[0:3]: 0x31-0x3e.7 (14)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x39.7 (4)
0x000003| 00 23 | .# | type: "session_ticket" (35) 0x36-0x37.7 (2)
0x000003| 00 00 | .. | length: 0 0x38-0x39.7 (2)
| | | [2]{}: extension 0x3a-0x3e.7 (5)
0x000003| 00 0f | .. | type: "heartbeat" (15) 0x3a-0x3b.7 (2)
0x000003| 00 01 | .. | length: 1 0x3c-0x3d.7 (2)
0x000003| 01 | . | data: raw bits 0x3e-0x3e.7 (1)
| | | [1]{}: record 0x3f-0x206.7 (456)
0x000003| 16| .| type: "handshake" (22) (valid) 0x3f-0x3f.7 (1)
0x000004|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x40-0x41.7 (2)
0x000004| 01 c3 | .. | length: 451 0x42-0x43.7 (2)
| | | message{}: 0x44-0x206.7 (451)
0x000004| 0b | . | type: "certificate" (11) 0x44-0x44.7 (1)
0x000004| 00 01 bf | ... | length: 447 0x45-0x47.7 (3)
0x000004| 00 01 bc | ... | certificates_length: 444 0x48-0x4a.7 (3)
| | | certificates[0:1]: 0x4b-0x206.7 (444)
| | | [0]{}: certificate 0x4b-0x206.7 (444)
0x000004| 00 01 b9 | ... | length: 441 0x4b-0x4d.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x4e-0x206.7 (441)
0x000004| 30 | 0 | class: "universal" (0) 0x4e-0x4e.1 (0.2)
0x000004| 30 | 0 | form: "constructed" (1) 0x4e.2-0x4e.2 (0.1)
0x000004| 30 | 0 | tag: "sequence" (0x10) 0x4e.3-0x4e.7 (0.5)
0x000004| 82| .| length: 437 0x4f-0x51.7 (3)
0x000005|01 b5 |.. |
| | | constructed[0:3]: 0x52-0x206.7 (437)
| | | [0]{}: object 0x52-0x173.7 (290)
0x000005| 30 | 0 | class: "universal" (0) 0x52-0x52.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x52.2-0x52.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x52.3-0x52.7 (0.5)
0x000005| 82 01 1e | ... | length: 286 0x53-0x55.7 (3)
| | | constructed[0:6]: 0x56-0x173.7 (286)
| | | [0]{}: object 0x56-0x60.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x56.2-0x56.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x56.3-0x56.7 (0.5)
0x000005| 09 | . | length: 9 0x57-0x57.7 (1)
0x000005| 00 f4 a7 2f d3 e8 fc 37| .../...7| value: 17629111853558544324 0x58-0x60.7 (9)
0x000006|c4 |. |
| | | [1]{}: object 0x61-0x6f.7 (15)
0x000006| 30 | 0 | class: "universal" (0) 0x61-0x61.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x61.2-0x61.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x61.3-0x61.7 (0.5)
0x000006| 0d | . | length: 13 0x62-0x62.7 (1)
| | | constructed[0:2]: 0x63-0x6f.7 (13)
| | | [0]{}: object 0x63-0x6d.7 (11)
0x000006| 06 | . | class: "universal" (0) 0x63-0x63.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x63.2-0x63.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x63.3-0x63.7 (0.5)
0x000006| 09 | . | length: 9 0x64-0x64.7 (1)
| | | value[0:7]: 0x65-0x6d.7 (9)
0x000006| 2a | * | [0]: 1 oid 0x65-0x65.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x65-0x65.7 (1)
0x000006| 86 48 | .H | [2]: 840 oid 0x66-0x67.7 (2)
0x000006| 86 f7 0d | ... | [3]: 113549 oid 0x68-0x6a.7 (3)
0x000006| 01 | . | [4]: 1 oid 0x6b-0x6b.7 (1)
0x000006| 01 | . | [5]: 1 oid 0x6c-0x6c.7 (1)
0x000006| 05 | . | [6]: 5 oid 0x6d-0x6d.7 (1)
| | | [1]{}: object 0x6e-0x6f.7 (2)
0x000006| 05 | . | class: "universal" (0) 0x6e-0x6e.1 (0.2)
0x000006| 05 | . | form: "primitive" (0) 0x6e.2-0x6e.2 (0.1)
0x000006| 05 | . | tag: "null" (0x5) 0x6e.3-0x6e.7 (0.5)
0x000006| 00| .| length: "indefinite" (0) 0x6f-0x6f.7 (1)
| | | value: null 0x70-NA (0)
| | | [2]{}: object 0x70-0x90.7 (33)
0x000007|30 |0 | class: "universal" (0) 0x70-0x70.1 (0.2)
0x000007|30 |0 | form: "constructed" (1) 0x70.2-0x70.2 (0.1)
0x000007|30 |0 | tag: "sequence" (0x10) 0x70.3-0x70.7 (0.5)
0x000007| 1f | . | length: 31 0x71-0x71.7 (1)
| | | constructed[0:1]: 0x72-0x90.7 (31)
| | | [0]{}: object 0x72-0x90.7 (31)
0x000007| 31 | 1 | class: "universal" (0) 0x72-0x72.1 (0.2)
0x000007| 31 | 1 | form: "constructed" (1) 0x72.2-0x72.2 (0.1)
0x000007| 31 | 1 | tag: "set" (0x11) 0x72.3-0x72.7 (0.5)
0x000007| 1d | . | length: 29 0x73-0x73.7 (1)
| | | constructed[0:1]: 0x74-0x90.7 (29)
| | | [0]{}: object 0x74-0x90.7 (29)
0x000007| 30 | 0 | class: "universal" (0) 0x74-0x74.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x74.2-0x74.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x74.3-0x74.7 (0.5)
0x000007| 1b | . | length: 27 0x75-0x75.7 (1)
| | | constructed[0:2]: 0x76-0x90.7 (27)
| | | [0]{}: object 0x76-0x7a.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x76-0x76.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x76.2-0x76.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x76.3-0x76.7 (0.5)
0x000007| 03 | . | length: 3 0x77-0x77.7 (1)
| | | value[0:4]: 0x78-0x7a.7 (3)
0x000007| 55 | U | [0]: 2 oid 0x78-0x78.7 (1)
0x000007| 55 | U | [1]: 5 oid 0x78-0x78.7 (1)
0x000007| 04 | . | [2]: 4 oid 0x79-0x79.7 (1)
0x000007| 03 | . | [3]: 3 oid 0x7a-0x7a.7 (1)
| | | [1]{}: object 0x7b-0x90.7 (22)
0x000007| 0c | . | class: "universal" (0) 0x7b-0x7b.1 (0.2)
0x000007| 0c | . | form: "primitive" (0) 0x7b.2-0x7b.2 (0.1)
0x000007| 0c | . | tag: "utf8_string" (0xc) 0x7b.3-0x7b.7 (0.5)
0x000007| 14 | . | length: 20 0x7c-0x7c.7 (1)
0x000007| 54 65 73| Tes| value: "Test Certificate RSA" 0x7d-0x90.7 (20)
0x000008|74 20 43 65 72 74 69 66 69 63 61 74 65 20 52 53|t Certificate RS|
0x000009|41 |A |
| | | [3]{}: object 0x91-0xb0.7 (32)
0x000009| 30 | 0 | class: "universal" (0) 0x91-0x91.1 (0.2)
0x000009| 30 | 0 | form: "constructed" (1) 0x91.2-0x91.2 (0.1)
0x000009| 30 | 0 | tag: "sequence" (0x10) 0x91.3-0x91.7 (0.5)
0x000009| 1e | . | length: 30 0x92-0x92.7 (1)
| | | constructed[0:2]: 0x93-0xb0.7 (30)
| | | [0]{}: object 0x93-0xa1.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x93-0x93.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x93.2-0x93.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x93.3-0x93.7 (0.5)
0x000009| 0d | . | length: 13 0x94-0x94.7 (1)
0x000009| 31 33 30 39 31 35 32 31 35 31 31| 13091521511| value: "130915215110Z" 0x95-0xa1.7 (13)
0x00000a|30 5a |0Z |
| | | [1]{}: object 0xa2-0xb0.7 (15)
0x00000a| 17 | . | class: "universal" (0) 0xa2-0xa2.1 (0.2)
0x00000a| 17 | . | form: "primitive" (0) 0xa2.2-0xa2.2 (0.1)
0x00000a| 17 | . | tag: "utc_time" (0x17) 0xa2.3-0xa2.7 (0.5)
0x00000a| 0d | . | length: 13 0xa3-0xa3.7 (1)
0x00000a| 32 33 30 39 31 33 32 31 35 31 31 30| 230913215110| value: "230913215110Z" 0xa4-0xb0.7 (13)
0x00000b|5a |Z |
| | | [4]{}: object 0xb1-0xd1.7 (33)
0x00000b| 30 | 0 | class: "universal" (0) 0xb1-0xb1.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb1.2-0xb1.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb1.3-0xb1.7 (0.5)
0x00000b| 1f | . | length: 31 0xb2-0xb2.7 (1)
| | | constructed[0:1]: 0xb3-0xd1.7 (31)
| | | [0]{}: object 0xb3-0xd1.7 (31)
0x00000b| 31 | 1 | class: "universal" (0) 0xb3-0xb3.1 (0.2)
0x00000b| 31 | 1 | form: "constructed" (1) 0xb3.2-0xb3.2 (0.1)
0x00000b| 31 | 1 | tag: "set" (0x11) 0xb3.3-0xb3.7 (0.5)
0x00000b| 1d | . | length: 29 0xb4-0xb4.7 (1)
| | | constructed[0:1]: 0xb5-0xd1.7 (29)
| | | [0]{}: object 0xb5-0xd1.7 (29)
0x00000b| 30 | 0 | class: "universal" (0) 0xb5-0xb5.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb5.2-0xb5.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb5.3-0xb5.7 (0.5)
0x00000b| 1b | . | length: 27 0xb6-0xb6.7 (1)
| | | constructed[0:2]: 0xb7-0xd1.7 (27)
| | | [0]{}: object 0xb7-0xbb.7 (5)
0x00000b| 06 | . | class: "universal" (0) 0xb7-0xb7.1 (0.2)
0x00000b| 06 | . | form: "primitive" (0) 0xb7.2-0xb7.2 (0.1)
0x00000b| 06 | . | tag: "object_identifier" (0x6) 0xb7.3-0xb7.7 (0.5)
0x00000b| 03 | . | length: 3 0xb8-0xb8.7 (1)
| | | value[0:4]: 0xb9-0xbb.7 (3)
0x00000b| 55 | U | [0]: 2 oid 0xb9-0xb9.7 (1)
0x00000b| 55 | U | [1]: 5 oid 0xb9-0xb9.7 (1)
0x00000b| 04 | . | [2]: 4 oid 0xba-0xba.7 (1)
0x00000b| 03 | . | [3]: 3 oid 0xbb-0xbb.7 (1)
| | | [1]{}: object 0xbc-0xd1.7 (22)
0x00000b| 0c | . | class: "universal" (0) 0xbc-0xbc.1 (0.2)
0x00000b| 0c | . | form: "primitive" (0) 0xbc.2-0xbc.2 (0.1)
0x00000b| 0c | . | tag: "utf8_string" (0xc) 0xbc.3-0xbc.7 (0.5)
0x00000b| 14 | . | length: 20 0xbd-0xbd.7 (1)
0x00000b| 54 65| Te| value: "Test Certificate RSA" 0xbe-0xd1.7 (20)
0x00000c|73 74 20 43 65 72 74 69 66 69 63 61 74 65 20 52|st Certificate R|
0x00000d|53 41 |SA |
| | | [5]{}: object 0xd2-0x173.7 (162)
0x00000d| 30 | 0 | class: "universal" (0) 0xd2-0xd2.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd2.2-0xd2.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd2.3-0xd2.7 (0.5)
0x00000d| 81 9f | .. | length: 159 0xd3-0xd4.7 (2)
| | | constructed[0:2]: 0xd5-0x173.7 (159)
| | | [0]{}: object 0xd5-0xe3.7 (15)
0x00000d| 30 | 0 | class: "universal" (0) 0xd5-0xd5.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd5.2-0xd5.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd5.3-0xd5.7 (0.5)
0x00000d| 0d | . | length: 13 0xd6-0xd6.7 (1)
| | | constructed[0:2]: 0xd7-0xe3.7 (13)
| | | [0]{}: object 0xd7-0xe1.7 (11)
0x00000d| 06 | . | class: "universal" (0) 0xd7-0xd7.1 (0.2)
0x00000d| 06 | . | form: "primitive" (0) 0xd7.2-0xd7.2 (0.1)
0x00000d| 06 | . | tag: "object_identifier" (0x6) 0xd7.3-0xd7.7 (0.5)
0x00000d| 09 | . | length: 9 0xd8-0xd8.7 (1)
| | | value[0:7]: 0xd9-0xe1.7 (9)
0x00000d| 2a | * | [0]: 1 oid 0xd9-0xd9.7 (1)
0x00000d| 2a | * | [1]: 2 oid 0xd9-0xd9.7 (1)
0x00000d| 86 48 | .H | [2]: 840 oid 0xda-0xdb.7 (2)
0x00000d| 86 f7 0d | ... | [3]: 113549 oid 0xdc-0xde.7 (3)
0x00000d| 01| .| [4]: 1 oid 0xdf-0xdf.7 (1)
0x00000e|01 |. | [5]: 1 oid 0xe0-0xe0.7 (1)
0x00000e| 01 | . | [6]: 1 oid 0xe1-0xe1.7 (1)
| | | [1]{}: object 0xe2-0xe3.7 (2)
0x00000e| 05 | . | class: "universal" (0) 0xe2-0xe2.1 (0.2)
0x00000e| 05 | . | form: "primitive" (0) 0xe2.2-0xe2.2 (0.1)
0x00000e| 05 | . | tag: "null" (0x5) 0xe2.3-0xe2.7 (0.5)
0x00000e| 00 | . | length: "indefinite" (0) 0xe3-0xe3.7 (1)
| | | value: null 0xe4-NA (0)
| | | [1]{}: object 0xe4-0x173.7 (144)
0x00000e| 03 | . | class: "universal" (0) 0xe4-0xe4.1 (0.2)
0x00000e| 03 | . | form: "primitive" (0) 0xe4.2-0xe4.2 (0.1)
0x00000e| 03 | . | tag: "bit_string" (0x3) 0xe4.3-0xe4.7 (0.5)
0x00000e| 81 8d | .. | length: 141 0xe5-0xe6.7 (2)
0x00000e| 00 | . | unused_bits_count: 0 0xe7-0xe7.7 (1)
0x00000e| 30 81 89 02 81 81 00 ac| 0.......| value: raw bits 0xe8-0x173.7 (140)
0x00000f|35 2a 93 7f c5 4f 18 98 b2 9f a0 fb 34 e6 e2 8b|5*...O......4...|
* |until 0x173.7 (140) | |
| | | [1]{}: object 0x174-0x182.7 (15)
0x000017| 30 | 0 | class: "universal" (0) 0x174-0x174.1 (0.2)
0x000017| 30 | 0 | form: "constructed" (1) 0x174.2-0x174.2 (0.1)
0x000017| 30 | 0 | tag: "sequence" (0x10) 0x174.3-0x174.7 (0.5)
0x000017| 0d | . | length: 13 0x175-0x175.7 (1)
| | | constructed[0:2]: 0x176-0x182.7 (13)
| | | [0]{}: object 0x176-0x180.7 (11)
0x000017| 06 | . | class: "universal" (0) 0x176-0x176.1 (0.2)
0x000017| 06 | . | form: "primitive" (0) 0x176.2-0x176.2 (0.1)
0x000017| 06 | . | tag: "object_identifier" (0x6) 0x176.3-0x176.7 (0.5)
0x000017| 09 | . | length: 9 0x177-0x177.7 (1)
| | | value[0:7]: 0x178-0x180.7 (9)
0x000017| 2a | * | [0]: 1 oid 0x178-0x178.7 (1)
0x000017| 2a | * | [1]: 2 oid 0x178-0x178.7 (1)
0x000017| 86 48 | .H | [2]: 840 oid 0x179-0x17a.7 (2)
0x000017| 86 f7 0d | ... | [3]: 113549 oid 0x17b-0x17d.7 (3)
0x000017| 01 | . | [4]: 1 oid 0x17e-0x17e.7 (1)
0x000017| 01| .| [5]: 1 oid 0x17f-0x17f.7 (1)
0x000018|05 |. | [6]: 5 oid 0x180-0x180.7 (1)
| | | [1]{}: object 0x181-0x182.7 (2)
0x000018| 05 | . | class: "universal" (0) 0x181-0x181.1 (0.2)
0x000018| 05 | . | form: "primitive" (0) 0x181.2-0x181.2 (0.1)
0x000018| 05 | . | tag: "null" (0x5) 0x181.3-0x181.7 (0.5)
0x000018| 00 | . | length: "indefinite" (0) 0x182-0x182.7 (1)
| | | value: null 0x183-NA (0)
| | | [2]{}: object 0x183-0x206.7 (132)
0x000018| 03 | . | class: "universal" (0) 0x183-0x183.1 (0.2)
0x000018| 03 | . | form: "primitive" (0) 0x183.2-0x183.2 (0.1)
0x000018| 03 | . | tag: "bit_string" (0x3) 0x183.3-0x183.7 (0.5)
0x000018| 81 81 | .. | length: 129 0x184-0x185.7 (2)
0x000018| 00 | . | unused_bits_count: 0 0x186-0x186.7 (1)
0x000018| 67 43 4c a8 a4 3e eb 1b 32| gCL..>..2| value: raw bits 0x187-0x206.7 (128)
0x000019|28 70 8b db eb fe f1 b3 70 39 95 34 33 26 ef 54|(p......p9.43&.T|
* |until 0x206.7 (128) | |
| | | [2]{}: record 0x207-0x31a.7 (276)
0x000020| 16 | . | type: "handshake" (22) (valid) 0x207-0x207.7 (1)
0x000020| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x208-0x209.7 (2)
0x000020| 01 0f | .. | length: 271 0x20a-0x20b.7 (2)
| | | message{}: 0x20c-0x31a.7 (271)
0x000020| 0c | . | type: "server_key_exchange" (12) 0x20c-0x20c.7 (1)
0x000020| 00 01 0b| ...| length: 267 0x20d-0x20f.7 (3)
0x000021|00 40 da 58 3c 16 d9 85 22 89 d0 e4 af 75 6f 4c|.@.X<..."....uoL| data: raw bits 0x210-0x31a.7 (267)
* |until 0x31a.7 (267) | |
| | | [3]{}: record 0x31b-0x323.7 (9)
0x000031| 16 | . | type: "handshake" (22) (valid) 0x31b-0x31b.7 (1)
0x000031| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x31c-0x31d.7 (2)
0x000031| 00 04| ..| length: 4 0x31e-0x31f.7 (2)
| | | message{}: 0x320-0x323.7 (4)
0x000032|0e |. | type: "server_hello_done" (14) 0x320-0x320.7 (1)
0x000032| 00 00 00 | ... | length: 0 0x321-0x323.7 (3)
| | | data: raw bits 0x324-NA (0)
| | | [4]{}: record 0x324-0x3d2.7 (175)
0x000032| 16 | . | type: "handshake" (22) (valid) 0x324-0x324.7 (1)
0x000032| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x325-0x326.7 (2)
0x000032| 00 aa | .. | length: 170 0x327-0x328.7 (2)
| | | message{}: 0x329-0x3d2.7 (170)
0x000032| 04 | . | type: "new_session_ticket" (4) 0x329-0x329.7 (1)
0x000032| 00 00 a6 | ... | length: 166 0x32a-0x32c.7 (3)
0x000032| 00 00 01| ...| lifetime_hint: 300 0x32d-0x330.7 (4)
0x000033|2c |, |
0x000033| 00 a0 | .. | ticket_length: 160 0x331-0x332.7 (2)
0x000033| c0 b4 67 52 a5 ca da 99 7a 28 d7 eb e7| ..gR....z(...| ticket: raw bits 0x333-0x3d2.7 (160)
0x000034|a1 7e 31 5f 7d 11 f8 98 f9 29 88 97 4a 66 cf 9b|.~1_}....)..Jf..|
* |until 0x3d2.7 (160) | |
| | | [5]{}: record 0x3d3-0x3d8.7 (6)
0x00003d| 14 | . | type: "change_cipher_spec" (20) (valid) 0x3d3-0x3d3.7 (1)
0x00003d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3d4-0x3d5.7 (2)
0x00003d| 00 01 | .. | length: 1 0x3d6-0x3d7.7 (2)
| | | message{}: 0x3d8-0x3d8.7 (1)
0x00003d| 01 | . | type: 1 0x3d8-0x3d8.7 (1)
| | | [6]{}: record 0x3d9-0x415.7 (61)
0x00003d| 16 | . | type: "handshake" (22) (valid) 0x3d9-0x3d9.7 (1)
0x00003d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3da-0x3db.7 (2)
0x00003d| 00 38 | .8 | length: 56 0x3dc-0x3dd.7 (2)
0x00003d| 82 9a| ..| encrypted_data: raw bits 0x3de-0x415.7 (56)
0x00003e|70 64 60 a1 06 6f 0a e3 7f 1a f8 58 9e 23 65 46|pd`..o.....X.#eF|
* |until 0x415.7 (56) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 49 76 51 fd 5a a8 fb 04 3a d2 f6 bc| IvQ.Z...:...| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x416-0x89a.7 (1157)
0x000041| 17 | . | type: "application_data" (23) (valid) 0x416-0x416.7 (1)
0x000041| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x417-0x418.7 (2)
0x000041| 04 80 | .. | length: 1152 0x419-0x41a.7 (2)
0x000041| c8 84 c6 62 9f| ...b.| encrypted_data: raw bits 0x41b-0x89a.7 (1152)
0x000042|b2 1e 18 2e 35 9e ee 10 96 0e 0c 61 4f a6 ad 8d|....5......aO...|
* |until 0x89a.7 (end) (1152) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x1132.7 (4403)
* |until 0x1132.7 (end) (4403) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x1132.7 (4403)
* |until 0x1132.7 (end) (4403) | |

Binary file not shown.

View File

@ -0,0 +1,449 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_DHE_RSA_WITH_SEED_CBC_SHA.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xe41-NA (0)
| | | client{}: 0xe41-NA (0)
| | | ip: "127.0.0.1" 0xe41-NA (0)
| | | port: 39007 0xe41-NA (0)
| | | has_start: true 0xe41-NA (0)
| | | has_end: false 0xe41-NA (0)
| | | skipped_bytes: 0 0xe41-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x175.7 (374)
| | | records[0:6]: 0x0-0x175.7 (374)
| | | [0]{}: record 0x0-0x65.7 (102)
0x000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000| 00 61 | .a | length: 97 0x3-0x4.7 (2)
| | | message{}: 0x5-0x65.7 (97)
0x000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000| 00 00 5d | ..] | length: 93 0x6-0x8.7 (3)
0x000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000| ce| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x001|b2 ac 82 f5 93 0b a9 0f 11 40 de b1 54 5c cf 4e|.........@..T\.N|
0x002|5c 49 34 da b4 db 45 74 78 c9 05 |\I4...Etx.. |
0x002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x002| 00 9a| ..| [0]: "TLS_DHE_RSA_WITH_SEED_CBC_SHA" (0x9a) cipher_suit 0x2e-0x2f.7 (2)
0x003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x003| 00 2f | ./ | extensions_length: 47 0x35-0x36.7 (2)
| | | extensions[0:3]: 0x37-0x65.7 (47)
| | | [0]{}: extension 0x37-0x3a.7 (4)
0x003| 00 23 | .# | type: "session_ticket" (35) 0x37-0x38.7 (2)
0x003| 00 00 | .. | length: 0 0x39-0x3a.7 (2)
| | | [1]{}: extension 0x3b-0x60.7 (38)
0x003| 00 0d | .. | type: "signature_algorithms" (13) 0x3b-0x3c.7 (2)
0x003| 00 22 | ." | length: 34 0x3d-0x3e.7 (2)
0x003| 00| .| signature_algorithm_length: 32 0x3f-0x40.7 (2)
0x004|20 | |
| | | signature_algorithms[0:16]: 0x41-0x60.7 (32)
| | | [0]{}: signature_algorithm 0x41-0x42.7 (2)
0x004| 06 | . | hash: "sha512" (6) 0x41-0x41.7 (1)
0x004| 01 | . | signature: "rsa" (1) 0x42-0x42.7 (1)
| | | [1]{}: signature_algorithm 0x43-0x44.7 (2)
0x004| 06 | . | hash: "sha512" (6) 0x43-0x43.7 (1)
0x004| 02 | . | signature: "dsa" (2) 0x44-0x44.7 (1)
| | | [2]{}: signature_algorithm 0x45-0x46.7 (2)
0x004| 06 | . | hash: "sha512" (6) 0x45-0x45.7 (1)
0x004| 03 | . | signature: "ecdsa" (3) 0x46-0x46.7 (1)
| | | [3]{}: signature_algorithm 0x47-0x48.7 (2)
0x004| 05 | . | hash: "sha384" (5) 0x47-0x47.7 (1)
0x004| 01 | . | signature: "rsa" (1) 0x48-0x48.7 (1)
| | | [4]{}: signature_algorithm 0x49-0x4a.7 (2)
0x004| 05 | . | hash: "sha384" (5) 0x49-0x49.7 (1)
0x004| 02 | . | signature: "dsa" (2) 0x4a-0x4a.7 (1)
| | | [5]{}: signature_algorithm 0x4b-0x4c.7 (2)
0x004| 05 | . | hash: "sha384" (5) 0x4b-0x4b.7 (1)
0x004| 03 | . | signature: "ecdsa" (3) 0x4c-0x4c.7 (1)
| | | [6]{}: signature_algorithm 0x4d-0x4e.7 (2)
0x004| 04 | . | hash: "sha256" (4) 0x4d-0x4d.7 (1)
0x004| 01 | . | signature: "rsa" (1) 0x4e-0x4e.7 (1)
| | | [7]{}: signature_algorithm 0x4f-0x50.7 (2)
0x004| 04| .| hash: "sha256" (4) 0x4f-0x4f.7 (1)
0x005|02 |. | signature: "dsa" (2) 0x50-0x50.7 (1)
| | | [8]{}: signature_algorithm 0x51-0x52.7 (2)
0x005| 04 | . | hash: "sha256" (4) 0x51-0x51.7 (1)
0x005| 03 | . | signature: "ecdsa" (3) 0x52-0x52.7 (1)
| | | [9]{}: signature_algorithm 0x53-0x54.7 (2)
0x005| 03 | . | hash: "sha224" (3) 0x53-0x53.7 (1)
0x005| 01 | . | signature: "rsa" (1) 0x54-0x54.7 (1)
| | | [10]{}: signature_algorithm 0x55-0x56.7 (2)
0x005| 03 | . | hash: "sha224" (3) 0x55-0x55.7 (1)
0x005| 02 | . | signature: "dsa" (2) 0x56-0x56.7 (1)
| | | [11]{}: signature_algorithm 0x57-0x58.7 (2)
0x005| 03 | . | hash: "sha224" (3) 0x57-0x57.7 (1)
0x005| 03 | . | signature: "ecdsa" (3) 0x58-0x58.7 (1)
| | | [12]{}: signature_algorithm 0x59-0x5a.7 (2)
0x005| 02 | . | hash: "sha1" (2) 0x59-0x59.7 (1)
0x005| 01 | . | signature: "rsa" (1) 0x5a-0x5a.7 (1)
| | | [13]{}: signature_algorithm 0x5b-0x5c.7 (2)
0x005| 02 | . | hash: "sha1" (2) 0x5b-0x5b.7 (1)
0x005| 02 | . | signature: "dsa" (2) 0x5c-0x5c.7 (1)
| | | [14]{}: signature_algorithm 0x5d-0x5e.7 (2)
0x005| 02 | . | hash: "sha1" (2) 0x5d-0x5d.7 (1)
0x005| 03 | . | signature: "ecdsa" (3) 0x5e-0x5e.7 (1)
| | | [15]{}: signature_algorithm 0x5f-0x60.7 (2)
0x005| 01| .| hash: "md5" (1) 0x5f-0x5f.7 (1)
0x006|01 |. | signature: "rsa" (1) 0x60-0x60.7 (1)
| | | [2]{}: extension 0x61-0x65.7 (5)
0x006| 00 0f | .. | type: "heartbeat" (15) 0x61-0x62.7 (2)
0x006| 00 01 | .. | length: 1 0x63-0x64.7 (2)
0x006| 01 | . | data: raw bits 0x65-0x65.7 (1)
| | | [1]{}: record 0x66-0xb0.7 (75)
0x006| 16 | . | type: "handshake" (22) (valid) 0x66-0x66.7 (1)
0x006| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x67-0x68.7 (2)
0x006| 00 46 | .F | length: 70 0x69-0x6a.7 (2)
| | | message{}: 0x6b-0xb0.7 (70)
0x006| 10 | . | type: "client_key_exchange" (16) 0x6b-0x6b.7 (1)
0x006| 00 00 42 | ..B | length: 66 0x6c-0x6e.7 (3)
| | | public{}: 0x6f-NA (0)
0x006| 00| .| length: 64 0x6f-0x70.7 (2)
0x007|40 |@ |
0x007| b9 2b 74 e9 e1 44 70 e9 ee 8a c6 03 9c 4d dc| .+t..Dp......M.| data: raw bits 0x71-0xb0.7 (64)
0x008|14 75 d6 33 b1 fa 49 4f 4e c4 e6 29 45 a1 05 93|.u.3..ION..)E...|
* |until 0xb0.7 (64) | |
| | | [2]{}: record 0xb1-0xb6.7 (6)
0x00b| 14 | . | type: "change_cipher_spec" (20) (valid) 0xb1-0xb1.7 (1)
0x00b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb2-0xb3.7 (2)
0x00b| 00 01 | .. | length: 1 0xb4-0xb5.7 (2)
| | | message{}: 0xb6-0xb6.7 (1)
0x00b| 01 | . | type: 1 0xb6-0xb6.7 (1)
| | | [3]{}: record 0xb7-0xfb.7 (69)
0x00b| 16 | . | type: "handshake" (22) (valid) 0xb7-0xb7.7 (1)
0x00b| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xb8-0xb9.7 (2)
0x00b| 00 40 | .@ | length: 64 0xba-0xbb.7 (2)
0x00b| 97 88 ab ad| ....| encrypted_data: raw bits 0xbc-0xfb.7 (64)
0x00c|e1 6e 0f 87 9b c5 0a 54 3e 2e 02 00 e2 7b 66 71|.n.....T>....{fq|
* |until 0xfb.7 (64) | |
| | | [4]{}: record 0xfc-0x140.7 (69)
0x00f| 17 | . | type: "application_data" (23) (valid) 0xfc-0xfc.7 (1)
0x00f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xfd-0xfe.7 (2)
0x00f| 00| .| length: 64 0xff-0x100.7 (2)
0x010|40 |@ |
0x010| 8c d3 b1 4c bf e2 d2 df 63 b8 07 a7 ce ad b4| ...L....c......| encrypted_data: raw bits 0x101-0x140.7 (64)
0x011|46 50 41 2a 7e f2 13 53 c7 3e 1e 72 e3 67 e2 20|FPA*~..S.>.r.g. |
* |until 0x140.7 (64) | |
| | | [5]{}: record 0x141-0x175.7 (53)
0x014| 15 | . | type: "alert" (21) (valid) 0x141-0x141.7 (1)
0x014| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x142-0x143.7 (2)
0x014| 00 30 | .0 | length: 48 0x144-0x145.7 (2)
0x014| fe 10 cf 24 e4 24 ec a4 2f 5d| ...$.$../]| encrypted_data: raw bits 0x146-0x175.7 (48)
0x015|27 cb dd 9e 86 db c6 df 8c 12 77 a3 b4 75 4b 2d|'.........w..uK-|
* |until 0x175.7 (end) (48) | |
| | | server{}: 0xe41-NA (0)
| | | ip: "127.0.0.1" 0xe41-NA (0)
| | | port: 4430 0xe41-NA (0)
| | | has_start: true 0xe41-NA (0)
| | | has_end: true 0xe41-NA (0)
| | | skipped_bytes: 0 0xe41-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x8b2.7 (2227)
| | | records[0:8]: 0x0-0x8b2.7 (2227)
| | | [0]{}: record 0x0-0x3e.7 (63)
0x000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000| 00 3a | .: | length: 58 0x3-0x4.7 (2)
| | | message{}: 0x5-0x3e.7 (58)
0x000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000| 00 00 36 | ..6 | length: 54 0x6-0x8.7 (3)
0x000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000| b0| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x001|f1 38 fa 28 bc 29 90 3e 6d 65 de 70 24 56 23 c5|.8.(.).>me.p$V#.|
0x002|d2 82 06 3a da f6 60 6c d1 86 8f |...:..`l... |
0x002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x002| 00 9a | .. | cipher_suit: "TLS_DHE_RSA_WITH_SEED_CBC_SHA" (0x9a) 0x2c-0x2d.7 (2)
0x002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x002| 00| .| extensions_length: 14 0x2f-0x30.7 (2)
0x003|0e |. |
| | | extensions[0:3]: 0x31-0x3e.7 (14)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x39.7 (4)
0x003| 00 23 | .# | type: "session_ticket" (35) 0x36-0x37.7 (2)
0x003| 00 00 | .. | length: 0 0x38-0x39.7 (2)
| | | [2]{}: extension 0x3a-0x3e.7 (5)
0x003| 00 0f | .. | type: "heartbeat" (15) 0x3a-0x3b.7 (2)
0x003| 00 01 | .. | length: 1 0x3c-0x3d.7 (2)
0x003| 01 | . | data: raw bits 0x3e-0x3e.7 (1)
| | | [1]{}: record 0x3f-0x206.7 (456)
0x003| 16| .| type: "handshake" (22) (valid) 0x3f-0x3f.7 (1)
0x004|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x40-0x41.7 (2)
0x004| 01 c3 | .. | length: 451 0x42-0x43.7 (2)
| | | message{}: 0x44-0x206.7 (451)
0x004| 0b | . | type: "certificate" (11) 0x44-0x44.7 (1)
0x004| 00 01 bf | ... | length: 447 0x45-0x47.7 (3)
0x004| 00 01 bc | ... | certificates_length: 444 0x48-0x4a.7 (3)
| | | certificates[0:1]: 0x4b-0x206.7 (444)
| | | [0]{}: certificate 0x4b-0x206.7 (444)
0x004| 00 01 b9 | ... | length: 441 0x4b-0x4d.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x4e-0x206.7 (441)
0x004| 30 | 0 | class: "universal" (0) 0x4e-0x4e.1 (0.2)
0x004| 30 | 0 | form: "constructed" (1) 0x4e.2-0x4e.2 (0.1)
0x004| 30 | 0 | tag: "sequence" (0x10) 0x4e.3-0x4e.7 (0.5)
0x004| 82| .| length: 437 0x4f-0x51.7 (3)
0x005|01 b5 |.. |
| | | constructed[0:3]: 0x52-0x206.7 (437)
| | | [0]{}: object 0x52-0x173.7 (290)
0x005| 30 | 0 | class: "universal" (0) 0x52-0x52.1 (0.2)
0x005| 30 | 0 | form: "constructed" (1) 0x52.2-0x52.2 (0.1)
0x005| 30 | 0 | tag: "sequence" (0x10) 0x52.3-0x52.7 (0.5)
0x005| 82 01 1e | ... | length: 286 0x53-0x55.7 (3)
| | | constructed[0:6]: 0x56-0x173.7 (286)
| | | [0]{}: object 0x56-0x60.7 (11)
0x005| 02 | . | class: "universal" (0) 0x56-0x56.1 (0.2)
0x005| 02 | . | form: "primitive" (0) 0x56.2-0x56.2 (0.1)
0x005| 02 | . | tag: "integer" (0x2) 0x56.3-0x56.7 (0.5)
0x005| 09 | . | length: 9 0x57-0x57.7 (1)
0x005| 00 f4 a7 2f d3 e8 fc 37| .../...7| value: 17629111853558544324 0x58-0x60.7 (9)
0x006|c4 |. |
| | | [1]{}: object 0x61-0x6f.7 (15)
0x006| 30 | 0 | class: "universal" (0) 0x61-0x61.1 (0.2)
0x006| 30 | 0 | form: "constructed" (1) 0x61.2-0x61.2 (0.1)
0x006| 30 | 0 | tag: "sequence" (0x10) 0x61.3-0x61.7 (0.5)
0x006| 0d | . | length: 13 0x62-0x62.7 (1)
| | | constructed[0:2]: 0x63-0x6f.7 (13)
| | | [0]{}: object 0x63-0x6d.7 (11)
0x006| 06 | . | class: "universal" (0) 0x63-0x63.1 (0.2)
0x006| 06 | . | form: "primitive" (0) 0x63.2-0x63.2 (0.1)
0x006| 06 | . | tag: "object_identifier" (0x6) 0x63.3-0x63.7 (0.5)
0x006| 09 | . | length: 9 0x64-0x64.7 (1)
| | | value[0:7]: 0x65-0x6d.7 (9)
0x006| 2a | * | [0]: 1 oid 0x65-0x65.7 (1)
0x006| 2a | * | [1]: 2 oid 0x65-0x65.7 (1)
0x006| 86 48 | .H | [2]: 840 oid 0x66-0x67.7 (2)
0x006| 86 f7 0d | ... | [3]: 113549 oid 0x68-0x6a.7 (3)
0x006| 01 | . | [4]: 1 oid 0x6b-0x6b.7 (1)
0x006| 01 | . | [5]: 1 oid 0x6c-0x6c.7 (1)
0x006| 05 | . | [6]: 5 oid 0x6d-0x6d.7 (1)
| | | [1]{}: object 0x6e-0x6f.7 (2)
0x006| 05 | . | class: "universal" (0) 0x6e-0x6e.1 (0.2)
0x006| 05 | . | form: "primitive" (0) 0x6e.2-0x6e.2 (0.1)
0x006| 05 | . | tag: "null" (0x5) 0x6e.3-0x6e.7 (0.5)
0x006| 00| .| length: "indefinite" (0) 0x6f-0x6f.7 (1)
| | | value: null 0x70-NA (0)
| | | [2]{}: object 0x70-0x90.7 (33)
0x007|30 |0 | class: "universal" (0) 0x70-0x70.1 (0.2)
0x007|30 |0 | form: "constructed" (1) 0x70.2-0x70.2 (0.1)
0x007|30 |0 | tag: "sequence" (0x10) 0x70.3-0x70.7 (0.5)
0x007| 1f | . | length: 31 0x71-0x71.7 (1)
| | | constructed[0:1]: 0x72-0x90.7 (31)
| | | [0]{}: object 0x72-0x90.7 (31)
0x007| 31 | 1 | class: "universal" (0) 0x72-0x72.1 (0.2)
0x007| 31 | 1 | form: "constructed" (1) 0x72.2-0x72.2 (0.1)
0x007| 31 | 1 | tag: "set" (0x11) 0x72.3-0x72.7 (0.5)
0x007| 1d | . | length: 29 0x73-0x73.7 (1)
| | | constructed[0:1]: 0x74-0x90.7 (29)
| | | [0]{}: object 0x74-0x90.7 (29)
0x007| 30 | 0 | class: "universal" (0) 0x74-0x74.1 (0.2)
0x007| 30 | 0 | form: "constructed" (1) 0x74.2-0x74.2 (0.1)
0x007| 30 | 0 | tag: "sequence" (0x10) 0x74.3-0x74.7 (0.5)
0x007| 1b | . | length: 27 0x75-0x75.7 (1)
| | | constructed[0:2]: 0x76-0x90.7 (27)
| | | [0]{}: object 0x76-0x7a.7 (5)
0x007| 06 | . | class: "universal" (0) 0x76-0x76.1 (0.2)
0x007| 06 | . | form: "primitive" (0) 0x76.2-0x76.2 (0.1)
0x007| 06 | . | tag: "object_identifier" (0x6) 0x76.3-0x76.7 (0.5)
0x007| 03 | . | length: 3 0x77-0x77.7 (1)
| | | value[0:4]: 0x78-0x7a.7 (3)
0x007| 55 | U | [0]: 2 oid 0x78-0x78.7 (1)
0x007| 55 | U | [1]: 5 oid 0x78-0x78.7 (1)
0x007| 04 | . | [2]: 4 oid 0x79-0x79.7 (1)
0x007| 03 | . | [3]: 3 oid 0x7a-0x7a.7 (1)
| | | [1]{}: object 0x7b-0x90.7 (22)
0x007| 0c | . | class: "universal" (0) 0x7b-0x7b.1 (0.2)
0x007| 0c | . | form: "primitive" (0) 0x7b.2-0x7b.2 (0.1)
0x007| 0c | . | tag: "utf8_string" (0xc) 0x7b.3-0x7b.7 (0.5)
0x007| 14 | . | length: 20 0x7c-0x7c.7 (1)
0x007| 54 65 73| Tes| value: "Test Certificate RSA" 0x7d-0x90.7 (20)
0x008|74 20 43 65 72 74 69 66 69 63 61 74 65 20 52 53|t Certificate RS|
0x009|41 |A |
| | | [3]{}: object 0x91-0xb0.7 (32)
0x009| 30 | 0 | class: "universal" (0) 0x91-0x91.1 (0.2)
0x009| 30 | 0 | form: "constructed" (1) 0x91.2-0x91.2 (0.1)
0x009| 30 | 0 | tag: "sequence" (0x10) 0x91.3-0x91.7 (0.5)
0x009| 1e | . | length: 30 0x92-0x92.7 (1)
| | | constructed[0:2]: 0x93-0xb0.7 (30)
| | | [0]{}: object 0x93-0xa1.7 (15)
0x009| 17 | . | class: "universal" (0) 0x93-0x93.1 (0.2)
0x009| 17 | . | form: "primitive" (0) 0x93.2-0x93.2 (0.1)
0x009| 17 | . | tag: "utc_time" (0x17) 0x93.3-0x93.7 (0.5)
0x009| 0d | . | length: 13 0x94-0x94.7 (1)
0x009| 31 33 30 39 31 35 32 31 35 31 31| 13091521511| value: "130915215110Z" 0x95-0xa1.7 (13)
0x00a|30 5a |0Z |
| | | [1]{}: object 0xa2-0xb0.7 (15)
0x00a| 17 | . | class: "universal" (0) 0xa2-0xa2.1 (0.2)
0x00a| 17 | . | form: "primitive" (0) 0xa2.2-0xa2.2 (0.1)
0x00a| 17 | . | tag: "utc_time" (0x17) 0xa2.3-0xa2.7 (0.5)
0x00a| 0d | . | length: 13 0xa3-0xa3.7 (1)
0x00a| 32 33 30 39 31 33 32 31 35 31 31 30| 230913215110| value: "230913215110Z" 0xa4-0xb0.7 (13)
0x00b|5a |Z |
| | | [4]{}: object 0xb1-0xd1.7 (33)
0x00b| 30 | 0 | class: "universal" (0) 0xb1-0xb1.1 (0.2)
0x00b| 30 | 0 | form: "constructed" (1) 0xb1.2-0xb1.2 (0.1)
0x00b| 30 | 0 | tag: "sequence" (0x10) 0xb1.3-0xb1.7 (0.5)
0x00b| 1f | . | length: 31 0xb2-0xb2.7 (1)
| | | constructed[0:1]: 0xb3-0xd1.7 (31)
| | | [0]{}: object 0xb3-0xd1.7 (31)
0x00b| 31 | 1 | class: "universal" (0) 0xb3-0xb3.1 (0.2)
0x00b| 31 | 1 | form: "constructed" (1) 0xb3.2-0xb3.2 (0.1)
0x00b| 31 | 1 | tag: "set" (0x11) 0xb3.3-0xb3.7 (0.5)
0x00b| 1d | . | length: 29 0xb4-0xb4.7 (1)
| | | constructed[0:1]: 0xb5-0xd1.7 (29)
| | | [0]{}: object 0xb5-0xd1.7 (29)
0x00b| 30 | 0 | class: "universal" (0) 0xb5-0xb5.1 (0.2)
0x00b| 30 | 0 | form: "constructed" (1) 0xb5.2-0xb5.2 (0.1)
0x00b| 30 | 0 | tag: "sequence" (0x10) 0xb5.3-0xb5.7 (0.5)
0x00b| 1b | . | length: 27 0xb6-0xb6.7 (1)
| | | constructed[0:2]: 0xb7-0xd1.7 (27)
| | | [0]{}: object 0xb7-0xbb.7 (5)
0x00b| 06 | . | class: "universal" (0) 0xb7-0xb7.1 (0.2)
0x00b| 06 | . | form: "primitive" (0) 0xb7.2-0xb7.2 (0.1)
0x00b| 06 | . | tag: "object_identifier" (0x6) 0xb7.3-0xb7.7 (0.5)
0x00b| 03 | . | length: 3 0xb8-0xb8.7 (1)
| | | value[0:4]: 0xb9-0xbb.7 (3)
0x00b| 55 | U | [0]: 2 oid 0xb9-0xb9.7 (1)
0x00b| 55 | U | [1]: 5 oid 0xb9-0xb9.7 (1)
0x00b| 04 | . | [2]: 4 oid 0xba-0xba.7 (1)
0x00b| 03 | . | [3]: 3 oid 0xbb-0xbb.7 (1)
| | | [1]{}: object 0xbc-0xd1.7 (22)
0x00b| 0c | . | class: "universal" (0) 0xbc-0xbc.1 (0.2)
0x00b| 0c | . | form: "primitive" (0) 0xbc.2-0xbc.2 (0.1)
0x00b| 0c | . | tag: "utf8_string" (0xc) 0xbc.3-0xbc.7 (0.5)
0x00b| 14 | . | length: 20 0xbd-0xbd.7 (1)
0x00b| 54 65| Te| value: "Test Certificate RSA" 0xbe-0xd1.7 (20)
0x00c|73 74 20 43 65 72 74 69 66 69 63 61 74 65 20 52|st Certificate R|
0x00d|53 41 |SA |
| | | [5]{}: object 0xd2-0x173.7 (162)
0x00d| 30 | 0 | class: "universal" (0) 0xd2-0xd2.1 (0.2)
0x00d| 30 | 0 | form: "constructed" (1) 0xd2.2-0xd2.2 (0.1)
0x00d| 30 | 0 | tag: "sequence" (0x10) 0xd2.3-0xd2.7 (0.5)
0x00d| 81 9f | .. | length: 159 0xd3-0xd4.7 (2)
| | | constructed[0:2]: 0xd5-0x173.7 (159)
| | | [0]{}: object 0xd5-0xe3.7 (15)
0x00d| 30 | 0 | class: "universal" (0) 0xd5-0xd5.1 (0.2)
0x00d| 30 | 0 | form: "constructed" (1) 0xd5.2-0xd5.2 (0.1)
0x00d| 30 | 0 | tag: "sequence" (0x10) 0xd5.3-0xd5.7 (0.5)
0x00d| 0d | . | length: 13 0xd6-0xd6.7 (1)
| | | constructed[0:2]: 0xd7-0xe3.7 (13)
| | | [0]{}: object 0xd7-0xe1.7 (11)
0x00d| 06 | . | class: "universal" (0) 0xd7-0xd7.1 (0.2)
0x00d| 06 | . | form: "primitive" (0) 0xd7.2-0xd7.2 (0.1)
0x00d| 06 | . | tag: "object_identifier" (0x6) 0xd7.3-0xd7.7 (0.5)
0x00d| 09 | . | length: 9 0xd8-0xd8.7 (1)
| | | value[0:7]: 0xd9-0xe1.7 (9)
0x00d| 2a | * | [0]: 1 oid 0xd9-0xd9.7 (1)
0x00d| 2a | * | [1]: 2 oid 0xd9-0xd9.7 (1)
0x00d| 86 48 | .H | [2]: 840 oid 0xda-0xdb.7 (2)
0x00d| 86 f7 0d | ... | [3]: 113549 oid 0xdc-0xde.7 (3)
0x00d| 01| .| [4]: 1 oid 0xdf-0xdf.7 (1)
0x00e|01 |. | [5]: 1 oid 0xe0-0xe0.7 (1)
0x00e| 01 | . | [6]: 1 oid 0xe1-0xe1.7 (1)
| | | [1]{}: object 0xe2-0xe3.7 (2)
0x00e| 05 | . | class: "universal" (0) 0xe2-0xe2.1 (0.2)
0x00e| 05 | . | form: "primitive" (0) 0xe2.2-0xe2.2 (0.1)
0x00e| 05 | . | tag: "null" (0x5) 0xe2.3-0xe2.7 (0.5)
0x00e| 00 | . | length: "indefinite" (0) 0xe3-0xe3.7 (1)
| | | value: null 0xe4-NA (0)
| | | [1]{}: object 0xe4-0x173.7 (144)
0x00e| 03 | . | class: "universal" (0) 0xe4-0xe4.1 (0.2)
0x00e| 03 | . | form: "primitive" (0) 0xe4.2-0xe4.2 (0.1)
0x00e| 03 | . | tag: "bit_string" (0x3) 0xe4.3-0xe4.7 (0.5)
0x00e| 81 8d | .. | length: 141 0xe5-0xe6.7 (2)
0x00e| 00 | . | unused_bits_count: 0 0xe7-0xe7.7 (1)
0x00e| 30 81 89 02 81 81 00 ac| 0.......| value: raw bits 0xe8-0x173.7 (140)
0x00f|35 2a 93 7f c5 4f 18 98 b2 9f a0 fb 34 e6 e2 8b|5*...O......4...|
* |until 0x173.7 (140) | |
| | | [1]{}: object 0x174-0x182.7 (15)
0x017| 30 | 0 | class: "universal" (0) 0x174-0x174.1 (0.2)
0x017| 30 | 0 | form: "constructed" (1) 0x174.2-0x174.2 (0.1)
0x017| 30 | 0 | tag: "sequence" (0x10) 0x174.3-0x174.7 (0.5)
0x017| 0d | . | length: 13 0x175-0x175.7 (1)
| | | constructed[0:2]: 0x176-0x182.7 (13)
| | | [0]{}: object 0x176-0x180.7 (11)
0x017| 06 | . | class: "universal" (0) 0x176-0x176.1 (0.2)
0x017| 06 | . | form: "primitive" (0) 0x176.2-0x176.2 (0.1)
0x017| 06 | . | tag: "object_identifier" (0x6) 0x176.3-0x176.7 (0.5)
0x017| 09 | . | length: 9 0x177-0x177.7 (1)
| | | value[0:7]: 0x178-0x180.7 (9)
0x017| 2a | * | [0]: 1 oid 0x178-0x178.7 (1)
0x017| 2a | * | [1]: 2 oid 0x178-0x178.7 (1)
0x017| 86 48 | .H | [2]: 840 oid 0x179-0x17a.7 (2)
0x017| 86 f7 0d | ... | [3]: 113549 oid 0x17b-0x17d.7 (3)
0x017| 01 | . | [4]: 1 oid 0x17e-0x17e.7 (1)
0x017| 01| .| [5]: 1 oid 0x17f-0x17f.7 (1)
0x018|05 |. | [6]: 5 oid 0x180-0x180.7 (1)
| | | [1]{}: object 0x181-0x182.7 (2)
0x018| 05 | . | class: "universal" (0) 0x181-0x181.1 (0.2)
0x018| 05 | . | form: "primitive" (0) 0x181.2-0x181.2 (0.1)
0x018| 05 | . | tag: "null" (0x5) 0x181.3-0x181.7 (0.5)
0x018| 00 | . | length: "indefinite" (0) 0x182-0x182.7 (1)
| | | value: null 0x183-NA (0)
| | | [2]{}: object 0x183-0x206.7 (132)
0x018| 03 | . | class: "universal" (0) 0x183-0x183.1 (0.2)
0x018| 03 | . | form: "primitive" (0) 0x183.2-0x183.2 (0.1)
0x018| 03 | . | tag: "bit_string" (0x3) 0x183.3-0x183.7 (0.5)
0x018| 81 81 | .. | length: 129 0x184-0x185.7 (2)
0x018| 00 | . | unused_bits_count: 0 0x186-0x186.7 (1)
0x018| 67 43 4c a8 a4 3e eb 1b 32| gCL..>..2| value: raw bits 0x187-0x206.7 (128)
0x019|28 70 8b db eb fe f1 b3 70 39 95 34 33 26 ef 54|(p......p9.43&.T|
* |until 0x206.7 (128) | |
| | | [2]{}: record 0x207-0x31a.7 (276)
0x020| 16 | . | type: "handshake" (22) (valid) 0x207-0x207.7 (1)
0x020| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x208-0x209.7 (2)
0x020| 01 0f | .. | length: 271 0x20a-0x20b.7 (2)
| | | message{}: 0x20c-0x31a.7 (271)
0x020| 0c | . | type: "server_key_exchange" (12) 0x20c-0x20c.7 (1)
0x020| 00 01 0b| ...| length: 267 0x20d-0x20f.7 (3)
0x021|00 40 da 58 3c 16 d9 85 22 89 d0 e4 af 75 6f 4c|.@.X<..."....uoL| data: raw bits 0x210-0x31a.7 (267)
* |until 0x31a.7 (267) | |
| | | [3]{}: record 0x31b-0x323.7 (9)
0x031| 16 | . | type: "handshake" (22) (valid) 0x31b-0x31b.7 (1)
0x031| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x31c-0x31d.7 (2)
0x031| 00 04| ..| length: 4 0x31e-0x31f.7 (2)
| | | message{}: 0x320-0x323.7 (4)
0x032|0e |. | type: "server_hello_done" (14) 0x320-0x320.7 (1)
0x032| 00 00 00 | ... | length: 0 0x321-0x323.7 (3)
| | | data: raw bits 0x324-NA (0)
| | | [4]{}: record 0x324-0x3d2.7 (175)
0x032| 16 | . | type: "handshake" (22) (valid) 0x324-0x324.7 (1)
0x032| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x325-0x326.7 (2)
0x032| 00 aa | .. | length: 170 0x327-0x328.7 (2)
| | | message{}: 0x329-0x3d2.7 (170)
0x032| 04 | . | type: "new_session_ticket" (4) 0x329-0x329.7 (1)
0x032| 00 00 a6 | ... | length: 166 0x32a-0x32c.7 (3)
0x032| 00 00 01| ...| lifetime_hint: 300 0x32d-0x330.7 (4)
0x033|2c |, |
0x033| 00 a0 | .. | ticket_length: 160 0x331-0x332.7 (2)
0x033| c0 b4 67 52 a5 ca da 99 7a 28 d7 eb e7| ..gR....z(...| ticket: raw bits 0x333-0x3d2.7 (160)
0x034|a1 7e 31 ae 35 a0 d5 67 d1 9b b6 7a 6c bf a0 ad|.~1.5..g...zl...|
* |until 0x3d2.7 (160) | |
| | | [5]{}: record 0x3d3-0x3d8.7 (6)
0x03d| 14 | . | type: "change_cipher_spec" (20) (valid) 0x3d3-0x3d3.7 (1)
0x03d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3d4-0x3d5.7 (2)
0x03d| 00 01 | .. | length: 1 0x3d6-0x3d7.7 (2)
| | | message{}: 0x3d8-0x3d8.7 (1)
0x03d| 01 | . | type: 1 0x3d8-0x3d8.7 (1)
| | | [6]{}: record 0x3d9-0x41d.7 (69)
0x03d| 16 | . | type: "handshake" (22) (valid) 0x3d9-0x3d9.7 (1)
0x03d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3da-0x3db.7 (2)
0x03d| 00 40 | .@ | length: 64 0x3dc-0x3dd.7 (2)
0x03d| 2f d7| /.| encrypted_data: raw bits 0x3de-0x41d.7 (64)
0x03e|e9 c8 69 b1 4e 7f d7 c9 25 fc 19 cd 63 54 a5 13|..i.N...%...cT..|
* |until 0x41d.7 (64) | |
| | | [7]{}: record 0x41e-0x8b2.7 (1173)
0x041| 17 | . | type: "application_data" (23) (valid) 0x41e-0x41e.7 (1)
0x041| 03| .| version: "tls1.2" (0x303) (valid) 0x41f-0x420.7 (2)
0x042|03 |. |
0x042| 04 90 | .. | length: 1168 0x421-0x422.7 (2)
0x042| 69 68 06 53 b4 f2 44 4a 5f 6b 36 46 dd| ih.S..DJ_k6F.| encrypted_data: raw bits 0x423-0x8b2.7 (1168)
0x043|d2 54 78 b5 8b 60 95 f9 42 d1 f2 ef 0e 48 97 79|.Tx..`..B....H.y|
* |until 0x8b2.7 (end) (1168) | |

