SSL 安全連接協議 -- 握手報文

客戶端發送 client hello

本日誌基於TLSV1.2

*** ClientHello, TLSv1.2
RandomCookie:  GMT: 1590903543 bytes = { 41, 60, 97, 75, 35, 74, 162, 79, 119, 133, 107, 254, 73, 125, 110, 176, 34, 138, 179, 201, 232, 93, 159, 117, 195, 176, 233, 127 }
Session ID:  {}
Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
Compression Methods:  { 0 }
Extension elliptic_curves, curve names: {secp256r1, secp384r1, secp521r1, sect283k1, sect283r1, sect409k1, sect409r1, sect571k1, sect571r1, secp256k1}
Extension ec_point_formats, formats: [uncompressed]
Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA256withDSA, SHA224withECDSA, SHA224withRSA, SHA224withDSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA
Extension extended_master_secret
***
[write] MD5 and SHA1 hashes:  len = 199
0000: 01 00 00 C3 03 03 5F D3   43 F7 29 3C 61 4B 23 4A  ......_.C.)<aK#J
0010: A2 4F 77 85 6B FE 49 7D   6E B0 22 8A B3 C9 E8 5D  .Ow.k.I.n."....]
0020: 9F 75 C3 B0 E9 7F 00 00   56 C0 24 C0 28 00 3D C0  .u......V.$.(.=.
0030: 26 C0 2A 00 6B 00 6A C0   0A C0 14 00 35 C0 05 C0  &.*.k.j.....5...
0040: 0F 00 39 00 38 C0 23 C0   27 00 3C C0 25 C0 29 00  ..9.8.#.'.<.%.).
0050: 67 00 40 C0 09 C0 13 00   2F C0 04 C0 0E 00 33 00  g.@...../.....3.
0060: 32 C0 2C C0 2B C0 30 00   9D C0 2E C0 32 00 9F 00  2.,.+.0.....2...
0070: A3 C0 2F 00 9C C0 2D C0   31 00 9E 00 A2 00 FF 01  ../...-.1.......
0080: 00 00 44 00 0A 00 16 00   14 00 17 00 18 00 19 00  ..D.............
0090: 09 00 0A 00 0B 00 0C 00   0D 00 0E 00 16 00 0B 00  ................
00A0: 02 01 00 00 0D 00 1C 00   1A 06 03 06 01 05 03 05  ................
00B0: 01 04 03 04 01 04 02 03   03 03 01 03 02 02 03 02  ................
00C0: 01 02 02 00 17 00 00                               .......
main, WRITE: TLSv1.2 Handshake, length = 199
[Raw write]: length = 204
0000: 16 03 03 00 C7 01 00 00   C3 03 03 5F D3 43 F7 29  ..........._.C.)
0010: 3C 61 4B 23 4A A2 4F 77   85 6B FE 49 7D 6E B0 22  <aK#J.Ow.k.I.n."
0020: 8A B3 C9 E8 5D 9F 75 C3   B0 E9 7F 00 00 56 C0 24  ....].u......V.$
0030: C0 28 00 3D C0 26 C0 2A   00 6B 00 6A C0 0A C0 14  .(.=.&.*.k.j....
0040: 00 35 C0 05 C0 0F 00 39   00 38 C0 23 C0 27 00 3C  .5.....9.8.#.'.<
0050: C0 25 C0 29 00 67 00 40   C0 09 C0 13 00 2F C0 04  .%.).g.@...../..
0060: C0 0E 00 33 00 32 C0 2C   C0 2B C0 30 00 9D C0 2E  ...3.2.,.+.0....
0070: C0 32 00 9F 00 A3 C0 2F   00 9C C0 2D C0 31 00 9E  .2...../...-.1..
0080: 00 A2 00 FF 01 00 00 44   00 0A 00 16 00 14 00 17  .......D........
0090: 00 18 00 19 00 09 00 0A   00 0B 00 0C 00 0D 00 0E  ................
00A0: 00 16 00 0B 00 02 01 00   00 0D 00 1C 00 1A 06 03  ................
00B0: 06 01 05 03 05 01 04 03   04 01 04 02 03 03 03 01  ................
00C0: 03 02 02 03 02 01 02 02   00 17 00 00              ............
前面5字節代表:1個字節的報文類型,2個字節的版本,2個字節的長度

