Untitled diff

Created Diff never expires
32 removals
142 lines
24 additions
134 lines
Frame 5: 254 bytes on wire (2032 bits), 254 bytes captured (2032 bits) on interface 0
Frame 5: 250 bytes on wire (2000 bits), 250 bytes captured (2000 bits) on interface 0
Null/Loopback
Null/Loopback
Internet Protocol Version 4, Src: 127.0.0.1, Dst: 127.0.0.1
Internet Protocol Version 4, Src: 127.0.0.1, Dst: 127.0.0.1
Transmission Control Protocol, Src Port: 54231 (54231), Dst Port: 7777 (7777), Seq: 1, Ack: 1, Len: 198
Transmission Control Protocol, Src Port: 54287 (54287), Dst Port: 7777 (7777), Seq: 1, Ack: 1, Len: 194
Secure Sockets Layer
Secure Sockets Layer
TLSv1.2 Record Layer: Handshake Protocol: Client Hello
TLSv1.2 Record Layer: Handshake Protocol: Client Hello
Content Type: Handshake (22)
Content Type: Handshake (22)
Version: TLS 1.0 (0x0301)
Version: TLS 1.0 (0x0301)
Length: 193
Length: 189
Handshake Protocol: Client Hello
Handshake Protocol: Client Hello
Handshake Type: Client Hello (1)
Handshake Type: Client Hello (1)
Length: 189
Length: 185
Version: TLS 1.2 (0x0303)
Version: TLS 1.2 (0x0303)
Random
Random
GMT Unix Time: Jan 30, 2065 17:46:54.000000000 CET
GMT Unix Time: Apr 14, 1985 09:58:53.000000000 CEST
Random Bytes: 1c8d87c8d216fcb87f80e927670cee8604f3df7cddf11a5d...
Random Bytes: 364a5478bed3572ad9741ad40e89f330cff2b552dcf88e49...
Session ID Length: 0
Session ID Length: 0
Cipher Suites Length: 30
Cipher Suites Length: 30
Cipher Suites (15 suites)
Cipher Suites (15 suites)
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (0xc02b)
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 (0xc02b)
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f)
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 (0xc02f)
Cipher Suite: Unknown (0xcca9)
Cipher Suite: Unknown (0xcca9)
Cipher Suite: Unknown (0xcca8)
Cipher Suite: Unknown (0xcca8)
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (0xc02c)
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 (0xc02c)
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030)
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 (0xc030)
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (0xc00a)
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA (0xc00a)
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (0xc009)
Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA (0xc009)
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013)
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA (0xc013)
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014)
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA (0xc014)
Cipher Suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA (0x0033)
Cipher Suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA (0x0033)
Cipher Suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA (0x0039)
Cipher Suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA (0x0039)
Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA (0x002f)
Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA (0x002f)
Cipher Suite: TLS_RSA_WITH_AES_256_CBC_SHA (0x0035)
Cipher Suite: TLS_RSA_WITH_AES_256_CBC_SHA (0x0035)
Cipher Suite: TLS_RSA_WITH_3DES_EDE_CBC_SHA (0x000a)
Cipher Suite: TLS_RSA_WITH_3DES_EDE_CBC_SHA (0x000a)
Compression Methods Length: 1
Compression Methods Length: 1
Compression Methods (1 method)
Compression Methods (1 method)
Compression Method: null (0)
Compression Method: null (0)
Extensions Length: 118
Extensions Length: 114
Extension: server_name
Extension: server_name
Type: server_name (0x0000)
Type: server_name (0x0000)
Length: 14
Length: 14
Server Name Indication extension
Server Name Indication extension
Server Name list length: 12
Server Name list length: 12
Server Name Type: host_name (0)
Server Name Type: host_name (0)
Server Name length: 9
Server Name length: 9
Server Name: localhost
Server Name: localhost
Extension: Extended Master Secret
Extension: Extended Master Secret
Type: Extended Master Secret (0x0017)
Type: Extended Master Secret (0x0017)
Length: 0
Length: 0
Extension: renegotiation_info
Extension: renegotiation_info
Type: renegotiation_info (0xff01)
Type: renegotiation_info (0xff01)
Length: 1
Length: 1
Renegotiation Info extension
Renegotiation Info extension
Renegotiation info extension length: 0
Renegotiation info extension length: 0
Extension: elliptic_curves
Extension: elliptic_curves
Type: elliptic_curves (0x000a)
Type: elliptic_curves (0x000a)
Length: 10
Length: 10
Elliptic Curves Length: 8
Elliptic Curves Length: 8
Elliptic curves (4 curves)
Elliptic curves (4 curves)
Elliptic curve: Unknown (0x001d)
Elliptic curve: Unknown (0x001d)
Elliptic curve: secp256r1 (0x0017)
Elliptic curve: secp256r1 (0x0017)
Elliptic curve: secp384r1 (0x0018)
Elliptic curve: secp384r1 (0x0018)
Elliptic curve: secp521r1 (0x0019)
Elliptic curve: secp521r1 (0x0019)
Extension: ec_point_formats
Extension: ec_point_formats
Type: ec_point_formats (0x000b)