View File

@ -0,0 +1,518 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xdbe-NA (0)
| | | client{}: 0xdbe-NA (0)
| | | ip: "127.0.0.1" 0xdbe-NA (0)
| | | port: 42400 0xdbe-NA (0)
| | | has_start: true 0xdbe-NA (0)
| | | has_end: false 0xdbe-NA (0)
| | | skipped_bytes: 0 0xdbe-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x19d.7 (414)
| | | records[0:6]: 0x0-0x19d.7 (414)
| | | [0]{}: record 0x0-0xa5.7 (166)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 a1 | .. | length: 161 0x3-0x4.7 (2)
| | | message{}: 0x5-0xa5.7 (161)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 9d | ... | length: 157 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| a3| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|c6 41 9f 37 17 02 3e 55 ae 15 50 f8 7a f6 f4 71|.A.7..>U..P.z..q|
0x000002|3a 9b 1a be 19 ff 48 02 bd 2b f0 |:.....H..+. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| c0 08| ..| [0]: "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA" (0xc008) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 6f | .o | extensions_length: 111 0x35-0x36.7 (2)
| | | extensions[0:5]: 0x37-0xa5.7 (111)
| | | [0]{}: extension 0x37-0x3e.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x37-0x38.7 (2)
0x000003| 00 04 | .. | length: 4 0x39-0x3a.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3b-0x3b.7 (1)
| | | ex_points_formats[0:3]: 0x3c-0x3e.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3d-0x3d.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3e-0x3e.7 (1)
| | | [1]{}: extension 0x3f-0x76.7 (56)
0x000003| 00| .| type: "supported_groups" (10) 0x3f-0x40.7 (2)
0x000004|0a |. |
0x000004| 00 34 | .4 | length: 52 0x41-0x42.7 (2)
0x000004| 00 32 | .2 | supported_group_length: 50 0x43-0x44.7 (2)
| | | supported_groups[0:25]: 0x45-0x76.7 (50)
0x000004| 00 0e | .. | [0]: 0xe supported_group 0x45-0x46.7 (2)
0x000004| 00 0d | .. | [1]: 0xd supported_group 0x47-0x48.7 (2)
0x000004| 00 19 | .. | [2]: 0x19 supported_group 0x49-0x4a.7 (2)
0x000004| 00 0b | .. | [3]: 0xb supported_group 0x4b-0x4c.7 (2)
0x000004| 00 0c | .. | [4]: 0xc supported_group 0x4d-0x4e.7 (2)
0x000004| 00| .| [5]: 0x18 supported_group 0x4f-0x50.7 (2)
0x000005|18 |. |
0x000005| 00 09 | .. | [6]: 0x9 supported_group 0x51-0x52.7 (2)
0x000005| 00 0a | .. | [7]: 0xa supported_group 0x53-0x54.7 (2)
0x000005| 00 16 | .. | [8]: 0x16 supported_group 0x55-0x56.7 (2)
0x000005| 00 17 | .. | [9]: 0x17 supported_group 0x57-0x58.7 (2)
0x000005| 00 08 | .. | [10]: 0x8 supported_group 0x59-0x5a.7 (2)
0x000005| 00 06 | .. | [11]: 0x6 supported_group 0x5b-0x5c.7 (2)
0x000005| 00 07 | .. | [12]: 0x7 supported_group 0x5d-0x5e.7 (2)
0x000005| 00| .| [13]: 0x14 supported_group 0x5f-0x60.7 (2)
0x000006|14 |. |
0x000006| 00 15 | .. | [14]: 0x15 supported_group 0x61-0x62.7 (2)
0x000006| 00 04 | .. | [15]: 0x4 supported_group 0x63-0x64.7 (2)
0x000006| 00 05 | .. | [16]: 0x5 supported_group 0x65-0x66.7 (2)
0x000006| 00 12 | .. | [17]: 0x12 supported_group 0x67-0x68.7 (2)
0x000006| 00 13 | .. | [18]: 0x13 supported_group 0x69-0x6a.7 (2)
0x000006| 00 01 | .. | [19]: 0x1 supported_group 0x6b-0x6c.7 (2)
0x000006| 00 02 | .. | [20]: 0x2 supported_group 0x6d-0x6e.7 (2)
0x000006| 00| .| [21]: 0x3 supported_group 0x6f-0x70.7 (2)
0x000007|03 |. |
0x000007| 00 0f | .. | [22]: 0xf supported_group 0x71-0x72.7 (2)
0x000007| 00 10 | .. | [23]: 0x10 supported_group 0x73-0x74.7 (2)
0x000007| 00 11 | .. | [24]: 0x11 supported_group 0x75-0x76.7 (2)
| | | [2]{}: extension 0x77-0x7a.7 (4)
0x000007| 00 23 | .# | type: "session_ticket" (35) 0x77-0x78.7 (2)
0x000007| 00 00 | .. | length: 0 0x79-0x7a.7 (2)
| | | [3]{}: extension 0x7b-0xa0.7 (38)
0x000007| 00 0d | .. | type: "signature_algorithms" (13) 0x7b-0x7c.7 (2)
0x000007| 00 22 | ." | length: 34 0x7d-0x7e.7 (2)
0x000007| 00| .| signature_algorithm_length: 32 0x7f-0x80.7 (2)
0x000008|20 | |
| | | signature_algorithms[0:16]: 0x81-0xa0.7 (32)
| | | [0]{}: signature_algorithm 0x81-0x82.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x81-0x81.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x82-0x82.7 (1)
| | | [1]{}: signature_algorithm 0x83-0x84.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x83-0x83.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x84-0x84.7 (1)
| | | [2]{}: signature_algorithm 0x85-0x86.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x85-0x85.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x86-0x86.7 (1)
| | | [3]{}: signature_algorithm 0x87-0x88.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x87-0x87.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x88-0x88.7 (1)
| | | [4]{}: signature_algorithm 0x89-0x8a.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x89-0x89.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x8a-0x8a.7 (1)
| | | [5]{}: signature_algorithm 0x8b-0x8c.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x8b-0x8b.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x8c-0x8c.7 (1)
| | | [6]{}: signature_algorithm 0x8d-0x8e.7 (2)
0x000008| 04 | . | hash: "sha256" (4) 0x8d-0x8d.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x8e-0x8e.7 (1)
| | | [7]{}: signature_algorithm 0x8f-0x90.7 (2)
0x000008| 04| .| hash: "sha256" (4) 0x8f-0x8f.7 (1)
0x000009|02 |. | signature: "dsa" (2) 0x90-0x90.7 (1)
| | | [8]{}: signature_algorithm 0x91-0x92.7 (2)
0x000009| 04 | . | hash: "sha256" (4) 0x91-0x91.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x92-0x92.7 (1)
| | | [9]{}: signature_algorithm 0x93-0x94.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x93-0x93.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x94-0x94.7 (1)
| | | [10]{}: signature_algorithm 0x95-0x96.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x95-0x95.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x96-0x96.7 (1)
| | | [11]{}: signature_algorithm 0x97-0x98.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x97-0x97.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x98-0x98.7 (1)
| | | [12]{}: signature_algorithm 0x99-0x9a.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x99-0x99.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x9a-0x9a.7 (1)
| | | [13]{}: signature_algorithm 0x9b-0x9c.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9b-0x9b.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x9c-0x9c.7 (1)
| | | [14]{}: signature_algorithm 0x9d-0x9e.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9d-0x9d.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x9e-0x9e.7 (1)
| | | [15]{}: signature_algorithm 0x9f-0xa0.7 (2)
0x000009| 01| .| hash: "md5" (1) 0x9f-0x9f.7 (1)
0x00000a|01 |. | signature: "rsa" (1) 0xa0-0xa0.7 (1)
| | | [4]{}: extension 0xa1-0xa5.7 (5)
0x00000a| 00 0f | .. | type: "heartbeat" (15) 0xa1-0xa2.7 (2)
0x00000a| 00 01 | .. | length: 1 0xa3-0xa4.7 (2)
0x00000a| 01 | . | data: raw bits 0xa5-0xa5.7 (1)
| | | [1]{}: record 0xa6-0xf0.7 (75)
0x00000a| 16 | . | type: "handshake" (22) (valid) 0xa6-0xa6.7 (1)
0x00000a| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xa7-0xa8.7 (2)
0x00000a| 00 46 | .F | length: 70 0xa9-0xaa.7 (2)
| | | message{}: 0xab-0xf0.7 (70)
0x00000a| 10 | . | type: "client_key_exchange" (16) 0xab-0xab.7 (1)
0x00000a| 00 00 42 | ..B | length: 66 0xac-0xae.7 (3)
| | | public{}: 0xaf-NA (0)
0x00000a| 41| A| length: 65 0xaf-0xaf.7 (1)
0x00000b|04 2f a6 2a 1b f3 80 0e e2 a0 a4 ba e1 6d 65 ee|./.*.........me.| data: raw bits 0xb0-0xf0.7 (65)
* |until 0xf0.7 (65) | |
| | | [2]{}: record 0xf1-0xf6.7 (6)
0x00000f| 14 | . | type: "change_cipher_spec" (20) (valid) 0xf1-0xf1.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf2-0xf3.7 (2)
0x00000f| 00 01 | .. | length: 1 0xf4-0xf5.7 (2)
| | | message{}: 0xf6-0xf6.7 (1)
0x00000f| 01 | . | type: 1 0xf6-0xf6.7 (1)
| | | [3]{}: record 0xf7-0x133.7 (61)
0x00000f| 16 | . | type: "handshake" (22) (valid) 0xf7-0xf7.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf8-0xf9.7 (2)
0x00000f| 00 38 | .8 | length: 56 0xfa-0xfb.7 (2)
0x00000f| 23 dc b5 e5| #...| encrypted_data: raw bits 0xfc-0x133.7 (56)
0x000010|49 b2 a5 8e 00 b0 7e b8 e1 b3 c1 0a 84 75 85 6e|I.....~......u.n|
* |until 0x133.7 (56) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 0d bd b1 a9 5b 8b 49 a6 f6 fc 36 24| ....[.I...6$| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0x134-0x170.7 (61)
0x000013| 17 | . | type: "application_data" (23) (valid) 0x134-0x134.7 (1)
0x000013| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x135-0x136.7 (2)
0x000013| 00 38 | .8 | length: 56 0x137-0x138.7 (2)
0x000013| f2 5c 3a 43 60 57 ac| .\:C`W.| encrypted_data: raw bits 0x139-0x170.7 (56)
0x000014|ab 39 38 e4 6d bb 09 9f 0b c9 fb 54 76 f8 d1 a3|.98.m......Tv...|
* |until 0x170.7 (56) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x171-0x19d.7 (45)
0x000017| 15 | . | type: "alert" (21) (valid) 0x171-0x171.7 (1)
0x000017| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x172-0x173.7 (2)
0x000017| 00 28 | .( | length: 40 0x174-0x175.7 (2)
0x000017| 78 b2 aa 46 27 24 fc 0c e6 b2| x..F'$....| encrypted_data: raw bits 0x176-0x19d.7 (40)
0x000018|5b 9e c2 0d 1b f9 c8 93 fb 28 a9 12 1f ff 76 e4|[........(....v.|
0x000019|0c c7 4b b5 57 e6 55 8b e5 cc 88 a1 c7 4c| |..K.W.U......L| |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xdbe-NA (0)
| | | ip: "127.0.0.1" 0xdbe-NA (0)
| | | port: 4431 0xdbe-NA (0)
| | | has_start: true 0xdbe-NA (0)
| | | has_end: true 0xdbe-NA (0)
| | | skipped_bytes: 0 0xdbe-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x807.7 (2056)
| | | records[0:8]: 0x0-0x807.7 (2056)
| | | [0]{}: record 0x0-0x46.7 (71)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 42 | .B | length: 66 0x3-0x4.7 (2)
| | | message{}: 0x5-0x46.7 (66)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 3e | ..> | length: 62 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| 65| e| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|a2 22 f1 cf c0 61 d3 31 e9 df 12 7b 7f fb bd 83|."...a.1...{....|
0x000002|20 f1 81 05 3a dc dc 25 62 8e 51 | ...:..%b.Q |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| c0 08 | .. | cipher_suit: "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA" (0xc008) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 22 0x2f-0x30.7 (2)
0x000003|16 |. |
| | | extensions[0:4]: 0x31-0x46.7 (22)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x3d.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x36-0x37.7 (2)
0x000003| 00 04 | .. | length: 4 0x38-0x39.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3a-0x3a.7 (1)
| | | ex_points_formats[0:3]: 0x3b-0x3d.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3b-0x3b.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3d-0x3d.7 (1)
| | | [2]{}: extension 0x3e-0x41.7 (4)
0x000003| 00 23| .#| type: "session_ticket" (35) 0x3e-0x3f.7 (2)
0x000004|00 00 |.. | length: 0 0x40-0x41.7 (2)
| | | [3]{}: extension 0x42-0x46.7 (5)
0x000004| 00 0f | .. | type: "heartbeat" (15) 0x42-0x43.7 (2)
0x000004| 00 01 | .. | length: 1 0x44-0x45.7 (2)
0x000004| 01 | . | data: raw bits 0x46-0x46.7 (1)
| | | [1]{}: record 0x47-0x1c6.7 (384)
0x000004| 16 | . | type: "handshake" (22) (valid) 0x47-0x47.7 (1)
0x000004| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x48-0x49.7 (2)
0x000004| 01 7b | .{ | length: 379 0x4a-0x4b.7 (2)
| | | message{}: 0x4c-0x1c6.7 (379)
0x000004| 0b | . | type: "certificate" (11) 0x4c-0x4c.7 (1)
0x000004| 00 01 77| ..w| length: 375 0x4d-0x4f.7 (3)
0x000005|00 01 74 |..t | certificates_length: 372 0x50-0x52.7 (3)
| | | certificates[0:1]: 0x53-0x1c6.7 (372)
| | | [0]{}: certificate 0x53-0x1c6.7 (372)
0x000005| 00 01 71 | ..q | length: 369 0x53-0x55.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x56-0x1c6.7 (369)
0x000005| 30 | 0 | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x56.2-0x56.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x56.3-0x56.7 (0.5)
0x000005| 82 01 6d | ..m | length: 365 0x57-0x59.7 (3)
| | | constructed[0:3]: 0x5a-0x1c6.7 (365)
| | | [0]{}: object 0x5a-0x150.7 (247)
0x000005| 30 | 0 | class: "universal" (0) 0x5a-0x5a.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x5a.2-0x5a.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x5a.3-0x5a.7 (0.5)
0x000005| 81 f4 | .. | length: 244 0x5b-0x5c.7 (2)
| | | constructed[0:6]: 0x5d-0x150.7 (244)
| | | [0]{}: object 0x5d-0x67.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x5d-0x5d.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x5d.2-0x5d.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x5d.3-0x5d.7 (0.5)
0x000005| 09 | . | length: 9 0x5e-0x5e.7 (1)
0x000005| 00| .| value: 15139635147801862390 0x5f-0x67.7 (9)
0x000006|d2 1a c9 f4 25 bf a0 f6 |....%... |
| | | [1]{}: object 0x68-0x72.7 (11)
0x000006| 30 | 0 | class: "universal" (0) 0x68-0x68.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x68.2-0x68.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x68.3-0x68.7 (0.5)
0x000006| 09 | . | length: 9 0x69-0x69.7 (1)
| | | constructed[0:1]: 0x6a-0x72.7 (9)
| | | [0]{}: object 0x6a-0x72.7 (9)
0x000006| 06 | . | class: "universal" (0) 0x6a-0x6a.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x6a.2-0x6a.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x6a.3-0x6a.7 (0.5)
0x000006| 07 | . | length: 7 0x6b-0x6b.7 (1)
| | | value[0:6]: 0x6c-0x72.7 (7)
0x000006| 2a | * | [0]: 1 oid 0x6c-0x6c.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x6c-0x6c.7 (1)
0x000006| 86 48 | .H | [2]: 840 oid 0x6d-0x6e.7 (2)
0x000006| ce| .| [3]: 10045 oid 0x6f-0x70.7 (2)
0x000007|3d |= |
0x000007| 04 | . | [4]: 4 oid 0x71-0x71.7 (1)
0x000007| 01 | . | [5]: 1 oid 0x72-0x72.7 (1)
| | | [2]{}: object 0x73-0x95.7 (35)
0x000007| 30 | 0 | class: "universal" (0) 0x73-0x73.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x73.2-0x73.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x73.3-0x73.7 (0.5)
0x000007| 21 | ! | length: 33 0x74-0x74.7 (1)
| | | constructed[0:1]: 0x75-0x95.7 (33)
| | | [0]{}: object 0x75-0x95.7 (33)
0x000007| 31 | 1 | class: "universal" (0) 0x75-0x75.1 (0.2)
0x000007| 31 | 1 | form: "constructed" (1) 0x75.2-0x75.2 (0.1)
0x000007| 31 | 1 | tag: "set" (0x11) 0x75.3-0x75.7 (0.5)
0x000007| 1f | . | length: 31 0x76-0x76.7 (1)
| | | constructed[0:1]: 0x77-0x95.7 (31)
| | | [0]{}: object 0x77-0x95.7 (31)
0x000007| 30 | 0 | class: "universal" (0) 0x77-0x77.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x77.2-0x77.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x77.3-0x77.7 (0.5)
0x000007| 1d | . | length: 29 0x78-0x78.7 (1)
| | | constructed[0:2]: 0x79-0x95.7 (29)
| | | [0]{}: object 0x79-0x7d.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x79-0x79.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x79.2-0x79.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x79.3-0x79.7 (0.5)
0x000007| 03 | . | length: 3 0x7a-0x7a.7 (1)
| | | value[0:4]: 0x7b-0x7d.7 (3)
0x000007| 55 | U | [0]: 2 oid 0x7b-0x7b.7 (1)
0x000007| 55 | U | [1]: 5 oid 0x7b-0x7b.7 (1)
0x000007| 04 | . | [2]: 4 oid 0x7c-0x7c.7 (1)
0x000007| 03 | . | [3]: 3 oid 0x7d-0x7d.7 (1)
| | | [1]{}: object 0x7e-0x95.7 (24)
0x000007| 0c | . | class: "universal" (0) 0x7e-0x7e.1 (0.2)
0x000007| 0c | . | form: "primitive" (0) 0x7e.2-0x7e.2 (0.1)
0x000007| 0c | . | tag: "utf8_string" (0xc) 0x7e.3-0x7e.7 (0.5)
0x000007| 16| .| length: 22 0x7f-0x7f.7 (1)
0x000008|54 65 73 74 20 43 65 72 74 69 66 69 63 61 74 65|Test Certificate| value: "Test Certificate ECDSA" 0x80-0x95.7 (22)
0x000009|20 45 43 44 53 41 | ECDSA |
| | | [3]{}: object 0x96-0xb5.7 (32)
0x000009| 30 | 0 | class: "universal" (0) 0x96-0x96.1 (0.2)
0x000009| 30 | 0 | form: "constructed" (1) 0x96.2-0x96.2 (0.1)
0x000009| 30 | 0 | tag: "sequence" (0x10) 0x96.3-0x96.7 (0.5)
0x000009| 1e | . | length: 30 0x97-0x97.7 (1)
| | | constructed[0:2]: 0x98-0xb5.7 (30)
| | | [0]{}: object 0x98-0xa6.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x98-0x98.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x98.2-0x98.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x98.3-0x98.7 (0.5)
0x000009| 0d | . | length: 13 0x99-0x99.7 (1)
0x000009| 31 33 30 39 31 35| 130915| value: "130915215110Z" 0x9a-0xa6.7 (13)
0x00000a|32 31 35 31 31 30 5a |215110Z |
| | | [1]{}: object 0xa7-0xb5.7 (15)
0x00000a| 17 | . | class: "universal" (0) 0xa7-0xa7.1 (0.2)
0x00000a| 17 | . | form: "primitive" (0) 0xa7.2-0xa7.2 (0.1)
0x00000a| 17 | . | tag: "utc_time" (0x17) 0xa7.3-0xa7.7 (0.5)
0x00000a| 0d | . | length: 13 0xa8-0xa8.7 (1)
0x00000a| 32 33 30 39 31 33 32| 2309132| value: "230913215110Z" 0xa9-0xb5.7 (13)
0x00000b|31 35 31 31 30 5a |15110Z |
| | | [4]{}: object 0xb6-0xd8.7 (35)
0x00000b| 30 | 0 | class: "universal" (0) 0xb6-0xb6.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb6.2-0xb6.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb6.3-0xb6.7 (0.5)
0x00000b| 21 | ! | length: 33 0xb7-0xb7.7 (1)
| | | constructed[0:1]: 0xb8-0xd8.7 (33)
| | | [0]{}: object 0xb8-0xd8.7 (33)
0x00000b| 31 | 1 | class: "universal" (0) 0xb8-0xb8.1 (0.2)
0x00000b| 31 | 1 | form: "constructed" (1) 0xb8.2-0xb8.2 (0.1)
0x00000b| 31 | 1 | tag: "set" (0x11) 0xb8.3-0xb8.7 (0.5)
0x00000b| 1f | . | length: 31 0xb9-0xb9.7 (1)
| | | constructed[0:1]: 0xba-0xd8.7 (31)
| | | [0]{}: object 0xba-0xd8.7 (31)
0x00000b| 30 | 0 | class: "universal" (0) 0xba-0xba.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xba.2-0xba.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xba.3-0xba.7 (0.5)
0x00000b| 1d | . | length: 29 0xbb-0xbb.7 (1)
| | | constructed[0:2]: 0xbc-0xd8.7 (29)
| | | [0]{}: object 0xbc-0xc0.7 (5)
0x00000b| 06 | . | class: "universal" (0) 0xbc-0xbc.1 (0.2)
0x00000b| 06 | . | form: "primitive" (0) 0xbc.2-0xbc.2 (0.1)
0x00000b| 06 | . | tag: "object_identifier" (0x6) 0xbc.3-0xbc.7 (0.5)
0x00000b| 03 | . | length: 3 0xbd-0xbd.7 (1)
| | | value[0:4]: 0xbe-0xc0.7 (3)
0x00000b| 55 | U | [0]: 2 oid 0xbe-0xbe.7 (1)
0x00000b| 55 | U | [1]: 5 oid 0xbe-0xbe.7 (1)
0x00000b| 04| .| [2]: 4 oid 0xbf-0xbf.7 (1)
0x00000c|03 |. | [3]: 3 oid 0xc0-0xc0.7 (1)
| | | [1]{}: object 0xc1-0xd8.7 (24)
0x00000c| 0c | . | class: "universal" (0) 0xc1-0xc1.1 (0.2)
0x00000c| 0c | . | form: "primitive" (0) 0xc1.2-0xc1.2 (0.1)
0x00000c| 0c | . | tag: "utf8_string" (0xc) 0xc1.3-0xc1.7 (0.5)
0x00000c| 16 | . | length: 22 0xc2-0xc2.7 (1)
0x00000c| 54 65 73 74 20 43 65 72 74 69 66 69 63| Test Certific| value: "Test Certificate ECDSA" 0xc3-0xd8.7 (22)
0x00000d|61 74 65 20 45 43 44 53 41 |ate ECDSA |
| | | [5]{}: object 0xd9-0x150.7 (120)
0x00000d| 30 | 0 | class: "universal" (0) 0xd9-0xd9.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd9.2-0xd9.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd9.3-0xd9.7 (0.5)
0x00000d| 76 | v | length: 118 0xda-0xda.7 (1)
| | | constructed[0:2]: 0xdb-0x150.7 (118)
| | | [0]{}: object 0xdb-0xec.7 (18)
0x00000d| 30 | 0 | class: "universal" (0) 0xdb-0xdb.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xdb.2-0xdb.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xdb.3-0xdb.7 (0.5)
0x00000d| 10 | . | length: 16 0xdc-0xdc.7 (1)
| | | constructed[0:2]: 0xdd-0xec.7 (16)
| | | [0]{}: object 0xdd-0xe5.7 (9)
0x00000d| 06 | . | class: "universal" (0) 0xdd-0xdd.1 (0.2)
0x00000d| 06 | . | form: "primitive" (0) 0xdd.2-0xdd.2 (0.1)
0x00000d| 06 | . | tag: "object_identifier" (0x6) 0xdd.3-0xdd.7 (0.5)
0x00000d| 07 | . | length: 7 0xde-0xde.7 (1)
| | | value[0:6]: 0xdf-0xe5.7 (7)
0x00000d| 2a| *| [0]: 1 oid 0xdf-0xdf.7 (1)
0x00000d| 2a| *| [1]: 2 oid 0xdf-0xdf.7 (1)
0x00000e|86 48 |.H | [2]: 840 oid 0xe0-0xe1.7 (2)
0x00000e| ce 3d | .= | [3]: 10045 oid 0xe2-0xe3.7 (2)
0x00000e| 02 | . | [4]: 2 oid 0xe4-0xe4.7 (1)
0x00000e| 01 | . | [5]: 1 oid 0xe5-0xe5.7 (1)
| | | [1]{}: object 0xe6-0xec.7 (7)
0x00000e| 06 | . | class: "universal" (0) 0xe6-0xe6.1 (0.2)
0x00000e| 06 | . | form: "primitive" (0) 0xe6.2-0xe6.2 (0.1)
0x00000e| 06 | . | tag: "object_identifier" (0x6) 0xe6.3-0xe6.7 (0.5)
0x00000e| 05 | . | length: 5 0xe7-0xe7.7 (1)
| | | value[0:5]: 0xe8-0xec.7 (5)
0x00000e| 2b | + | [0]: 1 oid 0xe8-0xe8.7 (1)
0x00000e| 2b | + | [1]: 3 oid 0xe8-0xe8.7 (1)
0x00000e| 81 04 | .. | [2]: 132 oid 0xe9-0xea.7 (2)
0x00000e| 00 | . | [3]: 0 oid 0xeb-0xeb.7 (1)
0x00000e| 22 | " | [4]: 34 oid 0xec-0xec.7 (1)
| | | [1]{}: object 0xed-0x150.7 (100)
0x00000e| 03 | . | class: "universal" (0) 0xed-0xed.1 (0.2)
0x00000e| 03 | . | form: "primitive" (0) 0xed.2-0xed.2 (0.1)
0x00000e| 03 | . | tag: "bit_string" (0x3) 0xed.3-0xed.7 (0.5)
0x00000e| 62 | b | length: 98 0xee-0xee.7 (1)
0x00000e| 00| .| unused_bits_count: 0 0xef-0xef.7 (1)
0x00000f|04 a8 82 d1 a7 4e 97 73 1c 4a e2 3e f7 e9 ae c2|.....N.s.J.>....| value: raw bits 0xf0-0x150.7 (97)
* |until 0x150.7 (97) | |
| | | [1]{}: object 0x151-0x15b.7 (11)
0x000015| 30 | 0 | class: "universal" (0) 0x151-0x151.1 (0.2)
0x000015| 30 | 0 | form: "constructed" (1) 0x151.2-0x151.2 (0.1)
0x000015| 30 | 0 | tag: "sequence" (0x10) 0x151.3-0x151.7 (0.5)
0x000015| 09 | . | length: 9 0x152-0x152.7 (1)
| | | constructed[0:1]: 0x153-0x15b.7 (9)
| | | [0]{}: object 0x153-0x15b.7 (9)
0x000015| 06 | . | class: "universal" (0) 0x153-0x153.1 (0.2)
0x000015| 06 | . | form: "primitive" (0) 0x153.2-0x153.2 (0.1)
0x000015| 06 | . | tag: "object_identifier" (0x6) 0x153.3-0x153.7 (0.5)
0x000015| 07 | . | length: 7 0x154-0x154.7 (1)
| | | value[0:6]: 0x155-0x15b.7 (7)
0x000015| 2a | * | [0]: 1 oid 0x155-0x155.7 (1)
0x000015| 2a | * | [1]: 2 oid 0x155-0x155.7 (1)
0x000015| 86 48 | .H | [2]: 840 oid 0x156-0x157.7 (2)
0x000015| ce 3d | .= | [3]: 10045 oid 0x158-0x159.7 (2)
0x000015| 04 | . | [4]: 4 oid 0x15a-0x15a.7 (1)
0x000015| 01 | . | [5]: 1 oid 0x15b-0x15b.7 (1)
| | | [2]{}: object 0x15c-0x1c6.7 (107)
0x000015| 03 | . | class: "universal" (0) 0x15c-0x15c.1 (0.2)
0x000015| 03 | . | form: "primitive" (0) 0x15c.2-0x15c.2 (0.1)
0x000015| 03 | . | tag: "bit_string" (0x3) 0x15c.3-0x15c.7 (0.5)
0x000015| 69 | i | length: 105 0x15d-0x15d.7 (1)
0x000015| 00 | . | unused_bits_count: 0 0x15e-0x15e.7 (1)
0x000015| 30| 0| value: raw bits 0x15f-0x1c6.7 (104)
0x000016|66 02 31 00 c7 67 eb 3d 15 47 89 d0 26 f4 5f 89|f.1..g.=.G..&._.|
* |until 0x1c6.7 (104) | |
| | | [2]{}: record 0x1c7-0x27f.7 (185)
0x00001c| 16 | . | type: "handshake" (22) (valid) 0x1c7-0x1c7.7 (1)
0x00001c| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1c8-0x1c9.7 (2)
0x00001c| 00 b4 | .. | length: 180 0x1ca-0x1cb.7 (2)
| | | message{}: 0x1cc-0x27f.7 (180)
0x00001c| 0c | . | type: "server_key_exchange" (12) 0x1cc-0x1cc.7 (1)
0x00001c| 00 00 b0| ...| length: 176 0x1cd-0x1cf.7 (3)
| | | curve_params{}: 0x1d0-NA (0)
0x00001d|03 |. | curve_type: 3 0x1d0-0x1d0.7 (1)
0x00001d| 00 17 | .. | named_curve: 23 0x1d1-0x1d2.7 (2)
| | | public{}: 0x1d3-NA (0)
0x00001d| 41 | A | length: 65 0x1d3-0x1d3.7 (1)
0x00001d| 04 34 e1 a2 85 ef 39 47 4b 97 2b e9| .4....9GK.+.| data: raw bits 0x1d4-0x214.7 (65)
0x00001e|9d e3 c7 4c 70 31 95 87 36 67 64 8d a9 b2 4a d8|...Lp1..6gd...J.|
* |until 0x214.7 (65) | |
| | | signature_algorithm{}: 0x215-NA (0)
0x000021| 06 | . | hash: "sha512" (6) 0x215-0x215.7 (1)
0x000021| 03 | . | signature: "ecdsa" (3) 0x216-0x216.7 (1)
0x000021| 00 67 | .g | length: 103 0x217-0x218.7 (2)
0x000021| 30 65 02 30 0b b3 9f| 0e.0...| data: raw bits 0x219-0x27f.7 (103)
0x000022|a5 b6 bc 87 14 b4 0e e1 a9 49 4a 12 31 9f 13 cb|.........IJ.1...|
* |until 0x27f.7 (103) | |
| | | [3]{}: record 0x280-0x288.7 (9)
0x000028|16 |. | type: "handshake" (22) (valid) 0x280-0x280.7 (1)
0x000028| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x281-0x282.7 (2)
0x000028| 00 04 | .. | length: 4 0x283-0x284.7 (2)
| | | message{}: 0x285-0x288.7 (4)
0x000028| 0e | . | type: "server_hello_done" (14) 0x285-0x285.7 (1)
0x000028| 00 00 00 | ... | length: 0 0x286-0x288.7 (3)
| | | data: raw bits 0x289-NA (0)
| | | [4]{}: record 0x289-0x337.7 (175)
0x000028| 16 | . | type: "handshake" (22) (valid) 0x289-0x289.7 (1)
0x000028| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x28a-0x28b.7 (2)
0x000028| 00 aa | .. | length: 170 0x28c-0x28d.7 (2)
| | | message{}: 0x28e-0x337.7 (170)
0x000028| 04 | . | type: "new_session_ticket" (4) 0x28e-0x28e.7 (1)
0x000028| 00| .| length: 166 0x28f-0x291.7 (3)
0x000029|00 a6 |.. |
0x000029| 00 00 01 2c | ..., | lifetime_hint: 300 0x292-0x295.7 (4)
0x000029| 00 a0 | .. | ticket_length: 160 0x296-0x297.7 (2)
0x000029| 6f 7d e1 6c 67 99 7a b0| o}.lg.z.| ticket: raw bits 0x298-0x337.7 (160)
0x00002a|7e f2 61 6e a4 37 9e 3d b8 72 f7 71 0e cd ab b6|~.an.7.=.r.q....|
* |until 0x337.7 (160) | |
| | | [5]{}: record 0x338-0x33d.7 (6)
0x000033| 14 | . | type: "change_cipher_spec" (20) (valid) 0x338-0x338.7 (1)
0x000033| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x339-0x33a.7 (2)
0x000033| 00 01 | .. | length: 1 0x33b-0x33c.7 (2)
| | | message{}: 0x33d-0x33d.7 (1)
0x000033| 01 | . | type: 1 0x33d-0x33d.7 (1)
| | | [6]{}: record 0x33e-0x37a.7 (61)
0x000033| 16 | . | type: "handshake" (22) (valid) 0x33e-0x33e.7 (1)
0x000033| 03| .| version: "tls1.2" (0x303) (valid) 0x33f-0x340.7 (2)
0x000034|03 |. |
0x000034| 00 38 | .8 | length: 56 0x341-0x342.7 (2)
0x000034| e3 d1 64 f8 1e 46 e0 2d 2b b3 a0 a9 cb| ..d..F.-+....| encrypted_data: raw bits 0x343-0x37a.7 (56)
0x000035|d3 94 a7 d8 b1 64 d9 20 d6 4c d2 12 82 49 28 9f|.....d. .L...I(.|
* |until 0x37a.7 (56) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 75 6f 38 c4 e7 39 1f 64 64 55 5c 05| uo8..9.ddU\.| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x37b-0x807.7 (1165)
0x000037| 17 | . | type: "application_data" (23) (valid) 0x37b-0x37b.7 (1)
0x000037| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x37c-0x37d.7 (2)
0x000037| 04 88| ..| length: 1160 0x37e-0x37f.7 (2)
0x000038|1e fd 34 cc 82 1c cf 04 52 b0 4c e8 63 8c 9a 64|..4.....R.L.c..d| encrypted_data: raw bits 0x380-0x807.7 (1160)
* |until 0x807.7 (end) (1160) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x114f.7 (4432)
* |until 0x114f.7 (end) (4432) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x114f.7 (4432)
* |until 0x114f.7 (end) (4432) | |

View File

@ -0,0 +1,520 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xde6-NA (0)
| | | client{}: 0xde6-NA (0)
| | | ip: "127.0.0.1" 0xde6-NA (0)
| | | port: 42411 0xde6-NA (0)
| | | has_start: true 0xde6-NA (0)
| | | has_end: false 0xde6-NA (0)
| | | skipped_bytes: 0 0xde6-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x1b5.7 (438)
| | | records[0:6]: 0x0-0x1b5.7 (438)
| | | [0]{}: record 0x0-0xa5.7 (166)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 a1 | .. | length: 161 0x3-0x4.7 (2)
| | | message{}: 0x5-0xa5.7 (161)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 9d | ... | length: 157 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| e2| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|f4 40 1b 52 af f4 7a 34 56 52 65 24 d1 88 da 30|.@.R..z4VRe$...0|
0x000002|dd 21 37 1c c4 79 23 fb 13 62 1b |.!7..y#..b. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| c0 09| ..| [0]: "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA" (0xc009) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 6f | .o | extensions_length: 111 0x35-0x36.7 (2)
| | | extensions[0:5]: 0x37-0xa5.7 (111)
| | | [0]{}: extension 0x37-0x3e.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x37-0x38.7 (2)
0x000003| 00 04 | .. | length: 4 0x39-0x3a.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3b-0x3b.7 (1)
| | | ex_points_formats[0:3]: 0x3c-0x3e.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3d-0x3d.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3e-0x3e.7 (1)
| | | [1]{}: extension 0x3f-0x76.7 (56)
0x000003| 00| .| type: "supported_groups" (10) 0x3f-0x40.7 (2)
0x000004|0a |. |
0x000004| 00 34 | .4 | length: 52 0x41-0x42.7 (2)
0x000004| 00 32 | .2 | supported_group_length: 50 0x43-0x44.7 (2)
| | | supported_groups[0:25]: 0x45-0x76.7 (50)
0x000004| 00 0e | .. | [0]: 0xe supported_group 0x45-0x46.7 (2)
0x000004| 00 0d | .. | [1]: 0xd supported_group 0x47-0x48.7 (2)
0x000004| 00 19 | .. | [2]: 0x19 supported_group 0x49-0x4a.7 (2)
0x000004| 00 0b | .. | [3]: 0xb supported_group 0x4b-0x4c.7 (2)
0x000004| 00 0c | .. | [4]: 0xc supported_group 0x4d-0x4e.7 (2)
0x000004| 00| .| [5]: 0x18 supported_group 0x4f-0x50.7 (2)
0x000005|18 |. |
0x000005| 00 09 | .. | [6]: 0x9 supported_group 0x51-0x52.7 (2)
0x000005| 00 0a | .. | [7]: 0xa supported_group 0x53-0x54.7 (2)
0x000005| 00 16 | .. | [8]: 0x16 supported_group 0x55-0x56.7 (2)
0x000005| 00 17 | .. | [9]: 0x17 supported_group 0x57-0x58.7 (2)
0x000005| 00 08 | .. | [10]: 0x8 supported_group 0x59-0x5a.7 (2)
0x000005| 00 06 | .. | [11]: 0x6 supported_group 0x5b-0x5c.7 (2)
0x000005| 00 07 | .. | [12]: 0x7 supported_group 0x5d-0x5e.7 (2)
0x000005| 00| .| [13]: 0x14 supported_group 0x5f-0x60.7 (2)
0x000006|14 |. |
0x000006| 00 15 | .. | [14]: 0x15 supported_group 0x61-0x62.7 (2)
0x000006| 00 04 | .. | [15]: 0x4 supported_group 0x63-0x64.7 (2)
0x000006| 00 05 | .. | [16]: 0x5 supported_group 0x65-0x66.7 (2)
0x000006| 00 12 | .. | [17]: 0x12 supported_group 0x67-0x68.7 (2)
0x000006| 00 13 | .. | [18]: 0x13 supported_group 0x69-0x6a.7 (2)
0x000006| 00 01 | .. | [19]: 0x1 supported_group 0x6b-0x6c.7 (2)
0x000006| 00 02 | .. | [20]: 0x2 supported_group 0x6d-0x6e.7 (2)
0x000006| 00| .| [21]: 0x3 supported_group 0x6f-0x70.7 (2)
0x000007|03 |. |
0x000007| 00 0f | .. | [22]: 0xf supported_group 0x71-0x72.7 (2)
0x000007| 00 10 | .. | [23]: 0x10 supported_group 0x73-0x74.7 (2)
0x000007| 00 11 | .. | [24]: 0x11 supported_group 0x75-0x76.7 (2)
| | | [2]{}: extension 0x77-0x7a.7 (4)
0x000007| 00 23 | .# | type: "session_ticket" (35) 0x77-0x78.7 (2)
0x000007| 00 00 | .. | length: 0 0x79-0x7a.7 (2)
| | | [3]{}: extension 0x7b-0xa0.7 (38)
0x000007| 00 0d | .. | type: "signature_algorithms" (13) 0x7b-0x7c.7 (2)
0x000007| 00 22 | ." | length: 34 0x7d-0x7e.7 (2)
0x000007| 00| .| signature_algorithm_length: 32 0x7f-0x80.7 (2)
0x000008|20 | |
| | | signature_algorithms[0:16]: 0x81-0xa0.7 (32)
| | | [0]{}: signature_algorithm 0x81-0x82.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x81-0x81.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x82-0x82.7 (1)
| | | [1]{}: signature_algorithm 0x83-0x84.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x83-0x83.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x84-0x84.7 (1)
| | | [2]{}: signature_algorithm 0x85-0x86.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x85-0x85.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x86-0x86.7 (1)
| | | [3]{}: signature_algorithm 0x87-0x88.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x87-0x87.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x88-0x88.7 (1)
| | | [4]{}: signature_algorithm 0x89-0x8a.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x89-0x89.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x8a-0x8a.7 (1)
| | | [5]{}: signature_algorithm 0x8b-0x8c.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x8b-0x8b.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x8c-0x8c.7 (1)
| | | [6]{}: signature_algorithm 0x8d-0x8e.7 (2)
0x000008| 04 | . | hash: "sha256" (4) 0x8d-0x8d.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x8e-0x8e.7 (1)
| | | [7]{}: signature_algorithm 0x8f-0x90.7 (2)
0x000008| 04| .| hash: "sha256" (4) 0x8f-0x8f.7 (1)
0x000009|02 |. | signature: "dsa" (2) 0x90-0x90.7 (1)
| | | [8]{}: signature_algorithm 0x91-0x92.7 (2)
0x000009| 04 | . | hash: "sha256" (4) 0x91-0x91.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x92-0x92.7 (1)
| | | [9]{}: signature_algorithm 0x93-0x94.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x93-0x93.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x94-0x94.7 (1)
| | | [10]{}: signature_algorithm 0x95-0x96.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x95-0x95.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x96-0x96.7 (1)
| | | [11]{}: signature_algorithm 0x97-0x98.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x97-0x97.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x98-0x98.7 (1)
| | | [12]{}: signature_algorithm 0x99-0x9a.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x99-0x99.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x9a-0x9a.7 (1)
| | | [13]{}: signature_algorithm 0x9b-0x9c.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9b-0x9b.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x9c-0x9c.7 (1)
| | | [14]{}: signature_algorithm 0x9d-0x9e.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9d-0x9d.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x9e-0x9e.7 (1)
| | | [15]{}: signature_algorithm 0x9f-0xa0.7 (2)
0x000009| 01| .| hash: "md5" (1) 0x9f-0x9f.7 (1)
0x00000a|01 |. | signature: "rsa" (1) 0xa0-0xa0.7 (1)
| | | [4]{}: extension 0xa1-0xa5.7 (5)
0x00000a| 00 0f | .. | type: "heartbeat" (15) 0xa1-0xa2.7 (2)
0x00000a| 00 01 | .. | length: 1 0xa3-0xa4.7 (2)
0x00000a| 01 | . | data: raw bits 0xa5-0xa5.7 (1)
| | | [1]{}: record 0xa6-0xf0.7 (75)
0x00000a| 16 | . | type: "handshake" (22) (valid) 0xa6-0xa6.7 (1)
0x00000a| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xa7-0xa8.7 (2)
0x00000a| 00 46 | .F | length: 70 0xa9-0xaa.7 (2)
| | | message{}: 0xab-0xf0.7 (70)
0x00000a| 10 | . | type: "client_key_exchange" (16) 0xab-0xab.7 (1)
0x00000a| 00 00 42 | ..B | length: 66 0xac-0xae.7 (3)
| | | public{}: 0xaf-NA (0)
0x00000a| 41| A| length: 65 0xaf-0xaf.7 (1)
0x00000b|04 85 ac 71 38 92 4f 93 f0 f5 8b 62 ac 25 d1 18|...q8.O....b.%..| data: raw bits 0xb0-0xf0.7 (65)
* |until 0xf0.7 (65) | |
| | | [2]{}: record 0xf1-0xf6.7 (6)
0x00000f| 14 | . | type: "change_cipher_spec" (20) (valid) 0xf1-0xf1.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf2-0xf3.7 (2)
0x00000f| 00 01 | .. | length: 1 0xf4-0xf5.7 (2)
| | | message{}: 0xf6-0xf6.7 (1)
0x00000f| 01 | . | type: 1 0xf6-0xf6.7 (1)
| | | [3]{}: record 0xf7-0x13b.7 (69)
0x00000f| 16 | . | type: "handshake" (22) (valid) 0xf7-0xf7.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf8-0xf9.7 (2)
0x00000f| 00 40 | .@ | length: 64 0xfa-0xfb.7 (2)
0x00000f| ff 5b c9 65| .[.e| encrypted_data: raw bits 0xfc-0x13b.7 (64)
0x000010|08 c3 50 0c 18 51 0f 08 81 50 46 81 ba 30 e1 8c|..P..Q...PF..0..|
* |until 0x13b.7 (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| ad f9 6e b9 07 d9 03 8b fd 92 be d3| ..n.........| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0x13c-0x180.7 (69)
0x000013| 17 | . | type: "application_data" (23) (valid) 0x13c-0x13c.7 (1)
0x000013| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x13d-0x13e.7 (2)
0x000013| 00| .| length: 64 0x13f-0x140.7 (2)
0x000014|40 |@ |
0x000014| b5 37 7c d6 06 19 f5 9e 8f 4a ab 30 fb b9 0a| .7|......J.0...| encrypted_data: raw bits 0x141-0x180.7 (64)
0x000015|a5 7c 84 3b db 39 ac 2d b2 2a 59 c1 9f 52 8d 61|.|.;.9.-.*Y..R.a|
* |until 0x180.7 (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x181-0x1b5.7 (53)
0x000018| 15 | . | type: "alert" (21) (valid) 0x181-0x181.7 (1)
0x000018| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x182-0x183.7 (2)
0x000018| 00 30 | .0 | length: 48 0x184-0x185.7 (2)
0x000018| 60 0f bb ed 8a 17 46 77 d7 5b| `.....Fw.[| encrypted_data: raw bits 0x186-0x1b5.7 (48)
0x000019|e5 0d c5 0d 22 6b ca 32 4e 94 06 f5 18 e0 f7 a4|...."k.2N.......|
* |until 0x1b5.7 (end) (48) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xde6-NA (0)
| | | ip: "127.0.0.1" 0xde6-NA (0)
| | | port: 4431 0xde6-NA (0)
| | | has_start: true 0xde6-NA (0)
| | | has_end: true 0xde6-NA (0)
| | | skipped_bytes: 0 0xde6-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x817.7 (2072)
| | | records[0:8]: 0x0-0x817.7 (2072)
| | | [0]{}: record 0x0-0x46.7 (71)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 42 | .B | length: 66 0x3-0x4.7 (2)
| | | message{}: 0x5-0x46.7 (66)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 3e | ..> | length: 62 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| 0c| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|5e 36 ec 30 4e df 89 7e 1a ec 3a 2a 33 de 9c 85|^6.0N..~..:*3...|
0x000002|c9 33 1a 52 ff 71 5e f4 f5 a8 fd |.3.R.q^.... |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| c0 09 | .. | cipher_suit: "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA" (0xc009) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 22 0x2f-0x30.7 (2)
0x000003|16 |. |
| | | extensions[0:4]: 0x31-0x46.7 (22)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x3d.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x36-0x37.7 (2)
0x000003| 00 04 | .. | length: 4 0x38-0x39.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3a-0x3a.7 (1)
| | | ex_points_formats[0:3]: 0x3b-0x3d.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3b-0x3b.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3d-0x3d.7 (1)
| | | [2]{}: extension 0x3e-0x41.7 (4)
0x000003| 00 23| .#| type: "session_ticket" (35) 0x3e-0x3f.7 (2)
0x000004|00 00 |.. | length: 0 0x40-0x41.7 (2)
| | | [3]{}: extension 0x42-0x46.7 (5)
0x000004| 00 0f | .. | type: "heartbeat" (15) 0x42-0x43.7 (2)
0x000004| 00 01 | .. | length: 1 0x44-0x45.7 (2)
0x000004| 01 | . | data: raw bits 0x46-0x46.7 (1)
| | | [1]{}: record 0x47-0x1c6.7 (384)
0x000004| 16 | . | type: "handshake" (22) (valid) 0x47-0x47.7 (1)
0x000004| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x48-0x49.7 (2)
0x000004| 01 7b | .{ | length: 379 0x4a-0x4b.7 (2)
| | | message{}: 0x4c-0x1c6.7 (379)
0x000004| 0b | . | type: "certificate" (11) 0x4c-0x4c.7 (1)
0x000004| 00 01 77| ..w| length: 375 0x4d-0x4f.7 (3)
0x000005|00 01 74 |..t | certificates_length: 372 0x50-0x52.7 (3)
| | | certificates[0:1]: 0x53-0x1c6.7 (372)
| | | [0]{}: certificate 0x53-0x1c6.7 (372)
0x000005| 00 01 71 | ..q | length: 369 0x53-0x55.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x56-0x1c6.7 (369)
0x000005| 30 | 0 | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x56.2-0x56.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x56.3-0x56.7 (0.5)
0x000005| 82 01 6d | ..m | length: 365 0x57-0x59.7 (3)
| | | constructed[0:3]: 0x5a-0x1c6.7 (365)
| | | [0]{}: object 0x5a-0x150.7 (247)
0x000005| 30 | 0 | class: "universal" (0) 0x5a-0x5a.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x5a.2-0x5a.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x5a.3-0x5a.7 (0.5)
0x000005| 81 f4 | .. | length: 244 0x5b-0x5c.7 (2)
| | | constructed[0:6]: 0x5d-0x150.7 (244)
| | | [0]{}: object 0x5d-0x67.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x5d-0x5d.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x5d.2-0x5d.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x5d.3-0x5d.7 (0.5)
0x000005| 09 | . | length: 9 0x5e-0x5e.7 (1)
0x000005| 00| .| value: 15139635147801862390 0x5f-0x67.7 (9)
0x000006|d2 1a c9 f4 25 bf a0 f6 |....%... |
| | | [1]{}: object 0x68-0x72.7 (11)
0x000006| 30 | 0 | class: "universal" (0) 0x68-0x68.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x68.2-0x68.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x68.3-0x68.7 (0.5)
0x000006| 09 | . | length: 9 0x69-0x69.7 (1)
| | | constructed[0:1]: 0x6a-0x72.7 (9)
| | | [0]{}: object 0x6a-0x72.7 (9)
0x000006| 06 | . | class: "universal" (0) 0x6a-0x6a.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x6a.2-0x6a.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x6a.3-0x6a.7 (0.5)
0x000006| 07 | . | length: 7 0x6b-0x6b.7 (1)
| | | value[0:6]: 0x6c-0x72.7 (7)
0x000006| 2a | * | [0]: 1 oid 0x6c-0x6c.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x6c-0x6c.7 (1)
0x000006| 86 48 | .H | [2]: 840 oid 0x6d-0x6e.7 (2)
0x000006| ce| .| [3]: 10045 oid 0x6f-0x70.7 (2)
0x000007|3d |= |
0x000007| 04 | . | [4]: 4 oid 0x71-0x71.7 (1)
0x000007| 01 | . | [5]: 1 oid 0x72-0x72.7 (1)
| | | [2]{}: object 0x73-0x95.7 (35)
0x000007| 30 | 0 | class: "universal" (0) 0x73-0x73.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x73.2-0x73.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x73.3-0x73.7 (0.5)
0x000007| 21 | ! | length: 33 0x74-0x74.7 (1)
| | | constructed[0:1]: 0x75-0x95.7 (33)
| | | [0]{}: object 0x75-0x95.7 (33)
0x000007| 31 | 1 | class: "universal" (0) 0x75-0x75.1 (0.2)
0x000007| 31 | 1 | form: "constructed" (1) 0x75.2-0x75.2 (0.1)
0x000007| 31 | 1 | tag: "set" (0x11) 0x75.3-0x75.7 (0.5)
0x000007| 1f | . | length: 31 0x76-0x76.7 (1)
| | | constructed[0:1]: 0x77-0x95.7 (31)
| | | [0]{}: object 0x77-0x95.7 (31)
0x000007| 30 | 0 | class: "universal" (0) 0x77-0x77.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x77.2-0x77.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x77.3-0x77.7 (0.5)
0x000007| 1d | . | length: 29 0x78-0x78.7 (1)
| | | constructed[0:2]: 0x79-0x95.7 (29)
| | | [0]{}: object 0x79-0x7d.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x79-0x79.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x79.2-0x79.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x79.3-0x79.7 (0.5)
0x000007| 03 | . | length: 3 0x7a-0x7a.7 (1)
| | | value[0:4]: 0x7b-0x7d.7 (3)
0x000007| 55 | U | [0]: 2 oid 0x7b-0x7b.7 (1)
0x000007| 55 | U | [1]: 5 oid 0x7b-0x7b.7 (1)
0x000007| 04 | . | [2]: 4 oid 0x7c-0x7c.7 (1)
0x000007| 03 | . | [3]: 3 oid 0x7d-0x7d.7 (1)
| | | [1]{}: object 0x7e-0x95.7 (24)
0x000007| 0c | . | class: "universal" (0) 0x7e-0x7e.1 (0.2)
0x000007| 0c | . | form: "primitive" (0) 0x7e.2-0x7e.2 (0.1)
0x000007| 0c | . | tag: "utf8_string" (0xc) 0x7e.3-0x7e.7 (0.5)
0x000007| 16| .| length: 22 0x7f-0x7f.7 (1)
0x000008|54 65 73 74 20 43 65 72 74 69 66 69 63 61 74 65|Test Certificate| value: "Test Certificate ECDSA" 0x80-0x95.7 (22)
0x000009|20 45 43 44 53 41 | ECDSA |
| | | [3]{}: object 0x96-0xb5.7 (32)
0x000009| 30 | 0 | class: "universal" (0) 0x96-0x96.1 (0.2)
0x000009| 30 | 0 | form: "constructed" (1) 0x96.2-0x96.2 (0.1)
0x000009| 30 | 0 | tag: "sequence" (0x10) 0x96.3-0x96.7 (0.5)
0x000009| 1e | . | length: 30 0x97-0x97.7 (1)
| | | constructed[0:2]: 0x98-0xb5.7 (30)
| | | [0]{}: object 0x98-0xa6.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x98-0x98.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x98.2-0x98.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x98.3-0x98.7 (0.5)
0x000009| 0d | . | length: 13 0x99-0x99.7 (1)
0x000009| 31 33 30 39 31 35| 130915| value: "130915215110Z" 0x9a-0xa6.7 (13)
0x00000a|32 31 35 31 31 30 5a |215110Z |
| | | [1]{}: object 0xa7-0xb5.7 (15)
0x00000a| 17 | . | class: "universal" (0) 0xa7-0xa7.1 (0.2)
0x00000a| 17 | . | form: "primitive" (0) 0xa7.2-0xa7.2 (0.1)
0x00000a| 17 | . | tag: "utc_time" (0x17) 0xa7.3-0xa7.7 (0.5)
0x00000a| 0d | . | length: 13 0xa8-0xa8.7 (1)
0x00000a| 32 33 30 39 31 33 32| 2309132| value: "230913215110Z" 0xa9-0xb5.7 (13)
0x00000b|31 35 31 31 30 5a |15110Z |
| | | [4]{}: object 0xb6-0xd8.7 (35)
0x00000b| 30 | 0 | class: "universal" (0) 0xb6-0xb6.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb6.2-0xb6.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb6.3-0xb6.7 (0.5)
0x00000b| 21 | ! | length: 33 0xb7-0xb7.7 (1)
| | | constructed[0:1]: 0xb8-0xd8.7 (33)
| | | [0]{}: object 0xb8-0xd8.7 (33)
0x00000b| 31 | 1 | class: "universal" (0) 0xb8-0xb8.1 (0.2)
0x00000b| 31 | 1 | form: "constructed" (1) 0xb8.2-0xb8.2 (0.1)
0x00000b| 31 | 1 | tag: "set" (0x11) 0xb8.3-0xb8.7 (0.5)
0x00000b| 1f | . | length: 31 0xb9-0xb9.7 (1)
| | | constructed[0:1]: 0xba-0xd8.7 (31)
| | | [0]{}: object 0xba-0xd8.7 (31)
0x00000b| 30 | 0 | class: "universal" (0) 0xba-0xba.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xba.2-0xba.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xba.3-0xba.7 (0.5)
0x00000b| 1d | . | length: 29 0xbb-0xbb.7 (1)
| | | constructed[0:2]: 0xbc-0xd8.7 (29)
| | | [0]{}: object 0xbc-0xc0.7 (5)
0x00000b| 06 | . | class: "universal" (0) 0xbc-0xbc.1 (0.2)
0x00000b| 06 | . | form: "primitive" (0) 0xbc.2-0xbc.2 (0.1)
0x00000b| 06 | . | tag: "object_identifier" (0x6) 0xbc.3-0xbc.7 (0.5)
0x00000b| 03 | . | length: 3 0xbd-0xbd.7 (1)
| | | value[0:4]: 0xbe-0xc0.7 (3)
0x00000b| 55 | U | [0]: 2 oid 0xbe-0xbe.7 (1)
0x00000b| 55 | U | [1]: 5 oid 0xbe-0xbe.7 (1)
0x00000b| 04| .| [2]: 4 oid 0xbf-0xbf.7 (1)
0x00000c|03 |. | [3]: 3 oid 0xc0-0xc0.7 (1)
| | | [1]{}: object 0xc1-0xd8.7 (24)
0x00000c| 0c | . | class: "universal" (0) 0xc1-0xc1.1 (0.2)
0x00000c| 0c | . | form: "primitive" (0) 0xc1.2-0xc1.2 (0.1)
0x00000c| 0c | . | tag: "utf8_string" (0xc) 0xc1.3-0xc1.7 (0.5)
0x00000c| 16 | . | length: 22 0xc2-0xc2.7 (1)
0x00000c| 54 65 73 74 20 43 65 72 74 69 66 69 63| Test Certific| value: "Test Certificate ECDSA" 0xc3-0xd8.7 (22)
0x00000d|61 74 65 20 45 43 44 53 41 |ate ECDSA |
| | | [5]{}: object 0xd9-0x150.7 (120)
0x00000d| 30 | 0 | class: "universal" (0) 0xd9-0xd9.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd9.2-0xd9.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd9.3-0xd9.7 (0.5)
0x00000d| 76 | v | length: 118 0xda-0xda.7 (1)
| | | constructed[0:2]: 0xdb-0x150.7 (118)
| | | [0]{}: object 0xdb-0xec.7 (18)
0x00000d| 30 | 0 | class: "universal" (0) 0xdb-0xdb.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xdb.2-0xdb.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xdb.3-0xdb.7 (0.5)
0x00000d| 10 | . | length: 16 0xdc-0xdc.7 (1)
| | | constructed[0:2]: 0xdd-0xec.7 (16)
| | | [0]{}: object 0xdd-0xe5.7 (9)
0x00000d| 06 | . | class: "universal" (0) 0xdd-0xdd.1 (0.2)
0x00000d| 06 | . | form: "primitive" (0) 0xdd.2-0xdd.2 (0.1)
0x00000d| 06 | . | tag: "object_identifier" (0x6) 0xdd.3-0xdd.7 (0.5)
0x00000d| 07 | . | length: 7 0xde-0xde.7 (1)
| | | value[0:6]: 0xdf-0xe5.7 (7)
0x00000d| 2a| *| [0]: 1 oid 0xdf-0xdf.7 (1)
0x00000d| 2a| *| [1]: 2 oid 0xdf-0xdf.7 (1)
0x00000e|86 48 |.H | [2]: 840 oid 0xe0-0xe1.7 (2)
0x00000e| ce 3d | .= | [3]: 10045 oid 0xe2-0xe3.7 (2)
0x00000e| 02 | . | [4]: 2 oid 0xe4-0xe4.7 (1)
0x00000e| 01 | . | [5]: 1 oid 0xe5-0xe5.7 (1)
| | | [1]{}: object 0xe6-0xec.7 (7)
0x00000e| 06 | . | class: "universal" (0) 0xe6-0xe6.1 (0.2)
0x00000e| 06 | . | form: "primitive" (0) 0xe6.2-0xe6.2 (0.1)
0x00000e| 06 | . | tag: "object_identifier" (0x6) 0xe6.3-0xe6.7 (0.5)
0x00000e| 05 | . | length: 5 0xe7-0xe7.7 (1)
| | | value[0:5]: 0xe8-0xec.7 (5)
0x00000e| 2b | + | [0]: 1 oid 0xe8-0xe8.7 (1)
0x00000e| 2b | + | [1]: 3 oid 0xe8-0xe8.7 (1)
0x00000e| 81 04 | .. | [2]: 132 oid 0xe9-0xea.7 (2)
0x00000e| 00 | . | [3]: 0 oid 0xeb-0xeb.7 (1)
0x00000e| 22 | " | [4]: 34 oid 0xec-0xec.7 (1)
| | | [1]{}: object 0xed-0x150.7 (100)
0x00000e| 03 | . | class: "universal" (0) 0xed-0xed.1 (0.2)
0x00000e| 03 | . | form: "primitive" (0) 0xed.2-0xed.2 (0.1)
0x00000e| 03 | . | tag: "bit_string" (0x3) 0xed.3-0xed.7 (0.5)
0x00000e| 62 | b | length: 98 0xee-0xee.7 (1)
0x00000e| 00| .| unused_bits_count: 0 0xef-0xef.7 (1)
0x00000f|04 a8 82 d1 a7 4e 97 73 1c 4a e2 3e f7 e9 ae c2|.....N.s.J.>....| value: raw bits 0xf0-0x150.7 (97)
* |until 0x150.7 (97) | |
| | | [1]{}: object 0x151-0x15b.7 (11)
0x000015| 30 | 0 | class: "universal" (0) 0x151-0x151.1 (0.2)
0x000015| 30 | 0 | form: "constructed" (1) 0x151.2-0x151.2 (0.1)
0x000015| 30 | 0 | tag: "sequence" (0x10) 0x151.3-0x151.7 (0.5)
0x000015| 09 | . | length: 9 0x152-0x152.7 (1)
| | | constructed[0:1]: 0x153-0x15b.7 (9)
| | | [0]{}: object 0x153-0x15b.7 (9)
0x000015| 06 | . | class: "universal" (0) 0x153-0x153.1 (0.2)
0x000015| 06 | . | form: "primitive" (0) 0x153.2-0x153.2 (0.1)
0x000015| 06 | . | tag: "object_identifier" (0x6) 0x153.3-0x153.7 (0.5)
0x000015| 07 | . | length: 7 0x154-0x154.7 (1)
| | | value[0:6]: 0x155-0x15b.7 (7)
0x000015| 2a | * | [0]: 1 oid 0x155-0x155.7 (1)
0x000015| 2a | * | [1]: 2 oid 0x155-0x155.7 (1)
0x000015| 86 48 | .H | [2]: 840 oid 0x156-0x157.7 (2)
0x000015| ce 3d | .= | [3]: 10045 oid 0x158-0x159.7 (2)
0x000015| 04 | . | [4]: 4 oid 0x15a-0x15a.7 (1)
0x000015| 01 | . | [5]: 1 oid 0x15b-0x15b.7 (1)
| | | [2]{}: object 0x15c-0x1c6.7 (107)
0x000015| 03 | . | class: "universal" (0) 0x15c-0x15c.1 (0.2)
0x000015| 03 | . | form: "primitive" (0) 0x15c.2-0x15c.2 (0.1)
0x000015| 03 | . | tag: "bit_string" (0x3) 0x15c.3-0x15c.7 (0.5)
0x000015| 69 | i | length: 105 0x15d-0x15d.7 (1)
0x000015| 00 | . | unused_bits_count: 0 0x15e-0x15e.7 (1)
0x000015| 30| 0| value: raw bits 0x15f-0x1c6.7 (104)
0x000016|66 02 31 00 c7 67 eb 3d 15 47 89 d0 26 f4 5f 89|f.1..g.=.G..&._.|
* |until 0x1c6.7 (104) | |
| | | [2]{}: record 0x1c7-0x27f.7 (185)
0x00001c| 16 | . | type: "handshake" (22) (valid) 0x1c7-0x1c7.7 (1)
0x00001c| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1c8-0x1c9.7 (2)
0x00001c| 00 b4 | .. | length: 180 0x1ca-0x1cb.7 (2)
| | | message{}: 0x1cc-0x27f.7 (180)
0x00001c| 0c | . | type: "server_key_exchange" (12) 0x1cc-0x1cc.7 (1)
0x00001c| 00 00 b0| ...| length: 176 0x1cd-0x1cf.7 (3)
| | | curve_params{}: 0x1d0-NA (0)
0x00001d|03 |. | curve_type: 3 0x1d0-0x1d0.7 (1)
0x00001d| 00 17 | .. | named_curve: 23 0x1d1-0x1d2.7 (2)
| | | public{}: 0x1d3-NA (0)
0x00001d| 41 | A | length: 65 0x1d3-0x1d3.7 (1)
0x00001d| 04 34 e1 a2 85 ef 39 47 4b 97 2b e9| .4....9GK.+.| data: raw bits 0x1d4-0x214.7 (65)
0x00001e|9d e3 c7 4c 70 31 95 87 36 67 64 8d a9 b2 4a d8|...Lp1..6gd...J.|
* |until 0x214.7 (65) | |
| | | signature_algorithm{}: 0x215-NA (0)
0x000021| 06 | . | hash: "sha512" (6) 0x215-0x215.7 (1)
0x000021| 03 | . | signature: "ecdsa" (3) 0x216-0x216.7 (1)
0x000021| 00 67 | .g | length: 103 0x217-0x218.7 (2)
0x000021| 30 65 02 31 00 ac a8| 0e.1...| data: raw bits 0x219-0x27f.7 (103)
0x000022|6f f1 8c 03 4c c8 ed 4e 03 fe 43 67 13 f2 e8 b3|o...L..N..Cg....|
* |until 0x27f.7 (103) | |
| | | [3]{}: record 0x280-0x288.7 (9)
0x000028|16 |. | type: "handshake" (22) (valid) 0x280-0x280.7 (1)
0x000028| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x281-0x282.7 (2)
0x000028| 00 04 | .. | length: 4 0x283-0x284.7 (2)
| | | message{}: 0x285-0x288.7 (4)
0x000028| 0e | . | type: "server_hello_done" (14) 0x285-0x285.7 (1)
0x000028| 00 00 00 | ... | length: 0 0x286-0x288.7 (3)
| | | data: raw bits 0x289-NA (0)
| | | [4]{}: record 0x289-0x337.7 (175)
0x000028| 16 | . | type: "handshake" (22) (valid) 0x289-0x289.7 (1)
0x000028| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x28a-0x28b.7 (2)
0x000028| 00 aa | .. | length: 170 0x28c-0x28d.7 (2)
| | | message{}: 0x28e-0x337.7 (170)
0x000028| 04 | . | type: "new_session_ticket" (4) 0x28e-0x28e.7 (1)
0x000028| 00| .| length: 166 0x28f-0x291.7 (3)
0x000029|00 a6 |.. |
0x000029| 00 00 01 2c | ..., | lifetime_hint: 300 0x292-0x295.7 (4)
0x000029| 00 a0 | .. | ticket_length: 160 0x296-0x297.7 (2)
0x000029| 6f 7d e1 6c 67 99 7a b0| o}.lg.z.| ticket: raw bits 0x298-0x337.7 (160)
0x00002a|7e f2 61 6e a4 37 9e 3d 83 ef de 05 02 82 fe 70|~.an.7.=.......p|
* |until 0x337.7 (160) | |
| | | [5]{}: record 0x338-0x33d.7 (6)
0x000033| 14 | . | type: "change_cipher_spec" (20) (valid) 0x338-0x338.7 (1)
0x000033| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x339-0x33a.7 (2)
0x000033| 00 01 | .. | length: 1 0x33b-0x33c.7 (2)
| | | message{}: 0x33d-0x33d.7 (1)
0x000033| 01 | . | type: 1 0x33d-0x33d.7 (1)
| | | [6]{}: record 0x33e-0x382.7 (69)
0x000033| 16 | . | type: "handshake" (22) (valid) 0x33e-0x33e.7 (1)
0x000033| 03| .| version: "tls1.2" (0x303) (valid) 0x33f-0x340.7 (2)
0x000034|03 |. |
0x000034| 00 40 | .@ | length: 64 0x341-0x342.7 (2)
0x000034| 28 9c a7 37 1e ef d3 11 f2 44 63 2c 09| (..7.....Dc,.| encrypted_data: raw bits 0x343-0x382.7 (64)
0x000035|bc c9 68 c5 2e 3b 6d 7a f4 fb 4c 09 5b 52 c6 b2|..h..;mz..L.[R..|
* |until 0x382.7 (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| cf d0 70 f2 71 55 23 cd 00 33 ff 0b| ..p.qU#..3..| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x383-0x817.7 (1173)
0x000038| 17 | . | type: "application_data" (23) (valid) 0x383-0x383.7 (1)
0x000038| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x384-0x385.7 (2)
0x000038| 04 90 | .. | length: 1168 0x386-0x387.7 (2)
0x000038| 3f b8 e5 59 00 82 4c 44| ?..Y..LD| encrypted_data: raw bits 0x388-0x817.7 (1168)
0x000039|36 18 b9 a0 e1 f7 18 2c 1a 4d 41 df 40 db 9e a6|6......,.MA.@...|
* |until 0x817.7 (end) (1168) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x1149.7 (4426)
* |until 0x1149.7 (end) (4426) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x1149.7 (4426)
* |until 0x1149.7 (end) (4426) | |

View File

@ -0,0 +1,520 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xe36-NA (0)
| | | client{}: 0xe36-NA (0)
| | | ip: "127.0.0.1" 0xe36-NA (0)
| | | port: 42409 0xe36-NA (0)
| | | has_start: true 0xe36-NA (0)
| | | has_end: false 0xe36-NA (0)
| | | skipped_bytes: 0 0xe36-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x1e5.7 (486)
| | | records[0:6]: 0x0-0x1e5.7 (486)
| | | [0]{}: record 0x0-0xa5.7 (166)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 a1 | .. | length: 161 0x3-0x4.7 (2)
| | | message{}: 0x5-0xa5.7 (161)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 9d | ... | length: 157 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| 22| "| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|0a b9 b3 15 31 47 e9 8d 23 28 b5 c2 e4 72 d9 d4|....1G..#(...r..|
0x000002|0d 54 8b e0 51 68 fb 5c 09 4d 9b |.T..Qh.\.M. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| c0 23| .#| [0]: "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256" (0xc023) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 6f | .o | extensions_length: 111 0x35-0x36.7 (2)
| | | extensions[0:5]: 0x37-0xa5.7 (111)
| | | [0]{}: extension 0x37-0x3e.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x37-0x38.7 (2)
0x000003| 00 04 | .. | length: 4 0x39-0x3a.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3b-0x3b.7 (1)
| | | ex_points_formats[0:3]: 0x3c-0x3e.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3d-0x3d.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3e-0x3e.7 (1)
| | | [1]{}: extension 0x3f-0x76.7 (56)
0x000003| 00| .| type: "supported_groups" (10) 0x3f-0x40.7 (2)
0x000004|0a |. |
0x000004| 00 34 | .4 | length: 52 0x41-0x42.7 (2)
0x000004| 00 32 | .2 | supported_group_length: 50 0x43-0x44.7 (2)
| | | supported_groups[0:25]: 0x45-0x76.7 (50)
0x000004| 00 0e | .. | [0]: 0xe supported_group 0x45-0x46.7 (2)
0x000004| 00 0d | .. | [1]: 0xd supported_group 0x47-0x48.7 (2)
0x000004| 00 19 | .. | [2]: 0x19 supported_group 0x49-0x4a.7 (2)
0x000004| 00 0b | .. | [3]: 0xb supported_group 0x4b-0x4c.7 (2)
0x000004| 00 0c | .. | [4]: 0xc supported_group 0x4d-0x4e.7 (2)
0x000004| 00| .| [5]: 0x18 supported_group 0x4f-0x50.7 (2)
0x000005|18 |. |
0x000005| 00 09 | .. | [6]: 0x9 supported_group 0x51-0x52.7 (2)
0x000005| 00 0a | .. | [7]: 0xa supported_group 0x53-0x54.7 (2)
0x000005| 00 16 | .. | [8]: 0x16 supported_group 0x55-0x56.7 (2)
0x000005| 00 17 | .. | [9]: 0x17 supported_group 0x57-0x58.7 (2)
0x000005| 00 08 | .. | [10]: 0x8 supported_group 0x59-0x5a.7 (2)
0x000005| 00 06 | .. | [11]: 0x6 supported_group 0x5b-0x5c.7 (2)
0x000005| 00 07 | .. | [12]: 0x7 supported_group 0x5d-0x5e.7 (2)
0x000005| 00| .| [13]: 0x14 supported_group 0x5f-0x60.7 (2)
0x000006|14 |. |
0x000006| 00 15 | .. | [14]: 0x15 supported_group 0x61-0x62.7 (2)
0x000006| 00 04 | .. | [15]: 0x4 supported_group 0x63-0x64.7 (2)
0x000006| 00 05 | .. | [16]: 0x5 supported_group 0x65-0x66.7 (2)
0x000006| 00 12 | .. | [17]: 0x12 supported_group 0x67-0x68.7 (2)
0x000006| 00 13 | .. | [18]: 0x13 supported_group 0x69-0x6a.7 (2)
0x000006| 00 01 | .. | [19]: 0x1 supported_group 0x6b-0x6c.7 (2)
0x000006| 00 02 | .. | [20]: 0x2 supported_group 0x6d-0x6e.7 (2)
0x000006| 00| .| [21]: 0x3 supported_group 0x6f-0x70.7 (2)
0x000007|03 |. |
0x000007| 00 0f | .. | [22]: 0xf supported_group 0x71-0x72.7 (2)
0x000007| 00 10 | .. | [23]: 0x10 supported_group 0x73-0x74.7 (2)
0x000007| 00 11 | .. | [24]: 0x11 supported_group 0x75-0x76.7 (2)
| | | [2]{}: extension 0x77-0x7a.7 (4)
0x000007| 00 23 | .# | type: "session_ticket" (35) 0x77-0x78.7 (2)
0x000007| 00 00 | .. | length: 0 0x79-0x7a.7 (2)
| | | [3]{}: extension 0x7b-0xa0.7 (38)
0x000007| 00 0d | .. | type: "signature_algorithms" (13) 0x7b-0x7c.7 (2)
0x000007| 00 22 | ." | length: 34 0x7d-0x7e.7 (2)
0x000007| 00| .| signature_algorithm_length: 32 0x7f-0x80.7 (2)
0x000008|20 | |
| | | signature_algorithms[0:16]: 0x81-0xa0.7 (32)
| | | [0]{}: signature_algorithm 0x81-0x82.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x81-0x81.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x82-0x82.7 (1)
| | | [1]{}: signature_algorithm 0x83-0x84.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x83-0x83.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x84-0x84.7 (1)
| | | [2]{}: signature_algorithm 0x85-0x86.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x85-0x85.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x86-0x86.7 (1)
| | | [3]{}: signature_algorithm 0x87-0x88.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x87-0x87.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x88-0x88.7 (1)
| | | [4]{}: signature_algorithm 0x89-0x8a.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x89-0x89.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x8a-0x8a.7 (1)
| | | [5]{}: signature_algorithm 0x8b-0x8c.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x8b-0x8b.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x8c-0x8c.7 (1)
| | | [6]{}: signature_algorithm 0x8d-0x8e.7 (2)
0x000008| 04 | . | hash: "sha256" (4) 0x8d-0x8d.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x8e-0x8e.7 (1)
| | | [7]{}: signature_algorithm 0x8f-0x90.7 (2)
0x000008| 04| .| hash: "sha256" (4) 0x8f-0x8f.7 (1)
0x000009|02 |. | signature: "dsa" (2) 0x90-0x90.7 (1)
| | | [8]{}: signature_algorithm 0x91-0x92.7 (2)
0x000009| 04 | . | hash: "sha256" (4) 0x91-0x91.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x92-0x92.7 (1)
| | | [9]{}: signature_algorithm 0x93-0x94.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x93-0x93.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x94-0x94.7 (1)
| | | [10]{}: signature_algorithm 0x95-0x96.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x95-0x95.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x96-0x96.7 (1)
| | | [11]{}: signature_algorithm 0x97-0x98.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x97-0x97.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x98-0x98.7 (1)
| | | [12]{}: signature_algorithm 0x99-0x9a.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x99-0x99.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x9a-0x9a.7 (1)
| | | [13]{}: signature_algorithm 0x9b-0x9c.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9b-0x9b.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x9c-0x9c.7 (1)
| | | [14]{}: signature_algorithm 0x9d-0x9e.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9d-0x9d.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x9e-0x9e.7 (1)
| | | [15]{}: signature_algorithm 0x9f-0xa0.7 (2)
0x000009| 01| .| hash: "md5" (1) 0x9f-0x9f.7 (1)
0x00000a|01 |. | signature: "rsa" (1) 0xa0-0xa0.7 (1)
| | | [4]{}: extension 0xa1-0xa5.7 (5)
0x00000a| 00 0f | .. | type: "heartbeat" (15) 0xa1-0xa2.7 (2)
0x00000a| 00 01 | .. | length: 1 0xa3-0xa4.7 (2)
0x00000a| 01 | . | data: raw bits 0xa5-0xa5.7 (1)
| | | [1]{}: record 0xa6-0xf0.7 (75)
0x00000a| 16 | . | type: "handshake" (22) (valid) 0xa6-0xa6.7 (1)
0x00000a| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xa7-0xa8.7 (2)
0x00000a| 00 46 | .F | length: 70 0xa9-0xaa.7 (2)
| | | message{}: 0xab-0xf0.7 (70)
0x00000a| 10 | . | type: "client_key_exchange" (16) 0xab-0xab.7 (1)
0x00000a| 00 00 42 | ..B | length: 66 0xac-0xae.7 (3)
| | | public{}: 0xaf-NA (0)
0x00000a| 41| A| length: 65 0xaf-0xaf.7 (1)
0x00000b|04 ef b3 c0 48 4c 24 d3 88 cc b6 69 1c 22 41 3c|....HL$....i."A<| data: raw bits 0xb0-0xf0.7 (65)
* |until 0xf0.7 (65) | |
| | | [2]{}: record 0xf1-0xf6.7 (6)
0x00000f| 14 | . | type: "change_cipher_spec" (20) (valid) 0xf1-0xf1.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf2-0xf3.7 (2)
0x00000f| 00 01 | .. | length: 1 0xf4-0xf5.7 (2)
| | | message{}: 0xf6-0xf6.7 (1)
0x00000f| 01 | . | type: 1 0xf6-0xf6.7 (1)
| | | [3]{}: record 0xf7-0x14b.7 (85)
0x00000f| 16 | . | type: "handshake" (22) (valid) 0xf7-0xf7.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf8-0xf9.7 (2)
0x00000f| 00 50 | .P | length: 80 0xfa-0xfb.7 (2)
0x00000f| 2f 60 f6 c6| /`..| encrypted_data: raw bits 0xfc-0x14b.7 (80)
0x000010|0b 22 23 04 9c ef b1 3a aa ce 43 cb 30 f6 80 ed|."#....:..C.0...|
* |until 0x14b.7 (80) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 90 e1 25 2b f2 ec 41 85 b5 6a 6c a4| ..%+..A..jl.| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0x14c-0x1a0.7 (85)
0x000014| 17 | . | type: "application_data" (23) (valid) 0x14c-0x14c.7 (1)
0x000014| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x14d-0x14e.7 (2)
0x000014| 00| .| length: 80 0x14f-0x150.7 (2)
0x000015|50 |P |
0x000015| cb 5f 36 c4 b9 2b 07 10 c7 e1 b4 cf 98 72 b1| ._6..+.......r.| encrypted_data: raw bits 0x151-0x1a0.7 (80)
0x000016|16 4b 18 58 aa 8a 9b 33 6f 99 67 2b e9 01 46 f1|.K.X...3o.g+..F.|
* |until 0x1a0.7 (80) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x1a1-0x1e5.7 (69)
0x00001a| 15 | . | type: "alert" (21) (valid) 0x1a1-0x1a1.7 (1)
0x00001a| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1a2-0x1a3.7 (2)
0x00001a| 00 40 | .@ | length: 64 0x1a4-0x1a5.7 (2)
0x00001a| a5 55 74 d6 bf a7 f3 0e d2 37| .Ut......7| encrypted_data: raw bits 0x1a6-0x1e5.7 (64)
0x00001b|49 e2 42 b8 b7 3d 8e f5 f5 bb 6c 18 cc dd 47 19|I.B..=....l...G.|
* |until 0x1e5.7 (end) (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xe36-NA (0)
| | | ip: "127.0.0.1" 0xe36-NA (0)
| | | port: 4431 0xe36-NA (0)
| | | has_start: true 0xe36-NA (0)
| | | has_end: true 0xe36-NA (0)
| | | skipped_bytes: 0 0xe36-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x837.7 (2104)
| | | records[0:8]: 0x0-0x837.7 (2104)
| | | [0]{}: record 0x0-0x46.7 (71)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 42 | .B | length: 66 0x3-0x4.7 (2)
| | | message{}: 0x5-0x46.7 (66)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 3e | ..> | length: 62 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| b6| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|40 ff ec 8b a8 a0 97 e0 30 55 bf d2 dd ff 81 c7|@.......0U......|
0x000002|87 1d ca f5 ae 9f 83 d9 7b 38 51 |........{8Q |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| c0 23 | .# | cipher_suit: "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256" (0xc023) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 22 0x2f-0x30.7 (2)
0x000003|16 |. |
| | | extensions[0:4]: 0x31-0x46.7 (22)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x3d.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x36-0x37.7 (2)
0x000003| 00 04 | .. | length: 4 0x38-0x39.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3a-0x3a.7 (1)
| | | ex_points_formats[0:3]: 0x3b-0x3d.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3b-0x3b.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3d-0x3d.7 (1)
| | | [2]{}: extension 0x3e-0x41.7 (4)
0x000003| 00 23| .#| type: "session_ticket" (35) 0x3e-0x3f.7 (2)
0x000004|00 00 |.. | length: 0 0x40-0x41.7 (2)
| | | [3]{}: extension 0x42-0x46.7 (5)
0x000004| 00 0f | .. | type: "heartbeat" (15) 0x42-0x43.7 (2)
0x000004| 00 01 | .. | length: 1 0x44-0x45.7 (2)
0x000004| 01 | . | data: raw bits 0x46-0x46.7 (1)
| | | [1]{}: record 0x47-0x1c6.7 (384)
0x000004| 16 | . | type: "handshake" (22) (valid) 0x47-0x47.7 (1)
0x000004| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x48-0x49.7 (2)
0x000004| 01 7b | .{ | length: 379 0x4a-0x4b.7 (2)
| | | message{}: 0x4c-0x1c6.7 (379)
0x000004| 0b | . | type: "certificate" (11) 0x4c-0x4c.7 (1)
0x000004| 00 01 77| ..w| length: 375 0x4d-0x4f.7 (3)
0x000005|00 01 74 |..t | certificates_length: 372 0x50-0x52.7 (3)
| | | certificates[0:1]: 0x53-0x1c6.7 (372)
| | | [0]{}: certificate 0x53-0x1c6.7 (372)
0x000005| 00 01 71 | ..q | length: 369 0x53-0x55.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x56-0x1c6.7 (369)
0x000005| 30 | 0 | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x56.2-0x56.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x56.3-0x56.7 (0.5)
0x000005| 82 01 6d | ..m | length: 365 0x57-0x59.7 (3)
| | | constructed[0:3]: 0x5a-0x1c6.7 (365)
| | | [0]{}: object 0x5a-0x150.7 (247)
0x000005| 30 | 0 | class: "universal" (0) 0x5a-0x5a.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x5a.2-0x5a.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x5a.3-0x5a.7 (0.5)
0x000005| 81 f4 | .. | length: 244 0x5b-0x5c.7 (2)
| | | constructed[0:6]: 0x5d-0x150.7 (244)
| | | [0]{}: object 0x5d-0x67.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x5d-0x5d.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x5d.2-0x5d.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x5d.3-0x5d.7 (0.5)
0x000005| 09 | . | length: 9 0x5e-0x5e.7 (1)
0x000005| 00| .| value: 15139635147801862390 0x5f-0x67.7 (9)
0x000006|d2 1a c9 f4 25 bf a0 f6 |....%... |
| | | [1]{}: object 0x68-0x72.7 (11)
0x000006| 30 | 0 | class: "universal" (0) 0x68-0x68.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x68.2-0x68.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x68.3-0x68.7 (0.5)
0x000006| 09 | . | length: 9 0x69-0x69.7 (1)
| | | constructed[0:1]: 0x6a-0x72.7 (9)
| | | [0]{}: object 0x6a-0x72.7 (9)
0x000006| 06 | . | class: "universal" (0) 0x6a-0x6a.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x6a.2-0x6a.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x6a.3-0x6a.7 (0.5)
0x000006| 07 | . | length: 7 0x6b-0x6b.7 (1)
| | | value[0:6]: 0x6c-0x72.7 (7)
0x000006| 2a | * | [0]: 1 oid 0x6c-0x6c.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x6c-0x6c.7 (1)
0x000006| 86 48 | .H | [2]: 840 oid 0x6d-0x6e.7 (2)
0x000006| ce| .| [3]: 10045 oid 0x6f-0x70.7 (2)
0x000007|3d |= |
0x000007| 04 | . | [4]: 4 oid 0x71-0x71.7 (1)
0x000007| 01 | . | [5]: 1 oid 0x72-0x72.7 (1)
| | | [2]{}: object 0x73-0x95.7 (35)
0x000007| 30 | 0 | class: "universal" (0) 0x73-0x73.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x73.2-0x73.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x73.3-0x73.7 (0.5)
0x000007| 21 | ! | length: 33 0x74-0x74.7 (1)
| | | constructed[0:1]: 0x75-0x95.7 (33)
| | | [0]{}: object 0x75-0x95.7 (33)
0x000007| 31 | 1 | class: "universal" (0) 0x75-0x75.1 (0.2)
0x000007| 31 | 1 | form: "constructed" (1) 0x75.2-0x75.2 (0.1)
0x000007| 31 | 1 | tag: "set" (0x11) 0x75.3-0x75.7 (0.5)
0x000007| 1f | . | length: 31 0x76-0x76.7 (1)
| | | constructed[0:1]: 0x77-0x95.7 (31)
| | | [0]{}: object 0x77-0x95.7 (31)
0x000007| 30 | 0 | class: "universal" (0) 0x77-0x77.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x77.2-0x77.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x77.3-0x77.7 (0.5)
0x000007| 1d | . | length: 29 0x78-0x78.7 (1)
| | | constructed[0:2]: 0x79-0x95.7 (29)
| | | [0]{}: object 0x79-0x7d.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x79-0x79.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x79.2-0x79.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x79.3-0x79.7 (0.5)
0x000007| 03 | . | length: 3 0x7a-0x7a.7 (1)
| | | value[0:4]: 0x7b-0x7d.7 (3)
0x000007| 55 | U | [0]: 2 oid 0x7b-0x7b.7 (1)
0x000007| 55 | U | [1]: 5 oid 0x7b-0x7b.7 (1)
0x000007| 04 | . | [2]: 4 oid 0x7c-0x7c.7 (1)
0x000007| 03 | . | [3]: 3 oid 0x7d-0x7d.7 (1)
| | | [1]{}: object 0x7e-0x95.7 (24)
0x000007| 0c | . | class: "universal" (0) 0x7e-0x7e.1 (0.2)
0x000007| 0c | . | form: "primitive" (0) 0x7e.2-0x7e.2 (0.1)
0x000007| 0c | . | tag: "utf8_string" (0xc) 0x7e.3-0x7e.7 (0.5)
0x000007| 16| .| length: 22 0x7f-0x7f.7 (1)
0x000008|54 65 73 74 20 43 65 72 74 69 66 69 63 61 74 65|Test Certificate| value: "Test Certificate ECDSA" 0x80-0x95.7 (22)
0x000009|20 45 43 44 53 41 | ECDSA |
| | | [3]{}: object 0x96-0xb5.7 (32)
0x000009| 30 | 0 | class: "universal" (0) 0x96-0x96.1 (0.2)
0x000009| 30 | 0 | form: "constructed" (1) 0x96.2-0x96.2 (0.1)
0x000009| 30 | 0 | tag: "sequence" (0x10) 0x96.3-0x96.7 (0.5)
0x000009| 1e | . | length: 30 0x97-0x97.7 (1)
| | | constructed[0:2]: 0x98-0xb5.7 (30)
| | | [0]{}: object 0x98-0xa6.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x98-0x98.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x98.2-0x98.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x98.3-0x98.7 (0.5)
0x000009| 0d | . | length: 13 0x99-0x99.7 (1)
0x000009| 31 33 30 39 31 35| 130915| value: "130915215110Z" 0x9a-0xa6.7 (13)
0x00000a|32 31 35 31 31 30 5a |215110Z |
| | | [1]{}: object 0xa7-0xb5.7 (15)
0x00000a| 17 | . | class: "universal" (0) 0xa7-0xa7.1 (0.2)
0x00000a| 17 | . | form: "primitive" (0) 0xa7.2-0xa7.2 (0.1)
0x00000a| 17 | . | tag: "utc_time" (0x17) 0xa7.3-0xa7.7 (0.5)
0x00000a| 0d | . | length: 13 0xa8-0xa8.7 (1)
0x00000a| 32 33 30 39 31 33 32| 2309132| value: "230913215110Z" 0xa9-0xb5.7 (13)
0x00000b|31 35 31 31 30 5a |15110Z |
| | | [4]{}: object 0xb6-0xd8.7 (35)
0x00000b| 30 | 0 | class: "universal" (0) 0xb6-0xb6.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb6.2-0xb6.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb6.3-0xb6.7 (0.5)
0x00000b| 21 | ! | length: 33 0xb7-0xb7.7 (1)
| | | constructed[0:1]: 0xb8-0xd8.7 (33)
| | | [0]{}: object 0xb8-0xd8.7 (33)
0x00000b| 31 | 1 | class: "universal" (0) 0xb8-0xb8.1 (0.2)
0x00000b| 31 | 1 | form: "constructed" (1) 0xb8.2-0xb8.2 (0.1)
0x00000b| 31 | 1 | tag: "set" (0x11) 0xb8.3-0xb8.7 (0.5)
0x00000b| 1f | . | length: 31 0xb9-0xb9.7 (1)
| | | constructed[0:1]: 0xba-0xd8.7 (31)
| | | [0]{}: object 0xba-0xd8.7 (31)
0x00000b| 30 | 0 | class: "universal" (0) 0xba-0xba.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xba.2-0xba.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xba.3-0xba.7 (0.5)
0x00000b| 1d | . | length: 29 0xbb-0xbb.7 (1)
| | | constructed[0:2]: 0xbc-0xd8.7 (29)
| | | [0]{}: object 0xbc-0xc0.7 (5)
0x00000b| 06 | . | class: "universal" (0) 0xbc-0xbc.1 (0.2)
0x00000b| 06 | . | form: "primitive" (0) 0xbc.2-0xbc.2 (0.1)
0x00000b| 06 | . | tag: "object_identifier" (0x6) 0xbc.3-0xbc.7 (0.5)
0x00000b| 03 | . | length: 3 0xbd-0xbd.7 (1)
| | | value[0:4]: 0xbe-0xc0.7 (3)
0x00000b| 55 | U | [0]: 2 oid 0xbe-0xbe.7 (1)
0x00000b| 55 | U | [1]: 5 oid 0xbe-0xbe.7 (1)
0x00000b| 04| .| [2]: 4 oid 0xbf-0xbf.7 (1)
0x00000c|03 |. | [3]: 3 oid 0xc0-0xc0.7 (1)
| | | [1]{}: object 0xc1-0xd8.7 (24)
0x00000c| 0c | . | class: "universal" (0) 0xc1-0xc1.1 (0.2)
0x00000c| 0c | . | form: "primitive" (0) 0xc1.2-0xc1.2 (0.1)
0x00000c| 0c | . | tag: "utf8_string" (0xc) 0xc1.3-0xc1.7 (0.5)
0x00000c| 16 | . | length: 22 0xc2-0xc2.7 (1)
0x00000c| 54 65 73 74 20 43 65 72 74 69 66 69 63| Test Certific| value: "Test Certificate ECDSA" 0xc3-0xd8.7 (22)
0x00000d|61 74 65 20 45 43 44 53 41 |ate ECDSA |
| | | [5]{}: object 0xd9-0x150.7 (120)
0x00000d| 30 | 0 | class: "universal" (0) 0xd9-0xd9.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd9.2-0xd9.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd9.3-0xd9.7 (0.5)
0x00000d| 76 | v | length: 118 0xda-0xda.7 (1)
| | | constructed[0:2]: 0xdb-0x150.7 (118)
| | | [0]{}: object 0xdb-0xec.7 (18)
0x00000d| 30 | 0 | class: "universal" (0) 0xdb-0xdb.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xdb.2-0xdb.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xdb.3-0xdb.7 (0.5)
0x00000d| 10 | . | length: 16 0xdc-0xdc.7 (1)
| | | constructed[0:2]: 0xdd-0xec.7 (16)
| | | [0]{}: object 0xdd-0xe5.7 (9)
0x00000d| 06 | . | class: "universal" (0) 0xdd-0xdd.1 (0.2)
0x00000d| 06 | . | form: "primitive" (0) 0xdd.2-0xdd.2 (0.1)
0x00000d| 06 | . | tag: "object_identifier" (0x6) 0xdd.3-0xdd.7 (0.5)
0x00000d| 07 | . | length: 7 0xde-0xde.7 (1)
| | | value[0:6]: 0xdf-0xe5.7 (7)
0x00000d| 2a| *| [0]: 1 oid 0xdf-0xdf.7 (1)
0x00000d| 2a| *| [1]: 2 oid 0xdf-0xdf.7 (1)
0x00000e|86 48 |.H | [2]: 840 oid 0xe0-0xe1.7 (2)
0x00000e| ce 3d | .= | [3]: 10045 oid 0xe2-0xe3.7 (2)
0x00000e| 02 | . | [4]: 2 oid 0xe4-0xe4.7 (1)
0x00000e| 01 | . | [5]: 1 oid 0xe5-0xe5.7 (1)
| | | [1]{}: object 0xe6-0xec.7 (7)
0x00000e| 06 | . | class: "universal" (0) 0xe6-0xe6.1 (0.2)
0x00000e| 06 | . | form: "primitive" (0) 0xe6.2-0xe6.2 (0.1)
0x00000e| 06 | . | tag: "object_identifier" (0x6) 0xe6.3-0xe6.7 (0.5)
0x00000e| 05 | . | length: 5 0xe7-0xe7.7 (1)
| | | value[0:5]: 0xe8-0xec.7 (5)
0x00000e| 2b | + | [0]: 1 oid 0xe8-0xe8.7 (1)
0x00000e| 2b | + | [1]: 3 oid 0xe8-0xe8.7 (1)
0x00000e| 81 04 | .. | [2]: 132 oid 0xe9-0xea.7 (2)
0x00000e| 00 | . | [3]: 0 oid 0xeb-0xeb.7 (1)
0x00000e| 22 | " | [4]: 34 oid 0xec-0xec.7 (1)
| | | [1]{}: object 0xed-0x150.7 (100)
0x00000e| 03 | . | class: "universal" (0) 0xed-0xed.1 (0.2)
0x00000e| 03 | . | form: "primitive" (0) 0xed.2-0xed.2 (0.1)
0x00000e| 03 | . | tag: "bit_string" (0x3) 0xed.3-0xed.7 (0.5)
0x00000e| 62 | b | length: 98 0xee-0xee.7 (1)
0x00000e| 00| .| unused_bits_count: 0 0xef-0xef.7 (1)
0x00000f|04 a8 82 d1 a7 4e 97 73 1c 4a e2 3e f7 e9 ae c2|.....N.s.J.>....| value: raw bits 0xf0-0x150.7 (97)
* |until 0x150.7 (97) | |
| | | [1]{}: object 0x151-0x15b.7 (11)
0x000015| 30 | 0 | class: "universal" (0) 0x151-0x151.1 (0.2)
0x000015| 30 | 0 | form: "constructed" (1) 0x151.2-0x151.2 (0.1)
0x000015| 30 | 0 | tag: "sequence" (0x10) 0x151.3-0x151.7 (0.5)
0x000015| 09 | . | length: 9 0x152-0x152.7 (1)
| | | constructed[0:1]: 0x153-0x15b.7 (9)
| | | [0]{}: object 0x153-0x15b.7 (9)
0x000015| 06 | . | class: "universal" (0) 0x153-0x153.1 (0.2)
0x000015| 06 | . | form: "primitive" (0) 0x153.2-0x153.2 (0.1)
0x000015| 06 | . | tag: "object_identifier" (0x6) 0x153.3-0x153.7 (0.5)
0x000015| 07 | . | length: 7 0x154-0x154.7 (1)
| | | value[0:6]: 0x155-0x15b.7 (7)
0x000015| 2a | * | [0]: 1 oid 0x155-0x155.7 (1)
0x000015| 2a | * | [1]: 2 oid 0x155-0x155.7 (1)
0x000015| 86 48 | .H | [2]: 840 oid 0x156-0x157.7 (2)
0x000015| ce 3d | .= | [3]: 10045 oid 0x158-0x159.7 (2)
0x000015| 04 | . | [4]: 4 oid 0x15a-0x15a.7 (1)
0x000015| 01 | . | [5]: 1 oid 0x15b-0x15b.7 (1)
| | | [2]{}: object 0x15c-0x1c6.7 (107)
0x000015| 03 | . | class: "universal" (0) 0x15c-0x15c.1 (0.2)
0x000015| 03 | . | form: "primitive" (0) 0x15c.2-0x15c.2 (0.1)
0x000015| 03 | . | tag: "bit_string" (0x3) 0x15c.3-0x15c.7 (0.5)
0x000015| 69 | i | length: 105 0x15d-0x15d.7 (1)
0x000015| 00 | . | unused_bits_count: 0 0x15e-0x15e.7 (1)
0x000015| 30| 0| value: raw bits 0x15f-0x1c6.7 (104)
0x000016|66 02 31 00 c7 67 eb 3d 15 47 89 d0 26 f4 5f 89|f.1..g.=.G..&._.|
* |until 0x1c6.7 (104) | |
| | | [2]{}: record 0x1c7-0x27f.7 (185)
0x00001c| 16 | . | type: "handshake" (22) (valid) 0x1c7-0x1c7.7 (1)
0x00001c| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1c8-0x1c9.7 (2)
0x00001c| 00 b4 | .. | length: 180 0x1ca-0x1cb.7 (2)
| | | message{}: 0x1cc-0x27f.7 (180)
0x00001c| 0c | . | type: "server_key_exchange" (12) 0x1cc-0x1cc.7 (1)
0x00001c| 00 00 b0| ...| length: 176 0x1cd-0x1cf.7 (3)
| | | curve_params{}: 0x1d0-NA (0)
0x00001d|03 |. | curve_type: 3 0x1d0-0x1d0.7 (1)
0x00001d| 00 17 | .. | named_curve: 23 0x1d1-0x1d2.7 (2)
| | | public{}: 0x1d3-NA (0)
0x00001d| 41 | A | length: 65 0x1d3-0x1d3.7 (1)
0x00001d| 04 34 e1 a2 85 ef 39 47 4b 97 2b e9| .4....9GK.+.| data: raw bits 0x1d4-0x214.7 (65)
0x00001e|9d e3 c7 4c 70 31 95 87 36 67 64 8d a9 b2 4a d8|...Lp1..6gd...J.|
* |until 0x214.7 (65) | |
| | | signature_algorithm{}: 0x215-NA (0)
0x000021| 06 | . | hash: "sha512" (6) 0x215-0x215.7 (1)
0x000021| 03 | . | signature: "ecdsa" (3) 0x216-0x216.7 (1)
0x000021| 00 67 | .g | length: 103 0x217-0x218.7 (2)
0x000021| 30 65 02 30 36 a8 a5| 0e.06..| data: raw bits 0x219-0x27f.7 (103)
0x000022|c1 b1 f1 b8 ef 6a 60 64 d5 9a 45 54 6e 58 c0 55|.....j`d..ETnX.U|
* |until 0x27f.7 (103) | |
| | | [3]{}: record 0x280-0x288.7 (9)
0x000028|16 |. | type: "handshake" (22) (valid) 0x280-0x280.7 (1)
0x000028| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x281-0x282.7 (2)
0x000028| 00 04 | .. | length: 4 0x283-0x284.7 (2)
| | | message{}: 0x285-0x288.7 (4)
0x000028| 0e | . | type: "server_hello_done" (14) 0x285-0x285.7 (1)
0x000028| 00 00 00 | ... | length: 0 0x286-0x288.7 (3)
| | | data: raw bits 0x289-NA (0)
| | | [4]{}: record 0x289-0x337.7 (175)
0x000028| 16 | . | type: "handshake" (22) (valid) 0x289-0x289.7 (1)
0x000028| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x28a-0x28b.7 (2)
0x000028| 00 aa | .. | length: 170 0x28c-0x28d.7 (2)
| | | message{}: 0x28e-0x337.7 (170)
0x000028| 04 | . | type: "new_session_ticket" (4) 0x28e-0x28e.7 (1)
0x000028| 00| .| length: 166 0x28f-0x291.7 (3)
0x000029|00 a6 |.. |
0x000029| 00 00 01 2c | ..., | lifetime_hint: 300 0x292-0x295.7 (4)
0x000029| 00 a0 | .. | ticket_length: 160 0x296-0x297.7 (2)
0x000029| 6f 7d e1 6c 67 99 7a b0| o}.lg.z.| ticket: raw bits 0x298-0x337.7 (160)
0x00002a|7e f2 61 6e a4 37 9e 3d f1 35 8b 5f 16 cc 87 d8|~.an.7.=.5._....|
* |until 0x337.7 (160) | |
| | | [5]{}: record 0x338-0x33d.7 (6)
0x000033| 14 | . | type: "change_cipher_spec" (20) (valid) 0x338-0x338.7 (1)
0x000033| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x339-0x33a.7 (2)
0x000033| 00 01 | .. | length: 1 0x33b-0x33c.7 (2)
| | | message{}: 0x33d-0x33d.7 (1)
0x000033| 01 | . | type: 1 0x33d-0x33d.7 (1)
| | | [6]{}: record 0x33e-0x392.7 (85)
0x000033| 16 | . | type: "handshake" (22) (valid) 0x33e-0x33e.7 (1)
0x000033| 03| .| version: "tls1.2" (0x303) (valid) 0x33f-0x340.7 (2)
0x000034|03 |. |
0x000034| 00 50 | .P | length: 80 0x341-0x342.7 (2)
0x000034| 15 7f 70 e5 7c 01 45 a7 56 a3 17 26 86| ..p.|.E.V..&.| encrypted_data: raw bits 0x343-0x392.7 (80)
0x000035|05 70 c8 9e a5 3a 9d 4a 25 66 52 ea 25 1a 2d d8|.p...:.J%fR.%.-.|
* |until 0x392.7 (80) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| d5 cb ba 05 1e b7 eb 4f 60 c8 39 ec| .......O`.9.| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x393-0x837.7 (1189)
0x000039| 17 | . | type: "application_data" (23) (valid) 0x393-0x393.7 (1)
0x000039| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x394-0x395.7 (2)
0x000039| 04 a0 | .. | length: 1184 0x396-0x397.7 (2)
0x000039| 07 4f 3b 08 ed 62 1f c0| .O;..b..| encrypted_data: raw bits 0x398-0x837.7 (1184)
0x00003a|81 5d 6e 2c 69 f1 28 6e c1 46 d2 5f 6e 20 6d 19|.]n,i.(n.F._n m.|
* |until 0x837.7 (end) (1184) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x1152.7 (4435)
* |until 0x1152.7 (end) (4435) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x1152.7 (4435)
* |until 0x1152.7 (end) (4435) | |