服務端接收客戶端的client hello

[Raw read]: length = 5
0000: 16 03 03 00 C7                                     .....
[Raw read]: length = 199
0000: 01 00 00 C3 03 03 5F D3   43 F7 29 3C 61 4B 23 4A  ......_.C.)<aK#J
0010: A2 4F 77 85 6B FE 49 7D   6E B0 22 8A B3 C9 E8 5D  .Ow.k.I.n."....]
0020: 9F 75 C3 B0 E9 7F 00 00   56 C0 24 C0 28 00 3D C0  .u......V.$.(.=.
0030: 26 C0 2A 00 6B 00 6A C0   0A C0 14 00 35 C0 05 C0  &.*.k.j.....5...
0040: 0F 00 39 00 38 C0 23 C0   27 00 3C C0 25 C0 29 00  ..9.8.#.'.<.%.).
0050: 67 00 40 C0 09 C0 13 00   2F C0 04 C0 0E 00 33 00  g.@...../.....3.
0060: 32 C0 2C C0 2B C0 30 00   9D C0 2E C0 32 00 9F 00  2.,.+.0.....2...
0070: A3 C0 2F 00 9C C0 2D C0   31 00 9E 00 A2 00 FF 01  ../...-.1.......
0080: 00 00 44 00 0A 00 16 00   14 00 17 00 18 00 19 00  ..D.............
0090: 09 00 0A 00 0B 00 0C 00   0D 00 0E 00 16 00 0B 00  ................
00A0: 02 01 00 00 0D 00 1C 00   1A 06 03 06 01 05 03 05  ................
00B0: 01 04 03 04 01 04 02 03   03 03 01 03 02 02 03 02  ................
00C0: 01 02 02 00 17 00 00                               .......
Thread-0, READ: TLSv1.2 Handshake, length = 199
*** ClientHello, TLSv1.2
RandomCookie:  GMT: 1590903543 bytes = { 41, 60, 97, 75, 35, 74, 162, 79, 119, 133, 107, 254, 73, 125, 110, 176, 34, 138, 179, 201, 232, 93, 159, 117, 195, 176, 233, 127 }
Session ID:  {}
Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
Compression Methods:  { 0 }
Extension elliptic_curves, curve names: {secp256r1, secp384r1, secp521r1, sect283k1, sect283r1, sect409k1, sect409r1, sect571k1, sect571r1, secp256k1}
Extension ec_point_formats, formats: [uncompressed]
Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA256withDSA, SHA224withECDSA, SHA224withRSA, SHA224withDSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA
Extension extended_master_secret
***
[read] MD5 and SHA1 hashes:  len = 199
0000: 01 00 00 C3 03 03 5F D3   43 F7 29 3C 61 4B 23 4A  ......_.C.)<aK#J
0010: A2 4F 77 85 6B FE 49 7D   6E B0 22 8A B3 C9 E8 5D  .Ow.k.I.n."....]
0020: 9F 75 C3 B0 E9 7F 00 00   56 C0 24 C0 28 00 3D C0  .u......V.$.(.=.
0030: 26 C0 2A 00 6B 00 6A C0   0A C0 14 00 35 C0 05 C0  &.*.k.j.....5...
0040: 0F 00 39 00 38 C0 23 C0   27 00 3C C0 25 C0 29 00  ..9.8.#.'.<.%.).
0050: 67 00 40 C0 09 C0 13 00   2F C0 04 C0 0E 00 33 00  g.@...../.....3.
0060: 32 C0 2C C0 2B C0 30 00   9D C0 2E C0 32 00 9F 00  2.,.+.0.....2...
0070: A3 C0 2F 00 9C C0 2D C0   31 00 9E 00 A2 00 FF 01  ../...-.1.......
0080: 00 00 44 00 0A 00 16 00   14 00 17 00 18 00 19 00  ..D.............
0090: 09 00 0A 00 0B 00 0C 00   0D 00 0E 00 16 00 0B 00  ................
00A0: 02 01 00 00 0D 00 1C 00   1A 06 03 06 01 05 03 05  ................
00B0: 01 04 03 04 01 04 02 03   03 03 01 03 02 02 03 02  ................
00C0: 01 02 02 00 17 00 00                               .......

服務端發送server hello,cert,key exchange,hello done

*** ServerHello, TLSv1.2
RandomCookie:  GMT: 1590903543 bytes = { 115, 26, 97, 30, 246, 22, 94, 30, 215, 54, 5, 229, 43, 13, 231, 128, 48, 93, 169, 209, 188, 202, 4, 240, 83, 182, 108, 191 }
Session ID:  {95, 211, 67, 247, 59, 158, 151, 91, 177, 79, 232, 152, 34, 160, 219, 98, 255, 237, 69, 208, 36, 105, 238, 77, 22, 61, 1, 22, 37, 147, 41, 180}
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Compression Method: 0
Extension renegotiation_info, renegotiated_connection: <empty>
Extension extended_master_secret
***
*** Certificate chain
chain [0] = [
[
  Version: V3
  Subject: CN=wwt, OU=vanke, O=lab, L=sz, ST=gd, C=cn
  Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

  Key:  Sun RSA public key, 2048 bits
  modulus: 24137580923629887314170085577242850894265735929988347120126911182041062581260789875420780320081351704746883007564322319305438697377126470023564540617496865386442236770765856173350331962588678279197590787913046091104995893279727760410369681771187862884930313603015408673763404949426332096480102418619862001518884682583292178438797547783205392731884943552779017383728504448849349550469508514664807451001372338311752193537014521143264559344901752562757263321049164901937879897132800744800407014164490183445661138096942065609836272310091808074019538765208143097089255264857670152648366494764571890043399081360530742755147
  public exponent: 65537
  Validity: [From: Fri Dec 11 17:26:11 CST 2020,
               To: Thu Jul 06 17:26:11 CST 2119]
  Issuer: CN=wwt, OU=vanke, O=lab, L=sz, ST=gd, C=cn
  SerialNumber: [    67306c86]

