手摸手带你认识https并实现https通信

本文详细介绍了HTTPS的访问流程,包括配置、加密解密、加签验签等环节,以及Java中实现HTTPS的步骤,包括证书信任、KeyManager接口的使用、完整代码示例等,帮助读者深入理解HTTPS通信的全过程。
摘要由CSDN通过智能技术生成


看完整的代码,直接去 完整代码实现,看实现完后会遇到的坑,直接去 测试过程中的问题,包括经过代理服务器访问https,通过ip访问https等。

http访问流程

我们开发java web项目时,打好war包放到tomcat应用服务器的webapps目录下,tomcat的访问端口是8080,启动tomcat,在浏览器的地址栏输入http://localhost:8080。就会看到如下
在这里插入图片描述

那么,看看服务器到底返回了什么内容,在web项目中,运行代码

package com.lgx.http;

import java.io.InputStream;
import java.net.HttpURLConnection;
import java.net.URL;

public class t1 {

    /*
    测试http请求服务器,看服务器返回了什么东西。
     */
    public static void main(String[] args) {
        try {
            URL url = new URL("http://localhost:8080");
            HttpURLConnection connection = (HttpURLConnection) url.openConnection();
            connection.connect();
            InputStream input = connection.getInputStream();
            // 默认的index.jsp页面字节数远远小于1024
            byte[] bytes = new byte[1024];
            int bytesLength = input.read(bytes);
            System.out.println("服务器返回:\n" + new String(bytes, 0, bytesLength));
            connection.disconnect();
        } catch (Exception e) {
            e.printStackTrace();
        }
    }
}

得到结果如下

在这里插入图片描述

上面其实并不是完整的服务器返回给浏览器的内容,被我们输出的只是http报文体,但这并不重要!可以看出数据并未加密。

https访问流程

更改上述代码,把URL的http改为https,会报错。需要配置一下tomcat服务器

配置

tomcat配置支持https访问,如果使用nginx还需配nginx。

创建密钥库

用Java自带的keytool生成一个秘钥库

keytool -genkey -alias "tomcat" -keyalg "RSA" -keysize 1024 -validity 365 -keystore "/Users/liguoxi/Public/tomcat.keystore"

秘密设置为123456
在这里插入图片描述
注:KeyStore一般用JDK中的keytool生成。Keytool使用RSA或DSA KeyPairGenerator生成一个秘钥对并连同新生成的证书一起存入KeyStore文件中。

修改XML文件

server.xml的Https配置默认是注释掉的,干脆手动加上。

<Connector port="8443" protocol="org.apache.coyote.http11.Http11Protocol"
    maxThreads="150" SSLEnabled="true" scheme="https" secure="true"
    clientAuth="false" sslProtocol="TLS"
    keystoreFile="/Users/liguoxi/Public/tomcat.keystore"
    keystorePass="123456"/>

更改http访问代码为https访问代码,启动项目,再以Java运行下述代码。

package com.lgx.https;

import javax.net.ssl.HostnameVerifier;
import javax.net.ssl.HttpsURLConnection;
import javax.net.ssl.SSLSession;
import java.io.InputStream;
import java.net.URL;

public class t1 {
   
    public static void main(String[] args) {
   
        // 输出https握手过程
        System.setProperty("javax.net.debug", "all");
        // 值配置成与tomcat keyStoreFile一致,服务器发过来的证书,要存在于信任秘钥库中
        System.setProperty("javax.net.ssl.trustStore", "/Users/liguoxi/Public/tomcat.keystore");
        // 信任秘钥库密码
        System.setProperty("javax.net.ssl.trustStorePassword", "123456");
        // https协议版本
        System.setProperty("https.protocols", "TLSv1");
        try {
   
            URL url = new URL("https://localhost:8443");
            HttpsURLConnection connection = (HttpsURLConnection) url.openConnection();
            connection.setHostnameVerifier(new HostnameVerifier() {
   
                @Override
                public boolean verify(String s, SSLSession sslSession) {
   
