Linux64位1T内存hugepage,Ambari 2.4 在 CentOS 7.4 因 TLS_1.2 协商内部错误导致注册失败...

问题背景

业务准备在天翼云上搭建一套线上环境,VM 操作系统版本为 CentOS Linux release 7.4.1708,但是在 ambari Web 管理页面上部署hadoop节点主机的时候,遇到了register失败,无法继续部署的问题。

安装 Ambari 的程序包都是在老的集群环境直接拷贝过来,在老集群上(Red Hat Enterprise Linux Server release 7.3 (Maipo))并未出现此问题,OpenSSL version OpenSSL 1.0.2k-fips 26 Jan 2017和新集群版本一致。

OS: CentOS Linux release 7.4.1708

Python version: Python 2.7.5

JDK version: java version "1.8.0_241"

OpenSSL version: OpenSSL 1.0.2k-fips 26 Jan 2017

Ambari server version: ambari-server-2.4.2.0-136.x86_64

Ambari agent version: ambari-agent-2.4.2.0-136.x86_64

6c1555302777729326ca3efa0910d9ec.png

6c1555302777729326ca3efa0910d9ec.png

分析问题

在 ambari-agent 节点端观察日志如下:

ambari-agent 会自动在/usr/lib/python2.6/site-packages/安装Python版本的守护进程程序文件。

INFO 2020-05-08 14:32:13,475 security.py:100 - SSL Connect being called.. connecting to the server

INFO 2020-05-08 14:32:13,478 security.py:67 - Insecure connection to https://test1.ctyun.pro:8441/ failed. Reconnecting using two-way SSL authentication..

INFO 2020-05-08 14:32:13,478 security.py:189 - Server certicate exists, ok

INFO 2020-05-08 14:32:13,478 security.py:197 - Agent key exists, ok

INFO 2020-05-08 14:32:13,478 security.py:205 - Agent certificate exists, ok

INFO 2020-05-08 14:32:13,478 security.py:100 - SSL Connect being called.. connecting to the server

ERROR 2020-05-08 14:32:13,481 security.py:87 - Two-way SSL authentication failed. Ensure that server and agent certificates were signed by the same CA and restart the agent.

In order to receive a new agent certificate, remove existing certificate file from keys directory. As a workaround you can turn off two-way SSL authentication in server configuration(ambari.properties)

Exiting..

ERROR 2020-05-08 14:32:13,481 Controller.py:212 - Unable to connect to: https://test1.ctyun.pro:8441/agent/v1/register/test2.ctyun.pro

Traceback (most recent call last):

File "/usr/lib/python2.6/site-packages/ambari_agent/Controller.py", line 165, in registerWithServer

ret = self.sendRequest(self.registerUrl, data)

File "/usr/lib/python2.6/site-packages/ambari_agent/Controller.py", line 496, in sendRequest

raise IOError('Request to {0} failed due to {1}'.format(url, str(exception)))

IOError: Request to https://test1.ctyun.pro:8441/agent/v1/register/test2.ctyun.pro failed due to EOF occurred in violation of protocol (_ssl.c:579)

ERROR 2020-05-08 14:32:13,481 Controller.py:213 - Error:Request to https://test1.ctyun.pro:8441/agent/v1/register/test2.ctyun.pro failed due to EOF occurred in violation of protocol (_ssl.c:579)

WARNING 2020-05-08 14:32:13,481 Controller.py:214 - Sleeping for 10 seconds and then trying again

INFO 2020-05-08 14:32:23,521 Controller.py:160 - Registering with test2.ctyun.pro (10.3.137.57) (agent='{"hardwareProfile": {"kernel": "Linux", "domain": "ctyun.pro", "physicalprocessorcount": 8, "kernelrelease": "3.10.0-693.el7.x86_64", "uptime_days": "0", "memorytotal": 32780852, "swapfree": "4.00 GB", "memorysize": 32780852, "osfamily": "redhat","swapsize": "4.00 GB", "processorcount": 8, "netmask": "255.255.255.0", "timezone": "CST", "hardwareisa": "x86_64", "memoryfree": 31898624, "operatingsystem": "centos", "kernelmajversion": "3.10", "kernelversion": "3.10.0", "macaddress": "FA:16:3E:CD:B8:55", "operatingsystemrelease": "7.4.1708", "ipaddress": "10.3.137.57", "hostname": "test2", "uptime_hours": "0", "fqdn": "test2.ctyun.pro", "id": "root", "architecture": "x86_64", "selinux": false, "mounts": [{"available": "32545036", "used": "2575552", "percent": "8%", "device": "/dev/vda2", "mountpoint": "/", "type": "ext4", "size": "37024204"}, {"available": "16380840", "used": "0", "percent": "0%", "device": "devtmpfs", "mountpoint": "/dev","type": "devtmpfs", "size": "16380840"}, {"available": "16390424", "used": "0", "percent": "0%", "device": "tmpfs", "mountpoint": "/dev/shm", "type": "tmpfs", "size": "16390424"}, {"available": "16381692", "used": "8732", "percent": "1%", "device": "tmpfs", "mountpoint": "/run", "type": "tmpfs", "size": "16390424"}, {"available": "3278088", "used": "0", "percent": "0%", "device": "tmpfs", "mountpoint": "/run/user/1000", "type": "tmpfs", "size": "3278088"}, {"available": "3278088", "used": "0", "percent": "0%", "device": "tmpfs", "mountpoint": "/run/user/0", "type": "tmpfs", "size": "3278088"}], "hardwaremodel": "x86_64", "uptime_seconds": "2472", "interfaces": "eth0,lo"}, "currentPingPort": 8670, "prefix": "/var/lib/ambari-agent/data", "agentVersion": "2.4.2.0", "agentEnv": {"transparentHugePage": "", "hostHealth": {"agentTimeStampAtReporting": 1588919543518, "activeJavaProcs": [{"command": "/CloudResetPwdUpdateAgent/bin/./wrapper /CloudResetPwdUpdateAgent/bin/../conf/wrapper.conf wrapper.syslog.ident=cloudResetPwdUpdateAgent wrapper.pidfile=/CloudResetPwdUpdateAgent/bin/./cloudResetPwdUpdateAgent.pid wrapper.name=cloudResetPwdUpdateAgent wrapper.displayname=cloudResetPwdUpdateAgent wrapper.daemonize=TRUE wrapper.statusfile=/CloudResetPwdUpdateAgent/bin/./cloudResetPwdUpdateAgent.status wrapper.java.statusfile=/CloudResetPwdUpdateAgent/bin/./cloudResetPwdUpdateAgent.java.status wrapper.lockfile=/var/lock/subsys/cloudResetPwdUpdateAgent wrapper.script.version=3.5.26", "pid": 3532, "hadoop": false, "user": "root"}, {"command": "/CloudResetPwdUpdateAgent/depend/jre1.8.0_131/bin/java -Dorg.tanukisoftware.wrapper.WrapperSimpleApp.maxStartMainWait=40 -Djava.library.path=../lib -classpath ../lib/resetpwdupdateagent.jar:../lib/wrapper.jar:../lib/json-20160810.jar:../lib/log4j-api-2.8.2.jar:../lib/log4j-core-2.8.2.jar -Dwrapper.key=XBSXn14udnM0PXEM -Dwrapper.port=32001 -Dwrapper.disable_console_input=TRUE -Dwrapper.pid=3532 -Dwrapper.version=3.5.26 -Dwrapper.native_library=wrapper -Dwrapper.arch=x86 -Dwrapper.service=TRUE -Dwrapper.cpu.timeout=10 -Dwrapper.jvmid=1 org.tanukisoftware.wrapper.WrapperSimpleApp CloudResetPwdUpdateAgent", "pid": 3559, "hadoop": false, "user": "root"}], "liveServices": [{"status": "Healthy", "name": "ntpd", "desc": ""}]}, "reverseLookup": true, "alternatives": [], "umask": "23", "firewallName": "iptables", "stackFoldersAndFiles": [], "existingUsers": [], "firewallRunning": false}, "timestamp": 1588919543491, "hostname": "test2.ctyun.pro", "responseId": -1, "publicHostname": "test2.ctyun.pro"}')

INFO 2020-05-08 14:32:23,521 NetUtil.py:62 - Connecting to https://test1.ctyun.pro:8440/connection_info

INFO 2020-05-08 14:32:23,556 security.py:100 - SSL Connect being called.. connecting to the server

INFO 2020-05-08 14:32:23,559 security.py:67 - Insecure connection to https://test1.ctyun.pro:8441/ failed. Reconnecting using two-way SSL authentication..

INFO 2020-05-08 14:32:23,559 security.py:189 - Server certicate exists, ok

INFO 2020-05-08 14:32:23,559 security.py:197 - Agent key exists, ok

INFO 2020-05-08 14:32:23,559 security.py:205 - Agent certificate exists, ok

INFO 2020-05-08 14:32:23,559 security.py:100 - SSL Connect being called.. connecting to the server

ERROR 2020-05-08 14:32:23,562 security.py:87 - Two-way SSL authentication failed. Ensure that server and agent certificates were signed by the same CA and restart the agent.

In order to receive a new agent certificate, remove existing certificate file from keys directory. As a workaround you can turn off two-way SSL authentication in server configuration(ambari.properties)

Exiting..