Certificate Extensions: 1
[1]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: 3F B5 59 61 4B 6D 24 DA   CF DD 99 E1 B5 82 1D 87  ?.YaKm$.........
0010: 8B 84 69 00                                        ..i.
]
]

]
  Algorithm: [SHA1withRSA]
  Signature:
0000: 31 19 FD 4D 59 B5 0E 0B   E8 22 38 B8 33 5F AD 49  1..MY...."8.3_.I
0010: D3 57 55 AA 21 B1 6E 55   13 E8 B6 B3 C5 41 6E 13  .WU.!.nU.....An.
0020: D3 16 F2 EC 7B 3F 84 A5   51 4F 5F 53 E3 0F 31 41  .....?..QO_S..1A
0030: 69 E0 19 BA 42 57 8E 16   35 61 BC A3 6A BD 38 25  i...BW..5a..j.8%
0040: FF AB 28 AA 3B 0D 3D AC   BF 6D 35 BD 45 79 3F 5A  ..(.;.=..m5.Ey?Z
0050: 6E 1B 62 98 B4 FE FF 7E   EB C2 43 01 7C F6 FD 0C  n.b.......C.....
0060: 72 2D 6D F0 31 F6 C9 AF   89 2E E1 90 DB 5F F7 DD  r-m.1........_..
0070: 26 B3 D6 DE 7A 4C 89 74   CB 80 46 D9 4A 91 E8 D7  &...zL.t..F.J...
0080: 8C AE 9A 35 8F 17 AD CD   F1 A9 72 72 D7 45 4F C4  ...5......rr.EO.
0090: 97 05 50 50 60 A7 44 17   F3 0C C1 CE 94 59 8F 9F  ..PP`.D......Y..
00A0: CC 6E 06 C4 E9 0B 99 7C   69 81 37 AE 0A 39 CE C1  .n......i.7..9..
00B0: B2 DB 7E AD 8F 73 81 05   E9 12 95 BF 2D A3 30 90  .....s......-.0.
00C0: 62 B4 46 80 97 4C 2E 4D   DB DE 6F EF 33 14 F2 C3  b.F..L.M..o.3...
00D0: 69 62 DC 9A A7 7F 13 34   FD 1D B0 F0 B7 6D F3 5C  ib.....4.....m.\
00E0: A8 F1 E2 F1 B5 06 34 6F   0F 02 18 E7 F3 85 B2 1A  ......4o........
00F0: 27 6D 2E EE 79 B8 3B 72   B3 93 C7 3C B5 47 5E 56  'm..y.;r...<.G^V

]
***
*** ECDH ServerKeyExchange
Signature Algorithm SHA512withRSA
Server key: Sun EC public key, 256 bits
  public x coord: 26996311333755876314637116479455524998007733978406238301880148319625132918616
  public y coord: 8400752932068463468907129139712194459642992187003095057351814874485315490728
  parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7)
*** ServerHelloDone

客戶端收到server hello

*** ServerHello, TLSv1.2
RandomCookie:  GMT: 1590903543 bytes = { 115, 26, 97, 30, 246, 22, 94, 30, 215, 54, 5, 229, 43, 13, 231, 128, 48, 93, 169, 209, 188, 202, 4, 240, 83, 182, 108, 191 }
Session ID:  {95, 211, 67, 247, 59, 158, 151, 91, 177, 79, 232, 152, 34, 160, 219, 98, 255, 237, 69, 208, 36, 105, 238, 77, 22, 61, 1, 22, 37, 147, 41, 180}
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Compression Method: 0
Extension renegotiation_info, renegotiated_connection: <empty>
Extension extended_master_secret
***

客戶端收到 cert

*** Certificate chain
chain [0] = [
[
  Version: V3
  Subject: CN=wwt, OU=vanke, O=lab, L=sz, ST=gd, C=cn
  Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

  Key:  Sun RSA public key, 2048 bits
  modulus: 24137580923629887314170085577242850894265735929988347120126911182041062581260789875420780320081351704746883007564322319305438697377126470023564540617496865386442236770765856173350331962588678279197590787913046091104995893279727760410369681771187862884930313603015408673763404949426332096480102418619862001518884682583292178438797547783205392731884943552779017383728504448849349550469508514664807451001372338311752193537014521143264559344901752562757263321049164901937879897132800744800407014164490183445661138096942065609836272310091808074019538765208143097089255264857670152648366494764571890043399081360530742755147
  public exponent: 65537
  Validity: [From: Fri Dec 11 17:26:11 CST 2020,
               To: Thu Jul 06 17:26:11 CST 2119]
  Issuer: CN=wwt, OU=vanke, O=lab, L=sz, ST=gd, C=cn
  SerialNumber: [    67306c86]