                    // 证书里面有个扩展域,记录了服务器ip,如果与访问url里面的ip不一致不报错
                    //其实是因为用keytool生成的证书,并没有这个扩展域
                    return true;
                }
            });
            connection.connect();
            InputStream input = connection.getInputStream();
            byte[] bytes = new byte[1024];
            int bytesLength = input.read(bytes);
            System.out.println("服务器返回:\n" + new String(bytes, 0, bytesLength));
            connection.disconnect();
        } catch (Exception e) {
   
            e.printStackTrace();
        }
    }
}

输出一大堆

trustStore is: /Users/liguoxi/Public/tomcat.keystore
trustStore type is : jks
trustStore provider is : 
init truststore
adding as trusted cert:
  Subject: CN=LGX, OU=LGX, O=LGX, L=LGX, ST=LGX, C=LGX
  Issuer:  CN=LGX, OU=LGX, O=LGX, L=LGX, ST=LGX, C=LGX
  Algorithm: RSA; Serial number: 0x21e45f2c
  Valid from Sun Oct 07 21:27:58 CST 2018 until Mon Oct 07 21:27:58 CST 2019

keyStore is : 
keyStore type is : jks
keyStore provider is : 
init keystore
init keymanager of type SunX509
trigger seeding of SecureRandom
done seeding SecureRandom
Allow unsafe renegotiation: false
Allow legacy hello messages: true
Is initial handshake: true
Is secure renegotiation: false
main, setSoTimeout(0) called
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
%% No cached client session
*** ClientHello, TLSv1
RandomCookie:  GMT: 1522146822 bytes = { 206, 221, 190, 215, 203, 75, 100, 29, 253, 204, 139, 195, 132, 250, 231, 86, 226, 225, 94, 88, 154, 174, 37, 73, 148, 29, 117, 165 }
Session ID:  {}
Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
Compression Methods:  { 0 }
Extension elliptic_curves, curve names: {secp256r1, secp384r1, secp521r1, sect283k1, sect283r1, sect409k1, sect409r1, sect571k1, sect571r1, secp256k1}
Extension ec_point_formats, formats: [uncompressed]
Extension extended_master_secret
***
[write] MD5 and SHA1 hashes:  len = 125
0000: 01 00 00 79 03 01 5B BA   1E 06 CE DD BE D7 CB 4B  ...y..[........K
0010: 64 1D FD CC 8B C3 84 FA   E7 56 E2 E1 5E 58 9A AE  d........V..^X..
0020: 25 49 94 1D 75 A5 00 00   2C C0 0A C0 14 00 35 C0  %I..u...,.....5.
0030: 05 C0 0F 00 39 00 38 C0   09 C0 13 00 2F C0 04 C0  ....9.8...../...
0040: 0E 00 33 00 32 C0 08 C0   12 00 0A C0 03 C0 0D 00  ..3.2...........
0050: 16 00 13 00 FF 01 00 00   24 00 0A 00 16 00 14 00  ........$.......
0060: 17 00 18 00 19 00 09 00   0A 00 0B 00 0C 00 0D 00  ................
0070: 0E 00 16 00 0B 00 02 01   00 00 17 00 00           .............
main, WRITE: TLSv1 Handshake, length = 125
[Raw write]: length = 130
0000: 16 03 01 00 7D 01 00 00   79 03 01 5B BA 1E 06 CE  ........y..[....
0010: DD BE D7 CB 4B 64 1D FD   CC 8B C3 84 FA E7 56 E2  ....Kd........V.
0020: E1 5E 58 9A AE 25 49 94   1D 75 A5 00 00 2C C0 0A  .^X..%I..u...,..
0030: C0 14 00 35 C0 05 C0 0F   00 39 00 38 C0 09 C0 13  ...5.....9.8....
0040: 00 2F C0 04 C0 0E 00 33   00 32 C0 08 C0 12 00 0A  ./.....3.2......
