1Sent TLS Record
2Header:
3  Version = TLS 1.0 (0x301)
4  Content Type = Handshake (22)
5  Length = 256
6    ClientHello, Length=252
7      client_version=0x303 (TLS 1.2)
8      Random:
9        gmt_unix_time=0x????????
10        random_bytes (len=28): ????????????????????????????????????????????????????????
11      session_id (len=0):
12      cipher_suites (len=2)
13        {0x13, 0x01} TLS_AES_128_GCM_SHA256
14      compression_methods (len=1)
15        No Compression (0x00)
16      extensions, length = 209
17        extension_type=UNKNOWN(57), length=49
18          0000 - 0c 00 0f 00 01 04 80 00-75 30 03 02 44 b0 0e   ........u0..D..
19          000f - 01 02 04 04 80 0c 00 00-05 04 80 08 00 00 06   ...............
20          001e - 04 80 08 00 00 07 04 80-08 00 00 08 02 40 64   .............@d
21          002d - 09 02 40 64                                    ..@d
22        extension_type=ec_point_formats(11), length=4
23          uncompressed (0)
24          ansiX962_compressed_prime (1)
25          ansiX962_compressed_char2 (2)
26        extension_type=supported_groups(10), length=22
27          ecdh_x25519 (29)
28          secp256r1 (P-256) (23)
29          ecdh_x448 (30)
30          secp521r1 (P-521) (25)
31          secp384r1 (P-384) (24)
32          ffdhe2048 (256)
33          ffdhe3072 (257)
34          ffdhe4096 (258)
35          ffdhe6144 (259)
36          ffdhe8192 (260)
37        extension_type=session_ticket(35), length=0
38        extension_type=application_layer_protocol_negotiation(16), length=11
39          ossltest
40        extension_type=encrypt_then_mac(22), length=0
41        extension_type=extended_master_secret(23), length=0
42        extension_type=signature_algorithms(13), length=36
43          ecdsa_secp256r1_sha256 (0x0403)
44          ecdsa_secp384r1_sha384 (0x0503)
45          ecdsa_secp521r1_sha512 (0x0603)
46          ed25519 (0x0807)
47          ed448 (0x0808)
48          ecdsa_brainpoolP256r1_sha256 (0x081a)
49          ecdsa_brainpoolP384r1_sha384 (0x081b)
50          ecdsa_brainpoolP512r1_sha512 (0x081c)
51          rsa_pss_pss_sha256 (0x0809)
52          rsa_pss_pss_sha384 (0x080a)
53          rsa_pss_pss_sha512 (0x080b)
54          rsa_pss_rsae_sha256 (0x0804)
55          rsa_pss_rsae_sha384 (0x0805)
56          rsa_pss_rsae_sha512 (0x0806)
57          rsa_pkcs1_sha256 (0x0401)
58          rsa_pkcs1_sha384 (0x0501)
59          rsa_pkcs1_sha512 (0x0601)
60        extension_type=supported_versions(43), length=3
61          TLS 1.3 (772)
62        extension_type=psk_key_exchange_modes(45), length=2
63          psk_dhe_ke (1)
64        extension_type=key_share(51), length=38
65            NamedGroup: ecdh_x25519 (29)
66            key_exchange:  (len=32): ????????????????????????????????????????????????????????????????
67
68Sent Frame: Crypto
69    Offset: 0
70    Len: 256
71Sent Frame: Padding
72Sent Packet
73  Packet Type: Initial
74  Version: 0x00000001
75  Destination Conn Id: 0x????????????????
76  Source Conn Id: <zero length id>
77  Payload length: 1178
78  Token: <zero length token>
79  Packet Number: 0x00000000
80Sent Datagram
81  Length: 1200
82Received Datagram
83  Length: 1200
84Received Datagram
85  Length: 234
86Received Packet
87  Packet Type: Initial
88  Version: 0x00000001
89  Destination Conn Id: <zero length id>
90  Source Conn Id: 0x????????????????
91  Payload length: 115
92  Token: <zero length token>
93  Packet Number: 0x00000000
94Received Frame: Ack  (without ECN)
95    Largest acked: 0
96    Ack delay (raw) 0
97    Ack range count: 0
98    First ack range: 0
99Received Frame: Crypto
100    Offset: 0
101    Len: 90
102Received TLS Record
103Header:
104  Version = TLS 1.2 (0x303)
105  Content Type = Handshake (22)
106  Length = 90
107  Inner Content Type = Handshake (22)
108    ServerHello, Length=86
109      server_version=0x303 (TLS 1.2)
110      Random:
111        gmt_unix_time=0x????????