Certificate Extensions: 1
[1]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: 3F B5 59 61 4B 6D 24 DA   CF DD 99 E1 B5 82 1D 87  ?.YaKm$.........
0010: 8B 84 69 00                                        ..i.
]
]

]
  Algorithm: [SHA1withRSA]
  Signature:
0000: 31 19 FD 4D 59 B5 0E 0B   E8 22 38 B8 33 5F AD 49  1..MY...."8.3_.I
0010: D3 57 55 AA 21 B1 6E 55   13 E8 B6 B3 C5 41 6E 13  .WU.!.nU.....An.
0020: D3 16 F2 EC 7B 3F 84 A5   51 4F 5F 53 E3 0F 31 41  .....?..QO_S..1A
0030: 69 E0 19 BA 42 57 8E 16   35 61 BC A3 6A BD 38 25  i...BW..5a..j.8%
0040: FF AB 28 AA 3B 0D 3D AC   BF 6D 35 BD 45 79 3F 5A  ..(.;.=..m5.Ey?Z
0050: 6E 1B 62 98 B4 FE FF 7E   EB C2 43 01 7C F6 FD 0C  n.b.......C.....
0060: 72 2D 6D F0 31 F6 C9 AF   89 2E E1 90 DB 5F F7 DD  r-m.1........_..
0070: 26 B3 D6 DE 7A 4C 89 74   CB 80 46 D9 4A 91 E8 D7  &...zL.t..F.J...
0080: 8C AE 9A 35 8F 17 AD CD   F1 A9 72 72 D7 45 4F C4  ...5......rr.EO.
0090: 97 05 50 50 60 A7 44 17   F3 0C C1 CE 94 59 8F 9F  ..PP`.D......Y..
00A0: CC 6E 06 C4 E9 0B 99 7C   69 81 37 AE 0A 39 CE C1  .n......i.7..9..
00B0: B2 DB 7E AD 8F 73 81 05   E9 12 95 BF 2D A3 30 90  .....s......-.0.
00C0: 62 B4 46 80 97 4C 2E 4D   DB DE 6F EF 33 14 F2 C3  b.F..L.M..o.3...
00D0: 69 62 DC 9A A7 7F 13 34   FD 1D B0 F0 B7 6D F3 5C  ib.....4.....m.\
00E0: A8 F1 E2 F1 B5 06 34 6F   0F 02 18 E7 F3 85 B2 1A  ......4o........
00F0: 27 6D 2E EE 79 B8 3B 72   B3 93 C7 3C B5 47 5E 56  'm..y.;r...<.G^V

]
***

客戶端收到key exchange

*** ECDH ServerKeyExchange
Signature Algorithm SHA512withRSA
Server key: Sun EC public key, 256 bits
  public x coord: 26996311333755876314637116479455524998007733978406238301880148319625132918616
  public y coord: 8400752932068463468907129139712194459642992187003095057351814874485315490728
  parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7)

客戶端收到hello done

*** ServerHelloDone

客戶端發送key exchage

*** ECDHClientKeyExchange
ECDH Public value:  { 4, 67, 252, 116, 131, 66, 135, 133, 124, 16, 58, 214, 145, 254, 244, 35, 107, 37, 163, 195, 187, 253, 176, 168, 87, 178, 251, 36, 251, 235, 247, 88, 20, 229, 42, 90, 56, 9, 66, 54, 173, 67, 40, 194, 243, 151, 107, 124, 165, 39, 195, 116, 192, 224, 50, 87, 39, 226, 236, 155, 7, 152, 247, 26, 149 }
[write] MD5 and SHA1 hashes:  len = 70
0000: 10 00 00 42 41 04 43 FC   74 83 42 87 85 7C 10 3A  ...BA.C.t.B....:
0010: D6 91 FE F4 23 6B 25 A3   C3 BB FD B0 A8 57 B2 FB  ....#k%......W..
0020: 24 FB EB F7 58 14 E5 2A   5A 38 09 42 36 AD 43 28  $...X..*Z8.B6.C(
0030: C2 F3 97 6B 7C A5 27 C3   74 C0 E0 32 57 27 E2 EC  ...k..'.t..2W'..
0040: 9B 07 98 F7 1A 95                                  ......
main, WRITE: TLSv1.2 Handshake, length = 70
[Raw write]: length = 75
0000: 16 03 03 00 46 10 00 00   42 41 04 43 FC 74 83 42  ....F...BA.C.t.B
0010: 87 85 7C 10 3A D6 91 FE   F4 23 6B 25 A3 C3 BB FD  ....:....#k%....
0020: B0 A8 57 B2 FB 24 FB EB   F7 58 14 E5 2A 5A 38 09  ..W..$...X..*Z8.
0030: 42 36 AD 43 28 C2 F3 97   6B 7C A5 27 C3 74 C0 E0  B6.C(...k..'.t..
0040: 32 57 27 E2 EC 9B 07 98   F7 1A 95                 2W'........