View File

@ -0,0 +1,518 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xd99-NA (0)
| | | client{}: 0xd99-NA (0)
| | | ip: "127.0.0.1" 0xd99-NA (0)
| | | port: 42407 0xd99-NA (0)
| | | has_start: true 0xd99-NA (0)
| | | has_end: false 0xd99-NA (0)
| | | skipped_bytes: 0 0xd99-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x186.7 (391)
| | | records[0:6]: 0x0-0x186.7 (391)
| | | [0]{}: record 0x0-0xa5.7 (166)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 a1 | .. | length: 161 0x3-0x4.7 (2)
| | | message{}: 0x5-0xa5.7 (161)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 9d | ... | length: 157 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| a4| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|50 81 e7 38 cf d4 0b 27 32 cd f9 19 d9 63 73 58|P..8...'2....csX|
0x000002|04 5f ba 53 cb 91 76 12 7a e8 cc |._.S..v.z.. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| c0 2b| .+| [0]: "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256" (0xc02b) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 6f | .o | extensions_length: 111 0x35-0x36.7 (2)
| | | extensions[0:5]: 0x37-0xa5.7 (111)
| | | [0]{}: extension 0x37-0x3e.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x37-0x38.7 (2)
0x000003| 00 04 | .. | length: 4 0x39-0x3a.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3b-0x3b.7 (1)
| | | ex_points_formats[0:3]: 0x3c-0x3e.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3d-0x3d.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3e-0x3e.7 (1)
| | | [1]{}: extension 0x3f-0x76.7 (56)
0x000003| 00| .| type: "supported_groups" (10) 0x3f-0x40.7 (2)
0x000004|0a |. |
0x000004| 00 34 | .4 | length: 52 0x41-0x42.7 (2)
0x000004| 00 32 | .2 | supported_group_length: 50 0x43-0x44.7 (2)
| | | supported_groups[0:25]: 0x45-0x76.7 (50)
0x000004| 00 0e | .. | [0]: 0xe supported_group 0x45-0x46.7 (2)
0x000004| 00 0d | .. | [1]: 0xd supported_group 0x47-0x48.7 (2)
0x000004| 00 19 | .. | [2]: 0x19 supported_group 0x49-0x4a.7 (2)
0x000004| 00 0b | .. | [3]: 0xb supported_group 0x4b-0x4c.7 (2)
0x000004| 00 0c | .. | [4]: 0xc supported_group 0x4d-0x4e.7 (2)
0x000004| 00| .| [5]: 0x18 supported_group 0x4f-0x50.7 (2)
0x000005|18 |. |
0x000005| 00 09 | .. | [6]: 0x9 supported_group 0x51-0x52.7 (2)
0x000005| 00 0a | .. | [7]: 0xa supported_group 0x53-0x54.7 (2)
0x000005| 00 16 | .. | [8]: 0x16 supported_group 0x55-0x56.7 (2)
0x000005| 00 17 | .. | [9]: 0x17 supported_group 0x57-0x58.7 (2)
0x000005| 00 08 | .. | [10]: 0x8 supported_group 0x59-0x5a.7 (2)
0x000005| 00 06 | .. | [11]: 0x6 supported_group 0x5b-0x5c.7 (2)
0x000005| 00 07 | .. | [12]: 0x7 supported_group 0x5d-0x5e.7 (2)
0x000005| 00| .| [13]: 0x14 supported_group 0x5f-0x60.7 (2)
0x000006|14 |. |
0x000006| 00 15 | .. | [14]: 0x15 supported_group 0x61-0x62.7 (2)
0x000006| 00 04 | .. | [15]: 0x4 supported_group 0x63-0x64.7 (2)
0x000006| 00 05 | .. | [16]: 0x5 supported_group 0x65-0x66.7 (2)
0x000006| 00 12 | .. | [17]: 0x12 supported_group 0x67-0x68.7 (2)
0x000006| 00 13 | .. | [18]: 0x13 supported_group 0x69-0x6a.7 (2)
0x000006| 00 01 | .. | [19]: 0x1 supported_group 0x6b-0x6c.7 (2)
0x000006| 00 02 | .. | [20]: 0x2 supported_group 0x6d-0x6e.7 (2)
0x000006| 00| .| [21]: 0x3 supported_group 0x6f-0x70.7 (2)
0x000007|03 |. |
0x000007| 00 0f | .. | [22]: 0xf supported_group 0x71-0x72.7 (2)
0x000007| 00 10 | .. | [23]: 0x10 supported_group 0x73-0x74.7 (2)
0x000007| 00 11 | .. | [24]: 0x11 supported_group 0x75-0x76.7 (2)
| | | [2]{}: extension 0x77-0x7a.7 (4)
0x000007| 00 23 | .# | type: "session_ticket" (35) 0x77-0x78.7 (2)
0x000007| 00 00 | .. | length: 0 0x79-0x7a.7 (2)
| | | [3]{}: extension 0x7b-0xa0.7 (38)
0x000007| 00 0d | .. | type: "signature_algorithms" (13) 0x7b-0x7c.7 (2)
0x000007| 00 22 | ." | length: 34 0x7d-0x7e.7 (2)
0x000007| 00| .| signature_algorithm_length: 32 0x7f-0x80.7 (2)
0x000008|20 | |
| | | signature_algorithms[0:16]: 0x81-0xa0.7 (32)
| | | [0]{}: signature_algorithm 0x81-0x82.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x81-0x81.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x82-0x82.7 (1)
| | | [1]{}: signature_algorithm 0x83-0x84.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x83-0x83.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x84-0x84.7 (1)
| | | [2]{}: signature_algorithm 0x85-0x86.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x85-0x85.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x86-0x86.7 (1)
| | | [3]{}: signature_algorithm 0x87-0x88.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x87-0x87.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x88-0x88.7 (1)
| | | [4]{}: signature_algorithm 0x89-0x8a.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x89-0x89.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x8a-0x8a.7 (1)
| | | [5]{}: signature_algorithm 0x8b-0x8c.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x8b-0x8b.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x8c-0x8c.7 (1)
| | | [6]{}: signature_algorithm 0x8d-0x8e.7 (2)
0x000008| 04 | . | hash: "sha256" (4) 0x8d-0x8d.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x8e-0x8e.7 (1)
| | | [7]{}: signature_algorithm 0x8f-0x90.7 (2)
0x000008| 04| .| hash: "sha256" (4) 0x8f-0x8f.7 (1)
0x000009|02 |. | signature: "dsa" (2) 0x90-0x90.7 (1)
| | | [8]{}: signature_algorithm 0x91-0x92.7 (2)
0x000009| 04 | . | hash: "sha256" (4) 0x91-0x91.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x92-0x92.7 (1)
| | | [9]{}: signature_algorithm 0x93-0x94.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x93-0x93.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x94-0x94.7 (1)
| | | [10]{}: signature_algorithm 0x95-0x96.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x95-0x95.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x96-0x96.7 (1)
| | | [11]{}: signature_algorithm 0x97-0x98.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x97-0x97.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x98-0x98.7 (1)
| | | [12]{}: signature_algorithm 0x99-0x9a.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x99-0x99.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x9a-0x9a.7 (1)
| | | [13]{}: signature_algorithm 0x9b-0x9c.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9b-0x9b.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x9c-0x9c.7 (1)
| | | [14]{}: signature_algorithm 0x9d-0x9e.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9d-0x9d.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x9e-0x9e.7 (1)
| | | [15]{}: signature_algorithm 0x9f-0xa0.7 (2)
0x000009| 01| .| hash: "md5" (1) 0x9f-0x9f.7 (1)
0x00000a|01 |. | signature: "rsa" (1) 0xa0-0xa0.7 (1)
| | | [4]{}: extension 0xa1-0xa5.7 (5)
0x00000a| 00 0f | .. | type: "heartbeat" (15) 0xa1-0xa2.7 (2)
0x00000a| 00 01 | .. | length: 1 0xa3-0xa4.7 (2)
0x00000a| 01 | . | data: raw bits 0xa5-0xa5.7 (1)
| | | [1]{}: record 0xa6-0xf0.7 (75)
0x00000a| 16 | . | type: "handshake" (22) (valid) 0xa6-0xa6.7 (1)
0x00000a| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xa7-0xa8.7 (2)
0x00000a| 00 46 | .F | length: 70 0xa9-0xaa.7 (2)
| | | message{}: 0xab-0xf0.7 (70)
0x00000a| 10 | . | type: "client_key_exchange" (16) 0xab-0xab.7 (1)
0x00000a| 00 00 42 | ..B | length: 66 0xac-0xae.7 (3)
| | | public{}: 0xaf-NA (0)
0x00000a| 41| A| length: 65 0xaf-0xaf.7 (1)
0x00000b|04 36 b9 14 a6 7e a7 cd a5 19 52 90 d7 2d cb e2|.6...~....R..-..| data: raw bits 0xb0-0xf0.7 (65)
* |until 0xf0.7 (65) | |
| | | [2]{}: record 0xf1-0xf6.7 (6)
0x00000f| 14 | . | type: "change_cipher_spec" (20) (valid) 0xf1-0xf1.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf2-0xf3.7 (2)
0x00000f| 00 01 | .. | length: 1 0xf4-0xf5.7 (2)
| | | message{}: 0xf6-0xf6.7 (1)
0x00000f| 01 | . | type: 1 0xf6-0xf6.7 (1)
| | | [3]{}: record 0xf7-0x12c.7 (54)
0x00000f| 16 | . | type: "handshake" (22) (valid) 0xf7-0xf7.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf8-0xf9.7 (2)
0x00000f| 00 31 | .1 | length: 49 0xfa-0xfb.7 (2)
0x00000f| 6c b6 34 35| l.45| encrypted_data: raw bits 0xfc-0x12c.7 (49)
0x000010|60 d7 e7 3c 27 a3 3d bd 89 95 2f 51 e0 2c f3 b1|`..<'.=.../Q.,..|
* |until 0x12c.7 (49) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 5b b3 2c 93 77 82 25 0f ef 47 b6 dd| [.,.w.%..G..| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0x12d-0x161.7 (53)
0x000012| 17 | . | type: "application_data" (23) (valid) 0x12d-0x12d.7 (1)
0x000012| 03 03| ..| version: "tls1.2" (0x303) (valid) 0x12e-0x12f.7 (2)
0x000013|00 30 |.0 | length: 48 0x130-0x131.7 (2)
0x000013| 6c b6 34 35 60 d7 e7 3d f6 50 39 24 6d 79| l.45`..=.P9$my| encrypted_data: raw bits 0x132-0x161.7 (48)
0x000014|c5 fe 8b 84 29 cd a0 53 90 16 82 58 1f 15 29 a6|....)..S...X..).|
* |until 0x161.7 (48) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x162-0x186.7 (37)
0x000016| 15 | . | type: "alert" (21) (valid) 0x162-0x162.7 (1)
0x000016| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x163-0x164.7 (2)
0x000016| 00 20 | . | length: 32 0x165-0x166.7 (2)
0x000016| 6c b6 34 35 60 d7 e7 3e 48| l.45`..>H| encrypted_data: raw bits 0x167-0x186.7 (32)
0x000017|58 7d 5d b7 43 c4 87 7b 6b b1 3d 52 d2 24 16 15|X}].C..{k.=R.$..|
0x000018|da 51 55 90 55 06 e7| |.QU.U..| |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xd99-NA (0)
| | | ip: "127.0.0.1" 0xd99-NA (0)
| | | port: 4431 0xd99-NA (0)
| | | has_start: true 0xd99-NA (0)
| | | has_end: true 0xd99-NA (0)
| | | skipped_bytes: 0 0xd99-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x7f9.7 (2042)
| | | records[0:8]: 0x0-0x7f9.7 (2042)
| | | [0]{}: record 0x0-0x46.7 (71)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 42 | .B | length: 66 0x3-0x4.7 (2)
| | | message{}: 0x5-0x46.7 (66)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 3e | ..> | length: 62 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| 14| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|8d b7 d5 43 61 42 b4 99 e9 50 f4 5a 9a 81 cd 76|...CaB...P.Z...v|
0x000002|ba c2 3b 6c 18 8e 4d 80 3f 9e f9 |..;l..M.?.. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| c0 2b | .+ | cipher_suit: "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256" (0xc02b) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 22 0x2f-0x30.7 (2)
0x000003|16 |. |
| | | extensions[0:4]: 0x31-0x46.7 (22)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x3d.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x36-0x37.7 (2)
0x000003| 00 04 | .. | length: 4 0x38-0x39.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3a-0x3a.7 (1)
| | | ex_points_formats[0:3]: 0x3b-0x3d.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3b-0x3b.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3d-0x3d.7 (1)
| | | [2]{}: extension 0x3e-0x41.7 (4)
0x000003| 00 23| .#| type: "session_ticket" (35) 0x3e-0x3f.7 (2)
0x000004|00 00 |.. | length: 0 0x40-0x41.7 (2)
| | | [3]{}: extension 0x42-0x46.7 (5)
0x000004| 00 0f | .. | type: "heartbeat" (15) 0x42-0x43.7 (2)
0x000004| 00 01 | .. | length: 1 0x44-0x45.7 (2)
0x000004| 01 | . | data: raw bits 0x46-0x46.7 (1)
| | | [1]{}: record 0x47-0x1c6.7 (384)
0x000004| 16 | . | type: "handshake" (22) (valid) 0x47-0x47.7 (1)
0x000004| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x48-0x49.7 (2)
0x000004| 01 7b | .{ | length: 379 0x4a-0x4b.7 (2)
| | | message{}: 0x4c-0x1c6.7 (379)
0x000004| 0b | . | type: "certificate" (11) 0x4c-0x4c.7 (1)
0x000004| 00 01 77| ..w| length: 375 0x4d-0x4f.7 (3)
0x000005|00 01 74 |..t | certificates_length: 372 0x50-0x52.7 (3)
| | | certificates[0:1]: 0x53-0x1c6.7 (372)
| | | [0]{}: certificate 0x53-0x1c6.7 (372)
0x000005| 00 01 71 | ..q | length: 369 0x53-0x55.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x56-0x1c6.7 (369)
0x000005| 30 | 0 | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x56.2-0x56.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x56.3-0x56.7 (0.5)
0x000005| 82 01 6d | ..m | length: 365 0x57-0x59.7 (3)
| | | constructed[0:3]: 0x5a-0x1c6.7 (365)
| | | [0]{}: object 0x5a-0x150.7 (247)
0x000005| 30 | 0 | class: "universal" (0) 0x5a-0x5a.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x5a.2-0x5a.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x5a.3-0x5a.7 (0.5)
0x000005| 81 f4 | .. | length: 244 0x5b-0x5c.7 (2)
| | | constructed[0:6]: 0x5d-0x150.7 (244)
| | | [0]{}: object 0x5d-0x67.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x5d-0x5d.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x5d.2-0x5d.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x5d.3-0x5d.7 (0.5)
0x000005| 09 | . | length: 9 0x5e-0x5e.7 (1)
0x000005| 00| .| value: 15139635147801862390 0x5f-0x67.7 (9)
0x000006|d2 1a c9 f4 25 bf a0 f6 |....%... |
| | | [1]{}: object 0x68-0x72.7 (11)
0x000006| 30 | 0 | class: "universal" (0) 0x68-0x68.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x68.2-0x68.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x68.3-0x68.7 (0.5)
0x000006| 09 | . | length: 9 0x69-0x69.7 (1)
| | | constructed[0:1]: 0x6a-0x72.7 (9)
| | | [0]{}: object 0x6a-0x72.7 (9)
0x000006| 06 | . | class: "universal" (0) 0x6a-0x6a.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x6a.2-0x6a.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x6a.3-0x6a.7 (0.5)
0x000006| 07 | . | length: 7 0x6b-0x6b.7 (1)
| | | value[0:6]: 0x6c-0x72.7 (7)
0x000006| 2a | * | [0]: 1 oid 0x6c-0x6c.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x6c-0x6c.7 (1)
0x000006| 86 48 | .H | [2]: 840 oid 0x6d-0x6e.7 (2)
0x000006| ce| .| [3]: 10045 oid 0x6f-0x70.7 (2)
0x000007|3d |= |
0x000007| 04 | . | [4]: 4 oid 0x71-0x71.7 (1)
0x000007| 01 | . | [5]: 1 oid 0x72-0x72.7 (1)
| | | [2]{}: object 0x73-0x95.7 (35)
0x000007| 30 | 0 | class: "universal" (0) 0x73-0x73.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x73.2-0x73.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x73.3-0x73.7 (0.5)
0x000007| 21 | ! | length: 33 0x74-0x74.7 (1)
| | | constructed[0:1]: 0x75-0x95.7 (33)
| | | [0]{}: object 0x75-0x95.7 (33)
0x000007| 31 | 1 | class: "universal" (0) 0x75-0x75.1 (0.2)
0x000007| 31 | 1 | form: "constructed" (1) 0x75.2-0x75.2 (0.1)
0x000007| 31 | 1 | tag: "set" (0x11) 0x75.3-0x75.7 (0.5)
0x000007| 1f | . | length: 31 0x76-0x76.7 (1)
| | | constructed[0:1]: 0x77-0x95.7 (31)
| | | [0]{}: object 0x77-0x95.7 (31)
0x000007| 30 | 0 | class: "universal" (0) 0x77-0x77.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x77.2-0x77.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x77.3-0x77.7 (0.5)
0x000007| 1d | . | length: 29 0x78-0x78.7 (1)
| | | constructed[0:2]: 0x79-0x95.7 (29)
| | | [0]{}: object 0x79-0x7d.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x79-0x79.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x79.2-0x79.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x79.3-0x79.7 (0.5)
0x000007| 03 | . | length: 3 0x7a-0x7a.7 (1)
| | | value[0:4]: 0x7b-0x7d.7 (3)
0x000007| 55 | U | [0]: 2 oid 0x7b-0x7b.7 (1)
0x000007| 55 | U | [1]: 5 oid 0x7b-0x7b.7 (1)
0x000007| 04 | . | [2]: 4 oid 0x7c-0x7c.7 (1)
0x000007| 03 | . | [3]: 3 oid 0x7d-0x7d.7 (1)
| | | [1]{}: object 0x7e-0x95.7 (24)
0x000007| 0c | . | class: "universal" (0) 0x7e-0x7e.1 (0.2)
0x000007| 0c | . | form: "primitive" (0) 0x7e.2-0x7e.2 (0.1)
0x000007| 0c | . | tag: "utf8_string" (0xc) 0x7e.3-0x7e.7 (0.5)
0x000007| 16| .| length: 22 0x7f-0x7f.7 (1)
0x000008|54 65 73 74 20 43 65 72 74 69 66 69 63 61 74 65|Test Certificate| value: "Test Certificate ECDSA" 0x80-0x95.7 (22)
0x000009|20 45 43 44 53 41 | ECDSA |
| | | [3]{}: object 0x96-0xb5.7 (32)
0x000009| 30 | 0 | class: "universal" (0) 0x96-0x96.1 (0.2)
0x000009| 30 | 0 | form: "constructed" (1) 0x96.2-0x96.2 (0.1)
0x000009| 30 | 0 | tag: "sequence" (0x10) 0x96.3-0x96.7 (0.5)
0x000009| 1e | . | length: 30 0x97-0x97.7 (1)
| | | constructed[0:2]: 0x98-0xb5.7 (30)
| | | [0]{}: object 0x98-0xa6.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x98-0x98.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x98.2-0x98.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x98.3-0x98.7 (0.5)
0x000009| 0d | . | length: 13 0x99-0x99.7 (1)
0x000009| 31 33 30 39 31 35| 130915| value: "130915215110Z" 0x9a-0xa6.7 (13)
0x00000a|32 31 35 31 31 30 5a |215110Z |
| | | [1]{}: object 0xa7-0xb5.7 (15)
0x00000a| 17 | . | class: "universal" (0) 0xa7-0xa7.1 (0.2)
0x00000a| 17 | . | form: "primitive" (0) 0xa7.2-0xa7.2 (0.1)
0x00000a| 17 | . | tag: "utc_time" (0x17) 0xa7.3-0xa7.7 (0.5)
0x00000a| 0d | . | length: 13 0xa8-0xa8.7 (1)
0x00000a| 32 33 30 39 31 33 32| 2309132| value: "230913215110Z" 0xa9-0xb5.7 (13)
0x00000b|31 35 31 31 30 5a |15110Z |
| | | [4]{}: object 0xb6-0xd8.7 (35)
0x00000b| 30 | 0 | class: "universal" (0) 0xb6-0xb6.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb6.2-0xb6.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb6.3-0xb6.7 (0.5)
0x00000b| 21 | ! | length: 33 0xb7-0xb7.7 (1)
| | | constructed[0:1]: 0xb8-0xd8.7 (33)
| | | [0]{}: object 0xb8-0xd8.7 (33)
0x00000b| 31 | 1 | class: "universal" (0) 0xb8-0xb8.1 (0.2)
0x00000b| 31 | 1 | form: "constructed" (1) 0xb8.2-0xb8.2 (0.1)
0x00000b| 31 | 1 | tag: "set" (0x11) 0xb8.3-0xb8.7 (0.5)
0x00000b| 1f | . | length: 31 0xb9-0xb9.7 (1)
| | | constructed[0:1]: 0xba-0xd8.7 (31)
| | | [0]{}: object 0xba-0xd8.7 (31)
0x00000b| 30 | 0 | class: "universal" (0) 0xba-0xba.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xba.2-0xba.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xba.3-0xba.7 (0.5)
0x00000b| 1d | . | length: 29 0xbb-0xbb.7 (1)
| | | constructed[0:2]: 0xbc-0xd8.7 (29)
| | | [0]{}: object 0xbc-0xc0.7 (5)
0x00000b| 06 | . | class: "universal" (0) 0xbc-0xbc.1 (0.2)
0x00000b| 06 | . | form: "primitive" (0) 0xbc.2-0xbc.2 (0.1)
0x00000b| 06 | . | tag: "object_identifier" (0x6) 0xbc.3-0xbc.7 (0.5)
0x00000b| 03 | . | length: 3 0xbd-0xbd.7 (1)
| | | value[0:4]: 0xbe-0xc0.7 (3)
0x00000b| 55 | U | [0]: 2 oid 0xbe-0xbe.7 (1)
0x00000b| 55 | U | [1]: 5 oid 0xbe-0xbe.7 (1)
0x00000b| 04| .| [2]: 4 oid 0xbf-0xbf.7 (1)
0x00000c|03 |. | [3]: 3 oid 0xc0-0xc0.7 (1)
| | | [1]{}: object 0xc1-0xd8.7 (24)
0x00000c| 0c | . | class: "universal" (0) 0xc1-0xc1.1 (0.2)
0x00000c| 0c | . | form: "primitive" (0) 0xc1.2-0xc1.2 (0.1)
0x00000c| 0c | . | tag: "utf8_string" (0xc) 0xc1.3-0xc1.7 (0.5)
0x00000c| 16 | . | length: 22 0xc2-0xc2.7 (1)
0x00000c| 54 65 73 74 20 43 65 72 74 69 66 69 63| Test Certific| value: "Test Certificate ECDSA" 0xc3-0xd8.7 (22)
0x00000d|61 74 65 20 45 43 44 53 41 |ate ECDSA |
| | | [5]{}: object 0xd9-0x150.7 (120)
0x00000d| 30 | 0 | class: "universal" (0) 0xd9-0xd9.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd9.2-0xd9.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd9.3-0xd9.7 (0.5)
0x00000d| 76 | v | length: 118 0xda-0xda.7 (1)
| | | constructed[0:2]: 0xdb-0x150.7 (118)
| | | [0]{}: object 0xdb-0xec.7 (18)
0x00000d| 30 | 0 | class: "universal" (0) 0xdb-0xdb.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xdb.2-0xdb.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xdb.3-0xdb.7 (0.5)
0x00000d| 10 | . | length: 16 0xdc-0xdc.7 (1)
| | | constructed[0:2]: 0xdd-0xec.7 (16)
| | | [0]{}: object 0xdd-0xe5.7 (9)
0x00000d| 06 | . | class: "universal" (0) 0xdd-0xdd.1 (0.2)
0x00000d| 06 | . | form: "primitive" (0) 0xdd.2-0xdd.2 (0.1)
0x00000d| 06 | . | tag: "object_identifier" (0x6) 0xdd.3-0xdd.7 (0.5)
0x00000d| 07 | . | length: 7 0xde-0xde.7 (1)
| | | value[0:6]: 0xdf-0xe5.7 (7)
0x00000d| 2a| *| [0]: 1 oid 0xdf-0xdf.7 (1)
0x00000d| 2a| *| [1]: 2 oid 0xdf-0xdf.7 (1)
0x00000e|86 48 |.H | [2]: 840 oid 0xe0-0xe1.7 (2)
0x00000e| ce 3d | .= | [3]: 10045 oid 0xe2-0xe3.7 (2)
0x00000e| 02 | . | [4]: 2 oid 0xe4-0xe4.7 (1)
0x00000e| 01 | . | [5]: 1 oid 0xe5-0xe5.7 (1)
| | | [1]{}: object 0xe6-0xec.7 (7)
0x00000e| 06 | . | class: "universal" (0) 0xe6-0xe6.1 (0.2)
0x00000e| 06 | . | form: "primitive" (0) 0xe6.2-0xe6.2 (0.1)
0x00000e| 06 | . | tag: "object_identifier" (0x6) 0xe6.3-0xe6.7 (0.5)
0x00000e| 05 | . | length: 5 0xe7-0xe7.7 (1)
| | | value[0:5]: 0xe8-0xec.7 (5)
0x00000e| 2b | + | [0]: 1 oid 0xe8-0xe8.7 (1)
0x00000e| 2b | + | [1]: 3 oid 0xe8-0xe8.7 (1)
0x00000e| 81 04 | .. | [2]: 132 oid 0xe9-0xea.7 (2)
0x00000e| 00 | . | [3]: 0 oid 0xeb-0xeb.7 (1)
0x00000e| 22 | " | [4]: 34 oid 0xec-0xec.7 (1)
| | | [1]{}: object 0xed-0x150.7 (100)
0x00000e| 03 | . | class: "universal" (0) 0xed-0xed.1 (0.2)
0x00000e| 03 | . | form: "primitive" (0) 0xed.2-0xed.2 (0.1)
0x00000e| 03 | . | tag: "bit_string" (0x3) 0xed.3-0xed.7 (0.5)
0x00000e| 62 | b | length: 98 0xee-0xee.7 (1)
0x00000e| 00| .| unused_bits_count: 0 0xef-0xef.7 (1)
0x00000f|04 a8 82 d1 a7 4e 97 73 1c 4a e2 3e f7 e9 ae c2|.....N.s.J.>....| value: raw bits 0xf0-0x150.7 (97)
* |until 0x150.7 (97) | |
| | | [1]{}: object 0x151-0x15b.7 (11)
0x000015| 30 | 0 | class: "universal" (0) 0x151-0x151.1 (0.2)
0x000015| 30 | 0 | form: "constructed" (1) 0x151.2-0x151.2 (0.1)
0x000015| 30 | 0 | tag: "sequence" (0x10) 0x151.3-0x151.7 (0.5)
0x000015| 09 | . | length: 9 0x152-0x152.7 (1)
| | | constructed[0:1]: 0x153-0x15b.7 (9)
| | | [0]{}: object 0x153-0x15b.7 (9)
0x000015| 06 | . | class: "universal" (0) 0x153-0x153.1 (0.2)
0x000015| 06 | . | form: "primitive" (0) 0x153.2-0x153.2 (0.1)
0x000015| 06 | . | tag: "object_identifier" (0x6) 0x153.3-0x153.7 (0.5)
0x000015| 07 | . | length: 7 0x154-0x154.7 (1)
| | | value[0:6]: 0x155-0x15b.7 (7)
0x000015| 2a | * | [0]: 1 oid 0x155-0x155.7 (1)
0x000015| 2a | * | [1]: 2 oid 0x155-0x155.7 (1)
0x000015| 86 48 | .H | [2]: 840 oid 0x156-0x157.7 (2)
0x000015| ce 3d | .= | [3]: 10045 oid 0x158-0x159.7 (2)
0x000015| 04 | . | [4]: 4 oid 0x15a-0x15a.7 (1)
0x000015| 01 | . | [5]: 1 oid 0x15b-0x15b.7 (1)
| | | [2]{}: object 0x15c-0x1c6.7 (107)
0x000015| 03 | . | class: "universal" (0) 0x15c-0x15c.1 (0.2)
0x000015| 03 | . | form: "primitive" (0) 0x15c.2-0x15c.2 (0.1)
0x000015| 03 | . | tag: "bit_string" (0x3) 0x15c.3-0x15c.7 (0.5)
0x000015| 69 | i | length: 105 0x15d-0x15d.7 (1)
0x000015| 00 | . | unused_bits_count: 0 0x15e-0x15e.7 (1)
0x000015| 30| 0| value: raw bits 0x15f-0x1c6.7 (104)
0x000016|66 02 31 00 c7 67 eb 3d 15 47 89 d0 26 f4 5f 89|f.1..g.=.G..&._.|
* |until 0x1c6.7 (104) | |
| | | [2]{}: record 0x1c7-0x27e.7 (184)
0x00001c| 16 | . | type: "handshake" (22) (valid) 0x1c7-0x1c7.7 (1)
0x00001c| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1c8-0x1c9.7 (2)
0x00001c| 00 b3 | .. | length: 179 0x1ca-0x1cb.7 (2)
| | | message{}: 0x1cc-0x27e.7 (179)
0x00001c| 0c | . | type: "server_key_exchange" (12) 0x1cc-0x1cc.7 (1)
0x00001c| 00 00 af| ...| length: 175 0x1cd-0x1cf.7 (3)
| | | curve_params{}: 0x1d0-NA (0)
0x00001d|03 |. | curve_type: 3 0x1d0-0x1d0.7 (1)
0x00001d| 00 17 | .. | named_curve: 23 0x1d1-0x1d2.7 (2)
| | | public{}: 0x1d3-NA (0)
0x00001d| 41 | A | length: 65 0x1d3-0x1d3.7 (1)
0x00001d| 04 34 e1 a2 85 ef 39 47 4b 97 2b e9| .4....9GK.+.| data: raw bits 0x1d4-0x214.7 (65)
0x00001e|9d e3 c7 4c 70 31 95 87 36 67 64 8d a9 b2 4a d8|...Lp1..6gd...J.|
* |until 0x214.7 (65) | |
| | | signature_algorithm{}: 0x215-NA (0)
0x000021| 06 | . | hash: "sha512" (6) 0x215-0x215.7 (1)
0x000021| 03 | . | signature: "ecdsa" (3) 0x216-0x216.7 (1)
0x000021| 00 66 | .f | length: 102 0x217-0x218.7 (2)
0x000021| 30 64 02 30 05 bb bf| 0d.0...| data: raw bits 0x219-0x27e.7 (102)
0x000022|ba ae a6 87 61 2c 5e 36 70 da 4e 61 42 c9 a4 82|....a,^6p.NaB...|
* |until 0x27e.7 (102) | |
| | | [3]{}: record 0x27f-0x287.7 (9)
0x000027| 16| .| type: "handshake" (22) (valid) 0x27f-0x27f.7 (1)
0x000028|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x280-0x281.7 (2)
0x000028| 00 04 | .. | length: 4 0x282-0x283.7 (2)
| | | message{}: 0x284-0x287.7 (4)
0x000028| 0e | . | type: "server_hello_done" (14) 0x284-0x284.7 (1)
0x000028| 00 00 00 | ... | length: 0 0x285-0x287.7 (3)
| | | data: raw bits 0x288-NA (0)
| | | [4]{}: record 0x288-0x336.7 (175)
0x000028| 16 | . | type: "handshake" (22) (valid) 0x288-0x288.7 (1)
0x000028| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x289-0x28a.7 (2)
0x000028| 00 aa | .. | length: 170 0x28b-0x28c.7 (2)
| | | message{}: 0x28d-0x336.7 (170)
0x000028| 04 | . | type: "new_session_ticket" (4) 0x28d-0x28d.7 (1)
0x000028| 00 00| ..| length: 166 0x28e-0x290.7 (3)
0x000029|a6 |. |
0x000029| 00 00 01 2c | ..., | lifetime_hint: 300 0x291-0x294.7 (4)
0x000029| 00 a0 | .. | ticket_length: 160 0x295-0x296.7 (2)
0x000029| 6f 7d e1 6c 67 99 7a b0 7e| o}.lg.z.~| ticket: raw bits 0x297-0x336.7 (160)
0x00002a|f2 61 6e a4 37 9e 3d f0 60 e0 f3 66 d0 d6 63 ac|.an.7.=.`..f..c.|
* |until 0x336.7 (160) | |
| | | [5]{}: record 0x337-0x33c.7 (6)
0x000033| 14 | . | type: "change_cipher_spec" (20) (valid) 0x337-0x337.7 (1)
0x000033| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x338-0x339.7 (2)
0x000033| 00 01 | .. | length: 1 0x33a-0x33b.7 (2)
| | | message{}: 0x33c-0x33c.7 (1)
0x000033| 01 | . | type: 1 0x33c-0x33c.7 (1)
| | | [6]{}: record 0x33d-0x372.7 (54)
0x000033| 16 | . | type: "handshake" (22) (valid) 0x33d-0x33d.7 (1)
0x000033| 03 03| ..| version: "tls1.2" (0x303) (valid) 0x33e-0x33f.7 (2)
0x000034|00 31 |.1 | length: 49 0x340-0x341.7 (2)
0x000034| dc e7 76 90 4a bf b2 af df 9f 66 09 97 c5| ..v.J.....f...| encrypted_data: raw bits 0x342-0x372.7 (49)
0x000035|8a 01 05 c3 76 45 9c 53 9e 61 84 b9 16 13 e4 85|....vE.S.a......|
* |until 0x372.7 (49) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 38 04 c2 77 35 b8 d1 21 10 66 90 25| 8..w5..!.f.%| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x373-0x7f9.7 (1159)
0x000037| 17 | . | type: "application_data" (23) (valid) 0x373-0x373.7 (1)
0x000037| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x374-0x375.7 (2)
0x000037| 04 82 | .. | length: 1154 0x376-0x377.7 (2)
0x000037| dc e7 76 90 4a bf b2 b0| ..v.J...| encrypted_data: raw bits 0x378-0x7f9.7 (1154)
0x000038|d9 86 84 c4 f5 7b 92 51 9c 66 a1 cf 32 a8 79 2a|.....{.Q.f..2.y*|
* |until 0x7f9.7 (end) (1154) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x115e.7 (4447)
* |until 0x115e.7 (end) (4447) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x115e.7 (4447)
* |until 0x115e.7 (end) (4447) | |

View File

@ -0,0 +1,520 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xde6-NA (0)
| | | client{}: 0xde6-NA (0)
| | | ip: "127.0.0.1" 0xde6-NA (0)
| | | port: 42380 0xde6-NA (0)
| | | has_start: true 0xde6-NA (0)
| | | has_end: false 0xde6-NA (0)
| | | skipped_bytes: 0 0xde6-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x1b5.7 (438)
| | | records[0:6]: 0x0-0x1b5.7 (438)
| | | [0]{}: record 0x0-0xa5.7 (166)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 a1 | .. | length: 161 0x3-0x4.7 (2)
| | | message{}: 0x5-0xa5.7 (161)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 9d | ... | length: 157 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000000| b3| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|3d 30 f7 a3 87 61 12 a1 e0 b7 7d 87 e1 a5 33 68|=0...a....}...3h|
0x000002|61 02 e9 5a d7 c5 d2 9c 77 df ee |a..Z....w.. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| c0 0a| ..| [0]: "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA" (0xc00a) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 6f | .o | extensions_length: 111 0x35-0x36.7 (2)
| | | extensions[0:5]: 0x37-0xa5.7 (111)
| | | [0]{}: extension 0x37-0x3e.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x37-0x38.7 (2)
0x000003| 00 04 | .. | length: 4 0x39-0x3a.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3b-0x3b.7 (1)
| | | ex_points_formats[0:3]: 0x3c-0x3e.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3d-0x3d.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3e-0x3e.7 (1)
| | | [1]{}: extension 0x3f-0x76.7 (56)
0x000003| 00| .| type: "supported_groups" (10) 0x3f-0x40.7 (2)
0x000004|0a |. |
0x000004| 00 34 | .4 | length: 52 0x41-0x42.7 (2)
0x000004| 00 32 | .2 | supported_group_length: 50 0x43-0x44.7 (2)
| | | supported_groups[0:25]: 0x45-0x76.7 (50)
0x000004| 00 0e | .. | [0]: 0xe supported_group 0x45-0x46.7 (2)
0x000004| 00 0d | .. | [1]: 0xd supported_group 0x47-0x48.7 (2)
0x000004| 00 19 | .. | [2]: 0x19 supported_group 0x49-0x4a.7 (2)
0x000004| 00 0b | .. | [3]: 0xb supported_group 0x4b-0x4c.7 (2)
0x000004| 00 0c | .. | [4]: 0xc supported_group 0x4d-0x4e.7 (2)
0x000004| 00| .| [5]: 0x18 supported_group 0x4f-0x50.7 (2)
0x000005|18 |. |
0x000005| 00 09 | .. | [6]: 0x9 supported_group 0x51-0x52.7 (2)
0x000005| 00 0a | .. | [7]: 0xa supported_group 0x53-0x54.7 (2)
0x000005| 00 16 | .. | [8]: 0x16 supported_group 0x55-0x56.7 (2)
0x000005| 00 17 | .. | [9]: 0x17 supported_group 0x57-0x58.7 (2)
0x000005| 00 08 | .. | [10]: 0x8 supported_group 0x59-0x5a.7 (2)
0x000005| 00 06 | .. | [11]: 0x6 supported_group 0x5b-0x5c.7 (2)
0x000005| 00 07 | .. | [12]: 0x7 supported_group 0x5d-0x5e.7 (2)
0x000005| 00| .| [13]: 0x14 supported_group 0x5f-0x60.7 (2)
0x000006|14 |. |
0x000006| 00 15 | .. | [14]: 0x15 supported_group 0x61-0x62.7 (2)
0x000006| 00 04 | .. | [15]: 0x4 supported_group 0x63-0x64.7 (2)
0x000006| 00 05 | .. | [16]: 0x5 supported_group 0x65-0x66.7 (2)
0x000006| 00 12 | .. | [17]: 0x12 supported_group 0x67-0x68.7 (2)
0x000006| 00 13 | .. | [18]: 0x13 supported_group 0x69-0x6a.7 (2)
0x000006| 00 01 | .. | [19]: 0x1 supported_group 0x6b-0x6c.7 (2)
0x000006| 00 02 | .. | [20]: 0x2 supported_group 0x6d-0x6e.7 (2)
0x000006| 00| .| [21]: 0x3 supported_group 0x6f-0x70.7 (2)
0x000007|03 |. |
0x000007| 00 0f | .. | [22]: 0xf supported_group 0x71-0x72.7 (2)
0x000007| 00 10 | .. | [23]: 0x10 supported_group 0x73-0x74.7 (2)
0x000007| 00 11 | .. | [24]: 0x11 supported_group 0x75-0x76.7 (2)
| | | [2]{}: extension 0x77-0x7a.7 (4)
0x000007| 00 23 | .# | type: "session_ticket" (35) 0x77-0x78.7 (2)
0x000007| 00 00 | .. | length: 0 0x79-0x7a.7 (2)
| | | [3]{}: extension 0x7b-0xa0.7 (38)
0x000007| 00 0d | .. | type: "signature_algorithms" (13) 0x7b-0x7c.7 (2)
0x000007| 00 22 | ." | length: 34 0x7d-0x7e.7 (2)
0x000007| 00| .| signature_algorithm_length: 32 0x7f-0x80.7 (2)
0x000008|20 | |
| | | signature_algorithms[0:16]: 0x81-0xa0.7 (32)
| | | [0]{}: signature_algorithm 0x81-0x82.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x81-0x81.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x82-0x82.7 (1)
| | | [1]{}: signature_algorithm 0x83-0x84.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x83-0x83.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x84-0x84.7 (1)
| | | [2]{}: signature_algorithm 0x85-0x86.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x85-0x85.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x86-0x86.7 (1)
| | | [3]{}: signature_algorithm 0x87-0x88.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x87-0x87.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x88-0x88.7 (1)
| | | [4]{}: signature_algorithm 0x89-0x8a.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x89-0x89.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x8a-0x8a.7 (1)
| | | [5]{}: signature_algorithm 0x8b-0x8c.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x8b-0x8b.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x8c-0x8c.7 (1)
| | | [6]{}: signature_algorithm 0x8d-0x8e.7 (2)
0x000008| 04 | . | hash: "sha256" (4) 0x8d-0x8d.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x8e-0x8e.7 (1)
| | | [7]{}: signature_algorithm 0x8f-0x90.7 (2)
0x000008| 04| .| hash: "sha256" (4) 0x8f-0x8f.7 (1)
0x000009|02 |. | signature: "dsa" (2) 0x90-0x90.7 (1)
| | | [8]{}: signature_algorithm 0x91-0x92.7 (2)
0x000009| 04 | . | hash: "sha256" (4) 0x91-0x91.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x92-0x92.7 (1)
| | | [9]{}: signature_algorithm 0x93-0x94.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x93-0x93.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x94-0x94.7 (1)
| | | [10]{}: signature_algorithm 0x95-0x96.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x95-0x95.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x96-0x96.7 (1)
| | | [11]{}: signature_algorithm 0x97-0x98.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x97-0x97.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x98-0x98.7 (1)
| | | [12]{}: signature_algorithm 0x99-0x9a.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x99-0x99.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x9a-0x9a.7 (1)
| | | [13]{}: signature_algorithm 0x9b-0x9c.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9b-0x9b.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x9c-0x9c.7 (1)
| | | [14]{}: signature_algorithm 0x9d-0x9e.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9d-0x9d.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x9e-0x9e.7 (1)
| | | [15]{}: signature_algorithm 0x9f-0xa0.7 (2)
0x000009| 01| .| hash: "md5" (1) 0x9f-0x9f.7 (1)
0x00000a|01 |. | signature: "rsa" (1) 0xa0-0xa0.7 (1)
| | | [4]{}: extension 0xa1-0xa5.7 (5)
0x00000a| 00 0f | .. | type: "heartbeat" (15) 0xa1-0xa2.7 (2)
0x00000a| 00 01 | .. | length: 1 0xa3-0xa4.7 (2)
0x00000a| 01 | . | data: raw bits 0xa5-0xa5.7 (1)
| | | [1]{}: record 0xa6-0xf0.7 (75)
0x00000a| 16 | . | type: "handshake" (22) (valid) 0xa6-0xa6.7 (1)
0x00000a| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xa7-0xa8.7 (2)
0x00000a| 00 46 | .F | length: 70 0xa9-0xaa.7 (2)
| | | message{}: 0xab-0xf0.7 (70)
0x00000a| 10 | . | type: "client_key_exchange" (16) 0xab-0xab.7 (1)
0x00000a| 00 00 42 | ..B | length: 66 0xac-0xae.7 (3)
| | | public{}: 0xaf-NA (0)
0x00000a| 41| A| length: 65 0xaf-0xaf.7 (1)
0x00000b|04 b5 b0 2a 7b bf b9 5b 09 ec 0c a2 4c 01 0d 70|...*{..[....L..p| data: raw bits 0xb0-0xf0.7 (65)
* |until 0xf0.7 (65) | |
| | | [2]{}: record 0xf1-0xf6.7 (6)
0x00000f| 14 | . | type: "change_cipher_spec" (20) (valid) 0xf1-0xf1.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf2-0xf3.7 (2)
0x00000f| 00 01 | .. | length: 1 0xf4-0xf5.7 (2)
| | | message{}: 0xf6-0xf6.7 (1)
0x00000f| 01 | . | type: 1 0xf6-0xf6.7 (1)
| | | [3]{}: record 0xf7-0x13b.7 (69)
0x00000f| 16 | . | type: "handshake" (22) (valid) 0xf7-0xf7.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf8-0xf9.7 (2)
0x00000f| 00 40 | .@ | length: 64 0xfa-0xfb.7 (2)
0x00000f| 67 da d6 66| g..f| encrypted_data: raw bits 0xfc-0x13b.7 (64)
0x000010|f3 f0 10 fa 23 86 a8 c5 06 6c 97 17 c7 20 e1 49|....#....l... .I|
* |until 0x13b.7 (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| ab 98 74 9b da 3c 4e 8b d4 34 15 79| ..t..<N..4.y| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0x13c-0x180.7 (69)
0x000013| 17 | . | type: "application_data" (23) (valid) 0x13c-0x13c.7 (1)
0x000013| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x13d-0x13e.7 (2)
0x000013| 00| .| length: 64 0x13f-0x140.7 (2)
0x000014|40 |@ |
0x000014| c8 8b a6 6b 6b 01 64 89 17 65 13 c4 73 66 7a| ...kk.d..e..sfz| encrypted_data: raw bits 0x141-0x180.7 (64)
0x000015|df 0d e6 da 8d 55 97 d8 f1 eb 9b 6f 6b 4c 1f 82|.....U.....okL..|
* |until 0x180.7 (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x181-0x1b5.7 (53)
0x000018| 15 | . | type: "alert" (21) (valid) 0x181-0x181.7 (1)
0x000018| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x182-0x183.7 (2)
0x000018| 00 30 | .0 | length: 48 0x184-0x185.7 (2)
0x000018| 47 2c fc 08 3f 95 02 0a 06 88| G,..?.....| encrypted_data: raw bits 0x186-0x1b5.7 (48)
0x000019|69 3c 0f b5 92 ed a6 08 2a c0 b6 2a f1 67 12 ae|i<......*..*.g..|
* |until 0x1b5.7 (end) (48) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xde6-NA (0)
| | | ip: "127.0.0.1" 0xde6-NA (0)
| | | port: 4431 0xde6-NA (0)
| | | has_start: true 0xde6-NA (0)
| | | has_end: true 0xde6-NA (0)
| | | skipped_bytes: 0 0xde6-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x817.7 (2072)
| | | records[0:8]: 0x0-0x817.7 (2072)
| | | [0]{}: record 0x0-0x46.7 (71)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 42 | .B | length: 66 0x3-0x4.7 (2)
| | | message{}: 0x5-0x46.7 (66)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 3e | ..> | length: 62 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000000| 62| b| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|0d 4f 12 a0 ed 68 53 e4 31 53 a1 3f a7 e5 a3 eb|.O...hS.1S.?....|
0x000002|26 a4 97 15 6c fd 5e ef 08 2d 49 |&...l.^..-I |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| c0 0a | .. | cipher_suit: "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA" (0xc00a) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 22 0x2f-0x30.7 (2)
0x000003|16 |. |
| | | extensions[0:4]: 0x31-0x46.7 (22)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x3d.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x36-0x37.7 (2)
0x000003| 00 04 | .. | length: 4 0x38-0x39.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3a-0x3a.7 (1)
| | | ex_points_formats[0:3]: 0x3b-0x3d.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3b-0x3b.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3d-0x3d.7 (1)
| | | [2]{}: extension 0x3e-0x41.7 (4)
0x000003| 00 23| .#| type: "session_ticket" (35) 0x3e-0x3f.7 (2)
0x000004|00 00 |.. | length: 0 0x40-0x41.7 (2)
| | | [3]{}: extension 0x42-0x46.7 (5)
0x000004| 00 0f | .. | type: "heartbeat" (15) 0x42-0x43.7 (2)
0x000004| 00 01 | .. | length: 1 0x44-0x45.7 (2)
0x000004| 01 | . | data: raw bits 0x46-0x46.7 (1)
| | | [1]{}: record 0x47-0x1c6.7 (384)
0x000004| 16 | . | type: "handshake" (22) (valid) 0x47-0x47.7 (1)
0x000004| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x48-0x49.7 (2)
0x000004| 01 7b | .{ | length: 379 0x4a-0x4b.7 (2)
| | | message{}: 0x4c-0x1c6.7 (379)
0x000004| 0b | . | type: "certificate" (11) 0x4c-0x4c.7 (1)
0x000004| 00 01 77| ..w| length: 375 0x4d-0x4f.7 (3)
0x000005|00 01 74 |..t | certificates_length: 372 0x50-0x52.7 (3)
| | | certificates[0:1]: 0x53-0x1c6.7 (372)
| | | [0]{}: certificate 0x53-0x1c6.7 (372)
0x000005| 00 01 71 | ..q | length: 369 0x53-0x55.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x56-0x1c6.7 (369)
0x000005| 30 | 0 | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x56.2-0x56.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x56.3-0x56.7 (0.5)
0x000005| 82 01 6d | ..m | length: 365 0x57-0x59.7 (3)
| | | constructed[0:3]: 0x5a-0x1c6.7 (365)
| | | [0]{}: object 0x5a-0x150.7 (247)
0x000005| 30 | 0 | class: "universal" (0) 0x5a-0x5a.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x5a.2-0x5a.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x5a.3-0x5a.7 (0.5)
0x000005| 81 f4 | .. | length: 244 0x5b-0x5c.7 (2)
| | | constructed[0:6]: 0x5d-0x150.7 (244)
| | | [0]{}: object 0x5d-0x67.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x5d-0x5d.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x5d.2-0x5d.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x5d.3-0x5d.7 (0.5)
0x000005| 09 | . | length: 9 0x5e-0x5e.7 (1)
0x000005| 00| .| value: 15139635147801862390 0x5f-0x67.7 (9)
0x000006|d2 1a c9 f4 25 bf a0 f6 |....%... |
| | | [1]{}: object 0x68-0x72.7 (11)
0x000006| 30 | 0 | class: "universal" (0) 0x68-0x68.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x68.2-0x68.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x68.3-0x68.7 (0.5)
0x000006| 09 | . | length: 9 0x69-0x69.7 (1)
| | | constructed[0:1]: 0x6a-0x72.7 (9)
| | | [0]{}: object 0x6a-0x72.7 (9)
0x000006| 06 | . | class: "universal" (0) 0x6a-0x6a.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x6a.2-0x6a.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x6a.3-0x6a.7 (0.5)
0x000006| 07 | . | length: 7 0x6b-0x6b.7 (1)
| | | value[0:6]: 0x6c-0x72.7 (7)
0x000006| 2a | * | [0]: 1 oid 0x6c-0x6c.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x6c-0x6c.7 (1)
0x000006| 86 48 | .H | [2]: 840 oid 0x6d-0x6e.7 (2)
0x000006| ce| .| [3]: 10045 oid 0x6f-0x70.7 (2)
0x000007|3d |= |
0x000007| 04 | . | [4]: 4 oid 0x71-0x71.7 (1)
0x000007| 01 | . | [5]: 1 oid 0x72-0x72.7 (1)
| | | [2]{}: object 0x73-0x95.7 (35)
0x000007| 30 | 0 | class: "universal" (0) 0x73-0x73.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x73.2-0x73.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x73.3-0x73.7 (0.5)
0x000007| 21 | ! | length: 33 0x74-0x74.7 (1)
| | | constructed[0:1]: 0x75-0x95.7 (33)
| | | [0]{}: object 0x75-0x95.7 (33)
0x000007| 31 | 1 | class: "universal" (0) 0x75-0x75.1 (0.2)
0x000007| 31 | 1 | form: "constructed" (1) 0x75.2-0x75.2 (0.1)
0x000007| 31 | 1 | tag: "set" (0x11) 0x75.3-0x75.7 (0.5)
0x000007| 1f | . | length: 31 0x76-0x76.7 (1)
| | | constructed[0:1]: 0x77-0x95.7 (31)
| | | [0]{}: object 0x77-0x95.7 (31)
0x000007| 30 | 0 | class: "universal" (0) 0x77-0x77.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x77.2-0x77.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x77.3-0x77.7 (0.5)
0x000007| 1d | . | length: 29 0x78-0x78.7 (1)
| | | constructed[0:2]: 0x79-0x95.7 (29)
| | | [0]{}: object 0x79-0x7d.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x79-0x79.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x79.2-0x79.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x79.3-0x79.7 (0.5)
0x000007| 03 | . | length: 3 0x7a-0x7a.7 (1)
| | | value[0:4]: 0x7b-0x7d.7 (3)
0x000007| 55 | U | [0]: 2 oid 0x7b-0x7b.7 (1)
0x000007| 55 | U | [1]: 5 oid 0x7b-0x7b.7 (1)
0x000007| 04 | . | [2]: 4 oid 0x7c-0x7c.7 (1)
0x000007| 03 | . | [3]: 3 oid 0x7d-0x7d.7 (1)
| | | [1]{}: object 0x7e-0x95.7 (24)
0x000007| 0c | . | class: "universal" (0) 0x7e-0x7e.1 (0.2)
0x000007| 0c | . | form: "primitive" (0) 0x7e.2-0x7e.2 (0.1)
0x000007| 0c | . | tag: "utf8_string" (0xc) 0x7e.3-0x7e.7 (0.5)
0x000007| 16| .| length: 22 0x7f-0x7f.7 (1)
0x000008|54 65 73 74 20 43 65 72 74 69 66 69 63 61 74 65|Test Certificate| value: "Test Certificate ECDSA" 0x80-0x95.7 (22)
0x000009|20 45 43 44 53 41 | ECDSA |
| | | [3]{}: object 0x96-0xb5.7 (32)
0x000009| 30 | 0 | class: "universal" (0) 0x96-0x96.1 (0.2)
0x000009| 30 | 0 | form: "constructed" (1) 0x96.2-0x96.2 (0.1)
0x000009| 30 | 0 | tag: "sequence" (0x10) 0x96.3-0x96.7 (0.5)
0x000009| 1e | . | length: 30 0x97-0x97.7 (1)
| | | constructed[0:2]: 0x98-0xb5.7 (30)
| | | [0]{}: object 0x98-0xa6.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x98-0x98.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x98.2-0x98.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x98.3-0x98.7 (0.5)
0x000009| 0d | . | length: 13 0x99-0x99.7 (1)
0x000009| 31 33 30 39 31 35| 130915| value: "130915215110Z" 0x9a-0xa6.7 (13)
0x00000a|32 31 35 31 31 30 5a |215110Z |
| | | [1]{}: object 0xa7-0xb5.7 (15)
0x00000a| 17 | . | class: "universal" (0) 0xa7-0xa7.1 (0.2)
0x00000a| 17 | . | form: "primitive" (0) 0xa7.2-0xa7.2 (0.1)
0x00000a| 17 | . | tag: "utc_time" (0x17) 0xa7.3-0xa7.7 (0.5)
0x00000a| 0d | . | length: 13 0xa8-0xa8.7 (1)
0x00000a| 32 33 30 39 31 33 32| 2309132| value: "230913215110Z" 0xa9-0xb5.7 (13)
0x00000b|31 35 31 31 30 5a |15110Z |
| | | [4]{}: object 0xb6-0xd8.7 (35)
0x00000b| 30 | 0 | class: "universal" (0) 0xb6-0xb6.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb6.2-0xb6.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb6.3-0xb6.7 (0.5)
0x00000b| 21 | ! | length: 33 0xb7-0xb7.7 (1)
| | | constructed[0:1]: 0xb8-0xd8.7 (33)
| | | [0]{}: object 0xb8-0xd8.7 (33)
0x00000b| 31 | 1 | class: "universal" (0) 0xb8-0xb8.1 (0.2)
0x00000b| 31 | 1 | form: "constructed" (1) 0xb8.2-0xb8.2 (0.1)
0x00000b| 31 | 1 | tag: "set" (0x11) 0xb8.3-0xb8.7 (0.5)
0x00000b| 1f | . | length: 31 0xb9-0xb9.7 (1)
| | | constructed[0:1]: 0xba-0xd8.7 (31)
| | | [0]{}: object 0xba-0xd8.7 (31)
0x00000b| 30 | 0 | class: "universal" (0) 0xba-0xba.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xba.2-0xba.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xba.3-0xba.7 (0.5)
0x00000b| 1d | . | length: 29 0xbb-0xbb.7 (1)
| | | constructed[0:2]: 0xbc-0xd8.7 (29)
| | | [0]{}: object 0xbc-0xc0.7 (5)
0x00000b| 06 | . | class: "universal" (0) 0xbc-0xbc.1 (0.2)
0x00000b| 06 | . | form: "primitive" (0) 0xbc.2-0xbc.2 (0.1)
0x00000b| 06 | . | tag: "object_identifier" (0x6) 0xbc.3-0xbc.7 (0.5)
0x00000b| 03 | . | length: 3 0xbd-0xbd.7 (1)
| | | value[0:4]: 0xbe-0xc0.7 (3)
0x00000b| 55 | U | [0]: 2 oid 0xbe-0xbe.7 (1)
0x00000b| 55 | U | [1]: 5 oid 0xbe-0xbe.7 (1)
0x00000b| 04| .| [2]: 4 oid 0xbf-0xbf.7 (1)
0x00000c|03 |. | [3]: 3 oid 0xc0-0xc0.7 (1)
| | | [1]{}: object 0xc1-0xd8.7 (24)
0x00000c| 0c | . | class: "universal" (0) 0xc1-0xc1.1 (0.2)
0x00000c| 0c | . | form: "primitive" (0) 0xc1.2-0xc1.2 (0.1)
0x00000c| 0c | . | tag: "utf8_string" (0xc) 0xc1.3-0xc1.7 (0.5)
0x00000c| 16 | . | length: 22 0xc2-0xc2.7 (1)
0x00000c| 54 65 73 74 20 43 65 72 74 69 66 69 63| Test Certific| value: "Test Certificate ECDSA" 0xc3-0xd8.7 (22)
0x00000d|61 74 65 20 45 43 44 53 41 |ate ECDSA |
| | | [5]{}: object 0xd9-0x150.7 (120)
0x00000d| 30 | 0 | class: "universal" (0) 0xd9-0xd9.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd9.2-0xd9.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd9.3-0xd9.7 (0.5)
0x00000d| 76 | v | length: 118 0xda-0xda.7 (1)
| | | constructed[0:2]: 0xdb-0x150.7 (118)
| | | [0]{}: object 0xdb-0xec.7 (18)
0x00000d| 30 | 0 | class: "universal" (0) 0xdb-0xdb.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xdb.2-0xdb.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xdb.3-0xdb.7 (0.5)
0x00000d| 10 | . | length: 16 0xdc-0xdc.7 (1)
| | | constructed[0:2]: 0xdd-0xec.7 (16)
| | | [0]{}: object 0xdd-0xe5.7 (9)
0x00000d| 06 | . | class: "universal" (0) 0xdd-0xdd.1 (0.2)
0x00000d| 06 | . | form: "primitive" (0) 0xdd.2-0xdd.2 (0.1)
0x00000d| 06 | . | tag: "object_identifier" (0x6) 0xdd.3-0xdd.7 (0.5)
0x00000d| 07 | . | length: 7 0xde-0xde.7 (1)
| | | value[0:6]: 0xdf-0xe5.7 (7)
0x00000d| 2a| *| [0]: 1 oid 0xdf-0xdf.7 (1)
0x00000d| 2a| *| [1]: 2 oid 0xdf-0xdf.7 (1)
0x00000e|86 48 |.H | [2]: 840 oid 0xe0-0xe1.7 (2)
0x00000e| ce 3d | .= | [3]: 10045 oid 0xe2-0xe3.7 (2)
0x00000e| 02 | . | [4]: 2 oid 0xe4-0xe4.7 (1)
0x00000e| 01 | . | [5]: 1 oid 0xe5-0xe5.7 (1)
| | | [1]{}: object 0xe6-0xec.7 (7)
0x00000e| 06 | . | class: "universal" (0) 0xe6-0xe6.1 (0.2)
0x00000e| 06 | . | form: "primitive" (0) 0xe6.2-0xe6.2 (0.1)
0x00000e| 06 | . | tag: "object_identifier" (0x6) 0xe6.3-0xe6.7 (0.5)
0x00000e| 05 | . | length: 5 0xe7-0xe7.7 (1)
| | | value[0:5]: 0xe8-0xec.7 (5)
0x00000e| 2b | + | [0]: 1 oid 0xe8-0xe8.7 (1)
0x00000e| 2b | + | [1]: 3 oid 0xe8-0xe8.7 (1)
0x00000e| 81 04 | .. | [2]: 132 oid 0xe9-0xea.7 (2)
0x00000e| 00 | . | [3]: 0 oid 0xeb-0xeb.7 (1)
0x00000e| 22 | " | [4]: 34 oid 0xec-0xec.7 (1)
| | | [1]{}: object 0xed-0x150.7 (100)
0x00000e| 03 | . | class: "universal" (0) 0xed-0xed.1 (0.2)
0x00000e| 03 | . | form: "primitive" (0) 0xed.2-0xed.2 (0.1)
0x00000e| 03 | . | tag: "bit_string" (0x3) 0xed.3-0xed.7 (0.5)
0x00000e| 62 | b | length: 98 0xee-0xee.7 (1)
0x00000e| 00| .| unused_bits_count: 0 0xef-0xef.7 (1)
0x00000f|04 a8 82 d1 a7 4e 97 73 1c 4a e2 3e f7 e9 ae c2|.....N.s.J.>....| value: raw bits 0xf0-0x150.7 (97)
* |until 0x150.7 (97) | |
| | | [1]{}: object 0x151-0x15b.7 (11)
0x000015| 30 | 0 | class: "universal" (0) 0x151-0x151.1 (0.2)
0x000015| 30 | 0 | form: "constructed" (1) 0x151.2-0x151.2 (0.1)
0x000015| 30 | 0 | tag: "sequence" (0x10) 0x151.3-0x151.7 (0.5)
0x000015| 09 | . | length: 9 0x152-0x152.7 (1)
| | | constructed[0:1]: 0x153-0x15b.7 (9)
| | | [0]{}: object 0x153-0x15b.7 (9)
0x000015| 06 | . | class: "universal" (0) 0x153-0x153.1 (0.2)
0x000015| 06 | . | form: "primitive" (0) 0x153.2-0x153.2 (0.1)
0x000015| 06 | . | tag: "object_identifier" (0x6) 0x153.3-0x153.7 (0.5)
0x000015| 07 | . | length: 7 0x154-0x154.7 (1)
| | | value[0:6]: 0x155-0x15b.7 (7)
0x000015| 2a | * | [0]: 1 oid 0x155-0x155.7 (1)
0x000015| 2a | * | [1]: 2 oid 0x155-0x155.7 (1)
0x000015| 86 48 | .H | [2]: 840 oid 0x156-0x157.7 (2)
0x000015| ce 3d | .= | [3]: 10045 oid 0x158-0x159.7 (2)
0x000015| 04 | . | [4]: 4 oid 0x15a-0x15a.7 (1)
0x000015| 01 | . | [5]: 1 oid 0x15b-0x15b.7 (1)
| | | [2]{}: object 0x15c-0x1c6.7 (107)
0x000015| 03 | . | class: "universal" (0) 0x15c-0x15c.1 (0.2)
0x000015| 03 | . | form: "primitive" (0) 0x15c.2-0x15c.2 (0.1)
0x000015| 03 | . | tag: "bit_string" (0x3) 0x15c.3-0x15c.7 (0.5)
0x000015| 69 | i | length: 105 0x15d-0x15d.7 (1)
0x000015| 00 | . | unused_bits_count: 0 0x15e-0x15e.7 (1)
0x000015| 30| 0| value: raw bits 0x15f-0x1c6.7 (104)
0x000016|66 02 31 00 c7 67 eb 3d 15 47 89 d0 26 f4 5f 89|f.1..g.=.G..&._.|
* |until 0x1c6.7 (104) | |
| | | [2]{}: record 0x1c7-0x27f.7 (185)
0x00001c| 16 | . | type: "handshake" (22) (valid) 0x1c7-0x1c7.7 (1)
0x00001c| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1c8-0x1c9.7 (2)
0x00001c| 00 b4 | .. | length: 180 0x1ca-0x1cb.7 (2)
| | | message{}: 0x1cc-0x27f.7 (180)
0x00001c| 0c | . | type: "server_key_exchange" (12) 0x1cc-0x1cc.7 (1)
0x00001c| 00 00 b0| ...| length: 176 0x1cd-0x1cf.7 (3)
| | | curve_params{}: 0x1d0-NA (0)
0x00001d|03 |. | curve_type: 3 0x1d0-0x1d0.7 (1)
0x00001d| 00 17 | .. | named_curve: 23 0x1d1-0x1d2.7 (2)
| | | public{}: 0x1d3-NA (0)
0x00001d| 41 | A | length: 65 0x1d3-0x1d3.7 (1)
0x00001d| 04 34 e1 a2 85 ef 39 47 4b 97 2b e9| .4....9GK.+.| data: raw bits 0x1d4-0x214.7 (65)
0x00001e|9d e3 c7 4c 70 31 95 87 36 67 64 8d a9 b2 4a d8|...Lp1..6gd...J.|
* |until 0x214.7 (65) | |
| | | signature_algorithm{}: 0x215-NA (0)
0x000021| 06 | . | hash: "sha512" (6) 0x215-0x215.7 (1)
0x000021| 03 | . | signature: "ecdsa" (3) 0x216-0x216.7 (1)
0x000021| 00 67 | .g | length: 103 0x217-0x218.7 (2)
0x000021| 30 65 02 31 00 ec 8d| 0e.1...| data: raw bits 0x219-0x27f.7 (103)
0x000022|4f c0 f3 85 98 74 a1 9e 6e f5 6a 8c b1 4b 37 5a|O....t..n.j..K7Z|
* |until 0x27f.7 (103) | |
| | | [3]{}: record 0x280-0x288.7 (9)
0x000028|16 |. | type: "handshake" (22) (valid) 0x280-0x280.7 (1)
0x000028| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x281-0x282.7 (2)
0x000028| 00 04 | .. | length: 4 0x283-0x284.7 (2)
| | | message{}: 0x285-0x288.7 (4)
0x000028| 0e | . | type: "server_hello_done" (14) 0x285-0x285.7 (1)
0x000028| 00 00 00 | ... | length: 0 0x286-0x288.7 (3)
| | | data: raw bits 0x289-NA (0)
| | | [4]{}: record 0x289-0x337.7 (175)
0x000028| 16 | . | type: "handshake" (22) (valid) 0x289-0x289.7 (1)
0x000028| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x28a-0x28b.7 (2)
0x000028| 00 aa | .. | length: 170 0x28c-0x28d.7 (2)
| | | message{}: 0x28e-0x337.7 (170)
0x000028| 04 | . | type: "new_session_ticket" (4) 0x28e-0x28e.7 (1)
0x000028| 00| .| length: 166 0x28f-0x291.7 (3)
0x000029|00 a6 |.. |
0x000029| 00 00 01 2c | ..., | lifetime_hint: 300 0x292-0x295.7 (4)
0x000029| 00 a0 | .. | ticket_length: 160 0x296-0x297.7 (2)
0x000029| 6f 7d e1 6c 67 99 7a b0| o}.lg.z.| ticket: raw bits 0x298-0x337.7 (160)
0x00002a|7e f2 61 6e a4 37 9e 3d ed 4f 82 de a3 de 1d 7d|~.an.7.=.O.....}|
* |until 0x337.7 (160) | |
| | | [5]{}: record 0x338-0x33d.7 (6)
0x000033| 14 | . | type: "change_cipher_spec" (20) (valid) 0x338-0x338.7 (1)
0x000033| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x339-0x33a.7 (2)
0x000033| 00 01 | .. | length: 1 0x33b-0x33c.7 (2)
| | | message{}: 0x33d-0x33d.7 (1)
0x000033| 01 | . | type: 1 0x33d-0x33d.7 (1)
| | | [6]{}: record 0x33e-0x382.7 (69)
0x000033| 16 | . | type: "handshake" (22) (valid) 0x33e-0x33e.7 (1)
0x000033| 03| .| version: "tls1.2" (0x303) (valid) 0x33f-0x340.7 (2)
0x000034|03 |. |
0x000034| 00 40 | .@ | length: 64 0x341-0x342.7 (2)
0x000034| ea 79 34 86 27 c5 62 7b 47 20 02 06 39| .y4.'.b{G ..9| encrypted_data: raw bits 0x343-0x382.7 (64)
0x000035|41 c6 89 73 45 c8 7f 70 b1 c9 6a 95 82 9c b7 36|A..sE..p..j....6|
* |until 0x382.7 (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 29 06 d3 55 ac 6e 42 40 23 87 25 ab| )..U.nB@#.%.| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x383-0x817.7 (1173)
0x000038| 17 | . | type: "application_data" (23) (valid) 0x383-0x383.7 (1)
0x000038| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x384-0x385.7 (2)
0x000038| 04 90 | .. | length: 1168 0x386-0x387.7 (2)
0x000038| cd 07 04 06 b1 f6 b3 09| ........| encrypted_data: raw bits 0x388-0x817.7 (1168)
0x000039|cb d4 28 aa 98 c6 cc 29 19 7d 54 81 8b f5 79 8c|..(....).}T...y.|
* |until 0x817.7 (end) (1168) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x1149.7 (4426)
* |until 0x1149.7 (end) (4426) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x1149.7 (4426)
* |until 0x1149.7 (end) (4426) | |