112        random_bytes (len=28): ????????????????????????????????????????????????????????
113      session_id (len=0):
114      cipher_suite {0x13, 0x01} TLS_AES_128_GCM_SHA256
115      compression_method: No Compression (0x00)
116      extensions, length = 46
117        extension_type=supported_versions(43), length=2
118            TLS 1.3 (772)
119        extension_type=key_share(51), length=36
120            NamedGroup: ecdh_x25519 (29)
121            key_exchange:  (len=32): ????????????????????????????????????????????????????????????????
122
123Received Packet
124  Packet Type: Handshake
125  Version: 0x00000001
126  Destination Conn Id: <zero length id>
127  Source Conn Id: 0x????????????????
128  Payload length: 1042
129  Packet Number: 0x00000000
130Received Packet
131  Packet Type: Handshake
132  Version: 0x00000001
133  Destination Conn Id: <zero length id>
134  Source Conn Id: 0x????????????????
135  Payload length: 213
136  Packet Number: 0x00000001
137Received Frame: Crypto
138    Offset: 0
139    Len: 1022
140Received TLS Record
141Header:
142  Version = TLS 1.2 (0x303)
143  Content Type = ApplicationData (23)
144  Length = 1022
145  Inner Content Type = Handshake (22)
146    EncryptedExtensions, Length=88
147      extensions, length = 86
148        extension_type=UNKNOWN(57), length=67
149          0000 - 0c 00 00 08 ?? ?? ?? ??-?? ?? ?? ?? 0f 08 ??   ....????????..?
150          000f - ?? ?? ?? ?? ?? ?? ?? 01-04 80 00 75 30 03 02   ???????....u0..
151          001e - 44 b0 0e 01 02 04 04 80-0c 00 00 05 04 80 08   D..............
152          002d - 00 00 06 04 80 08 00 00-07 04 80 08 00 00 08   ...............
153          003c - 02 40 64 09 02 40 64                           .@d..@d
154        extension_type=application_layer_protocol_negotiation(16), length=11
155          ossltest
156
157    Certificate, Length=818
158      context (len=0):
159      certificate_list, length=814
160        ASN.1Cert, length=809
161------details-----
162Certificate:
163    Data:
164        Version: 3 (0x2)
165        Serial Number: 2 (0x2)
166        Signature Algorithm: sha256WithRSAEncryption
167        Issuer: CN = Root CA
168        Validity
169            Not Before: Jan 14 22:29:46 2016 GMT
170            Not After : Jan 15 22:29:46 2116 GMT
171        Subject: CN = server.example
172        Subject Public Key Info:
173            Public Key Algorithm: rsaEncryption
174                Public-Key: (2048 bit)
175                Modulus:
176                    00:d5:5d:60:6a:df:fc:61:ee:48:aa:8c:11:48:43:
177                    a5:6d:b6:52:5d:aa:98:49:b1:61:92:35:b1:fc:3a:
178                    04:25:0c:6d:79:ff:b4:d5:c9:e9:5c:1c:3b:e0:ab:
179                    b3:b8:7d:a3:de:6d:bd:e0:dd:d7:5a:bf:14:47:11:
180                    42:5e:a6:82:d0:61:c1:7f:dd:13:46:e6:09:85:07:
181                    0e:f2:d4:fc:1a:64:d2:0a:ad:20:ab:20:6b:96:f0:
182                    ad:cc:c4:19:53:55:dc:01:1d:a4:b3:ef:8a:b4:49:
183                    53:5d:8a:05:1c:f1:dc:e1:44:bf:c5:d7:e2:77:19:
184                    57:5c:97:0b:75:ee:88:43:71:0f:ca:6c:c1:b4:b2:
185                    50:a7:77:46:6c:58:0f:11:bf:f1:76:24:5a:ae:39:
186                    42:b7:51:67:29:e1:d0:55:30:6f:17:e4:91:ea:ad:
187                    f8:28:c2:43:6f:a2:64:a9:fb:9d:98:92:62:48:3e:
188                    eb:0d:4f:82:4a:8a:ff:3f:72:ee:96:b5:ae:a1:c1:
189                    98:ba:ef:7d:90:75:6d:ff:5a:52:9e:ab:f5:c0:7e:
190                    d0:87:43:db:85:07:07:0f:7d:38:7a:fd:d1:d3:ee:
191                    65:1d:d3:ea:39:6a:87:37:ee:4a:d3:e0:0d:6e:f5:
192                    70:ac:c2:bd:f1:6e:f3:92:95:5e:a9:f0:a1:65:95:
193                    93:8d
194                Exponent: 65537 (0x10001)
195        X509v3 extensions:
196            X509v3 Subject Key Identifier:
197                C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD
198            X509v3 Authority Key Identifier:
199                70:7F:2E:AE:83:68:59:98:04:23:2A:CD:EB:3E:17:CD:24:DD:01:49
200            X509v3 Basic Constraints:
201                CA:FALSE
202            X509v3 Extended Key Usage:
203                TLS Web Server Authentication
204            X509v3 Subject Alternative Name:
205                DNS:server.example
206    Signature Algorithm: sha256WithRSAEncryption
207    Signature Value:
208        7b:d3:04:43:75:8a:0f:11:ae:c4:fb:d7:a1:a2:9e:fe:20:18:
209        d5:f4:2f:31:88:46:b6:75:8c:ee:e5:9b:97:a6:b9:a3:cd:60:
210        9a:46:c3:48:97:e5:97:68:f7:5a:86:35:73:d9:69:9e:f9:5f:
211        74:b9:e6:94:13:01:cb:6a:dc:e3:c4:04:e9:65:da:9c:a4:8b:
212        28:f3:f9:9a:7f:bf:97:1f:45:92:e5:05:b1:56:e6:0b:f6:47:
213        de:1e:89:b6:2b:e1:4d:df:4a:7e:01:d3:23:dc:97:8c:47:fe:
214        5f:c7:cc:98:46:0e:c4:83:5b:ca:8a:f1:52:09:be:6b:ec:3f:
215        09:8b:d0:93:02:bf:e1:51:e7:d1:7e:34:56:19:74:d0:ff:28:
216        25:de:b7:9f:56:52:91:7d:20:29:85:0a:80:44:5f:71:32:25:
217        71:0f:c2:16:e2:5f:6b:1d:3f:32:5b:0a:3c:74:1c:b9:62:f1:
218        ed:07:50:a3:6d:b4:b4:31:0a:c0:53:44:6a:3a:88:84:8b:2d:
219        a9:b0:37:8e:e6:18:36:bd:9a:20:40:0f:01:92:8b:3d:aa:61:
220        e7:ae:2c:ed:36:cd:3a:07:86:74:3a:29:b3:d7:3a:b4:00:a9:
221        c2:f5:92:78:0e:e2:0f:a3:fe:bb:be:e0:06:53:84:59:1d:90:
222        69:e5:b6:f9
223-----BEGIN CERTIFICATE-----
224MIIDJTCCAg2gAwIBAgIBAjANBgkqhkiG9w0BAQsFADASMRAwDgYDVQQDDAdSb290
225IENBMCAXDTE2MDExNDIyMjk0NloYDzIxMTYwMTE1MjIyOTQ2WjAZMRcwFQYDVQQD