客戶端由preMasterKey計算出masterKey,並算出clientKey,serverKey

SESSION KEYGEN:
PreMaster Secret:
0000: E1 BA FF 09 F0 17 8E B4   6A 2F 39 81 DD 1E 12 FD  ........j/9.....
0010: 81 C7 3F 9D B6 9E 7C C1   2D D9 08 12 82 E3 9F C6  ..?.....-.......
CONNECTION KEYGEN:
Client Nonce:
0000: 5F D3 43 F7 29 3C 61 4B   23 4A A2 4F 77 85 6B FE  _.C.)<aK#J.Ow.k.
0010: 49 7D 6E B0 22 8A B3 C9   E8 5D 9F 75 C3 B0 E9 7F  I.n."....].u....
Server Nonce:
0000: 5F D3 43 F7 73 1A 61 1E   F6 16 5E 1E D7 36 05 E5  _.C.s.a...^..6..
0010: 2B 0D E7 80 30 5D A9 D1   BC CA 04 F0 53 B6 6C BF  +...0]......S.l.
Master Secret:
0000: CC 38 6A E0 EB CD 5D 53   00 79 6D 61 A1 4A A7 7E  .8j...]S.yma.J..
0010: 7F 76 1E 16 86 8E 60 D4   CC 4A 2E B7 80 C7 61 F6  .v....`..J....a.
0020: 23 E3 2C 74 CC 18 90 CC   B2 A7 AE 81 E5 DE DA 40  #.,t...........@
Client MAC write Secret:
0000: C9 3C 61 4D FF 02 30 C9   39 D4 04 D4 C0 D5 94 65  .<aM..0.9......e
0010: 29 5A 36 F8 AE 9A F6 14   4E CC C9 DB D1 8F E0 23  )Z6.....N......#
0020: 63 36 A0 6E 17 43 1B 8E   3F 4E 8C E8 07 D2 8D FC  c6.n.C..?N......
Server MAC write Secret:
0000: 76 3B DB 79 E8 6A BD C0   D5 0D 7B 12 07 EE B8 94  v;.y.j..........
0010: 90 C6 E1 2E DF CA 31 17   18 3A EF 42 25 AD 5C DE  ......1..:.B%.\.
0020: EA 6C 76 CF 36 73 2F C0   49 2E F2 B6 F4 DE E2 CC  .lv.6s/.I.......
Client write key:
0000: D8 6F 97 C7 BB B9 78 1C   C5 47 50 4D 29 D1 CA B5  .o....x..GPM)...
0010: 26 58 2D 49 7D F8 C4 B9   03 D6 B2 C8 D0 C5 0A 37  &X-I...........7
Server write key:
0000: 63 D2 24 89 84 91 B8 06   FA 5F B4 B7 92 30 EE A0  c.$......_...0..
0010: 30 30 C1 DC 94 78 47 42   4E B1 C0 D0 F6 23 F7 CA  00...xGBN....#..
... no IV derived for this protocol

客戶端發送change cipher

main, WRITE: TLSv1.2 Change Cipher Spec, length = 1
[Raw write]: length = 6
0000: 14 03 03 00 01 01                                  ......

客戶端發送finish

*** Finished
verify_data:  { 9, 45, 110, 87, 17, 249, 159, 130, 221, 165, 119, 4 }
***
[write] MD5 and SHA1 hashes:  len = 16
0000: 14 00 00 0C 09 2D 6E 57   11 F9 9F 82 DD A5 77 04  .....-nW......w.
Padded plaintext before ENCRYPTION:  len = 96
0000: 9C 0E 9E CF 17 82 97 F7   C9 F7 59 E3 E9 EB B8 89  ..........Y.....
0010: 14 00 00 0C 09 2D 6E 57   11 F9 9F 82 DD A5 77 04  .....-nW......w.
0020: F9 30 0A 50 C0 F4 5D 05   C4 FD 49 5D E2 E7 AB AA  .0.P..]...I]....
0030: CD 7E 44 C2 FF AA 59 0B   CA BE 30 AB 6B 10 67 3D  ..D...Y...0.k.g=
0040: 83 DA 86 3E 0E 2A 10 5D   26 D0 29 35 6B 29 55 52  ...>.*.]&.)5k)UR
0050: 0F 0F 0F 0F 0F 0F 0F 0F   0F 0F 0F 0F 0F 0F 0F 0F  ................
main, WRITE: TLSv1.2 Handshake, length = 96
[Raw write]: length = 101
很明顯已經被加密了
0000: 16 03 03 00 60 12 E8 F7   0D AE F8 1C F8 4C 74 04  ....`........Lt.
0010: 2E 8A 61 09 EC DD 3F D8   7C 4E D7 B0 0F A2 38 36  ..a...?..N....86
0020: 48 99 EF 90 3D 9D 76 F5   58 12 60 59 AD 44 82 79  H...=.v.X.`Y.D.y
0030: 56 F2 E5 26 3C 22 D2 6D   FA 7C AD 34 41 2C 77 FB  V..&<".m...4A,w.
0040: 9B AC 5D 29 12 79 75 3A   8E 17 4E 70 96 BF 21 15  ..]).yu:..Np..!.
0050: BC 89 F3 FF BD 11 A7 4D   CD 94 85 F1 EF FD D5 7B  .......M........
0060: 5D 7F E9 64 ED                                     ]..d.