View File

@ -0,0 +1,520 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xe86-NA (0)
| | | client{}: 0xe86-NA (0)
| | | ip: "127.0.0.1" 0xe86-NA (0)
| | | port: 42378 0xe86-NA (0)
| | | has_start: true 0xe86-NA (0)
| | | has_end: false 0xe86-NA (0)
| | | skipped_bytes: 0 0xe86-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x215.7 (534)
| | | records[0:6]: 0x0-0x215.7 (534)
| | | [0]{}: record 0x0-0xa5.7 (166)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 a1 | .. | length: 161 0x3-0x4.7 (2)
| | | message{}: 0x5-0xa5.7 (161)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 9d | ... | length: 157 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000000| 47| G| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|ce 0b 34 c1 84 71 f0 6c bc 00 c0 fc 8b 05 69 a2|..4..q.l......i.|
0x000002|db 68 ae b0 8f cf f5 bb 86 ff 35 |.h........5 |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| c0 24| .$| [0]: "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384" (0xc024) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 6f | .o | extensions_length: 111 0x35-0x36.7 (2)
| | | extensions[0:5]: 0x37-0xa5.7 (111)
| | | [0]{}: extension 0x37-0x3e.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x37-0x38.7 (2)
0x000003| 00 04 | .. | length: 4 0x39-0x3a.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3b-0x3b.7 (1)
| | | ex_points_formats[0:3]: 0x3c-0x3e.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3d-0x3d.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3e-0x3e.7 (1)
| | | [1]{}: extension 0x3f-0x76.7 (56)
0x000003| 00| .| type: "supported_groups" (10) 0x3f-0x40.7 (2)
0x000004|0a |. |
0x000004| 00 34 | .4 | length: 52 0x41-0x42.7 (2)
0x000004| 00 32 | .2 | supported_group_length: 50 0x43-0x44.7 (2)
| | | supported_groups[0:25]: 0x45-0x76.7 (50)
0x000004| 00 0e | .. | [0]: 0xe supported_group 0x45-0x46.7 (2)
0x000004| 00 0d | .. | [1]: 0xd supported_group 0x47-0x48.7 (2)
0x000004| 00 19 | .. | [2]: 0x19 supported_group 0x49-0x4a.7 (2)
0x000004| 00 0b | .. | [3]: 0xb supported_group 0x4b-0x4c.7 (2)
0x000004| 00 0c | .. | [4]: 0xc supported_group 0x4d-0x4e.7 (2)
0x000004| 00| .| [5]: 0x18 supported_group 0x4f-0x50.7 (2)
0x000005|18 |. |
0x000005| 00 09 | .. | [6]: 0x9 supported_group 0x51-0x52.7 (2)
0x000005| 00 0a | .. | [7]: 0xa supported_group 0x53-0x54.7 (2)
0x000005| 00 16 | .. | [8]: 0x16 supported_group 0x55-0x56.7 (2)
0x000005| 00 17 | .. | [9]: 0x17 supported_group 0x57-0x58.7 (2)
0x000005| 00 08 | .. | [10]: 0x8 supported_group 0x59-0x5a.7 (2)
0x000005| 00 06 | .. | [11]: 0x6 supported_group 0x5b-0x5c.7 (2)
0x000005| 00 07 | .. | [12]: 0x7 supported_group 0x5d-0x5e.7 (2)
0x000005| 00| .| [13]: 0x14 supported_group 0x5f-0x60.7 (2)
0x000006|14 |. |
0x000006| 00 15 | .. | [14]: 0x15 supported_group 0x61-0x62.7 (2)
0x000006| 00 04 | .. | [15]: 0x4 supported_group 0x63-0x64.7 (2)
0x000006| 00 05 | .. | [16]: 0x5 supported_group 0x65-0x66.7 (2)
0x000006| 00 12 | .. | [17]: 0x12 supported_group 0x67-0x68.7 (2)
0x000006| 00 13 | .. | [18]: 0x13 supported_group 0x69-0x6a.7 (2)
0x000006| 00 01 | .. | [19]: 0x1 supported_group 0x6b-0x6c.7 (2)
0x000006| 00 02 | .. | [20]: 0x2 supported_group 0x6d-0x6e.7 (2)
0x000006| 00| .| [21]: 0x3 supported_group 0x6f-0x70.7 (2)
0x000007|03 |. |
0x000007| 00 0f | .. | [22]: 0xf supported_group 0x71-0x72.7 (2)
0x000007| 00 10 | .. | [23]: 0x10 supported_group 0x73-0x74.7 (2)
0x000007| 00 11 | .. | [24]: 0x11 supported_group 0x75-0x76.7 (2)
| | | [2]{}: extension 0x77-0x7a.7 (4)
0x000007| 00 23 | .# | type: "session_ticket" (35) 0x77-0x78.7 (2)
0x000007| 00 00 | .. | length: 0 0x79-0x7a.7 (2)
| | | [3]{}: extension 0x7b-0xa0.7 (38)
0x000007| 00 0d | .. | type: "signature_algorithms" (13) 0x7b-0x7c.7 (2)
0x000007| 00 22 | ." | length: 34 0x7d-0x7e.7 (2)
0x000007| 00| .| signature_algorithm_length: 32 0x7f-0x80.7 (2)
0x000008|20 | |
| | | signature_algorithms[0:16]: 0x81-0xa0.7 (32)
| | | [0]{}: signature_algorithm 0x81-0x82.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x81-0x81.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x82-0x82.7 (1)
| | | [1]{}: signature_algorithm 0x83-0x84.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x83-0x83.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x84-0x84.7 (1)
| | | [2]{}: signature_algorithm 0x85-0x86.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x85-0x85.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x86-0x86.7 (1)
| | | [3]{}: signature_algorithm 0x87-0x88.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x87-0x87.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x88-0x88.7 (1)
| | | [4]{}: signature_algorithm 0x89-0x8a.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x89-0x89.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x8a-0x8a.7 (1)
| | | [5]{}: signature_algorithm 0x8b-0x8c.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x8b-0x8b.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x8c-0x8c.7 (1)
| | | [6]{}: signature_algorithm 0x8d-0x8e.7 (2)
0x000008| 04 | . | hash: "sha256" (4) 0x8d-0x8d.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x8e-0x8e.7 (1)
| | | [7]{}: signature_algorithm 0x8f-0x90.7 (2)
0x000008| 04| .| hash: "sha256" (4) 0x8f-0x8f.7 (1)
0x000009|02 |. | signature: "dsa" (2) 0x90-0x90.7 (1)
| | | [8]{}: signature_algorithm 0x91-0x92.7 (2)
0x000009| 04 | . | hash: "sha256" (4) 0x91-0x91.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x92-0x92.7 (1)
| | | [9]{}: signature_algorithm 0x93-0x94.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x93-0x93.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x94-0x94.7 (1)
| | | [10]{}: signature_algorithm 0x95-0x96.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x95-0x95.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x96-0x96.7 (1)
| | | [11]{}: signature_algorithm 0x97-0x98.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x97-0x97.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x98-0x98.7 (1)
| | | [12]{}: signature_algorithm 0x99-0x9a.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x99-0x99.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x9a-0x9a.7 (1)
| | | [13]{}: signature_algorithm 0x9b-0x9c.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9b-0x9b.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x9c-0x9c.7 (1)
| | | [14]{}: signature_algorithm 0x9d-0x9e.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9d-0x9d.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x9e-0x9e.7 (1)
| | | [15]{}: signature_algorithm 0x9f-0xa0.7 (2)
0x000009| 01| .| hash: "md5" (1) 0x9f-0x9f.7 (1)
0x00000a|01 |. | signature: "rsa" (1) 0xa0-0xa0.7 (1)
| | | [4]{}: extension 0xa1-0xa5.7 (5)
0x00000a| 00 0f | .. | type: "heartbeat" (15) 0xa1-0xa2.7 (2)
0x00000a| 00 01 | .. | length: 1 0xa3-0xa4.7 (2)
0x00000a| 01 | . | data: raw bits 0xa5-0xa5.7 (1)
| | | [1]{}: record 0xa6-0xf0.7 (75)
0x00000a| 16 | . | type: "handshake" (22) (valid) 0xa6-0xa6.7 (1)
0x00000a| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xa7-0xa8.7 (2)
0x00000a| 00 46 | .F | length: 70 0xa9-0xaa.7 (2)
| | | message{}: 0xab-0xf0.7 (70)
0x00000a| 10 | . | type: "client_key_exchange" (16) 0xab-0xab.7 (1)
0x00000a| 00 00 42 | ..B | length: 66 0xac-0xae.7 (3)
| | | public{}: 0xaf-NA (0)
0x00000a| 41| A| length: 65 0xaf-0xaf.7 (1)
0x00000b|04 6e fd 6e a7 68 b3 e5 13 3e 18 da 2f 62 bd b5|.n.n.h...>../b..| data: raw bits 0xb0-0xf0.7 (65)
* |until 0xf0.7 (65) | |
| | | [2]{}: record 0xf1-0xf6.7 (6)
0x00000f| 14 | . | type: "change_cipher_spec" (20) (valid) 0xf1-0xf1.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf2-0xf3.7 (2)
0x00000f| 00 01 | .. | length: 1 0xf4-0xf5.7 (2)
| | | message{}: 0xf6-0xf6.7 (1)
0x00000f| 01 | . | type: 1 0xf6-0xf6.7 (1)
| | | [3]{}: record 0xf7-0x15b.7 (101)
0x00000f| 16 | . | type: "handshake" (22) (valid) 0xf7-0xf7.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf8-0xf9.7 (2)
0x00000f| 00 60 | .` | length: 96 0xfa-0xfb.7 (2)
0x00000f| af 62 32 52| .b2R| encrypted_data: raw bits 0xfc-0x15b.7 (96)
0x000010|67 2a bd fe e3 ea 6c 99 00 47 17 7c a7 03 31 cd|g*....l..G.|..1.|
* |until 0x15b.7 (96) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| ba ba 7d a9 c6 27 29 a3 cd b7 48 af| ..}..')...H.| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0x15c-0x1c0.7 (101)
0x000015| 17 | . | type: "application_data" (23) (valid) 0x15c-0x15c.7 (1)
0x000015| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x15d-0x15e.7 (2)
0x000015| 00| .| length: 96 0x15f-0x160.7 (2)
0x000016|60 |` |
0x000016| 89 96 1c fd 23 12 19 96 f6 d5 9d c7 01 68 72| ....#........hr| encrypted_data: raw bits 0x161-0x1c0.7 (96)
0x000017|ce a6 0f ed 66 43 c1 d8 74 fe c5 2a b9 06 87 34|....fC..t..*...4|
* |until 0x1c0.7 (96) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x1c1-0x215.7 (85)
0x00001c| 15 | . | type: "alert" (21) (valid) 0x1c1-0x1c1.7 (1)
0x00001c| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1c2-0x1c3.7 (2)
0x00001c| 00 50 | .P | length: 80 0x1c4-0x1c5.7 (2)
0x00001c| a8 b2 67 cc 43 2b 6b 3c da de| ..g.C+k<..| encrypted_data: raw bits 0x1c6-0x215.7 (80)
0x00001d|d5 60 94 73 6d 5b 32 c5 83 1d bb fd db ba 5b 47|.`.sm[2.......[G|
* |until 0x215.7 (end) (80) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xe86-NA (0)
| | | ip: "127.0.0.1" 0xe86-NA (0)
| | | port: 4431 0xe86-NA (0)
| | | has_start: true 0xe86-NA (0)
| | | has_end: true 0xe86-NA (0)
| | | skipped_bytes: 0 0xe86-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x857.7 (2136)
| | | records[0:8]: 0x0-0x857.7 (2136)
| | | [0]{}: record 0x0-0x46.7 (71)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 42 | .B | length: 66 0x3-0x4.7 (2)
| | | message{}: 0x5-0x46.7 (66)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 3e | ..> | length: 62 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000000| b2| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|de a6 01 cf a4 6b e9 74 65 0e ef d0 ff 91 ae fc|.....k.te.......|
0x000002|d9 db d6 fc f6 6f 25 82 b6 24 84 |.....o%..$. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| c0 24 | .$ | cipher_suit: "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384" (0xc024) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 22 0x2f-0x30.7 (2)
0x000003|16 |. |
| | | extensions[0:4]: 0x31-0x46.7 (22)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x3d.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x36-0x37.7 (2)
0x000003| 00 04 | .. | length: 4 0x38-0x39.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3a-0x3a.7 (1)
| | | ex_points_formats[0:3]: 0x3b-0x3d.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3b-0x3b.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3d-0x3d.7 (1)
| | | [2]{}: extension 0x3e-0x41.7 (4)
0x000003| 00 23| .#| type: "session_ticket" (35) 0x3e-0x3f.7 (2)
0x000004|00 00 |.. | length: 0 0x40-0x41.7 (2)
| | | [3]{}: extension 0x42-0x46.7 (5)
0x000004| 00 0f | .. | type: "heartbeat" (15) 0x42-0x43.7 (2)
0x000004| 00 01 | .. | length: 1 0x44-0x45.7 (2)
0x000004| 01 | . | data: raw bits 0x46-0x46.7 (1)
| | | [1]{}: record 0x47-0x1c6.7 (384)
0x000004| 16 | . | type: "handshake" (22) (valid) 0x47-0x47.7 (1)
0x000004| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x48-0x49.7 (2)
0x000004| 01 7b | .{ | length: 379 0x4a-0x4b.7 (2)
| | | message{}: 0x4c-0x1c6.7 (379)
0x000004| 0b | . | type: "certificate" (11) 0x4c-0x4c.7 (1)
0x000004| 00 01 77| ..w| length: 375 0x4d-0x4f.7 (3)
0x000005|00 01 74 |..t | certificates_length: 372 0x50-0x52.7 (3)
| | | certificates[0:1]: 0x53-0x1c6.7 (372)
| | | [0]{}: certificate 0x53-0x1c6.7 (372)
0x000005| 00 01 71 | ..q | length: 369 0x53-0x55.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x56-0x1c6.7 (369)
0x000005| 30 | 0 | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x56.2-0x56.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x56.3-0x56.7 (0.5)
0x000005| 82 01 6d | ..m | length: 365 0x57-0x59.7 (3)
| | | constructed[0:3]: 0x5a-0x1c6.7 (365)
| | | [0]{}: object 0x5a-0x150.7 (247)
0x000005| 30 | 0 | class: "universal" (0) 0x5a-0x5a.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x5a.2-0x5a.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x5a.3-0x5a.7 (0.5)
0x000005| 81 f4 | .. | length: 244 0x5b-0x5c.7 (2)
| | | constructed[0:6]: 0x5d-0x150.7 (244)
| | | [0]{}: object 0x5d-0x67.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x5d-0x5d.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x5d.2-0x5d.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x5d.3-0x5d.7 (0.5)
0x000005| 09 | . | length: 9 0x5e-0x5e.7 (1)
0x000005| 00| .| value: 15139635147801862390 0x5f-0x67.7 (9)
0x000006|d2 1a c9 f4 25 bf a0 f6 |....%... |
| | | [1]{}: object 0x68-0x72.7 (11)
0x000006| 30 | 0 | class: "universal" (0) 0x68-0x68.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x68.2-0x68.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x68.3-0x68.7 (0.5)
0x000006| 09 | . | length: 9 0x69-0x69.7 (1)
| | | constructed[0:1]: 0x6a-0x72.7 (9)
| | | [0]{}: object 0x6a-0x72.7 (9)
0x000006| 06 | . | class: "universal" (0) 0x6a-0x6a.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x6a.2-0x6a.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x6a.3-0x6a.7 (0.5)
0x000006| 07 | . | length: 7 0x6b-0x6b.7 (1)
| | | value[0:6]: 0x6c-0x72.7 (7)
0x000006| 2a | * | [0]: 1 oid 0x6c-0x6c.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x6c-0x6c.7 (1)
0x000006| 86 48 | .H | [2]: 840 oid 0x6d-0x6e.7 (2)
0x000006| ce| .| [3]: 10045 oid 0x6f-0x70.7 (2)
0x000007|3d |= |
0x000007| 04 | . | [4]: 4 oid 0x71-0x71.7 (1)
0x000007| 01 | . | [5]: 1 oid 0x72-0x72.7 (1)
| | | [2]{}: object 0x73-0x95.7 (35)
0x000007| 30 | 0 | class: "universal" (0) 0x73-0x73.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x73.2-0x73.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x73.3-0x73.7 (0.5)
0x000007| 21 | ! | length: 33 0x74-0x74.7 (1)
| | | constructed[0:1]: 0x75-0x95.7 (33)
| | | [0]{}: object 0x75-0x95.7 (33)
0x000007| 31 | 1 | class: "universal" (0) 0x75-0x75.1 (0.2)
0x000007| 31 | 1 | form: "constructed" (1) 0x75.2-0x75.2 (0.1)
0x000007| 31 | 1 | tag: "set" (0x11) 0x75.3-0x75.7 (0.5)
0x000007| 1f | . | length: 31 0x76-0x76.7 (1)
| | | constructed[0:1]: 0x77-0x95.7 (31)
| | | [0]{}: object 0x77-0x95.7 (31)
0x000007| 30 | 0 | class: "universal" (0) 0x77-0x77.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x77.2-0x77.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x77.3-0x77.7 (0.5)
0x000007| 1d | . | length: 29 0x78-0x78.7 (1)
| | | constructed[0:2]: 0x79-0x95.7 (29)
| | | [0]{}: object 0x79-0x7d.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x79-0x79.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x79.2-0x79.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x79.3-0x79.7 (0.5)
0x000007| 03 | . | length: 3 0x7a-0x7a.7 (1)
| | | value[0:4]: 0x7b-0x7d.7 (3)
0x000007| 55 | U | [0]: 2 oid 0x7b-0x7b.7 (1)
0x000007| 55 | U | [1]: 5 oid 0x7b-0x7b.7 (1)
0x000007| 04 | . | [2]: 4 oid 0x7c-0x7c.7 (1)
0x000007| 03 | . | [3]: 3 oid 0x7d-0x7d.7 (1)
| | | [1]{}: object 0x7e-0x95.7 (24)
0x000007| 0c | . | class: "universal" (0) 0x7e-0x7e.1 (0.2)
0x000007| 0c | . | form: "primitive" (0) 0x7e.2-0x7e.2 (0.1)
0x000007| 0c | . | tag: "utf8_string" (0xc) 0x7e.3-0x7e.7 (0.5)
0x000007| 16| .| length: 22 0x7f-0x7f.7 (1)
0x000008|54 65 73 74 20 43 65 72 74 69 66 69 63 61 74 65|Test Certificate| value: "Test Certificate ECDSA" 0x80-0x95.7 (22)
0x000009|20 45 43 44 53 41 | ECDSA |
| | | [3]{}: object 0x96-0xb5.7 (32)
0x000009| 30 | 0 | class: "universal" (0) 0x96-0x96.1 (0.2)
0x000009| 30 | 0 | form: "constructed" (1) 0x96.2-0x96.2 (0.1)
0x000009| 30 | 0 | tag: "sequence" (0x10) 0x96.3-0x96.7 (0.5)
0x000009| 1e | . | length: 30 0x97-0x97.7 (1)
| | | constructed[0:2]: 0x98-0xb5.7 (30)
| | | [0]{}: object 0x98-0xa6.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x98-0x98.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x98.2-0x98.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x98.3-0x98.7 (0.5)
0x000009| 0d | . | length: 13 0x99-0x99.7 (1)
0x000009| 31 33 30 39 31 35| 130915| value: "130915215110Z" 0x9a-0xa6.7 (13)
0x00000a|32 31 35 31 31 30 5a |215110Z |
| | | [1]{}: object 0xa7-0xb5.7 (15)
0x00000a| 17 | . | class: "universal" (0) 0xa7-0xa7.1 (0.2)
0x00000a| 17 | . | form: "primitive" (0) 0xa7.2-0xa7.2 (0.1)
0x00000a| 17 | . | tag: "utc_time" (0x17) 0xa7.3-0xa7.7 (0.5)
0x00000a| 0d | . | length: 13 0xa8-0xa8.7 (1)
0x00000a| 32 33 30 39 31 33 32| 2309132| value: "230913215110Z" 0xa9-0xb5.7 (13)
0x00000b|31 35 31 31 30 5a |15110Z |
| | | [4]{}: object 0xb6-0xd8.7 (35)
0x00000b| 30 | 0 | class: "universal" (0) 0xb6-0xb6.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb6.2-0xb6.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb6.3-0xb6.7 (0.5)
0x00000b| 21 | ! | length: 33 0xb7-0xb7.7 (1)
| | | constructed[0:1]: 0xb8-0xd8.7 (33)
| | | [0]{}: object 0xb8-0xd8.7 (33)
0x00000b| 31 | 1 | class: "universal" (0) 0xb8-0xb8.1 (0.2)
0x00000b| 31 | 1 | form: "constructed" (1) 0xb8.2-0xb8.2 (0.1)
0x00000b| 31 | 1 | tag: "set" (0x11) 0xb8.3-0xb8.7 (0.5)
0x00000b| 1f | . | length: 31 0xb9-0xb9.7 (1)
| | | constructed[0:1]: 0xba-0xd8.7 (31)
| | | [0]{}: object 0xba-0xd8.7 (31)
0x00000b| 30 | 0 | class: "universal" (0) 0xba-0xba.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xba.2-0xba.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xba.3-0xba.7 (0.5)
0x00000b| 1d | . | length: 29 0xbb-0xbb.7 (1)
| | | constructed[0:2]: 0xbc-0xd8.7 (29)
| | | [0]{}: object 0xbc-0xc0.7 (5)
0x00000b| 06 | . | class: "universal" (0) 0xbc-0xbc.1 (0.2)
0x00000b| 06 | . | form: "primitive" (0) 0xbc.2-0xbc.2 (0.1)
0x00000b| 06 | . | tag: "object_identifier" (0x6) 0xbc.3-0xbc.7 (0.5)
0x00000b| 03 | . | length: 3 0xbd-0xbd.7 (1)
| | | value[0:4]: 0xbe-0xc0.7 (3)
0x00000b| 55 | U | [0]: 2 oid 0xbe-0xbe.7 (1)
0x00000b| 55 | U | [1]: 5 oid 0xbe-0xbe.7 (1)
0x00000b| 04| .| [2]: 4 oid 0xbf-0xbf.7 (1)
0x00000c|03 |. | [3]: 3 oid 0xc0-0xc0.7 (1)
| | | [1]{}: object 0xc1-0xd8.7 (24)
0x00000c| 0c | . | class: "universal" (0) 0xc1-0xc1.1 (0.2)
0x00000c| 0c | . | form: "primitive" (0) 0xc1.2-0xc1.2 (0.1)
0x00000c| 0c | . | tag: "utf8_string" (0xc) 0xc1.3-0xc1.7 (0.5)
0x00000c| 16 | . | length: 22 0xc2-0xc2.7 (1)
0x00000c| 54 65 73 74 20 43 65 72 74 69 66 69 63| Test Certific| value: "Test Certificate ECDSA" 0xc3-0xd8.7 (22)
0x00000d|61 74 65 20 45 43 44 53 41 |ate ECDSA |
| | | [5]{}: object 0xd9-0x150.7 (120)
0x00000d| 30 | 0 | class: "universal" (0) 0xd9-0xd9.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd9.2-0xd9.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd9.3-0xd9.7 (0.5)
0x00000d| 76 | v | length: 118 0xda-0xda.7 (1)
| | | constructed[0:2]: 0xdb-0x150.7 (118)
| | | [0]{}: object 0xdb-0xec.7 (18)
0x00000d| 30 | 0 | class: "universal" (0) 0xdb-0xdb.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xdb.2-0xdb.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xdb.3-0xdb.7 (0.5)
0x00000d| 10 | . | length: 16 0xdc-0xdc.7 (1)
| | | constructed[0:2]: 0xdd-0xec.7 (16)
| | | [0]{}: object 0xdd-0xe5.7 (9)
0x00000d| 06 | . | class: "universal" (0) 0xdd-0xdd.1 (0.2)
0x00000d| 06 | . | form: "primitive" (0) 0xdd.2-0xdd.2 (0.1)
0x00000d| 06 | . | tag: "object_identifier" (0x6) 0xdd.3-0xdd.7 (0.5)
0x00000d| 07 | . | length: 7 0xde-0xde.7 (1)
| | | value[0:6]: 0xdf-0xe5.7 (7)
0x00000d| 2a| *| [0]: 1 oid 0xdf-0xdf.7 (1)
0x00000d| 2a| *| [1]: 2 oid 0xdf-0xdf.7 (1)
0x00000e|86 48 |.H | [2]: 840 oid 0xe0-0xe1.7 (2)
0x00000e| ce 3d | .= | [3]: 10045 oid 0xe2-0xe3.7 (2)
0x00000e| 02 | . | [4]: 2 oid 0xe4-0xe4.7 (1)
0x00000e| 01 | . | [5]: 1 oid 0xe5-0xe5.7 (1)
| | | [1]{}: object 0xe6-0xec.7 (7)
0x00000e| 06 | . | class: "universal" (0) 0xe6-0xe6.1 (0.2)
0x00000e| 06 | . | form: "primitive" (0) 0xe6.2-0xe6.2 (0.1)
0x00000e| 06 | . | tag: "object_identifier" (0x6) 0xe6.3-0xe6.7 (0.5)
0x00000e| 05 | . | length: 5 0xe7-0xe7.7 (1)
| | | value[0:5]: 0xe8-0xec.7 (5)
0x00000e| 2b | + | [0]: 1 oid 0xe8-0xe8.7 (1)
0x00000e| 2b | + | [1]: 3 oid 0xe8-0xe8.7 (1)
0x00000e| 81 04 | .. | [2]: 132 oid 0xe9-0xea.7 (2)
0x00000e| 00 | . | [3]: 0 oid 0xeb-0xeb.7 (1)
0x00000e| 22 | " | [4]: 34 oid 0xec-0xec.7 (1)
| | | [1]{}: object 0xed-0x150.7 (100)
0x00000e| 03 | . | class: "universal" (0) 0xed-0xed.1 (0.2)
0x00000e| 03 | . | form: "primitive" (0) 0xed.2-0xed.2 (0.1)
0x00000e| 03 | . | tag: "bit_string" (0x3) 0xed.3-0xed.7 (0.5)
0x00000e| 62 | b | length: 98 0xee-0xee.7 (1)
0x00000e| 00| .| unused_bits_count: 0 0xef-0xef.7 (1)
0x00000f|04 a8 82 d1 a7 4e 97 73 1c 4a e2 3e f7 e9 ae c2|.....N.s.J.>....| value: raw bits 0xf0-0x150.7 (97)
* |until 0x150.7 (97) | |
| | | [1]{}: object 0x151-0x15b.7 (11)
0x000015| 30 | 0 | class: "universal" (0) 0x151-0x151.1 (0.2)
0x000015| 30 | 0 | form: "constructed" (1) 0x151.2-0x151.2 (0.1)
0x000015| 30 | 0 | tag: "sequence" (0x10) 0x151.3-0x151.7 (0.5)
0x000015| 09 | . | length: 9 0x152-0x152.7 (1)
| | | constructed[0:1]: 0x153-0x15b.7 (9)
| | | [0]{}: object 0x153-0x15b.7 (9)
0x000015| 06 | . | class: "universal" (0) 0x153-0x153.1 (0.2)
0x000015| 06 | . | form: "primitive" (0) 0x153.2-0x153.2 (0.1)
0x000015| 06 | . | tag: "object_identifier" (0x6) 0x153.3-0x153.7 (0.5)
0x000015| 07 | . | length: 7 0x154-0x154.7 (1)
| | | value[0:6]: 0x155-0x15b.7 (7)
0x000015| 2a | * | [0]: 1 oid 0x155-0x155.7 (1)
0x000015| 2a | * | [1]: 2 oid 0x155-0x155.7 (1)
0x000015| 86 48 | .H | [2]: 840 oid 0x156-0x157.7 (2)
0x000015| ce 3d | .= | [3]: 10045 oid 0x158-0x159.7 (2)
0x000015| 04 | . | [4]: 4 oid 0x15a-0x15a.7 (1)
0x000015| 01 | . | [5]: 1 oid 0x15b-0x15b.7 (1)
| | | [2]{}: object 0x15c-0x1c6.7 (107)
0x000015| 03 | . | class: "universal" (0) 0x15c-0x15c.1 (0.2)
0x000015| 03 | . | form: "primitive" (0) 0x15c.2-0x15c.2 (0.1)
0x000015| 03 | . | tag: "bit_string" (0x3) 0x15c.3-0x15c.7 (0.5)
0x000015| 69 | i | length: 105 0x15d-0x15d.7 (1)
0x000015| 00 | . | unused_bits_count: 0 0x15e-0x15e.7 (1)
0x000015| 30| 0| value: raw bits 0x15f-0x1c6.7 (104)
0x000016|66 02 31 00 c7 67 eb 3d 15 47 89 d0 26 f4 5f 89|f.1..g.=.G..&._.|
* |until 0x1c6.7 (104) | |
| | | [2]{}: record 0x1c7-0x27f.7 (185)
0x00001c| 16 | . | type: "handshake" (22) (valid) 0x1c7-0x1c7.7 (1)
0x00001c| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1c8-0x1c9.7 (2)
0x00001c| 00 b4 | .. | length: 180 0x1ca-0x1cb.7 (2)
| | | message{}: 0x1cc-0x27f.7 (180)
0x00001c| 0c | . | type: "server_key_exchange" (12) 0x1cc-0x1cc.7 (1)
0x00001c| 00 00 b0| ...| length: 176 0x1cd-0x1cf.7 (3)
| | | curve_params{}: 0x1d0-NA (0)
0x00001d|03 |. | curve_type: 3 0x1d0-0x1d0.7 (1)
0x00001d| 00 17 | .. | named_curve: 23 0x1d1-0x1d2.7 (2)
| | | public{}: 0x1d3-NA (0)
0x00001d| 41 | A | length: 65 0x1d3-0x1d3.7 (1)
0x00001d| 04 34 e1 a2 85 ef 39 47 4b 97 2b e9| .4....9GK.+.| data: raw bits 0x1d4-0x214.7 (65)
0x00001e|9d e3 c7 4c 70 31 95 87 36 67 64 8d a9 b2 4a d8|...Lp1..6gd...J.|
* |until 0x214.7 (65) | |
| | | signature_algorithm{}: 0x215-NA (0)
0x000021| 06 | . | hash: "sha512" (6) 0x215-0x215.7 (1)
0x000021| 03 | . | signature: "ecdsa" (3) 0x216-0x216.7 (1)
0x000021| 00 67 | .g | length: 103 0x217-0x218.7 (2)
0x000021| 30 65 02 30 77 9b b9| 0e.0w..| data: raw bits 0x219-0x27f.7 (103)
0x000022|3c 9a e5 3b 24 4a 72 45 43 3c 74 d1 52 07 f2 d4|<..;$JrEC<t.R...|
* |until 0x27f.7 (103) | |
| | | [3]{}: record 0x280-0x288.7 (9)
0x000028|16 |. | type: "handshake" (22) (valid) 0x280-0x280.7 (1)
0x000028| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x281-0x282.7 (2)
0x000028| 00 04 | .. | length: 4 0x283-0x284.7 (2)
| | | message{}: 0x285-0x288.7 (4)
0x000028| 0e | . | type: "server_hello_done" (14) 0x285-0x285.7 (1)
0x000028| 00 00 00 | ... | length: 0 0x286-0x288.7 (3)
| | | data: raw bits 0x289-NA (0)
| | | [4]{}: record 0x289-0x337.7 (175)
0x000028| 16 | . | type: "handshake" (22) (valid) 0x289-0x289.7 (1)
0x000028| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x28a-0x28b.7 (2)
0x000028| 00 aa | .. | length: 170 0x28c-0x28d.7 (2)
| | | message{}: 0x28e-0x337.7 (170)
0x000028| 04 | . | type: "new_session_ticket" (4) 0x28e-0x28e.7 (1)
0x000028| 00| .| length: 166 0x28f-0x291.7 (3)
0x000029|00 a6 |.. |
0x000029| 00 00 01 2c | ..., | lifetime_hint: 300 0x292-0x295.7 (4)
0x000029| 00 a0 | .. | ticket_length: 160 0x296-0x297.7 (2)
0x000029| 6f 7d e1 6c 67 99 7a b0| o}.lg.z.| ticket: raw bits 0x298-0x337.7 (160)
0x00002a|7e f2 61 6e a4 37 9e 3d b1 e7 fd 61 b2 a1 09 b0|~.an.7.=...a....|
* |until 0x337.7 (160) | |
| | | [5]{}: record 0x338-0x33d.7 (6)
0x000033| 14 | . | type: "change_cipher_spec" (20) (valid) 0x338-0x338.7 (1)
0x000033| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x339-0x33a.7 (2)
0x000033| 00 01 | .. | length: 1 0x33b-0x33c.7 (2)
| | | message{}: 0x33d-0x33d.7 (1)
0x000033| 01 | . | type: 1 0x33d-0x33d.7 (1)
| | | [6]{}: record 0x33e-0x3a2.7 (101)
0x000033| 16 | . | type: "handshake" (22) (valid) 0x33e-0x33e.7 (1)
0x000033| 03| .| version: "tls1.2" (0x303) (valid) 0x33f-0x340.7 (2)
0x000034|03 |. |
0x000034| 00 60 | .` | length: 96 0x341-0x342.7 (2)
0x000034| 6e 48 ab 02 51 7a 6f 45 05 2f 94 5a 3b| nH..QzoE./.Z;| encrypted_data: raw bits 0x343-0x3a2.7 (96)
0x000035|f4 c5 cf 47 d2 10 d4 37 f3 ed ee 37 b0 14 be a3|...G...7...7....|
* |until 0x3a2.7 (96) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 7e aa 1e 3c 54 bd a9 89 67 6f c8 07| ~..<T...go..| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x3a3-0x857.7 (1205)
0x00003a| 17 | . | type: "application_data" (23) (valid) 0x3a3-0x3a3.7 (1)
0x00003a| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3a4-0x3a5.7 (2)
0x00003a| 04 b0 | .. | length: 1200 0x3a6-0x3a7.7 (2)
0x00003a| af 5b 8b 5b c6 27 a8 bf| .[.[.'..| encrypted_data: raw bits 0x3a8-0x857.7 (1200)
0x00003b|07 2d 73 7c 5d 79 15 72 10 7c 80 b1 00 35 7c dd|.-s|]y.r.|...5|.|
* |until 0x857.7 (end) (1200) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x1152.7 (4435)
* |until 0x1152.7 (end) (4435) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x1152.7 (4435)
* |until 0x1152.7 (end) (4435) | |

View File

@ -0,0 +1,518 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xd9a-NA (0)
| | | client{}: 0xd9a-NA (0)
| | | ip: "127.0.0.1" 0xd9a-NA (0)
| | | port: 42376 0xd9a-NA (0)
| | | has_start: true 0xd9a-NA (0)
| | | has_end: false 0xd9a-NA (0)
| | | skipped_bytes: 0 0xd9a-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x186.7 (391)
| | | records[0:6]: 0x0-0x186.7 (391)
| | | [0]{}: record 0x0-0xa5.7 (166)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 a1 | .. | length: 161 0x3-0x4.7 (2)
| | | message{}: 0x5-0xa5.7 (161)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 9d | ... | length: 157 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000000| a4| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|53 0e 7b ce e0 70 4c 9d ce 13 70 17 97 2c 1b be|S.{..pL...p..,..|
0x000002|aa 81 43 ce a2 f1 7b 78 81 a8 37 |..C...{x..7 |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| c0 2c| .,| [0]: "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384" (0xc02c) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 6f | .o | extensions_length: 111 0x35-0x36.7 (2)
| | | extensions[0:5]: 0x37-0xa5.7 (111)
| | | [0]{}: extension 0x37-0x3e.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x37-0x38.7 (2)
0x000003| 00 04 | .. | length: 4 0x39-0x3a.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3b-0x3b.7 (1)
| | | ex_points_formats[0:3]: 0x3c-0x3e.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3d-0x3d.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3e-0x3e.7 (1)
| | | [1]{}: extension 0x3f-0x76.7 (56)
0x000003| 00| .| type: "supported_groups" (10) 0x3f-0x40.7 (2)
0x000004|0a |. |
0x000004| 00 34 | .4 | length: 52 0x41-0x42.7 (2)
0x000004| 00 32 | .2 | supported_group_length: 50 0x43-0x44.7 (2)
| | | supported_groups[0:25]: 0x45-0x76.7 (50)
0x000004| 00 0e | .. | [0]: 0xe supported_group 0x45-0x46.7 (2)
0x000004| 00 0d | .. | [1]: 0xd supported_group 0x47-0x48.7 (2)
0x000004| 00 19 | .. | [2]: 0x19 supported_group 0x49-0x4a.7 (2)
0x000004| 00 0b | .. | [3]: 0xb supported_group 0x4b-0x4c.7 (2)
0x000004| 00 0c | .. | [4]: 0xc supported_group 0x4d-0x4e.7 (2)
0x000004| 00| .| [5]: 0x18 supported_group 0x4f-0x50.7 (2)
0x000005|18 |. |
0x000005| 00 09 | .. | [6]: 0x9 supported_group 0x51-0x52.7 (2)
0x000005| 00 0a | .. | [7]: 0xa supported_group 0x53-0x54.7 (2)
0x000005| 00 16 | .. | [8]: 0x16 supported_group 0x55-0x56.7 (2)
0x000005| 00 17 | .. | [9]: 0x17 supported_group 0x57-0x58.7 (2)
0x000005| 00 08 | .. | [10]: 0x8 supported_group 0x59-0x5a.7 (2)
0x000005| 00 06 | .. | [11]: 0x6 supported_group 0x5b-0x5c.7 (2)
0x000005| 00 07 | .. | [12]: 0x7 supported_group 0x5d-0x5e.7 (2)
0x000005| 00| .| [13]: 0x14 supported_group 0x5f-0x60.7 (2)
0x000006|14 |. |
0x000006| 00 15 | .. | [14]: 0x15 supported_group 0x61-0x62.7 (2)
0x000006| 00 04 | .. | [15]: 0x4 supported_group 0x63-0x64.7 (2)
0x000006| 00 05 | .. | [16]: 0x5 supported_group 0x65-0x66.7 (2)
0x000006| 00 12 | .. | [17]: 0x12 supported_group 0x67-0x68.7 (2)
0x000006| 00 13 | .. | [18]: 0x13 supported_group 0x69-0x6a.7 (2)
0x000006| 00 01 | .. | [19]: 0x1 supported_group 0x6b-0x6c.7 (2)
0x000006| 00 02 | .. | [20]: 0x2 supported_group 0x6d-0x6e.7 (2)
0x000006| 00| .| [21]: 0x3 supported_group 0x6f-0x70.7 (2)
0x000007|03 |. |
0x000007| 00 0f | .. | [22]: 0xf supported_group 0x71-0x72.7 (2)
0x000007| 00 10 | .. | [23]: 0x10 supported_group 0x73-0x74.7 (2)
0x000007| 00 11 | .. | [24]: 0x11 supported_group 0x75-0x76.7 (2)
| | | [2]{}: extension 0x77-0x7a.7 (4)
0x000007| 00 23 | .# | type: "session_ticket" (35) 0x77-0x78.7 (2)
0x000007| 00 00 | .. | length: 0 0x79-0x7a.7 (2)
| | | [3]{}: extension 0x7b-0xa0.7 (38)
0x000007| 00 0d | .. | type: "signature_algorithms" (13) 0x7b-0x7c.7 (2)
0x000007| 00 22 | ." | length: 34 0x7d-0x7e.7 (2)
0x000007| 00| .| signature_algorithm_length: 32 0x7f-0x80.7 (2)
0x000008|20 | |
| | | signature_algorithms[0:16]: 0x81-0xa0.7 (32)
| | | [0]{}: signature_algorithm 0x81-0x82.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x81-0x81.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x82-0x82.7 (1)
| | | [1]{}: signature_algorithm 0x83-0x84.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x83-0x83.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x84-0x84.7 (1)
| | | [2]{}: signature_algorithm 0x85-0x86.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x85-0x85.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x86-0x86.7 (1)
| | | [3]{}: signature_algorithm 0x87-0x88.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x87-0x87.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x88-0x88.7 (1)
| | | [4]{}: signature_algorithm 0x89-0x8a.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x89-0x89.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x8a-0x8a.7 (1)
| | | [5]{}: signature_algorithm 0x8b-0x8c.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x8b-0x8b.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x8c-0x8c.7 (1)
| | | [6]{}: signature_algorithm 0x8d-0x8e.7 (2)
0x000008| 04 | . | hash: "sha256" (4) 0x8d-0x8d.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x8e-0x8e.7 (1)
| | | [7]{}: signature_algorithm 0x8f-0x90.7 (2)
0x000008| 04| .| hash: "sha256" (4) 0x8f-0x8f.7 (1)
0x000009|02 |. | signature: "dsa" (2) 0x90-0x90.7 (1)
| | | [8]{}: signature_algorithm 0x91-0x92.7 (2)
0x000009| 04 | . | hash: "sha256" (4) 0x91-0x91.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x92-0x92.7 (1)
| | | [9]{}: signature_algorithm 0x93-0x94.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x93-0x93.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x94-0x94.7 (1)
| | | [10]{}: signature_algorithm 0x95-0x96.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x95-0x95.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x96-0x96.7 (1)
| | | [11]{}: signature_algorithm 0x97-0x98.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x97-0x97.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x98-0x98.7 (1)
| | | [12]{}: signature_algorithm 0x99-0x9a.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x99-0x99.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x9a-0x9a.7 (1)
| | | [13]{}: signature_algorithm 0x9b-0x9c.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9b-0x9b.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x9c-0x9c.7 (1)
| | | [14]{}: signature_algorithm 0x9d-0x9e.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9d-0x9d.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x9e-0x9e.7 (1)
| | | [15]{}: signature_algorithm 0x9f-0xa0.7 (2)
0x000009| 01| .| hash: "md5" (1) 0x9f-0x9f.7 (1)
0x00000a|01 |. | signature: "rsa" (1) 0xa0-0xa0.7 (1)
| | | [4]{}: extension 0xa1-0xa5.7 (5)
0x00000a| 00 0f | .. | type: "heartbeat" (15) 0xa1-0xa2.7 (2)
0x00000a| 00 01 | .. | length: 1 0xa3-0xa4.7 (2)
0x00000a| 01 | . | data: raw bits 0xa5-0xa5.7 (1)
| | | [1]{}: record 0xa6-0xf0.7 (75)
0x00000a| 16 | . | type: "handshake" (22) (valid) 0xa6-0xa6.7 (1)
0x00000a| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xa7-0xa8.7 (2)
0x00000a| 00 46 | .F | length: 70 0xa9-0xaa.7 (2)
| | | message{}: 0xab-0xf0.7 (70)
0x00000a| 10 | . | type: "client_key_exchange" (16) 0xab-0xab.7 (1)
0x00000a| 00 00 42 | ..B | length: 66 0xac-0xae.7 (3)
| | | public{}: 0xaf-NA (0)
0x00000a| 41| A| length: 65 0xaf-0xaf.7 (1)
0x00000b|04 fb 50 06 59 e7 73 56 26 64 95 d1 61 cc bf b4|..P.Y.sV&d..a...| data: raw bits 0xb0-0xf0.7 (65)
* |until 0xf0.7 (65) | |
| | | [2]{}: record 0xf1-0xf6.7 (6)
0x00000f| 14 | . | type: "change_cipher_spec" (20) (valid) 0xf1-0xf1.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf2-0xf3.7 (2)
0x00000f| 00 01 | .. | length: 1 0xf4-0xf5.7 (2)
| | | message{}: 0xf6-0xf6.7 (1)
0x00000f| 01 | . | type: 1 0xf6-0xf6.7 (1)
| | | [3]{}: record 0xf7-0x12c.7 (54)
0x00000f| 16 | . | type: "handshake" (22) (valid) 0xf7-0xf7.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf8-0xf9.7 (2)
0x00000f| 00 31 | .1 | length: 49 0xfa-0xfb.7 (2)
0x00000f| 44 b9 9c 2c| D..,| encrypted_data: raw bits 0xfc-0x12c.7 (49)
0x000010|6e ab a3 dd 06 e9 fe 80 26 e4 81 04 a2 7a b4 0b|n.......&....z..|
* |until 0x12c.7 (49) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| eb e8 53 db bb 1a 13 e7 f5 d2 95 3b| ..S........;| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0x12d-0x161.7 (53)
0x000012| 17 | . | type: "application_data" (23) (valid) 0x12d-0x12d.7 (1)
0x000012| 03 03| ..| version: "tls1.2" (0x303) (valid) 0x12e-0x12f.7 (2)
0x000013|00 30 |.0 | length: 48 0x130-0x131.7 (2)
0x000013| 44 b9 9c 2c 6e ab a3 de 43 f6 55 da b4 e0| D..,n...C.U...| encrypted_data: raw bits 0x132-0x161.7 (48)
0x000014|9f ba 09 fa 73 6f d6 8b 20 e0 32 97 ce e6 4c 25|....so.. .2...L%|
* |until 0x161.7 (48) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x162-0x186.7 (37)
0x000016| 15 | . | type: "alert" (21) (valid) 0x162-0x162.7 (1)
0x000016| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x163-0x164.7 (2)
0x000016| 00 20 | . | length: 32 0x165-0x166.7 (2)
0x000016| 44 b9 9c 2c 6e ab a3 df b1| D..,n....| encrypted_data: raw bits 0x167-0x186.7 (32)
0x000017|77 04 a2 a4 3a 9a 08 1d e6 51 ac a0 5f ab 74 a7|w...:....Q.._.t.|
0x000018|96 24 fe 62 fe e8 5e| |.$.b..^| |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xd9a-NA (0)
| | | ip: "127.0.0.1" 0xd9a-NA (0)
| | | port: 4431 0xd9a-NA (0)
| | | has_start: true 0xd9a-NA (0)
| | | has_end: true 0xd9a-NA (0)
| | | skipped_bytes: 0 0xd9a-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x7fa.7 (2043)
| | | records[0:8]: 0x0-0x7fa.7 (2043)
| | | [0]{}: record 0x0-0x46.7 (71)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 42 | .B | length: 66 0x3-0x4.7 (2)
| | | message{}: 0x5-0x46.7 (66)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 3e | ..> | length: 62 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000000| dc| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|11 d7 fd a7 9a 49 a5 16 e8 b7 25 ee 3f 45 3b 74|.....I....%.?E;t|
0x000002|30 7c 9a 84 d0 bd 55 7a 0e d9 92 |0|....Uz... |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| c0 2c | ., | cipher_suit: "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384" (0xc02c) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 22 0x2f-0x30.7 (2)
0x000003|16 |. |
| | | extensions[0:4]: 0x31-0x46.7 (22)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x3d.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x36-0x37.7 (2)
0x000003| 00 04 | .. | length: 4 0x38-0x39.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3a-0x3a.7 (1)
| | | ex_points_formats[0:3]: 0x3b-0x3d.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3b-0x3b.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3d-0x3d.7 (1)
| | | [2]{}: extension 0x3e-0x41.7 (4)
0x000003| 00 23| .#| type: "session_ticket" (35) 0x3e-0x3f.7 (2)
0x000004|00 00 |.. | length: 0 0x40-0x41.7 (2)
| | | [3]{}: extension 0x42-0x46.7 (5)
0x000004| 00 0f | .. | type: "heartbeat" (15) 0x42-0x43.7 (2)
0x000004| 00 01 | .. | length: 1 0x44-0x45.7 (2)
0x000004| 01 | . | data: raw bits 0x46-0x46.7 (1)
| | | [1]{}: record 0x47-0x1c6.7 (384)
0x000004| 16 | . | type: "handshake" (22) (valid) 0x47-0x47.7 (1)
0x000004| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x48-0x49.7 (2)
0x000004| 01 7b | .{ | length: 379 0x4a-0x4b.7 (2)
| | | message{}: 0x4c-0x1c6.7 (379)
0x000004| 0b | . | type: "certificate" (11) 0x4c-0x4c.7 (1)
0x000004| 00 01 77| ..w| length: 375 0x4d-0x4f.7 (3)
0x000005|00 01 74 |..t | certificates_length: 372 0x50-0x52.7 (3)
| | | certificates[0:1]: 0x53-0x1c6.7 (372)
| | | [0]{}: certificate 0x53-0x1c6.7 (372)
0x000005| 00 01 71 | ..q | length: 369 0x53-0x55.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x56-0x1c6.7 (369)
0x000005| 30 | 0 | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x56.2-0x56.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x56.3-0x56.7 (0.5)
0x000005| 82 01 6d | ..m | length: 365 0x57-0x59.7 (3)
| | | constructed[0:3]: 0x5a-0x1c6.7 (365)
| | | [0]{}: object 0x5a-0x150.7 (247)
0x000005| 30 | 0 | class: "universal" (0) 0x5a-0x5a.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x5a.2-0x5a.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x5a.3-0x5a.7 (0.5)
0x000005| 81 f4 | .. | length: 244 0x5b-0x5c.7 (2)
| | | constructed[0:6]: 0x5d-0x150.7 (244)
| | | [0]{}: object 0x5d-0x67.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x5d-0x5d.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x5d.2-0x5d.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x5d.3-0x5d.7 (0.5)
0x000005| 09 | . | length: 9 0x5e-0x5e.7 (1)
0x000005| 00| .| value: 15139635147801862390 0x5f-0x67.7 (9)
0x000006|d2 1a c9 f4 25 bf a0 f6 |....%... |
| | | [1]{}: object 0x68-0x72.7 (11)
0x000006| 30 | 0 | class: "universal" (0) 0x68-0x68.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x68.2-0x68.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x68.3-0x68.7 (0.5)
0x000006| 09 | . | length: 9 0x69-0x69.7 (1)
| | | constructed[0:1]: 0x6a-0x72.7 (9)
| | | [0]{}: object 0x6a-0x72.7 (9)
0x000006| 06 | . | class: "universal" (0) 0x6a-0x6a.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x6a.2-0x6a.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x6a.3-0x6a.7 (0.5)
0x000006| 07 | . | length: 7 0x6b-0x6b.7 (1)
| | | value[0:6]: 0x6c-0x72.7 (7)
0x000006| 2a | * | [0]: 1 oid 0x6c-0x6c.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x6c-0x6c.7 (1)
0x000006| 86 48 | .H | [2]: 840 oid 0x6d-0x6e.7 (2)
0x000006| ce| .| [3]: 10045 oid 0x6f-0x70.7 (2)
0x000007|3d |= |
0x000007| 04 | . | [4]: 4 oid 0x71-0x71.7 (1)
0x000007| 01 | . | [5]: 1 oid 0x72-0x72.7 (1)
| | | [2]{}: object 0x73-0x95.7 (35)
0x000007| 30 | 0 | class: "universal" (0) 0x73-0x73.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x73.2-0x73.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x73.3-0x73.7 (0.5)
0x000007| 21 | ! | length: 33 0x74-0x74.7 (1)
| | | constructed[0:1]: 0x75-0x95.7 (33)
| | | [0]{}: object 0x75-0x95.7 (33)
0x000007| 31 | 1 | class: "universal" (0) 0x75-0x75.1 (0.2)
0x000007| 31 | 1 | form: "constructed" (1) 0x75.2-0x75.2 (0.1)
0x000007| 31 | 1 | tag: "set" (0x11) 0x75.3-0x75.7 (0.5)
0x000007| 1f | . | length: 31 0x76-0x76.7 (1)
| | | constructed[0:1]: 0x77-0x95.7 (31)
| | | [0]{}: object 0x77-0x95.7 (31)
0x000007| 30 | 0 | class: "universal" (0) 0x77-0x77.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x77.2-0x77.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x77.3-0x77.7 (0.5)
0x000007| 1d | . | length: 29 0x78-0x78.7 (1)
| | | constructed[0:2]: 0x79-0x95.7 (29)
| | | [0]{}: object 0x79-0x7d.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x79-0x79.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x79.2-0x79.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x79.3-0x79.7 (0.5)
0x000007| 03 | . | length: 3 0x7a-0x7a.7 (1)
| | | value[0:4]: 0x7b-0x7d.7 (3)
0x000007| 55 | U | [0]: 2 oid 0x7b-0x7b.7 (1)
0x000007| 55 | U | [1]: 5 oid 0x7b-0x7b.7 (1)
0x000007| 04 | . | [2]: 4 oid 0x7c-0x7c.7 (1)
0x000007| 03 | . | [3]: 3 oid 0x7d-0x7d.7 (1)
| | | [1]{}: object 0x7e-0x95.7 (24)
0x000007| 0c | . | class: "universal" (0) 0x7e-0x7e.1 (0.2)
0x000007| 0c | . | form: "primitive" (0) 0x7e.2-0x7e.2 (0.1)
0x000007| 0c | . | tag: "utf8_string" (0xc) 0x7e.3-0x7e.7 (0.5)
0x000007| 16| .| length: 22 0x7f-0x7f.7 (1)
0x000008|54 65 73 74 20 43 65 72 74 69 66 69 63 61 74 65|Test Certificate| value: "Test Certificate ECDSA" 0x80-0x95.7 (22)
0x000009|20 45 43 44 53 41 | ECDSA |
| | | [3]{}: object 0x96-0xb5.7 (32)
0x000009| 30 | 0 | class: "universal" (0) 0x96-0x96.1 (0.2)
0x000009| 30 | 0 | form: "constructed" (1) 0x96.2-0x96.2 (0.1)
0x000009| 30 | 0 | tag: "sequence" (0x10) 0x96.3-0x96.7 (0.5)
0x000009| 1e | . | length: 30 0x97-0x97.7 (1)
| | | constructed[0:2]: 0x98-0xb5.7 (30)
| | | [0]{}: object 0x98-0xa6.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x98-0x98.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x98.2-0x98.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x98.3-0x98.7 (0.5)
0x000009| 0d | . | length: 13 0x99-0x99.7 (1)
0x000009| 31 33 30 39 31 35| 130915| value: "130915215110Z" 0x9a-0xa6.7 (13)
0x00000a|32 31 35 31 31 30 5a |215110Z |
| | | [1]{}: object 0xa7-0xb5.7 (15)
0x00000a| 17 | . | class: "universal" (0) 0xa7-0xa7.1 (0.2)
0x00000a| 17 | . | form: "primitive" (0) 0xa7.2-0xa7.2 (0.1)
0x00000a| 17 | . | tag: "utc_time" (0x17) 0xa7.3-0xa7.7 (0.5)
0x00000a| 0d | . | length: 13 0xa8-0xa8.7 (1)
0x00000a| 32 33 30 39 31 33 32| 2309132| value: "230913215110Z" 0xa9-0xb5.7 (13)
0x00000b|31 35 31 31 30 5a |15110Z |
| | | [4]{}: object 0xb6-0xd8.7 (35)
0x00000b| 30 | 0 | class: "universal" (0) 0xb6-0xb6.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb6.2-0xb6.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb6.3-0xb6.7 (0.5)
0x00000b| 21 | ! | length: 33 0xb7-0xb7.7 (1)
| | | constructed[0:1]: 0xb8-0xd8.7 (33)
| | | [0]{}: object 0xb8-0xd8.7 (33)
0x00000b| 31 | 1 | class: "universal" (0) 0xb8-0xb8.1 (0.2)
0x00000b| 31 | 1 | form: "constructed" (1) 0xb8.2-0xb8.2 (0.1)
0x00000b| 31 | 1 | tag: "set" (0x11) 0xb8.3-0xb8.7 (0.5)
0x00000b| 1f | . | length: 31 0xb9-0xb9.7 (1)
| | | constructed[0:1]: 0xba-0xd8.7 (31)
| | | [0]{}: object 0xba-0xd8.7 (31)
0x00000b| 30 | 0 | class: "universal" (0) 0xba-0xba.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xba.2-0xba.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xba.3-0xba.7 (0.5)
0x00000b| 1d | . | length: 29 0xbb-0xbb.7 (1)
| | | constructed[0:2]: 0xbc-0xd8.7 (29)
| | | [0]{}: object 0xbc-0xc0.7 (5)
0x00000b| 06 | . | class: "universal" (0) 0xbc-0xbc.1 (0.2)
0x00000b| 06 | . | form: "primitive" (0) 0xbc.2-0xbc.2 (0.1)
0x00000b| 06 | . | tag: "object_identifier" (0x6) 0xbc.3-0xbc.7 (0.5)
0x00000b| 03 | . | length: 3 0xbd-0xbd.7 (1)
| | | value[0:4]: 0xbe-0xc0.7 (3)
0x00000b| 55 | U | [0]: 2 oid 0xbe-0xbe.7 (1)
0x00000b| 55 | U | [1]: 5 oid 0xbe-0xbe.7 (1)
0x00000b| 04| .| [2]: 4 oid 0xbf-0xbf.7 (1)
0x00000c|03 |. | [3]: 3 oid 0xc0-0xc0.7 (1)
| | | [1]{}: object 0xc1-0xd8.7 (24)
0x00000c| 0c | . | class: "universal" (0) 0xc1-0xc1.1 (0.2)
0x00000c| 0c | . | form: "primitive" (0) 0xc1.2-0xc1.2 (0.1)
0x00000c| 0c | . | tag: "utf8_string" (0xc) 0xc1.3-0xc1.7 (0.5)
0x00000c| 16 | . | length: 22 0xc2-0xc2.7 (1)
0x00000c| 54 65 73 74 20 43 65 72 74 69 66 69 63| Test Certific| value: "Test Certificate ECDSA" 0xc3-0xd8.7 (22)
0x00000d|61 74 65 20 45 43 44 53 41 |ate ECDSA |
| | | [5]{}: object 0xd9-0x150.7 (120)
0x00000d| 30 | 0 | class: "universal" (0) 0xd9-0xd9.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd9.2-0xd9.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd9.3-0xd9.7 (0.5)
0x00000d| 76 | v | length: 118 0xda-0xda.7 (1)
| | | constructed[0:2]: 0xdb-0x150.7 (118)
| | | [0]{}: object 0xdb-0xec.7 (18)
0x00000d| 30 | 0 | class: "universal" (0) 0xdb-0xdb.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xdb.2-0xdb.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xdb.3-0xdb.7 (0.5)
0x00000d| 10 | . | length: 16 0xdc-0xdc.7 (1)
| | | constructed[0:2]: 0xdd-0xec.7 (16)
| | | [0]{}: object 0xdd-0xe5.7 (9)
0x00000d| 06 | . | class: "universal" (0) 0xdd-0xdd.1 (0.2)
0x00000d| 06 | . | form: "primitive" (0) 0xdd.2-0xdd.2 (0.1)
0x00000d| 06 | . | tag: "object_identifier" (0x6) 0xdd.3-0xdd.7 (0.5)
0x00000d| 07 | . | length: 7 0xde-0xde.7 (1)
| | | value[0:6]: 0xdf-0xe5.7 (7)
0x00000d| 2a| *| [0]: 1 oid 0xdf-0xdf.7 (1)
0x00000d| 2a| *| [1]: 2 oid 0xdf-0xdf.7 (1)
0x00000e|86 48 |.H | [2]: 840 oid 0xe0-0xe1.7 (2)
0x00000e| ce 3d | .= | [3]: 10045 oid 0xe2-0xe3.7 (2)
0x00000e| 02 | . | [4]: 2 oid 0xe4-0xe4.7 (1)
0x00000e| 01 | . | [5]: 1 oid 0xe5-0xe5.7 (1)
| | | [1]{}: object 0xe6-0xec.7 (7)
0x00000e| 06 | . | class: "universal" (0) 0xe6-0xe6.1 (0.2)
0x00000e| 06 | . | form: "primitive" (0) 0xe6.2-0xe6.2 (0.1)
0x00000e| 06 | . | tag: "object_identifier" (0x6) 0xe6.3-0xe6.7 (0.5)
0x00000e| 05 | . | length: 5 0xe7-0xe7.7 (1)
| | | value[0:5]: 0xe8-0xec.7 (5)
0x00000e| 2b | + | [0]: 1 oid 0xe8-0xe8.7 (1)
0x00000e| 2b | + | [1]: 3 oid 0xe8-0xe8.7 (1)
0x00000e| 81 04 | .. | [2]: 132 oid 0xe9-0xea.7 (2)
0x00000e| 00 | . | [3]: 0 oid 0xeb-0xeb.7 (1)
0x00000e| 22 | " | [4]: 34 oid 0xec-0xec.7 (1)
| | | [1]{}: object 0xed-0x150.7 (100)
0x00000e| 03 | . | class: "universal" (0) 0xed-0xed.1 (0.2)
0x00000e| 03 | . | form: "primitive" (0) 0xed.2-0xed.2 (0.1)
0x00000e| 03 | . | tag: "bit_string" (0x3) 0xed.3-0xed.7 (0.5)
0x00000e| 62 | b | length: 98 0xee-0xee.7 (1)
0x00000e| 00| .| unused_bits_count: 0 0xef-0xef.7 (1)
0x00000f|04 a8 82 d1 a7 4e 97 73 1c 4a e2 3e f7 e9 ae c2|.....N.s.J.>....| value: raw bits 0xf0-0x150.7 (97)
* |until 0x150.7 (97) | |
| | | [1]{}: object 0x151-0x15b.7 (11)
0x000015| 30 | 0 | class: "universal" (0) 0x151-0x151.1 (0.2)
0x000015| 30 | 0 | form: "constructed" (1) 0x151.2-0x151.2 (0.1)
0x000015| 30 | 0 | tag: "sequence" (0x10) 0x151.3-0x151.7 (0.5)
0x000015| 09 | . | length: 9 0x152-0x152.7 (1)
| | | constructed[0:1]: 0x153-0x15b.7 (9)
| | | [0]{}: object 0x153-0x15b.7 (9)
0x000015| 06 | . | class: "universal" (0) 0x153-0x153.1 (0.2)
0x000015| 06 | . | form: "primitive" (0) 0x153.2-0x153.2 (0.1)
0x000015| 06 | . | tag: "object_identifier" (0x6) 0x153.3-0x153.7 (0.5)
0x000015| 07 | . | length: 7 0x154-0x154.7 (1)
| | | value[0:6]: 0x155-0x15b.7 (7)
0x000015| 2a | * | [0]: 1 oid 0x155-0x155.7 (1)
0x000015| 2a | * | [1]: 2 oid 0x155-0x155.7 (1)
0x000015| 86 48 | .H | [2]: 840 oid 0x156-0x157.7 (2)
0x000015| ce 3d | .= | [3]: 10045 oid 0x158-0x159.7 (2)
0x000015| 04 | . | [4]: 4 oid 0x15a-0x15a.7 (1)
0x000015| 01 | . | [5]: 1 oid 0x15b-0x15b.7 (1)
| | | [2]{}: object 0x15c-0x1c6.7 (107)
0x000015| 03 | . | class: "universal" (0) 0x15c-0x15c.1 (0.2)
0x000015| 03 | . | form: "primitive" (0) 0x15c.2-0x15c.2 (0.1)
0x000015| 03 | . | tag: "bit_string" (0x3) 0x15c.3-0x15c.7 (0.5)
0x000015| 69 | i | length: 105 0x15d-0x15d.7 (1)
0x000015| 00 | . | unused_bits_count: 0 0x15e-0x15e.7 (1)
0x000015| 30| 0| value: raw bits 0x15f-0x1c6.7 (104)
0x000016|66 02 31 00 c7 67 eb 3d 15 47 89 d0 26 f4 5f 89|f.1..g.=.G..&._.|
* |until 0x1c6.7 (104) | |
| | | [2]{}: record 0x1c7-0x27e.7 (184)
0x00001c| 16 | . | type: "handshake" (22) (valid) 0x1c7-0x1c7.7 (1)
0x00001c| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1c8-0x1c9.7 (2)
0x00001c| 00 b3 | .. | length: 179 0x1ca-0x1cb.7 (2)
| | | message{}: 0x1cc-0x27e.7 (179)
0x00001c| 0c | . | type: "server_key_exchange" (12) 0x1cc-0x1cc.7 (1)
0x00001c| 00 00 af| ...| length: 175 0x1cd-0x1cf.7 (3)
| | | curve_params{}: 0x1d0-NA (0)
0x00001d|03 |. | curve_type: 3 0x1d0-0x1d0.7 (1)
0x00001d| 00 17 | .. | named_curve: 23 0x1d1-0x1d2.7 (2)
| | | public{}: 0x1d3-NA (0)
0x00001d| 41 | A | length: 65 0x1d3-0x1d3.7 (1)
0x00001d| 04 34 e1 a2 85 ef 39 47 4b 97 2b e9| .4....9GK.+.| data: raw bits 0x1d4-0x214.7 (65)
0x00001e|9d e3 c7 4c 70 31 95 87 36 67 64 8d a9 b2 4a d8|...Lp1..6gd...J.|
* |until 0x214.7 (65) | |
| | | signature_algorithm{}: 0x215-NA (0)
0x000021| 06 | . | hash: "sha512" (6) 0x215-0x215.7 (1)
0x000021| 03 | . | signature: "ecdsa" (3) 0x216-0x216.7 (1)
0x000021| 00 66 | .f | length: 102 0x217-0x218.7 (2)
0x000021| 30 64 02 30 56 1f b6| 0d.0V..| data: raw bits 0x219-0x27e.7 (102)
0x000022|72 b6 15 d8 dc cb 95 90 ea 1d 5a c5 7f e2 df 12|r.........Z.....|
* |until 0x27e.7 (102) | |
| | | [3]{}: record 0x27f-0x287.7 (9)
0x000027| 16| .| type: "handshake" (22) (valid) 0x27f-0x27f.7 (1)
0x000028|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x280-0x281.7 (2)
0x000028| 00 04 | .. | length: 4 0x282-0x283.7 (2)
| | | message{}: 0x284-0x287.7 (4)
0x000028| 0e | . | type: "server_hello_done" (14) 0x284-0x284.7 (1)
0x000028| 00 00 00 | ... | length: 0 0x285-0x287.7 (3)
| | | data: raw bits 0x288-NA (0)
| | | [4]{}: record 0x288-0x336.7 (175)
0x000028| 16 | . | type: "handshake" (22) (valid) 0x288-0x288.7 (1)
0x000028| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x289-0x28a.7 (2)
0x000028| 00 aa | .. | length: 170 0x28b-0x28c.7 (2)
| | | message{}: 0x28d-0x336.7 (170)
0x000028| 04 | . | type: "new_session_ticket" (4) 0x28d-0x28d.7 (1)
0x000028| 00 00| ..| length: 166 0x28e-0x290.7 (3)
0x000029|a6 |. |
0x000029| 00 00 01 2c | ..., | lifetime_hint: 300 0x291-0x294.7 (4)
0x000029| 00 a0 | .. | ticket_length: 160 0x295-0x296.7 (2)
0x000029| 6f 7d e1 6c 67 99 7a b0 7e| o}.lg.z.~| ticket: raw bits 0x297-0x336.7 (160)
0x00002a|f2 61 6e a4 37 9e 3d 27 85 63 23 04 13 78 26 0d|.an.7.='.c#..x&.|
* |until 0x336.7 (160) | |
| | | [5]{}: record 0x337-0x33c.7 (6)
0x000033| 14 | . | type: "change_cipher_spec" (20) (valid) 0x337-0x337.7 (1)
0x000033| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x338-0x339.7 (2)
0x000033| 00 01 | .. | length: 1 0x33a-0x33b.7 (2)
| | | message{}: 0x33c-0x33c.7 (1)
0x000033| 01 | . | type: 1 0x33c-0x33c.7 (1)
| | | [6]{}: record 0x33d-0x372.7 (54)
0x000033| 16 | . | type: "handshake" (22) (valid) 0x33d-0x33d.7 (1)
0x000033| 03 03| ..| version: "tls1.2" (0x303) (valid) 0x33e-0x33f.7 (2)
0x000034|00 31 |.1 | length: 49 0x340-0x341.7 (2)
0x000034| 51 57 46 0f de 10 c4 d5 f6 0f c1 a5 1d b9| QWF...........| encrypted_data: raw bits 0x342-0x372.7 (49)
0x000035|a0 58 ac 40 eb 67 7b 98 ea 8c 38 52 52 d8 64 b2|.X.@.g{...8RR.d.|
* |until 0x372.7 (49) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 0b e4 1e 3d 48 e0 8f a0 2e ec b4 4f| ...=H......O| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x373-0x7fa.7 (1160)
0x000037| 17 | . | type: "application_data" (23) (valid) 0x373-0x373.7 (1)
0x000037| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x374-0x375.7 (2)
0x000037| 04 83 | .. | length: 1155 0x376-0x377.7 (2)
0x000037| 51 57 46 0f de 10 c4 d6| QWF.....| encrypted_data: raw bits 0x378-0x7fa.7 (1155)
0x000038|b6 40 aa 4f 78 24 c1 72 36 9d e6 e7 22 6d ed 4f|.@.Ox$.r6..."m.O|
* |until 0x7fa.7 (end) (1155) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x115e.7 (4447)
* |until 0x115e.7 (end) (4447) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x115e.7 (4447)
* |until 0x115e.7 (end) (4447) | |

Binary file not shown.