0050: C0 03 C0 0D 00 16 00 13   00 FF 01 00 00 24 00 0A  .............$..
0060: 00 16 00 14 00 17 00 18   00 19 00 09 00 0A 00 0B  ................
0070: 00 0C 00 0D 00 0E 00 16   00 0B 00 02 01 00 00 17  ................
0080: 00 00                                              ..
[Raw read]: length = 5
0000: 16 03 01 03 74                                     ....t
[Raw read]: length = 884
0000: 02 00 00 51 03 01 5B BA   1E 06 88 96 19 DB 9A CF  ...Q..[.........
0010: 95 E3 75 CB 71 6F 48 8E   06 80 97 2A 74 AE D2 D1  ..u.qoH....*t...
0020: 16 84 AA 11 C5 A9 20 5B   BA 1E 06 D6 62 98 69 C8  ...... [....b.i.
0030: 8C 1E 30 F0 DA B6 5D B6   C8 6E 35 D1 A0 D0 83 0B  ..0...]..n5.....
0040: F7 FB 3A D5 A1 65 3C C0   14 00 00 09 FF 01 00 01  ..:..e<.........
0050: 00 00 17 00 00 0B 00 02   4C 00 02 49 00 02 46 30  ........L..I..F0
0060: 82 02 42 30 82 01 AB A0   03 02 01 02 02 04 21 E4  ..B0..........!.
0070: 5F 2C 30 0D 06 09 2A 86   48 86 F7 0D 01 01 0B 05  _,0...*.H.......
0080: 00 30 54 31 0C 30 0A 06   03 55 04 06 13 03 4C 47  .0T1.0...U....LG
0090: 58 31 0C 30 0A 06 03 55   04 08 13 03 4C 47 58 31  X1.0...U....LGX1
00A0: 0C 30 0A 06 03 55 04 07   13 03 4C 47 58 31 0C 30  .0...U....LGX1.0
00B0: 0A 06 03 55 04 0A 13 03   4C 47 58 31 0C 30 0A 06  ...U....LGX1.0..
00C0: 03 55 04 0B 13 03 4C 47   58 31 0C 30 0A 06 03 55  .U....LGX1.0...U
00D0: 04 03 13 03 4C 47 58 30   1E 17 0D 31 38 31 30 30  ....LGX0...18100
00E0: 37 31 33 32 37 35 38 5A   17 0D 31 39 31 30 30 37  7132758Z..191007
00F0: 31 33 32 37 35 38 5A 30   54 31 0C 30 0A 06 03 55  132758Z0T1.0...U
0100: 04 06 13 03 4C 47 58 31   0C 30 0A 06 03 55 04 08  ....LGX1.0...U..
0110: 13 03 4C 47 58 31 0C 30   0A 06 03 55 04 07 13 03  ..LGX1.0...U....
0120: 4C 47 58 31 0C 30 0A 06   03 55 04 0A 13 03 4C 47  LGX1.0...U....LG
0130: 58 31 0C 30 0A 06 03 55   04 0B 13 03 4C 47 58 31  X1.0...U....LGX1
0140: 0C 30 0A 06 03 55 04 03   13 03 4C 47 58 30 81 9F  .0...U....LGX0..
0150: 30 0D 06 09 2A 86 48 86   F7 0D 01 01 01 05 00 03  0...*.H.........
0160: 81 8D 00 30 81 89 02 81   81 00 9C 61 24 6E EC D3  ...0.......a$n..
0170: A1 6B 6A 12 36 D6 CB 03   9A 9B 6C 9F A7 C6 B8 FD  .kj.6.....l.....
0180: 19 5D 91 F8 16 EB D5 06   7E A6 1E 09 DB 1F EA 95  .]..............
0190: F3 3A 73 21 DA A5 B6 BD   2A 46 40 20 BD 6E 55 83  .:s!....*F@ .nU.
01A0: 42 86 F7 8E 5B 84 C7 45   0E 02 F8 76 75 DE 41 FD  B...[..E...vu.A.
01B0: 6D B6 A7 50 09 04 71 0D   A8 AA F4 73 59 2C C0 36  m..P..q....sY,.6
01C0: 5C 68 2E BA 99 43 2D DF   C0 4D 70 66 EC 93 08 D7  \h...C-..Mpf....
01D0: 05 0D 75 5A C3 0D 04 CC   18 F9 5D E5 73 E4 E9 14  ..uZ......].s...
01E0: 53 5D D5 0C 6F 16 E4 2C   AE 47 02 03 01 00 01 A3  S]..o..,.G......
01F0: 21 30 1F 30 1D 06 03 55   1D 0E 04 16 04 14 E0 A4  !0.0...U........
0200: 47 46 87 0B 8D 4F A6 B2   29 57 D7 1D 59 78 02 F1  GF...O..)W..Yx..
0210: D8 2B 30 0D 06 09 2A 86   48 86 F7 0D 01 01 0B 05  .+0...*.H.......