服務端收到客戶端的key exchange


[Raw read]: length = 5
0000: 16 03 03 00 46                                     ....F
[Raw read]: length = 70
0000: 10 00 00 42 41 04 43 FC   74 83 42 87 85 7C 10 3A  ...BA.C.t.B....:
0010: D6 91 FE F4 23 6B 25 A3   C3 BB FD B0 A8 57 B2 FB  ....#k%......W..
0020: 24 FB EB F7 58 14 E5 2A   5A 38 09 42 36 AD 43 28  $...X..*Z8.B6.C(
0030: C2 F3 97 6B 7C A5 27 C3   74 C0 E0 32 57 27 E2 EC  ...k..'.t..2W'..
0040: 9B 07 98 F7 1A 95                                  ......
Thread-0, READ: TLSv1.2 Handshake, length = 70
*** ECDHClientKeyExchange
ECDH Public value:  { 4, 67, 252, 116, 131, 66, 135, 133, 124, 16, 58, 214, 145, 254, 244, 35, 107, 37, 163, 195, 187, 253, 176, 168, 87, 178, 251, 36, 251, 235, 247, 88, 20, 229, 42, 90, 56, 9, 66, 54, 173, 67, 40, 194, 243, 151, 107, 124, 165, 39, 195, 116, 192, 224, 50, 87, 39, 226, 236, 155, 7, 152, 247, 26, 149 }

服務端由preMasterKey,計算masterkey,clientKey,serverKey

SESSION KEYGEN:
PreMaster Secret:
0000: E1 BA FF 09 F0 17 8E B4   6A 2F 39 81 DD 1E 12 FD  ........j/9.....
0010: 81 C7 3F 9D B6 9E 7C C1   2D D9 08 12 82 E3 9F C6  ..?.....-.......
CONNECTION KEYGEN:
Client Nonce:
0000: 5F D3 43 F7 29 3C 61 4B   23 4A A2 4F 77 85 6B FE  _.C.)<aK#J.Ow.k.
0010: 49 7D 6E B0 22 8A B3 C9   E8 5D 9F 75 C3 B0 E9 7F  I.n."....].u....
Server Nonce:
0000: 5F D3 43 F7 73 1A 61 1E   F6 16 5E 1E D7 36 05 E5  _.C.s.a...^..6..
0010: 2B 0D E7 80 30 5D A9 D1   BC CA 04 F0 53 B6 6C BF  +...0]......S.l.
Master Secret:
0000: CC 38 6A E0 EB CD 5D 53   00 79 6D 61 A1 4A A7 7E  .8j...]S.yma.J..
0010: 7F 76 1E 16 86 8E 60 D4   CC 4A 2E B7 80 C7 61 F6  .v....`..J....a.
0020: 23 E3 2C 74 CC 18 90 CC   B2 A7 AE 81 E5 DE DA 40  #.,t...........@
Client MAC write Secret:
0000: C9 3C 61 4D FF 02 30 C9   39 D4 04 D4 C0 D5 94 65  .<aM..0.9......e
0010: 29 5A 36 F8 AE 9A F6 14   4E CC C9 DB D1 8F E0 23  )Z6.....N......#
0020: 63 36 A0 6E 17 43 1B 8E   3F 4E 8C E8 07 D2 8D FC  c6.n.C..?N......
Server MAC write Secret:
0000: 76 3B DB 79 E8 6A BD C0   D5 0D 7B 12 07 EE B8 94  v;.y.j..........
0010: 90 C6 E1 2E DF CA 31 17   18 3A EF 42 25 AD 5C DE  ......1..:.B%.\.
0020: EA 6C 76 CF 36 73 2F C0   49 2E F2 B6 F4 DE E2 CC  .lv.6s/.I.......
Client write key:
0000: D8 6F 97 C7 BB B9 78 1C   C5 47 50 4D 29 D1 CA B5  .o....x..GPM)...
0010: 26 58 2D 49 7D F8 C4 B9   03 D6 B2 C8 D0 C5 0A 37  &X-I...........7
Server write key:
0000: 63 D2 24 89 84 91 B8 06   FA 5F B4 B7 92 30 EE A0  c.$......_...0..
0010: 30 30 C1 DC 94 78 47 42   4E B1 C0 D0 F6 23 F7 CA  00...xGBN....#..
... no IV derived for this protocol

服務端收到change cipher

Raw read]: length = 5
0000: 14 03 03 00 01                                     .....
[Raw read]: length = 1
0000: 01                                                 .
Thread-0, READ: TLSv1.2 Change Cipher Spec, length = 1