View File

@ -0,0 +1,518 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_ECDHE_ECDSA_WITH_RC4_128_SHA.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xd86-NA (0)
| | | client{}: 0xd86-NA (0)
| | | ip: "127.0.0.1" 0xd86-NA (0)
| | | port: 42435 0xd86-NA (0)
| | | has_start: true 0xd86-NA (0)
| | | has_end: false 0xd86-NA (0)
| | | skipped_bytes: 0 0xd86-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x17a.7 (379)
| | | records[0:6]: 0x0-0x17a.7 (379)
| | | [0]{}: record 0x0-0xa5.7 (166)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 a1 | .. | length: 161 0x3-0x4.7 (2)
| | | message{}: 0x5-0xa5.7 (161)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 9d | ... | length: 157 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| f2| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|a5 03 6f 90 42 8c 9e 47 a0 4a 78 05 d5 aa 5a 92|..o.B..G.Jx...Z.|
0x000002|3e 7d b7 f2 c9 27 9d 21 e2 11 58 |>}...'.!..X |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| c0 07| ..| [0]: "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA" (0xc007) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 6f | .o | extensions_length: 111 0x35-0x36.7 (2)
| | | extensions[0:5]: 0x37-0xa5.7 (111)
| | | [0]{}: extension 0x37-0x3e.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x37-0x38.7 (2)
0x000003| 00 04 | .. | length: 4 0x39-0x3a.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3b-0x3b.7 (1)
| | | ex_points_formats[0:3]: 0x3c-0x3e.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3d-0x3d.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3e-0x3e.7 (1)
| | | [1]{}: extension 0x3f-0x76.7 (56)
0x000003| 00| .| type: "supported_groups" (10) 0x3f-0x40.7 (2)
0x000004|0a |. |
0x000004| 00 34 | .4 | length: 52 0x41-0x42.7 (2)
0x000004| 00 32 | .2 | supported_group_length: 50 0x43-0x44.7 (2)
| | | supported_groups[0:25]: 0x45-0x76.7 (50)
0x000004| 00 0e | .. | [0]: 0xe supported_group 0x45-0x46.7 (2)
0x000004| 00 0d | .. | [1]: 0xd supported_group 0x47-0x48.7 (2)
0x000004| 00 19 | .. | [2]: 0x19 supported_group 0x49-0x4a.7 (2)
0x000004| 00 0b | .. | [3]: 0xb supported_group 0x4b-0x4c.7 (2)
0x000004| 00 0c | .. | [4]: 0xc supported_group 0x4d-0x4e.7 (2)
0x000004| 00| .| [5]: 0x18 supported_group 0x4f-0x50.7 (2)
0x000005|18 |. |
0x000005| 00 09 | .. | [6]: 0x9 supported_group 0x51-0x52.7 (2)
0x000005| 00 0a | .. | [7]: 0xa supported_group 0x53-0x54.7 (2)
0x000005| 00 16 | .. | [8]: 0x16 supported_group 0x55-0x56.7 (2)
0x000005| 00 17 | .. | [9]: 0x17 supported_group 0x57-0x58.7 (2)
0x000005| 00 08 | .. | [10]: 0x8 supported_group 0x59-0x5a.7 (2)
0x000005| 00 06 | .. | [11]: 0x6 supported_group 0x5b-0x5c.7 (2)
0x000005| 00 07 | .. | [12]: 0x7 supported_group 0x5d-0x5e.7 (2)
0x000005| 00| .| [13]: 0x14 supported_group 0x5f-0x60.7 (2)
0x000006|14 |. |
0x000006| 00 15 | .. | [14]: 0x15 supported_group 0x61-0x62.7 (2)
0x000006| 00 04 | .. | [15]: 0x4 supported_group 0x63-0x64.7 (2)
0x000006| 00 05 | .. | [16]: 0x5 supported_group 0x65-0x66.7 (2)
0x000006| 00 12 | .. | [17]: 0x12 supported_group 0x67-0x68.7 (2)
0x000006| 00 13 | .. | [18]: 0x13 supported_group 0x69-0x6a.7 (2)
0x000006| 00 01 | .. | [19]: 0x1 supported_group 0x6b-0x6c.7 (2)
0x000006| 00 02 | .. | [20]: 0x2 supported_group 0x6d-0x6e.7 (2)
0x000006| 00| .| [21]: 0x3 supported_group 0x6f-0x70.7 (2)
0x000007|03 |. |
0x000007| 00 0f | .. | [22]: 0xf supported_group 0x71-0x72.7 (2)
0x000007| 00 10 | .. | [23]: 0x10 supported_group 0x73-0x74.7 (2)
0x000007| 00 11 | .. | [24]: 0x11 supported_group 0x75-0x76.7 (2)
| | | [2]{}: extension 0x77-0x7a.7 (4)
0x000007| 00 23 | .# | type: "session_ticket" (35) 0x77-0x78.7 (2)
0x000007| 00 00 | .. | length: 0 0x79-0x7a.7 (2)
| | | [3]{}: extension 0x7b-0xa0.7 (38)
0x000007| 00 0d | .. | type: "signature_algorithms" (13) 0x7b-0x7c.7 (2)
0x000007| 00 22 | ." | length: 34 0x7d-0x7e.7 (2)
0x000007| 00| .| signature_algorithm_length: 32 0x7f-0x80.7 (2)
0x000008|20 | |
| | | signature_algorithms[0:16]: 0x81-0xa0.7 (32)
| | | [0]{}: signature_algorithm 0x81-0x82.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x81-0x81.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x82-0x82.7 (1)
| | | [1]{}: signature_algorithm 0x83-0x84.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x83-0x83.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x84-0x84.7 (1)
| | | [2]{}: signature_algorithm 0x85-0x86.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x85-0x85.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x86-0x86.7 (1)
| | | [3]{}: signature_algorithm 0x87-0x88.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x87-0x87.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x88-0x88.7 (1)
| | | [4]{}: signature_algorithm 0x89-0x8a.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x89-0x89.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x8a-0x8a.7 (1)
| | | [5]{}: signature_algorithm 0x8b-0x8c.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x8b-0x8b.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x8c-0x8c.7 (1)
| | | [6]{}: signature_algorithm 0x8d-0x8e.7 (2)
0x000008| 04 | . | hash: "sha256" (4) 0x8d-0x8d.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x8e-0x8e.7 (1)
| | | [7]{}: signature_algorithm 0x8f-0x90.7 (2)
0x000008| 04| .| hash: "sha256" (4) 0x8f-0x8f.7 (1)
0x000009|02 |. | signature: "dsa" (2) 0x90-0x90.7 (1)
| | | [8]{}: signature_algorithm 0x91-0x92.7 (2)
0x000009| 04 | . | hash: "sha256" (4) 0x91-0x91.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x92-0x92.7 (1)
| | | [9]{}: signature_algorithm 0x93-0x94.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x93-0x93.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x94-0x94.7 (1)
| | | [10]{}: signature_algorithm 0x95-0x96.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x95-0x95.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x96-0x96.7 (1)
| | | [11]{}: signature_algorithm 0x97-0x98.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x97-0x97.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x98-0x98.7 (1)
| | | [12]{}: signature_algorithm 0x99-0x9a.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x99-0x99.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x9a-0x9a.7 (1)
| | | [13]{}: signature_algorithm 0x9b-0x9c.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9b-0x9b.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x9c-0x9c.7 (1)
| | | [14]{}: signature_algorithm 0x9d-0x9e.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9d-0x9d.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x9e-0x9e.7 (1)
| | | [15]{}: signature_algorithm 0x9f-0xa0.7 (2)
0x000009| 01| .| hash: "md5" (1) 0x9f-0x9f.7 (1)
0x00000a|01 |. | signature: "rsa" (1) 0xa0-0xa0.7 (1)
| | | [4]{}: extension 0xa1-0xa5.7 (5)
0x00000a| 00 0f | .. | type: "heartbeat" (15) 0xa1-0xa2.7 (2)
0x00000a| 00 01 | .. | length: 1 0xa3-0xa4.7 (2)
0x00000a| 01 | . | data: raw bits 0xa5-0xa5.7 (1)
| | | [1]{}: record 0xa6-0xf0.7 (75)
0x00000a| 16 | . | type: "handshake" (22) (valid) 0xa6-0xa6.7 (1)
0x00000a| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xa7-0xa8.7 (2)
0x00000a| 00 46 | .F | length: 70 0xa9-0xaa.7 (2)
| | | message{}: 0xab-0xf0.7 (70)
0x00000a| 10 | . | type: "client_key_exchange" (16) 0xab-0xab.7 (1)
0x00000a| 00 00 42 | ..B | length: 66 0xac-0xae.7 (3)
| | | public{}: 0xaf-NA (0)
0x00000a| 41| A| length: 65 0xaf-0xaf.7 (1)
0x00000b|04 e5 12 cc 7a 20 41 20 30 c4 3b b3 26 39 f9 7a|....z A 0.;.&9.z| data: raw bits 0xb0-0xf0.7 (65)
* |until 0xf0.7 (65) | |
| | | [2]{}: record 0xf1-0xf6.7 (6)
0x00000f| 14 | . | type: "change_cipher_spec" (20) (valid) 0xf1-0xf1.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf2-0xf3.7 (2)
0x00000f| 00 01 | .. | length: 1 0xf4-0xf5.7 (2)
| | | message{}: 0xf6-0xf6.7 (1)
0x00000f| 01 | . | type: 1 0xf6-0xf6.7 (1)
| | | [3]{}: record 0xf7-0x128.7 (50)
0x00000f| 16 | . | type: "handshake" (22) (valid) 0xf7-0xf7.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf8-0xf9.7 (2)
0x00000f| 00 2d | .- | length: 45 0xfa-0xfb.7 (2)
0x00000f| 46 84 2a e9| F.*.| encrypted_data: raw bits 0xfc-0x128.7 (45)
0x000010|a2 eb d2 87 88 a2 c2 a5 93 04 43 23 89 48 cb 92|..........C#.H..|
* |until 0x128.7 (45) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| f4 ee 40 64 32 22 37 c1 0b c2 64 5d| ..@d2"7...d]| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0x129-0x159.7 (49)
0x000012| 17 | . | type: "application_data" (23) (valid) 0x129-0x129.7 (1)
0x000012| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x12a-0x12b.7 (2)
0x000012| 00 2c | ., | length: 44 0x12c-0x12d.7 (2)
0x000012| af 3d| .=| encrypted_data: raw bits 0x12e-0x159.7 (44)
0x000013|a9 a9 dc b2 da c0 ac 72 b9 ce 6c d7 21 7a 5b 5a|.......r..l.!z[Z|
* |until 0x159.7 (44) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x15a-0x17a.7 (33)
0x000015| 15 | . | type: "alert" (21) (valid) 0x15a-0x15a.7 (1)
0x000015| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x15b-0x15c.7 (2)
0x000015| 00 1c | .. | length: 28 0x15d-0x15e.7 (2)
0x000015| 2f| /| encrypted_data: raw bits 0x15f-0x17a.7 (28)
0x000016|3c 8c 30 d8 36 a1 bb 61 d3 96 f5 d9 39 0b 80 28|<.0.6..a....9..(|
0x000017|c0 3f 29 e5 83 d7 57 d8 58 c3 62| |.?)...W.X.b| |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xd86-NA (0)
| | | ip: "127.0.0.1" 0xd86-NA (0)
| | | port: 4431 0xd86-NA (0)
| | | has_start: true 0xd86-NA (0)
| | | has_end: true 0xd86-NA (0)
| | | skipped_bytes: 0 0xd86-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x7f2.7 (2035)
| | | records[0:8]: 0x0-0x7f2.7 (2035)
| | | [0]{}: record 0x0-0x46.7 (71)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 42 | .B | length: 66 0x3-0x4.7 (2)
| | | message{}: 0x5-0x46.7 (66)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 3e | ..> | length: 62 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| 44| D| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|f5 cd d9 25 11 e3 19 0e 08 87 d3 f9 eb 80 eb 6b|...%...........k|
0x000002|c6 0b a4 86 98 7b 93 37 55 28 14 |.....{.7U(. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| c0 07 | .. | cipher_suit: "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA" (0xc007) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 22 0x2f-0x30.7 (2)
0x000003|16 |. |
| | | extensions[0:4]: 0x31-0x46.7 (22)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x3d.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x36-0x37.7 (2)
0x000003| 00 04 | .. | length: 4 0x38-0x39.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3a-0x3a.7 (1)
| | | ex_points_formats[0:3]: 0x3b-0x3d.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3b-0x3b.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3d-0x3d.7 (1)
| | | [2]{}: extension 0x3e-0x41.7 (4)
0x000003| 00 23| .#| type: "session_ticket" (35) 0x3e-0x3f.7 (2)
0x000004|00 00 |.. | length: 0 0x40-0x41.7 (2)
| | | [3]{}: extension 0x42-0x46.7 (5)
0x000004| 00 0f | .. | type: "heartbeat" (15) 0x42-0x43.7 (2)
0x000004| 00 01 | .. | length: 1 0x44-0x45.7 (2)
0x000004| 01 | . | data: raw bits 0x46-0x46.7 (1)
| | | [1]{}: record 0x47-0x1c6.7 (384)
0x000004| 16 | . | type: "handshake" (22) (valid) 0x47-0x47.7 (1)
0x000004| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x48-0x49.7 (2)
0x000004| 01 7b | .{ | length: 379 0x4a-0x4b.7 (2)
| | | message{}: 0x4c-0x1c6.7 (379)
0x000004| 0b | . | type: "certificate" (11) 0x4c-0x4c.7 (1)
0x000004| 00 01 77| ..w| length: 375 0x4d-0x4f.7 (3)
0x000005|00 01 74 |..t | certificates_length: 372 0x50-0x52.7 (3)
| | | certificates[0:1]: 0x53-0x1c6.7 (372)
| | | [0]{}: certificate 0x53-0x1c6.7 (372)
0x000005| 00 01 71 | ..q | length: 369 0x53-0x55.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x56-0x1c6.7 (369)
0x000005| 30 | 0 | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x56.2-0x56.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x56.3-0x56.7 (0.5)
0x000005| 82 01 6d | ..m | length: 365 0x57-0x59.7 (3)
| | | constructed[0:3]: 0x5a-0x1c6.7 (365)
| | | [0]{}: object 0x5a-0x150.7 (247)
0x000005| 30 | 0 | class: "universal" (0) 0x5a-0x5a.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x5a.2-0x5a.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x5a.3-0x5a.7 (0.5)
0x000005| 81 f4 | .. | length: 244 0x5b-0x5c.7 (2)
| | | constructed[0:6]: 0x5d-0x150.7 (244)
| | | [0]{}: object 0x5d-0x67.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x5d-0x5d.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x5d.2-0x5d.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x5d.3-0x5d.7 (0.5)
0x000005| 09 | . | length: 9 0x5e-0x5e.7 (1)
0x000005| 00| .| value: 15139635147801862390 0x5f-0x67.7 (9)
0x000006|d2 1a c9 f4 25 bf a0 f6 |....%... |
| | | [1]{}: object 0x68-0x72.7 (11)
0x000006| 30 | 0 | class: "universal" (0) 0x68-0x68.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x68.2-0x68.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x68.3-0x68.7 (0.5)
0x000006| 09 | . | length: 9 0x69-0x69.7 (1)
| | | constructed[0:1]: 0x6a-0x72.7 (9)
| | | [0]{}: object 0x6a-0x72.7 (9)
0x000006| 06 | . | class: "universal" (0) 0x6a-0x6a.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x6a.2-0x6a.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x6a.3-0x6a.7 (0.5)
0x000006| 07 | . | length: 7 0x6b-0x6b.7 (1)
| | | value[0:6]: 0x6c-0x72.7 (7)
0x000006| 2a | * | [0]: 1 oid 0x6c-0x6c.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x6c-0x6c.7 (1)
0x000006| 86 48 | .H | [2]: 840 oid 0x6d-0x6e.7 (2)
0x000006| ce| .| [3]: 10045 oid 0x6f-0x70.7 (2)
0x000007|3d |= |
0x000007| 04 | . | [4]: 4 oid 0x71-0x71.7 (1)
0x000007| 01 | . | [5]: 1 oid 0x72-0x72.7 (1)
| | | [2]{}: object 0x73-0x95.7 (35)
0x000007| 30 | 0 | class: "universal" (0) 0x73-0x73.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x73.2-0x73.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x73.3-0x73.7 (0.5)
0x000007| 21 | ! | length: 33 0x74-0x74.7 (1)
| | | constructed[0:1]: 0x75-0x95.7 (33)
| | | [0]{}: object 0x75-0x95.7 (33)
0x000007| 31 | 1 | class: "universal" (0) 0x75-0x75.1 (0.2)
0x000007| 31 | 1 | form: "constructed" (1) 0x75.2-0x75.2 (0.1)
0x000007| 31 | 1 | tag: "set" (0x11) 0x75.3-0x75.7 (0.5)
0x000007| 1f | . | length: 31 0x76-0x76.7 (1)
| | | constructed[0:1]: 0x77-0x95.7 (31)
| | | [0]{}: object 0x77-0x95.7 (31)
0x000007| 30 | 0 | class: "universal" (0) 0x77-0x77.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x77.2-0x77.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x77.3-0x77.7 (0.5)
0x000007| 1d | . | length: 29 0x78-0x78.7 (1)
| | | constructed[0:2]: 0x79-0x95.7 (29)
| | | [0]{}: object 0x79-0x7d.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x79-0x79.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x79.2-0x79.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x79.3-0x79.7 (0.5)
0x000007| 03 | . | length: 3 0x7a-0x7a.7 (1)
| | | value[0:4]: 0x7b-0x7d.7 (3)
0x000007| 55 | U | [0]: 2 oid 0x7b-0x7b.7 (1)
0x000007| 55 | U | [1]: 5 oid 0x7b-0x7b.7 (1)
0x000007| 04 | . | [2]: 4 oid 0x7c-0x7c.7 (1)
0x000007| 03 | . | [3]: 3 oid 0x7d-0x7d.7 (1)
| | | [1]{}: object 0x7e-0x95.7 (24)
0x000007| 0c | . | class: "universal" (0) 0x7e-0x7e.1 (0.2)
0x000007| 0c | . | form: "primitive" (0) 0x7e.2-0x7e.2 (0.1)
0x000007| 0c | . | tag: "utf8_string" (0xc) 0x7e.3-0x7e.7 (0.5)
0x000007| 16| .| length: 22 0x7f-0x7f.7 (1)
0x000008|54 65 73 74 20 43 65 72 74 69 66 69 63 61 74 65|Test Certificate| value: "Test Certificate ECDSA" 0x80-0x95.7 (22)
0x000009|20 45 43 44 53 41 | ECDSA |
| | | [3]{}: object 0x96-0xb5.7 (32)
0x000009| 30 | 0 | class: "universal" (0) 0x96-0x96.1 (0.2)
0x000009| 30 | 0 | form: "constructed" (1) 0x96.2-0x96.2 (0.1)
0x000009| 30 | 0 | tag: "sequence" (0x10) 0x96.3-0x96.7 (0.5)
0x000009| 1e | . | length: 30 0x97-0x97.7 (1)
| | | constructed[0:2]: 0x98-0xb5.7 (30)
| | | [0]{}: object 0x98-0xa6.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x98-0x98.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x98.2-0x98.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x98.3-0x98.7 (0.5)
0x000009| 0d | . | length: 13 0x99-0x99.7 (1)
0x000009| 31 33 30 39 31 35| 130915| value: "130915215110Z" 0x9a-0xa6.7 (13)
0x00000a|32 31 35 31 31 30 5a |215110Z |
| | | [1]{}: object 0xa7-0xb5.7 (15)
0x00000a| 17 | . | class: "universal" (0) 0xa7-0xa7.1 (0.2)
0x00000a| 17 | . | form: "primitive" (0) 0xa7.2-0xa7.2 (0.1)
0x00000a| 17 | . | tag: "utc_time" (0x17) 0xa7.3-0xa7.7 (0.5)
0x00000a| 0d | . | length: 13 0xa8-0xa8.7 (1)
0x00000a| 32 33 30 39 31 33 32| 2309132| value: "230913215110Z" 0xa9-0xb5.7 (13)
0x00000b|31 35 31 31 30 5a |15110Z |
| | | [4]{}: object 0xb6-0xd8.7 (35)
0x00000b| 30 | 0 | class: "universal" (0) 0xb6-0xb6.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb6.2-0xb6.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb6.3-0xb6.7 (0.5)
0x00000b| 21 | ! | length: 33 0xb7-0xb7.7 (1)
| | | constructed[0:1]: 0xb8-0xd8.7 (33)
| | | [0]{}: object 0xb8-0xd8.7 (33)
0x00000b| 31 | 1 | class: "universal" (0) 0xb8-0xb8.1 (0.2)
0x00000b| 31 | 1 | form: "constructed" (1) 0xb8.2-0xb8.2 (0.1)
0x00000b| 31 | 1 | tag: "set" (0x11) 0xb8.3-0xb8.7 (0.5)
0x00000b| 1f | . | length: 31 0xb9-0xb9.7 (1)
| | | constructed[0:1]: 0xba-0xd8.7 (31)
| | | [0]{}: object 0xba-0xd8.7 (31)
0x00000b| 30 | 0 | class: "universal" (0) 0xba-0xba.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xba.2-0xba.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xba.3-0xba.7 (0.5)
0x00000b| 1d | . | length: 29 0xbb-0xbb.7 (1)
| | | constructed[0:2]: 0xbc-0xd8.7 (29)
| | | [0]{}: object 0xbc-0xc0.7 (5)
0x00000b| 06 | . | class: "universal" (0) 0xbc-0xbc.1 (0.2)
0x00000b| 06 | . | form: "primitive" (0) 0xbc.2-0xbc.2 (0.1)
0x00000b| 06 | . | tag: "object_identifier" (0x6) 0xbc.3-0xbc.7 (0.5)
0x00000b| 03 | . | length: 3 0xbd-0xbd.7 (1)
| | | value[0:4]: 0xbe-0xc0.7 (3)
0x00000b| 55 | U | [0]: 2 oid 0xbe-0xbe.7 (1)
0x00000b| 55 | U | [1]: 5 oid 0xbe-0xbe.7 (1)
0x00000b| 04| .| [2]: 4 oid 0xbf-0xbf.7 (1)
0x00000c|03 |. | [3]: 3 oid 0xc0-0xc0.7 (1)
| | | [1]{}: object 0xc1-0xd8.7 (24)
0x00000c| 0c | . | class: "universal" (0) 0xc1-0xc1.1 (0.2)
0x00000c| 0c | . | form: "primitive" (0) 0xc1.2-0xc1.2 (0.1)
0x00000c| 0c | . | tag: "utf8_string" (0xc) 0xc1.3-0xc1.7 (0.5)
0x00000c| 16 | . | length: 22 0xc2-0xc2.7 (1)
0x00000c| 54 65 73 74 20 43 65 72 74 69 66 69 63| Test Certific| value: "Test Certificate ECDSA" 0xc3-0xd8.7 (22)
0x00000d|61 74 65 20 45 43 44 53 41 |ate ECDSA |
| | | [5]{}: object 0xd9-0x150.7 (120)
0x00000d| 30 | 0 | class: "universal" (0) 0xd9-0xd9.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xd9.2-0xd9.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xd9.3-0xd9.7 (0.5)
0x00000d| 76 | v | length: 118 0xda-0xda.7 (1)
| | | constructed[0:2]: 0xdb-0x150.7 (118)
| | | [0]{}: object 0xdb-0xec.7 (18)
0x00000d| 30 | 0 | class: "universal" (0) 0xdb-0xdb.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xdb.2-0xdb.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xdb.3-0xdb.7 (0.5)
0x00000d| 10 | . | length: 16 0xdc-0xdc.7 (1)
| | | constructed[0:2]: 0xdd-0xec.7 (16)
| | | [0]{}: object 0xdd-0xe5.7 (9)
0x00000d| 06 | . | class: "universal" (0) 0xdd-0xdd.1 (0.2)
0x00000d| 06 | . | form: "primitive" (0) 0xdd.2-0xdd.2 (0.1)
0x00000d| 06 | . | tag: "object_identifier" (0x6) 0xdd.3-0xdd.7 (0.5)
0x00000d| 07 | . | length: 7 0xde-0xde.7 (1)
| | | value[0:6]: 0xdf-0xe5.7 (7)
0x00000d| 2a| *| [0]: 1 oid 0xdf-0xdf.7 (1)
0x00000d| 2a| *| [1]: 2 oid 0xdf-0xdf.7 (1)
0x00000e|86 48 |.H | [2]: 840 oid 0xe0-0xe1.7 (2)
0x00000e| ce 3d | .= | [3]: 10045 oid 0xe2-0xe3.7 (2)
0x00000e| 02 | . | [4]: 2 oid 0xe4-0xe4.7 (1)
0x00000e| 01 | . | [5]: 1 oid 0xe5-0xe5.7 (1)
| | | [1]{}: object 0xe6-0xec.7 (7)
0x00000e| 06 | . | class: "universal" (0) 0xe6-0xe6.1 (0.2)
0x00000e| 06 | . | form: "primitive" (0) 0xe6.2-0xe6.2 (0.1)
0x00000e| 06 | . | tag: "object_identifier" (0x6) 0xe6.3-0xe6.7 (0.5)
0x00000e| 05 | . | length: 5 0xe7-0xe7.7 (1)
| | | value[0:5]: 0xe8-0xec.7 (5)
0x00000e| 2b | + | [0]: 1 oid 0xe8-0xe8.7 (1)
0x00000e| 2b | + | [1]: 3 oid 0xe8-0xe8.7 (1)
0x00000e| 81 04 | .. | [2]: 132 oid 0xe9-0xea.7 (2)
0x00000e| 00 | . | [3]: 0 oid 0xeb-0xeb.7 (1)
0x00000e| 22 | " | [4]: 34 oid 0xec-0xec.7 (1)
| | | [1]{}: object 0xed-0x150.7 (100)
0x00000e| 03 | . | class: "universal" (0) 0xed-0xed.1 (0.2)
0x00000e| 03 | . | form: "primitive" (0) 0xed.2-0xed.2 (0.1)
0x00000e| 03 | . | tag: "bit_string" (0x3) 0xed.3-0xed.7 (0.5)
0x00000e| 62 | b | length: 98 0xee-0xee.7 (1)
0x00000e| 00| .| unused_bits_count: 0 0xef-0xef.7 (1)
0x00000f|04 a8 82 d1 a7 4e 97 73 1c 4a e2 3e f7 e9 ae c2|.....N.s.J.>....| value: raw bits 0xf0-0x150.7 (97)
* |until 0x150.7 (97) | |
| | | [1]{}: object 0x151-0x15b.7 (11)
0x000015| 30 | 0 | class: "universal" (0) 0x151-0x151.1 (0.2)
0x000015| 30 | 0 | form: "constructed" (1) 0x151.2-0x151.2 (0.1)
0x000015| 30 | 0 | tag: "sequence" (0x10) 0x151.3-0x151.7 (0.5)
0x000015| 09 | . | length: 9 0x152-0x152.7 (1)
| | | constructed[0:1]: 0x153-0x15b.7 (9)
| | | [0]{}: object 0x153-0x15b.7 (9)
0x000015| 06 | . | class: "universal" (0) 0x153-0x153.1 (0.2)
0x000015| 06 | . | form: "primitive" (0) 0x153.2-0x153.2 (0.1)
0x000015| 06 | . | tag: "object_identifier" (0x6) 0x153.3-0x153.7 (0.5)
0x000015| 07 | . | length: 7 0x154-0x154.7 (1)
| | | value[0:6]: 0x155-0x15b.7 (7)
0x000015| 2a | * | [0]: 1 oid 0x155-0x155.7 (1)
0x000015| 2a | * | [1]: 2 oid 0x155-0x155.7 (1)
0x000015| 86 48 | .H | [2]: 840 oid 0x156-0x157.7 (2)
0x000015| ce 3d | .= | [3]: 10045 oid 0x158-0x159.7 (2)
0x000015| 04 | . | [4]: 4 oid 0x15a-0x15a.7 (1)
0x000015| 01 | . | [5]: 1 oid 0x15b-0x15b.7 (1)
| | | [2]{}: object 0x15c-0x1c6.7 (107)
0x000015| 03 | . | class: "universal" (0) 0x15c-0x15c.1 (0.2)
0x000015| 03 | . | form: "primitive" (0) 0x15c.2-0x15c.2 (0.1)
0x000015| 03 | . | tag: "bit_string" (0x3) 0x15c.3-0x15c.7 (0.5)
0x000015| 69 | i | length: 105 0x15d-0x15d.7 (1)
0x000015| 00 | . | unused_bits_count: 0 0x15e-0x15e.7 (1)
0x000015| 30| 0| value: raw bits 0x15f-0x1c6.7 (104)
0x000016|66 02 31 00 c7 67 eb 3d 15 47 89 d0 26 f4 5f 89|f.1..g.=.G..&._.|
* |until 0x1c6.7 (104) | |
| | | [2]{}: record 0x1c7-0x27e.7 (184)
0x00001c| 16 | . | type: "handshake" (22) (valid) 0x1c7-0x1c7.7 (1)
0x00001c| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1c8-0x1c9.7 (2)
0x00001c| 00 b3 | .. | length: 179 0x1ca-0x1cb.7 (2)
| | | message{}: 0x1cc-0x27e.7 (179)
0x00001c| 0c | . | type: "server_key_exchange" (12) 0x1cc-0x1cc.7 (1)
0x00001c| 00 00 af| ...| length: 175 0x1cd-0x1cf.7 (3)
| | | curve_params{}: 0x1d0-NA (0)
0x00001d|03 |. | curve_type: 3 0x1d0-0x1d0.7 (1)
0x00001d| 00 17 | .. | named_curve: 23 0x1d1-0x1d2.7 (2)
| | | public{}: 0x1d3-NA (0)
0x00001d| 41 | A | length: 65 0x1d3-0x1d3.7 (1)
0x00001d| 04 34 e1 a2 85 ef 39 47 4b 97 2b e9| .4....9GK.+.| data: raw bits 0x1d4-0x214.7 (65)
0x00001e|9d e3 c7 4c 70 31 95 87 36 67 64 8d a9 b2 4a d8|...Lp1..6gd...J.|
* |until 0x214.7 (65) | |
| | | signature_algorithm{}: 0x215-NA (0)
0x000021| 06 | . | hash: "sha512" (6) 0x215-0x215.7 (1)
0x000021| 03 | . | signature: "ecdsa" (3) 0x216-0x216.7 (1)
0x000021| 00 66 | .f | length: 102 0x217-0x218.7 (2)
0x000021| 30 64 02 30 6d bb c9| 0d.0m..| data: raw bits 0x219-0x27e.7 (102)
0x000022|99 48 1e 30 be 74 0b 3a 19 1e c0 c7 ea 41 08 26|.H.0.t.:.....A.&|
* |until 0x27e.7 (102) | |
| | | [3]{}: record 0x27f-0x287.7 (9)
0x000027| 16| .| type: "handshake" (22) (valid) 0x27f-0x27f.7 (1)
0x000028|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x280-0x281.7 (2)
0x000028| 00 04 | .. | length: 4 0x282-0x283.7 (2)
| | | message{}: 0x284-0x287.7 (4)
0x000028| 0e | . | type: "server_hello_done" (14) 0x284-0x284.7 (1)
0x000028| 00 00 00 | ... | length: 0 0x285-0x287.7 (3)
| | | data: raw bits 0x288-NA (0)
| | | [4]{}: record 0x288-0x336.7 (175)
0x000028| 16 | . | type: "handshake" (22) (valid) 0x288-0x288.7 (1)
0x000028| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x289-0x28a.7 (2)
0x000028| 00 aa | .. | length: 170 0x28b-0x28c.7 (2)
| | | message{}: 0x28d-0x336.7 (170)
0x000028| 04 | . | type: "new_session_ticket" (4) 0x28d-0x28d.7 (1)
0x000028| 00 00| ..| length: 166 0x28e-0x290.7 (3)
0x000029|a6 |. |
0x000029| 00 00 01 2c | ..., | lifetime_hint: 300 0x291-0x294.7 (4)
0x000029| 00 a0 | .. | ticket_length: 160 0x295-0x296.7 (2)
0x000029| 6f 7d e1 6c 67 99 7a b0 7e| o}.lg.z.~| ticket: raw bits 0x297-0x336.7 (160)
0x00002a|f2 61 6e a4 37 9e 3d 86 0d 19 28 83 37 ae 3d 68|.an.7.=...(.7.=h|
* |until 0x336.7 (160) | |
| | | [5]{}: record 0x337-0x33c.7 (6)
0x000033| 14 | . | type: "change_cipher_spec" (20) (valid) 0x337-0x337.7 (1)
0x000033| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x338-0x339.7 (2)
0x000033| 00 01 | .. | length: 1 0x33a-0x33b.7 (2)
| | | message{}: 0x33c-0x33c.7 (1)
0x000033| 01 | . | type: 1 0x33c-0x33c.7 (1)
| | | [6]{}: record 0x33d-0x36e.7 (50)
0x000033| 16 | . | type: "handshake" (22) (valid) 0x33d-0x33d.7 (1)
0x000033| 03 03| ..| version: "tls1.2" (0x303) (valid) 0x33e-0x33f.7 (2)
0x000034|00 2d |.- | length: 45 0x340-0x341.7 (2)
0x000034| 07 d7 af c2 d4 6c bb 53 03 2c 01 b5 9e 68| .....l.S.,...h| encrypted_data: raw bits 0x342-0x36e.7 (45)
0x000035|b8 91 09 01 47 53 e6 8d 6d 74 53 7a ed 01 78 6f|....GS..mtSz..xo|
0x000036|7b 71 bb 4c 6c 92 4f ba 3e b0 c9 14 3a 19 a8 |{q.Ll.O.>...:.. |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| ee 3a bf bb ed 88 6e 04 a5 e7 08 b9| .:....n.....| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x36f-0x7f2.7 (1156)
0x000036| 17| .| type: "application_data" (23) (valid) 0x36f-0x36f.7 (1)
0x000037|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x370-0x371.7 (2)
0x000037| 04 7f | .. | length: 1151 0x372-0x373.7 (2)
0x000037| 96 37 c3 45 f3 c9 62 db c8 b5 7e 7f| .7.E..b...~.| encrypted_data: raw bits 0x374-0x7f2.7 (1151)
0x000038|02 fe 03 19 47 fe 53 1f b6 89 04 21 1b eb 4e f3|....G.S....!..N.|
* |until 0x7f2.7 (end) (1151) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x1140.7 (4417)
* |until 0x1140.7 (end) (4417) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x1140.7 (4417)
* |until 0x1140.7 (end) (4417) | |

View File

@ -0,0 +1,527 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xe1f-NA (0)
| | | client{}: 0xe1f-NA (0)
| | | ip: "127.0.0.1" 0xe1f-NA (0)
| | | port: 38988 0xe1f-NA (0)
| | | has_start: true 0xe1f-NA (0)
| | | has_end: false 0xe1f-NA (0)
| | | skipped_bytes: 0 0xe1f-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x19d.7 (414)
| | | records[0:6]: 0x0-0x19d.7 (414)
| | | [0]{}: record 0x0-0xa5.7 (166)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 a1 | .. | length: 161 0x3-0x4.7 (2)
| | | message{}: 0x5-0xa5.7 (161)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 9d | ... | length: 157 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| c3| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|6a 0c 24 59 17 0e c5 0e c7 83 37 8f 88 12 5b 20|j.$Y......7...[ |
0x000002|3a e3 c7 33 3e 6a 0e 62 44 05 3c |:..3>j.bD.< |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| c0 12| ..| [0]: "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA" (0xc012) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 6f | .o | extensions_length: 111 0x35-0x36.7 (2)
| | | extensions[0:5]: 0x37-0xa5.7 (111)
| | | [0]{}: extension 0x37-0x3e.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x37-0x38.7 (2)
0x000003| 00 04 | .. | length: 4 0x39-0x3a.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3b-0x3b.7 (1)
| | | ex_points_formats[0:3]: 0x3c-0x3e.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3d-0x3d.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3e-0x3e.7 (1)
| | | [1]{}: extension 0x3f-0x76.7 (56)
0x000003| 00| .| type: "supported_groups" (10) 0x3f-0x40.7 (2)
0x000004|0a |. |
0x000004| 00 34 | .4 | length: 52 0x41-0x42.7 (2)
0x000004| 00 32 | .2 | supported_group_length: 50 0x43-0x44.7 (2)
| | | supported_groups[0:25]: 0x45-0x76.7 (50)
0x000004| 00 0e | .. | [0]: 0xe supported_group 0x45-0x46.7 (2)
0x000004| 00 0d | .. | [1]: 0xd supported_group 0x47-0x48.7 (2)
0x000004| 00 19 | .. | [2]: 0x19 supported_group 0x49-0x4a.7 (2)
0x000004| 00 0b | .. | [3]: 0xb supported_group 0x4b-0x4c.7 (2)
0x000004| 00 0c | .. | [4]: 0xc supported_group 0x4d-0x4e.7 (2)
0x000004| 00| .| [5]: 0x18 supported_group 0x4f-0x50.7 (2)
0x000005|18 |. |
0x000005| 00 09 | .. | [6]: 0x9 supported_group 0x51-0x52.7 (2)
0x000005| 00 0a | .. | [7]: 0xa supported_group 0x53-0x54.7 (2)
0x000005| 00 16 | .. | [8]: 0x16 supported_group 0x55-0x56.7 (2)
0x000005| 00 17 | .. | [9]: 0x17 supported_group 0x57-0x58.7 (2)
0x000005| 00 08 | .. | [10]: 0x8 supported_group 0x59-0x5a.7 (2)
0x000005| 00 06 | .. | [11]: 0x6 supported_group 0x5b-0x5c.7 (2)
0x000005| 00 07 | .. | [12]: 0x7 supported_group 0x5d-0x5e.7 (2)
0x000005| 00| .| [13]: 0x14 supported_group 0x5f-0x60.7 (2)
0x000006|14 |. |
0x000006| 00 15 | .. | [14]: 0x15 supported_group 0x61-0x62.7 (2)
0x000006| 00 04 | .. | [15]: 0x4 supported_group 0x63-0x64.7 (2)
0x000006| 00 05 | .. | [16]: 0x5 supported_group 0x65-0x66.7 (2)
0x000006| 00 12 | .. | [17]: 0x12 supported_group 0x67-0x68.7 (2)
0x000006| 00 13 | .. | [18]: 0x13 supported_group 0x69-0x6a.7 (2)
0x000006| 00 01 | .. | [19]: 0x1 supported_group 0x6b-0x6c.7 (2)
0x000006| 00 02 | .. | [20]: 0x2 supported_group 0x6d-0x6e.7 (2)
0x000006| 00| .| [21]: 0x3 supported_group 0x6f-0x70.7 (2)
0x000007|03 |. |
0x000007| 00 0f | .. | [22]: 0xf supported_group 0x71-0x72.7 (2)
0x000007| 00 10 | .. | [23]: 0x10 supported_group 0x73-0x74.7 (2)
0x000007| 00 11 | .. | [24]: 0x11 supported_group 0x75-0x76.7 (2)
| | | [2]{}: extension 0x77-0x7a.7 (4)
0x000007| 00 23 | .# | type: "session_ticket" (35) 0x77-0x78.7 (2)
0x000007| 00 00 | .. | length: 0 0x79-0x7a.7 (2)
| | | [3]{}: extension 0x7b-0xa0.7 (38)
0x000007| 00 0d | .. | type: "signature_algorithms" (13) 0x7b-0x7c.7 (2)
0x000007| 00 22 | ." | length: 34 0x7d-0x7e.7 (2)
0x000007| 00| .| signature_algorithm_length: 32 0x7f-0x80.7 (2)
0x000008|20 | |
| | | signature_algorithms[0:16]: 0x81-0xa0.7 (32)
| | | [0]{}: signature_algorithm 0x81-0x82.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x81-0x81.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x82-0x82.7 (1)
| | | [1]{}: signature_algorithm 0x83-0x84.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x83-0x83.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x84-0x84.7 (1)
| | | [2]{}: signature_algorithm 0x85-0x86.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x85-0x85.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x86-0x86.7 (1)
| | | [3]{}: signature_algorithm 0x87-0x88.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x87-0x87.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x88-0x88.7 (1)
| | | [4]{}: signature_algorithm 0x89-0x8a.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x89-0x89.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x8a-0x8a.7 (1)
| | | [5]{}: signature_algorithm 0x8b-0x8c.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x8b-0x8b.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x8c-0x8c.7 (1)
| | | [6]{}: signature_algorithm 0x8d-0x8e.7 (2)
0x000008| 04 | . | hash: "sha256" (4) 0x8d-0x8d.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x8e-0x8e.7 (1)
| | | [7]{}: signature_algorithm 0x8f-0x90.7 (2)
0x000008| 04| .| hash: "sha256" (4) 0x8f-0x8f.7 (1)
0x000009|02 |. | signature: "dsa" (2) 0x90-0x90.7 (1)
| | | [8]{}: signature_algorithm 0x91-0x92.7 (2)
0x000009| 04 | . | hash: "sha256" (4) 0x91-0x91.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x92-0x92.7 (1)
| | | [9]{}: signature_algorithm 0x93-0x94.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x93-0x93.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x94-0x94.7 (1)
| | | [10]{}: signature_algorithm 0x95-0x96.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x95-0x95.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x96-0x96.7 (1)
| | | [11]{}: signature_algorithm 0x97-0x98.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x97-0x97.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x98-0x98.7 (1)
| | | [12]{}: signature_algorithm 0x99-0x9a.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x99-0x99.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x9a-0x9a.7 (1)
| | | [13]{}: signature_algorithm 0x9b-0x9c.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9b-0x9b.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x9c-0x9c.7 (1)
| | | [14]{}: signature_algorithm 0x9d-0x9e.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9d-0x9d.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x9e-0x9e.7 (1)
| | | [15]{}: signature_algorithm 0x9f-0xa0.7 (2)
0x000009| 01| .| hash: "md5" (1) 0x9f-0x9f.7 (1)
0x00000a|01 |. | signature: "rsa" (1) 0xa0-0xa0.7 (1)
| | | [4]{}: extension 0xa1-0xa5.7 (5)
0x00000a| 00 0f | .. | type: "heartbeat" (15) 0xa1-0xa2.7 (2)
0x00000a| 00 01 | .. | length: 1 0xa3-0xa4.7 (2)
0x00000a| 01 | . | data: raw bits 0xa5-0xa5.7 (1)
| | | [1]{}: record 0xa6-0xf0.7 (75)
0x00000a| 16 | . | type: "handshake" (22) (valid) 0xa6-0xa6.7 (1)
0x00000a| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xa7-0xa8.7 (2)
0x00000a| 00 46 | .F | length: 70 0xa9-0xaa.7 (2)
| | | message{}: 0xab-0xf0.7 (70)
0x00000a| 10 | . | type: "client_key_exchange" (16) 0xab-0xab.7 (1)
0x00000a| 00 00 42 | ..B | length: 66 0xac-0xae.7 (3)
| | | public{}: 0xaf-NA (0)
0x00000a| 41| A| length: 65 0xaf-0xaf.7 (1)
0x00000b|04 fc 60 49 0b 27 b5 aa 9f 94 d9 79 01 2e 27 f1|..`I.'.....y..'.| data: raw bits 0xb0-0xf0.7 (65)
* |until 0xf0.7 (65) | |
| | | [2]{}: record 0xf1-0xf6.7 (6)
0x00000f| 14 | . | type: "change_cipher_spec" (20) (valid) 0xf1-0xf1.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf2-0xf3.7 (2)
0x00000f| 00 01 | .. | length: 1 0xf4-0xf5.7 (2)
| | | message{}: 0xf6-0xf6.7 (1)
0x00000f| 01 | . | type: 1 0xf6-0xf6.7 (1)
| | | [3]{}: record 0xf7-0x133.7 (61)
0x00000f| 16 | . | type: "handshake" (22) (valid) 0xf7-0xf7.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf8-0xf9.7 (2)
0x00000f| 00 38 | .8 | length: 56 0xfa-0xfb.7 (2)
0x00000f| 12 ba cc 4a| ...J| encrypted_data: raw bits 0xfc-0x133.7 (56)
0x000010|ca b3 ab d2 51 68 57 1a 2a 47 13 f3 ab 67 ba 3a|....QhW.*G...g.:|
* |until 0x133.7 (56) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| c3 08 23 4f f3 8a 7b 6a e9 8e e3 8c| ..#O..{j....| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0x134-0x170.7 (61)
0x000013| 17 | . | type: "application_data" (23) (valid) 0x134-0x134.7 (1)
0x000013| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x135-0x136.7 (2)
0x000013| 00 38 | .8 | length: 56 0x137-0x138.7 (2)
0x000013| dc a3 05 d1 36 8f 16| ....6..| encrypted_data: raw bits 0x139-0x170.7 (56)
0x000014|25 ba 61 e8 aa 9c 81 11 44 4e f3 71 1d ff 3f cb|%.a.....DN.q..?.|
* |until 0x170.7 (56) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x171-0x19d.7 (45)
0x000017| 15 | . | type: "alert" (21) (valid) 0x171-0x171.7 (1)
0x000017| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x172-0x173.7 (2)
0x000017| 00 28 | .( | length: 40 0x174-0x175.7 (2)
0x000017| 15 12 06 de a9 32 e6 53 c7 81| .....2.S..| encrypted_data: raw bits 0x176-0x19d.7 (40)
0x000018|dd ad d3 62 7c 13 ec 54 4f 99 d9 20 d1 26 4b fd|...b|..TO.. .&K.|
0x000019|4d 1f ff 89 9b b9 65 6b 25 03 5f 25 ed 59| |M.....ek%._%.Y| |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xe1f-NA (0)
| | | ip: "127.0.0.1" 0xe1f-NA (0)
| | | port: 4430 0xe1f-NA (0)
| | | has_start: true 0xe1f-NA (0)
| | | has_end: true 0xe1f-NA (0)
| | | skipped_bytes: 0 0xe1f-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x868.7 (2153)
| | | records[0:8]: 0x0-0x868.7 (2153)
| | | [0]{}: record 0x0-0x46.7 (71)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 42 | .B | length: 66 0x3-0x4.7 (2)
| | | message{}: 0x5-0x46.7 (66)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 3e | ..> | length: 62 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| c5| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|d9 82 c1 53 94 f4 bb 6e 83 ff b5 1c aa d5 aa cd|...S...n........|
0x000002|4a 69 ba ee 31 ed ff b2 df 89 90 |Ji..1...... |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| c0 12 | .. | cipher_suit: "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA" (0xc012) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 22 0x2f-0x30.7 (2)
0x000003|16 |. |
| | | extensions[0:4]: 0x31-0x46.7 (22)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x3d.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x36-0x37.7 (2)
0x000003| 00 04 | .. | length: 4 0x38-0x39.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3a-0x3a.7 (1)
| | | ex_points_formats[0:3]: 0x3b-0x3d.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3b-0x3b.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3d-0x3d.7 (1)
| | | [2]{}: extension 0x3e-0x41.7 (4)
0x000003| 00 23| .#| type: "session_ticket" (35) 0x3e-0x3f.7 (2)
0x000004|00 00 |.. | length: 0 0x40-0x41.7 (2)
| | | [3]{}: extension 0x42-0x46.7 (5)
0x000004| 00 0f | .. | type: "heartbeat" (15) 0x42-0x43.7 (2)
0x000004| 00 01 | .. | length: 1 0x44-0x45.7 (2)
0x000004| 01 | . | data: raw bits 0x46-0x46.7 (1)
| | | [1]{}: record 0x47-0x20e.7 (456)
0x000004| 16 | . | type: "handshake" (22) (valid) 0x47-0x47.7 (1)
0x000004| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x48-0x49.7 (2)
0x000004| 01 c3 | .. | length: 451 0x4a-0x4b.7 (2)
| | | message{}: 0x4c-0x20e.7 (451)
0x000004| 0b | . | type: "certificate" (11) 0x4c-0x4c.7 (1)
0x000004| 00 01 bf| ...| length: 447 0x4d-0x4f.7 (3)
0x000005|00 01 bc |... | certificates_length: 444 0x50-0x52.7 (3)
| | | certificates[0:1]: 0x53-0x20e.7 (444)
| | | [0]{}: certificate 0x53-0x20e.7 (444)
0x000005| 00 01 b9 | ... | length: 441 0x53-0x55.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x56-0x20e.7 (441)
0x000005| 30 | 0 | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x56.2-0x56.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x56.3-0x56.7 (0.5)
0x000005| 82 01 b5 | ... | length: 437 0x57-0x59.7 (3)
| | | constructed[0:3]: 0x5a-0x20e.7 (437)
| | | [0]{}: object 0x5a-0x17b.7 (290)
0x000005| 30 | 0 | class: "universal" (0) 0x5a-0x5a.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x5a.2-0x5a.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x5a.3-0x5a.7 (0.5)
0x000005| 82 01 1e | ... | length: 286 0x5b-0x5d.7 (3)
| | | constructed[0:6]: 0x5e-0x17b.7 (286)
| | | [0]{}: object 0x5e-0x68.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x5e-0x5e.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x5e.2-0x5e.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x5e.3-0x5e.7 (0.5)
0x000005| 09| .| length: 9 0x5f-0x5f.7 (1)
0x000006|00 f4 a7 2f d3 e8 fc 37 c4 |.../...7. | value: 17629111853558544324 0x60-0x68.7 (9)
| | | [1]{}: object 0x69-0x77.7 (15)
0x000006| 30 | 0 | class: "universal" (0) 0x69-0x69.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x69.2-0x69.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x69.3-0x69.7 (0.5)
0x000006| 0d | . | length: 13 0x6a-0x6a.7 (1)
| | | constructed[0:2]: 0x6b-0x77.7 (13)
| | | [0]{}: object 0x6b-0x75.7 (11)
0x000006| 06 | . | class: "universal" (0) 0x6b-0x6b.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x6b.2-0x6b.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x6b.3-0x6b.7 (0.5)
0x000006| 09 | . | length: 9 0x6c-0x6c.7 (1)
| | | value[0:7]: 0x6d-0x75.7 (9)
0x000006| 2a | * | [0]: 1 oid 0x6d-0x6d.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x6d-0x6d.7 (1)
0x000006| 86 48| .H| [2]: 840 oid 0x6e-0x6f.7 (2)
0x000007|86 f7 0d |... | [3]: 113549 oid 0x70-0x72.7 (3)
0x000007| 01 | . | [4]: 1 oid 0x73-0x73.7 (1)
0x000007| 01 | . | [5]: 1 oid 0x74-0x74.7 (1)
0x000007| 05 | . | [6]: 5 oid 0x75-0x75.7 (1)
| | | [1]{}: object 0x76-0x77.7 (2)
0x000007| 05 | . | class: "universal" (0) 0x76-0x76.1 (0.2)
0x000007| 05 | . | form: "primitive" (0) 0x76.2-0x76.2 (0.1)
0x000007| 05 | . | tag: "null" (0x5) 0x76.3-0x76.7 (0.5)
0x000007| 00 | . | length: "indefinite" (0) 0x77-0x77.7 (1)
| | | value: null 0x78-NA (0)
| | | [2]{}: object 0x78-0x98.7 (33)
0x000007| 30 | 0 | class: "universal" (0) 0x78-0x78.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x78.2-0x78.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x78.3-0x78.7 (0.5)
0x000007| 1f | . | length: 31 0x79-0x79.7 (1)
| | | constructed[0:1]: 0x7a-0x98.7 (31)
| | | [0]{}: object 0x7a-0x98.7 (31)
0x000007| 31 | 1 | class: "universal" (0) 0x7a-0x7a.1 (0.2)
0x000007| 31 | 1 | form: "constructed" (1) 0x7a.2-0x7a.2 (0.1)
0x000007| 31 | 1 | tag: "set" (0x11) 0x7a.3-0x7a.7 (0.5)
0x000007| 1d | . | length: 29 0x7b-0x7b.7 (1)
| | | constructed[0:1]: 0x7c-0x98.7 (29)
| | | [0]{}: object 0x7c-0x98.7 (29)
0x000007| 30 | 0 | class: "universal" (0) 0x7c-0x7c.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x7c.2-0x7c.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x7c.3-0x7c.7 (0.5)
0x000007| 1b | . | length: 27 0x7d-0x7d.7 (1)
| | | constructed[0:2]: 0x7e-0x98.7 (27)
| | | [0]{}: object 0x7e-0x82.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x7e-0x7e.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x7e.2-0x7e.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x7e.3-0x7e.7 (0.5)
0x000007| 03| .| length: 3 0x7f-0x7f.7 (1)
| | | value[0:4]: 0x80-0x82.7 (3)
0x000008|55 |U | [0]: 2 oid 0x80-0x80.7 (1)
0x000008|55 |U | [1]: 5 oid 0x80-0x80.7 (1)
0x000008| 04 | . | [2]: 4 oid 0x81-0x81.7 (1)
0x000008| 03 | . | [3]: 3 oid 0x82-0x82.7 (1)
| | | [1]{}: object 0x83-0x98.7 (22)
0x000008| 0c | . | class: "universal" (0) 0x83-0x83.1 (0.2)
0x000008| 0c | . | form: "primitive" (0) 0x83.2-0x83.2 (0.1)
0x000008| 0c | . | tag: "utf8_string" (0xc) 0x83.3-0x83.7 (0.5)
0x000008| 14 | . | length: 20 0x84-0x84.7 (1)
0x000008| 54 65 73 74 20 43 65 72 74 69 66| Test Certif| value: "Test Certificate RSA" 0x85-0x98.7 (20)
0x000009|69 63 61 74 65 20 52 53 41 |icate RSA |
| | | [3]{}: object 0x99-0xb8.7 (32)
0x000009| 30 | 0 | class: "universal" (0) 0x99-0x99.1 (0.2)
0x000009| 30 | 0 | form: "constructed" (1) 0x99.2-0x99.2 (0.1)
0x000009| 30 | 0 | tag: "sequence" (0x10) 0x99.3-0x99.7 (0.5)
0x000009| 1e | . | length: 30 0x9a-0x9a.7 (1)
| | | constructed[0:2]: 0x9b-0xb8.7 (30)
| | | [0]{}: object 0x9b-0xa9.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x9b-0x9b.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x9b.2-0x9b.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x9b.3-0x9b.7 (0.5)
0x000009| 0d | . | length: 13 0x9c-0x9c.7 (1)
0x000009| 31 33 30| 130| value: "130915215110Z" 0x9d-0xa9.7 (13)
0x00000a|39 31 35 32 31 35 31 31 30 5a |915215110Z |
| | | [1]{}: object 0xaa-0xb8.7 (15)
0x00000a| 17 | . | class: "universal" (0) 0xaa-0xaa.1 (0.2)
0x00000a| 17 | . | form: "primitive" (0) 0xaa.2-0xaa.2 (0.1)
0x00000a| 17 | . | tag: "utc_time" (0x17) 0xaa.3-0xaa.7 (0.5)
0x00000a| 0d | . | length: 13 0xab-0xab.7 (1)
0x00000a| 32 33 30 39| 2309| value: "230913215110Z" 0xac-0xb8.7 (13)
0x00000b|31 33 32 31 35 31 31 30 5a |13215110Z |
| | | [4]{}: object 0xb9-0xd9.7 (33)
0x00000b| 30 | 0 | class: "universal" (0) 0xb9-0xb9.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb9.2-0xb9.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb9.3-0xb9.7 (0.5)
0x00000b| 1f | . | length: 31 0xba-0xba.7 (1)
| | | constructed[0:1]: 0xbb-0xd9.7 (31)
| | | [0]{}: object 0xbb-0xd9.7 (31)
0x00000b| 31 | 1 | class: "universal" (0) 0xbb-0xbb.1 (0.2)
0x00000b| 31 | 1 | form: "constructed" (1) 0xbb.2-0xbb.2 (0.1)
0x00000b| 31 | 1 | tag: "set" (0x11) 0xbb.3-0xbb.7 (0.5)
0x00000b| 1d | . | length: 29 0xbc-0xbc.7 (1)
| | | constructed[0:1]: 0xbd-0xd9.7 (29)
| | | [0]{}: object 0xbd-0xd9.7 (29)
0x00000b| 30 | 0 | class: "universal" (0) 0xbd-0xbd.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xbd.2-0xbd.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xbd.3-0xbd.7 (0.5)
0x00000b| 1b | . | length: 27 0xbe-0xbe.7 (1)
| | | constructed[0:2]: 0xbf-0xd9.7 (27)
| | | [0]{}: object 0xbf-0xc3.7 (5)
0x00000b| 06| .| class: "universal" (0) 0xbf-0xbf.1 (0.2)
0x00000b| 06| .| form: "primitive" (0) 0xbf.2-0xbf.2 (0.1)
0x00000b| 06| .| tag: "object_identifier" (0x6) 0xbf.3-0xbf.7 (0.5)
0x00000c|03 |. | length: 3 0xc0-0xc0.7 (1)
| | | value[0:4]: 0xc1-0xc3.7 (3)
0x00000c| 55 | U | [0]: 2 oid 0xc1-0xc1.7 (1)
0x00000c| 55 | U | [1]: 5 oid 0xc1-0xc1.7 (1)
0x00000c| 04 | . | [2]: 4 oid 0xc2-0xc2.7 (1)
0x00000c| 03 | . | [3]: 3 oid 0xc3-0xc3.7 (1)
| | | [1]{}: object 0xc4-0xd9.7 (22)
0x00000c| 0c | . | class: "universal" (0) 0xc4-0xc4.1 (0.2)
0x00000c| 0c | . | form: "primitive" (0) 0xc4.2-0xc4.2 (0.1)
0x00000c| 0c | . | tag: "utf8_string" (0xc) 0xc4.3-0xc4.7 (0.5)
0x00000c| 14 | . | length: 20 0xc5-0xc5.7 (1)
0x00000c| 54 65 73 74 20 43 65 72 74 69| Test Certi| value: "Test Certificate RSA" 0xc6-0xd9.7 (20)
0x00000d|66 69 63 61 74 65 20 52 53 41 |ficate RSA |
| | | [5]{}: object 0xda-0x17b.7 (162)
0x00000d| 30 | 0 | class: "universal" (0) 0xda-0xda.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xda.2-0xda.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xda.3-0xda.7 (0.5)
0x00000d| 81 9f | .. | length: 159 0xdb-0xdc.7 (2)
| | | constructed[0:2]: 0xdd-0x17b.7 (159)
| | | [0]{}: object 0xdd-0xeb.7 (15)
0x00000d| 30 | 0 | class: "universal" (0) 0xdd-0xdd.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xdd.2-0xdd.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xdd.3-0xdd.7 (0.5)
0x00000d| 0d | . | length: 13 0xde-0xde.7 (1)
| | | constructed[0:2]: 0xdf-0xeb.7 (13)
| | | [0]{}: object 0xdf-0xe9.7 (11)
0x00000d| 06| .| class: "universal" (0) 0xdf-0xdf.1 (0.2)
0x00000d| 06| .| form: "primitive" (0) 0xdf.2-0xdf.2 (0.1)
0x00000d| 06| .| tag: "object_identifier" (0x6) 0xdf.3-0xdf.7 (0.5)
0x00000e|09 |. | length: 9 0xe0-0xe0.7 (1)
| | | value[0:7]: 0xe1-0xe9.7 (9)
0x00000e| 2a | * | [0]: 1 oid 0xe1-0xe1.7 (1)
0x00000e| 2a | * | [1]: 2 oid 0xe1-0xe1.7 (1)
0x00000e| 86 48 | .H | [2]: 840 oid 0xe2-0xe3.7 (2)
0x00000e| 86 f7 0d | ... | [3]: 113549 oid 0xe4-0xe6.7 (3)
0x00000e| 01 | . | [4]: 1 oid 0xe7-0xe7.7 (1)
0x00000e| 01 | . | [5]: 1 oid 0xe8-0xe8.7 (1)
0x00000e| 01 | . | [6]: 1 oid 0xe9-0xe9.7 (1)
| | | [1]{}: object 0xea-0xeb.7 (2)
0x00000e| 05 | . | class: "universal" (0) 0xea-0xea.1 (0.2)
0x00000e| 05 | . | form: "primitive" (0) 0xea.2-0xea.2 (0.1)
0x00000e| 05 | . | tag: "null" (0x5) 0xea.3-0xea.7 (0.5)
0x00000e| 00 | . | length: "indefinite" (0) 0xeb-0xeb.7 (1)
| | | value: null 0xec-NA (0)
| | | [1]{}: object 0xec-0x17b.7 (144)
0x00000e| 03 | . | class: "universal" (0) 0xec-0xec.1 (0.2)
0x00000e| 03 | . | form: "primitive" (0) 0xec.2-0xec.2 (0.1)
0x00000e| 03 | . | tag: "bit_string" (0x3) 0xec.3-0xec.7 (0.5)
0x00000e| 81 8d | .. | length: 141 0xed-0xee.7 (2)
0x00000e| 00| .| unused_bits_count: 0 0xef-0xef.7 (1)
0x00000f|30 81 89 02 81 81 00 ac 35 2a 93 7f c5 4f 18 98|0.......5*...O..| value: raw bits 0xf0-0x17b.7 (140)
* |until 0x17b.7 (140) | |
| | | [1]{}: object 0x17c-0x18a.7 (15)
0x000017| 30 | 0 | class: "universal" (0) 0x17c-0x17c.1 (0.2)
0x000017| 30 | 0 | form: "constructed" (1) 0x17c.2-0x17c.2 (0.1)
0x000017| 30 | 0 | tag: "sequence" (0x10) 0x17c.3-0x17c.7 (0.5)
0x000017| 0d | . | length: 13 0x17d-0x17d.7 (1)
| | | constructed[0:2]: 0x17e-0x18a.7 (13)
| | | [0]{}: object 0x17e-0x188.7 (11)
0x000017| 06 | . | class: "universal" (0) 0x17e-0x17e.1 (0.2)
0x000017| 06 | . | form: "primitive" (0) 0x17e.2-0x17e.2 (0.1)
0x000017| 06 | . | tag: "object_identifier" (0x6) 0x17e.3-0x17e.7 (0.5)
0x000017| 09| .| length: 9 0x17f-0x17f.7 (1)
| | | value[0:7]: 0x180-0x188.7 (9)
0x000018|2a |* | [0]: 1 oid 0x180-0x180.7 (1)
0x000018|2a |* | [1]: 2 oid 0x180-0x180.7 (1)
0x000018| 86 48 | .H | [2]: 840 oid 0x181-0x182.7 (2)
0x000018| 86 f7 0d | ... | [3]: 113549 oid 0x183-0x185.7 (3)
0x000018| 01 | . | [4]: 1 oid 0x186-0x186.7 (1)
0x000018| 01 | . | [5]: 1 oid 0x187-0x187.7 (1)
0x000018| 05 | . | [6]: 5 oid 0x188-0x188.7 (1)
| | | [1]{}: object 0x189-0x18a.7 (2)
0x000018| 05 | . | class: "universal" (0) 0x189-0x189.1 (0.2)
0x000018| 05 | . | form: "primitive" (0) 0x189.2-0x189.2 (0.1)
0x000018| 05 | . | tag: "null" (0x5) 0x189.3-0x189.7 (0.5)
0x000018| 00 | . | length: "indefinite" (0) 0x18a-0x18a.7 (1)
| | | value: null 0x18b-NA (0)
| | | [2]{}: object 0x18b-0x20e.7 (132)
0x000018| 03 | . | class: "universal" (0) 0x18b-0x18b.1 (0.2)
0x000018| 03 | . | form: "primitive" (0) 0x18b.2-0x18b.2 (0.1)
0x000018| 03 | . | tag: "bit_string" (0x3) 0x18b.3-0x18b.7 (0.5)
0x000018| 81 81 | .. | length: 129 0x18c-0x18d.7 (2)
0x000018| 00 | . | unused_bits_count: 0 0x18e-0x18e.7 (1)
0x000018| 67| g| value: raw bits 0x18f-0x20e.7 (128)
0x000019|43 4c a8 a4 3e eb 1b 32 28 70 8b db eb fe f1 b3|CL..>..2(p......|
* |until 0x20e.7 (128) | |
| | | [2]{}: record 0x20f-0x2e0.7 (210)
0x000020| 16| .| type: "handshake" (22) (valid) 0x20f-0x20f.7 (1)
0x000021|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x210-0x211.7 (2)
0x000021| 00 cd | .. | length: 205 0x212-0x213.7 (2)
| | | message{}: 0x214-0x2e0.7 (205)
0x000021| 0c | . | type: "server_key_exchange" (12) 0x214-0x214.7 (1)
0x000021| 00 00 c9 | ... | length: 201 0x215-0x217.7 (3)
| | | curve_params{}: 0x218-NA (0)
0x000021| 03 | . | curve_type: 3 0x218-0x218.7 (1)
0x000021| 00 17 | .. | named_curve: 23 0x219-0x21a.7 (2)
| | | public{}: 0x21b-NA (0)
0x000021| 41 | A | length: 65 0x21b-0x21b.7 (1)
0x000021| 04 97 e0 a1| ....| data: raw bits 0x21c-0x25c.7 (65)
0x000022|4e d7 18 a0 e8 17 bf e1 a0 c1 ad 25 65 fd 35 94|N..........%e.5.|
* |until 0x25c.7 (65) | |
| | | signature_algorithm{}: 0x25d-NA (0)
0x000025| 06 | . | hash: "sha512" (6) 0x25d-0x25d.7 (1)
0x000025| 01 | . | signature: "rsa" (1) 0x25e-0x25e.7 (1)
0x000025| 00| .| length: 128 0x25f-0x260.7 (2)
0x000026|80 |. |
0x000026| 89 93 8b ae fd 84 b6 1c 95 f8 6d 7e 6b 1d 23| ..........m~k.#| data: raw bits 0x261-0x2e0.7 (128)
0x000027|22 dc 50 47 cf 38 5d a6 e0 42 ea 15 ff 30 2f 52|".PG.8]..B...0/R|
* |until 0x2e0.7 (128) | |
| | | [3]{}: record 0x2e1-0x2e9.7 (9)
0x00002e| 16 | . | type: "handshake" (22) (valid) 0x2e1-0x2e1.7 (1)
0x00002e| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2e2-0x2e3.7 (2)
0x00002e| 00 04 | .. | length: 4 0x2e4-0x2e5.7 (2)
| | | message{}: 0x2e6-0x2e9.7 (4)
0x00002e| 0e | . | type: "server_hello_done" (14) 0x2e6-0x2e6.7 (1)
0x00002e| 00 00 00 | ... | length: 0 0x2e7-0x2e9.7 (3)
| | | data: raw bits 0x2ea-NA (0)
| | | [4]{}: record 0x2ea-0x398.7 (175)
0x00002e| 16 | . | type: "handshake" (22) (valid) 0x2ea-0x2ea.7 (1)
0x00002e| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2eb-0x2ec.7 (2)
0x00002e| 00 aa | .. | length: 170 0x2ed-0x2ee.7 (2)
| | | message{}: 0x2ef-0x398.7 (170)
0x00002e| 04| .| type: "new_session_ticket" (4) 0x2ef-0x2ef.7 (1)
0x00002f|00 00 a6 |... | length: 166 0x2f0-0x2f2.7 (3)
0x00002f| 00 00 01 2c | ..., | lifetime_hint: 300 0x2f3-0x2f6.7 (4)
0x00002f| 00 a0 | .. | ticket_length: 160 0x2f7-0x2f8.7 (2)
0x00002f| c0 b4 67 52 a5 ca da| ..gR...| ticket: raw bits 0x2f9-0x398.7 (160)
0x000030|99 7a 28 d7 eb e7 a1 7e 31 0d 29 7f 94 e8 66 50|.z(....~1.)...fP|
* |until 0x398.7 (160) | |
| | | [5]{}: record 0x399-0x39e.7 (6)
0x000039| 14 | . | type: "change_cipher_spec" (20) (valid) 0x399-0x399.7 (1)
0x000039| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x39a-0x39b.7 (2)
0x000039| 00 01 | .. | length: 1 0x39c-0x39d.7 (2)
| | | message{}: 0x39e-0x39e.7 (1)
0x000039| 01 | . | type: 1 0x39e-0x39e.7 (1)
| | | [6]{}: record 0x39f-0x3db.7 (61)
0x000039| 16| .| type: "handshake" (22) (valid) 0x39f-0x39f.7 (1)
0x00003a|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x3a0-0x3a1.7 (2)
0x00003a| 00 38 | .8 | length: 56 0x3a2-0x3a3.7 (2)
0x00003a| 04 c8 4f 39 dd 9a 97 90 0b 5b 9c 2a| ..O9.....[.*| encrypted_data: raw bits 0x3a4-0x3db.7 (56)
0x00003b|c5 47 1a 24 1c 54 79 0f 77 6f e8 11 43 2f 8e de|.G.$.Ty.wo..C/..|
* |until 0x3db.7 (56) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 37 79 61 4a 11 01 7f 63 89 5a 1e 3b| 7yaJ...c.Z.;| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x3dc-0x868.7 (1165)
0x00003d| 17 | . | type: "application_data" (23) (valid) 0x3dc-0x3dc.7 (1)
0x00003d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3dd-0x3de.7 (2)
0x00003d| 04| .| length: 1160 0x3df-0x3e0.7 (2)
0x00003e|88 |. |
0x00003e| 70 81 24 17 cb 2a 19 18 04 6b 89 13 ae 1f e8| p.$..*...k.....| encrypted_data: raw bits 0x3e1-0x868.7 (1160)
0x00003f|8f b4 be 91 0a 7c 9e 6e 2f 1d f1 eb e9 3a 78 dd|.....|.n/....:x.|
* |until 0x868.7 (end) (1160) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x113b.7 (4412)
* |until 0x113b.7 (end) (4412) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x113b.7 (4412)
* |until 0x113b.7 (end) (4412) | |

Binary file not shown.