0220: 00 03 81 81 00 4D 14 33   08 83 64 F8 90 E5 27 AA  .....M.3..d...'.
0230: CC FC 54 1C 20 B9 84 A6   D0 53 47 F1 98 F7 CF 20  ..T. ....SG.... 
0240: D7 81 34 12 84 2E 0F E2   A9 2D 26 21 4B E0 EA A6  ..4......-&!K...
0250: F4 57 87 AB EF CB C8 86   A1 D3 29 80 CA 49 9F EF  .W........)..I..
0260: 61 BF BB F6 62 0F 15 EF   5C 19 F2 D7 C7 5E DC F3  a...b...\....^..
0270: FD F6 A1 F3 30 69 DA F9   AA 4C 7C CC DE 8F B2 D6  ....0i...L......
0280: 96 43 72 BC B9 F7 00 25   43 37 8B E0 8A A7 76 CF  .Cr....%C7....v.
0290: 9B E8 54 E8 C9 F6 33 4E   8F 8C F7 C8 DF 37 20 67  ..T...3N.....7 g
02A0: 50 C6 A3 19 42 0C 00 00   C7 03 00 17 41 04 83 ED  P...B.......A...
02B0: F0 6A BA DC AD 5E 46 5C   F7 F6 28 AA E2 0E 97 A2  .j...^F\..(.....
02C0: CA 41 A9 51 10 E9 AA EA   F4 7A 9D 62 2B B8 31 72  .A.Q.....z.b+.1r
02D0: D6 33 03 D0 96 59 23 64   38 B7 D2 0E 70 E7 3C 5C  .3...Y#d8...p.<\
02E0: C1 EC A1 51 97 18 33 1F   AD 42 69 9D AE B9 00 80  ...Q..3..Bi.....
02F0: 79 79 70 2C 31 D3 DC 28   D5 0C C0 37 23 E1 71 FC  yyp,1..(...7#.q.
0300: A1 96 2F C8 8A 35 5E 95   EB EF 13 27 C3 52 8A A7  ../..5^....'.R..
0310: 50 70 AF EC ED E6 B9 F6   05 18 52 40 23 5D 63 CC  Pp........R@#]c.
0320: E2 89 92 00 26 A5 41 7B   13 F2 D2 8C 31 3C 23 41  ....&.A.....1<#A
0330: 6F 4E 1B 8A 9A 35 0E 0B   F6 AE 8D 86 4B D6 3E A2  oN...5......K.>.
0340: 79 EB 61 B6 47 B0 42 B5   6E 85 09 23 84 46 46 99  y.a.G.B.n..#.FF.
0350: 81 CD C8 23 8B 2C 26 32   1B C0 03 FC 9B 8B 14 D1  ...#.,&2........
0360: F6 E1 89 4A EA ED EF C4   6D E9 E5 86 22 E4 8E 7C  ...J....m..."...
0370: 0E 00 00 00                                        ....
main, READ: TLSv1 Handshake, length = 884
*** ServerHello, TLSv1
RandomCookie:  GMT: 1522146822 bytes = { 136, 150, 25, 219, 154, 207, 149, 227, 117, 203, 113, 111, 72, 142, 6, 128, 151, 42, 116, 174, 210, 209, 22, 132, 170, 17, 197, 169 }
Session ID:  {91, 186, 30, 6, 214, 98, 152, 105, 200, 140, 30, 48, 240, 218, 182, 93, 182, 200, 110, 53, 209, 160, 208, 131, 11, 247, 251, 58, 213, 161, 101, 60}
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Compression Method: 0
Extension renegotiation_info, renegotiated_connection: <empty>
Extension extended_master_secret
***
%% Initialized:  [Session-1, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA]
** TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
[read] MD5 and SHA1 hashes:  len = 85
0000: 02 00 00 51 03 01 5B BA   1E 06 88 96 19 DB 9A CF  ...Q..[.........
0010: 95 E3 75 CB 71 6F 48 8E   06 80 97 2A 74 AE D2 D1  ..u.qoH....*t...
0020: 16 84 AA 11 C5 A9 20 5B   BA 1E 06 D6 62 98 69 C8  ...... [....b.i.
0030: 8C 1E 30 F0 DA B6 5D B6   C8 6E 35 D1 A0 D0 83 0B  ..0...]..n5.....
0040: F7 FB 3A D5 A1 65 3C C0   14 00 00 09 FF 01 00 01  ..:..e<.........
0050: 00 00 17 00 00                                     .....
*** Certificate chain
chain [0] = [
[
  Version: V3
  Subject: CN=LGX, OU=LGX, O=LGX, L=LGX, ST=LGX, C=LGX
  Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11