ERROR 2020-05-08 14:32:23,562 Controller.py:212 - Unable to connect to: https://test1.ctyun.pro:8441/agent/v1/register/test2.ctyun.pro

Traceback (most recent call last):

File "/usr/lib/python2.6/site-packages/ambari_agent/Controller.py", line 165, in registerWithServer

ret = self.sendRequest(self.registerUrl, data)

File "/usr/lib/python2.6/site-packages/ambari_agent/Controller.py", line 496, in sendRequest

raise IOError('Request to {0} failed due to {1}'.format(url, str(exception)))

IOError: Request to https://test1.ctyun.pro:8441/agent/v1/register/test2.ctyun.pro failed due to EOF occurred in violation of protocol (_ssl.c:579)

ERROR 2020-05-08 14:32:23,563 Controller.py:213 - Error:Request to https://test1.ctyun.pro:8441/agent/v1/register/test2.ctyun.pro failed due to EOF occurred in violation of protocol (_ssl.c:579)

WARNING 2020-05-08 14:32:23,563 Controller.py:214 - Sleeping for 14 seconds and then trying again

如上所述,在ERROR 2020-05-08 14:32:13,481行调用/agent/v1/register/test2.ctyun.pro接口的时候出错,但是在上一行也有行 ERROR 日志Two-way SSL authentication failed. Ensure that server and agent certificates were signed by the same CA and restart the agent.,默认双向认证是并未开启的,但是这里却输出 Two-way SSL authentication 出错, 我们跟着在源代码里找找原因。

官方配置文档开启 Two-way SSL 认证的方法: https://ambari.apache.org/1.2.5/installing-hadoop-using-ambari/content/ambari-add-SSL-agent-server.html

# vim /usr/lib/python2.6/site-packages/ambari_agent/security.py

53 if self.two_way_ssl_required is True:

54 logger.info(

55 'Server require two-way SSL authentication. Use it instead of one-way...')

56

57 if not self.two_way_ssl_required:

58 try:

59 sock = self.create_connection()

60 self.sock = ssl.wrap_socket(sock, cert_reqs=ssl.CERT_NONE)

61 logger.info('SSL connection established. Two-way SSL authentication is '

62 'turned off on the server.')

63 except (ssl.SSLError, AttributeError):

64 self.two_way_ssl_required = True

65 logger.info(

66 'Insecure connection to https://' + self.host + ':' + self.port +

67 '/ failed. Reconnecting using two-way SSL authentication..')

68

69 if self.two_way_ssl_required:

70 self.certMan = CertificateManager(self.config, self.host)

71 self.certMan.initSecurity()

72 agent_key = self.certMan.getAgentKeyName()

73 agent_crt = self.certMan.getAgentCrtName()

74 server_crt = self.certMan.getSrvrCrtName()

75

76 sock = self.create_connection()

77

78 try:

79 self.sock = ssl.wrap_socket(sock,

80 keyfile=agent_key,

81 certfile=agent_crt,

82 cert_reqs=ssl.CERT_REQUIRED,

83 ca_certs=server_crt)

84 logger.info('SSL connection established. Two-way SSL authentication '

85 'completed successfully.')

86 except ssl.SSLError as err:

87 logger.error('Two-way SSL authentication failed. Ensure that '

88 'server and agent certificates were signed by the same CA '

89 'and restart the agent. '

90 '\nIn order to receive a new agent certificate, remove '

91 'existing certificate file from keys directory. As a '

92 'workaround you can turn off two-way SSL authentication in '

93 'server configuration(ambari.properties) '

94 '\nExiting..')

95 raise err

96

97 def create_connection(self):

98 if self.sock:

99 self.sock.close()

100 logger.info("SSL Connect being called.. connecting to the server")

101 sock = socket.create_connection((self.host, self.port), 60)

102 sock.setsockopt(socket.SOL_SOCKET, socket.SO_KEEPALIVE, 1)

103 if self._tunnel_host:

104 self.sock = sock

105 self._tunnel()

如日志输出所示,在第86行catch住了一个 SSLError 异常,导致输出了一行 ERROR 日志。

如第69行所示 能进行到第78 79行self.two_way_ssl_required变量必须为真。

如INFO 2020-05-08 14:32:13,478 security.py:67日志所示,逻辑是在进行了普通认证注册失败过后,才尝试使用双向认证,代码的57-67行说明了逻辑正确。

说明在程序的第 60 行出现了异常。

server 端分析

在ambari-server端启动脚本中/var/lib/ambari-server/ambari-env.sh打开javax.net.debug参数,查看 ambari-server.out 关于网络层的详细输出日志。

参考SSL双向认证流程图:

6c1555302777729326ca3efa0910d9ec.png

Using SSLEngineImpl.

Allow unsafe renegotiation: false

Allow legacy hello messages: true

Is initial handshake: true

Is secure renegotiation: false

Ignoring disabled protocol: SSLv3 // 接收到client端尝试使用 SSLv3 协议进行通信,被拒绝。

Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1

Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1

Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1

Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLSv1

Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1

Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLSv1

Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1

Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLSv1

Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1

Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLSv1

Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1

Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLSv1

Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1

Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLSv1

No available cipher suite for TLSv1 // 接收到client端尝试使用 TLSv1 协议进行通信,但并未找到匹配的加密套件。

Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1.1

Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1.1

Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1

Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1

Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1.1

Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1

Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1

Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLSv1.1

Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1

Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1

Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1.1

Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1

Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1

Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLSv1.1

No available cipher suite for TLSv1.1 // 接收到client端尝试使用 TLSv1.1 协议进行通信,也并未找到匹配的加密套件。 接下来开始进行 TLSv1.2 协商。

[Raw read]: length = 5

0000: 16 03 01 02 00 .....

[Raw read]: length = 512

0000: 01 00 01 FC 03 03 C7 6D 16 BF 1A 06 A9 ED F5 5F .......m......._

0010: C7 23 8A 53 4F 0A 3E 27 89 4E 1F E1 4B 12 5B 0F .#.SO.>'.N..K.[.

0020: 7B E0 3C A1 DC E0 00 00 9E C0 30 C0 2C C0 32 C0 ..<.......0.>

0030: 2E C0 2F C0 2B C0 31 C0 2D 00 A5 00 A3 00 A1 00 ../.+.1.-.......

0040: 9F 00 A4 00 A2 00 A0 00 9E C0 28 C0 24 C0 14 C0 ..........(.$...

0050: 0A C0 2A C0 26 C0 0F C0 05 00 6B 00 6A 00 69 00 ..*.&.....k.j.i.

0060: 68 00 39 00 38 00 37 00 36 C0 27 C0 23 C0 13 C0 h.9.8.7.6.'.#...

0070: 09 C0 29 C0 25 C0 0E C0 04 00 67 00 40 00 3F 00 ..).%.....g.@.?.

0080: 3E 00 33 00 32 00 31 00 30 00 88 00 87 00 86 00 >.3.2.1.0.......

0090: 85 00 45 00 44 00 43 00 42 C0 12 C0 08 C0 0D C0 ..E.D.C.B.......

00A0: 03 00 16 00 13 00 10 00 0D 00 9D 00 9C 00 3D 00 ..............=.

00B0: 35 00 3C 00 2F 00 84 00 41 00 0A C0 11 C0 07 C0 5.<.>

00C0: 0C C0 02 00 05 00 FF 01 00 01 35 00 00 00 14 00 ..........5.....

00D0: 12 00 00 0F 74 65 73 74 31 2E 63 74 79 75 6E 2E ....test1.ctyun.

00E0: 70 72 6F 00 0B 00 04 03 00 01 02 00 0A 00 0A 00 pro.............

00F0: 08 00 17 00 19 00 18 00 16 00 23 00 00 00 0D 00 ..........#.....

0100: 20 00 1E 06 01 06 02 06 03 05 01 05 02 05 03 04 ...............

0110: 01 04 02 04 03 03 01 03 02 03 03 02 01 02 02 02 ................

0120: 03 00 0F 00 01 01 00 15 00 D6 00 00 00 00 00 00 ................

0130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................

0140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................

0150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................

0160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................

0170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................

0180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................

0190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................

01A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................

01B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................

01C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................

01D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................

01E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................

01F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................

qtp-ambari-agent-164, READ: TLSv1 Handshake, length = 512

check handshake state: client_hello[1]

update handshake state: client_hello[1] // 更新 client_hello 协商阶段

upcoming handshake states: server_hello[2] // 接下来的步骤为 server_hello 协商阶段

*** ClientHello, TLSv1.2 // client_hello 阶段开始

RandomCookie: GMT: -949152321 bytes = { 26, 6, 169, 237, 245, 95, 199, 35, 138, 83, 79, 10, 62, 39, 137, 78, 31, 225, 75, 18, 91, 15, 123, 224, 60, 161, 220, 224 } // client端生成的随机数

Session ID: {}

Cipher Suites: [TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_DH_DSS_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_DH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DH_DSS_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_DH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_DH_RSA_WITH_AES_256_CBC_SHA256, TLS_DH_DSS_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_DH_RSA_WITH_AES_256_CBC_SHA, TLS_DH_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_DH_RSA_WITH_AES_128_CBC_SHA256, TLS_DH_DSS_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_DH_RSA_WITH_AES_128_CBC_SHA, TLS_DH_DSS_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA, TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA, TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA, TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA, TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA, TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_RSA_WITH_CAMELLIA_128_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA, SSL_RSA_WITH_RC4_128_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV] // client端支持的加密算法

Compression Methods: { 0 } // 压缩方式

Extension server_name, server_name: [type=host_name (0), value=test1.ctyun.pro] // 扩展字段SNI

Extension ec_point_formats, formats: [uncompressed, ansiX962_compressed_prime, ansiX962_compressed_char2]

Extension elliptic_curves, curve names: {secp256r1, secp521r1, secp384r1, secp256k1}

Unsupported extension type_35, data:

Extension signature_algorithms, signature_algorithms: SHA512withRSA, Unknown (hash:0x6, signature:0x2), SHA512withECDSA, SHA384withRSA, Unknown (hash:0x5, signature:0x2), SHA384withECDSA, SHA256withRSA, SHA256withDSA, SHA256withECDSA, SHA224withRSA, SHA224withDSA, SHA224withECDSA, SHA1withRSA, SHA1withDSA, SHA1withECDSA

Unsupported extension type_15, data: 01

Unsupported extension type_21, data: 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00

*** // client_hello 阶段结束

[read] MD5 and SHA1 hashes: len = 512 // 网络套接字缓冲区获取到的 client 发来的数据

0000: 01 00 01 FC 03 03 C7 6D 16 BF 1A 06 A9 ED F5 5F .......m......._

0010: C7 23 8A 53 4F 0A 3E 27 89 4E 1F E1 4B 12 5B 0F .#.SO.>'.N..K.[.