View File

@ -0,0 +1,527 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xe47-NA (0)
| | | client{}: 0xe47-NA (0)
| | | ip: "127.0.0.1" 0xe47-NA (0)
| | | port: 38999 0xe47-NA (0)
| | | has_start: true 0xe47-NA (0)
| | | has_end: false 0xe47-NA (0)
| | | skipped_bytes: 0 0xe47-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x1b5.7 (438)
| | | records[0:6]: 0x0-0x1b5.7 (438)
| | | [0]{}: record 0x0-0xa5.7 (166)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 a1 | .. | length: 161 0x3-0x4.7 (2)
| | | message{}: 0x5-0xa5.7 (161)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 9d | ... | length: 157 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| 9f| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|dd 9f be 08 b5 a2 d4 33 b2 db 2c 39 ce 7a 1c 8d|.......3..,9.z..|
0x000002|7c 6c fc 89 b2 eb bb 40 e3 be 89 ||l.....@... |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| c0 13| ..| [0]: "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA" (0xc013) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 6f | .o | extensions_length: 111 0x35-0x36.7 (2)
| | | extensions[0:5]: 0x37-0xa5.7 (111)
| | | [0]{}: extension 0x37-0x3e.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x37-0x38.7 (2)
0x000003| 00 04 | .. | length: 4 0x39-0x3a.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3b-0x3b.7 (1)
| | | ex_points_formats[0:3]: 0x3c-0x3e.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3d-0x3d.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3e-0x3e.7 (1)
| | | [1]{}: extension 0x3f-0x76.7 (56)
0x000003| 00| .| type: "supported_groups" (10) 0x3f-0x40.7 (2)
0x000004|0a |. |
0x000004| 00 34 | .4 | length: 52 0x41-0x42.7 (2)
0x000004| 00 32 | .2 | supported_group_length: 50 0x43-0x44.7 (2)
| | | supported_groups[0:25]: 0x45-0x76.7 (50)
0x000004| 00 0e | .. | [0]: 0xe supported_group 0x45-0x46.7 (2)
0x000004| 00 0d | .. | [1]: 0xd supported_group 0x47-0x48.7 (2)
0x000004| 00 19 | .. | [2]: 0x19 supported_group 0x49-0x4a.7 (2)
0x000004| 00 0b | .. | [3]: 0xb supported_group 0x4b-0x4c.7 (2)
0x000004| 00 0c | .. | [4]: 0xc supported_group 0x4d-0x4e.7 (2)
0x000004| 00| .| [5]: 0x18 supported_group 0x4f-0x50.7 (2)
0x000005|18 |. |
0x000005| 00 09 | .. | [6]: 0x9 supported_group 0x51-0x52.7 (2)
0x000005| 00 0a | .. | [7]: 0xa supported_group 0x53-0x54.7 (2)
0x000005| 00 16 | .. | [8]: 0x16 supported_group 0x55-0x56.7 (2)
0x000005| 00 17 | .. | [9]: 0x17 supported_group 0x57-0x58.7 (2)
0x000005| 00 08 | .. | [10]: 0x8 supported_group 0x59-0x5a.7 (2)
0x000005| 00 06 | .. | [11]: 0x6 supported_group 0x5b-0x5c.7 (2)
0x000005| 00 07 | .. | [12]: 0x7 supported_group 0x5d-0x5e.7 (2)
0x000005| 00| .| [13]: 0x14 supported_group 0x5f-0x60.7 (2)
0x000006|14 |. |
0x000006| 00 15 | .. | [14]: 0x15 supported_group 0x61-0x62.7 (2)
0x000006| 00 04 | .. | [15]: 0x4 supported_group 0x63-0x64.7 (2)
0x000006| 00 05 | .. | [16]: 0x5 supported_group 0x65-0x66.7 (2)
0x000006| 00 12 | .. | [17]: 0x12 supported_group 0x67-0x68.7 (2)
0x000006| 00 13 | .. | [18]: 0x13 supported_group 0x69-0x6a.7 (2)
0x000006| 00 01 | .. | [19]: 0x1 supported_group 0x6b-0x6c.7 (2)
0x000006| 00 02 | .. | [20]: 0x2 supported_group 0x6d-0x6e.7 (2)
0x000006| 00| .| [21]: 0x3 supported_group 0x6f-0x70.7 (2)
0x000007|03 |. |
0x000007| 00 0f | .. | [22]: 0xf supported_group 0x71-0x72.7 (2)
0x000007| 00 10 | .. | [23]: 0x10 supported_group 0x73-0x74.7 (2)
0x000007| 00 11 | .. | [24]: 0x11 supported_group 0x75-0x76.7 (2)
| | | [2]{}: extension 0x77-0x7a.7 (4)
0x000007| 00 23 | .# | type: "session_ticket" (35) 0x77-0x78.7 (2)
0x000007| 00 00 | .. | length: 0 0x79-0x7a.7 (2)
| | | [3]{}: extension 0x7b-0xa0.7 (38)
0x000007| 00 0d | .. | type: "signature_algorithms" (13) 0x7b-0x7c.7 (2)
0x000007| 00 22 | ." | length: 34 0x7d-0x7e.7 (2)
0x000007| 00| .| signature_algorithm_length: 32 0x7f-0x80.7 (2)
0x000008|20 | |
| | | signature_algorithms[0:16]: 0x81-0xa0.7 (32)
| | | [0]{}: signature_algorithm 0x81-0x82.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x81-0x81.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x82-0x82.7 (1)
| | | [1]{}: signature_algorithm 0x83-0x84.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x83-0x83.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x84-0x84.7 (1)
| | | [2]{}: signature_algorithm 0x85-0x86.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x85-0x85.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x86-0x86.7 (1)
| | | [3]{}: signature_algorithm 0x87-0x88.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x87-0x87.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x88-0x88.7 (1)
| | | [4]{}: signature_algorithm 0x89-0x8a.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x89-0x89.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x8a-0x8a.7 (1)
| | | [5]{}: signature_algorithm 0x8b-0x8c.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x8b-0x8b.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x8c-0x8c.7 (1)
| | | [6]{}: signature_algorithm 0x8d-0x8e.7 (2)
0x000008| 04 | . | hash: "sha256" (4) 0x8d-0x8d.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x8e-0x8e.7 (1)
| | | [7]{}: signature_algorithm 0x8f-0x90.7 (2)
0x000008| 04| .| hash: "sha256" (4) 0x8f-0x8f.7 (1)
0x000009|02 |. | signature: "dsa" (2) 0x90-0x90.7 (1)
| | | [8]{}: signature_algorithm 0x91-0x92.7 (2)
0x000009| 04 | . | hash: "sha256" (4) 0x91-0x91.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x92-0x92.7 (1)
| | | [9]{}: signature_algorithm 0x93-0x94.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x93-0x93.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x94-0x94.7 (1)
| | | [10]{}: signature_algorithm 0x95-0x96.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x95-0x95.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x96-0x96.7 (1)
| | | [11]{}: signature_algorithm 0x97-0x98.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x97-0x97.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x98-0x98.7 (1)
| | | [12]{}: signature_algorithm 0x99-0x9a.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x99-0x99.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x9a-0x9a.7 (1)
| | | [13]{}: signature_algorithm 0x9b-0x9c.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9b-0x9b.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x9c-0x9c.7 (1)
| | | [14]{}: signature_algorithm 0x9d-0x9e.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9d-0x9d.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x9e-0x9e.7 (1)
| | | [15]{}: signature_algorithm 0x9f-0xa0.7 (2)
0x000009| 01| .| hash: "md5" (1) 0x9f-0x9f.7 (1)
0x00000a|01 |. | signature: "rsa" (1) 0xa0-0xa0.7 (1)
| | | [4]{}: extension 0xa1-0xa5.7 (5)
0x00000a| 00 0f | .. | type: "heartbeat" (15) 0xa1-0xa2.7 (2)
0x00000a| 00 01 | .. | length: 1 0xa3-0xa4.7 (2)
0x00000a| 01 | . | data: raw bits 0xa5-0xa5.7 (1)
| | | [1]{}: record 0xa6-0xf0.7 (75)
0x00000a| 16 | . | type: "handshake" (22) (valid) 0xa6-0xa6.7 (1)
0x00000a| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xa7-0xa8.7 (2)
0x00000a| 00 46 | .F | length: 70 0xa9-0xaa.7 (2)
| | | message{}: 0xab-0xf0.7 (70)
0x00000a| 10 | . | type: "client_key_exchange" (16) 0xab-0xab.7 (1)
0x00000a| 00 00 42 | ..B | length: 66 0xac-0xae.7 (3)
| | | public{}: 0xaf-NA (0)
0x00000a| 41| A| length: 65 0xaf-0xaf.7 (1)
0x00000b|04 82 4a d2 1d 56 fa 7a a5 ff 2c f2 99 c2 ca 1d|..J..V.z..,.....| data: raw bits 0xb0-0xf0.7 (65)
* |until 0xf0.7 (65) | |
| | | [2]{}: record 0xf1-0xf6.7 (6)
0x00000f| 14 | . | type: "change_cipher_spec" (20) (valid) 0xf1-0xf1.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf2-0xf3.7 (2)
0x00000f| 00 01 | .. | length: 1 0xf4-0xf5.7 (2)
| | | message{}: 0xf6-0xf6.7 (1)
0x00000f| 01 | . | type: 1 0xf6-0xf6.7 (1)
| | | [3]{}: record 0xf7-0x13b.7 (69)
0x00000f| 16 | . | type: "handshake" (22) (valid) 0xf7-0xf7.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf8-0xf9.7 (2)
0x00000f| 00 40 | .@ | length: 64 0xfa-0xfb.7 (2)
0x00000f| cb 64 39 c5| .d9.| encrypted_data: raw bits 0xfc-0x13b.7 (64)
0x000010|6c 74 7d 68 da cb b6 95 01 54 45 36 9b 3e 5a ea|lt}h.....TE6.>Z.|
* |until 0x13b.7 (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 13 26 4e e0 6e 08 17 f2 37 99 3f f0| .&N.n...7.?.| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0x13c-0x180.7 (69)
0x000013| 17 | . | type: "application_data" (23) (valid) 0x13c-0x13c.7 (1)
0x000013| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x13d-0x13e.7 (2)
0x000013| 00| .| length: 64 0x13f-0x140.7 (2)
0x000014|40 |@ |
0x000014| b5 5f a7 fb 19 25 ed c0 f3 e4 ac e4 98 5b 51| ._...%.......[Q| encrypted_data: raw bits 0x141-0x180.7 (64)
0x000015|35 6d fb ca 0c a6 18 d5 cc b8 e3 26 d2 66 e3 52|5m.........&.f.R|
* |until 0x180.7 (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x181-0x1b5.7 (53)
0x000018| 15 | . | type: "alert" (21) (valid) 0x181-0x181.7 (1)
0x000018| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x182-0x183.7 (2)
0x000018| 00 30 | .0 | length: 48 0x184-0x185.7 (2)
0x000018| 03 c0 b3 54 8f 71 68 2f 6b 2f| ...T.qh/k/| encrypted_data: raw bits 0x186-0x1b5.7 (48)
0x000019|62 f4 24 5f 24 1b 51 8c 81 ab 4c cd 26 ee 0e cf|b.$_$.Q...L.&...|
* |until 0x1b5.7 (end) (48) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xe47-NA (0)
| | | ip: "127.0.0.1" 0xe47-NA (0)
| | | port: 4430 0xe47-NA (0)
| | | has_start: true 0xe47-NA (0)
| | | has_end: true 0xe47-NA (0)
| | | skipped_bytes: 0 0xe47-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x878.7 (2169)
| | | records[0:8]: 0x0-0x878.7 (2169)
| | | [0]{}: record 0x0-0x46.7 (71)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 42 | .B | length: 66 0x3-0x4.7 (2)
| | | message{}: 0x5-0x46.7 (66)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 3e | ..> | length: 62 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| d2| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|ee 1c cb 85 e5 2b 70 a0 88 9c 3e 4d 16 1e 7f 1e|.....+p...>M....|
0x000002|2f 65 bc e5 e2 f8 12 0a 71 41 87 |/e......qA. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| c0 13 | .. | cipher_suit: "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA" (0xc013) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 22 0x2f-0x30.7 (2)
0x000003|16 |. |
| | | extensions[0:4]: 0x31-0x46.7 (22)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x3d.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x36-0x37.7 (2)
0x000003| 00 04 | .. | length: 4 0x38-0x39.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3a-0x3a.7 (1)
| | | ex_points_formats[0:3]: 0x3b-0x3d.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3b-0x3b.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3d-0x3d.7 (1)
| | | [2]{}: extension 0x3e-0x41.7 (4)
0x000003| 00 23| .#| type: "session_ticket" (35) 0x3e-0x3f.7 (2)
0x000004|00 00 |.. | length: 0 0x40-0x41.7 (2)
| | | [3]{}: extension 0x42-0x46.7 (5)
0x000004| 00 0f | .. | type: "heartbeat" (15) 0x42-0x43.7 (2)
0x000004| 00 01 | .. | length: 1 0x44-0x45.7 (2)
0x000004| 01 | . | data: raw bits 0x46-0x46.7 (1)
| | | [1]{}: record 0x47-0x20e.7 (456)
0x000004| 16 | . | type: "handshake" (22) (valid) 0x47-0x47.7 (1)
0x000004| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x48-0x49.7 (2)
0x000004| 01 c3 | .. | length: 451 0x4a-0x4b.7 (2)
| | | message{}: 0x4c-0x20e.7 (451)
0x000004| 0b | . | type: "certificate" (11) 0x4c-0x4c.7 (1)
0x000004| 00 01 bf| ...| length: 447 0x4d-0x4f.7 (3)
0x000005|00 01 bc |... | certificates_length: 444 0x50-0x52.7 (3)
| | | certificates[0:1]: 0x53-0x20e.7 (444)
| | | [0]{}: certificate 0x53-0x20e.7 (444)
0x000005| 00 01 b9 | ... | length: 441 0x53-0x55.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x56-0x20e.7 (441)
0x000005| 30 | 0 | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x56.2-0x56.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x56.3-0x56.7 (0.5)
0x000005| 82 01 b5 | ... | length: 437 0x57-0x59.7 (3)
| | | constructed[0:3]: 0x5a-0x20e.7 (437)
| | | [0]{}: object 0x5a-0x17b.7 (290)
0x000005| 30 | 0 | class: "universal" (0) 0x5a-0x5a.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x5a.2-0x5a.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x5a.3-0x5a.7 (0.5)
0x000005| 82 01 1e | ... | length: 286 0x5b-0x5d.7 (3)
| | | constructed[0:6]: 0x5e-0x17b.7 (286)
| | | [0]{}: object 0x5e-0x68.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x5e-0x5e.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x5e.2-0x5e.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x5e.3-0x5e.7 (0.5)
0x000005| 09| .| length: 9 0x5f-0x5f.7 (1)
0x000006|00 f4 a7 2f d3 e8 fc 37 c4 |.../...7. | value: 17629111853558544324 0x60-0x68.7 (9)
| | | [1]{}: object 0x69-0x77.7 (15)
0x000006| 30 | 0 | class: "universal" (0) 0x69-0x69.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x69.2-0x69.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x69.3-0x69.7 (0.5)
0x000006| 0d | . | length: 13 0x6a-0x6a.7 (1)
| | | constructed[0:2]: 0x6b-0x77.7 (13)
| | | [0]{}: object 0x6b-0x75.7 (11)
0x000006| 06 | . | class: "universal" (0) 0x6b-0x6b.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x6b.2-0x6b.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x6b.3-0x6b.7 (0.5)
0x000006| 09 | . | length: 9 0x6c-0x6c.7 (1)
| | | value[0:7]: 0x6d-0x75.7 (9)
0x000006| 2a | * | [0]: 1 oid 0x6d-0x6d.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x6d-0x6d.7 (1)
0x000006| 86 48| .H| [2]: 840 oid 0x6e-0x6f.7 (2)
0x000007|86 f7 0d |... | [3]: 113549 oid 0x70-0x72.7 (3)
0x000007| 01 | . | [4]: 1 oid 0x73-0x73.7 (1)
0x000007| 01 | . | [5]: 1 oid 0x74-0x74.7 (1)
0x000007| 05 | . | [6]: 5 oid 0x75-0x75.7 (1)
| | | [1]{}: object 0x76-0x77.7 (2)
0x000007| 05 | . | class: "universal" (0) 0x76-0x76.1 (0.2)
0x000007| 05 | . | form: "primitive" (0) 0x76.2-0x76.2 (0.1)
0x000007| 05 | . | tag: "null" (0x5) 0x76.3-0x76.7 (0.5)
0x000007| 00 | . | length: "indefinite" (0) 0x77-0x77.7 (1)
| | | value: null 0x78-NA (0)
| | | [2]{}: object 0x78-0x98.7 (33)
0x000007| 30 | 0 | class: "universal" (0) 0x78-0x78.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x78.2-0x78.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x78.3-0x78.7 (0.5)
0x000007| 1f | . | length: 31 0x79-0x79.7 (1)
| | | constructed[0:1]: 0x7a-0x98.7 (31)
| | | [0]{}: object 0x7a-0x98.7 (31)
0x000007| 31 | 1 | class: "universal" (0) 0x7a-0x7a.1 (0.2)
0x000007| 31 | 1 | form: "constructed" (1) 0x7a.2-0x7a.2 (0.1)
0x000007| 31 | 1 | tag: "set" (0x11) 0x7a.3-0x7a.7 (0.5)
0x000007| 1d | . | length: 29 0x7b-0x7b.7 (1)
| | | constructed[0:1]: 0x7c-0x98.7 (29)
| | | [0]{}: object 0x7c-0x98.7 (29)
0x000007| 30 | 0 | class: "universal" (0) 0x7c-0x7c.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x7c.2-0x7c.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x7c.3-0x7c.7 (0.5)
0x000007| 1b | . | length: 27 0x7d-0x7d.7 (1)
| | | constructed[0:2]: 0x7e-0x98.7 (27)
| | | [0]{}: object 0x7e-0x82.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x7e-0x7e.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x7e.2-0x7e.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x7e.3-0x7e.7 (0.5)
0x000007| 03| .| length: 3 0x7f-0x7f.7 (1)
| | | value[0:4]: 0x80-0x82.7 (3)
0x000008|55 |U | [0]: 2 oid 0x80-0x80.7 (1)
0x000008|55 |U | [1]: 5 oid 0x80-0x80.7 (1)
0x000008| 04 | . | [2]: 4 oid 0x81-0x81.7 (1)
0x000008| 03 | . | [3]: 3 oid 0x82-0x82.7 (1)
| | | [1]{}: object 0x83-0x98.7 (22)
0x000008| 0c | . | class: "universal" (0) 0x83-0x83.1 (0.2)
0x000008| 0c | . | form: "primitive" (0) 0x83.2-0x83.2 (0.1)
0x000008| 0c | . | tag: "utf8_string" (0xc) 0x83.3-0x83.7 (0.5)
0x000008| 14 | . | length: 20 0x84-0x84.7 (1)
0x000008| 54 65 73 74 20 43 65 72 74 69 66| Test Certif| value: "Test Certificate RSA" 0x85-0x98.7 (20)
0x000009|69 63 61 74 65 20 52 53 41 |icate RSA |
| | | [3]{}: object 0x99-0xb8.7 (32)
0x000009| 30 | 0 | class: "universal" (0) 0x99-0x99.1 (0.2)
0x000009| 30 | 0 | form: "constructed" (1) 0x99.2-0x99.2 (0.1)
0x000009| 30 | 0 | tag: "sequence" (0x10) 0x99.3-0x99.7 (0.5)
0x000009| 1e | . | length: 30 0x9a-0x9a.7 (1)
| | | constructed[0:2]: 0x9b-0xb8.7 (30)
| | | [0]{}: object 0x9b-0xa9.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x9b-0x9b.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x9b.2-0x9b.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x9b.3-0x9b.7 (0.5)
0x000009| 0d | . | length: 13 0x9c-0x9c.7 (1)
0x000009| 31 33 30| 130| value: "130915215110Z" 0x9d-0xa9.7 (13)
0x00000a|39 31 35 32 31 35 31 31 30 5a |915215110Z |
| | | [1]{}: object 0xaa-0xb8.7 (15)
0x00000a| 17 | . | class: "universal" (0) 0xaa-0xaa.1 (0.2)
0x00000a| 17 | . | form: "primitive" (0) 0xaa.2-0xaa.2 (0.1)
0x00000a| 17 | . | tag: "utc_time" (0x17) 0xaa.3-0xaa.7 (0.5)
0x00000a| 0d | . | length: 13 0xab-0xab.7 (1)
0x00000a| 32 33 30 39| 2309| value: "230913215110Z" 0xac-0xb8.7 (13)
0x00000b|31 33 32 31 35 31 31 30 5a |13215110Z |
| | | [4]{}: object 0xb9-0xd9.7 (33)
0x00000b| 30 | 0 | class: "universal" (0) 0xb9-0xb9.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb9.2-0xb9.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb9.3-0xb9.7 (0.5)
0x00000b| 1f | . | length: 31 0xba-0xba.7 (1)
| | | constructed[0:1]: 0xbb-0xd9.7 (31)
| | | [0]{}: object 0xbb-0xd9.7 (31)
0x00000b| 31 | 1 | class: "universal" (0) 0xbb-0xbb.1 (0.2)
0x00000b| 31 | 1 | form: "constructed" (1) 0xbb.2-0xbb.2 (0.1)
0x00000b| 31 | 1 | tag: "set" (0x11) 0xbb.3-0xbb.7 (0.5)
0x00000b| 1d | . | length: 29 0xbc-0xbc.7 (1)
| | | constructed[0:1]: 0xbd-0xd9.7 (29)
| | | [0]{}: object 0xbd-0xd9.7 (29)
0x00000b| 30 | 0 | class: "universal" (0) 0xbd-0xbd.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xbd.2-0xbd.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xbd.3-0xbd.7 (0.5)
0x00000b| 1b | . | length: 27 0xbe-0xbe.7 (1)
| | | constructed[0:2]: 0xbf-0xd9.7 (27)
| | | [0]{}: object 0xbf-0xc3.7 (5)
0x00000b| 06| .| class: "universal" (0) 0xbf-0xbf.1 (0.2)
0x00000b| 06| .| form: "primitive" (0) 0xbf.2-0xbf.2 (0.1)
0x00000b| 06| .| tag: "object_identifier" (0x6) 0xbf.3-0xbf.7 (0.5)
0x00000c|03 |. | length: 3 0xc0-0xc0.7 (1)
| | | value[0:4]: 0xc1-0xc3.7 (3)
0x00000c| 55 | U | [0]: 2 oid 0xc1-0xc1.7 (1)
0x00000c| 55 | U | [1]: 5 oid 0xc1-0xc1.7 (1)
0x00000c| 04 | . | [2]: 4 oid 0xc2-0xc2.7 (1)
0x00000c| 03 | . | [3]: 3 oid 0xc3-0xc3.7 (1)
| | | [1]{}: object 0xc4-0xd9.7 (22)
0x00000c| 0c | . | class: "universal" (0) 0xc4-0xc4.1 (0.2)
0x00000c| 0c | . | form: "primitive" (0) 0xc4.2-0xc4.2 (0.1)
0x00000c| 0c | . | tag: "utf8_string" (0xc) 0xc4.3-0xc4.7 (0.5)
0x00000c| 14 | . | length: 20 0xc5-0xc5.7 (1)
0x00000c| 54 65 73 74 20 43 65 72 74 69| Test Certi| value: "Test Certificate RSA" 0xc6-0xd9.7 (20)
0x00000d|66 69 63 61 74 65 20 52 53 41 |ficate RSA |
| | | [5]{}: object 0xda-0x17b.7 (162)
0x00000d| 30 | 0 | class: "universal" (0) 0xda-0xda.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xda.2-0xda.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xda.3-0xda.7 (0.5)
0x00000d| 81 9f | .. | length: 159 0xdb-0xdc.7 (2)
| | | constructed[0:2]: 0xdd-0x17b.7 (159)
| | | [0]{}: object 0xdd-0xeb.7 (15)
0x00000d| 30 | 0 | class: "universal" (0) 0xdd-0xdd.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xdd.2-0xdd.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xdd.3-0xdd.7 (0.5)
0x00000d| 0d | . | length: 13 0xde-0xde.7 (1)
| | | constructed[0:2]: 0xdf-0xeb.7 (13)
| | | [0]{}: object 0xdf-0xe9.7 (11)
0x00000d| 06| .| class: "universal" (0) 0xdf-0xdf.1 (0.2)
0x00000d| 06| .| form: "primitive" (0) 0xdf.2-0xdf.2 (0.1)
0x00000d| 06| .| tag: "object_identifier" (0x6) 0xdf.3-0xdf.7 (0.5)
0x00000e|09 |. | length: 9 0xe0-0xe0.7 (1)
| | | value[0:7]: 0xe1-0xe9.7 (9)
0x00000e| 2a | * | [0]: 1 oid 0xe1-0xe1.7 (1)
0x00000e| 2a | * | [1]: 2 oid 0xe1-0xe1.7 (1)
0x00000e| 86 48 | .H | [2]: 840 oid 0xe2-0xe3.7 (2)
0x00000e| 86 f7 0d | ... | [3]: 113549 oid 0xe4-0xe6.7 (3)
0x00000e| 01 | . | [4]: 1 oid 0xe7-0xe7.7 (1)
0x00000e| 01 | . | [5]: 1 oid 0xe8-0xe8.7 (1)
0x00000e| 01 | . | [6]: 1 oid 0xe9-0xe9.7 (1)
| | | [1]{}: object 0xea-0xeb.7 (2)
0x00000e| 05 | . | class: "universal" (0) 0xea-0xea.1 (0.2)
0x00000e| 05 | . | form: "primitive" (0) 0xea.2-0xea.2 (0.1)
0x00000e| 05 | . | tag: "null" (0x5) 0xea.3-0xea.7 (0.5)
0x00000e| 00 | . | length: "indefinite" (0) 0xeb-0xeb.7 (1)
| | | value: null 0xec-NA (0)
| | | [1]{}: object 0xec-0x17b.7 (144)
0x00000e| 03 | . | class: "universal" (0) 0xec-0xec.1 (0.2)
0x00000e| 03 | . | form: "primitive" (0) 0xec.2-0xec.2 (0.1)
0x00000e| 03 | . | tag: "bit_string" (0x3) 0xec.3-0xec.7 (0.5)
0x00000e| 81 8d | .. | length: 141 0xed-0xee.7 (2)
0x00000e| 00| .| unused_bits_count: 0 0xef-0xef.7 (1)
0x00000f|30 81 89 02 81 81 00 ac 35 2a 93 7f c5 4f 18 98|0.......5*...O..| value: raw bits 0xf0-0x17b.7 (140)
* |until 0x17b.7 (140) | |
| | | [1]{}: object 0x17c-0x18a.7 (15)
0x000017| 30 | 0 | class: "universal" (0) 0x17c-0x17c.1 (0.2)
0x000017| 30 | 0 | form: "constructed" (1) 0x17c.2-0x17c.2 (0.1)
0x000017| 30 | 0 | tag: "sequence" (0x10) 0x17c.3-0x17c.7 (0.5)
0x000017| 0d | . | length: 13 0x17d-0x17d.7 (1)
| | | constructed[0:2]: 0x17e-0x18a.7 (13)
| | | [0]{}: object 0x17e-0x188.7 (11)
0x000017| 06 | . | class: "universal" (0) 0x17e-0x17e.1 (0.2)
0x000017| 06 | . | form: "primitive" (0) 0x17e.2-0x17e.2 (0.1)
0x000017| 06 | . | tag: "object_identifier" (0x6) 0x17e.3-0x17e.7 (0.5)
0x000017| 09| .| length: 9 0x17f-0x17f.7 (1)
| | | value[0:7]: 0x180-0x188.7 (9)
0x000018|2a |* | [0]: 1 oid 0x180-0x180.7 (1)
0x000018|2a |* | [1]: 2 oid 0x180-0x180.7 (1)
0x000018| 86 48 | .H | [2]: 840 oid 0x181-0x182.7 (2)
0x000018| 86 f7 0d | ... | [3]: 113549 oid 0x183-0x185.7 (3)
0x000018| 01 | . | [4]: 1 oid 0x186-0x186.7 (1)
0x000018| 01 | . | [5]: 1 oid 0x187-0x187.7 (1)
0x000018| 05 | . | [6]: 5 oid 0x188-0x188.7 (1)
| | | [1]{}: object 0x189-0x18a.7 (2)
0x000018| 05 | . | class: "universal" (0) 0x189-0x189.1 (0.2)
0x000018| 05 | . | form: "primitive" (0) 0x189.2-0x189.2 (0.1)
0x000018| 05 | . | tag: "null" (0x5) 0x189.3-0x189.7 (0.5)
0x000018| 00 | . | length: "indefinite" (0) 0x18a-0x18a.7 (1)
| | | value: null 0x18b-NA (0)
| | | [2]{}: object 0x18b-0x20e.7 (132)
0x000018| 03 | . | class: "universal" (0) 0x18b-0x18b.1 (0.2)
0x000018| 03 | . | form: "primitive" (0) 0x18b.2-0x18b.2 (0.1)
0x000018| 03 | . | tag: "bit_string" (0x3) 0x18b.3-0x18b.7 (0.5)
0x000018| 81 81 | .. | length: 129 0x18c-0x18d.7 (2)
0x000018| 00 | . | unused_bits_count: 0 0x18e-0x18e.7 (1)
0x000018| 67| g| value: raw bits 0x18f-0x20e.7 (128)
0x000019|43 4c a8 a4 3e eb 1b 32 28 70 8b db eb fe f1 b3|CL..>..2(p......|
* |until 0x20e.7 (128) | |
| | | [2]{}: record 0x20f-0x2e0.7 (210)
0x000020| 16| .| type: "handshake" (22) (valid) 0x20f-0x20f.7 (1)
0x000021|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x210-0x211.7 (2)
0x000021| 00 cd | .. | length: 205 0x212-0x213.7 (2)
| | | message{}: 0x214-0x2e0.7 (205)
0x000021| 0c | . | type: "server_key_exchange" (12) 0x214-0x214.7 (1)
0x000021| 00 00 c9 | ... | length: 201 0x215-0x217.7 (3)
| | | curve_params{}: 0x218-NA (0)
0x000021| 03 | . | curve_type: 3 0x218-0x218.7 (1)
0x000021| 00 17 | .. | named_curve: 23 0x219-0x21a.7 (2)
| | | public{}: 0x21b-NA (0)
0x000021| 41 | A | length: 65 0x21b-0x21b.7 (1)
0x000021| 04 97 e0 a1| ....| data: raw bits 0x21c-0x25c.7 (65)
0x000022|4e d7 18 a0 e8 17 bf e1 a0 c1 ad 25 65 fd 35 94|N..........%e.5.|
* |until 0x25c.7 (65) | |
| | | signature_algorithm{}: 0x25d-NA (0)
0x000025| 06 | . | hash: "sha512" (6) 0x25d-0x25d.7 (1)
0x000025| 01 | . | signature: "rsa" (1) 0x25e-0x25e.7 (1)
0x000025| 00| .| length: 128 0x25f-0x260.7 (2)
0x000026|80 |. |
0x000026| 72 90 20 0c 08 ca 65 08 59 16 02 7f 9a 98 41| r. ...e.Y.....A| data: raw bits 0x261-0x2e0.7 (128)
0x000027|53 db 1a 21 2e d8 f3 62 19 a5 34 b9 b4 72 a0 fb|S..!...b..4..r..|
* |until 0x2e0.7 (128) | |
| | | [3]{}: record 0x2e1-0x2e9.7 (9)
0x00002e| 16 | . | type: "handshake" (22) (valid) 0x2e1-0x2e1.7 (1)
0x00002e| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2e2-0x2e3.7 (2)
0x00002e| 00 04 | .. | length: 4 0x2e4-0x2e5.7 (2)
| | | message{}: 0x2e6-0x2e9.7 (4)
0x00002e| 0e | . | type: "server_hello_done" (14) 0x2e6-0x2e6.7 (1)
0x00002e| 00 00 00 | ... | length: 0 0x2e7-0x2e9.7 (3)
| | | data: raw bits 0x2ea-NA (0)
| | | [4]{}: record 0x2ea-0x398.7 (175)
0x00002e| 16 | . | type: "handshake" (22) (valid) 0x2ea-0x2ea.7 (1)
0x00002e| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2eb-0x2ec.7 (2)
0x00002e| 00 aa | .. | length: 170 0x2ed-0x2ee.7 (2)
| | | message{}: 0x2ef-0x398.7 (170)
0x00002e| 04| .| type: "new_session_ticket" (4) 0x2ef-0x2ef.7 (1)
0x00002f|00 00 a6 |... | length: 166 0x2f0-0x2f2.7 (3)
0x00002f| 00 00 01 2c | ..., | lifetime_hint: 300 0x2f3-0x2f6.7 (4)
0x00002f| 00 a0 | .. | ticket_length: 160 0x2f7-0x2f8.7 (2)
0x00002f| c0 b4 67 52 a5 ca da| ..gR...| ticket: raw bits 0x2f9-0x398.7 (160)
0x000030|99 7a 28 d7 eb e7 a1 7e 31 3a 66 5d ac b0 c6 46|.z(....~1:f]...F|
* |until 0x398.7 (160) | |
| | | [5]{}: record 0x399-0x39e.7 (6)
0x000039| 14 | . | type: "change_cipher_spec" (20) (valid) 0x399-0x399.7 (1)
0x000039| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x39a-0x39b.7 (2)
0x000039| 00 01 | .. | length: 1 0x39c-0x39d.7 (2)
| | | message{}: 0x39e-0x39e.7 (1)
0x000039| 01 | . | type: 1 0x39e-0x39e.7 (1)
| | | [6]{}: record 0x39f-0x3e3.7 (69)
0x000039| 16| .| type: "handshake" (22) (valid) 0x39f-0x39f.7 (1)
0x00003a|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x3a0-0x3a1.7 (2)
0x00003a| 00 40 | .@ | length: 64 0x3a2-0x3a3.7 (2)
0x00003a| 7e a0 bc 6e 57 39 87 95 a5 c4 e0 84| ~..nW9......| encrypted_data: raw bits 0x3a4-0x3e3.7 (64)
0x00003b|e1 9e 89 2f 39 5b 7b c3 c2 ed bf 5c a5 7d c3 06|.../9[{....\.}..|
* |until 0x3e3.7 (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| e4 e0 1a be 35 c7 4e b3 23 e6 1e 9b| ....5.N.#...| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x3e4-0x878.7 (1173)
0x00003e| 17 | . | type: "application_data" (23) (valid) 0x3e4-0x3e4.7 (1)
0x00003e| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3e5-0x3e6.7 (2)
0x00003e| 04 90 | .. | length: 1168 0x3e7-0x3e8.7 (2)
0x00003e| d4 9a b8 6d 0e 14 64| ...m..d| encrypted_data: raw bits 0x3e9-0x878.7 (1168)
0x00003f|87 7b 8e 73 ea f0 b4 2f b4 9b 94 bf 3a 20 b1 6b|.{.s.../....: .k|
* |until 0x878.7 (end) (1168) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x1135.7 (4406)
* |until 0x1135.7 (end) (4406) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x1135.7 (4406)
* |until 0x1135.7 (end) (4406) | |

View File

@ -0,0 +1,527 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xe97-NA (0)
| | | client{}: 0xe97-NA (0)
| | | ip: "127.0.0.1" 0xe97-NA (0)
| | | port: 38997 0xe97-NA (0)
| | | has_start: true 0xe97-NA (0)
| | | has_end: false 0xe97-NA (0)
| | | skipped_bytes: 0 0xe97-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x1e5.7 (486)
| | | records[0:6]: 0x0-0x1e5.7 (486)
| | | [0]{}: record 0x0-0xa5.7 (166)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 a1 | .. | length: 161 0x3-0x4.7 (2)
| | | message{}: 0x5-0xa5.7 (161)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 9d | ... | length: 157 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| ab| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|28 ef 3f fe 17 f2 cc 7d 9c 0f 59 26 30 7e 69 a8|(.?....}..Y&0~i.|
0x000002|c5 95 a7 fb 28 01 11 7d 44 05 1b |....(..}D.. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| c0 27| .'| [0]: "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256" (0xc027) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 6f | .o | extensions_length: 111 0x35-0x36.7 (2)
| | | extensions[0:5]: 0x37-0xa5.7 (111)
| | | [0]{}: extension 0x37-0x3e.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x37-0x38.7 (2)
0x000003| 00 04 | .. | length: 4 0x39-0x3a.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3b-0x3b.7 (1)
| | | ex_points_formats[0:3]: 0x3c-0x3e.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3d-0x3d.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3e-0x3e.7 (1)
| | | [1]{}: extension 0x3f-0x76.7 (56)
0x000003| 00| .| type: "supported_groups" (10) 0x3f-0x40.7 (2)
0x000004|0a |. |
0x000004| 00 34 | .4 | length: 52 0x41-0x42.7 (2)
0x000004| 00 32 | .2 | supported_group_length: 50 0x43-0x44.7 (2)
| | | supported_groups[0:25]: 0x45-0x76.7 (50)
0x000004| 00 0e | .. | [0]: 0xe supported_group 0x45-0x46.7 (2)
0x000004| 00 0d | .. | [1]: 0xd supported_group 0x47-0x48.7 (2)
0x000004| 00 19 | .. | [2]: 0x19 supported_group 0x49-0x4a.7 (2)
0x000004| 00 0b | .. | [3]: 0xb supported_group 0x4b-0x4c.7 (2)
0x000004| 00 0c | .. | [4]: 0xc supported_group 0x4d-0x4e.7 (2)
0x000004| 00| .| [5]: 0x18 supported_group 0x4f-0x50.7 (2)
0x000005|18 |. |
0x000005| 00 09 | .. | [6]: 0x9 supported_group 0x51-0x52.7 (2)
0x000005| 00 0a | .. | [7]: 0xa supported_group 0x53-0x54.7 (2)
0x000005| 00 16 | .. | [8]: 0x16 supported_group 0x55-0x56.7 (2)
0x000005| 00 17 | .. | [9]: 0x17 supported_group 0x57-0x58.7 (2)
0x000005| 00 08 | .. | [10]: 0x8 supported_group 0x59-0x5a.7 (2)
0x000005| 00 06 | .. | [11]: 0x6 supported_group 0x5b-0x5c.7 (2)
0x000005| 00 07 | .. | [12]: 0x7 supported_group 0x5d-0x5e.7 (2)
0x000005| 00| .| [13]: 0x14 supported_group 0x5f-0x60.7 (2)
0x000006|14 |. |
0x000006| 00 15 | .. | [14]: 0x15 supported_group 0x61-0x62.7 (2)
0x000006| 00 04 | .. | [15]: 0x4 supported_group 0x63-0x64.7 (2)
0x000006| 00 05 | .. | [16]: 0x5 supported_group 0x65-0x66.7 (2)
0x000006| 00 12 | .. | [17]: 0x12 supported_group 0x67-0x68.7 (2)
0x000006| 00 13 | .. | [18]: 0x13 supported_group 0x69-0x6a.7 (2)
0x000006| 00 01 | .. | [19]: 0x1 supported_group 0x6b-0x6c.7 (2)
0x000006| 00 02 | .. | [20]: 0x2 supported_group 0x6d-0x6e.7 (2)
0x000006| 00| .| [21]: 0x3 supported_group 0x6f-0x70.7 (2)
0x000007|03 |. |
0x000007| 00 0f | .. | [22]: 0xf supported_group 0x71-0x72.7 (2)
0x000007| 00 10 | .. | [23]: 0x10 supported_group 0x73-0x74.7 (2)
0x000007| 00 11 | .. | [24]: 0x11 supported_group 0x75-0x76.7 (2)
| | | [2]{}: extension 0x77-0x7a.7 (4)
0x000007| 00 23 | .# | type: "session_ticket" (35) 0x77-0x78.7 (2)
0x000007| 00 00 | .. | length: 0 0x79-0x7a.7 (2)
| | | [3]{}: extension 0x7b-0xa0.7 (38)
0x000007| 00 0d | .. | type: "signature_algorithms" (13) 0x7b-0x7c.7 (2)
0x000007| 00 22 | ." | length: 34 0x7d-0x7e.7 (2)
0x000007| 00| .| signature_algorithm_length: 32 0x7f-0x80.7 (2)
0x000008|20 | |
| | | signature_algorithms[0:16]: 0x81-0xa0.7 (32)
| | | [0]{}: signature_algorithm 0x81-0x82.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x81-0x81.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x82-0x82.7 (1)
| | | [1]{}: signature_algorithm 0x83-0x84.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x83-0x83.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x84-0x84.7 (1)
| | | [2]{}: signature_algorithm 0x85-0x86.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x85-0x85.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x86-0x86.7 (1)
| | | [3]{}: signature_algorithm 0x87-0x88.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x87-0x87.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x88-0x88.7 (1)
| | | [4]{}: signature_algorithm 0x89-0x8a.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x89-0x89.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x8a-0x8a.7 (1)
| | | [5]{}: signature_algorithm 0x8b-0x8c.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x8b-0x8b.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x8c-0x8c.7 (1)
| | | [6]{}: signature_algorithm 0x8d-0x8e.7 (2)
0x000008| 04 | . | hash: "sha256" (4) 0x8d-0x8d.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x8e-0x8e.7 (1)
| | | [7]{}: signature_algorithm 0x8f-0x90.7 (2)
0x000008| 04| .| hash: "sha256" (4) 0x8f-0x8f.7 (1)
0x000009|02 |. | signature: "dsa" (2) 0x90-0x90.7 (1)
| | | [8]{}: signature_algorithm 0x91-0x92.7 (2)
0x000009| 04 | . | hash: "sha256" (4) 0x91-0x91.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x92-0x92.7 (1)
| | | [9]{}: signature_algorithm 0x93-0x94.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x93-0x93.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x94-0x94.7 (1)
| | | [10]{}: signature_algorithm 0x95-0x96.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x95-0x95.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x96-0x96.7 (1)
| | | [11]{}: signature_algorithm 0x97-0x98.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x97-0x97.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x98-0x98.7 (1)
| | | [12]{}: signature_algorithm 0x99-0x9a.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x99-0x99.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x9a-0x9a.7 (1)
| | | [13]{}: signature_algorithm 0x9b-0x9c.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9b-0x9b.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x9c-0x9c.7 (1)
| | | [14]{}: signature_algorithm 0x9d-0x9e.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9d-0x9d.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x9e-0x9e.7 (1)
| | | [15]{}: signature_algorithm 0x9f-0xa0.7 (2)
0x000009| 01| .| hash: "md5" (1) 0x9f-0x9f.7 (1)
0x00000a|01 |. | signature: "rsa" (1) 0xa0-0xa0.7 (1)
| | | [4]{}: extension 0xa1-0xa5.7 (5)
0x00000a| 00 0f | .. | type: "heartbeat" (15) 0xa1-0xa2.7 (2)
0x00000a| 00 01 | .. | length: 1 0xa3-0xa4.7 (2)
0x00000a| 01 | . | data: raw bits 0xa5-0xa5.7 (1)
| | | [1]{}: record 0xa6-0xf0.7 (75)
0x00000a| 16 | . | type: "handshake" (22) (valid) 0xa6-0xa6.7 (1)
0x00000a| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xa7-0xa8.7 (2)
0x00000a| 00 46 | .F | length: 70 0xa9-0xaa.7 (2)
| | | message{}: 0xab-0xf0.7 (70)
0x00000a| 10 | . | type: "client_key_exchange" (16) 0xab-0xab.7 (1)
0x00000a| 00 00 42 | ..B | length: 66 0xac-0xae.7 (3)
| | | public{}: 0xaf-NA (0)
0x00000a| 41| A| length: 65 0xaf-0xaf.7 (1)
0x00000b|04 4f a8 d2 c9 25 31 3d 51 44 db cf 9e ce 93 77|.O...%1=QD.....w| data: raw bits 0xb0-0xf0.7 (65)
* |until 0xf0.7 (65) | |
| | | [2]{}: record 0xf1-0xf6.7 (6)
0x00000f| 14 | . | type: "change_cipher_spec" (20) (valid) 0xf1-0xf1.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf2-0xf3.7 (2)
0x00000f| 00 01 | .. | length: 1 0xf4-0xf5.7 (2)
| | | message{}: 0xf6-0xf6.7 (1)
0x00000f| 01 | . | type: 1 0xf6-0xf6.7 (1)
| | | [3]{}: record 0xf7-0x14b.7 (85)
0x00000f| 16 | . | type: "handshake" (22) (valid) 0xf7-0xf7.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf8-0xf9.7 (2)
0x00000f| 00 50 | .P | length: 80 0xfa-0xfb.7 (2)
0x00000f| ab 79 5c c7| .y\.| encrypted_data: raw bits 0xfc-0x14b.7 (80)
0x000010|ff f0 ce 75 3e 9b e9 4b 58 c9 f5 70 9f b6 90 d7|...u>..KX..p....|
* |until 0x14b.7 (80) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| c2 eb b6 b5 ee de 38 cd 63 d9 fb 88| ......8.c...| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0x14c-0x1a0.7 (85)
0x000014| 17 | . | type: "application_data" (23) (valid) 0x14c-0x14c.7 (1)
0x000014| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x14d-0x14e.7 (2)
0x000014| 00| .| length: 80 0x14f-0x150.7 (2)
0x000015|50 |P |
0x000015| 46 31 b8 77 2c 74 1d 72 33 e5 66 b7 b7 1b 7a| F1.w,t.r3.f...z| encrypted_data: raw bits 0x151-0x1a0.7 (80)
0x000016|1c e1 0b 3a b5 64 82 2e 2e a0 f5 39 51 94 d6 50|...:.d.....9Q..P|
* |until 0x1a0.7 (80) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x1a1-0x1e5.7 (69)
0x00001a| 15 | . | type: "alert" (21) (valid) 0x1a1-0x1a1.7 (1)
0x00001a| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1a2-0x1a3.7 (2)
0x00001a| 00 40 | .@ | length: 64 0x1a4-0x1a5.7 (2)
0x00001a| b0 44 9e a1 16 cf 28 a8 aa d8| .D....(...| encrypted_data: raw bits 0x1a6-0x1e5.7 (64)
0x00001b|ef 2e 61 bc 88 a9 d1 b6 9e 2d 0b 4a 8f 4c b2 b8|..a......-.J.L..|
* |until 0x1e5.7 (end) (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xe97-NA (0)
| | | ip: "127.0.0.1" 0xe97-NA (0)
| | | port: 4430 0xe97-NA (0)
| | | has_start: true 0xe97-NA (0)
| | | has_end: true 0xe97-NA (0)
| | | skipped_bytes: 0 0xe97-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x898.7 (2201)
| | | records[0:8]: 0x0-0x898.7 (2201)
| | | [0]{}: record 0x0-0x46.7 (71)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 42 | .B | length: 66 0x3-0x4.7 (2)
| | | message{}: 0x5-0x46.7 (66)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 3e | ..> | length: 62 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| 83| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|b3 bd 1f 4a 0b 81 82 b7 2c b7 76 ca b0 90 8b 11|...J....,.v.....|
0x000002|66 7b ff e6 60 18 da e5 95 d2 53 |f{..`.....S |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| c0 27 | .' | cipher_suit: "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256" (0xc027) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 22 0x2f-0x30.7 (2)
0x000003|16 |. |
| | | extensions[0:4]: 0x31-0x46.7 (22)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x3d.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x36-0x37.7 (2)
0x000003| 00 04 | .. | length: 4 0x38-0x39.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3a-0x3a.7 (1)
| | | ex_points_formats[0:3]: 0x3b-0x3d.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3b-0x3b.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3d-0x3d.7 (1)
| | | [2]{}: extension 0x3e-0x41.7 (4)
0x000003| 00 23| .#| type: "session_ticket" (35) 0x3e-0x3f.7 (2)
0x000004|00 00 |.. | length: 0 0x40-0x41.7 (2)
| | | [3]{}: extension 0x42-0x46.7 (5)
0x000004| 00 0f | .. | type: "heartbeat" (15) 0x42-0x43.7 (2)
0x000004| 00 01 | .. | length: 1 0x44-0x45.7 (2)
0x000004| 01 | . | data: raw bits 0x46-0x46.7 (1)
| | | [1]{}: record 0x47-0x20e.7 (456)
0x000004| 16 | . | type: "handshake" (22) (valid) 0x47-0x47.7 (1)
0x000004| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x48-0x49.7 (2)
0x000004| 01 c3 | .. | length: 451 0x4a-0x4b.7 (2)
| | | message{}: 0x4c-0x20e.7 (451)
0x000004| 0b | . | type: "certificate" (11) 0x4c-0x4c.7 (1)
0x000004| 00 01 bf| ...| length: 447 0x4d-0x4f.7 (3)
0x000005|00 01 bc |... | certificates_length: 444 0x50-0x52.7 (3)
| | | certificates[0:1]: 0x53-0x20e.7 (444)
| | | [0]{}: certificate 0x53-0x20e.7 (444)
0x000005| 00 01 b9 | ... | length: 441 0x53-0x55.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x56-0x20e.7 (441)
0x000005| 30 | 0 | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x56.2-0x56.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x56.3-0x56.7 (0.5)
0x000005| 82 01 b5 | ... | length: 437 0x57-0x59.7 (3)
| | | constructed[0:3]: 0x5a-0x20e.7 (437)
| | | [0]{}: object 0x5a-0x17b.7 (290)
0x000005| 30 | 0 | class: "universal" (0) 0x5a-0x5a.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x5a.2-0x5a.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x5a.3-0x5a.7 (0.5)
0x000005| 82 01 1e | ... | length: 286 0x5b-0x5d.7 (3)
| | | constructed[0:6]: 0x5e-0x17b.7 (286)
| | | [0]{}: object 0x5e-0x68.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x5e-0x5e.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x5e.2-0x5e.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x5e.3-0x5e.7 (0.5)
0x000005| 09| .| length: 9 0x5f-0x5f.7 (1)
0x000006|00 f4 a7 2f d3 e8 fc 37 c4 |.../...7. | value: 17629111853558544324 0x60-0x68.7 (9)
| | | [1]{}: object 0x69-0x77.7 (15)
0x000006| 30 | 0 | class: "universal" (0) 0x69-0x69.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x69.2-0x69.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x69.3-0x69.7 (0.5)
0x000006| 0d | . | length: 13 0x6a-0x6a.7 (1)
| | | constructed[0:2]: 0x6b-0x77.7 (13)
| | | [0]{}: object 0x6b-0x75.7 (11)
0x000006| 06 | . | class: "universal" (0) 0x6b-0x6b.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x6b.2-0x6b.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x6b.3-0x6b.7 (0.5)
0x000006| 09 | . | length: 9 0x6c-0x6c.7 (1)
| | | value[0:7]: 0x6d-0x75.7 (9)
0x000006| 2a | * | [0]: 1 oid 0x6d-0x6d.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x6d-0x6d.7 (1)
0x000006| 86 48| .H| [2]: 840 oid 0x6e-0x6f.7 (2)
0x000007|86 f7 0d |... | [3]: 113549 oid 0x70-0x72.7 (3)
0x000007| 01 | . | [4]: 1 oid 0x73-0x73.7 (1)
0x000007| 01 | . | [5]: 1 oid 0x74-0x74.7 (1)
0x000007| 05 | . | [6]: 5 oid 0x75-0x75.7 (1)
| | | [1]{}: object 0x76-0x77.7 (2)
0x000007| 05 | . | class: "universal" (0) 0x76-0x76.1 (0.2)
0x000007| 05 | . | form: "primitive" (0) 0x76.2-0x76.2 (0.1)
0x000007| 05 | . | tag: "null" (0x5) 0x76.3-0x76.7 (0.5)
0x000007| 00 | . | length: "indefinite" (0) 0x77-0x77.7 (1)
| | | value: null 0x78-NA (0)
| | | [2]{}: object 0x78-0x98.7 (33)
0x000007| 30 | 0 | class: "universal" (0) 0x78-0x78.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x78.2-0x78.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x78.3-0x78.7 (0.5)
0x000007| 1f | . | length: 31 0x79-0x79.7 (1)
| | | constructed[0:1]: 0x7a-0x98.7 (31)
| | | [0]{}: object 0x7a-0x98.7 (31)
0x000007| 31 | 1 | class: "universal" (0) 0x7a-0x7a.1 (0.2)
0x000007| 31 | 1 | form: "constructed" (1) 0x7a.2-0x7a.2 (0.1)
0x000007| 31 | 1 | tag: "set" (0x11) 0x7a.3-0x7a.7 (0.5)
0x000007| 1d | . | length: 29 0x7b-0x7b.7 (1)
| | | constructed[0:1]: 0x7c-0x98.7 (29)
| | | [0]{}: object 0x7c-0x98.7 (29)
0x000007| 30 | 0 | class: "universal" (0) 0x7c-0x7c.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x7c.2-0x7c.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x7c.3-0x7c.7 (0.5)
0x000007| 1b | . | length: 27 0x7d-0x7d.7 (1)
| | | constructed[0:2]: 0x7e-0x98.7 (27)
| | | [0]{}: object 0x7e-0x82.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x7e-0x7e.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x7e.2-0x7e.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x7e.3-0x7e.7 (0.5)
0x000007| 03| .| length: 3 0x7f-0x7f.7 (1)
| | | value[0:4]: 0x80-0x82.7 (3)
0x000008|55 |U | [0]: 2 oid 0x80-0x80.7 (1)
0x000008|55 |U | [1]: 5 oid 0x80-0x80.7 (1)
0x000008| 04 | . | [2]: 4 oid 0x81-0x81.7 (1)
0x000008| 03 | . | [3]: 3 oid 0x82-0x82.7 (1)
| | | [1]{}: object 0x83-0x98.7 (22)
0x000008| 0c | . | class: "universal" (0) 0x83-0x83.1 (0.2)
0x000008| 0c | . | form: "primitive" (0) 0x83.2-0x83.2 (0.1)
0x000008| 0c | . | tag: "utf8_string" (0xc) 0x83.3-0x83.7 (0.5)
0x000008| 14 | . | length: 20 0x84-0x84.7 (1)
0x000008| 54 65 73 74 20 43 65 72 74 69 66| Test Certif| value: "Test Certificate RSA" 0x85-0x98.7 (20)
0x000009|69 63 61 74 65 20 52 53 41 |icate RSA |
| | | [3]{}: object 0x99-0xb8.7 (32)
0x000009| 30 | 0 | class: "universal" (0) 0x99-0x99.1 (0.2)
0x000009| 30 | 0 | form: "constructed" (1) 0x99.2-0x99.2 (0.1)
0x000009| 30 | 0 | tag: "sequence" (0x10) 0x99.3-0x99.7 (0.5)
0x000009| 1e | . | length: 30 0x9a-0x9a.7 (1)
| | | constructed[0:2]: 0x9b-0xb8.7 (30)
| | | [0]{}: object 0x9b-0xa9.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x9b-0x9b.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x9b.2-0x9b.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x9b.3-0x9b.7 (0.5)
0x000009| 0d | . | length: 13 0x9c-0x9c.7 (1)
0x000009| 31 33 30| 130| value: "130915215110Z" 0x9d-0xa9.7 (13)
0x00000a|39 31 35 32 31 35 31 31 30 5a |915215110Z |
| | | [1]{}: object 0xaa-0xb8.7 (15)
0x00000a| 17 | . | class: "universal" (0) 0xaa-0xaa.1 (0.2)
0x00000a| 17 | . | form: "primitive" (0) 0xaa.2-0xaa.2 (0.1)
0x00000a| 17 | . | tag: "utc_time" (0x17) 0xaa.3-0xaa.7 (0.5)
0x00000a| 0d | . | length: 13 0xab-0xab.7 (1)
0x00000a| 32 33 30 39| 2309| value: "230913215110Z" 0xac-0xb8.7 (13)
0x00000b|31 33 32 31 35 31 31 30 5a |13215110Z |
| | | [4]{}: object 0xb9-0xd9.7 (33)
0x00000b| 30 | 0 | class: "universal" (0) 0xb9-0xb9.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb9.2-0xb9.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb9.3-0xb9.7 (0.5)
0x00000b| 1f | . | length: 31 0xba-0xba.7 (1)
| | | constructed[0:1]: 0xbb-0xd9.7 (31)
| | | [0]{}: object 0xbb-0xd9.7 (31)
0x00000b| 31 | 1 | class: "universal" (0) 0xbb-0xbb.1 (0.2)
0x00000b| 31 | 1 | form: "constructed" (1) 0xbb.2-0xbb.2 (0.1)
0x00000b| 31 | 1 | tag: "set" (0x11) 0xbb.3-0xbb.7 (0.5)
0x00000b| 1d | . | length: 29 0xbc-0xbc.7 (1)
| | | constructed[0:1]: 0xbd-0xd9.7 (29)
| | | [0]{}: object 0xbd-0xd9.7 (29)
0x00000b| 30 | 0 | class: "universal" (0) 0xbd-0xbd.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xbd.2-0xbd.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xbd.3-0xbd.7 (0.5)
0x00000b| 1b | . | length: 27 0xbe-0xbe.7 (1)
| | | constructed[0:2]: 0xbf-0xd9.7 (27)
| | | [0]{}: object 0xbf-0xc3.7 (5)
0x00000b| 06| .| class: "universal" (0) 0xbf-0xbf.1 (0.2)
0x00000b| 06| .| form: "primitive" (0) 0xbf.2-0xbf.2 (0.1)
0x00000b| 06| .| tag: "object_identifier" (0x6) 0xbf.3-0xbf.7 (0.5)
0x00000c|03 |. | length: 3 0xc0-0xc0.7 (1)
| | | value[0:4]: 0xc1-0xc3.7 (3)
0x00000c| 55 | U | [0]: 2 oid 0xc1-0xc1.7 (1)
0x00000c| 55 | U | [1]: 5 oid 0xc1-0xc1.7 (1)
0x00000c| 04 | . | [2]: 4 oid 0xc2-0xc2.7 (1)
0x00000c| 03 | . | [3]: 3 oid 0xc3-0xc3.7 (1)
| | | [1]{}: object 0xc4-0xd9.7 (22)
0x00000c| 0c | . | class: "universal" (0) 0xc4-0xc4.1 (0.2)
0x00000c| 0c | . | form: "primitive" (0) 0xc4.2-0xc4.2 (0.1)
0x00000c| 0c | . | tag: "utf8_string" (0xc) 0xc4.3-0xc4.7 (0.5)
0x00000c| 14 | . | length: 20 0xc5-0xc5.7 (1)
0x00000c| 54 65 73 74 20 43 65 72 74 69| Test Certi| value: "Test Certificate RSA" 0xc6-0xd9.7 (20)
0x00000d|66 69 63 61 74 65 20 52 53 41 |ficate RSA |
| | | [5]{}: object 0xda-0x17b.7 (162)
0x00000d| 30 | 0 | class: "universal" (0) 0xda-0xda.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xda.2-0xda.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xda.3-0xda.7 (0.5)
0x00000d| 81 9f | .. | length: 159 0xdb-0xdc.7 (2)
| | | constructed[0:2]: 0xdd-0x17b.7 (159)
| | | [0]{}: object 0xdd-0xeb.7 (15)
0x00000d| 30 | 0 | class: "universal" (0) 0xdd-0xdd.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xdd.2-0xdd.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xdd.3-0xdd.7 (0.5)
0x00000d| 0d | . | length: 13 0xde-0xde.7 (1)
| | | constructed[0:2]: 0xdf-0xeb.7 (13)
| | | [0]{}: object 0xdf-0xe9.7 (11)
0x00000d| 06| .| class: "universal" (0) 0xdf-0xdf.1 (0.2)
0x00000d| 06| .| form: "primitive" (0) 0xdf.2-0xdf.2 (0.1)
0x00000d| 06| .| tag: "object_identifier" (0x6) 0xdf.3-0xdf.7 (0.5)
0x00000e|09 |. | length: 9 0xe0-0xe0.7 (1)
| | | value[0:7]: 0xe1-0xe9.7 (9)
0x00000e| 2a | * | [0]: 1 oid 0xe1-0xe1.7 (1)
0x00000e| 2a | * | [1]: 2 oid 0xe1-0xe1.7 (1)
0x00000e| 86 48 | .H | [2]: 840 oid 0xe2-0xe3.7 (2)
0x00000e| 86 f7 0d | ... | [3]: 113549 oid 0xe4-0xe6.7 (3)
0x00000e| 01 | . | [4]: 1 oid 0xe7-0xe7.7 (1)
0x00000e| 01 | . | [5]: 1 oid 0xe8-0xe8.7 (1)
0x00000e| 01 | . | [6]: 1 oid 0xe9-0xe9.7 (1)
| | | [1]{}: object 0xea-0xeb.7 (2)
0x00000e| 05 | . | class: "universal" (0) 0xea-0xea.1 (0.2)
0x00000e| 05 | . | form: "primitive" (0) 0xea.2-0xea.2 (0.1)
0x00000e| 05 | . | tag: "null" (0x5) 0xea.3-0xea.7 (0.5)
0x00000e| 00 | . | length: "indefinite" (0) 0xeb-0xeb.7 (1)
| | | value: null 0xec-NA (0)
| | | [1]{}: object 0xec-0x17b.7 (144)
0x00000e| 03 | . | class: "universal" (0) 0xec-0xec.1 (0.2)
0x00000e| 03 | . | form: "primitive" (0) 0xec.2-0xec.2 (0.1)
0x00000e| 03 | . | tag: "bit_string" (0x3) 0xec.3-0xec.7 (0.5)
0x00000e| 81 8d | .. | length: 141 0xed-0xee.7 (2)
0x00000e| 00| .| unused_bits_count: 0 0xef-0xef.7 (1)
0x00000f|30 81 89 02 81 81 00 ac 35 2a 93 7f c5 4f 18 98|0.......5*...O..| value: raw bits 0xf0-0x17b.7 (140)
* |until 0x17b.7 (140) | |
| | | [1]{}: object 0x17c-0x18a.7 (15)
0x000017| 30 | 0 | class: "universal" (0) 0x17c-0x17c.1 (0.2)
0x000017| 30 | 0 | form: "constructed" (1) 0x17c.2-0x17c.2 (0.1)
0x000017| 30 | 0 | tag: "sequence" (0x10) 0x17c.3-0x17c.7 (0.5)
0x000017| 0d | . | length: 13 0x17d-0x17d.7 (1)
| | | constructed[0:2]: 0x17e-0x18a.7 (13)
| | | [0]{}: object 0x17e-0x188.7 (11)
0x000017| 06 | . | class: "universal" (0) 0x17e-0x17e.1 (0.2)
0x000017| 06 | . | form: "primitive" (0) 0x17e.2-0x17e.2 (0.1)
0x000017| 06 | . | tag: "object_identifier" (0x6) 0x17e.3-0x17e.7 (0.5)
0x000017| 09| .| length: 9 0x17f-0x17f.7 (1)
| | | value[0:7]: 0x180-0x188.7 (9)
0x000018|2a |* | [0]: 1 oid 0x180-0x180.7 (1)
0x000018|2a |* | [1]: 2 oid 0x180-0x180.7 (1)
0x000018| 86 48 | .H | [2]: 840 oid 0x181-0x182.7 (2)
0x000018| 86 f7 0d | ... | [3]: 113549 oid 0x183-0x185.7 (3)
0x000018| 01 | . | [4]: 1 oid 0x186-0x186.7 (1)
0x000018| 01 | . | [5]: 1 oid 0x187-0x187.7 (1)
0x000018| 05 | . | [6]: 5 oid 0x188-0x188.7 (1)
| | | [1]{}: object 0x189-0x18a.7 (2)
0x000018| 05 | . | class: "universal" (0) 0x189-0x189.1 (0.2)
0x000018| 05 | . | form: "primitive" (0) 0x189.2-0x189.2 (0.1)
0x000018| 05 | . | tag: "null" (0x5) 0x189.3-0x189.7 (0.5)
0x000018| 00 | . | length: "indefinite" (0) 0x18a-0x18a.7 (1)
| | | value: null 0x18b-NA (0)
| | | [2]{}: object 0x18b-0x20e.7 (132)
0x000018| 03 | . | class: "universal" (0) 0x18b-0x18b.1 (0.2)
0x000018| 03 | . | form: "primitive" (0) 0x18b.2-0x18b.2 (0.1)
0x000018| 03 | . | tag: "bit_string" (0x3) 0x18b.3-0x18b.7 (0.5)
0x000018| 81 81 | .. | length: 129 0x18c-0x18d.7 (2)
0x000018| 00 | . | unused_bits_count: 0 0x18e-0x18e.7 (1)
0x000018| 67| g| value: raw bits 0x18f-0x20e.7 (128)
0x000019|43 4c a8 a4 3e eb 1b 32 28 70 8b db eb fe f1 b3|CL..>..2(p......|
* |until 0x20e.7 (128) | |
| | | [2]{}: record 0x20f-0x2e0.7 (210)
0x000020| 16| .| type: "handshake" (22) (valid) 0x20f-0x20f.7 (1)
0x000021|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x210-0x211.7 (2)
0x000021| 00 cd | .. | length: 205 0x212-0x213.7 (2)
| | | message{}: 0x214-0x2e0.7 (205)
0x000021| 0c | . | type: "server_key_exchange" (12) 0x214-0x214.7 (1)
0x000021| 00 00 c9 | ... | length: 201 0x215-0x217.7 (3)
| | | curve_params{}: 0x218-NA (0)
0x000021| 03 | . | curve_type: 3 0x218-0x218.7 (1)
0x000021| 00 17 | .. | named_curve: 23 0x219-0x21a.7 (2)
| | | public{}: 0x21b-NA (0)
0x000021| 41 | A | length: 65 0x21b-0x21b.7 (1)
0x000021| 04 97 e0 a1| ....| data: raw bits 0x21c-0x25c.7 (65)
0x000022|4e d7 18 a0 e8 17 bf e1 a0 c1 ad 25 65 fd 35 94|N..........%e.5.|
* |until 0x25c.7 (65) | |
| | | signature_algorithm{}: 0x25d-NA (0)
0x000025| 06 | . | hash: "sha512" (6) 0x25d-0x25d.7 (1)
0x000025| 01 | . | signature: "rsa" (1) 0x25e-0x25e.7 (1)
0x000025| 00| .| length: 128 0x25f-0x260.7 (2)
0x000026|80 |. |
0x000026| 2b 07 d8 bc ec f6 52 00 e5 92 6e 79 29 4d 50| +.....R...ny)MP| data: raw bits 0x261-0x2e0.7 (128)
0x000027|9b 36 9d d9 21 78 a1 5c c7 0f 61 80 f8 70 74 91|.6..!x.\..a..pt.|
* |until 0x2e0.7 (128) | |
| | | [3]{}: record 0x2e1-0x2e9.7 (9)
0x00002e| 16 | . | type: "handshake" (22) (valid) 0x2e1-0x2e1.7 (1)
0x00002e| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2e2-0x2e3.7 (2)
0x00002e| 00 04 | .. | length: 4 0x2e4-0x2e5.7 (2)
| | | message{}: 0x2e6-0x2e9.7 (4)
0x00002e| 0e | . | type: "server_hello_done" (14) 0x2e6-0x2e6.7 (1)
0x00002e| 00 00 00 | ... | length: 0 0x2e7-0x2e9.7 (3)
| | | data: raw bits 0x2ea-NA (0)
| | | [4]{}: record 0x2ea-0x398.7 (175)
0x00002e| 16 | . | type: "handshake" (22) (valid) 0x2ea-0x2ea.7 (1)
0x00002e| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2eb-0x2ec.7 (2)
0x00002e| 00 aa | .. | length: 170 0x2ed-0x2ee.7 (2)
| | | message{}: 0x2ef-0x398.7 (170)
0x00002e| 04| .| type: "new_session_ticket" (4) 0x2ef-0x2ef.7 (1)
0x00002f|00 00 a6 |... | length: 166 0x2f0-0x2f2.7 (3)
0x00002f| 00 00 01 2c | ..., | lifetime_hint: 300 0x2f3-0x2f6.7 (4)
0x00002f| 00 a0 | .. | ticket_length: 160 0x2f7-0x2f8.7 (2)
0x00002f| c0 b4 67 52 a5 ca da| ..gR...| ticket: raw bits 0x2f9-0x398.7 (160)
0x000030|99 7a 28 d7 eb e7 a1 7e 31 5b 69 07 9b 46 51 34|.z(....~1[i..FQ4|
* |until 0x398.7 (160) | |
| | | [5]{}: record 0x399-0x39e.7 (6)
0x000039| 14 | . | type: "change_cipher_spec" (20) (valid) 0x399-0x399.7 (1)
0x000039| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x39a-0x39b.7 (2)
0x000039| 00 01 | .. | length: 1 0x39c-0x39d.7 (2)
| | | message{}: 0x39e-0x39e.7 (1)
0x000039| 01 | . | type: 1 0x39e-0x39e.7 (1)
| | | [6]{}: record 0x39f-0x3f3.7 (85)
0x000039| 16| .| type: "handshake" (22) (valid) 0x39f-0x39f.7 (1)
0x00003a|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x3a0-0x3a1.7 (2)
0x00003a| 00 50 | .P | length: 80 0x3a2-0x3a3.7 (2)
0x00003a| 2f c1 fb d7 75 1e 61 b7 fc 0d d4 81| /...u.a.....| encrypted_data: raw bits 0x3a4-0x3f3.7 (80)
0x00003b|b1 24 af 8f 36 30 50 3f ef 57 bf 4d 23 ac 29 49|.$..60P?.W.M#.)I|
* |until 0x3f3.7 (80) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 82 06 33 30 ec 9a bf 5b 59 31 1c 18| ..30...[Y1..| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x3f4-0x898.7 (1189)
0x00003f| 17 | . | type: "application_data" (23) (valid) 0x3f4-0x3f4.7 (1)
0x00003f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3f5-0x3f6.7 (2)
0x00003f| 04 a0 | .. | length: 1184 0x3f7-0x3f8.7 (2)
0x00003f| d9 18 d1 7b 38 11 2d| ...{8.-| encrypted_data: raw bits 0x3f9-0x898.7 (1184)
0x000040|90 23 77 57 b9 76 00 ab 13 f5 2c a7 b4 cb 52 71|.#wW.v....,...Rq|
* |until 0x898.7 (end) (1184) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x113e.7 (4415)
* |until 0x113e.7 (end) (4415) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x113e.7 (4415)
* |until 0x113e.7 (end) (4415) | |