  Key:  Sun RSA public key, 1024 bits
  modulus: 109813392808966985140540821321555924175057214027222884095960986513876498186792795206052237836949373963973650543086709232968823011726525283075591130943590026095316290548201219746527439812794723752498763782639568103955938705793191742259325257069819861478415993347120306343465466402849805688743066088416645787207
  public exponent: 65537
  Validity: [From: Sun Oct 07 21:27:58 CST 2018,
               To: Mon Oct 07 21:27:58 CST 2019]
  Issuer: CN=LGX, OU=LGX, O=LGX, L=LGX, ST=LGX, C=LGX
  SerialNumber: [    21e45f2c]

Certificate Extensions: 1
[1]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: E0 A4 47 46 87 0B 8D 4F   A6 B2 29 57 D7 1D 59 78  ..GF...O..)W..Yx
0010: 02 F1 D8 2B                                        ...+
]
]

]
  Algorithm: [SHA256withRSA]
  Signature:
0000: 4D 14 33 08 83 64 F8 90   E5 27 AA CC FC 54 1C 20  M.3..d...'...T. 
0010: B9 84 A6 D0 53 47 F1 98   F7 CF 20 D7 81 34 12 84  ....SG.... ..4..
0020: 2E 0F E2 A9 2D 26 21 4B   E0 EA A6 F4 57 87 AB EF  ....-&!K....W...
0030: CB C8 86 A1 D3 29 80 CA   49 9F EF 61 BF BB F6 62  .....)..I..a...b
0040: 0F 15 EF 5C 19 F2 D7 C7   5E DC F3 FD F6 A1 F3 30  ...\....^......0
0050: 69 DA F9 AA 4C 7C CC DE   8F B2 D6 96 43 72 BC B9  i...L.......Cr..
0060: F7 00 25 43 37 8B E0 8A   A7 76 CF 9B E8 54 E8 C9  ..%C7....v...T..
0070: F6 33 4E 8F 8C F7 C8 DF   37 20 67 50 C6 A3 19 42  .3N.....7 gP...B

]
***
Found trusted certificate:
[
[
  Version: V3
  Subject: CN=LGX, OU=LGX, O=LGX, L=LGX, ST=LGX, C=LGX
  Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11

  Key:  Sun RSA public key, 1024 bits
  modulus: 109813392808966985140540821321555924175057214027222884095960986513876498186792795206052237836949373963973650543086709232968823011726525283075591130943590026095316290548201219746527439812794723752498763782639568103955938705793191742259325257069819861478415993347120306343465466402849805688743066088416645787207
  public exponent: 65537
  Validity: [From: Sun Oct 07 21:27:58 CST 2018,
               To: Mon Oct 07 21:27:58 CST 2019]
  Issuer: CN=LGX, OU=LGX, O=LGX, L=LGX, ST=LGX, C=LGX
  SerialNumber: [    21e45f2c]

Certificate Extensions: 1
[1]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: E0 A4 47 46 87 0B 8D 4F   A6 B2 29 57 D7 1D 59 78  ..GF...O..)W..Yx
0010: 02 F1 D8 2B                                        ...+
]
]

]
  Algorithm: [SHA256withRSA]
  Signature:
0000: 4D 14 33 08 83 64 F8 90   E5 27 AA CC FC 54 1C 20  M.3..d...'...T. 
0010: B9 84 A6 D0 53 47 F1 98   F7 CF 20 D7 81 34 12 84  ....SG.... ..4..
0020: 2E 0F E2 A9 2D 26 21 4B   E0 EA A6 F4 57 87 AB EF  ....-&!K....W...
0030: CB C8 86 A1 D3 29 80 CA   49 9F EF 61 BF BB F6 62  .....)..I..a...b
0040: 0F 15 EF 5C 19 F2 D7 C7   5E DC F3 FD F6 A1 F3 30  ...\....^......0
0050: 69 DA F9 AA 4C 7C CC DE   8F B2 D6 96 43 72 BC B9  i...L.......Cr..
0060: F7 00 25 43 37 8B E0 8A   A7 76 CF 9B E8 54 E8 C9  ..%C7....v...T..
0070: F6 33 4E 8F 8C F7 C8 DF   37 20 67 50 C6 A3 19 42  .3N.....7 gP...B