Type: ec_point_formats (0x000b)
Length: 2
Length: 2
EC point formats Length: 1
EC point formats Length: 1
Elliptic curves point formats (1)
Elliptic curves point formats (1)
EC point format: uncompressed (0)
EC point format: uncompressed (0)
Extension: SessionTicket TLS
Extension: SessionTicket TLS
Type: SessionTicket TLS (0x0023)
Type: SessionTicket TLS (0x0023)
Length: 0
Length: 0
Data (0 bytes)
Data (0 bytes)
Extension: Application Layer Protocol Negotiation
Extension: Application Layer Protocol Negotiation
Type: Application Layer Protocol Negotiation (0x0010)
Type: Application Layer Protocol Negotiation (0x0010)
Length: 14
Length: 14
ALPN Extension Length: 12
ALPN Extension Length: 12
ALPN Protocol
ALPN Protocol
ALPN string length: 2
ALPN string length: 2
ALPN Next Protocol: h2
ALPN Next Protocol: h2
ALPN string length: 8
ALPN string length: 8
ALPN Next Protocol: http/1.1
ALPN Next Protocol: http/1.1
Extension: status_request
Extension: status_request
Type: status_request (0x0005)
Type: status_request (0x0005)
Length: 5
Length: 5
Certificate Status Type: OCSP (1)
Certificate Status Type: OCSP (1)
Responder ID list Length: 0
Responder ID list Length: 0
Request Extensions Length: 0
Request Extensions Length: 0
Extension: signed_certificate_timestamp
Type: signed_certificate_timestamp (0x0012)
Length: 0
Data (0 bytes)
Extension: Unknown 65283
Extension: Unknown 65283
Type: Unknown (0xff03)
Type: Unknown (0xff03)
Length: 0
Length: 0
Data (0 bytes)
Data (0 bytes)
Extension: signature_algorithms
Extension: signature_algorithms
Type: signature_algorithms (0x000d)
Type: signature_algorithms (0x000d)
Length: 32
Length: 24
Signature Hash Algorithms Length: 30
Signature Hash Algorithms Length: 22
Signature Hash Algorithms (15 algorithms)
Signature Hash Algorithms (11 algorithms)
Signature Hash Algorithm: 0x0403
Signature Hash Algorithm: 0x0403
Signature Hash Algorithm Hash: SHA256 (4)
Signature Hash Algorithm Hash: SHA256 (4)
Signature Hash Algorithm Signature: ECDSA (3)
Signature Hash Algorithm Signature: ECDSA (3)
Signature Hash Algorithm: 0x0503
Signature Hash Algorithm: 0x0503
Signature Hash Algorithm Hash: SHA384 (5)
Signature Hash Algorithm Hash: SHA384 (5)
Signature Hash Algorithm Signature: ECDSA (3)
Signature Hash Algorithm Signature: ECDSA (3)
Signature Hash Algorithm: 0x0603
Signature Hash Algorithm: 0x0603
Signature Hash Algorithm Hash: SHA512 (6)
Signature Hash Algorithm Hash: SHA512 (6)
Signature Hash Algorithm Signature: ECDSA (3)
Signature Hash Algorithm: 0x0203
Signature Hash Algorithm Hash: SHA1 (2)
Signature Hash Algorithm Signature: ECDSA (3)
Signature Hash Algorithm Signature: ECDSA (3)
Signature Hash Algorithm: 0x0804
Signature Hash Algorithm: 0x0804
Signature Hash Algorithm Hash: Unknown (8)
Signature Hash Algorithm Hash: Unknown (8)
Signature Hash Algorithm Signature: Unknown (4)
Signature Hash Algorithm Signature: Unknown (4)
Signature Hash Algorithm: 0x0805
Signature Hash Algorithm: 0x0805
Signature Hash Algorithm Hash: Unknown (8)
Signature Hash Algorithm Hash: Unknown (8)
Signature Hash Algorithm Signature: Unknown (5)
Signature Hash Algorithm Signature: Unknown (5)
Signature Hash Algorithm: 0x0806
Signature Hash Algorithm: 0x0806
Signature Hash Algorithm Hash: Unknown (8)
Signature Hash Algorithm Hash: Unknown (8)
Signature Hash Algorithm Signature: Unknown (6)
Signature Hash Algorithm Signature: Unknown (6)
Signature Hash Algorithm: 0x0401
Signature Hash Algorithm: 0x0401
Signature Hash Algorithm Hash: SHA256 (4)
Signature Hash Algorithm Hash: SHA256 (4)
Signature Hash Algorithm Signature: RSA (1)
Signature Hash Algorithm Signature: RSA (1)
Signature Hash Algorithm: 0x0501
Signature Hash Algorithm: 0x0501
Signature Hash Algorithm Hash: SHA384 (5)
Signature Hash Algorithm Hash: SHA384 (5)
Signature Hash Algorithm Signature: RSA (1)
Signature Hash Algorithm Signature: RSA (1)
Signature Hash Algorithm: 0x0601
Signature Hash Algorithm: 0x0601
Signature Hash Algorithm Hash: SHA512 (6)
Signature Hash Algorithm Hash: SHA512 (6)
Signature Hash Algorithm Signature: RSA (1)
Signature Hash Algorithm Signature: RSA (1)
Signature Hash Algorithm: 0x0203
Signature Hash Algorithm Hash: SHA1 (2)
Signature Hash Algorithm Signature: ECDSA (3)
Signature Hash Algorithm: 0x0201
Signature Hash Algorithm: 0x0201
Signature Hash Algorithm Hash: SHA1 (2)
Signature Hash Algorithm Hash: SHA1 (2)
Signature Hash Algorithm Signature: RSA (1)
Signature Hash Algorithm Signature: RSA (1)
Signature Hash Algorithm: 0x0402
Signature Hash Algorithm Hash: SHA256 (4)
Signature Hash Algorithm Signature: DSA (2)
Signature Hash Algorithm: 0x0502
Signature Hash Algorithm Hash: SHA384 (5)
Signature Hash Algorithm Signature: DSA (2)
Signature Hash Algorithm: 0x0602
Signature Hash Algorithm Hash: SHA512 (6)
Signature Hash Algorithm Signature: DSA (2)
Signature Hash Algorithm: 0x0202
Signature Hash Algorithm Hash: SHA1 (2)
Signature Hash Algorithm Signature: DSA (2)