View File

@ -0,0 +1,526 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xdf4-NA (0)
| | | client{}: 0xdf4-NA (0)
| | | ip: "127.0.0.1" 0xdf4-NA (0)
| | | port: 38995 0xdf4-NA (0)
| | | has_start: true 0xdf4-NA (0)
| | | has_end: false 0xdf4-NA (0)
| | | skipped_bytes: 0 0xdf4-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x186.7 (391)
| | | records[0:6]: 0x0-0x186.7 (391)
| | | [0]{}: record 0x0-0xa5.7 (166)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 a1 | .. | length: 161 0x3-0x4.7 (2)
| | | message{}: 0x5-0xa5.7 (161)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 9d | ... | length: 157 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| e2| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|ef d7 4f 51 99 6c 0c 27 87 32 69 49 3a e8 ae 23|..OQ.l.'.2iI:..#|
0x000002|8a 7a 3d 4f 1a 23 ea 02 3c ae cc |.z=O.#..<.. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| c0 2f| ./| [0]: "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256" (0xc02f) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 6f | .o | extensions_length: 111 0x35-0x36.7 (2)
| | | extensions[0:5]: 0x37-0xa5.7 (111)
| | | [0]{}: extension 0x37-0x3e.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x37-0x38.7 (2)
0x000003| 00 04 | .. | length: 4 0x39-0x3a.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3b-0x3b.7 (1)
| | | ex_points_formats[0:3]: 0x3c-0x3e.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3d-0x3d.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3e-0x3e.7 (1)
| | | [1]{}: extension 0x3f-0x76.7 (56)
0x000003| 00| .| type: "supported_groups" (10) 0x3f-0x40.7 (2)
0x000004|0a |. |
0x000004| 00 34 | .4 | length: 52 0x41-0x42.7 (2)
0x000004| 00 32 | .2 | supported_group_length: 50 0x43-0x44.7 (2)
| | | supported_groups[0:25]: 0x45-0x76.7 (50)
0x000004| 00 0e | .. | [0]: 0xe supported_group 0x45-0x46.7 (2)
0x000004| 00 0d | .. | [1]: 0xd supported_group 0x47-0x48.7 (2)
0x000004| 00 19 | .. | [2]: 0x19 supported_group 0x49-0x4a.7 (2)
0x000004| 00 0b | .. | [3]: 0xb supported_group 0x4b-0x4c.7 (2)
0x000004| 00 0c | .. | [4]: 0xc supported_group 0x4d-0x4e.7 (2)
0x000004| 00| .| [5]: 0x18 supported_group 0x4f-0x50.7 (2)
0x000005|18 |. |
0x000005| 00 09 | .. | [6]: 0x9 supported_group 0x51-0x52.7 (2)
0x000005| 00 0a | .. | [7]: 0xa supported_group 0x53-0x54.7 (2)
0x000005| 00 16 | .. | [8]: 0x16 supported_group 0x55-0x56.7 (2)
0x000005| 00 17 | .. | [9]: 0x17 supported_group 0x57-0x58.7 (2)
0x000005| 00 08 | .. | [10]: 0x8 supported_group 0x59-0x5a.7 (2)
0x000005| 00 06 | .. | [11]: 0x6 supported_group 0x5b-0x5c.7 (2)
0x000005| 00 07 | .. | [12]: 0x7 supported_group 0x5d-0x5e.7 (2)
0x000005| 00| .| [13]: 0x14 supported_group 0x5f-0x60.7 (2)
0x000006|14 |. |
0x000006| 00 15 | .. | [14]: 0x15 supported_group 0x61-0x62.7 (2)
0x000006| 00 04 | .. | [15]: 0x4 supported_group 0x63-0x64.7 (2)
0x000006| 00 05 | .. | [16]: 0x5 supported_group 0x65-0x66.7 (2)
0x000006| 00 12 | .. | [17]: 0x12 supported_group 0x67-0x68.7 (2)
0x000006| 00 13 | .. | [18]: 0x13 supported_group 0x69-0x6a.7 (2)
0x000006| 00 01 | .. | [19]: 0x1 supported_group 0x6b-0x6c.7 (2)
0x000006| 00 02 | .. | [20]: 0x2 supported_group 0x6d-0x6e.7 (2)
0x000006| 00| .| [21]: 0x3 supported_group 0x6f-0x70.7 (2)
0x000007|03 |. |
0x000007| 00 0f | .. | [22]: 0xf supported_group 0x71-0x72.7 (2)
0x000007| 00 10 | .. | [23]: 0x10 supported_group 0x73-0x74.7 (2)
0x000007| 00 11 | .. | [24]: 0x11 supported_group 0x75-0x76.7 (2)
| | | [2]{}: extension 0x77-0x7a.7 (4)
0x000007| 00 23 | .# | type: "session_ticket" (35) 0x77-0x78.7 (2)
0x000007| 00 00 | .. | length: 0 0x79-0x7a.7 (2)
| | | [3]{}: extension 0x7b-0xa0.7 (38)
0x000007| 00 0d | .. | type: "signature_algorithms" (13) 0x7b-0x7c.7 (2)
0x000007| 00 22 | ." | length: 34 0x7d-0x7e.7 (2)
0x000007| 00| .| signature_algorithm_length: 32 0x7f-0x80.7 (2)
0x000008|20 | |
| | | signature_algorithms[0:16]: 0x81-0xa0.7 (32)
| | | [0]{}: signature_algorithm 0x81-0x82.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x81-0x81.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x82-0x82.7 (1)
| | | [1]{}: signature_algorithm 0x83-0x84.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x83-0x83.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x84-0x84.7 (1)
| | | [2]{}: signature_algorithm 0x85-0x86.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x85-0x85.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x86-0x86.7 (1)
| | | [3]{}: signature_algorithm 0x87-0x88.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x87-0x87.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x88-0x88.7 (1)
| | | [4]{}: signature_algorithm 0x89-0x8a.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x89-0x89.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x8a-0x8a.7 (1)
| | | [5]{}: signature_algorithm 0x8b-0x8c.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x8b-0x8b.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x8c-0x8c.7 (1)
| | | [6]{}: signature_algorithm 0x8d-0x8e.7 (2)
0x000008| 04 | . | hash: "sha256" (4) 0x8d-0x8d.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x8e-0x8e.7 (1)
| | | [7]{}: signature_algorithm 0x8f-0x90.7 (2)
0x000008| 04| .| hash: "sha256" (4) 0x8f-0x8f.7 (1)
0x000009|02 |. | signature: "dsa" (2) 0x90-0x90.7 (1)
| | | [8]{}: signature_algorithm 0x91-0x92.7 (2)
0x000009| 04 | . | hash: "sha256" (4) 0x91-0x91.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x92-0x92.7 (1)
| | | [9]{}: signature_algorithm 0x93-0x94.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x93-0x93.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x94-0x94.7 (1)
| | | [10]{}: signature_algorithm 0x95-0x96.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x95-0x95.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x96-0x96.7 (1)
| | | [11]{}: signature_algorithm 0x97-0x98.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x97-0x97.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x98-0x98.7 (1)
| | | [12]{}: signature_algorithm 0x99-0x9a.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x99-0x99.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x9a-0x9a.7 (1)
| | | [13]{}: signature_algorithm 0x9b-0x9c.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9b-0x9b.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x9c-0x9c.7 (1)
| | | [14]{}: signature_algorithm 0x9d-0x9e.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9d-0x9d.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x9e-0x9e.7 (1)
| | | [15]{}: signature_algorithm 0x9f-0xa0.7 (2)
0x000009| 01| .| hash: "md5" (1) 0x9f-0x9f.7 (1)
0x00000a|01 |. | signature: "rsa" (1) 0xa0-0xa0.7 (1)
| | | [4]{}: extension 0xa1-0xa5.7 (5)
0x00000a| 00 0f | .. | type: "heartbeat" (15) 0xa1-0xa2.7 (2)
0x00000a| 00 01 | .. | length: 1 0xa3-0xa4.7 (2)
0x00000a| 01 | . | data: raw bits 0xa5-0xa5.7 (1)
| | | [1]{}: record 0xa6-0xf0.7 (75)
0x00000a| 16 | . | type: "handshake" (22) (valid) 0xa6-0xa6.7 (1)
0x00000a| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xa7-0xa8.7 (2)
0x00000a| 00 46 | .F | length: 70 0xa9-0xaa.7 (2)
| | | message{}: 0xab-0xf0.7 (70)
0x00000a| 10 | . | type: "client_key_exchange" (16) 0xab-0xab.7 (1)
0x00000a| 00 00 42 | ..B | length: 66 0xac-0xae.7 (3)
| | | public{}: 0xaf-NA (0)
0x00000a| 41| A| length: 65 0xaf-0xaf.7 (1)
0x00000b|04 81 b2 44 a1 05 27 33 a5 46 cb fa 71 b8 34 b5|...D..'3.F..q.4.| data: raw bits 0xb0-0xf0.7 (65)
* |until 0xf0.7 (65) | |
| | | [2]{}: record 0xf1-0xf6.7 (6)
0x00000f| 14 | . | type: "change_cipher_spec" (20) (valid) 0xf1-0xf1.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf2-0xf3.7 (2)
0x00000f| 00 01 | .. | length: 1 0xf4-0xf5.7 (2)
| | | message{}: 0xf6-0xf6.7 (1)
0x00000f| 01 | . | type: 1 0xf6-0xf6.7 (1)
| | | [3]{}: record 0xf7-0x12c.7 (54)
0x00000f| 16 | . | type: "handshake" (22) (valid) 0xf7-0xf7.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf8-0xf9.7 (2)
0x00000f| 00 31 | .1 | length: 49 0xfa-0xfb.7 (2)
0x00000f| 14 42 e3 27| .B.'| encrypted_data: raw bits 0xfc-0x12c.7 (49)
0x000010|12 e2 5b ad 1a 58 8a bb b0 6d 65 c7 8e 90 bb 33|..[..X...me....3|
* |until 0x12c.7 (49) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| ea 0e 51 1e 4c 43 2b b8 2e d2 d2 d7| ..Q.LC+.....| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0x12d-0x161.7 (53)
0x000012| 17 | . | type: "application_data" (23) (valid) 0x12d-0x12d.7 (1)
0x000012| 03 03| ..| version: "tls1.2" (0x303) (valid) 0x12e-0x12f.7 (2)
0x000013|00 30 |.0 | length: 48 0x130-0x131.7 (2)
0x000013| 14 42 e3 27 12 e2 5b ae e7 72 ab da c6 3b| .B.'..[..r...;| encrypted_data: raw bits 0x132-0x161.7 (48)
0x000014|0e b7 d7 f5 01 4e 22 18 01 5e 93 cb 8a 51 9e 5b|.....N"..^...Q.[|
* |until 0x161.7 (48) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x162-0x186.7 (37)
0x000016| 15 | . | type: "alert" (21) (valid) 0x162-0x162.7 (1)
0x000016| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x163-0x164.7 (2)
0x000016| 00 20 | . | length: 32 0x165-0x166.7 (2)
0x000016| 14 42 e3 27 12 e2 5b af da| .B.'..[..| encrypted_data: raw bits 0x167-0x186.7 (32)
0x000017|82 7a 47 41 c4 b5 b6 1d a5 ee ac 77 10 eb 35 1e|.zGA.......w..5.|
0x000018|c4 c2 7d e0 56 e2 60| |..}.V.`| |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xdf4-NA (0)
| | | ip: "127.0.0.1" 0xdf4-NA (0)
| | | port: 4430 0xdf4-NA (0)
| | | has_start: true 0xdf4-NA (0)
| | | has_end: true 0xdf4-NA (0)
| | | skipped_bytes: 0 0xdf4-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x854.7 (2133)
| | | records[0:8]: 0x0-0x854.7 (2133)
| | | [0]{}: record 0x0-0x46.7 (71)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 42 | .B | length: 66 0x3-0x4.7 (2)
| | | message{}: 0x5-0x46.7 (66)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 3e | ..> | length: 62 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 11 | R6,. | gmt_unix_time: 1379281937 (2013-09-15T21:52:17Z) 0xb-0xe.7 (4)
0x000000| fa| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|d4 39 3a 5b 4b 94 e0 fa 5b 02 8a 5c 50 ab 81 9b|.9:[K...[..\P...|
0x000002|f1 d8 61 58 62 b4 60 4d 5d 06 f1 |..aXb.`M].. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| c0 2f | ./ | cipher_suit: "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256" (0xc02f) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 22 0x2f-0x30.7 (2)
0x000003|16 |. |
| | | extensions[0:4]: 0x31-0x46.7 (22)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x3d.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x36-0x37.7 (2)
0x000003| 00 04 | .. | length: 4 0x38-0x39.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3a-0x3a.7 (1)
| | | ex_points_formats[0:3]: 0x3b-0x3d.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3b-0x3b.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3d-0x3d.7 (1)
| | | [2]{}: extension 0x3e-0x41.7 (4)
0x000003| 00 23| .#| type: "session_ticket" (35) 0x3e-0x3f.7 (2)
0x000004|00 00 |.. | length: 0 0x40-0x41.7 (2)
| | | [3]{}: extension 0x42-0x46.7 (5)
0x000004| 00 0f | .. | type: "heartbeat" (15) 0x42-0x43.7 (2)
0x000004| 00 01 | .. | length: 1 0x44-0x45.7 (2)
0x000004| 01 | . | data: raw bits 0x46-0x46.7 (1)
| | | [1]{}: record 0x47-0x20e.7 (456)
0x000004| 16 | . | type: "handshake" (22) (valid) 0x47-0x47.7 (1)
0x000004| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x48-0x49.7 (2)
0x000004| 01 c3 | .. | length: 451 0x4a-0x4b.7 (2)
| | | message{}: 0x4c-0x20e.7 (451)
0x000004| 0b | . | type: "certificate" (11) 0x4c-0x4c.7 (1)
0x000004| 00 01 bf| ...| length: 447 0x4d-0x4f.7 (3)
0x000005|00 01 bc |... | certificates_length: 444 0x50-0x52.7 (3)
| | | certificates[0:1]: 0x53-0x20e.7 (444)
| | | [0]{}: certificate 0x53-0x20e.7 (444)
0x000005| 00 01 b9 | ... | length: 441 0x53-0x55.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x56-0x20e.7 (441)
0x000005| 30 | 0 | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x56.2-0x56.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x56.3-0x56.7 (0.5)
0x000005| 82 01 b5 | ... | length: 437 0x57-0x59.7 (3)
| | | constructed[0:3]: 0x5a-0x20e.7 (437)
| | | [0]{}: object 0x5a-0x17b.7 (290)
0x000005| 30 | 0 | class: "universal" (0) 0x5a-0x5a.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x5a.2-0x5a.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x5a.3-0x5a.7 (0.5)
0x000005| 82 01 1e | ... | length: 286 0x5b-0x5d.7 (3)
| | | constructed[0:6]: 0x5e-0x17b.7 (286)
| | | [0]{}: object 0x5e-0x68.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x5e-0x5e.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x5e.2-0x5e.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x5e.3-0x5e.7 (0.5)
0x000005| 09| .| length: 9 0x5f-0x5f.7 (1)
0x000006|00 f4 a7 2f d3 e8 fc 37 c4 |.../...7. | value: 17629111853558544324 0x60-0x68.7 (9)
| | | [1]{}: object 0x69-0x77.7 (15)
0x000006| 30 | 0 | class: "universal" (0) 0x69-0x69.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x69.2-0x69.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x69.3-0x69.7 (0.5)
0x000006| 0d | . | length: 13 0x6a-0x6a.7 (1)
| | | constructed[0:2]: 0x6b-0x77.7 (13)
| | | [0]{}: object 0x6b-0x75.7 (11)
0x000006| 06 | . | class: "universal" (0) 0x6b-0x6b.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x6b.2-0x6b.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x6b.3-0x6b.7 (0.5)
0x000006| 09 | . | length: 9 0x6c-0x6c.7 (1)
| | | value[0:7]: 0x6d-0x75.7 (9)
0x000006| 2a | * | [0]: 1 oid 0x6d-0x6d.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x6d-0x6d.7 (1)
0x000006| 86 48| .H| [2]: 840 oid 0x6e-0x6f.7 (2)
0x000007|86 f7 0d |... | [3]: 113549 oid 0x70-0x72.7 (3)
0x000007| 01 | . | [4]: 1 oid 0x73-0x73.7 (1)
0x000007| 01 | . | [5]: 1 oid 0x74-0x74.7 (1)
0x000007| 05 | . | [6]: 5 oid 0x75-0x75.7 (1)
| | | [1]{}: object 0x76-0x77.7 (2)
0x000007| 05 | . | class: "universal" (0) 0x76-0x76.1 (0.2)
0x000007| 05 | . | form: "primitive" (0) 0x76.2-0x76.2 (0.1)
0x000007| 05 | . | tag: "null" (0x5) 0x76.3-0x76.7 (0.5)
0x000007| 00 | . | length: "indefinite" (0) 0x77-0x77.7 (1)
| | | value: null 0x78-NA (0)
| | | [2]{}: object 0x78-0x98.7 (33)
0x000007| 30 | 0 | class: "universal" (0) 0x78-0x78.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x78.2-0x78.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x78.3-0x78.7 (0.5)
0x000007| 1f | . | length: 31 0x79-0x79.7 (1)
| | | constructed[0:1]: 0x7a-0x98.7 (31)
| | | [0]{}: object 0x7a-0x98.7 (31)
0x000007| 31 | 1 | class: "universal" (0) 0x7a-0x7a.1 (0.2)
0x000007| 31 | 1 | form: "constructed" (1) 0x7a.2-0x7a.2 (0.1)
0x000007| 31 | 1 | tag: "set" (0x11) 0x7a.3-0x7a.7 (0.5)
0x000007| 1d | . | length: 29 0x7b-0x7b.7 (1)
| | | constructed[0:1]: 0x7c-0x98.7 (29)
| | | [0]{}: object 0x7c-0x98.7 (29)
0x000007| 30 | 0 | class: "universal" (0) 0x7c-0x7c.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x7c.2-0x7c.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x7c.3-0x7c.7 (0.5)
0x000007| 1b | . | length: 27 0x7d-0x7d.7 (1)
| | | constructed[0:2]: 0x7e-0x98.7 (27)
| | | [0]{}: object 0x7e-0x82.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x7e-0x7e.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x7e.2-0x7e.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x7e.3-0x7e.7 (0.5)
0x000007| 03| .| length: 3 0x7f-0x7f.7 (1)
| | | value[0:4]: 0x80-0x82.7 (3)
0x000008|55 |U | [0]: 2 oid 0x80-0x80.7 (1)
0x000008|55 |U | [1]: 5 oid 0x80-0x80.7 (1)
0x000008| 04 | . | [2]: 4 oid 0x81-0x81.7 (1)
0x000008| 03 | . | [3]: 3 oid 0x82-0x82.7 (1)
| | | [1]{}: object 0x83-0x98.7 (22)
0x000008| 0c | . | class: "universal" (0) 0x83-0x83.1 (0.2)
0x000008| 0c | . | form: "primitive" (0) 0x83.2-0x83.2 (0.1)
0x000008| 0c | . | tag: "utf8_string" (0xc) 0x83.3-0x83.7 (0.5)
0x000008| 14 | . | length: 20 0x84-0x84.7 (1)
0x000008| 54 65 73 74 20 43 65 72 74 69 66| Test Certif| value: "Test Certificate RSA" 0x85-0x98.7 (20)
0x000009|69 63 61 74 65 20 52 53 41 |icate RSA |
| | | [3]{}: object 0x99-0xb8.7 (32)
0x000009| 30 | 0 | class: "universal" (0) 0x99-0x99.1 (0.2)
0x000009| 30 | 0 | form: "constructed" (1) 0x99.2-0x99.2 (0.1)
0x000009| 30 | 0 | tag: "sequence" (0x10) 0x99.3-0x99.7 (0.5)
0x000009| 1e | . | length: 30 0x9a-0x9a.7 (1)
| | | constructed[0:2]: 0x9b-0xb8.7 (30)
| | | [0]{}: object 0x9b-0xa9.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x9b-0x9b.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x9b.2-0x9b.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x9b.3-0x9b.7 (0.5)
0x000009| 0d | . | length: 13 0x9c-0x9c.7 (1)
0x000009| 31 33 30| 130| value: "130915215110Z" 0x9d-0xa9.7 (13)
0x00000a|39 31 35 32 31 35 31 31 30 5a |915215110Z |
| | | [1]{}: object 0xaa-0xb8.7 (15)
0x00000a| 17 | . | class: "universal" (0) 0xaa-0xaa.1 (0.2)
0x00000a| 17 | . | form: "primitive" (0) 0xaa.2-0xaa.2 (0.1)
0x00000a| 17 | . | tag: "utc_time" (0x17) 0xaa.3-0xaa.7 (0.5)
0x00000a| 0d | . | length: 13 0xab-0xab.7 (1)
0x00000a| 32 33 30 39| 2309| value: "230913215110Z" 0xac-0xb8.7 (13)
0x00000b|31 33 32 31 35 31 31 30 5a |13215110Z |
| | | [4]{}: object 0xb9-0xd9.7 (33)
0x00000b| 30 | 0 | class: "universal" (0) 0xb9-0xb9.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb9.2-0xb9.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb9.3-0xb9.7 (0.5)
0x00000b| 1f | . | length: 31 0xba-0xba.7 (1)
| | | constructed[0:1]: 0xbb-0xd9.7 (31)
| | | [0]{}: object 0xbb-0xd9.7 (31)
0x00000b| 31 | 1 | class: "universal" (0) 0xbb-0xbb.1 (0.2)
0x00000b| 31 | 1 | form: "constructed" (1) 0xbb.2-0xbb.2 (0.1)
0x00000b| 31 | 1 | tag: "set" (0x11) 0xbb.3-0xbb.7 (0.5)
0x00000b| 1d | . | length: 29 0xbc-0xbc.7 (1)
| | | constructed[0:1]: 0xbd-0xd9.7 (29)
| | | [0]{}: object 0xbd-0xd9.7 (29)
0x00000b| 30 | 0 | class: "universal" (0) 0xbd-0xbd.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xbd.2-0xbd.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xbd.3-0xbd.7 (0.5)
0x00000b| 1b | . | length: 27 0xbe-0xbe.7 (1)
| | | constructed[0:2]: 0xbf-0xd9.7 (27)
| | | [0]{}: object 0xbf-0xc3.7 (5)
0x00000b| 06| .| class: "universal" (0) 0xbf-0xbf.1 (0.2)
0x00000b| 06| .| form: "primitive" (0) 0xbf.2-0xbf.2 (0.1)
0x00000b| 06| .| tag: "object_identifier" (0x6) 0xbf.3-0xbf.7 (0.5)
0x00000c|03 |. | length: 3 0xc0-0xc0.7 (1)
| | | value[0:4]: 0xc1-0xc3.7 (3)
0x00000c| 55 | U | [0]: 2 oid 0xc1-0xc1.7 (1)
0x00000c| 55 | U | [1]: 5 oid 0xc1-0xc1.7 (1)
0x00000c| 04 | . | [2]: 4 oid 0xc2-0xc2.7 (1)
0x00000c| 03 | . | [3]: 3 oid 0xc3-0xc3.7 (1)
| | | [1]{}: object 0xc4-0xd9.7 (22)
0x00000c| 0c | . | class: "universal" (0) 0xc4-0xc4.1 (0.2)
0x00000c| 0c | . | form: "primitive" (0) 0xc4.2-0xc4.2 (0.1)
0x00000c| 0c | . | tag: "utf8_string" (0xc) 0xc4.3-0xc4.7 (0.5)
0x00000c| 14 | . | length: 20 0xc5-0xc5.7 (1)
0x00000c| 54 65 73 74 20 43 65 72 74 69| Test Certi| value: "Test Certificate RSA" 0xc6-0xd9.7 (20)
0x00000d|66 69 63 61 74 65 20 52 53 41 |ficate RSA |
| | | [5]{}: object 0xda-0x17b.7 (162)
0x00000d| 30 | 0 | class: "universal" (0) 0xda-0xda.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xda.2-0xda.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xda.3-0xda.7 (0.5)
0x00000d| 81 9f | .. | length: 159 0xdb-0xdc.7 (2)
| | | constructed[0:2]: 0xdd-0x17b.7 (159)
| | | [0]{}: object 0xdd-0xeb.7 (15)
0x00000d| 30 | 0 | class: "universal" (0) 0xdd-0xdd.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xdd.2-0xdd.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xdd.3-0xdd.7 (0.5)
0x00000d| 0d | . | length: 13 0xde-0xde.7 (1)
| | | constructed[0:2]: 0xdf-0xeb.7 (13)
| | | [0]{}: object 0xdf-0xe9.7 (11)
0x00000d| 06| .| class: "universal" (0) 0xdf-0xdf.1 (0.2)
0x00000d| 06| .| form: "primitive" (0) 0xdf.2-0xdf.2 (0.1)
0x00000d| 06| .| tag: "object_identifier" (0x6) 0xdf.3-0xdf.7 (0.5)
0x00000e|09 |. | length: 9 0xe0-0xe0.7 (1)
| | | value[0:7]: 0xe1-0xe9.7 (9)
0x00000e| 2a | * | [0]: 1 oid 0xe1-0xe1.7 (1)
0x00000e| 2a | * | [1]: 2 oid 0xe1-0xe1.7 (1)
0x00000e| 86 48 | .H | [2]: 840 oid 0xe2-0xe3.7 (2)
0x00000e| 86 f7 0d | ... | [3]: 113549 oid 0xe4-0xe6.7 (3)
0x00000e| 01 | . | [4]: 1 oid 0xe7-0xe7.7 (1)
0x00000e| 01 | . | [5]: 1 oid 0xe8-0xe8.7 (1)
0x00000e| 01 | . | [6]: 1 oid 0xe9-0xe9.7 (1)
| | | [1]{}: object 0xea-0xeb.7 (2)
0x00000e| 05 | . | class: "universal" (0) 0xea-0xea.1 (0.2)
0x00000e| 05 | . | form: "primitive" (0) 0xea.2-0xea.2 (0.1)
0x00000e| 05 | . | tag: "null" (0x5) 0xea.3-0xea.7 (0.5)
0x00000e| 00 | . | length: "indefinite" (0) 0xeb-0xeb.7 (1)
| | | value: null 0xec-NA (0)
| | | [1]{}: object 0xec-0x17b.7 (144)
0x00000e| 03 | . | class: "universal" (0) 0xec-0xec.1 (0.2)
0x00000e| 03 | . | form: "primitive" (0) 0xec.2-0xec.2 (0.1)
0x00000e| 03 | . | tag: "bit_string" (0x3) 0xec.3-0xec.7 (0.5)
0x00000e| 81 8d | .. | length: 141 0xed-0xee.7 (2)
0x00000e| 00| .| unused_bits_count: 0 0xef-0xef.7 (1)
0x00000f|30 81 89 02 81 81 00 ac 35 2a 93 7f c5 4f 18 98|0.......5*...O..| value: raw bits 0xf0-0x17b.7 (140)
* |until 0x17b.7 (140) | |
| | | [1]{}: object 0x17c-0x18a.7 (15)
0x000017| 30 | 0 | class: "universal" (0) 0x17c-0x17c.1 (0.2)
0x000017| 30 | 0 | form: "constructed" (1) 0x17c.2-0x17c.2 (0.1)
0x000017| 30 | 0 | tag: "sequence" (0x10) 0x17c.3-0x17c.7 (0.5)
0x000017| 0d | . | length: 13 0x17d-0x17d.7 (1)
| | | constructed[0:2]: 0x17e-0x18a.7 (13)
| | | [0]{}: object 0x17e-0x188.7 (11)
0x000017| 06 | . | class: "universal" (0) 0x17e-0x17e.1 (0.2)
0x000017| 06 | . | form: "primitive" (0) 0x17e.2-0x17e.2 (0.1)
0x000017| 06 | . | tag: "object_identifier" (0x6) 0x17e.3-0x17e.7 (0.5)
0x000017| 09| .| length: 9 0x17f-0x17f.7 (1)
| | | value[0:7]: 0x180-0x188.7 (9)
0x000018|2a |* | [0]: 1 oid 0x180-0x180.7 (1)
0x000018|2a |* | [1]: 2 oid 0x180-0x180.7 (1)
0x000018| 86 48 | .H | [2]: 840 oid 0x181-0x182.7 (2)
0x000018| 86 f7 0d | ... | [3]: 113549 oid 0x183-0x185.7 (3)
0x000018| 01 | . | [4]: 1 oid 0x186-0x186.7 (1)
0x000018| 01 | . | [5]: 1 oid 0x187-0x187.7 (1)
0x000018| 05 | . | [6]: 5 oid 0x188-0x188.7 (1)
| | | [1]{}: object 0x189-0x18a.7 (2)
0x000018| 05 | . | class: "universal" (0) 0x189-0x189.1 (0.2)
0x000018| 05 | . | form: "primitive" (0) 0x189.2-0x189.2 (0.1)
0x000018| 05 | . | tag: "null" (0x5) 0x189.3-0x189.7 (0.5)
0x000018| 00 | . | length: "indefinite" (0) 0x18a-0x18a.7 (1)
| | | value: null 0x18b-NA (0)
| | | [2]{}: object 0x18b-0x20e.7 (132)
0x000018| 03 | . | class: "universal" (0) 0x18b-0x18b.1 (0.2)
0x000018| 03 | . | form: "primitive" (0) 0x18b.2-0x18b.2 (0.1)
0x000018| 03 | . | tag: "bit_string" (0x3) 0x18b.3-0x18b.7 (0.5)
0x000018| 81 81 | .. | length: 129 0x18c-0x18d.7 (2)
0x000018| 00 | . | unused_bits_count: 0 0x18e-0x18e.7 (1)
0x000018| 67| g| value: raw bits 0x18f-0x20e.7 (128)
0x000019|43 4c a8 a4 3e eb 1b 32 28 70 8b db eb fe f1 b3|CL..>..2(p......|
* |until 0x20e.7 (128) | |
| | | [2]{}: record 0x20f-0x2e0.7 (210)
0x000020| 16| .| type: "handshake" (22) (valid) 0x20f-0x20f.7 (1)
0x000021|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x210-0x211.7 (2)
0x000021| 00 cd | .. | length: 205 0x212-0x213.7 (2)
| | | message{}: 0x214-0x2e0.7 (205)
0x000021| 0c | . | type: "server_key_exchange" (12) 0x214-0x214.7 (1)
0x000021| 00 00 c9 | ... | length: 201 0x215-0x217.7 (3)
| | | curve_params{}: 0x218-NA (0)
0x000021| 03 | . | curve_type: 3 0x218-0x218.7 (1)
0x000021| 00 17 | .. | named_curve: 23 0x219-0x21a.7 (2)
| | | public{}: 0x21b-NA (0)
0x000021| 41 | A | length: 65 0x21b-0x21b.7 (1)
0x000021| 04 97 e0 a1| ....| data: raw bits 0x21c-0x25c.7 (65)
0x000022|4e d7 18 a0 e8 17 bf e1 a0 c1 ad 25 65 fd 35 94|N..........%e.5.|
* |until 0x25c.7 (65) | |
| | | signature_algorithm{}: 0x25d-NA (0)
0x000025| 06 | . | hash: "sha512" (6) 0x25d-0x25d.7 (1)
0x000025| 01 | . | signature: "rsa" (1) 0x25e-0x25e.7 (1)
0x000025| 00| .| length: 128 0x25f-0x260.7 (2)
0x000026|80 |. |
0x000026| 49 02 3a 77 8b 7d 0a 44 89 ff dd 63 e7 4a e1| I.:w.}.D...c.J.| data: raw bits 0x261-0x2e0.7 (128)
0x000027|96 eb 55 ef f9 3d 36 1e fb a9 e7 75 48 33 00 5a|..U..=6....uH3.Z|
* |until 0x2e0.7 (128) | |
| | | [3]{}: record 0x2e1-0x2e9.7 (9)
0x00002e| 16 | . | type: "handshake" (22) (valid) 0x2e1-0x2e1.7 (1)
0x00002e| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2e2-0x2e3.7 (2)
0x00002e| 00 04 | .. | length: 4 0x2e4-0x2e5.7 (2)
| | | message{}: 0x2e6-0x2e9.7 (4)
0x00002e| 0e | . | type: "server_hello_done" (14) 0x2e6-0x2e6.7 (1)
0x00002e| 00 00 00 | ... | length: 0 0x2e7-0x2e9.7 (3)
| | | data: raw bits 0x2ea-NA (0)
| | | [4]{}: record 0x2ea-0x398.7 (175)
0x00002e| 16 | . | type: "handshake" (22) (valid) 0x2ea-0x2ea.7 (1)
0x00002e| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2eb-0x2ec.7 (2)
0x00002e| 00 aa | .. | length: 170 0x2ed-0x2ee.7 (2)
| | | message{}: 0x2ef-0x398.7 (170)
0x00002e| 04| .| type: "new_session_ticket" (4) 0x2ef-0x2ef.7 (1)
0x00002f|00 00 a6 |... | length: 166 0x2f0-0x2f2.7 (3)
0x00002f| 00 00 01 2c | ..., | lifetime_hint: 300 0x2f3-0x2f6.7 (4)
0x00002f| 00 a0 | .. | ticket_length: 160 0x2f7-0x2f8.7 (2)
0x00002f| c0 b4 67 52 a5 ca da| ..gR...| ticket: raw bits 0x2f9-0x398.7 (160)
0x000030|99 7a 28 d7 eb e7 a1 7e 31 9c 37 a7 05 83 09 37|.z(....~1.7....7|
* |until 0x398.7 (160) | |
| | | [5]{}: record 0x399-0x39e.7 (6)
0x000039| 14 | . | type: "change_cipher_spec" (20) (valid) 0x399-0x399.7 (1)
0x000039| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x39a-0x39b.7 (2)
0x000039| 00 01 | .. | length: 1 0x39c-0x39d.7 (2)
| | | message{}: 0x39e-0x39e.7 (1)
0x000039| 01 | . | type: 1 0x39e-0x39e.7 (1)
| | | [6]{}: record 0x39f-0x3d4.7 (54)
0x000039| 16| .| type: "handshake" (22) (valid) 0x39f-0x39f.7 (1)
0x00003a|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x3a0-0x3a1.7 (2)
0x00003a| 00 31 | .1 | length: 49 0x3a2-0x3a3.7 (2)
0x00003a| b2 9f a4 1e 7f 4a 35 37 ce a3 be 69| .....J57...i| encrypted_data: raw bits 0x3a4-0x3d4.7 (49)
0x00003b|4e f6 30 34 66 a4 d2 3f 93 0a c0 87 ec ce 2c 39|N.04f..?......,9|
* |until 0x3d4.7 (49) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 47 30 6b db 87 e1 95 96 e2 99 47 54| G0k.......GT| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x3d5-0x854.7 (1152)
0x00003d| 17 | . | type: "application_data" (23) (valid) 0x3d5-0x3d5.7 (1)
0x00003d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3d6-0x3d7.7 (2)
0x00003d| 04 7b | .{ | length: 1147 0x3d8-0x3d9.7 (2)
0x00003d| b2 9f a4 1e 7f 4a| .....J| encrypted_data: raw bits 0x3da-0x854.7 (1147)
0x00003e|35 38 32 ed 2c 63 d4 cb dc 31 57 1e ca 80 50 5c|582.,c...1W...P\|
* |until 0x854.7 (end) (1147) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x114a.7 (4427)
* |until 0x114a.7 (end) (4427) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x114a.7 (4427)
* |until 0x114a.7 (end) (4427) | |

Binary file not shown.

View File

@ -0,0 +1,527 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xe47-NA (0)
| | | client{}: 0xe47-NA (0)
| | | ip: "127.0.0.1" 0xe47-NA (0)
| | | port: 38968 0xe47-NA (0)
| | | has_start: true 0xe47-NA (0)
| | | has_end: false 0xe47-NA (0)
| | | skipped_bytes: 0 0xe47-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x1b5.7 (438)
| | | records[0:6]: 0x0-0x1b5.7 (438)
| | | [0]{}: record 0x0-0xa5.7 (166)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 a1 | .. | length: 161 0x3-0x4.7 (2)
| | | message{}: 0x5-0xa5.7 (161)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 9d | ... | length: 157 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000000| be| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|87 74 a9 12 28 07 0f e8 23 26 ef 33 78 ab 50 9c|.t..(...#&.3x.P.|
0x000002|cf 45 d5 d1 a8 b8 23 a0 8d 6d 57 |.E....#..mW |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| c0 14| ..| [0]: "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA" (0xc014) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 6f | .o | extensions_length: 111 0x35-0x36.7 (2)
| | | extensions[0:5]: 0x37-0xa5.7 (111)
| | | [0]{}: extension 0x37-0x3e.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x37-0x38.7 (2)
0x000003| 00 04 | .. | length: 4 0x39-0x3a.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3b-0x3b.7 (1)
| | | ex_points_formats[0:3]: 0x3c-0x3e.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3d-0x3d.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3e-0x3e.7 (1)
| | | [1]{}: extension 0x3f-0x76.7 (56)
0x000003| 00| .| type: "supported_groups" (10) 0x3f-0x40.7 (2)
0x000004|0a |. |
0x000004| 00 34 | .4 | length: 52 0x41-0x42.7 (2)
0x000004| 00 32 | .2 | supported_group_length: 50 0x43-0x44.7 (2)
| | | supported_groups[0:25]: 0x45-0x76.7 (50)
0x000004| 00 0e | .. | [0]: 0xe supported_group 0x45-0x46.7 (2)
0x000004| 00 0d | .. | [1]: 0xd supported_group 0x47-0x48.7 (2)
0x000004| 00 19 | .. | [2]: 0x19 supported_group 0x49-0x4a.7 (2)
0x000004| 00 0b | .. | [3]: 0xb supported_group 0x4b-0x4c.7 (2)
0x000004| 00 0c | .. | [4]: 0xc supported_group 0x4d-0x4e.7 (2)
0x000004| 00| .| [5]: 0x18 supported_group 0x4f-0x50.7 (2)
0x000005|18 |. |
0x000005| 00 09 | .. | [6]: 0x9 supported_group 0x51-0x52.7 (2)
0x000005| 00 0a | .. | [7]: 0xa supported_group 0x53-0x54.7 (2)
0x000005| 00 16 | .. | [8]: 0x16 supported_group 0x55-0x56.7 (2)
0x000005| 00 17 | .. | [9]: 0x17 supported_group 0x57-0x58.7 (2)
0x000005| 00 08 | .. | [10]: 0x8 supported_group 0x59-0x5a.7 (2)
0x000005| 00 06 | .. | [11]: 0x6 supported_group 0x5b-0x5c.7 (2)
0x000005| 00 07 | .. | [12]: 0x7 supported_group 0x5d-0x5e.7 (2)
0x000005| 00| .| [13]: 0x14 supported_group 0x5f-0x60.7 (2)
0x000006|14 |. |
0x000006| 00 15 | .. | [14]: 0x15 supported_group 0x61-0x62.7 (2)
0x000006| 00 04 | .. | [15]: 0x4 supported_group 0x63-0x64.7 (2)
0x000006| 00 05 | .. | [16]: 0x5 supported_group 0x65-0x66.7 (2)
0x000006| 00 12 | .. | [17]: 0x12 supported_group 0x67-0x68.7 (2)
0x000006| 00 13 | .. | [18]: 0x13 supported_group 0x69-0x6a.7 (2)
0x000006| 00 01 | .. | [19]: 0x1 supported_group 0x6b-0x6c.7 (2)
0x000006| 00 02 | .. | [20]: 0x2 supported_group 0x6d-0x6e.7 (2)
0x000006| 00| .| [21]: 0x3 supported_group 0x6f-0x70.7 (2)
0x000007|03 |. |
0x000007| 00 0f | .. | [22]: 0xf supported_group 0x71-0x72.7 (2)
0x000007| 00 10 | .. | [23]: 0x10 supported_group 0x73-0x74.7 (2)
0x000007| 00 11 | .. | [24]: 0x11 supported_group 0x75-0x76.7 (2)
| | | [2]{}: extension 0x77-0x7a.7 (4)
0x000007| 00 23 | .# | type: "session_ticket" (35) 0x77-0x78.7 (2)
0x000007| 00 00 | .. | length: 0 0x79-0x7a.7 (2)
| | | [3]{}: extension 0x7b-0xa0.7 (38)
0x000007| 00 0d | .. | type: "signature_algorithms" (13) 0x7b-0x7c.7 (2)
0x000007| 00 22 | ." | length: 34 0x7d-0x7e.7 (2)
0x000007| 00| .| signature_algorithm_length: 32 0x7f-0x80.7 (2)
0x000008|20 | |
| | | signature_algorithms[0:16]: 0x81-0xa0.7 (32)
| | | [0]{}: signature_algorithm 0x81-0x82.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x81-0x81.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x82-0x82.7 (1)
| | | [1]{}: signature_algorithm 0x83-0x84.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x83-0x83.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x84-0x84.7 (1)
| | | [2]{}: signature_algorithm 0x85-0x86.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x85-0x85.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x86-0x86.7 (1)
| | | [3]{}: signature_algorithm 0x87-0x88.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x87-0x87.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x88-0x88.7 (1)
| | | [4]{}: signature_algorithm 0x89-0x8a.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x89-0x89.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x8a-0x8a.7 (1)
| | | [5]{}: signature_algorithm 0x8b-0x8c.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x8b-0x8b.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x8c-0x8c.7 (1)
| | | [6]{}: signature_algorithm 0x8d-0x8e.7 (2)
0x000008| 04 | . | hash: "sha256" (4) 0x8d-0x8d.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x8e-0x8e.7 (1)
| | | [7]{}: signature_algorithm 0x8f-0x90.7 (2)
0x000008| 04| .| hash: "sha256" (4) 0x8f-0x8f.7 (1)
0x000009|02 |. | signature: "dsa" (2) 0x90-0x90.7 (1)
| | | [8]{}: signature_algorithm 0x91-0x92.7 (2)
0x000009| 04 | . | hash: "sha256" (4) 0x91-0x91.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x92-0x92.7 (1)
| | | [9]{}: signature_algorithm 0x93-0x94.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x93-0x93.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x94-0x94.7 (1)
| | | [10]{}: signature_algorithm 0x95-0x96.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x95-0x95.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x96-0x96.7 (1)
| | | [11]{}: signature_algorithm 0x97-0x98.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x97-0x97.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x98-0x98.7 (1)
| | | [12]{}: signature_algorithm 0x99-0x9a.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x99-0x99.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x9a-0x9a.7 (1)
| | | [13]{}: signature_algorithm 0x9b-0x9c.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9b-0x9b.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x9c-0x9c.7 (1)
| | | [14]{}: signature_algorithm 0x9d-0x9e.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9d-0x9d.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x9e-0x9e.7 (1)
| | | [15]{}: signature_algorithm 0x9f-0xa0.7 (2)
0x000009| 01| .| hash: "md5" (1) 0x9f-0x9f.7 (1)
0x00000a|01 |. | signature: "rsa" (1) 0xa0-0xa0.7 (1)
| | | [4]{}: extension 0xa1-0xa5.7 (5)
0x00000a| 00 0f | .. | type: "heartbeat" (15) 0xa1-0xa2.7 (2)
0x00000a| 00 01 | .. | length: 1 0xa3-0xa4.7 (2)
0x00000a| 01 | . | data: raw bits 0xa5-0xa5.7 (1)
| | | [1]{}: record 0xa6-0xf0.7 (75)
0x00000a| 16 | . | type: "handshake" (22) (valid) 0xa6-0xa6.7 (1)
0x00000a| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xa7-0xa8.7 (2)
0x00000a| 00 46 | .F | length: 70 0xa9-0xaa.7 (2)
| | | message{}: 0xab-0xf0.7 (70)
0x00000a| 10 | . | type: "client_key_exchange" (16) 0xab-0xab.7 (1)
0x00000a| 00 00 42 | ..B | length: 66 0xac-0xae.7 (3)
| | | public{}: 0xaf-NA (0)
0x00000a| 41| A| length: 65 0xaf-0xaf.7 (1)
0x00000b|04 9f 83 81 2e ee 91 33 8c e6 e0 30 9d 4e d3 7b|.......3...0.N.{| data: raw bits 0xb0-0xf0.7 (65)
* |until 0xf0.7 (65) | |
| | | [2]{}: record 0xf1-0xf6.7 (6)
0x00000f| 14 | . | type: "change_cipher_spec" (20) (valid) 0xf1-0xf1.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf2-0xf3.7 (2)
0x00000f| 00 01 | .. | length: 1 0xf4-0xf5.7 (2)
| | | message{}: 0xf6-0xf6.7 (1)
0x00000f| 01 | . | type: 1 0xf6-0xf6.7 (1)
| | | [3]{}: record 0xf7-0x13b.7 (69)
0x00000f| 16 | . | type: "handshake" (22) (valid) 0xf7-0xf7.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf8-0xf9.7 (2)
0x00000f| 00 40 | .@ | length: 64 0xfa-0xfb.7 (2)
0x00000f| fd d1 07 02| ....| encrypted_data: raw bits 0xfc-0x13b.7 (64)
0x000010|ef ee 4d 56 b3 63 29 61 ce 31 13 26 fe 31 da fa|..MV.c)a.1.&.1..|
* |until 0x13b.7 (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 98 74 c1 0d 49 a9 0a 81 60 02 0b fd| .t..I...`...| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0x13c-0x180.7 (69)
0x000013| 17 | . | type: "application_data" (23) (valid) 0x13c-0x13c.7 (1)
0x000013| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x13d-0x13e.7 (2)
0x000013| 00| .| length: 64 0x13f-0x140.7 (2)
0x000014|40 |@ |
0x000014| b7 75 ac 0d cc ed 41 77 2e 80 c9 97 ed ba 0d| .u....Aw.......| encrypted_data: raw bits 0x141-0x180.7 (64)
0x000015|34 1d 8c e8 67 be 9b 34 4c 08 a5 12 2d 92 46 aa|4...g..4L...-.F.|
* |until 0x180.7 (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x181-0x1b5.7 (53)
0x000018| 15 | . | type: "alert" (21) (valid) 0x181-0x181.7 (1)
0x000018| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x182-0x183.7 (2)
0x000018| 00 30 | .0 | length: 48 0x184-0x185.7 (2)
0x000018| dc e1 cb eb 8a a8 b2 db 60 78| ........`x| encrypted_data: raw bits 0x186-0x1b5.7 (48)
0x000019|b9 7f 4c b0 3a 3b 39 6e 34 42 33 f0 1e 30 1f dd|..L.:;9n4B3..0..|
* |until 0x1b5.7 (end) (48) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xe47-NA (0)
| | | ip: "127.0.0.1" 0xe47-NA (0)
| | | port: 4430 0xe47-NA (0)
| | | has_start: true 0xe47-NA (0)
| | | has_end: true 0xe47-NA (0)
| | | skipped_bytes: 0 0xe47-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x878.7 (2169)
| | | records[0:8]: 0x0-0x878.7 (2169)
| | | [0]{}: record 0x0-0x46.7 (71)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 42 | .B | length: 66 0x3-0x4.7 (2)
| | | message{}: 0x5-0x46.7 (66)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 3e | ..> | length: 62 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000000| 4c| L| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|53 e6 88 7c 74 b5 2d 32 c8 e2 c3 19 ad e9 99 2d|S..|t.-2.......-|
0x000002|da 6b 4f 08 24 87 75 83 44 3a f7 |.kO.$.u.D:. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| c0 14 | .. | cipher_suit: "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA" (0xc014) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 22 0x2f-0x30.7 (2)
0x000003|16 |. |
| | | extensions[0:4]: 0x31-0x46.7 (22)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x3d.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x36-0x37.7 (2)
0x000003| 00 04 | .. | length: 4 0x38-0x39.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3a-0x3a.7 (1)
| | | ex_points_formats[0:3]: 0x3b-0x3d.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3b-0x3b.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3d-0x3d.7 (1)
| | | [2]{}: extension 0x3e-0x41.7 (4)
0x000003| 00 23| .#| type: "session_ticket" (35) 0x3e-0x3f.7 (2)
0x000004|00 00 |.. | length: 0 0x40-0x41.7 (2)
| | | [3]{}: extension 0x42-0x46.7 (5)
0x000004| 00 0f | .. | type: "heartbeat" (15) 0x42-0x43.7 (2)
0x000004| 00 01 | .. | length: 1 0x44-0x45.7 (2)
0x000004| 01 | . | data: raw bits 0x46-0x46.7 (1)
| | | [1]{}: record 0x47-0x20e.7 (456)
0x000004| 16 | . | type: "handshake" (22) (valid) 0x47-0x47.7 (1)
0x000004| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x48-0x49.7 (2)
0x000004| 01 c3 | .. | length: 451 0x4a-0x4b.7 (2)
| | | message{}: 0x4c-0x20e.7 (451)
0x000004| 0b | . | type: "certificate" (11) 0x4c-0x4c.7 (1)
0x000004| 00 01 bf| ...| length: 447 0x4d-0x4f.7 (3)
0x000005|00 01 bc |... | certificates_length: 444 0x50-0x52.7 (3)
| | | certificates[0:1]: 0x53-0x20e.7 (444)
| | | [0]{}: certificate 0x53-0x20e.7 (444)
0x000005| 00 01 b9 | ... | length: 441 0x53-0x55.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x56-0x20e.7 (441)
0x000005| 30 | 0 | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x56.2-0x56.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x56.3-0x56.7 (0.5)
0x000005| 82 01 b5 | ... | length: 437 0x57-0x59.7 (3)
| | | constructed[0:3]: 0x5a-0x20e.7 (437)
| | | [0]{}: object 0x5a-0x17b.7 (290)
0x000005| 30 | 0 | class: "universal" (0) 0x5a-0x5a.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x5a.2-0x5a.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x5a.3-0x5a.7 (0.5)
0x000005| 82 01 1e | ... | length: 286 0x5b-0x5d.7 (3)
| | | constructed[0:6]: 0x5e-0x17b.7 (286)
| | | [0]{}: object 0x5e-0x68.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x5e-0x5e.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x5e.2-0x5e.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x5e.3-0x5e.7 (0.5)
0x000005| 09| .| length: 9 0x5f-0x5f.7 (1)
0x000006|00 f4 a7 2f d3 e8 fc 37 c4 |.../...7. | value: 17629111853558544324 0x60-0x68.7 (9)
| | | [1]{}: object 0x69-0x77.7 (15)
0x000006| 30 | 0 | class: "universal" (0) 0x69-0x69.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x69.2-0x69.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x69.3-0x69.7 (0.5)
0x000006| 0d | . | length: 13 0x6a-0x6a.7 (1)
| | | constructed[0:2]: 0x6b-0x77.7 (13)
| | | [0]{}: object 0x6b-0x75.7 (11)
0x000006| 06 | . | class: "universal" (0) 0x6b-0x6b.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x6b.2-0x6b.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x6b.3-0x6b.7 (0.5)
0x000006| 09 | . | length: 9 0x6c-0x6c.7 (1)
| | | value[0:7]: 0x6d-0x75.7 (9)
0x000006| 2a | * | [0]: 1 oid 0x6d-0x6d.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x6d-0x6d.7 (1)
0x000006| 86 48| .H| [2]: 840 oid 0x6e-0x6f.7 (2)
0x000007|86 f7 0d |... | [3]: 113549 oid 0x70-0x72.7 (3)
0x000007| 01 | . | [4]: 1 oid 0x73-0x73.7 (1)
0x000007| 01 | . | [5]: 1 oid 0x74-0x74.7 (1)
0x000007| 05 | . | [6]: 5 oid 0x75-0x75.7 (1)
| | | [1]{}: object 0x76-0x77.7 (2)
0x000007| 05 | . | class: "universal" (0) 0x76-0x76.1 (0.2)
0x000007| 05 | . | form: "primitive" (0) 0x76.2-0x76.2 (0.1)
0x000007| 05 | . | tag: "null" (0x5) 0x76.3-0x76.7 (0.5)
0x000007| 00 | . | length: "indefinite" (0) 0x77-0x77.7 (1)
| | | value: null 0x78-NA (0)
| | | [2]{}: object 0x78-0x98.7 (33)
0x000007| 30 | 0 | class: "universal" (0) 0x78-0x78.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x78.2-0x78.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x78.3-0x78.7 (0.5)
0x000007| 1f | . | length: 31 0x79-0x79.7 (1)
| | | constructed[0:1]: 0x7a-0x98.7 (31)
| | | [0]{}: object 0x7a-0x98.7 (31)
0x000007| 31 | 1 | class: "universal" (0) 0x7a-0x7a.1 (0.2)
0x000007| 31 | 1 | form: "constructed" (1) 0x7a.2-0x7a.2 (0.1)
0x000007| 31 | 1 | tag: "set" (0x11) 0x7a.3-0x7a.7 (0.5)
0x000007| 1d | . | length: 29 0x7b-0x7b.7 (1)
| | | constructed[0:1]: 0x7c-0x98.7 (29)
| | | [0]{}: object 0x7c-0x98.7 (29)
0x000007| 30 | 0 | class: "universal" (0) 0x7c-0x7c.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x7c.2-0x7c.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x7c.3-0x7c.7 (0.5)
0x000007| 1b | . | length: 27 0x7d-0x7d.7 (1)
| | | constructed[0:2]: 0x7e-0x98.7 (27)
| | | [0]{}: object 0x7e-0x82.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x7e-0x7e.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x7e.2-0x7e.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x7e.3-0x7e.7 (0.5)
0x000007| 03| .| length: 3 0x7f-0x7f.7 (1)
| | | value[0:4]: 0x80-0x82.7 (3)
0x000008|55 |U | [0]: 2 oid 0x80-0x80.7 (1)
0x000008|55 |U | [1]: 5 oid 0x80-0x80.7 (1)
0x000008| 04 | . | [2]: 4 oid 0x81-0x81.7 (1)
0x000008| 03 | . | [3]: 3 oid 0x82-0x82.7 (1)
| | | [1]{}: object 0x83-0x98.7 (22)
0x000008| 0c | . | class: "universal" (0) 0x83-0x83.1 (0.2)
0x000008| 0c | . | form: "primitive" (0) 0x83.2-0x83.2 (0.1)
0x000008| 0c | . | tag: "utf8_string" (0xc) 0x83.3-0x83.7 (0.5)
0x000008| 14 | . | length: 20 0x84-0x84.7 (1)
0x000008| 54 65 73 74 20 43 65 72 74 69 66| Test Certif| value: "Test Certificate RSA" 0x85-0x98.7 (20)
0x000009|69 63 61 74 65 20 52 53 41 |icate RSA |
| | | [3]{}: object 0x99-0xb8.7 (32)
0x000009| 30 | 0 | class: "universal" (0) 0x99-0x99.1 (0.2)
0x000009| 30 | 0 | form: "constructed" (1) 0x99.2-0x99.2 (0.1)
0x000009| 30 | 0 | tag: "sequence" (0x10) 0x99.3-0x99.7 (0.5)
0x000009| 1e | . | length: 30 0x9a-0x9a.7 (1)
| | | constructed[0:2]: 0x9b-0xb8.7 (30)
| | | [0]{}: object 0x9b-0xa9.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x9b-0x9b.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x9b.2-0x9b.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x9b.3-0x9b.7 (0.5)
0x000009| 0d | . | length: 13 0x9c-0x9c.7 (1)
0x000009| 31 33 30| 130| value: "130915215110Z" 0x9d-0xa9.7 (13)
0x00000a|39 31 35 32 31 35 31 31 30 5a |915215110Z |
| | | [1]{}: object 0xaa-0xb8.7 (15)
0x00000a| 17 | . | class: "universal" (0) 0xaa-0xaa.1 (0.2)
0x00000a| 17 | . | form: "primitive" (0) 0xaa.2-0xaa.2 (0.1)
0x00000a| 17 | . | tag: "utc_time" (0x17) 0xaa.3-0xaa.7 (0.5)
0x00000a| 0d | . | length: 13 0xab-0xab.7 (1)
0x00000a| 32 33 30 39| 2309| value: "230913215110Z" 0xac-0xb8.7 (13)
0x00000b|31 33 32 31 35 31 31 30 5a |13215110Z |
| | | [4]{}: object 0xb9-0xd9.7 (33)
0x00000b| 30 | 0 | class: "universal" (0) 0xb9-0xb9.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb9.2-0xb9.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb9.3-0xb9.7 (0.5)
0x00000b| 1f | . | length: 31 0xba-0xba.7 (1)
| | | constructed[0:1]: 0xbb-0xd9.7 (31)
| | | [0]{}: object 0xbb-0xd9.7 (31)
0x00000b| 31 | 1 | class: "universal" (0) 0xbb-0xbb.1 (0.2)
0x00000b| 31 | 1 | form: "constructed" (1) 0xbb.2-0xbb.2 (0.1)
0x00000b| 31 | 1 | tag: "set" (0x11) 0xbb.3-0xbb.7 (0.5)
0x00000b| 1d | . | length: 29 0xbc-0xbc.7 (1)
| | | constructed[0:1]: 0xbd-0xd9.7 (29)
| | | [0]{}: object 0xbd-0xd9.7 (29)
0x00000b| 30 | 0 | class: "universal" (0) 0xbd-0xbd.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xbd.2-0xbd.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xbd.3-0xbd.7 (0.5)
0x00000b| 1b | . | length: 27 0xbe-0xbe.7 (1)
| | | constructed[0:2]: 0xbf-0xd9.7 (27)
| | | [0]{}: object 0xbf-0xc3.7 (5)
0x00000b| 06| .| class: "universal" (0) 0xbf-0xbf.1 (0.2)
0x00000b| 06| .| form: "primitive" (0) 0xbf.2-0xbf.2 (0.1)
0x00000b| 06| .| tag: "object_identifier" (0x6) 0xbf.3-0xbf.7 (0.5)
0x00000c|03 |. | length: 3 0xc0-0xc0.7 (1)
| | | value[0:4]: 0xc1-0xc3.7 (3)
0x00000c| 55 | U | [0]: 2 oid 0xc1-0xc1.7 (1)
0x00000c| 55 | U | [1]: 5 oid 0xc1-0xc1.7 (1)
0x00000c| 04 | . | [2]: 4 oid 0xc2-0xc2.7 (1)
0x00000c| 03 | . | [3]: 3 oid 0xc3-0xc3.7 (1)
| | | [1]{}: object 0xc4-0xd9.7 (22)
0x00000c| 0c | . | class: "universal" (0) 0xc4-0xc4.1 (0.2)
0x00000c| 0c | . | form: "primitive" (0) 0xc4.2-0xc4.2 (0.1)
0x00000c| 0c | . | tag: "utf8_string" (0xc) 0xc4.3-0xc4.7 (0.5)
0x00000c| 14 | . | length: 20 0xc5-0xc5.7 (1)
0x00000c| 54 65 73 74 20 43 65 72 74 69| Test Certi| value: "Test Certificate RSA" 0xc6-0xd9.7 (20)
0x00000d|66 69 63 61 74 65 20 52 53 41 |ficate RSA |
| | | [5]{}: object 0xda-0x17b.7 (162)
0x00000d| 30 | 0 | class: "universal" (0) 0xda-0xda.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xda.2-0xda.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xda.3-0xda.7 (0.5)
0x00000d| 81 9f | .. | length: 159 0xdb-0xdc.7 (2)
| | | constructed[0:2]: 0xdd-0x17b.7 (159)
| | | [0]{}: object 0xdd-0xeb.7 (15)
0x00000d| 30 | 0 | class: "universal" (0) 0xdd-0xdd.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xdd.2-0xdd.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xdd.3-0xdd.7 (0.5)
0x00000d| 0d | . | length: 13 0xde-0xde.7 (1)
| | | constructed[0:2]: 0xdf-0xeb.7 (13)
| | | [0]{}: object 0xdf-0xe9.7 (11)
0x00000d| 06| .| class: "universal" (0) 0xdf-0xdf.1 (0.2)
0x00000d| 06| .| form: "primitive" (0) 0xdf.2-0xdf.2 (0.1)
0x00000d| 06| .| tag: "object_identifier" (0x6) 0xdf.3-0xdf.7 (0.5)
0x00000e|09 |. | length: 9 0xe0-0xe0.7 (1)
| | | value[0:7]: 0xe1-0xe9.7 (9)
0x00000e| 2a | * | [0]: 1 oid 0xe1-0xe1.7 (1)
0x00000e| 2a | * | [1]: 2 oid 0xe1-0xe1.7 (1)
0x00000e| 86 48 | .H | [2]: 840 oid 0xe2-0xe3.7 (2)
0x00000e| 86 f7 0d | ... | [3]: 113549 oid 0xe4-0xe6.7 (3)
0x00000e| 01 | . | [4]: 1 oid 0xe7-0xe7.7 (1)
0x00000e| 01 | . | [5]: 1 oid 0xe8-0xe8.7 (1)
0x00000e| 01 | . | [6]: 1 oid 0xe9-0xe9.7 (1)
| | | [1]{}: object 0xea-0xeb.7 (2)
0x00000e| 05 | . | class: "universal" (0) 0xea-0xea.1 (0.2)
0x00000e| 05 | . | form: "primitive" (0) 0xea.2-0xea.2 (0.1)
0x00000e| 05 | . | tag: "null" (0x5) 0xea.3-0xea.7 (0.5)
0x00000e| 00 | . | length: "indefinite" (0) 0xeb-0xeb.7 (1)
| | | value: null 0xec-NA (0)
| | | [1]{}: object 0xec-0x17b.7 (144)
0x00000e| 03 | . | class: "universal" (0) 0xec-0xec.1 (0.2)
0x00000e| 03 | . | form: "primitive" (0) 0xec.2-0xec.2 (0.1)
0x00000e| 03 | . | tag: "bit_string" (0x3) 0xec.3-0xec.7 (0.5)
0x00000e| 81 8d | .. | length: 141 0xed-0xee.7 (2)
0x00000e| 00| .| unused_bits_count: 0 0xef-0xef.7 (1)
0x00000f|30 81 89 02 81 81 00 ac 35 2a 93 7f c5 4f 18 98|0.......5*...O..| value: raw bits 0xf0-0x17b.7 (140)
* |until 0x17b.7 (140) | |
| | | [1]{}: object 0x17c-0x18a.7 (15)
0x000017| 30 | 0 | class: "universal" (0) 0x17c-0x17c.1 (0.2)
0x000017| 30 | 0 | form: "constructed" (1) 0x17c.2-0x17c.2 (0.1)
0x000017| 30 | 0 | tag: "sequence" (0x10) 0x17c.3-0x17c.7 (0.5)
0x000017| 0d | . | length: 13 0x17d-0x17d.7 (1)
| | | constructed[0:2]: 0x17e-0x18a.7 (13)
| | | [0]{}: object 0x17e-0x188.7 (11)
0x000017| 06 | . | class: "universal" (0) 0x17e-0x17e.1 (0.2)
0x000017| 06 | . | form: "primitive" (0) 0x17e.2-0x17e.2 (0.1)
0x000017| 06 | . | tag: "object_identifier" (0x6) 0x17e.3-0x17e.7 (0.5)
0x000017| 09| .| length: 9 0x17f-0x17f.7 (1)
| | | value[0:7]: 0x180-0x188.7 (9)
0x000018|2a |* | [0]: 1 oid 0x180-0x180.7 (1)
0x000018|2a |* | [1]: 2 oid 0x180-0x180.7 (1)
0x000018| 86 48 | .H | [2]: 840 oid 0x181-0x182.7 (2)
0x000018| 86 f7 0d | ... | [3]: 113549 oid 0x183-0x185.7 (3)
0x000018| 01 | . | [4]: 1 oid 0x186-0x186.7 (1)
0x000018| 01 | . | [5]: 1 oid 0x187-0x187.7 (1)
0x000018| 05 | . | [6]: 5 oid 0x188-0x188.7 (1)
| | | [1]{}: object 0x189-0x18a.7 (2)
0x000018| 05 | . | class: "universal" (0) 0x189-0x189.1 (0.2)
0x000018| 05 | . | form: "primitive" (0) 0x189.2-0x189.2 (0.1)
0x000018| 05 | . | tag: "null" (0x5) 0x189.3-0x189.7 (0.5)
0x000018| 00 | . | length: "indefinite" (0) 0x18a-0x18a.7 (1)
| | | value: null 0x18b-NA (0)
| | | [2]{}: object 0x18b-0x20e.7 (132)
0x000018| 03 | . | class: "universal" (0) 0x18b-0x18b.1 (0.2)
0x000018| 03 | . | form: "primitive" (0) 0x18b.2-0x18b.2 (0.1)
0x000018| 03 | . | tag: "bit_string" (0x3) 0x18b.3-0x18b.7 (0.5)
0x000018| 81 81 | .. | length: 129 0x18c-0x18d.7 (2)
0x000018| 00 | . | unused_bits_count: 0 0x18e-0x18e.7 (1)
0x000018| 67| g| value: raw bits 0x18f-0x20e.7 (128)
0x000019|43 4c a8 a4 3e eb 1b 32 28 70 8b db eb fe f1 b3|CL..>..2(p......|
* |until 0x20e.7 (128) | |
| | | [2]{}: record 0x20f-0x2e0.7 (210)
0x000020| 16| .| type: "handshake" (22) (valid) 0x20f-0x20f.7 (1)
0x000021|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x210-0x211.7 (2)
0x000021| 00 cd | .. | length: 205 0x212-0x213.7 (2)
| | | message{}: 0x214-0x2e0.7 (205)
0x000021| 0c | . | type: "server_key_exchange" (12) 0x214-0x214.7 (1)
0x000021| 00 00 c9 | ... | length: 201 0x215-0x217.7 (3)
| | | curve_params{}: 0x218-NA (0)
0x000021| 03 | . | curve_type: 3 0x218-0x218.7 (1)
0x000021| 00 17 | .. | named_curve: 23 0x219-0x21a.7 (2)
| | | public{}: 0x21b-NA (0)
0x000021| 41 | A | length: 65 0x21b-0x21b.7 (1)
0x000021| 04 97 e0 a1| ....| data: raw bits 0x21c-0x25c.7 (65)
0x000022|4e d7 18 a0 e8 17 bf e1 a0 c1 ad 25 65 fd 35 94|N..........%e.5.|
* |until 0x25c.7 (65) | |
| | | signature_algorithm{}: 0x25d-NA (0)
0x000025| 06 | . | hash: "sha512" (6) 0x25d-0x25d.7 (1)
0x000025| 01 | . | signature: "rsa" (1) 0x25e-0x25e.7 (1)
0x000025| 00| .| length: 128 0x25f-0x260.7 (2)
0x000026|80 |. |
0x000026| 15 aa 27 80 34 84 6c f7 5b 03 d9 c2 45 34 48| ..'.4.l.[...E4H| data: raw bits 0x261-0x2e0.7 (128)
0x000027|a7 62 05 71 4d d6 f1 ad 9e 01 2c 58 9f 72 8f b9|.b.qM.....,X.r..|
* |until 0x2e0.7 (128) | |
| | | [3]{}: record 0x2e1-0x2e9.7 (9)
0x00002e| 16 | . | type: "handshake" (22) (valid) 0x2e1-0x2e1.7 (1)
0x00002e| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2e2-0x2e3.7 (2)
0x00002e| 00 04 | .. | length: 4 0x2e4-0x2e5.7 (2)
| | | message{}: 0x2e6-0x2e9.7 (4)
0x00002e| 0e | . | type: "server_hello_done" (14) 0x2e6-0x2e6.7 (1)
0x00002e| 00 00 00 | ... | length: 0 0x2e7-0x2e9.7 (3)
| | | data: raw bits 0x2ea-NA (0)
| | | [4]{}: record 0x2ea-0x398.7 (175)
0x00002e| 16 | . | type: "handshake" (22) (valid) 0x2ea-0x2ea.7 (1)
0x00002e| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2eb-0x2ec.7 (2)
0x00002e| 00 aa | .. | length: 170 0x2ed-0x2ee.7 (2)
| | | message{}: 0x2ef-0x398.7 (170)
0x00002e| 04| .| type: "new_session_ticket" (4) 0x2ef-0x2ef.7 (1)
0x00002f|00 00 a6 |... | length: 166 0x2f0-0x2f2.7 (3)
0x00002f| 00 00 01 2c | ..., | lifetime_hint: 300 0x2f3-0x2f6.7 (4)
0x00002f| 00 a0 | .. | ticket_length: 160 0x2f7-0x2f8.7 (2)
0x00002f| c0 b4 67 52 a5 ca da| ..gR...| ticket: raw bits 0x2f9-0x398.7 (160)
0x000030|99 7a 28 d7 eb e7 a1 7e 31 87 1d a4 6f 6d 39 13|.z(....~1...om9.|
* |until 0x398.7 (160) | |
| | | [5]{}: record 0x399-0x39e.7 (6)
0x000039| 14 | . | type: "change_cipher_spec" (20) (valid) 0x399-0x399.7 (1)
0x000039| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x39a-0x39b.7 (2)
0x000039| 00 01 | .. | length: 1 0x39c-0x39d.7 (2)
| | | message{}: 0x39e-0x39e.7 (1)
0x000039| 01 | . | type: 1 0x39e-0x39e.7 (1)
| | | [6]{}: record 0x39f-0x3e3.7 (69)
0x000039| 16| .| type: "handshake" (22) (valid) 0x39f-0x39f.7 (1)
0x00003a|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x3a0-0x3a1.7 (2)
0x00003a| 00 40 | .@ | length: 64 0x3a2-0x3a3.7 (2)
0x00003a| 49 41 f7 2e b0 3e 18 1d ae 51 63 4a| IA...>...QcJ| encrypted_data: raw bits 0x3a4-0x3e3.7 (64)
0x00003b|26 68 9a 53 07 67 ce 75 7c 7f 46 f9 63 ea 6d c6|&h.S.g.u|.F.c.m.|
* |until 0x3e3.7 (64) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 5d de 00 d6 4e 80 8a c6 b5 fc c3 6a| ]...N......j| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x3e4-0x878.7 (1173)
0x00003e| 17 | . | type: "application_data" (23) (valid) 0x3e4-0x3e4.7 (1)
0x00003e| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3e5-0x3e6.7 (2)
0x00003e| 04 90 | .. | length: 1168 0x3e7-0x3e8.7 (2)
0x00003e| 89 07 6b 5a 14 90 48| ..kZ..H| encrypted_data: raw bits 0x3e9-0x878.7 (1168)
0x00003f|f0 47 77 ac 25 d6 ad 79 94 16 7e b8 50 0f 05 71|.Gw.%..y..~.P..q|
* |until 0x878.7 (end) (1168) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x1135.7 (4406)
* |until 0x1135.7 (end) (4406) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x1135.7 (4406)
* |until 0x1135.7 (end) (4406) | |