服務端收到finish

[Raw read]: length = 5
0000: 16 03 03 00 60                                     ....`
[Raw read]: length = 96
0000: 12 E8 F7 0D AE F8 1C F8   4C 74 04 2E 8A 61 09 EC  ........Lt...a..
0010: DD 3F D8 7C 4E D7 B0 0F   A2 38 36 48 99 EF 90 3D  .?..N....86H...=
0020: 9D 76 F5 58 12 60 59 AD   44 82 79 56 F2 E5 26 3C  .v.X.`Y.D.yV..&<
0030: 22 D2 6D FA 7C AD 34 41   2C 77 FB 9B AC 5D 29 12  ".m...4A,w...]).
0040: 79 75 3A 8E 17 4E 70 96   BF 21 15 BC 89 F3 FF BD  yu:..Np..!......
0050: 11 A7 4D CD 94 85 F1 EF   FD D5 7B 5D 7F E9 64 ED  ..M........]..d.
Thread-0, READ: TLSv1.2 Handshake, length = 96
Padded plaintext after DECRYPTION:  len = 96
0000: EE 35 10 17 16 6A 8A FE   48 38 B2 0B 6B C6 97 4D  .5...j..H8..k..M
0010: 14 00 00 0C 09 2D 6E 57   11 F9 9F 82 DD A5 77 04  .....-nW......w.
0020: F9 30 0A 50 C0 F4 5D 05   C4 FD 49 5D E2 E7 AB AA  .0.P..]...I]....
0030: CD 7E 44 C2 FF AA 59 0B   CA BE 30 AB 6B 10 67 3D  ..D...Y...0.k.g=
0040: 83 DA 86 3E 0E 2A 10 5D   26 D0 29 35 6B 29 55 52  ...>.*.]&.)5k)UR
0050: 0F 0F 0F 0F 0F 0F 0F 0F   0F 0F 0F 0F 0F 0F 0F 0F  ................
*** Finished
verify_data:  { 9, 45, 110, 87, 17, 249, 159, 130, 221, 165, 119, 4 }
***

服務端發送change cipher

Thread-0, WRITE: TLSv1.2 Change Cipher Spec, length = 1
[Raw write]: length = 6
0000: 14 03 03 00 01 01                                  ......

服務端發送finish

*** Finished
verify_data:  { 72, 182, 136, 42, 53, 171, 62, 182, 104, 93, 77, 240 }
***
[write] MD5 and SHA1 hashes:  len = 16
0000: 14 00 00 0C 48 B6 88 2A   35 AB 3E B6 68 5D 4D F0  ....H..*5.>.h]M.
Padded plaintext before ENCRYPTION:  len = 96
0000: 72 2A E3 6F A2 E9 81 77   19 E2 BD D6 3D 23 62 C0  r*.o...w....=#b.
0010: 14 00 00 0C 48 B6 88 2A   35 AB 3E B6 68 5D 4D F0  ....H..*5.>.h]M.
0020: 20 6A DF BC 1B A5 55 7F   93 FF CC EA 47 EE 28 5A   j....U.....G.(Z
0030: 71 81 6D E3 DD 02 E5 84   4A 3A A7 E4 A2 4F 46 4A  q.m.....J:...OFJ
0040: 07 95 8F 11 70 83 BC A2   20 E5 39 3A 2B E6 85 10  ....p... .9:+...
0050: 0F 0F 0F 0F 0F 0F 0F 0F   0F 0F 0F 0F 0F 0F 0F 0F  ................
Thread-0, WRITE: TLSv1.2 Handshake, length = 96
[Raw write]: length = 101
0000: 16 03 03 00 60 44 96 46   8E 9A 08 9E DB B4 B4 88  ....`D.F........
0010: 4D 07 15 2C 6D 74 35 8E   B9 D1 67 28 FB A7 64 17  M..,mt5...g(..d.
0020: 69 C5 A8 6D 79 2D 29 CB   D7 C2 1A 0E 55 60 C2 2E  i..my-).....U`..
0030: C6 5F D8 43 77 F1 82 09   67 FC EF F2 32 59 E1 F2  ._.Cw...g...2Y..
0040: 95 9E E1 D8 97 87 24 7D   DD 54 AA 5F 5A 8E 44 94  ......$..T._Z.D.
0050: 55 58 E1 22 86 8E A6 40   51 2B 7E C7 7B 68 7F 43  UX."...@Q+...h.C
0060: 03 E1 FC 8E AB   

客戶端收到change cipher

[Raw read]: length = 5
0000: 14 03 03 00 01                                     .....
[Raw read]: length = 1
0000: 01                                                 .
main, READ: TLSv1.2 Change Cipher Spec, length = 1