0020: 7B E0 3C A1 DC E0 00 00 9E C0 30 C0 2C C0 32 C0 ..<.......0.>

0030: 2E C0 2F C0 2B C0 31 C0 2D 00 A5 00 A3 00 A1 00 ../.+.1.-.......

0040: 9F 00 A4 00 A2 00 A0 00 9E C0 28 C0 24 C0 14 C0 ..........(.$...

0050: 0A C0 2A C0 26 C0 0F C0 05 00 6B 00 6A 00 69 00 ..*.&.....k.j.i.

0060: 68 00 39 00 38 00 37 00 36 C0 27 C0 23 C0 13 C0 h.9.8.7.6.'.#...

0070: 09 C0 29 C0 25 C0 0E C0 04 00 67 00 40 00 3F 00 ..).%.....g.@.?.

0080: 3E 00 33 00 32 00 31 00 30 00 88 00 87 00 86 00 >.3.2.1.0.......

0090: 85 00 45 00 44 00 43 00 42 C0 12 C0 08 C0 0D C0 ..E.D.C.B.......

00A0: 03 00 16 00 13 00 10 00 0D 00 9D 00 9C 00 3D 00 ..............=.

00B0: 35 00 3C 00 2F 00 84 00 41 00 0A C0 11 C0 07 C0 5.<.>

00C0: 0C C0 02 00 05 00 FF 01 00 01 35 00 00 00 14 00 ..........5.....

00D0: 12 00 00 0F 74 65 73 74 31 2E 63 74 79 75 6E 2E ....test1.ctyun.

00E0: 70 72 6F 00 0B 00 04 03 00 01 02 00 0A 00 0A 00 pro.............

00F0: 08 00 17 00 19 00 18 00 16 00 23 00 00 00 0D 00 ..........#.....

0100: 20 00 1E 06 01 06 02 06 03 05 01 05 02 05 03 04 ...............

0110: 01 04 02 04 03 03 01 03 02 03 03 02 01 02 02 02 ................

0120: 03 00 0F 00 01 01 00 15 00 D6 00 00 00 00 00 00 ................

0130: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................

0140: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................

0150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................

0160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................

0170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................

0180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................

0190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................

01A0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................

01B0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................

01C0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................

01D0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................

01E0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................

01F0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................

%% Initialized: [Session-385, SSL_NULL_WITH_NULL_NULL]

Standard ciphersuite chosen: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 // server 端协商选择共同的加密套件以及hash算法

%% Negotiating: [Session-385, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384]

*** ServerHello, TLSv1.2 // server_hello 阶段开始

RandomCookie: GMT: 1572145386 bytes = { 64, 73, 217, 178, 162, 41, 219, 218, 151, 221, 243, 167, 175, 154, 75, 97, 114, 44, 233, 140, 198, 253, 202, 229, 4, 88, 125, 147 } // server端生成随机数

Session ID: {94, 181, 9, 234, 182, 152, 128, 124, 62, 160, 110, 129, 237, 238, 60, 126, 42, 148, 111, 237, 72, 72, 76, 162, 79, 166, 147, 230, 73, 178, 129, 189}

Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 // 选择的加密套件hash算法

Compression Method: 0

Extension renegotiation_info, renegotiated_connection:

*** // server_hello 阶段结束

Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

update handshake state: server_hello[2] // 更新完成 server_hello 阶段

upcoming handshake states: server certificate[11]

upcoming handshake states: server_key_exchange[12](optional)

upcoming handshake states: certificate_request[13](optional)

upcoming handshake states: server_hello_done[14]

upcoming handshake states: client certificate[11](optional)

upcoming handshake states: client_key_exchange[16]

upcoming handshake states: certificate_verify[15](optional)

upcoming handshake states: client change_cipher_spec[-1]

upcoming handshake states: client finished[20]

upcoming handshake states: server change_cipher_spec[-1]

upcoming handshake states: server finished[20]

*** Certificate chain // 开始 server certificate 阶段

chain [0] = [

[

Version: V3 // x509证书版本

Subject: O=Default Company Ltd, L=Default City, C=XX

Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11

Key: Sun RSA public key, 4096 bits

modulus: 744445349554735369477307328788431881110595230344350505145292154823108773547456172013383542718819130744043559261690027596743502445838116646925665272315805510520802747069856326058920930871561493430142964331644991113667329632364966845845932757817003125289434455351970988196215460703761120725786619156659130575160716118379650008137947623648962974384352073110664986790985774786692930518155905331029196362357910533571639222397911515322900520798864934286124527827687030609248416140048495796252633936211559745308354476524436513222732790713239968960341088793192017602440896388990328999455002298883673798701780366342316803762525413349463768682042595628566177770214885138037598145306770721757723450283433475770841700303836939042259849793863828487218151602506435640164151968830827282218009936129624731523688946908424189948551055210568274394383672853609298296625642946727306622217733382990939679065376324059833773904389634900167904590554617930026815332451650691326483126759757946081719097535376366779425909861384376418965486383635576368820975490423246371174714663729587639160053299205634879944475186928309308353662007559260371394159743002010134729266211215867851877187039631855166533470122143587245118604963673297499852999905068496189380123381413

public exponent: 65537

Validity: [From: Fri May 08 13:29:40 CST 2020,

To: Sat May 08 13:29:40 CST 2021]

Issuer: O=Default Company Ltd, L=Default City, C=XX

SerialNumber: [ 01] // 证书序列号

Certificate Extensions: 3

[1]: ObjectId: 2.5.29.35 Criticality=false

AuthorityKeyIdentifier [

KeyIdentifier [

0000: 72 A8 07 E9 2C 8F EB 41 69 48 53 12 DD B5 E7 A0 r...,..AiHS.....

0010: 8F 34 5D 31 .4]1

]

[O=Default Company Ltd, L=Default City, C=XX]

SerialNumber: [ 01]

]

[2]: ObjectId: 2.5.29.19 Criticality=false

BasicConstraints:[

CA:true

PathLen:2147483647

]

[3]: ObjectId: 2.5.29.14 Criticality=false

SubjectKeyIdentifier [

KeyIdentifier [

0000: 72 A8 07 E9 2C 8F EB 41 69 48 53 12 DD B5 E7 A0 r...,..AiHS.....

0010: 8F 34 5D 31 .4]1

]

]

]

Algorithm: [SHA256withRSA]

Signature: // 签名部分

0000: B3 B5 64 96 C1 BA F0 A4 7B 68 EC 00 7E CB EA 90 ..d......h......

0010: 98 D5 86 CE F1 E7 D9 C8 5D 9F C1 A8 C5 95 79 09 ........].....y.

0020: 5C AB CD CC 6E 2C 3A 17 72 58 BE 03 70 57 95 C0 \...n,:.rX..pW..

0030: 1C B7 A4 BD 8C CE B1 65 E6 BD DC FD 70 EB 93 0D .......e....p...

0040: CC BE 30 07 C2 99 7C 64 DD 6F 4A 83 4A 0F 2A 74 ..0....d.oJ.J.*t

0050: 80 32 72 EF 85 6F 18 92 A8 D0 80 2A 1B A9 3B DF .2r..o.....*..;.

0060: 16 80 E7 0D 01 6B 65 57 01 4E 76 9C 78 91 52 6C .....keW.Nv.x.Rl

0070: F0 64 EF 6B F8 75 CB 80 96 C1 54 18 BD 53 FE 4A .d.k.u....T..S.J

0080: E1 79 E7 BB CE 1D 8A 4E 7D 40 92 2C AF 08 16 4D .y.....N.@.,...M

0090: B6 6C CF B5 A0 D2 02 B6 2E 25 99 C9 6A 87 6B F6 .l.......%..j.k.

00A0: CD 3C 17 38 8C FB A0 F2 E2 CD B4 9C 6C 64 BA A1 .<.8........ld..>

00B0: 62 9B 5F EE 13 0F 1F CC 73 7F 60 D2 29 EE 73 0B b._.....s.`.).s.

00C0: C0 6E 6B 0C 18 13 57 60 E6 BC 65 E5 EF 87 CC 23 .nk...W`..e....#

00D0: 45 3E FB D4 AF 0A 87 01 FF A9 D2 48 C9 8E EC 03 E>.........H....

00E0: D5 A8 6D 6C 87 9B B2 2C 8C 42 98 C3 72 92 0A 2E ..ml...,.B..r...

00F0: C9 5B FB 49 FA CC 6B 9A 7B 30 A4 83 A3 EA C6 E1 .[.I..k..0......

0100: 6F BC ED 7C DF FD 89 7E 57 B3 A7 5C 07 B1 3F 8F o.......W..\..?.

0110: 18 49 3A 62 71 81 70 AE 41 9F A1 FF 40 A2 D4 C5 .I:bq.p.A...@...

0120: 17 57 94 27 46 1E 42 68 A2 64 22 9B 95 42 10 5F .W.'F.Bh.d"..B._

0130: A3 04 95 54 FB 2D A7 00 92 46 58 79 C7 56 2B A3 ...T.-...FXy.V+.

0140: 6E 8C 36 5B 49 0B FB 0B B1 13 66 13 C8 72 1F 89 n.6[I.....f..r..

0150: 80 42 C8 16 7D 62 07 A6 8B 97 BD 7E 3D 0C 3A 3C .B...b......=.:<

0160: 57 71 A4 1C B9 1A CF 09 9A 83 49 63 45 AB 6C 9D Wq........IcE.l.

0170: C1 5C 05 85 69 0D E2 7E E3 43 63 C4 C2 76 A0 8E .\..i....Cc..v..

0180: 0A 39 41 6B 33 3C 6A 6E 0E 66 7C 84 94 1E F2 B9 .9Ak3

0190: 6F 7E 7F 75 8A FA F1 08 3A F7 8F 84 38 EC B8 36 o..u....:...8..6

01A0: C0 DC 6A D6 C2 DE FA 23 1F A7 CC 8A C3 7B 0A 48 ..j....#.......H

01B0: 71 46 64 BE F6 C5 AE 77 90 43 CD A9 D4 D1 FC D2 qFd....w.C......

