1Sent TLS Record
2Header:
3  Version = TLS 1.0 (0x301)
4  Content Type = Handshake (22)
5  Length = 263
6    ClientHello, Length=259
7      client_version=0x303 (TLS 1.2)
8      Random:
9        gmt_unix_time=0x????????
10        random_bytes (len=28): ????????????????????????????????????????????????????????
11      session_id (len=0):
12      cipher_suites (len=2)
13        {0x13, 0x01} TLS_AES_128_GCM_SHA256
14      compression_methods (len=1)
15        No Compression (0x00)
16      extensions, length = 216
17        extension_type=UNKNOWN(57), length=49
18          0000 - 0c 00 0f 00 01 04 80 00-75 30 03 02 44 b0 0e   ........u0..D..
19          000f - 01 02 04 04 80 0c 00 00-05 04 80 08 00 00 06   ...............
20          001e - 04 80 08 00 00 07 04 80-08 00 00 08 02 40 64   .............@d
21          002d - 09 02 40 64                                    ..@d
22        extension_type=ec_point_formats(11), length=4
23          uncompressed (0)
24          ansiX962_compressed_prime (1)
25          ansiX962_compressed_char2 (2)
26        extension_type=supported_groups(10), length=22
27          ecdh_x25519 (29)
28          secp256r1 (P-256) (23)
29          ecdh_x448 (30)
30          secp521r1 (P-521) (25)
31          secp384r1 (P-384) (24)
32          ffdhe2048 (256)
33          ffdhe3072 (257)
34          ffdhe4096 (258)
35          ffdhe6144 (259)
36          ffdhe8192 (260)
37        extension_type=session_ticket(35), length=0
38        extension_type=application_layer_protocol_negotiation(16), length=11
39          ossltest
40        extension_type=encrypt_then_mac(22), length=0
41        extension_type=extended_master_secret(23), length=0
42        extension_type=signature_algorithms(13), length=36
43          ecdsa_secp256r1_sha256 (0x0403)
44          ecdsa_secp384r1_sha384 (0x0503)
45          ecdsa_secp521r1_sha512 (0x0603)
46          ed25519 (0x0807)
47          ed448 (0x0808)
48          ecdsa_brainpoolP256r1_sha256 (0x081a)
49          ecdsa_brainpoolP384r1_sha384 (0x081b)
50          ecdsa_brainpoolP512r1_sha512 (0x081c)
51          rsa_pss_pss_sha256 (0x0809)
52          rsa_pss_pss_sha384 (0x080a)
53          rsa_pss_pss_sha512 (0x080b)
54          rsa_pss_rsae_sha256 (0x0804)
55          rsa_pss_rsae_sha384 (0x0805)
56          rsa_pss_rsae_sha512 (0x0806)
57          rsa_pkcs1_sha256 (0x0401)
58          rsa_pkcs1_sha384 (0x0501)
59          rsa_pkcs1_sha512 (0x0601)
60        extension_type=supported_versions(43), length=3
61          TLS 1.3 (772)
62        extension_type=psk_key_exchange_modes(45), length=2
63          psk_dhe_ke (1)
64        extension_type=key_share(51), length=38
65            NamedGroup: ecdh_x25519 (29)
66            key_exchange:  (len=32): ????????????????????????????????????????????????????????????????
67        extension_type=compress_certificate(27), length=3
68          zlib (1)
69
70Sent Frame: Crypto
71    Offset: 0
72    Len: 263
73Sent Frame: Padding
74Sent Packet
75  Packet Type: Initial
76  Version: 0x00000001
77  Destination Conn Id: 0x????????????????
78  Source Conn Id: <zero length id>
79  Payload length: 1178
80  Token: <zero length token>
81  Packet Number: 0x00000000
82Sent Datagram
83  Length: 1200
84Received Datagram
85  Length: 1200
86Received Datagram
87  Length: 234
88Received Packet
89  Packet Type: Initial
90  Version: 0x00000001
91  Destination Conn Id: <zero length id>
92  Source Conn Id: 0x????????????????
93  Payload length: 115
94  Token: <zero length token>
95  Packet Number: 0x00000000
96Received Frame: Ack  (without ECN)
97    Largest acked: 0
98    Ack delay (raw) 0
99    Ack range count: 0
100    First ack range: 0
101Received Frame: Crypto
102    Offset: 0
103    Len: 90
104Received TLS Record
105Header:
106  Version = TLS 1.2 (0x303)
107  Content Type = Handshake (22)
108  Length = 90
109  Inner Content Type = Handshake (22)
110    ServerHello, Length=86
111      server_version=0x303 (TLS 1.2)
112      Random:
113        gmt_unix_time=0x????????