]
[read] MD5 and SHA1 hashes:  len = 592
0000: 0B 00 02 4C 00 02 49 00   02 46 30 82 02 42 30 82  ...L..I..F0..B0.
0010: 01 AB A0 03 02 01 02 02   04 21 E4 5F 2C 30 0D 06  .........!._,0..
0020: 09 2A 86 48 86 F7 0D 01   01 0B 05 00 30 54 31 0C  .*.H........0T1.
0030: 30 0A 06 03 55 04 06 13   03 4C 47 58 31 0C 30 0A  0...U....LGX1.0.
0040: 06 03 55 04 08 13 03 4C   47 58 31 0C 30 0A 06 03  ..U....LGX1.0...
0050: 55 04 07 13 03 4C 47 58   31 0C 30 0A 06 03 55 04  U....LGX1.0...U.
0060: 0A 13 03 4C 47 58 31 0C   30 0A 06 03 55 04 0B 13  ...LGX1.0...U...
0070: 03 4C 47 58 31 0C 30 0A   06 03 55 04 03 13 03 4C  .LGX1.0...U....L
0080: 47 58 30 1E 17 0D 31 38   31 30 30 37 31 33 32 37  GX0...1810071327
0090: 35 38 5A 17 0D 31 39 31   30 30 37 31 33 32 37 35  58Z..19100713275
00A0: 38 5A 30 54 31 0C 30 0A   06 03 55 04 06 13 03 4C  8Z0T1.0...U....L
00B0: 47 58 31 0C 30 0A 06 03   55 04 08 13 03 4C 47 58  GX1.0...U....LGX
00C0: 31 0C 30 0A 06 03 55 04   07 13 03 4C 47 58 31 0C  1.0...U....LGX1.
00D0: 30 0A 06 03 55 04 0A 13   03 4C 47 58 31 0C 30 0A  0...U....LGX1.0.
00E0: 06 03 55 04 0B 13 03 4C   47 58 31 0C 30 0A 06 03  ..U....LGX1.0...
00F0: 55 04 03 13 03 4C 47 58   30 81 9F 30 0D 06 09 2A  U....LGX0..0...*
0100: 86 48 86 F7 0D 01 01 01   05 00 03 81 8D 00 30 81  .H............0.
0110: 89 02 81 81 00 9C 61 24   6E EC D3 A1 6B 6A 12 36  ......a$n...kj.6
0120: D6 CB 03 9A 9B 6C 9F A7   C6 B8 FD 19 5D 91 F8 16  .....l......]...
0130: EB D5 06 7E A6 1E 09 DB   1F EA 95 F3 3A 73 21 DA  ............:s!.
0140: A5 B6 BD 2A 46 40 20 BD   6E 55 83 42 86 F7 8E 5B  ...*F@ .nU.B...[
0150: 84 C7 45 0E 02 F8 76 75   DE 41 FD 6D B6 A7 50 09  ..E...vu.A.m..P.
0160: 04 71 0D A8 AA F4 73 59   2C C0 36 5C 68 2E BA 99  .q....sY,.6\h...
0170: 43 2D DF C0 4D 70 66 EC   93 08 D7 05 0D 75 5A C3  C-..Mpf......uZ.
0180: 0D 04 CC 18 F9 5D E5 73   E4 E9 14 53 5D D5 0C 6F  .....].s...S]..o
0190: 16 E4 2C AE 47 02 03 01   00 01 A3 21 30 1F 30 1D  ..,.G......!0.0.
01A0: 06 03 55 1D 0E 04 16 04   14 E0 A4 47 46 87 0B 8D  ..U........GF...
01B0: 4F A6 B2 29 57 D7 1D 59   78 02 F1 D8 2B 30 0D 06  O..)W..Yx...+0..
01C0: 09 2A 86 48 86 F7 0D 01   01 0B 05 00 03 81 81 00  .*.H............
01D0: 4D 14 33 08 83 64 F8 90   E5 27 AA CC FC 54 1C 20  M.3..d...'...T. 
01E0: B9 84 A6 D0 53 47 F1 98   F7 CF 20 D7 81 34 12 84  ....SG.... ..4..
01F0: 2E 0F E2 A9 2D 26 21 4B   E0 EA A6 F4 57 87 AB EF  ....-&!K....W...