01C0: F2 F4 88 1A 66 7E E6 7F 68 0E 40 3B C9 25 45 5E ....f...h.@;.%E^

01D0: 75 1A F2 13 44 A3 E4 52 54 39 7B 99 84 96 B6 50 u...D..RT9.....P

01E0: 1D 64 72 70 BE 5B 3C 97 CC BB 32 C7 9D 1E AB 73 .drp.[<...2....s>

01F0: 2C B1 48 46 A0 5F 5E 15 D2 84 95 05 64 42 0D 0D ,.HF._^.....dB..

]

*** // server certificate 阶段结束

update handshake state: certificate[11] // 完成,更新 certificate 阶段状态

upcoming handshake states: server_key_exchange[12](optional)

upcoming handshake states: certificate_request[13](optional)

upcoming handshake states: server_hello_done[14]

upcoming handshake states: client certificate[11](optional)

upcoming handshake states: client_key_exchange[16]

upcoming handshake states: certificate_verify[15](optional)

upcoming handshake states: client change_cipher_spec[-1]

upcoming handshake states: client finished[20]

upcoming handshake states: server change_cipher_spec[-1]

upcoming handshake states: server finished[20]

*** ECDH ServerKeyExchange // client key exchange 阶段开始

Signature Algorithm SHA512withRSA

Server key: Sun EC public key, 256 bits

public x coord: 8018961329649271902608140940496972298675086527597981783606739417622201250616

public y coord: 43355443199736175819294539926966444956875817978576157725769904018302508148248

parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7)

update handshake state: server_key_exchange[12] // 完成,client key exchange阶段状态更新

upcoming handshake states: certificate_request[13](optional)

upcoming handshake states: server_hello_done[14]

upcoming handshake states: client certificate[11](optional)

upcoming handshake states: client_key_exchange[16]

upcoming handshake states: certificate_verify[15](optional)

upcoming handshake states: client change_cipher_spec[-1]

upcoming handshake states: client finished[20]

upcoming handshake states: server change_cipher_spec[-1]

upcoming handshake states: server finished[20]

*** ServerHelloDone // 开始 server_hello_done 阶段

update handshake state: server_hello_done[14] // 完成,更新 server_hello_done 阶段

upcoming handshake states: client certificate[11](optional)

upcoming handshake states: client_key_exchange[16]

upcoming handshake states: certificate_verify[15](optional)

upcoming handshake states: client change_cipher_spec[-1]

upcoming handshake states: client finished[20]

upcoming handshake states: server change_cipher_spec[-1]

upcoming handshake states: server finished[20]

[write] MD5 and SHA1 hashes: len = 2124 // server端准备发送数据

0000: 02 00 00 4D 03 03 5E B5 09 EA 40 49 D9 B2 A2 29 ...M..^...@I...)

0010: DB DA 97 DD F3 A7 AF 9A 4B 61 72 2C E9 8C C6 FD ........Kar,....

0020: CA E5 04 58 7D 93 20 5E B5 09 EA B6 98 80 7C 3E ...X.. ^.......>

0030: A0 6E 81 ED EE 3C 7E 2A 94 6F ED 48 48 4C A2 4F .n...<.>

0040: A6 93 E6 49 B2 81 BD C0 30 00 00 05 FF 01 00 01 ...I....0.......

0050: 00 0B 00 05 A6 00 05 A3 00 05 A0 30 82 05 9C 30 ...........0...0

0060: 82 03 84 A0 03 02 01 02 02 01 01 30 0D 06 09 2A ...........0...*

0070: 86 48 86 F7 0D 01 01 0B 05 00 30 42 31 0B 30 09 .H........0B1.0.

0080: 06 03 55 04 06 13 02 58 58 31 15 30 13 06 03 55 ..U....XX1.0...U

0090: 04 07 0C 0C 44 65 66 61 75 6C 74 20 43 69 74 79 ....Default City

00A0: 31 1C 30 1A 06 03 55 04 0A 0C 13 44 65 66 61 75 1.0...U....Defau

00B0: 6C 74 20 43 6F 6D 70 61 6E 79 20 4C 74 64 30 1E lt Company Ltd0.

00C0: 17 0D 32 30 30 35 30 38 30 35 32 39 34 30 5A 17 ..200508052940Z.

00D0: 0D 32 31 30 35 30 38 30 35 32 39 34 30 5A 30 42 .210508052940Z0B

00E0: 31 0B 30 09 06 03 55 04 06 13 02 58 58 31 15 30 1.0...U....XX1.0

00F0: 13 06 03 55 04 07 0C 0C 44 65 66 61 75 6C 74 20 ...U....Default

0100: 43 69 74 79 31 1C 30 1A 06 03 55 04 0A 0C 13 44 City1.0...U....D

0110: 65 66 61 75 6C 74 20 43 6F 6D 70 61 6E 79 20 4C efault Company L

0120: 74 64 30 82 02 22 30 0D 06 09 2A 86 48 86 F7 0D td0.."0...*.H...

0130: 01 01 01 05 00 03 82 02 0F 00 30 82 02 0A 02 82 ..........0.....

0140: 02 01 00 B6 7A 5F 29 28 73 CA C5 30 3F 7D E2 8A ....z_)(s..0?...

0150: 39 C5 40 36 14 55 E4 07 48 88 59 B9 81 16 B1 47 9.@6.U..H.Y....G

0160: C0 6C AF 6F 02 9C 6B 03 48 E0 FE 88 5A 47 D4 DF .l.o..k.H...ZG..

0170: D1 11 32 1C 54 F6 20 04 5C 99 32 17 0A 2F F5 8C ..2.T. .\.2../..

0180: 92 2D DF 85 2A 6E CA FB AB 78 27 51 5B 37 7B D6 .-..*n...x'Q[7..

0190: A3 29 5B 04 AF 9F 28 AF 7F BD 18 7E FD F1 C0 B7 .)[...(.........

01A0: C1 7D FC 13 DE DE CD 81 AC 94 CF 11 4A 61 8C 50 ............Ja.P

01B0: 40 4A E6 D7 51 00 4E 05 52 44 DD 15 DE 9F DC 1F @J..Q.N.RD......

01C0: 80 5F C2 3B 5E DE 89 39 06 AC D0 2C 0B 9B 49 3F ._.;^..9...,..I?

01D0: AA D3 38 95 23 95 66 9D 2D A7 8F EB 41 CD 95 5E ..8.#.f.-...A..^

01E0: 35 E4 51 6A 3F 0B 1F 25 17 B0 B7 A0 BC 3A F7 E3 5.Qj?..%.....:..

01F0: 07 6A C6 99 9A 26 CC 51 54 B1 9F 2D A7 BE 8E 64 .j...&.QT..-...d

0200: 7A 12 22 5F 1F 97 A4 8B 7B 21 EF 3C 35 C9 56 53 z."_.....!.<5.VS

0210: 81 6B 38 3B 08 E3 6D 60 4C B1 4A 41 63 B8 60 FD .k8;..m`L.JAc.`.

0220: 1D 10 4F 09 17 16 90 CE 8C 03 9D 93 88 9C DC D1 ..O.............

0230: AF 07 E7 26 0E 10 2F F5 0B 38 C0 DE C3 E6 9F 4E ...&../..8.....N

0240: C8 A6 8A 1F 19 3A 42 21 37 95 9B DA 94 B8 5F 99 .....:B!7....._.

0250: 92 10 AC 7D 78 D2 78 F5 74 1D 45 4C 5E 59 11 D1 ....x.x.t.EL^Y..

0260: 7B 35 39 1C FD E8 65 00 F5 97 9B C4 1A FB 77 0F .59...e.......w.

0270: 53 31 87 F8 37 A3 E5 7C D4 75 89 DC D7 1C FF 05 S1..7....u......

0280: EE 83 55 63 AE 28 6D CA 5C BD 32 35 F1 F6 F0 A5 ..Uc.(m.\.25....

0290: B3 3C EE 95 DF 24 EF 7D F1 C8 A8 46 CD CE 4A C6 .<...>

02A0: 26 20 4D FA 8F 7F 66 DA 15 4C 05 36 16 2B 75 1F & M...f..L.6.+u.

02B0: AC 9C 7C 07 83 6E 4D D4 AF 71 03 BB BE 26 6D 72 .....nM..q...&mr

02C0: 3C F6 5A 68 F6 75 A6 6A 64 EF 22 43 C4 77 B7 99 <.zh.u.jd.>

02D0: 90 A6 09 44 5B 2B 74 C1 70 24 BF BE 9A A6 C4 C9 ...D[+t.p$......

02E0: F9 C4 96 01 C3 5B 39 E0 6A 28 19 27 85 A6 F6 FF .....[9.j(.'....

02F0: B4 10 32 ED A3 88 FF 58 2A EA 87 2E AF 15 B4 E7 ..2....X*.......

0300: 9D E8 04 DF A7 A7 B3 CF A7 56 BD 27 E8 DC 6F 0D .........V.'..o.

0310: D9 C1 0D 2D 23 3B 92 47 04 B1 EA 9F 4D 4E 63 EA ...-#;.G....MNc.

0320: FB 54 41 0E 4E 87 65 6A 2E 6F CD C7 1D DB 8D 74 .TA.N.ej.o.....t

0330: 7D 76 4D 69 2D 23 14 2F 60 8F 53 36 AF C2 9D 60 .vMi-#./`.S6...`

0340: C3 4E A5 02 03 01 00 01 A3 81 9C 30 81 99 30 1D .N.........0..0.

0350: 06 03 55 1D 0E 04 16 04 14 72 A8 07 E9 2C 8F EB ..U......r...,..

0360: 41 69 48 53 12 DD B5 E7 A0 8F 34 5D 31 30 6A 06 AiHS......4]10j.

0370: 03 55 1D 23 04 63 30 61 80 14 72 A8 07 E9 2C 8F .U.#.c0a..r...,.