226DA5zZXJ2ZXIuZXhhbXBsZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB
227ANVdYGrf/GHuSKqMEUhDpW22Ul2qmEmxYZI1sfw6BCUMbXn/tNXJ6VwcO+Crs7h9
228o95tveDd11q/FEcRQl6mgtBhwX/dE0bmCYUHDvLU/Bpk0gqtIKsga5bwrczEGVNV
2293AEdpLPvirRJU12KBRzx3OFEv8XX4ncZV1yXC3XuiENxD8pswbSyUKd3RmxYDxG/
2308XYkWq45QrdRZynh0FUwbxfkkeqt+CjCQ2+iZKn7nZiSYkg+6w1PgkqK/z9y7pa1
231rqHBmLrvfZB1bf9aUp6r9cB+0IdD24UHBw99OHr90dPuZR3T6jlqhzfuStPgDW71
232cKzCvfFu85KVXqnwoWWVk40CAwEAAaN9MHswHQYDVR0OBBYEFMDnhL/oWSczELBS
233T1FSLwbWwHrNMB8GA1UdIwQYMBaAFHB/Lq6DaFmYBCMqzes+F80k3QFJMAkGA1Ud
234EwQCMAAwEwYDVR0lBAwwCgYIKwYBBQUHAwEwGQYDVR0RBBIwEIIOc2VydmVyLmV4
235YW1wbGUwDQYJKoZIhvcNAQELBQADggEBAHvTBEN1ig8RrsT716Ginv4gGNX0LzGI
236RrZ1jO7lm5emuaPNYJpGw0iX5Zdo91qGNXPZaZ75X3S55pQTActq3OPEBOll2pyk
237iyjz+Zp/v5cfRZLlBbFW5gv2R94eibYr4U3fSn4B0yPcl4xH/l/HzJhGDsSDW8qK
2388VIJvmvsPwmL0JMCv+FR59F+NFYZdND/KCXet59WUpF9ICmFCoBEX3EyJXEPwhbi
239X2sdPzJbCjx0HLli8e0HUKNttLQxCsBTRGo6iISLLamwN47mGDa9miBADwGSiz2q
240YeeuLO02zToHhnQ6KbPXOrQAqcL1kngO4g+j/ru+4AZThFkdkGnltvk=
241-----END CERTIFICATE-----
242------------------
243        No extensions
244
245Received Frame: Crypto
246    Offset: 1022
247    Len: 192
248Received TLS Record
249Header:
250  Version = TLS 1.2 (0x303)
251  Content Type = ApplicationData (23)
252  Length = 192
253  Inner Content Type = Handshake (22)
254    CertificateVerify, Length=260
255      Signature Algorithm: rsa_pss_rsae_sha256 (0x0804)
256      Signature (len=256): ????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????
257
258    Finished, Length=32
259      verify_data (len=32): ????????????????????????????????????????????????????????????????
260
261Sent TLS Record
262Header:
263  Version = TLS 1.2 (0x303)
264  Content Type = ApplicationData (23)
265  Length = 36
266  Inner Content Type = Handshake (22)
267    Finished, Length=32
268      verify_data (len=32): ????????????????????????????????????????????????????????????????
269
270Sent Frame: Ack  (without ECN)
271    Largest acked: 0
272    Ack delay (raw) 0
273    Ack range count: 0
274    First ack range: 0
275Sent Frame: Ack  (without ECN)
276    Largest acked: 1
277    Ack delay (raw) 0
278    Ack range count: 0
279    First ack range: 1
280Sent Frame: Crypto
281    Offset: 0
282    Len: 36
283Sent Frame: Padding
284Sent Packet
285  Packet Type: Initial
286  Version: 0x00000001
287  Destination Conn Id: 0x????????????????
288  Source Conn Id: <zero length id>
289  Payload length: 1097
290  Token: <zero length token>
291  Packet Number: 0x00000001
292Sent Packet
293  Packet Type: Handshake
294  Version: 0x00000001
295  Destination Conn Id: 0x????????????????
296  Source Conn Id: <zero length id>
297  Payload length: 60
298  Packet Number: 0x00000000
299Sent Datagram
300  Length: 1200
301