View File

@ -0,0 +1,527 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xee7-NA (0)
| | | client{}: 0xee7-NA (0)
| | | ip: "127.0.0.1" 0xee7-NA (0)
| | | port: 38966 0xee7-NA (0)
| | | has_start: true 0xee7-NA (0)
| | | has_end: false 0xee7-NA (0)
| | | skipped_bytes: 0 0xee7-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x215.7 (534)
| | | records[0:6]: 0x0-0x215.7 (534)
| | | [0]{}: record 0x0-0xa5.7 (166)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 a1 | .. | length: 161 0x3-0x4.7 (2)
| | | message{}: 0x5-0xa5.7 (161)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 9d | ... | length: 157 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000000| 8f| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|76 c8 c0 dc ce 66 f5 d5 75 a7 2c 5c 33 90 0b d3|v....f..u.,\3...|
0x000002|15 9b 80 37 57 aa a5 28 59 92 97 |...7W..(Y.. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| c0 28| .(| [0]: "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384" (0xc028) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 6f | .o | extensions_length: 111 0x35-0x36.7 (2)
| | | extensions[0:5]: 0x37-0xa5.7 (111)
| | | [0]{}: extension 0x37-0x3e.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x37-0x38.7 (2)
0x000003| 00 04 | .. | length: 4 0x39-0x3a.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3b-0x3b.7 (1)
| | | ex_points_formats[0:3]: 0x3c-0x3e.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3d-0x3d.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3e-0x3e.7 (1)
| | | [1]{}: extension 0x3f-0x76.7 (56)
0x000003| 00| .| type: "supported_groups" (10) 0x3f-0x40.7 (2)
0x000004|0a |. |
0x000004| 00 34 | .4 | length: 52 0x41-0x42.7 (2)
0x000004| 00 32 | .2 | supported_group_length: 50 0x43-0x44.7 (2)
| | | supported_groups[0:25]: 0x45-0x76.7 (50)
0x000004| 00 0e | .. | [0]: 0xe supported_group 0x45-0x46.7 (2)
0x000004| 00 0d | .. | [1]: 0xd supported_group 0x47-0x48.7 (2)
0x000004| 00 19 | .. | [2]: 0x19 supported_group 0x49-0x4a.7 (2)
0x000004| 00 0b | .. | [3]: 0xb supported_group 0x4b-0x4c.7 (2)
0x000004| 00 0c | .. | [4]: 0xc supported_group 0x4d-0x4e.7 (2)
0x000004| 00| .| [5]: 0x18 supported_group 0x4f-0x50.7 (2)
0x000005|18 |. |
0x000005| 00 09 | .. | [6]: 0x9 supported_group 0x51-0x52.7 (2)
0x000005| 00 0a | .. | [7]: 0xa supported_group 0x53-0x54.7 (2)
0x000005| 00 16 | .. | [8]: 0x16 supported_group 0x55-0x56.7 (2)
0x000005| 00 17 | .. | [9]: 0x17 supported_group 0x57-0x58.7 (2)
0x000005| 00 08 | .. | [10]: 0x8 supported_group 0x59-0x5a.7 (2)
0x000005| 00 06 | .. | [11]: 0x6 supported_group 0x5b-0x5c.7 (2)
0x000005| 00 07 | .. | [12]: 0x7 supported_group 0x5d-0x5e.7 (2)
0x000005| 00| .| [13]: 0x14 supported_group 0x5f-0x60.7 (2)
0x000006|14 |. |
0x000006| 00 15 | .. | [14]: 0x15 supported_group 0x61-0x62.7 (2)
0x000006| 00 04 | .. | [15]: 0x4 supported_group 0x63-0x64.7 (2)
0x000006| 00 05 | .. | [16]: 0x5 supported_group 0x65-0x66.7 (2)
0x000006| 00 12 | .. | [17]: 0x12 supported_group 0x67-0x68.7 (2)
0x000006| 00 13 | .. | [18]: 0x13 supported_group 0x69-0x6a.7 (2)
0x000006| 00 01 | .. | [19]: 0x1 supported_group 0x6b-0x6c.7 (2)
0x000006| 00 02 | .. | [20]: 0x2 supported_group 0x6d-0x6e.7 (2)
0x000006| 00| .| [21]: 0x3 supported_group 0x6f-0x70.7 (2)
0x000007|03 |. |
0x000007| 00 0f | .. | [22]: 0xf supported_group 0x71-0x72.7 (2)
0x000007| 00 10 | .. | [23]: 0x10 supported_group 0x73-0x74.7 (2)
0x000007| 00 11 | .. | [24]: 0x11 supported_group 0x75-0x76.7 (2)
| | | [2]{}: extension 0x77-0x7a.7 (4)
0x000007| 00 23 | .# | type: "session_ticket" (35) 0x77-0x78.7 (2)
0x000007| 00 00 | .. | length: 0 0x79-0x7a.7 (2)
| | | [3]{}: extension 0x7b-0xa0.7 (38)
0x000007| 00 0d | .. | type: "signature_algorithms" (13) 0x7b-0x7c.7 (2)
0x000007| 00 22 | ." | length: 34 0x7d-0x7e.7 (2)
0x000007| 00| .| signature_algorithm_length: 32 0x7f-0x80.7 (2)
0x000008|20 | |
| | | signature_algorithms[0:16]: 0x81-0xa0.7 (32)
| | | [0]{}: signature_algorithm 0x81-0x82.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x81-0x81.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x82-0x82.7 (1)
| | | [1]{}: signature_algorithm 0x83-0x84.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x83-0x83.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x84-0x84.7 (1)
| | | [2]{}: signature_algorithm 0x85-0x86.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x85-0x85.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x86-0x86.7 (1)
| | | [3]{}: signature_algorithm 0x87-0x88.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x87-0x87.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x88-0x88.7 (1)
| | | [4]{}: signature_algorithm 0x89-0x8a.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x89-0x89.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x8a-0x8a.7 (1)
| | | [5]{}: signature_algorithm 0x8b-0x8c.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x8b-0x8b.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x8c-0x8c.7 (1)
| | | [6]{}: signature_algorithm 0x8d-0x8e.7 (2)
0x000008| 04 | . | hash: "sha256" (4) 0x8d-0x8d.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x8e-0x8e.7 (1)
| | | [7]{}: signature_algorithm 0x8f-0x90.7 (2)
0x000008| 04| .| hash: "sha256" (4) 0x8f-0x8f.7 (1)
0x000009|02 |. | signature: "dsa" (2) 0x90-0x90.7 (1)
| | | [8]{}: signature_algorithm 0x91-0x92.7 (2)
0x000009| 04 | . | hash: "sha256" (4) 0x91-0x91.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x92-0x92.7 (1)
| | | [9]{}: signature_algorithm 0x93-0x94.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x93-0x93.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x94-0x94.7 (1)
| | | [10]{}: signature_algorithm 0x95-0x96.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x95-0x95.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x96-0x96.7 (1)
| | | [11]{}: signature_algorithm 0x97-0x98.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x97-0x97.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x98-0x98.7 (1)
| | | [12]{}: signature_algorithm 0x99-0x9a.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x99-0x99.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x9a-0x9a.7 (1)
| | | [13]{}: signature_algorithm 0x9b-0x9c.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9b-0x9b.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x9c-0x9c.7 (1)
| | | [14]{}: signature_algorithm 0x9d-0x9e.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9d-0x9d.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x9e-0x9e.7 (1)
| | | [15]{}: signature_algorithm 0x9f-0xa0.7 (2)
0x000009| 01| .| hash: "md5" (1) 0x9f-0x9f.7 (1)
0x00000a|01 |. | signature: "rsa" (1) 0xa0-0xa0.7 (1)
| | | [4]{}: extension 0xa1-0xa5.7 (5)
0x00000a| 00 0f | .. | type: "heartbeat" (15) 0xa1-0xa2.7 (2)
0x00000a| 00 01 | .. | length: 1 0xa3-0xa4.7 (2)
0x00000a| 01 | . | data: raw bits 0xa5-0xa5.7 (1)
| | | [1]{}: record 0xa6-0xf0.7 (75)
0x00000a| 16 | . | type: "handshake" (22) (valid) 0xa6-0xa6.7 (1)
0x00000a| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xa7-0xa8.7 (2)
0x00000a| 00 46 | .F | length: 70 0xa9-0xaa.7 (2)
| | | message{}: 0xab-0xf0.7 (70)
0x00000a| 10 | . | type: "client_key_exchange" (16) 0xab-0xab.7 (1)
0x00000a| 00 00 42 | ..B | length: 66 0xac-0xae.7 (3)
| | | public{}: 0xaf-NA (0)
0x00000a| 41| A| length: 65 0xaf-0xaf.7 (1)
0x00000b|04 b9 2f 14 eb 86 3c 68 5b b8 e9 73 9b 7e f3 eb|../...<h[..s.~..| data: raw bits 0xb0-0xf0.7 (65)
* |until 0xf0.7 (65) | |
| | | [2]{}: record 0xf1-0xf6.7 (6)
0x00000f| 14 | . | type: "change_cipher_spec" (20) (valid) 0xf1-0xf1.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf2-0xf3.7 (2)
0x00000f| 00 01 | .. | length: 1 0xf4-0xf5.7 (2)
| | | message{}: 0xf6-0xf6.7 (1)
0x00000f| 01 | . | type: 1 0xf6-0xf6.7 (1)
| | | [3]{}: record 0xf7-0x15b.7 (101)
0x00000f| 16 | . | type: "handshake" (22) (valid) 0xf7-0xf7.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf8-0xf9.7 (2)
0x00000f| 00 60 | .` | length: 96 0xfa-0xfb.7 (2)
0x00000f| 8f 3d dd 15| .=..| encrypted_data: raw bits 0xfc-0x15b.7 (96)
0x000010|ac 00 ac 4f 23 a0 82 67 be 5c f5 c5 91 74 ae 38|...O#..g.\...t.8|
* |until 0x15b.7 (96) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| d6 d3 2c 8f 0f b5 92 e6 3b ff 8f ee| ..,.....;...| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0x15c-0x1c0.7 (101)
0x000015| 17 | . | type: "application_data" (23) (valid) 0x15c-0x15c.7 (1)
0x000015| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x15d-0x15e.7 (2)
0x000015| 00| .| length: 96 0x15f-0x160.7 (2)
0x000016|60 |` |
0x000016| 78 ad 0a bb f2 ca 8e 12 0e a3 86 84 22 42 cc| x..........."B.| encrypted_data: raw bits 0x161-0x1c0.7 (96)
0x000017|1d db 89 fa aa 20 52 1f 6d 8e ca 0b 19 32 03 53|..... R.m....2.S|
* |until 0x1c0.7 (96) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x1c1-0x215.7 (85)
0x00001c| 15 | . | type: "alert" (21) (valid) 0x1c1-0x1c1.7 (1)
0x00001c| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1c2-0x1c3.7 (2)
0x00001c| 00 50 | .P | length: 80 0x1c4-0x1c5.7 (2)
0x00001c| 41 db f8 9e 80 b9 4c 08 58 2a| A.....L.X*| encrypted_data: raw bits 0x1c6-0x215.7 (80)
0x00001d|3a 11 02 3c 8d a4 b8 2e d3 4d cf 88 97 22 7a 4d|:..<.....M..."zM|
* |until 0x215.7 (end) (80) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xee7-NA (0)
| | | ip: "127.0.0.1" 0xee7-NA (0)
| | | port: 4430 0xee7-NA (0)
| | | has_start: true 0xee7-NA (0)
| | | has_end: true 0xee7-NA (0)
| | | skipped_bytes: 0 0xee7-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x8b8.7 (2233)
| | | records[0:8]: 0x0-0x8b8.7 (2233)
| | | [0]{}: record 0x0-0x46.7 (71)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 42 | .B | length: 66 0x3-0x4.7 (2)
| | | message{}: 0x5-0x46.7 (66)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 3e | ..> | length: 62 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000000| 1f| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|4f f9 5c 15 cb 6d 38 5a 1d 4e 43 2f 5c 6b bf ae|O.\..m8Z.NC/\k..|
0x000002|ad d3 7a e1 92 c2 98 67 5e 4b 10 |..z....g^K. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| c0 28 | .( | cipher_suit: "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384" (0xc028) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 22 0x2f-0x30.7 (2)
0x000003|16 |. |
| | | extensions[0:4]: 0x31-0x46.7 (22)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x3d.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x36-0x37.7 (2)
0x000003| 00 04 | .. | length: 4 0x38-0x39.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3a-0x3a.7 (1)
| | | ex_points_formats[0:3]: 0x3b-0x3d.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3b-0x3b.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3d-0x3d.7 (1)
| | | [2]{}: extension 0x3e-0x41.7 (4)
0x000003| 00 23| .#| type: "session_ticket" (35) 0x3e-0x3f.7 (2)
0x000004|00 00 |.. | length: 0 0x40-0x41.7 (2)
| | | [3]{}: extension 0x42-0x46.7 (5)
0x000004| 00 0f | .. | type: "heartbeat" (15) 0x42-0x43.7 (2)
0x000004| 00 01 | .. | length: 1 0x44-0x45.7 (2)
0x000004| 01 | . | data: raw bits 0x46-0x46.7 (1)
| | | [1]{}: record 0x47-0x20e.7 (456)
0x000004| 16 | . | type: "handshake" (22) (valid) 0x47-0x47.7 (1)
0x000004| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x48-0x49.7 (2)
0x000004| 01 c3 | .. | length: 451 0x4a-0x4b.7 (2)
| | | message{}: 0x4c-0x20e.7 (451)
0x000004| 0b | . | type: "certificate" (11) 0x4c-0x4c.7 (1)
0x000004| 00 01 bf| ...| length: 447 0x4d-0x4f.7 (3)
0x000005|00 01 bc |... | certificates_length: 444 0x50-0x52.7 (3)
| | | certificates[0:1]: 0x53-0x20e.7 (444)
| | | [0]{}: certificate 0x53-0x20e.7 (444)
0x000005| 00 01 b9 | ... | length: 441 0x53-0x55.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x56-0x20e.7 (441)
0x000005| 30 | 0 | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x56.2-0x56.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x56.3-0x56.7 (0.5)
0x000005| 82 01 b5 | ... | length: 437 0x57-0x59.7 (3)
| | | constructed[0:3]: 0x5a-0x20e.7 (437)
| | | [0]{}: object 0x5a-0x17b.7 (290)
0x000005| 30 | 0 | class: "universal" (0) 0x5a-0x5a.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x5a.2-0x5a.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x5a.3-0x5a.7 (0.5)
0x000005| 82 01 1e | ... | length: 286 0x5b-0x5d.7 (3)
| | | constructed[0:6]: 0x5e-0x17b.7 (286)
| | | [0]{}: object 0x5e-0x68.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x5e-0x5e.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x5e.2-0x5e.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x5e.3-0x5e.7 (0.5)
0x000005| 09| .| length: 9 0x5f-0x5f.7 (1)
0x000006|00 f4 a7 2f d3 e8 fc 37 c4 |.../...7. | value: 17629111853558544324 0x60-0x68.7 (9)
| | | [1]{}: object 0x69-0x77.7 (15)
0x000006| 30 | 0 | class: "universal" (0) 0x69-0x69.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x69.2-0x69.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x69.3-0x69.7 (0.5)
0x000006| 0d | . | length: 13 0x6a-0x6a.7 (1)
| | | constructed[0:2]: 0x6b-0x77.7 (13)
| | | [0]{}: object 0x6b-0x75.7 (11)
0x000006| 06 | . | class: "universal" (0) 0x6b-0x6b.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x6b.2-0x6b.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x6b.3-0x6b.7 (0.5)
0x000006| 09 | . | length: 9 0x6c-0x6c.7 (1)
| | | value[0:7]: 0x6d-0x75.7 (9)
0x000006| 2a | * | [0]: 1 oid 0x6d-0x6d.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x6d-0x6d.7 (1)
0x000006| 86 48| .H| [2]: 840 oid 0x6e-0x6f.7 (2)
0x000007|86 f7 0d |... | [3]: 113549 oid 0x70-0x72.7 (3)
0x000007| 01 | . | [4]: 1 oid 0x73-0x73.7 (1)
0x000007| 01 | . | [5]: 1 oid 0x74-0x74.7 (1)
0x000007| 05 | . | [6]: 5 oid 0x75-0x75.7 (1)
| | | [1]{}: object 0x76-0x77.7 (2)
0x000007| 05 | . | class: "universal" (0) 0x76-0x76.1 (0.2)
0x000007| 05 | . | form: "primitive" (0) 0x76.2-0x76.2 (0.1)
0x000007| 05 | . | tag: "null" (0x5) 0x76.3-0x76.7 (0.5)
0x000007| 00 | . | length: "indefinite" (0) 0x77-0x77.7 (1)
| | | value: null 0x78-NA (0)
| | | [2]{}: object 0x78-0x98.7 (33)
0x000007| 30 | 0 | class: "universal" (0) 0x78-0x78.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x78.2-0x78.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x78.3-0x78.7 (0.5)
0x000007| 1f | . | length: 31 0x79-0x79.7 (1)
| | | constructed[0:1]: 0x7a-0x98.7 (31)
| | | [0]{}: object 0x7a-0x98.7 (31)
0x000007| 31 | 1 | class: "universal" (0) 0x7a-0x7a.1 (0.2)
0x000007| 31 | 1 | form: "constructed" (1) 0x7a.2-0x7a.2 (0.1)
0x000007| 31 | 1 | tag: "set" (0x11) 0x7a.3-0x7a.7 (0.5)
0x000007| 1d | . | length: 29 0x7b-0x7b.7 (1)
| | | constructed[0:1]: 0x7c-0x98.7 (29)
| | | [0]{}: object 0x7c-0x98.7 (29)
0x000007| 30 | 0 | class: "universal" (0) 0x7c-0x7c.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x7c.2-0x7c.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x7c.3-0x7c.7 (0.5)
0x000007| 1b | . | length: 27 0x7d-0x7d.7 (1)
| | | constructed[0:2]: 0x7e-0x98.7 (27)
| | | [0]{}: object 0x7e-0x82.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x7e-0x7e.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x7e.2-0x7e.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x7e.3-0x7e.7 (0.5)
0x000007| 03| .| length: 3 0x7f-0x7f.7 (1)
| | | value[0:4]: 0x80-0x82.7 (3)
0x000008|55 |U | [0]: 2 oid 0x80-0x80.7 (1)
0x000008|55 |U | [1]: 5 oid 0x80-0x80.7 (1)
0x000008| 04 | . | [2]: 4 oid 0x81-0x81.7 (1)
0x000008| 03 | . | [3]: 3 oid 0x82-0x82.7 (1)
| | | [1]{}: object 0x83-0x98.7 (22)
0x000008| 0c | . | class: "universal" (0) 0x83-0x83.1 (0.2)
0x000008| 0c | . | form: "primitive" (0) 0x83.2-0x83.2 (0.1)
0x000008| 0c | . | tag: "utf8_string" (0xc) 0x83.3-0x83.7 (0.5)
0x000008| 14 | . | length: 20 0x84-0x84.7 (1)
0x000008| 54 65 73 74 20 43 65 72 74 69 66| Test Certif| value: "Test Certificate RSA" 0x85-0x98.7 (20)
0x000009|69 63 61 74 65 20 52 53 41 |icate RSA |
| | | [3]{}: object 0x99-0xb8.7 (32)
0x000009| 30 | 0 | class: "universal" (0) 0x99-0x99.1 (0.2)
0x000009| 30 | 0 | form: "constructed" (1) 0x99.2-0x99.2 (0.1)
0x000009| 30 | 0 | tag: "sequence" (0x10) 0x99.3-0x99.7 (0.5)
0x000009| 1e | . | length: 30 0x9a-0x9a.7 (1)
| | | constructed[0:2]: 0x9b-0xb8.7 (30)
| | | [0]{}: object 0x9b-0xa9.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x9b-0x9b.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x9b.2-0x9b.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x9b.3-0x9b.7 (0.5)
0x000009| 0d | . | length: 13 0x9c-0x9c.7 (1)
0x000009| 31 33 30| 130| value: "130915215110Z" 0x9d-0xa9.7 (13)
0x00000a|39 31 35 32 31 35 31 31 30 5a |915215110Z |
| | | [1]{}: object 0xaa-0xb8.7 (15)
0x00000a| 17 | . | class: "universal" (0) 0xaa-0xaa.1 (0.2)
0x00000a| 17 | . | form: "primitive" (0) 0xaa.2-0xaa.2 (0.1)
0x00000a| 17 | . | tag: "utc_time" (0x17) 0xaa.3-0xaa.7 (0.5)
0x00000a| 0d | . | length: 13 0xab-0xab.7 (1)
0x00000a| 32 33 30 39| 2309| value: "230913215110Z" 0xac-0xb8.7 (13)
0x00000b|31 33 32 31 35 31 31 30 5a |13215110Z |
| | | [4]{}: object 0xb9-0xd9.7 (33)
0x00000b| 30 | 0 | class: "universal" (0) 0xb9-0xb9.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb9.2-0xb9.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb9.3-0xb9.7 (0.5)
0x00000b| 1f | . | length: 31 0xba-0xba.7 (1)
| | | constructed[0:1]: 0xbb-0xd9.7 (31)
| | | [0]{}: object 0xbb-0xd9.7 (31)
0x00000b| 31 | 1 | class: "universal" (0) 0xbb-0xbb.1 (0.2)
0x00000b| 31 | 1 | form: "constructed" (1) 0xbb.2-0xbb.2 (0.1)
0x00000b| 31 | 1 | tag: "set" (0x11) 0xbb.3-0xbb.7 (0.5)
0x00000b| 1d | . | length: 29 0xbc-0xbc.7 (1)
| | | constructed[0:1]: 0xbd-0xd9.7 (29)
| | | [0]{}: object 0xbd-0xd9.7 (29)
0x00000b| 30 | 0 | class: "universal" (0) 0xbd-0xbd.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xbd.2-0xbd.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xbd.3-0xbd.7 (0.5)
0x00000b| 1b | . | length: 27 0xbe-0xbe.7 (1)
| | | constructed[0:2]: 0xbf-0xd9.7 (27)
| | | [0]{}: object 0xbf-0xc3.7 (5)
0x00000b| 06| .| class: "universal" (0) 0xbf-0xbf.1 (0.2)
0x00000b| 06| .| form: "primitive" (0) 0xbf.2-0xbf.2 (0.1)
0x00000b| 06| .| tag: "object_identifier" (0x6) 0xbf.3-0xbf.7 (0.5)
0x00000c|03 |. | length: 3 0xc0-0xc0.7 (1)
| | | value[0:4]: 0xc1-0xc3.7 (3)
0x00000c| 55 | U | [0]: 2 oid 0xc1-0xc1.7 (1)
0x00000c| 55 | U | [1]: 5 oid 0xc1-0xc1.7 (1)
0x00000c| 04 | . | [2]: 4 oid 0xc2-0xc2.7 (1)
0x00000c| 03 | . | [3]: 3 oid 0xc3-0xc3.7 (1)
| | | [1]{}: object 0xc4-0xd9.7 (22)
0x00000c| 0c | . | class: "universal" (0) 0xc4-0xc4.1 (0.2)
0x00000c| 0c | . | form: "primitive" (0) 0xc4.2-0xc4.2 (0.1)
0x00000c| 0c | . | tag: "utf8_string" (0xc) 0xc4.3-0xc4.7 (0.5)
0x00000c| 14 | . | length: 20 0xc5-0xc5.7 (1)
0x00000c| 54 65 73 74 20 43 65 72 74 69| Test Certi| value: "Test Certificate RSA" 0xc6-0xd9.7 (20)
0x00000d|66 69 63 61 74 65 20 52 53 41 |ficate RSA |
| | | [5]{}: object 0xda-0x17b.7 (162)
0x00000d| 30 | 0 | class: "universal" (0) 0xda-0xda.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xda.2-0xda.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xda.3-0xda.7 (0.5)
0x00000d| 81 9f | .. | length: 159 0xdb-0xdc.7 (2)
| | | constructed[0:2]: 0xdd-0x17b.7 (159)
| | | [0]{}: object 0xdd-0xeb.7 (15)
0x00000d| 30 | 0 | class: "universal" (0) 0xdd-0xdd.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xdd.2-0xdd.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xdd.3-0xdd.7 (0.5)
0x00000d| 0d | . | length: 13 0xde-0xde.7 (1)
| | | constructed[0:2]: 0xdf-0xeb.7 (13)
| | | [0]{}: object 0xdf-0xe9.7 (11)
0x00000d| 06| .| class: "universal" (0) 0xdf-0xdf.1 (0.2)
0x00000d| 06| .| form: "primitive" (0) 0xdf.2-0xdf.2 (0.1)
0x00000d| 06| .| tag: "object_identifier" (0x6) 0xdf.3-0xdf.7 (0.5)
0x00000e|09 |. | length: 9 0xe0-0xe0.7 (1)
| | | value[0:7]: 0xe1-0xe9.7 (9)
0x00000e| 2a | * | [0]: 1 oid 0xe1-0xe1.7 (1)
0x00000e| 2a | * | [1]: 2 oid 0xe1-0xe1.7 (1)
0x00000e| 86 48 | .H | [2]: 840 oid 0xe2-0xe3.7 (2)
0x00000e| 86 f7 0d | ... | [3]: 113549 oid 0xe4-0xe6.7 (3)
0x00000e| 01 | . | [4]: 1 oid 0xe7-0xe7.7 (1)
0x00000e| 01 | . | [5]: 1 oid 0xe8-0xe8.7 (1)
0x00000e| 01 | . | [6]: 1 oid 0xe9-0xe9.7 (1)
| | | [1]{}: object 0xea-0xeb.7 (2)
0x00000e| 05 | . | class: "universal" (0) 0xea-0xea.1 (0.2)
0x00000e| 05 | . | form: "primitive" (0) 0xea.2-0xea.2 (0.1)
0x00000e| 05 | . | tag: "null" (0x5) 0xea.3-0xea.7 (0.5)
0x00000e| 00 | . | length: "indefinite" (0) 0xeb-0xeb.7 (1)
| | | value: null 0xec-NA (0)
| | | [1]{}: object 0xec-0x17b.7 (144)
0x00000e| 03 | . | class: "universal" (0) 0xec-0xec.1 (0.2)
0x00000e| 03 | . | form: "primitive" (0) 0xec.2-0xec.2 (0.1)
0x00000e| 03 | . | tag: "bit_string" (0x3) 0xec.3-0xec.7 (0.5)
0x00000e| 81 8d | .. | length: 141 0xed-0xee.7 (2)
0x00000e| 00| .| unused_bits_count: 0 0xef-0xef.7 (1)
0x00000f|30 81 89 02 81 81 00 ac 35 2a 93 7f c5 4f 18 98|0.......5*...O..| value: raw bits 0xf0-0x17b.7 (140)
* |until 0x17b.7 (140) | |
| | | [1]{}: object 0x17c-0x18a.7 (15)
0x000017| 30 | 0 | class: "universal" (0) 0x17c-0x17c.1 (0.2)
0x000017| 30 | 0 | form: "constructed" (1) 0x17c.2-0x17c.2 (0.1)
0x000017| 30 | 0 | tag: "sequence" (0x10) 0x17c.3-0x17c.7 (0.5)
0x000017| 0d | . | length: 13 0x17d-0x17d.7 (1)
| | | constructed[0:2]: 0x17e-0x18a.7 (13)
| | | [0]{}: object 0x17e-0x188.7 (11)
0x000017| 06 | . | class: "universal" (0) 0x17e-0x17e.1 (0.2)
0x000017| 06 | . | form: "primitive" (0) 0x17e.2-0x17e.2 (0.1)
0x000017| 06 | . | tag: "object_identifier" (0x6) 0x17e.3-0x17e.7 (0.5)
0x000017| 09| .| length: 9 0x17f-0x17f.7 (1)
| | | value[0:7]: 0x180-0x188.7 (9)
0x000018|2a |* | [0]: 1 oid 0x180-0x180.7 (1)
0x000018|2a |* | [1]: 2 oid 0x180-0x180.7 (1)
0x000018| 86 48 | .H | [2]: 840 oid 0x181-0x182.7 (2)
0x000018| 86 f7 0d | ... | [3]: 113549 oid 0x183-0x185.7 (3)
0x000018| 01 | . | [4]: 1 oid 0x186-0x186.7 (1)
0x000018| 01 | . | [5]: 1 oid 0x187-0x187.7 (1)
0x000018| 05 | . | [6]: 5 oid 0x188-0x188.7 (1)
| | | [1]{}: object 0x189-0x18a.7 (2)
0x000018| 05 | . | class: "universal" (0) 0x189-0x189.1 (0.2)
0x000018| 05 | . | form: "primitive" (0) 0x189.2-0x189.2 (0.1)
0x000018| 05 | . | tag: "null" (0x5) 0x189.3-0x189.7 (0.5)
0x000018| 00 | . | length: "indefinite" (0) 0x18a-0x18a.7 (1)
| | | value: null 0x18b-NA (0)
| | | [2]{}: object 0x18b-0x20e.7 (132)
0x000018| 03 | . | class: "universal" (0) 0x18b-0x18b.1 (0.2)
0x000018| 03 | . | form: "primitive" (0) 0x18b.2-0x18b.2 (0.1)
0x000018| 03 | . | tag: "bit_string" (0x3) 0x18b.3-0x18b.7 (0.5)
0x000018| 81 81 | .. | length: 129 0x18c-0x18d.7 (2)
0x000018| 00 | . | unused_bits_count: 0 0x18e-0x18e.7 (1)
0x000018| 67| g| value: raw bits 0x18f-0x20e.7 (128)
0x000019|43 4c a8 a4 3e eb 1b 32 28 70 8b db eb fe f1 b3|CL..>..2(p......|
* |until 0x20e.7 (128) | |
| | | [2]{}: record 0x20f-0x2e0.7 (210)
0x000020| 16| .| type: "handshake" (22) (valid) 0x20f-0x20f.7 (1)
0x000021|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x210-0x211.7 (2)
0x000021| 00 cd | .. | length: 205 0x212-0x213.7 (2)
| | | message{}: 0x214-0x2e0.7 (205)
0x000021| 0c | . | type: "server_key_exchange" (12) 0x214-0x214.7 (1)
0x000021| 00 00 c9 | ... | length: 201 0x215-0x217.7 (3)
| | | curve_params{}: 0x218-NA (0)
0x000021| 03 | . | curve_type: 3 0x218-0x218.7 (1)
0x000021| 00 17 | .. | named_curve: 23 0x219-0x21a.7 (2)
| | | public{}: 0x21b-NA (0)
0x000021| 41 | A | length: 65 0x21b-0x21b.7 (1)
0x000021| 04 97 e0 a1| ....| data: raw bits 0x21c-0x25c.7 (65)
0x000022|4e d7 18 a0 e8 17 bf e1 a0 c1 ad 25 65 fd 35 94|N..........%e.5.|
* |until 0x25c.7 (65) | |
| | | signature_algorithm{}: 0x25d-NA (0)
0x000025| 06 | . | hash: "sha512" (6) 0x25d-0x25d.7 (1)
0x000025| 01 | . | signature: "rsa" (1) 0x25e-0x25e.7 (1)
0x000025| 00| .| length: 128 0x25f-0x260.7 (2)
0x000026|80 |. |
0x000026| 67 dc fd c8 a6 ab 26 ad 4e 4a 6e b4 45 58 a4| g.....&.NJn.EX.| data: raw bits 0x261-0x2e0.7 (128)
0x000027|81 71 85 bd c0 c6 dd 89 77 34 3c a6 55 6d 7c 24|.q......w4<.Um|$|
* |until 0x2e0.7 (128) | |
| | | [3]{}: record 0x2e1-0x2e9.7 (9)
0x00002e| 16 | . | type: "handshake" (22) (valid) 0x2e1-0x2e1.7 (1)
0x00002e| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2e2-0x2e3.7 (2)
0x00002e| 00 04 | .. | length: 4 0x2e4-0x2e5.7 (2)
| | | message{}: 0x2e6-0x2e9.7 (4)
0x00002e| 0e | . | type: "server_hello_done" (14) 0x2e6-0x2e6.7 (1)
0x00002e| 00 00 00 | ... | length: 0 0x2e7-0x2e9.7 (3)
| | | data: raw bits 0x2ea-NA (0)
| | | [4]{}: record 0x2ea-0x398.7 (175)
0x00002e| 16 | . | type: "handshake" (22) (valid) 0x2ea-0x2ea.7 (1)
0x00002e| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2eb-0x2ec.7 (2)
0x00002e| 00 aa | .. | length: 170 0x2ed-0x2ee.7 (2)
| | | message{}: 0x2ef-0x398.7 (170)
0x00002e| 04| .| type: "new_session_ticket" (4) 0x2ef-0x2ef.7 (1)
0x00002f|00 00 a6 |... | length: 166 0x2f0-0x2f2.7 (3)
0x00002f| 00 00 01 2c | ..., | lifetime_hint: 300 0x2f3-0x2f6.7 (4)
0x00002f| 00 a0 | .. | ticket_length: 160 0x2f7-0x2f8.7 (2)
0x00002f| c0 b4 67 52 a5 ca da| ..gR...| ticket: raw bits 0x2f9-0x398.7 (160)
0x000030|99 7a 28 d7 eb e7 a1 7e 31 34 a4 3e cd 09 e7 a2|.z(....~14.>....|
* |until 0x398.7 (160) | |
| | | [5]{}: record 0x399-0x39e.7 (6)
0x000039| 14 | . | type: "change_cipher_spec" (20) (valid) 0x399-0x399.7 (1)
0x000039| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x39a-0x39b.7 (2)
0x000039| 00 01 | .. | length: 1 0x39c-0x39d.7 (2)
| | | message{}: 0x39e-0x39e.7 (1)
0x000039| 01 | . | type: 1 0x39e-0x39e.7 (1)
| | | [6]{}: record 0x39f-0x403.7 (101)
0x000039| 16| .| type: "handshake" (22) (valid) 0x39f-0x39f.7 (1)
0x00003a|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x3a0-0x3a1.7 (2)
0x00003a| 00 60 | .` | length: 96 0x3a2-0x3a3.7 (2)
0x00003a| b7 7a 91 d4 d5 cd 22 3a 27 e2 75 ed| .z....":'.u.| encrypted_data: raw bits 0x3a4-0x403.7 (96)
0x00003b|29 ef 9c 17 31 dd ab 28 5e e4 83 32 44 ae 9d f5|)...1..(^..2D...|
* |until 0x403.7 (96) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| f0 4c c1 bd 40 b5 ef a7 d0 87 bb 89| .L..@.......| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x404-0x8b8.7 (1205)
0x000040| 17 | . | type: "application_data" (23) (valid) 0x404-0x404.7 (1)
0x000040| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x405-0x406.7 (2)
0x000040| 04 b0 | .. | length: 1200 0x407-0x408.7 (2)
0x000040| b5 9f 8c d7 5c bf 81| ....\..| encrypted_data: raw bits 0x409-0x8b8.7 (1200)
0x000041|d9 0d 5c c1 83 59 88 79 de 47 a0 05 d8 3f ea 1f|..\..Y.y.G...?..|
* |until 0x8b8.7 (end) (1200) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x113e.7 (4415)
* |until 0x113e.7 (end) (4415) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x113e.7 (4415)
* |until 0x113e.7 (end) (4415) | |

View File

@ -0,0 +1,526 @@
$ fq -o keylog=@all.keylog ".tcp_connections[0] | dv" TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384.pcap
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|.tcp_connections[0]{}: tcp_connection 0xdf1-NA (0)
| | | client{}: 0xdf1-NA (0)
| | | ip: "127.0.0.1" 0xdf1-NA (0)
| | | port: 38964 0xdf1-NA (0)
| | | has_start: true 0xdf1-NA (0)
| | | has_end: false 0xdf1-NA (0)
| | | skipped_bytes: 0 0xdf1-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x186.7 (391)
| | | records[0:6]: 0x0-0x186.7 (391)
| | | [0]{}: record 0x0-0xa5.7 (166)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 01 | .. | version: "tls1.0" (0x301) (valid) 0x1-0x2.7 (2)
0x000000| 00 a1 | .. | length: 161 0x3-0x4.7 (2)
| | | message{}: 0x5-0xa5.7 (161)
0x000000| 01 | . | type: "client_hello" (1) 0x5-0x5.7 (1)
0x000000| 00 00 9d | ... | length: 157 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000000| 12| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|cf 23 62 82 56 e7 45 e9 03 ce a6 96 e9 f6 2a 60|.#b.V.E.......*`|
0x000002|ba 0a e8 31 1d 70 de a5 e4 19 49 |...1.p....I |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| 00 04 | .. | cipher_suits_length: 4 0x2c-0x2d.7 (2)
| | | cipher_suits[0:2]: 0x2e-0x31.7 (4)
0x000002| c0 30| .0| [0]: "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384" (0xc030) cipher_suit 0x2e-0x2f.7 (2)
0x000003|00 ff |.. | [1]: "TLS_EMPTY_RENEGOTIATION_INFO_SCSV" (0xff) cipher_suit 0x30-0x31.7 (2)
0x000003| 02 | . | compression_methods_length: 2 0x32-0x32.7 (1)
| | | compression_methods[0:2]: 0x33-0x34.7 (2)
0x000003| 01 | . | [0]: "deflate" (0x1) compression_method 0x33-0x33.7 (1)
0x000003| 00 | . | [1]: "null" (0x0) compression_method 0x34-0x34.7 (1)
0x000003| 00 6f | .o | extensions_length: 111 0x35-0x36.7 (2)
| | | extensions[0:5]: 0x37-0xa5.7 (111)
| | | [0]{}: extension 0x37-0x3e.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x37-0x38.7 (2)
0x000003| 00 04 | .. | length: 4 0x39-0x3a.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3b-0x3b.7 (1)
| | | ex_points_formats[0:3]: 0x3c-0x3e.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3d-0x3d.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3e-0x3e.7 (1)
| | | [1]{}: extension 0x3f-0x76.7 (56)
0x000003| 00| .| type: "supported_groups" (10) 0x3f-0x40.7 (2)
0x000004|0a |. |
0x000004| 00 34 | .4 | length: 52 0x41-0x42.7 (2)
0x000004| 00 32 | .2 | supported_group_length: 50 0x43-0x44.7 (2)
| | | supported_groups[0:25]: 0x45-0x76.7 (50)
0x000004| 00 0e | .. | [0]: 0xe supported_group 0x45-0x46.7 (2)
0x000004| 00 0d | .. | [1]: 0xd supported_group 0x47-0x48.7 (2)
0x000004| 00 19 | .. | [2]: 0x19 supported_group 0x49-0x4a.7 (2)
0x000004| 00 0b | .. | [3]: 0xb supported_group 0x4b-0x4c.7 (2)
0x000004| 00 0c | .. | [4]: 0xc supported_group 0x4d-0x4e.7 (2)
0x000004| 00| .| [5]: 0x18 supported_group 0x4f-0x50.7 (2)
0x000005|18 |. |
0x000005| 00 09 | .. | [6]: 0x9 supported_group 0x51-0x52.7 (2)
0x000005| 00 0a | .. | [7]: 0xa supported_group 0x53-0x54.7 (2)
0x000005| 00 16 | .. | [8]: 0x16 supported_group 0x55-0x56.7 (2)
0x000005| 00 17 | .. | [9]: 0x17 supported_group 0x57-0x58.7 (2)
0x000005| 00 08 | .. | [10]: 0x8 supported_group 0x59-0x5a.7 (2)
0x000005| 00 06 | .. | [11]: 0x6 supported_group 0x5b-0x5c.7 (2)
0x000005| 00 07 | .. | [12]: 0x7 supported_group 0x5d-0x5e.7 (2)
0x000005| 00| .| [13]: 0x14 supported_group 0x5f-0x60.7 (2)
0x000006|14 |. |
0x000006| 00 15 | .. | [14]: 0x15 supported_group 0x61-0x62.7 (2)
0x000006| 00 04 | .. | [15]: 0x4 supported_group 0x63-0x64.7 (2)
0x000006| 00 05 | .. | [16]: 0x5 supported_group 0x65-0x66.7 (2)
0x000006| 00 12 | .. | [17]: 0x12 supported_group 0x67-0x68.7 (2)
0x000006| 00 13 | .. | [18]: 0x13 supported_group 0x69-0x6a.7 (2)
0x000006| 00 01 | .. | [19]: 0x1 supported_group 0x6b-0x6c.7 (2)
0x000006| 00 02 | .. | [20]: 0x2 supported_group 0x6d-0x6e.7 (2)
0x000006| 00| .| [21]: 0x3 supported_group 0x6f-0x70.7 (2)
0x000007|03 |. |
0x000007| 00 0f | .. | [22]: 0xf supported_group 0x71-0x72.7 (2)
0x000007| 00 10 | .. | [23]: 0x10 supported_group 0x73-0x74.7 (2)
0x000007| 00 11 | .. | [24]: 0x11 supported_group 0x75-0x76.7 (2)
| | | [2]{}: extension 0x77-0x7a.7 (4)
0x000007| 00 23 | .# | type: "session_ticket" (35) 0x77-0x78.7 (2)
0x000007| 00 00 | .. | length: 0 0x79-0x7a.7 (2)
| | | [3]{}: extension 0x7b-0xa0.7 (38)
0x000007| 00 0d | .. | type: "signature_algorithms" (13) 0x7b-0x7c.7 (2)
0x000007| 00 22 | ." | length: 34 0x7d-0x7e.7 (2)
0x000007| 00| .| signature_algorithm_length: 32 0x7f-0x80.7 (2)
0x000008|20 | |
| | | signature_algorithms[0:16]: 0x81-0xa0.7 (32)
| | | [0]{}: signature_algorithm 0x81-0x82.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x81-0x81.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x82-0x82.7 (1)
| | | [1]{}: signature_algorithm 0x83-0x84.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x83-0x83.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x84-0x84.7 (1)
| | | [2]{}: signature_algorithm 0x85-0x86.7 (2)
0x000008| 06 | . | hash: "sha512" (6) 0x85-0x85.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x86-0x86.7 (1)
| | | [3]{}: signature_algorithm 0x87-0x88.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x87-0x87.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x88-0x88.7 (1)
| | | [4]{}: signature_algorithm 0x89-0x8a.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x89-0x89.7 (1)
0x000008| 02 | . | signature: "dsa" (2) 0x8a-0x8a.7 (1)
| | | [5]{}: signature_algorithm 0x8b-0x8c.7 (2)
0x000008| 05 | . | hash: "sha384" (5) 0x8b-0x8b.7 (1)
0x000008| 03 | . | signature: "ecdsa" (3) 0x8c-0x8c.7 (1)
| | | [6]{}: signature_algorithm 0x8d-0x8e.7 (2)
0x000008| 04 | . | hash: "sha256" (4) 0x8d-0x8d.7 (1)
0x000008| 01 | . | signature: "rsa" (1) 0x8e-0x8e.7 (1)
| | | [7]{}: signature_algorithm 0x8f-0x90.7 (2)
0x000008| 04| .| hash: "sha256" (4) 0x8f-0x8f.7 (1)
0x000009|02 |. | signature: "dsa" (2) 0x90-0x90.7 (1)
| | | [8]{}: signature_algorithm 0x91-0x92.7 (2)
0x000009| 04 | . | hash: "sha256" (4) 0x91-0x91.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x92-0x92.7 (1)
| | | [9]{}: signature_algorithm 0x93-0x94.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x93-0x93.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x94-0x94.7 (1)
| | | [10]{}: signature_algorithm 0x95-0x96.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x95-0x95.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x96-0x96.7 (1)
| | | [11]{}: signature_algorithm 0x97-0x98.7 (2)
0x000009| 03 | . | hash: "sha224" (3) 0x97-0x97.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x98-0x98.7 (1)
| | | [12]{}: signature_algorithm 0x99-0x9a.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x99-0x99.7 (1)
0x000009| 01 | . | signature: "rsa" (1) 0x9a-0x9a.7 (1)
| | | [13]{}: signature_algorithm 0x9b-0x9c.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9b-0x9b.7 (1)
0x000009| 02 | . | signature: "dsa" (2) 0x9c-0x9c.7 (1)
| | | [14]{}: signature_algorithm 0x9d-0x9e.7 (2)
0x000009| 02 | . | hash: "sha1" (2) 0x9d-0x9d.7 (1)
0x000009| 03 | . | signature: "ecdsa" (3) 0x9e-0x9e.7 (1)
| | | [15]{}: signature_algorithm 0x9f-0xa0.7 (2)
0x000009| 01| .| hash: "md5" (1) 0x9f-0x9f.7 (1)
0x00000a|01 |. | signature: "rsa" (1) 0xa0-0xa0.7 (1)
| | | [4]{}: extension 0xa1-0xa5.7 (5)
0x00000a| 00 0f | .. | type: "heartbeat" (15) 0xa1-0xa2.7 (2)
0x00000a| 00 01 | .. | length: 1 0xa3-0xa4.7 (2)
0x00000a| 01 | . | data: raw bits 0xa5-0xa5.7 (1)
| | | [1]{}: record 0xa6-0xf0.7 (75)
0x00000a| 16 | . | type: "handshake" (22) (valid) 0xa6-0xa6.7 (1)
0x00000a| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xa7-0xa8.7 (2)
0x00000a| 00 46 | .F | length: 70 0xa9-0xaa.7 (2)
| | | message{}: 0xab-0xf0.7 (70)
0x00000a| 10 | . | type: "client_key_exchange" (16) 0xab-0xab.7 (1)
0x00000a| 00 00 42 | ..B | length: 66 0xac-0xae.7 (3)
| | | public{}: 0xaf-NA (0)
0x00000a| 41| A| length: 65 0xaf-0xaf.7 (1)
0x00000b|04 cb 26 85 d4 3b f7 22 45 dc 2f 49 6f 5d 78 f3|..&..;."E./Io]x.| data: raw bits 0xb0-0xf0.7 (65)
* |until 0xf0.7 (65) | |
| | | [2]{}: record 0xf1-0xf6.7 (6)
0x00000f| 14 | . | type: "change_cipher_spec" (20) (valid) 0xf1-0xf1.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf2-0xf3.7 (2)
0x00000f| 00 01 | .. | length: 1 0xf4-0xf5.7 (2)
| | | message{}: 0xf6-0xf6.7 (1)
0x00000f| 01 | . | type: 1 0xf6-0xf6.7 (1)
| | | [3]{}: record 0xf7-0x12c.7 (54)
0x00000f| 16 | . | type: "handshake" (22) (valid) 0xf7-0xf7.7 (1)
0x00000f| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0xf8-0xf9.7 (2)
0x00000f| 00 31 | .1 | length: 49 0xfa-0xfb.7 (2)
0x00000f| 2b c6 2f 92| +./.| encrypted_data: raw bits 0xfc-0x12c.7 (49)
0x000010|16 df e9 a7 c3 37 30 df b3 d7 77 1c 0a fb 07 70|.....70...w....p|
* |until 0x12c.7 (49) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 85 90 1b 38 67 ef 04 a6 4a cc 6e 59| ...8g...J.nY| verify_data: raw bits 0x4-0xf.7 (12)
| | | [4]{}: record 0x12d-0x161.7 (53)
0x000012| 17 | . | type: "application_data" (23) (valid) 0x12d-0x12d.7 (1)
0x000012| 03 03| ..| version: "tls1.2" (0x303) (valid) 0x12e-0x12f.7 (2)
0x000013|00 30 |.0 | length: 48 0x130-0x131.7 (2)
0x000013| 2b c6 2f 92 16 df e9 a8 16 97 96 fa ff 38| +./..........8| encrypted_data: raw bits 0x132-0x161.7 (48)
0x000014|cf 30 e5 56 15 9f f8 50 24 01 fa e4 1c 8b 18 d5|.0.V...P$.......|
* |until 0x161.7 (48) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| message: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | [5]{}: record 0x162-0x186.7 (37)
0x000016| 15 | . | type: "alert" (21) (valid) 0x162-0x162.7 (1)
0x000016| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x163-0x164.7 (2)
0x000016| 00 20 | . | length: 32 0x165-0x166.7 (2)
0x000016| 2b c6 2f 92 16 df e9 a9 08| +./......| encrypted_data: raw bits 0x167-0x186.7 (32)
0x000017|19 18 75 1e 6f eb 61 dc 32 92 04 c9 74 02 51 51|..u.o.a.2...t.QQ|
0x000018|46 73 e3 78 3f 1a f3| |Fs.x?..| |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0x1.7 (2)
0x0000|01 |. | level: "warning" (1) 0x0-0x0.7 (1)
0x0000| 00| | .| | description: "close_notify" (0) 0x1-0x1.7 (1)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|47 45 54 20 2f 20 48 54 54 50 2f 31 2e 30 0d 0a|GET / HTTP/1.0..| stream: raw bits 0x0-0x11.7 (18)
0x0000|0d 0a| |..| |
| | | server{}: 0xdf1-NA (0)
| | | ip: "127.0.0.1" 0xdf1-NA (0)
| | | port: 4430 0xdf1-NA (0)
| | | has_start: true 0xdf1-NA (0)
| | | has_end: true 0xdf1-NA (0)
| | | skipped_bytes: 0 0xdf1-NA (0)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| stream{}: (tls) 0x0-0x851.7 (2130)
| | | records[0:8]: 0x0-0x851.7 (2130)
| | | [0]{}: record 0x0-0x46.7 (71)
0x000000|16 |. | type: "handshake" (22) (valid) 0x0-0x0.7 (1)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x1-0x2.7 (2)
0x000000| 00 42 | .B | length: 66 0x3-0x4.7 (2)
| | | message{}: 0x5-0x46.7 (66)
0x000000| 02 | . | type: "server_hello" (2) 0x5-0x5.7 (1)
0x000000| 00 00 3e | ..> | length: 62 0x6-0x8.7 (3)
0x000000| 03 03 | .. | version: "tls1.2" (0x303) 0x9-0xa.7 (2)
| | | random{}: 0xb-0x2a.7 (32)
0x000000| 52 36 2c 10 | R6,. | gmt_unix_time: 1379281936 (2013-09-15T21:52:16Z) 0xb-0xe.7 (4)
0x000000| a2| .| random_bytes: raw bits 0xf-0x2a.7 (28)
0x000001|66 5e 32 3a 2a db 4b 9d a0 c1 0d 4a 88 23 71 92|f^2:*.K....J.#q.|
0x000002|72 f8 b4 c9 7a f2 4f 92 78 48 12 |r...z.O.xH. |
0x000002| 00 | . | session_id_length: 0 0x2b-0x2b.7 (1)
| | | session_id: raw bits 0x2c-NA (0)
0x000002| c0 30 | .0 | cipher_suit: "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384" (0xc030) 0x2c-0x2d.7 (2)
0x000002| 01 | . | compression_method: "deflate" (0x1) 0x2e-0x2e.7 (1)
0x000002| 00| .| extensions_length: 22 0x2f-0x30.7 (2)
0x000003|16 |. |
| | | extensions[0:4]: 0x31-0x46.7 (22)
| | | [0]{}: extension 0x31-0x35.7 (5)
0x000003| ff 01 | .. | type: "renegotiation_info" (65281) 0x31-0x32.7 (2)
0x000003| 00 01 | .. | length: 1 0x33-0x34.7 (2)
0x000003| 00 | . | data: raw bits 0x35-0x35.7 (1)
| | | [1]{}: extension 0x36-0x3d.7 (8)
0x000003| 00 0b | .. | type: "ec_point_formats" (11) 0x36-0x37.7 (2)
0x000003| 00 04 | .. | length: 4 0x38-0x39.7 (2)
0x000003| 03 | . | ex_points_format_length: 3 0x3a-0x3a.7 (1)
| | | ex_points_formats[0:3]: 0x3b-0x3d.7 (3)
0x000003| 00 | . | [0]: 0x0 ex_points_format 0x3b-0x3b.7 (1)
0x000003| 01 | . | [1]: 0x1 ex_points_format 0x3c-0x3c.7 (1)
0x000003| 02 | . | [2]: 0x2 ex_points_format 0x3d-0x3d.7 (1)
| | | [2]{}: extension 0x3e-0x41.7 (4)
0x000003| 00 23| .#| type: "session_ticket" (35) 0x3e-0x3f.7 (2)
0x000004|00 00 |.. | length: 0 0x40-0x41.7 (2)
| | | [3]{}: extension 0x42-0x46.7 (5)
0x000004| 00 0f | .. | type: "heartbeat" (15) 0x42-0x43.7 (2)
0x000004| 00 01 | .. | length: 1 0x44-0x45.7 (2)
0x000004| 01 | . | data: raw bits 0x46-0x46.7 (1)
| | | [1]{}: record 0x47-0x20e.7 (456)
0x000004| 16 | . | type: "handshake" (22) (valid) 0x47-0x47.7 (1)
0x000004| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x48-0x49.7 (2)
0x000004| 01 c3 | .. | length: 451 0x4a-0x4b.7 (2)
| | | message{}: 0x4c-0x20e.7 (451)
0x000004| 0b | . | type: "certificate" (11) 0x4c-0x4c.7 (1)
0x000004| 00 01 bf| ...| length: 447 0x4d-0x4f.7 (3)
0x000005|00 01 bc |... | certificates_length: 444 0x50-0x52.7 (3)
| | | certificates[0:1]: 0x53-0x20e.7 (444)
| | | [0]{}: certificate 0x53-0x20e.7 (444)
0x000005| 00 01 b9 | ... | length: 441 0x53-0x55.7 (3)
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| data{}: (asn1_ber) 0x56-0x20e.7 (441)
0x000005| 30 | 0 | class: "universal" (0) 0x56-0x56.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x56.2-0x56.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x56.3-0x56.7 (0.5)
0x000005| 82 01 b5 | ... | length: 437 0x57-0x59.7 (3)
| | | constructed[0:3]: 0x5a-0x20e.7 (437)
| | | [0]{}: object 0x5a-0x17b.7 (290)
0x000005| 30 | 0 | class: "universal" (0) 0x5a-0x5a.1 (0.2)
0x000005| 30 | 0 | form: "constructed" (1) 0x5a.2-0x5a.2 (0.1)
0x000005| 30 | 0 | tag: "sequence" (0x10) 0x5a.3-0x5a.7 (0.5)
0x000005| 82 01 1e | ... | length: 286 0x5b-0x5d.7 (3)
| | | constructed[0:6]: 0x5e-0x17b.7 (286)
| | | [0]{}: object 0x5e-0x68.7 (11)
0x000005| 02 | . | class: "universal" (0) 0x5e-0x5e.1 (0.2)
0x000005| 02 | . | form: "primitive" (0) 0x5e.2-0x5e.2 (0.1)
0x000005| 02 | . | tag: "integer" (0x2) 0x5e.3-0x5e.7 (0.5)
0x000005| 09| .| length: 9 0x5f-0x5f.7 (1)
0x000006|00 f4 a7 2f d3 e8 fc 37 c4 |.../...7. | value: 17629111853558544324 0x60-0x68.7 (9)
| | | [1]{}: object 0x69-0x77.7 (15)
0x000006| 30 | 0 | class: "universal" (0) 0x69-0x69.1 (0.2)
0x000006| 30 | 0 | form: "constructed" (1) 0x69.2-0x69.2 (0.1)
0x000006| 30 | 0 | tag: "sequence" (0x10) 0x69.3-0x69.7 (0.5)
0x000006| 0d | . | length: 13 0x6a-0x6a.7 (1)
| | | constructed[0:2]: 0x6b-0x77.7 (13)
| | | [0]{}: object 0x6b-0x75.7 (11)
0x000006| 06 | . | class: "universal" (0) 0x6b-0x6b.1 (0.2)
0x000006| 06 | . | form: "primitive" (0) 0x6b.2-0x6b.2 (0.1)
0x000006| 06 | . | tag: "object_identifier" (0x6) 0x6b.3-0x6b.7 (0.5)
0x000006| 09 | . | length: 9 0x6c-0x6c.7 (1)
| | | value[0:7]: 0x6d-0x75.7 (9)
0x000006| 2a | * | [0]: 1 oid 0x6d-0x6d.7 (1)
0x000006| 2a | * | [1]: 2 oid 0x6d-0x6d.7 (1)
0x000006| 86 48| .H| [2]: 840 oid 0x6e-0x6f.7 (2)
0x000007|86 f7 0d |... | [3]: 113549 oid 0x70-0x72.7 (3)
0x000007| 01 | . | [4]: 1 oid 0x73-0x73.7 (1)
0x000007| 01 | . | [5]: 1 oid 0x74-0x74.7 (1)
0x000007| 05 | . | [6]: 5 oid 0x75-0x75.7 (1)
| | | [1]{}: object 0x76-0x77.7 (2)
0x000007| 05 | . | class: "universal" (0) 0x76-0x76.1 (0.2)
0x000007| 05 | . | form: "primitive" (0) 0x76.2-0x76.2 (0.1)
0x000007| 05 | . | tag: "null" (0x5) 0x76.3-0x76.7 (0.5)
0x000007| 00 | . | length: "indefinite" (0) 0x77-0x77.7 (1)
| | | value: null 0x78-NA (0)
| | | [2]{}: object 0x78-0x98.7 (33)
0x000007| 30 | 0 | class: "universal" (0) 0x78-0x78.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x78.2-0x78.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x78.3-0x78.7 (0.5)
0x000007| 1f | . | length: 31 0x79-0x79.7 (1)
| | | constructed[0:1]: 0x7a-0x98.7 (31)
| | | [0]{}: object 0x7a-0x98.7 (31)
0x000007| 31 | 1 | class: "universal" (0) 0x7a-0x7a.1 (0.2)
0x000007| 31 | 1 | form: "constructed" (1) 0x7a.2-0x7a.2 (0.1)
0x000007| 31 | 1 | tag: "set" (0x11) 0x7a.3-0x7a.7 (0.5)
0x000007| 1d | . | length: 29 0x7b-0x7b.7 (1)
| | | constructed[0:1]: 0x7c-0x98.7 (29)
| | | [0]{}: object 0x7c-0x98.7 (29)
0x000007| 30 | 0 | class: "universal" (0) 0x7c-0x7c.1 (0.2)
0x000007| 30 | 0 | form: "constructed" (1) 0x7c.2-0x7c.2 (0.1)
0x000007| 30 | 0 | tag: "sequence" (0x10) 0x7c.3-0x7c.7 (0.5)
0x000007| 1b | . | length: 27 0x7d-0x7d.7 (1)
| | | constructed[0:2]: 0x7e-0x98.7 (27)
| | | [0]{}: object 0x7e-0x82.7 (5)
0x000007| 06 | . | class: "universal" (0) 0x7e-0x7e.1 (0.2)
0x000007| 06 | . | form: "primitive" (0) 0x7e.2-0x7e.2 (0.1)
0x000007| 06 | . | tag: "object_identifier" (0x6) 0x7e.3-0x7e.7 (0.5)
0x000007| 03| .| length: 3 0x7f-0x7f.7 (1)
| | | value[0:4]: 0x80-0x82.7 (3)
0x000008|55 |U | [0]: 2 oid 0x80-0x80.7 (1)
0x000008|55 |U | [1]: 5 oid 0x80-0x80.7 (1)
0x000008| 04 | . | [2]: 4 oid 0x81-0x81.7 (1)
0x000008| 03 | . | [3]: 3 oid 0x82-0x82.7 (1)
| | | [1]{}: object 0x83-0x98.7 (22)
0x000008| 0c | . | class: "universal" (0) 0x83-0x83.1 (0.2)
0x000008| 0c | . | form: "primitive" (0) 0x83.2-0x83.2 (0.1)
0x000008| 0c | . | tag: "utf8_string" (0xc) 0x83.3-0x83.7 (0.5)
0x000008| 14 | . | length: 20 0x84-0x84.7 (1)
0x000008| 54 65 73 74 20 43 65 72 74 69 66| Test Certif| value: "Test Certificate RSA" 0x85-0x98.7 (20)
0x000009|69 63 61 74 65 20 52 53 41 |icate RSA |
| | | [3]{}: object 0x99-0xb8.7 (32)
0x000009| 30 | 0 | class: "universal" (0) 0x99-0x99.1 (0.2)
0x000009| 30 | 0 | form: "constructed" (1) 0x99.2-0x99.2 (0.1)
0x000009| 30 | 0 | tag: "sequence" (0x10) 0x99.3-0x99.7 (0.5)
0x000009| 1e | . | length: 30 0x9a-0x9a.7 (1)
| | | constructed[0:2]: 0x9b-0xb8.7 (30)
| | | [0]{}: object 0x9b-0xa9.7 (15)
0x000009| 17 | . | class: "universal" (0) 0x9b-0x9b.1 (0.2)
0x000009| 17 | . | form: "primitive" (0) 0x9b.2-0x9b.2 (0.1)
0x000009| 17 | . | tag: "utc_time" (0x17) 0x9b.3-0x9b.7 (0.5)
0x000009| 0d | . | length: 13 0x9c-0x9c.7 (1)
0x000009| 31 33 30| 130| value: "130915215110Z" 0x9d-0xa9.7 (13)
0x00000a|39 31 35 32 31 35 31 31 30 5a |915215110Z |
| | | [1]{}: object 0xaa-0xb8.7 (15)
0x00000a| 17 | . | class: "universal" (0) 0xaa-0xaa.1 (0.2)
0x00000a| 17 | . | form: "primitive" (0) 0xaa.2-0xaa.2 (0.1)
0x00000a| 17 | . | tag: "utc_time" (0x17) 0xaa.3-0xaa.7 (0.5)
0x00000a| 0d | . | length: 13 0xab-0xab.7 (1)
0x00000a| 32 33 30 39| 2309| value: "230913215110Z" 0xac-0xb8.7 (13)
0x00000b|31 33 32 31 35 31 31 30 5a |13215110Z |
| | | [4]{}: object 0xb9-0xd9.7 (33)
0x00000b| 30 | 0 | class: "universal" (0) 0xb9-0xb9.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xb9.2-0xb9.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xb9.3-0xb9.7 (0.5)
0x00000b| 1f | . | length: 31 0xba-0xba.7 (1)
| | | constructed[0:1]: 0xbb-0xd9.7 (31)
| | | [0]{}: object 0xbb-0xd9.7 (31)
0x00000b| 31 | 1 | class: "universal" (0) 0xbb-0xbb.1 (0.2)
0x00000b| 31 | 1 | form: "constructed" (1) 0xbb.2-0xbb.2 (0.1)
0x00000b| 31 | 1 | tag: "set" (0x11) 0xbb.3-0xbb.7 (0.5)
0x00000b| 1d | . | length: 29 0xbc-0xbc.7 (1)
| | | constructed[0:1]: 0xbd-0xd9.7 (29)
| | | [0]{}: object 0xbd-0xd9.7 (29)
0x00000b| 30 | 0 | class: "universal" (0) 0xbd-0xbd.1 (0.2)
0x00000b| 30 | 0 | form: "constructed" (1) 0xbd.2-0xbd.2 (0.1)
0x00000b| 30 | 0 | tag: "sequence" (0x10) 0xbd.3-0xbd.7 (0.5)
0x00000b| 1b | . | length: 27 0xbe-0xbe.7 (1)
| | | constructed[0:2]: 0xbf-0xd9.7 (27)
| | | [0]{}: object 0xbf-0xc3.7 (5)
0x00000b| 06| .| class: "universal" (0) 0xbf-0xbf.1 (0.2)
0x00000b| 06| .| form: "primitive" (0) 0xbf.2-0xbf.2 (0.1)
0x00000b| 06| .| tag: "object_identifier" (0x6) 0xbf.3-0xbf.7 (0.5)
0x00000c|03 |. | length: 3 0xc0-0xc0.7 (1)
| | | value[0:4]: 0xc1-0xc3.7 (3)
0x00000c| 55 | U | [0]: 2 oid 0xc1-0xc1.7 (1)
0x00000c| 55 | U | [1]: 5 oid 0xc1-0xc1.7 (1)
0x00000c| 04 | . | [2]: 4 oid 0xc2-0xc2.7 (1)
0x00000c| 03 | . | [3]: 3 oid 0xc3-0xc3.7 (1)
| | | [1]{}: object 0xc4-0xd9.7 (22)
0x00000c| 0c | . | class: "universal" (0) 0xc4-0xc4.1 (0.2)
0x00000c| 0c | . | form: "primitive" (0) 0xc4.2-0xc4.2 (0.1)
0x00000c| 0c | . | tag: "utf8_string" (0xc) 0xc4.3-0xc4.7 (0.5)
0x00000c| 14 | . | length: 20 0xc5-0xc5.7 (1)
0x00000c| 54 65 73 74 20 43 65 72 74 69| Test Certi| value: "Test Certificate RSA" 0xc6-0xd9.7 (20)
0x00000d|66 69 63 61 74 65 20 52 53 41 |ficate RSA |
| | | [5]{}: object 0xda-0x17b.7 (162)
0x00000d| 30 | 0 | class: "universal" (0) 0xda-0xda.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xda.2-0xda.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xda.3-0xda.7 (0.5)
0x00000d| 81 9f | .. | length: 159 0xdb-0xdc.7 (2)
| | | constructed[0:2]: 0xdd-0x17b.7 (159)
| | | [0]{}: object 0xdd-0xeb.7 (15)
0x00000d| 30 | 0 | class: "universal" (0) 0xdd-0xdd.1 (0.2)
0x00000d| 30 | 0 | form: "constructed" (1) 0xdd.2-0xdd.2 (0.1)
0x00000d| 30 | 0 | tag: "sequence" (0x10) 0xdd.3-0xdd.7 (0.5)
0x00000d| 0d | . | length: 13 0xde-0xde.7 (1)
| | | constructed[0:2]: 0xdf-0xeb.7 (13)
| | | [0]{}: object 0xdf-0xe9.7 (11)
0x00000d| 06| .| class: "universal" (0) 0xdf-0xdf.1 (0.2)
0x00000d| 06| .| form: "primitive" (0) 0xdf.2-0xdf.2 (0.1)
0x00000d| 06| .| tag: "object_identifier" (0x6) 0xdf.3-0xdf.7 (0.5)
0x00000e|09 |. | length: 9 0xe0-0xe0.7 (1)
| | | value[0:7]: 0xe1-0xe9.7 (9)
0x00000e| 2a | * | [0]: 1 oid 0xe1-0xe1.7 (1)
0x00000e| 2a | * | [1]: 2 oid 0xe1-0xe1.7 (1)
0x00000e| 86 48 | .H | [2]: 840 oid 0xe2-0xe3.7 (2)
0x00000e| 86 f7 0d | ... | [3]: 113549 oid 0xe4-0xe6.7 (3)
0x00000e| 01 | . | [4]: 1 oid 0xe7-0xe7.7 (1)
0x00000e| 01 | . | [5]: 1 oid 0xe8-0xe8.7 (1)
0x00000e| 01 | . | [6]: 1 oid 0xe9-0xe9.7 (1)
| | | [1]{}: object 0xea-0xeb.7 (2)
0x00000e| 05 | . | class: "universal" (0) 0xea-0xea.1 (0.2)
0x00000e| 05 | . | form: "primitive" (0) 0xea.2-0xea.2 (0.1)
0x00000e| 05 | . | tag: "null" (0x5) 0xea.3-0xea.7 (0.5)
0x00000e| 00 | . | length: "indefinite" (0) 0xeb-0xeb.7 (1)
| | | value: null 0xec-NA (0)
| | | [1]{}: object 0xec-0x17b.7 (144)
0x00000e| 03 | . | class: "universal" (0) 0xec-0xec.1 (0.2)
0x00000e| 03 | . | form: "primitive" (0) 0xec.2-0xec.2 (0.1)
0x00000e| 03 | . | tag: "bit_string" (0x3) 0xec.3-0xec.7 (0.5)
0x00000e| 81 8d | .. | length: 141 0xed-0xee.7 (2)
0x00000e| 00| .| unused_bits_count: 0 0xef-0xef.7 (1)
0x00000f|30 81 89 02 81 81 00 ac 35 2a 93 7f c5 4f 18 98|0.......5*...O..| value: raw bits 0xf0-0x17b.7 (140)
* |until 0x17b.7 (140) | |
| | | [1]{}: object 0x17c-0x18a.7 (15)
0x000017| 30 | 0 | class: "universal" (0) 0x17c-0x17c.1 (0.2)
0x000017| 30 | 0 | form: "constructed" (1) 0x17c.2-0x17c.2 (0.1)
0x000017| 30 | 0 | tag: "sequence" (0x10) 0x17c.3-0x17c.7 (0.5)
0x000017| 0d | . | length: 13 0x17d-0x17d.7 (1)
| | | constructed[0:2]: 0x17e-0x18a.7 (13)
| | | [0]{}: object 0x17e-0x188.7 (11)
0x000017| 06 | . | class: "universal" (0) 0x17e-0x17e.1 (0.2)
0x000017| 06 | . | form: "primitive" (0) 0x17e.2-0x17e.2 (0.1)
0x000017| 06 | . | tag: "object_identifier" (0x6) 0x17e.3-0x17e.7 (0.5)
0x000017| 09| .| length: 9 0x17f-0x17f.7 (1)
| | | value[0:7]: 0x180-0x188.7 (9)
0x000018|2a |* | [0]: 1 oid 0x180-0x180.7 (1)
0x000018|2a |* | [1]: 2 oid 0x180-0x180.7 (1)
0x000018| 86 48 | .H | [2]: 840 oid 0x181-0x182.7 (2)
0x000018| 86 f7 0d | ... | [3]: 113549 oid 0x183-0x185.7 (3)
0x000018| 01 | . | [4]: 1 oid 0x186-0x186.7 (1)
0x000018| 01 | . | [5]: 1 oid 0x187-0x187.7 (1)
0x000018| 05 | . | [6]: 5 oid 0x188-0x188.7 (1)
| | | [1]{}: object 0x189-0x18a.7 (2)
0x000018| 05 | . | class: "universal" (0) 0x189-0x189.1 (0.2)
0x000018| 05 | . | form: "primitive" (0) 0x189.2-0x189.2 (0.1)
0x000018| 05 | . | tag: "null" (0x5) 0x189.3-0x189.7 (0.5)
0x000018| 00 | . | length: "indefinite" (0) 0x18a-0x18a.7 (1)
| | | value: null 0x18b-NA (0)
| | | [2]{}: object 0x18b-0x20e.7 (132)
0x000018| 03 | . | class: "universal" (0) 0x18b-0x18b.1 (0.2)
0x000018| 03 | . | form: "primitive" (0) 0x18b.2-0x18b.2 (0.1)
0x000018| 03 | . | tag: "bit_string" (0x3) 0x18b.3-0x18b.7 (0.5)
0x000018| 81 81 | .. | length: 129 0x18c-0x18d.7 (2)
0x000018| 00 | . | unused_bits_count: 0 0x18e-0x18e.7 (1)
0x000018| 67| g| value: raw bits 0x18f-0x20e.7 (128)
0x000019|43 4c a8 a4 3e eb 1b 32 28 70 8b db eb fe f1 b3|CL..>..2(p......|
* |until 0x20e.7 (128) | |
| | | [2]{}: record 0x20f-0x2e0.7 (210)
0x000020| 16| .| type: "handshake" (22) (valid) 0x20f-0x20f.7 (1)
0x000021|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x210-0x211.7 (2)
0x000021| 00 cd | .. | length: 205 0x212-0x213.7 (2)
| | | message{}: 0x214-0x2e0.7 (205)
0x000021| 0c | . | type: "server_key_exchange" (12) 0x214-0x214.7 (1)
0x000021| 00 00 c9 | ... | length: 201 0x215-0x217.7 (3)
| | | curve_params{}: 0x218-NA (0)
0x000021| 03 | . | curve_type: 3 0x218-0x218.7 (1)
0x000021| 00 17 | .. | named_curve: 23 0x219-0x21a.7 (2)
| | | public{}: 0x21b-NA (0)
0x000021| 41 | A | length: 65 0x21b-0x21b.7 (1)
0x000021| 04 97 e0 a1| ....| data: raw bits 0x21c-0x25c.7 (65)
0x000022|4e d7 18 a0 e8 17 bf e1 a0 c1 ad 25 65 fd 35 94|N..........%e.5.|
* |until 0x25c.7 (65) | |
| | | signature_algorithm{}: 0x25d-NA (0)
0x000025| 06 | . | hash: "sha512" (6) 0x25d-0x25d.7 (1)
0x000025| 01 | . | signature: "rsa" (1) 0x25e-0x25e.7 (1)
0x000025| 00| .| length: 128 0x25f-0x260.7 (2)
0x000026|80 |. |
0x000026| 4a 39 59 d3 db be 40 32 7a 44 06 e6 2a 2b fc| J9Y...@2zD..*+.| data: raw bits 0x261-0x2e0.7 (128)
0x000027|5d c6 45 32 19 f0 56 b4 bf 60 77 a1 be de af fb|].E2..V..`w.....|
* |until 0x2e0.7 (128) | |
| | | [3]{}: record 0x2e1-0x2e9.7 (9)
0x00002e| 16 | . | type: "handshake" (22) (valid) 0x2e1-0x2e1.7 (1)
0x00002e| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2e2-0x2e3.7 (2)
0x00002e| 00 04 | .. | length: 4 0x2e4-0x2e5.7 (2)
| | | message{}: 0x2e6-0x2e9.7 (4)
0x00002e| 0e | . | type: "server_hello_done" (14) 0x2e6-0x2e6.7 (1)
0x00002e| 00 00 00 | ... | length: 0 0x2e7-0x2e9.7 (3)
| | | data: raw bits 0x2ea-NA (0)
| | | [4]{}: record 0x2ea-0x398.7 (175)
0x00002e| 16 | . | type: "handshake" (22) (valid) 0x2ea-0x2ea.7 (1)
0x00002e| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x2eb-0x2ec.7 (2)
0x00002e| 00 aa | .. | length: 170 0x2ed-0x2ee.7 (2)
| | | message{}: 0x2ef-0x398.7 (170)
0x00002e| 04| .| type: "new_session_ticket" (4) 0x2ef-0x2ef.7 (1)
0x00002f|00 00 a6 |... | length: 166 0x2f0-0x2f2.7 (3)
0x00002f| 00 00 01 2c | ..., | lifetime_hint: 300 0x2f3-0x2f6.7 (4)
0x00002f| 00 a0 | .. | ticket_length: 160 0x2f7-0x2f8.7 (2)
0x00002f| c0 b4 67 52 a5 ca da| ..gR...| ticket: raw bits 0x2f9-0x398.7 (160)
0x000030|99 7a 28 d7 eb e7 a1 7e 31 ae 9f e5 9b f7 14 66|.z(....~1......f|
* |until 0x398.7 (160) | |
| | | [5]{}: record 0x399-0x39e.7 (6)
0x000039| 14 | . | type: "change_cipher_spec" (20) (valid) 0x399-0x399.7 (1)
0x000039| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x39a-0x39b.7 (2)
0x000039| 00 01 | .. | length: 1 0x39c-0x39d.7 (2)
| | | message{}: 0x39e-0x39e.7 (1)
0x000039| 01 | . | type: 1 0x39e-0x39e.7 (1)
| | | [6]{}: record 0x39f-0x3d4.7 (54)
0x000039| 16| .| type: "handshake" (22) (valid) 0x39f-0x39f.7 (1)
0x00003a|03 03 |.. | version: "tls1.2" (0x303) (valid) 0x3a0-0x3a1.7 (2)
0x00003a| 00 31 | .1 | length: 49 0x3a2-0x3a3.7 (2)
0x00003a| b3 cd 57 39 69 f9 b7 b5 96 00 df 07| ..W9i.......| encrypted_data: raw bits 0x3a4-0x3d4.7 (49)
0x00003b|81 c9 6c ea 2c 7c ed 16 29 ab 1b b8 55 09 75 a3|..l.,|..)...U.u.|
* |until 0x3d4.7 (49) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef| message{}: 0x0-0xf.7 (16)
0x0000|14 |. | type: "finished" (20) 0x0-0x0.7 (1)
0x0000| 00 00 0c | ... | length: 12 0x1-0x3.7 (3)
0x0000| 3b fa e7 10 24 77 49 b5 dc f1 1d 35| ;...$wI....5| verify_data: raw bits 0x4-0xf.7 (12)
| | | [7]{}: record 0x3d5-0x851.7 (1149)
0x00003d| 17 | . | type: "application_data" (23) (valid) 0x3d5-0x3d5.7 (1)
0x00003d| 03 03 | .. | version: "tls1.2" (0x303) (valid) 0x3d6-0x3d7.7 (2)
0x00003d| 04 78 | .x | length: 1144 0x3d8-0x3d9.7 (2)
0x00003d| b3 cd 57 39 69 f9| ..W9i.| encrypted_data: raw bits 0x3da-0x851.7 (1144)
0x00003e|b7 b6 58 f6 d8 b0 cd c6 3c 49 fd e7 75 27 74 25|..X.....<I..u't%|
* |until 0x851.7 (end) (1144) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| message: raw bits 0x0-0x114a.7 (4427)
* |until 0x114a.7 (end) (4427) | |
|00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f|0123456789abcdef|
0x0000|48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d|HTTP/1.0 200 ok.| stream: raw bits 0x0-0x114a.7 (4427)
* |until 0x114a.7 (end) (4427) | |

Some files were not shown because too many files have changed in this diff Show More