0380: EB 41 69 48 53 12 DD B5 E7 A0 8F 34 5D 31 A1 46 .AiHS......4]1.F

0390: A4 44 30 42 31 0B 30 09 06 03 55 04 06 13 02 58 .D0B1.0...U....X

03A0: 58 31 15 30 13 06 03 55 04 07 0C 0C 44 65 66 61 X1.0...U....Defa

03B0: 75 6C 74 20 43 69 74 79 31 1C 30 1A 06 03 55 04 ult City1.0...U.

03C0: 0A 0C 13 44 65 66 61 75 6C 74 20 43 6F 6D 70 61 ...Default Compa

03D0: 6E 79 20 4C 74 64 82 01 01 30 0C 06 03 55 1D 13 ny Ltd...0...U..

03E0: 04 05 30 03 01 01 FF 30 0D 06 09 2A 86 48 86 F7 ..0....0...*.H..

03F0: 0D 01 01 0B 05 00 03 82 02 01 00 B3 B5 64 96 C1 .............d..

0400: BA F0 A4 7B 68 EC 00 7E CB EA 90 98 D5 86 CE F1 ....h...........

0410: E7 D9 C8 5D 9F C1 A8 C5 95 79 09 5C AB CD CC 6E ...].....y.\...n

0420: 2C 3A 17 72 58 BE 03 70 57 95 C0 1C B7 A4 BD 8C ,:.rX..pW.......

0430: CE B1 65 E6 BD DC FD 70 EB 93 0D CC BE 30 07 C2 ..e....p.....0..

0440: 99 7C 64 DD 6F 4A 83 4A 0F 2A 74 80 32 72 EF 85 ..d.oJ.J.*t.2r..

0450: 6F 18 92 A8 D0 80 2A 1B A9 3B DF 16 80 E7 0D 01 o.....*..;......

0460: 6B 65 57 01 4E 76 9C 78 91 52 6C F0 64 EF 6B F8 keW.Nv.x.Rl.d.k.

0470: 75 CB 80 96 C1 54 18 BD 53 FE 4A E1 79 E7 BB CE u....T..S.J.y...

0480: 1D 8A 4E 7D 40 92 2C AF 08 16 4D B6 6C CF B5 A0 ..N.@.,...M.l...

0490: D2 02 B6 2E 25 99 C9 6A 87 6B F6 CD 3C 17 38 8C ....%..j.k..<.8.>

04A0: FB A0 F2 E2 CD B4 9C 6C 64 BA A1 62 9B 5F EE 13 .......ld..b._..

04B0: 0F 1F CC 73 7F 60 D2 29 EE 73 0B C0 6E 6B 0C 18 ...s.`.).s..nk..

04C0: 13 57 60 E6 BC 65 E5 EF 87 CC 23 45 3E FB D4 AF .W`..e....#E>...

04D0: 0A 87 01 FF A9 D2 48 C9 8E EC 03 D5 A8 6D 6C 87 ......H......ml.

04E0: 9B B2 2C 8C 42 98 C3 72 92 0A 2E C9 5B FB 49 FA ..,.B..r....[.I.

04F0: CC 6B 9A 7B 30 A4 83 A3 EA C6 E1 6F BC ED 7C DF .k..0......o....

0500: FD 89 7E 57 B3 A7 5C 07 B1 3F 8F 18 49 3A 62 71 ...W..\..?..I:bq

0510: 81 70 AE 41 9F A1 FF 40 A2 D4 C5 17 57 94 27 46 .p.A...@....W.'F

0520: 1E 42 68 A2 64 22 9B 95 42 10 5F A3 04 95 54 FB .Bh.d"..B._...T.

0530: 2D A7 00 92 46 58 79 C7 56 2B A3 6E 8C 36 5B 49 -...FXy.V+.n.6[I

0540: 0B FB 0B B1 13 66 13 C8 72 1F 89 80 42 C8 16 7D .....f..r...B...

0550: 62 07 A6 8B 97 BD 7E 3D 0C 3A 3C 57 71 A4 1C B9 b......=.:

0560: 1A CF 09 9A 83 49 63 45 AB 6C 9D C1 5C 05 85 69 .....IcE.l..\..i

0570: 0D E2 7E E3 43 63 C4 C2 76 A0 8E 0A 39 41 6B 33 ....Cc..v...9Ak3

0580: 3C 6A 6E 0E 66 7C 84 94 1E F2 B9 6F 7E 7F 75 8A

0590: FA F1 08 3A F7 8F 84 38 EC B8 36 C0 DC 6A D6 C2 ...:...8..6..j..

05A0: DE FA 23 1F A7 CC 8A C3 7B 0A 48 71 46 64 BE F6 ..#.......HqFd..

05B0: C5 AE 77 90 43 CD A9 D4 D1 FC D2 F2 F4 88 1A 66 ..w.C..........f

05C0: 7E E6 7F 68 0E 40 3B C9 25 45 5E 75 1A F2 13 44 ...h.@;.%E^u...D

05D0: A3 E4 52 54 39 7B 99 84 96 B6 50 1D 64 72 70 BE ..RT9.....P.drp.

05E0: 5B 3C 97 CC BB 32 C7 9D 1E AB 73 2C B1 48 46 A0 [<...2....s>

05F0: 5F 5E 15 D2 84 95 05 64 42 0D 0D 0C 00 02 49 03 _^.....dB.....I.

0600: 00 17 41 04 11 BA 92 3E DC 50 0F 6A 42 A4 4A 22 ..A....>.P.jB.J"

0610: EE 69 89 FB B2 45 7E A9 28 FF 31 E5 04 B5 69 4B .i...E..(.1...iK

0620: CF 10 33 38 5F DA 4F AD D2 89 2C 7C 84 F2 A3 FD ..38_.O...,.....

0630: A4 58 EF 16 C7 36 49 3E 5C BE 14 DF 54 03 37 2C .X...6I>\...T.7,

0640: CA F7 26 18 06 01 02 00 AC 76 0F 80 73 C8 27 FC ..&......v..s.'.

0650: 08 4D 54 75 65 E5 FF 34 B3 B0 FA 29 B3 01 14 73 .MTue..4...)...s

0660: 77 E1 62 F9 51 94 CB 77 D9 74 42 0E 2F CE 67 15 w.b.Q..w.tB./.g.

0670: 61 BE 2D 58 06 F7 6B 37 DB 8E C2 FD F5 4B 08 57 a.-X..k7.....K.W

0680: 50 12 B3 2A 32 1C E9 51 CD 7B D3 26 B0 40 35 F1 P..*2..Q...&.@5.

0690: 1C 7F F2 0F F4 E1 65 7E 2D 73 E6 88 8F E5 E2 E9 ......e.-s......

06A0: 7C 88 57 1C 89 7C F0 CC 0A 27 50 9D 72 BB EF DE ..W......'P.r...

06B0: D5 59 6E D1 9C 55 D7 20 B6 CC 6F A3 17 7D BC 10 .Yn..U. ..o.....

06C0: 73 A5 4D 8D 66 27 77 D5 09 A8 B5 F8 16 DE 7F AB s.M.f'w.........

06D0: 90 26 89 22 C3 BA DA 98 32 DC 79 3F 97 12 95 DD .&."....2.y?....

06E0: ED 7F 9D 80 D4 B4 A1 AE F5 9A 1C 10 40 3D 82 EE ............@=..

06F0: F2 5D 83 FA A4 C5 0C 29 D9 8C 85 10 0C 20 A4 53 .].....)..... .S

0700: D9 32 72 6E D1 B8 BB BE F2 E3 E9 46 1D 68 45 C1 .2rn.......F.hE.

0710: 1B 9D 60 63 68 DD D8 61 DD 7A 56 B6 E0 93 ED 1A ..`ch..a.zV.....

0720: B1 5B 24 70 F1 FD 5B C6 3A 7D A7 6E ED A8 2D FB .[$p..[.:..n..-.

0730: 98 06 0C 13 59 21 4F FA DB 89 FA F2 A7 9E F7 81 ....Y!O.........

0740: DC 45 BF 52 71 6C C3 D6 62 C7 6A 43 38 23 7A 5D .E.Rql..b.jC8#z]

0750: 36 79 EC 07 11 07 2A 17 DE B3 FD E2 3B 92 8C 29 6y....*.....;..)

0760: 05 21 02 CC 5D 40 5F CD 3A 86 48 2F CA 43 2E E8 .!..]@_.:.H/.C..

0770: 4D 39 E4 7C C7 7F C1 A4 E0 67 7E F6 A4 D3 D9 61 M9.......g.....a

0780: D6 A1 40 A9 9A 19 5F 60 EF 59 98 15 44 BF 07 7D ..@..._`.Y..D...

0790: D7 40 C7 DF A2 50 80 E1 85 53 FA F7 2A 04 B5 E5 .@...P...S..*...

07A0: 7C 78 3E A9 C9 23 CB 10 98 2D 99 4F 4E 24 15 D4 .x>..#...-.ON$..

07B0: B0 68 B2 6F 7B 36 FD 6A 9C C3 5F 90 30 FA D1 AE .h.o.6.j.._.0...

07C0: 91 22 13 A1 AC 3F 9C 18 1C 2F B4 45 61 AF FF D1 ."...?.../.Ea...

07D0: 01 D6 EA E9 BF 36 D6 DF 7E C0 95 F8 10 8B B6 6C .....6.........l

07E0: DC DA 5B DB 73 8A 53 78 64 FB D5 14 B9 C9 21 F1 ..[.s.Sxd.....!.

07F0: 21 63 F6 49 86 89 D2 14 B8 FB F6 28 CC 69 1D 23 !c.I.......(.i.#

0800: C0 D9 F7 99 FF 89 BB C6 4A 57 45 95 58 31 29 AF ........JWE.X1).

0810: B2 5B B9 7A 6D 49 29 69 34 EE AA 1D DA 1A EE B7 .[.zmI)i4.......

0820: 87 AC 76 D6 91 8A A6 55 EC 53 02 C9 A4 8E 73 AF ..v....U.S....s.

0830: FA 19 EF CB 5C 22 56 4F F6 61 2E 8A FD 7B 94 03 ....\"VO.a......