114        random_bytes (len=28): ????????????????????????????????????????????????????????
115      session_id (len=0):
116      cipher_suite {0x13, 0x01} TLS_AES_128_GCM_SHA256
117      compression_method: No Compression (0x00)
118      extensions, length = 46
119        extension_type=supported_versions(43), length=2
120            TLS 1.3 (772)
121        extension_type=key_share(51), length=36
122            NamedGroup: ecdh_x25519 (29)
123            key_exchange:  (len=32): ????????????????????????????????????????????????????????????????
124
125Received Packet
126  Packet Type: Handshake
127  Version: 0x00000001
128  Destination Conn Id: <zero length id>
129  Source Conn Id: 0x????????????????
130  Payload length: 1042
131  Packet Number: 0x00000000
132Received Packet
133  Packet Type: Handshake
134  Version: 0x00000001
135  Destination Conn Id: <zero length id>
136  Source Conn Id: 0x????????????????
137  Payload length: 213
138  Packet Number: 0x00000001
139Received Frame: Crypto
140    Offset: 0
141    Len: 1022
142Received TLS Record
143Header:
144  Version = TLS 1.2 (0x303)
145  Content Type = ApplicationData (23)
146  Length = 1022
147  Inner Content Type = Handshake (22)
148    EncryptedExtensions, Length=88
149      extensions, length = 86
150        extension_type=UNKNOWN(57), length=67
151          0000 - 0c 00 00 08 ?? ?? ?? ??-?? ?? ?? ?? 0f 08 ??   ....????????..?
152          000f - ?? ?? ?? ?? ?? ?? ?? 01-04 80 00 75 30 03 02   ???????....u0..
153          001e - 44 b0 0e 01 02 04 04 80-0c 00 00 05 04 80 08   D..............
154          002d - 00 00 06 04 80 08 00 00-07 04 80 08 00 00 08   ...............
155          003c - 02 40 64 09 02 40 64                           .@d..@d
156        extension_type=application_layer_protocol_negotiation(16), length=11
157          ossltest
158
159    Certificate, Length=818
160      context (len=0):
161      certificate_list, length=814
162        ASN.1Cert, length=809
163------details-----
164Certificate:
165    Data:
166        Version: 3 (0x2)
167        Serial Number: 2 (0x2)
168        Signature Algorithm: sha256WithRSAEncryption
169        Issuer: CN = Root CA
170        Validity
171            Not Before: Jan 14 22:29:46 2016 GMT
172            Not After : Jan 15 22:29:46 2116 GMT
173        Subject: CN = server.example
174        Subject Public Key Info:
175            Public Key Algorithm: rsaEncryption
176                Public-Key: (2048 bit)
177                Modulus:
178                    00:d5:5d:60:6a:df:fc:61:ee:48:aa:8c:11:48:43:
179                    a5:6d:b6:52:5d:aa:98:49:b1:61:92:35:b1:fc:3a:
180                    04:25:0c:6d:79:ff:b4:d5:c9:e9:5c:1c:3b:e0:ab:
181                    b3:b8:7d:a3:de:6d:bd:e0:dd:d7:5a:bf:14:47:11:
182                    42:5e:a6:82:d0:61:c1:7f:dd:13:46:e6:09:85:07:
183                    0e:f2:d4:fc:1a:64:d2:0a:ad:20:ab:20:6b:96:f0:
184                    ad:cc:c4:19:53:55:dc:01:1d:a4:b3:ef:8a:b4:49:
185                    53:5d:8a:05:1c:f1:dc:e1:44:bf:c5:d7:e2:77:19:
186                    57:5c:97:0b:75:ee:88:43:71:0f:ca:6c:c1:b4:b2:
187                    50:a7:77:46:6c:58:0f:11:bf:f1:76:24:5a:ae:39:
188                    42:b7:51:67:29:e1:d0:55:30:6f:17:e4:91:ea:ad:
189                    f8:28:c2:43:6f:a2:64:a9:fb:9d:98:92:62:48:3e:
190                    eb:0d:4f:82:4a:8a:ff:3f:72:ee:96:b5:ae:a1:c1:
191                    98:ba:ef:7d:90:75:6d:ff:5a:52:9e:ab:f5:c0:7e:
192                    d0:87:43:db:85:07:07:0f:7d:38:7a:fd:d1:d3:ee:
193                    65:1d:d3:ea:39:6a:87:37:ee:4a:d3:e0:0d:6e:f5:
194                    70:ac:c2:bd:f1:6e:f3:92:95:5e:a9:f0:a1:65:95:
195                    93:8d
196                Exponent: 65537 (0x10001)
197        X509v3 extensions:
198            X509v3 Subject Key Identifier:
199                C0:E7:84:BF:E8:59:27:33:10:B0:52:4F:51:52:2F:06:D6:C0:7A:CD
200            X509v3 Authority Key Identifier:
201                70:7F:2E:AE:83:68:59:98:04:23:2A:CD:EB:3E:17:CD:24:DD:01:49
202            X509v3 Basic Constraints:
203                CA:FALSE
204            X509v3 Extended Key Usage:
205                TLS Web Server Authentication
206            X509v3 Subject Alternative Name:
207                DNS:server.example
208    Signature Algorithm: sha256WithRSAEncryption
209    Signature Value:
210        7b:d3:04:43:75:8a:0f:11:ae:c4:fb:d7:a1:a2:9e:fe:20:18:
211        d5:f4:2f:31:88:46:b6:75:8c:ee:e5:9b:97:a6:b9:a3:cd:60:
212        9a:46:c3:48:97:e5:97:68:f7:5a:86:35:73:d9:69:9e:f9:5f:
213        74:b9:e6:94:13:01:cb:6a:dc:e3:c4:04:e9:65:da:9c:a4:8b:
214        28:f3:f9:9a:7f:bf:97:1f:45:92:e5:05:b1:56:e6:0b:f6:47:
215        de:1e:89:b6:2b:e1:4d:df:4a:7e:01:d3:23:dc:97:8c:47:fe:
216        5f:c7:cc:98:46:0e:c4:83:5b:ca:8a:f1:52:09:be:6b:ec:3f:
217        09:8b:d0:93:02:bf:e1:51:e7:d1:7e:34:56:19:74:d0:ff:28:
218        25:de:b7:9f:56:52:91:7d:20:29:85:0a:80:44:5f:71:32:25:
219        71:0f:c2:16:e2:5f:6b:1d:3f:32:5b:0a:3c:74:1c:b9:62:f1:
220        ed:07:50:a3:6d:b4:b4:31:0a:c0:53:44:6a:3a:88:84:8b:2d:
221        a9:b0:37:8e:e6:18:36:bd:9a:20:40:0f:01:92:8b:3d:aa:61:
222        e7:ae:2c:ed:36:cd:3a:07:86:74:3a:29:b3:d7:3a:b4:00:a9:
223        c2:f5:92:78:0e:e2:0f:a3:fe:bb:be:e0:06:53:84:59:1d:90:
224        69:e5:b6:f9
225-----BEGIN CERTIFICATE-----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243-----END CERTIFICATE-----
244------------------
245        No extensions
246
247Received Frame: Crypto
248    Offset: 1022
249    Len: 192
250Received TLS Record
251Header:
252  Version = TLS 1.2 (0x303)
253  Content Type = ApplicationData (23)
254  Length = 192
255  Inner Content Type = Handshake (22)
256    CertificateVerify, Length=260
257      Signature Algorithm: rsa_pss_rsae_sha256 (0x0804)
258      Signature (len=256): ????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????
259
260    Finished, Length=32
261      verify_data (len=32): ????????????????????????????????????????????????????????????????
262
263Sent TLS Record
264Header:
265  Version = TLS 1.2 (0x303)
266  Content Type = ApplicationData (23)
267  Length = 36
268  Inner Content Type = Handshake (22)
269    Finished, Length=32
270      verify_data (len=32): ????????????????????????????????????????????????????????????????
271
272Sent Frame: Ack  (without ECN)
273    Largest acked: 0
274    Ack delay (raw) 0
275    Ack range count: 0
276    First ack range: 0
277Sent Frame: Ack  (without ECN)
278    Largest acked: 1
279    Ack delay (raw) 0
280    Ack range count: 0
281    First ack range: 1
282Sent Frame: Crypto
283    Offset: 0
284    Len: 36
285Sent Frame: Padding
286Sent Packet
287  Packet Type: Initial
288  Version: 0x00000001
289  Destination Conn Id: 0x????????????????
290  Source Conn Id: <zero length id>
291  Payload length: 1097
292  Token: <zero length token>
293  Packet Number: 0x00000001
294Sent Packet
295  Packet Type: Handshake
296  Version: 0x00000001
297  Destination Conn Id: 0x????????????????
298  Source Conn Id: <zero length id>
299  Payload length: 60
300  Packet Number: 0x00000000
301Sent Datagram
302  Length: 1200
303