客戶端收到finish

[Raw read]: length = 5
0000: 16 03 03 00 60                                     ....`
[Raw read]: length = 96
0000: 44 96 46 8E 9A 08 9E DB   B4 B4 88 4D 07 15 2C 6D  D.F........M..,m
0010: 74 35 8E B9 D1 67 28 FB   A7 64 17 69 C5 A8 6D 79  t5...g(..d.i..my
0020: 2D 29 CB D7 C2 1A 0E 55   60 C2 2E C6 5F D8 43 77  -).....U`..._.Cw
0030: F1 82 09 67 FC EF F2 32   59 E1 F2 95 9E E1 D8 97  ...g...2Y.......
0040: 87 24 7D DD 54 AA 5F 5A   8E 44 94 55 58 E1 22 86  .$..T._Z.D.UX.".
0050: 8E A6 40 51 2B 7E C7 7B   68 7F 43 03 E1 FC 8E AB  ..@Q+...h.C.....
main, READ: TLSv1.2 Handshake, length = 96
Padded plaintext after DECRYPTION:  len = 96
0000: D6 2A 1F 97 E1 D0 12 C3   EC 68 00 EF 4C 67 85 EE  .*.......h..Lg..
0010: 14 00 00 0C 48 B6 88 2A   35 AB 3E B6 68 5D 4D F0  ....H..*5.>.h]M.
0020: 20 6A DF BC 1B A5 55 7F   93 FF CC EA 47 EE 28 5A   j....U.....G.(Z
0030: 71 81 6D E3 DD 02 E5 84   4A 3A A7 E4 A2 4F 46 4A  q.m.....J:...OFJ
0040: 07 95 8F 11 70 83 BC A2   20 E5 39 3A 2B E6 85 10  ....p... .9:+...
0050: 0F 0F 0F 0F 0F 0F 0F 0F   0F 0F 0F 0F 0F 0F 0F 0F  ................
*** Finished
verify_data:  { 72, 182, 136, 42, 53, 171, 62, 182, 104, 93, 77, 240 }
***

客戶端發送字符串liuax01

Padded plaintext before ENCRYPTION:  len = 80
0000: A1 6E 95 3F 26 48 2E 88   83 30 5E E6 99 33 B2 F2  .n.?&H...0^..3..
0010: 6C 69 75 61 78 30 31 FF   50 15 85 D9 CE 38 1E 1B  liuax01.P....8..
0020: 7F EB D2 3C C5 8A 99 D3   BE 45 59 74 E2 E5 AA B8  ...<.....EYt....
0030: FC 98 9B 94 E0 A0 66 09   CA 60 D2 0A E0 DA 0A 99  ......f..`......
0040: EC B5 95 82 3D E7 C9 08   08 08 08 08 08 08 08 08  ....=...........
main, WRITE: TLSv1.2 Application Data, length = 80
[Raw write]: length = 85
0000: 17 03 03 00 50 2A 36 0C   19 22 32 C1 1F 3F 5F E3  ....P*6.."2..?_.
0010: 81 3F 07 A7 9F 39 D7 D4   98 BD 9C 5D 56 51 B3 7D  .?...9.....]VQ..
0020: EB 9A 81 A7 9C 87 EC 67   BE 37 DF DC EC 5D AE 4A  .......g.7...].J
0030: B1 8D F8 87 19 09 EB DE   82 2D 58 6F 40 09 68 E6  [email protected].
0040: 20 0E 7C A8 81 74 43 83   E9 A0 E9 09 11 35 F1 AE   ....tC......5..
0050: BB FB DF 3B C7     

服務端收到liuax01

[Raw read]: length = 5
0000: 17 03 03 00 50                                     ....P
[Raw read]: length = 80
0000: 2A 36 0C 19 22 32 C1 1F   3F 5F E3 81 3F 07 A7 9F  *6.."2..?_..?...
0010: 39 D7 D4 98 BD 9C 5D 56   51 B3 7D EB 9A 81 A7 9C  9.....]VQ.......
0020: 87 EC 67 BE 37 DF DC EC   5D AE 4A B1 8D F8 87 19  ..g.7...].J.....
0030: 09 EB DE 82 2D 58 6F 40   09 68 E6 20 0E 7C A8 81  [email protected]. ....
0040: 74 43 83 E9 A0 E9 09 11   35 F1 AE BB FB DF 3B C7  tC......5.....;.
Thread-0, READ: TLSv1.2 Application Data, length = 80
Padded plaintext after DECRYPTION:  len = 80
0000: A1 6E 95 3F 26 48 2E 88   83 30 5E E6 99 33 B2 F2  .n.?&H...0^..3..
0010: 6C 69 75 61 78 30 31 FF   50 15 85 D9 CE 38 1E 1B  liuax01.P....8..
0020: 7F EB D2 3C C5 8A 99 D3   BE 45 59 74 E2 E5 AA B8  ...<.....EYt....
0030: FC 98 9B 94 E0 A0 66 09   CA 60 D2 0A E0 DA 0A 99  ......f..`......
0040: EC B5 95 82 3D E7 C9 08   08 08 08 08 08 08 08 08  ....=...........

發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章