0840: DB D3 7B B8 AA 38 C5 56 0E 00 00 00 .....8.V....

qtp-ambari-agent-164, WRITE: TLSv1.2 Handshake, length = 2124

[Raw write]: length = 2129

0000: 16 03 03 08 4C 02 00 00 4D 03 03 5E B5 09 EA 40 ....L...M..^...@

0010: 49 D9 B2 A2 29 DB DA 97 DD F3 A7 AF 9A 4B 61 72 I...)........Kar

0020: 2C E9 8C C6 FD CA E5 04 58 7D 93 20 5E B5 09 EA ,.......X.. ^...

0030: B6 98 80 7C 3E A0 6E 81 ED EE 3C 7E 2A 94 6F ED ....>.n...<.>

0040: 48 48 4C A2 4F A6 93 E6 49 B2 81 BD C0 30 00 00 HHL.O...I....0..

0050: 05 FF 01 00 01 00 0B 00 05 A6 00 05 A3 00 05 A0 ................

0060: 30 82 05 9C 30 82 03 84 A0 03 02 01 02 02 01 01 0...0...........

0070: 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 0...*.H........0

0080: 42 31 0B 30 09 06 03 55 04 06 13 02 58 58 31 15 B1.0...U....XX1.

0090: 30 13 06 03 55 04 07 0C 0C 44 65 66 61 75 6C 74 0...U....Default

00A0: 20 43 69 74 79 31 1C 30 1A 06 03 55 04 0A 0C 13 City1.0...U....

00B0: 44 65 66 61 75 6C 74 20 43 6F 6D 70 61 6E 79 20 Default Company

00C0: 4C 74 64 30 1E 17 0D 32 30 30 35 30 38 30 35 32 Ltd0...200508052

00D0: 39 34 30 5A 17 0D 32 31 30 35 30 38 30 35 32 39 940Z..2105080529

00E0: 34 30 5A 30 42 31 0B 30 09 06 03 55 04 06 13 02 40Z0B1.0...U....

00F0: 58 58 31 15 30 13 06 03 55 04 07 0C 0C 44 65 66 XX1.0...U....Def

0100: 61 75 6C 74 20 43 69 74 79 31 1C 30 1A 06 03 55 ault City1.0...U

0110: 04 0A 0C 13 44 65 66 61 75 6C 74 20 43 6F 6D 70 ....Default Comp

0120: 61 6E 79 20 4C 74 64 30 82 02 22 30 0D 06 09 2A any Ltd0.."0...*

0130: 86 48 86 F7 0D 01 01 01 05 00 03 82 02 0F 00 30 .H.............0

0140: 82 02 0A 02 82 02 01 00 B6 7A 5F 29 28 73 CA C5 .........z_)(s..

0150: 30 3F 7D E2 8A 39 C5 40 36 14 55 E4 07 48 88 59 0?...9.@6.U..H.Y

0160: B9 81 16 B1 47 C0 6C AF 6F 02 9C 6B 03 48 E0 FE ....G.l.o..k.H..

0170: 88 5A 47 D4 DF D1 11 32 1C 54 F6 20 04 5C 99 32 .ZG....2.T. .\.2

0180: 17 0A 2F F5 8C 92 2D DF 85 2A 6E CA FB AB 78 27 ../...-..*n...x'

0190: 51 5B 37 7B D6 A3 29 5B 04 AF 9F 28 AF 7F BD 18 Q[7...)[...(....

01A0: 7E FD F1 C0 B7 C1 7D FC 13 DE DE CD 81 AC 94 CF ................

01B0: 11 4A 61 8C 50 40 4A E6 D7 51 00 4E 05 52 44 DD .Ja.P@J..Q.N.RD.

01C0: 15 DE 9F DC 1F 80 5F C2 3B 5E DE 89 39 06 AC D0 ......_.;^..9...

01D0: 2C 0B 9B 49 3F AA D3 38 95 23 95 66 9D 2D A7 8F ,..I?..8.#.f.-..

01E0: EB 41 CD 95 5E 35 E4 51 6A 3F 0B 1F 25 17 B0 B7 .A..^5.Qj?..%...

01F0: A0 BC 3A F7 E3 07 6A C6 99 9A 26 CC 51 54 B1 9F ..:...j...&.QT..

0200: 2D A7 BE 8E 64 7A 12 22 5F 1F 97 A4 8B 7B 21 EF -...dz."_.....!.

0210: 3C 35 C9 56 53 81 6B 38 3B 08 E3 6D 60 4C B1 4A <5.VS.k8;..m`L.J

0220: 41 63 B8 60 FD 1D 10 4F 09 17 16 90 CE 8C 03 9D Ac.`...O........

0230: 93 88 9C DC D1 AF 07 E7 26 0E 10 2F F5 0B 38 C0 ........&../..8.

0240: DE C3 E6 9F 4E C8 A6 8A 1F 19 3A 42 21 37 95 9B ....N.....:B!7..

0250: DA 94 B8 5F 99 92 10 AC 7D 78 D2 78 F5 74 1D 45 ..._.....x.x.t.E

0260: 4C 5E 59 11 D1 7B 35 39 1C FD E8 65 00 F5 97 9B L^Y...59...e....

0270: C4 1A FB 77 0F 53 31 87 F8 37 A3 E5 7C D4 75 89 ...w.S1..7....u.

0280: DC D7 1C FF 05 EE 83 55 63 AE 28 6D CA 5C BD 32 .......Uc.(m.\.2

0290: 35 F1 F6 F0 A5 B3 3C EE 95 DF 24 EF 7D F1 C8 A8 5.....<...>

02A0: 46 CD CE 4A C6 26 20 4D FA 8F 7F 66 DA 15 4C 05 F..J.& M...f..L.

02B0: 36 16 2B 75 1F AC 9C 7C 07 83 6E 4D D4 AF 71 03 6.+u......nM..q.

02C0: BB BE 26 6D 72 3C F6 5A 68 F6 75 A6 6A 64 EF 22 ..&mr<.zh.u.jd.>

02D0: 43 C4 77 B7 99 90 A6 09 44 5B 2B 74 C1 70 24 BF C.w.....D[+t.p$.

02E0: BE 9A A6 C4 C9 F9 C4 96 01 C3 5B 39 E0 6A 28 19 ..........[9.j(.

02F0: 27 85 A6 F6 FF B4 10 32 ED A3 88 FF 58 2A EA 87 '......2....X*..

0300: 2E AF 15 B4 E7 9D E8 04 DF A7 A7 B3 CF A7 56 BD ..............V.

0310: 27 E8 DC 6F 0D D9 C1 0D 2D 23 3B 92 47 04 B1 EA '..o....-#;.G...

0320: 9F 4D 4E 63 EA FB 54 41 0E 4E 87 65 6A 2E 6F CD .MNc..TA.N.ej.o.

0330: C7 1D DB 8D 74 7D 76 4D 69 2D 23 14 2F 60 8F 53 ....t.vMi-#./`.S

0340: 36 AF C2 9D 60 C3 4E A5 02 03 01 00 01 A3 81 9C 6...`.N.........

0350: 30 81 99 30 1D 06 03 55 1D 0E 04 16 04 14 72 A8 0..0...U......r.

0360: 07 E9 2C 8F EB 41 69 48 53 12 DD B5 E7 A0 8F 34 ..,..AiHS......4

0370: 5D 31 30 6A 06 03 55 1D 23 04 63 30 61 80 14 72 ]10j..U.#.c0a..r

0380: A8 07 E9 2C 8F EB 41 69 48 53 12 DD B5 E7 A0 8F ...,..AiHS......

0390: 34 5D 31 A1 46 A4 44 30 42 31 0B 30 09 06 03 55 4]1.F.D0B1.0...U

03A0: 04 06 13 02 58 58 31 15 30 13 06 03 55 04 07 0C ....XX1.0...U...

03B0: 0C 44 65 66 61 75 6C 74 20 43 69 74 79 31 1C 30 .Default City1.0

03C0: 1A 06 03 55 04 0A 0C 13 44 65 66 61 75 6C 74 20 ...U....Default

03D0: 43 6F 6D 70 61 6E 79 20 4C 74 64 82 01 01 30 0C Company Ltd...0.

03E0: 06 03 55 1D 13 04 05 30 03 01 01 FF 30 0D 06 09 ..U....0....0...

03F0: 2A 86 48 86 F7 0D 01 01 0B 05 00 03 82 02 01 00 *.H.............

0400: B3 B5 64 96 C1 BA F0 A4 7B 68 EC 00 7E CB EA 90 ..d......h......

0410: 98 D5 86 CE F1 E7 D9 C8 5D 9F C1 A8 C5 95 79 09 ........].....y.

0420: 5C AB CD CC 6E 2C 3A 17 72 58 BE 03 70 57 95 C0 \...n,:.rX..pW..

0430: 1C B7 A4 BD 8C CE B1 65 E6 BD DC FD 70 EB 93 0D .......e....p...

0440: CC BE 30 07 C2 99 7C 64 DD 6F 4A 83 4A 0F 2A 74 ..0....d.oJ.J.*t

0450: 80 32 72 EF 85 6F 18 92 A8 D0 80 2A 1B A9 3B DF .2r..o.....*..;.

0460: 16 80 E7 0D 01 6B 65 57 01 4E 76 9C 78 91 52 6C .....keW.Nv.x.Rl

0470: F0 64 EF 6B F8 75 CB 80 96 C1 54 18 BD 53 FE 4A .d.k.u....T..S.J

0480: E1 79 E7 BB CE 1D 8A 4E 7D 40 92 2C AF 08 16 4D .y.....N.@.,...M

0490: B6 6C CF B5 A0 D2 02 B6 2E 25 99 C9 6A 87 6B F6 .l.......%..j.k.

04A0: CD 3C 17 38 8C FB A0 F2 E2 CD B4 9C 6C 64 BA A1 .<.8........ld..>

04B0: 62 9B 5F EE 13 0F 1F CC 73 7F 60 D2 29 EE 73 0B b._.....s.`.).s.

04C0: C0 6E 6B 0C 18 13 57 60 E6 BC 65 E5 EF 87 CC 23 .nk...W`..e....#

04D0: 45 3E FB D4 AF 0A 87 01 FF A9 D2 48 C9 8E EC 03 E>.........H....

04E0: D5 A8 6D 6C 87 9B B2 2C 8C 42 98 C3 72 92 0A 2E ..ml...,.B..r...

04F0: C9 5B FB 49 FA CC 6B 9A 7B 30 A4 83 A3 EA C6 E1 .[.I..k..0......

0500: 6F BC ED 7C DF FD 89 7E 57 B3 A7 5C 07 B1 3F 8F o.......W..\..?.

0510: 18 49 3A 62 71 81 70 AE 41 9F A1 FF 40 A2 D4 C5 .I:bq.p.A...@...

0520: 17 57 94 27 46 1E 42 68 A2 64 22 9B 95 42 10 5F .W.'F.Bh.d"..B._

0530: A3 04 95 54 FB 2D A7 00 92 46 58 79 C7 56 2B A3 ...T.-...FXy.V+.

0540: 6E 8C 36 5B 49 0B FB 0B B1 13 66 13 C8 72 1F 89 n.6[I.....f..r..

0550: 80 42 C8 16 7D 62 07 A6 8B 97 BD 7E 3D 0C 3A 3C .B...b......=.:<

0560: 57 71 A4 1C B9 1A CF 09 9A 83 49 63 45 AB 6C 9D Wq........IcE.l.

0570: C1 5C 05 85 69 0D E2 7E E3 43 63 C4 C2 76 A0 8E .\..i....Cc..v..

0580: 0A 39 41 6B 33 3C 6A 6E 0E 66 7C 84 94 1E F2 B9 .9Ak3

0590: 6F 7E 7F 75 8A FA F1 08 3A F7 8F 84 38 EC B8 36 o..u....:...8..6

05A0: C0 DC 6A D6 C2 DE FA 23 1F A7 CC 8A C3 7B 0A 48 ..j....#.......H

05B0: 71 46 64 BE F6 C5 AE 77 90 43 CD A9 D4 D1 FC D2 qFd....w.C......

05C0: F2 F4 88 1A 66 7E E6 7F 68 0E 40 3B C9 25 45 5E ....f...h.@;.%E^

05D0: 75 1A F2 13 44 A3 E4 52 54 39 7B 99 84 96 B6 50 u...D..RT9.....P

05E0: 1D 64 72 70 BE 5B 3C 97 CC BB 32 C7 9D 1E AB 73 .drp.[<...2....s>

05F0: 2C B1 48 46 A0 5F 5E 15 D2 84 95 05 64 42 0D 0D ,.HF._^.....dB..

0600: 0C 00 02 49 03 00 17 41 04 11 BA 92 3E DC 50 0F ...I...A....>.P.

0610: 6A 42 A4 4A 22 EE 69 89 FB B2 45 7E A9 28 FF 31 jB.J".i...E..(.1

0620: E5 04 B5 69 4B CF 10 33 38 5F DA 4F AD D2 89 2C ...iK..38_.O...,

0630: 7C 84 F2 A3 FD A4 58 EF 16 C7 36 49 3E 5C BE 14 ......X...6I>\..

0640: DF 54 03 37 2C CA F7 26 18 06 01 02 00 AC 76 0F .T.7,..&......v.

0650: 80 73 C8 27 FC 08 4D 54 75 65 E5 FF 34 B3 B0 FA .s.'..MTue..4...

0660: 29 B3 01 14 73 77 E1 62 F9 51 94 CB 77 D9 74 42 )...sw.b.Q..w.tB

0670: 0E 2F CE 67 15 61 BE 2D 58 06 F7 6B 37 DB 8E C2 ./.g.a.-X..k7...

0680: FD F5 4B 08 57 50 12 B3 2A 32 1C E9 51 CD 7B D3 ..K.WP..*2..Q...

0690: 26 B0 40 35 F1 1C 7F F2 0F F4 E1 65 7E 2D 73 E6 &.@5.......e.-s.

06A0: 88 8F E5 E2 E9 7C 88 57 1C 89 7C F0 CC 0A 27 50 .......W......'P

06B0: 9D 72 BB EF DE D5 59 6E D1 9C 55 D7 20 B6 CC 6F .r....Yn..U. ..o

06C0: A3 17 7D BC 10 73 A5 4D 8D 66 27 77 D5 09 A8 B5 .....s.M.f'w....

06D0: F8 16 DE 7F AB 90 26 89 22 C3 BA DA 98 32 DC 79 ......&."....2.y

06E0: 3F 97 12 95 DD ED 7F 9D 80 D4 B4 A1 AE F5 9A 1C ?...............

06F0: 10 40 3D 82 EE F2 5D 83 FA A4 C5 0C 29 D9 8C 85 .@=...].....)...

0700: 10 0C 20 A4 53 D9 32 72 6E D1 B8 BB BE F2 E3 E9 .. .S.2rn.......

0710: 46 1D 68 45 C1 1B 9D 60 63 68 DD D8 61 DD 7A 56 F.hE...`ch..a.zV

0720: B6 E0 93 ED 1A B1 5B 24 70 F1 FD 5B C6 3A 7D A7 ......[$p..[.:..

0730: 6E ED A8 2D FB 98 06 0C 13 59 21 4F FA DB 89 FA n..-.....Y!O....

0740: F2 A7 9E F7 81 DC 45 BF 52 71 6C C3 D6 62 C7 6A ......E.Rql..b.j

0750: 43 38 23 7A 5D 36 79 EC 07 11 07 2A 17 DE B3 FD C8#z]6y....*....

0760: E2 3B 92 8C 29 05 21 02 CC 5D 40 5F CD 3A 86 48 .;..).!..]@_.:.H

0770: 2F CA 43 2E E8 4D 39 E4 7C C7 7F C1 A4 E0 67 7E /.C..M9.......g.

0780: F6 A4 D3 D9 61 D6 A1 40 A9 9A 19 5F 60 EF 59 98 ....a..@..._`.Y.

0790: 15 44 BF 07 7D D7 40 C7 DF A2 50 80 E1 85 53 FA .D....@...P...S.

07A0: F7 2A 04 B5 E5 7C 78 3E A9 C9 23 CB 10 98 2D 99 .*....x>..#...-.

07B0: 4F 4E 24 15 D4 B0 68 B2 6F 7B 36 FD 6A 9C C3 5F ON$...h.o.6.j.._

07C0: 90 30 FA D1 AE 91 22 13 A1 AC 3F 9C 18 1C 2F B4 .0...."...?.../.

07D0: 45 61 AF FF D1 01 D6 EA E9 BF 36 D6 DF 7E C0 95 Ea........6.....

07E0: F8 10 8B B6 6C DC DA 5B DB 73 8A 53 78 64 FB D5 ....l..[.s.Sxd..

07F0: 14 B9 C9 21 F1 21 63 F6 49 86 89 D2 14 B8 FB F6 ...!.!c.I.......

0800: 28 CC 69 1D 23 C0 D9 F7 99 FF 89 BB C6 4A 57 45 (.i.#........JWE

0810: 95 58 31 29 AF B2 5B B9 7A 6D 49 29 69 34 EE AA .X1)..[.zmI)i4..

0820: 1D DA 1A EE B7 87 AC 76 D6 91 8A A6 55 EC 53 02 .......v....U.S.

0830: C9 A4 8E 73 AF FA 19 EF CB 5C 22 56 4F F6 61 2E ...s.....\"VO.a.

0840: 8A FD 7B 94 03 DB D3 7B B8 AA 38 C5 56 0E 00 00 ..........8.V...

0850: 00 .

[Raw read]: length = 5

0000: 16 03 03 00 46 ....F

[Raw read]: length = 70

0000: 10 00 00 42 41 04 ED 2C 8F E8 BE 38 0A 48 85 48 ...BA..,...8.H.H

0010: DB 52 59 C2 2C AF 8D 63 AB ED A3 1E 8F E5 64 51 .RY.,..c......dQ

0020: 41 1B 35 94 B1 FF 28 28 1A BD 65 9E 51 F8 58 87 A.5...((..e.Q.X.

0030: 0D D6 E4 11 A7 19 BE CD 1C CF A3 AF D7 45 9E 9D .............E..

0040: E3 E0 E1 B2 29 A2 ....).

qtp-ambari-agent-164, READ: TLSv1.2 Handshake, length = 70

check handshake state: client_key_exchange[16] // 检查handshake,client_key_exchange 阶段

update handshake state: client_key_exchange[16] // 完成,更新 client_key_exchange 阶段

upcoming handshake states: certificate_verify[15](optional)

upcoming handshake states: client change_cipher_spec[-1]

upcoming handshake states: client finished[20]

upcoming handshake states: server change_cipher_spec[-1]

upcoming handshake states: server finished[20]

*** ECDHClientKeyExchange // server端 client_key_exchange 校验开始

ECDH Public value: { 4, 237, 44, 143, 232, 190, 56, 10, 72, 133, 72, 219, 82, 89, 194, 44, 175, 141, 99, 171, 237, 163, 30, 143, 229, 100, 81, 65, 27, 53, 148, 177, 255, 40, 40, 26, 189, 101, 158, 81, 248, 88, 135, 13, 214, 228, 17, 167, 25, 190, 205, 28, 207, 163, 175, 215, 69, 158, 157, 227, 224, 225, 178, 41, 162 }

SESSION KEYGEN:

PreMaster Secret:

0000: 63 7F AF 24 7C F8 90 C2 86 E3 CE 4D F4 27 3F 8D c..$.......M.'?.

0010: 06 64 84 48 63 A9 21 A7 1C 3E F1 B1 F8 20 FE EC .d.Hc.!..>... ..

CONNECTION KEYGEN:

Client Nonce:

0000: C7 6D 16 BF 1A 06 A9 ED F5 5F C7 23 8A 53 4F 0A .m......._.#.SO.

0010: 3E 27 89 4E 1F E1 4B 12 5B 0F 7B E0 3C A1 DC E0 >'.N..K.[...<...>

Server Nonce:

0000: 5E B5 09 EA 40 49 D9 B2 A2 29 DB DA 97 DD F3 A7 ^...@I...)......

0010: AF 9A 4B 61 72 2C E9 8C C6 FD CA E5 04 58 7D 93 ..Kar,.......X..

Master Secret:

0000: 7D B2 F6 A6 52 2F F6 E1 82 92 48 3A 01 E9 66 81 ....R/....H:..f.

0010: 60 E1 ED 76 DC 9F FF 31 EC 56 D4 B8 57 4C 75 FB `..v...1.V..WLu.

0020: A1 15 E8 3E 8A 24 F7 B2 F1 48 28 1D 08 0D 09 AE ...>.$...H(.....

... no MAC keys used for this cipher

Client write key:

0000: 5D 12 F4 AA BC 2E 31 74 12 4C 40 AC EE 06 61 C3 ].....1t.L@...a.

0010: 1B 2C 26 E5 78 AD A2 ED 6B AD 20 86 A5 B3 6D 45 .,&.x...k. ...mE

Server write key:

0000: E4 62 EC 7A 10 36 F2 7A AE 16 5D C3 84 74 E6 41 .b.z.6.z..]..t.A

0010: 77 52 DF C5 12 95 53 58 60 B8 76 DB 43 F4 B3 78 wR....SX`.v.C..x

Client write IV:

0000: A1 7F B7 0E ....

Server write IV:

0000: 6F 21 9D 28 o!.(

[read] MD5 and SHA1 hashes: len = 70

0000: 10 00 00 42 41 04 ED 2C 8F E8 BE 38 0A 48 85 48 ...BA..,...8.H.H

0010: DB 52 59 C2 2C AF 8D 63 AB ED A3 1E 8F E5 64 51 .RY.,..c......dQ

0020: 41 1B 35 94 B1 FF 28 28 1A BD 65 9E 51 F8 58 87 A.5...((..e.Q.X.

0030: 0D D6 E4 11 A7 19 BE CD 1C CF A3 AF D7 45 9E 9D .............E..

0040: E3 E0 E1 B2 29 A2 ....).

[Raw read]: length = 5

0000: 14 03 03 00 01 .....

[Raw read]: length = 1

0000: 01 .

qtp-ambari-agent-164, READ: TLSv1.2 Change Cipher Spec, length = 1

update handshake state: change_cipher_spec // 完成,更新 chagne_cipher_spec 阶段(通知server端参数协商完成)

upcoming handshake states: client finished[20]

upcoming handshake states: server change_cipher_spec[-1]

upcoming handshake states: server finished[20]

[Raw read]: length = 5

0000: 16 03 03 00 28 ....(

[Raw read]: length = 40

0000: F5 A9 21 42 D6 12 5C 50 9E 57 DD 8D 20 E6 AB FE ..!B..\P.W.. ...

0010: BC D0 86 0C 41 D5 13 A3 2F C1 C6 A0 7A 03 9D 5E ....A.../...z..^

0020: 7F 6E 56 5C BD 8C 0C BC .nV\....

qtp-ambari-agent-164, READ: TLSv1.2 Handshake, length = 40

Padded plaintext after DECRYPTION: len = 16

0000: 14 00 00 0C BD CE 68 79 5B C1 ED 0B B1 1A 08 D9 ......hy[.......

check handshake state: finished[20] // 检验,handshake finished 阶段

update handshake state: finished[20] // 完成,更新 handshake finished 阶段

upcoming handshake states: server change_cipher_spec[-1]

upcoming handshake states: server finished[20]

*** Finished // 验证数据

verify_data: { 189, 206, 104, 121, 91, 193, 237, 11, 177, 26, 8, 217 }

***

[read] MD5 and SHA1 hashes: len = 16

0000: 14 00 00 0C BD CE 68 79 5B C1 ED 0B B1 1A 08 D9 ......hy[.......

update handshake state: change_cipher_spec // 完成,更新 server change_cipher_spec 阶段

upcoming handshake states: server finished[20]

qtp-ambari-agent-164, WRITE: TLSv1.2 Change Cipher Spec, length = 1

*** Finished // 数据验证

verify_data: { 123, 12, 21, 123, 37, 43, 220, 0, 131, 12, 142, 183 }

***

update handshake state: finished[20] // 完成,更新 server finished 阶段

[write] MD5 and SHA1 hashes: len = 16

0000: 14 00 00 0C 7B 0C 15 7B 25 2B DC 00 83 0C 8E B7 ........%+......

Padded plaintext before ENCRYPTION: len = 16

0000: 14 00 00 0C 7B 0C 15 7B 25 2B DC 00 83 0C 8E B7 ........%+......

qtp-ambari-agent-164, WRITE: TLSv1.2 Handshake, length = 40

%% Cached server session: [Session-385, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384]

[Raw write]: length = 6

0000: 14 03 03 00 01 01 ......

[Raw write]: length = 45

0000: 16 03 03 00 28 00 00 00 00 00 00 00 00 52 43 72 ....(........RCr

0010: B2 A7 87 05 B5 49 12 7C 50 10 FE 10 A1 68 E4 F6 .....I..P....h..

0020: 24 8E 41 8C 2C 96 50 B8 EF C0 74 D7 2C $.A.,.P...t.,

[Raw read (bb)]: length = 117

0000: 17 03 03 00 70 F5 A9 21 42 D6 12 5C 51 44 4F 2B ....p..!B..\QDO+

0010: 24 31 09 22 79 5B 14 AB 4D 7E 11 7F 23 EC 3A D1 $1."y[..M...#.:.

0020: 56 E3 52 AB 8D 19 CE 47 AB 20 87 20 74 F6 50 17 V.R....G. . t.P.

0030: 8A AA 69 E7 A1 49 F3 B4 BA 01 F2 CB 83 DE C5 A9 ..i..I..........

0040: 6C 78 BF 4F 2B D7 03 2A 5E C7 26 6C DA 5D F9 F3 lx.O+..*^.&l.]..

0050: F7 ED BE FB F4 46 EE 6D 51 68 8B BB 73 7B 3E E8 .....F.mQh..s.>.

0060: 47 31 E4 C7 29 03 75 9A C0 7D D5 B4 F2 D8 30 6A G1..).u.......0j

0070: 5D E4 E1 64 AE ]..d.

Padded plaintext after DECRYPTION: len = 88 // 明文 HTTP 请求数据

0000: 47 45 54 20 2F 63 6F 6E 6E 65 63 74 69 6F 6E 5F GET /connection_

0010: 69 6E 66 6F 20 48 54 54 50 2F 31 2E 31 0D 0A 48 info HTTP/1.1..H

0020: 6F 73 74 3A 20 74 65 73 74 31 2E 63 74 79 75 6E ost: test1.ctyun

0030: 2E 70 72 6F 3A 38 34 34 30 0D 0A 41 63 63 65 70 .pro:8440..Accep

0040: 74 2D 45 6E 63 6F 64 69 6E 67 3A 20 69 64 65 6E t-Encoding: iden

0050: 74 69 74 79 0D 0A 0D 0A tity....

Padded plaintext before ENCRYPTION: len = 104 // 明文 HTTP response 数据,仅 http header 头部

0000: 48 54 54 50 2F 31 2E 31 20 32 30 30 20 4F 4B 0D HTTP/1.1 200 OK.

0010: 0A 43 6F 6E 74 65 6E 74 2D 54 79 70 65 3A 20 61 .Content-Type: a

0020: 70 70 6C 69 63 61 74 69 6F 6E 2F 6A 73 6F 6E 0D pplication/json.

0030: 0A 43 6F 6E 74 65 6E 74 2D 4C 65 6E 67 74 68 3A .Content-Length:

0040: 20 33 39 0D 0A 53 65 72 76 65 72 3A 20 4A 65 74 39..Server: Jet

0050: 74 79 28 38 2E 31 2E 31 39 2E 76 32 30 31 36 30 ty(8.1.19.v20160

0060: 32 30 39 29 0D 0A 0D 0A 209)....

qtp-ambari-agent-164, WRITE: TLSv1.2 Application Data, length = 104

[Raw write (bb)]: length = 133

0000: 17 03 03 00 80 00 00 00 00 00 00 00 01 89 AB BE ................

0010: A6 A2 87 E6 FD 66 54 54 08 01 F9 6A EC E6 3B 13 .....fTT...j..;.

0020: 0A 93 2A 3B A6 D3 60 F9 7A F2 DB AF 0A 39 6B 33 ..*;..`.z....9k3

0030: AD 5D 0E B3 BB 7F E8 02 2A 01 2E 3A C5 B5 71 2E .]......*..:..q.

0040: 2B 53 82 8B 28 6D 35 DA B7 FA 41 8B F9 CD E5 2D +S..(m5...A....-

0050: DC 88 8B 11 B7 37 25 0E 8B 21 5E 5F 26 CE DA 85 .....7%..!^_&...

0060: CF C4 D4 AC A0 E4 FD 20 83 24 3E C5 9B B0 58 6D ....... .$>...Xm

0070: FF F1 7E 6C 5B D1 63 FE 18 5D BC 0F 4D FA ED 61 ...l[.c..]..M..a

0080: 54 63 59 BD 57 TcY.W

Padded plaintext before ENCRYPTION: len = 39 // 明文 HTTP response 数据,http body 部分

0000: 7B 22 73 65 63 75 72 69 74 79 2E 73 65 72 76 65 ."security.serve

0010: 72 2E 74 77 6F 5F 77 61 79 5F 73 73 6C 22 3A 22 r.two_way_ssl":"

0020: 66 61 6C 73 65 22 7D false".

qtp-ambari-agent-164, WRITE: TLSv1.2 Application Data, length = 39

[Raw write (bb)]: length = 68

0000: 17 03 03 00 3F 00 00 00 00 00 00 00 02 9C 6B

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值