0200: CB C8 86 A1 D3 29 80 CA   49 9F EF 61 BF BB F6 62  .....)..I..a...b
0210: 0F 15 EF 5C 19 F2 D7 C7   5E DC F3 FD F6 A1 F3 30  ...\....^......0
0220: 69 DA F9 AA 4C 7C CC DE   8F B2 D6 96 43 72 BC B9  i...L.......Cr..
0230: F7 00 25 43 37 8B E0 8A   A7 76 CF 9B E8 54 E8 C9  ..%C7....v...T..
0240: F6 33 4E 8F 8C F7 C8 DF   37 20 67 50 C6 A3 19 42  .3N.....7 gP...B
*** ECDH ServerKeyExchange
Server key: Sun EC public key, 256 bits
  public x coord: 59673385215316818009352331687060949082651775895246442016413736342443150945208
  public y coord: 22366228495042026761421384723174683132027538974986677415966731768560927747769
  parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7)
[read] MD5 and SHA1 hashes:  len = 203
0000: 0C 00 00 C7 03 00 17 41   04 83 ED F0 6A BA DC AD  .......A....j...
0010: 5E 46 5C F7 F6 28 AA E2   0E 97 A2 CA 41 A9 51 10  ^F\..(......A.Q.
0020: E9 AA EA F4 7A 9D 62 2B   B8 31 72 D6 33 03 D0 96  ....z.b+.1r.3...
0030: 59 23 64 38 B7 D2 0E 70   E7 3C 5C C1 EC A1 51 97  Y#d8...p.<\...Q.
0040: 18 33 1F AD 42 69 9D AE   B9 00 80 79 79 70 2C 31  .3..Bi.....yyp,1
0050: D3 DC 28 D5 0C C0 37 23   E1 71 FC A1 96 2F C8 8A  ..(...7#.q.../..
0060: 35 5E 95 EB EF 13 27 C3   52 8A A7 50 70 AF EC ED  5^....'.R..Pp...
0070: E6 B9 F6 05 18 52 40 23   5D 63 CC E2 89 92 00 26  .....R@#]c.....&
0080: A5 41 7B 13 F2 D2 8C 31   3C 23 41 6F 4E 1B 8A 9A  .A.....1<#AoN...
0090: 35 0E 0B F6 AE 8D 86 4B   D6 3E A2 79 EB 61 B6 47  5......K.>.y.a.G
00A0: B0 42 B5 6E 85 09 23 84   46 46 99 81 CD C8 23 8B  .B.n..#.FF....#.
00B0: 2C 26 32 1B C0 03 FC 9B   8B 14 D1 F6 E1 89 4A EA  ,&2...........J.
00C0: ED EF C4 6D E9 E5 86 22   E4 8E 7C                 ...m..."...
*** ServerHelloDone
[read] MD5 and SHA1 hashes:  len = 4
0000: 0E 00 00 00                                        ....
*** ECDHClientKeyExchange
ECDH Public value:  { 4, 35, 76, 86, 107, 199, 33, 33, 214, 183, 130, 57, 64, 134, 252, 21, 63, 200, 236, 32, 109, 23, 243, 240, 10, 61, 76, 202, 241, 148, 221, 202, 125, 230, 205, 242, 124, 82, 195, 105, 131, 22, 78, 6, 228, 114, 175, 180, 24, 189, 93, 115, 105, 58, 23, 254, 214, 154, 27, 212, 119, 62, 228, 246, 89 }
[write] MD5 and SHA1 hashes:  len = 70
0000: 10 00 00 42 41 04 23 4C   56 6B C7 21 21 D6 B7 82  ...BA.#LVk.!!...
0010: 39 40 86 FC 15 3F C8 EC   20 6D 17 F3 F0 0A 3D 4C  9@...?.. m....=L
0020: CA F1 94 DD CA 7D E6 CD   F2 7C 52 C3 69 83 16 4E  ..........R.i..N
0030: 06 E4 72 AF B4 18 BD 5D   73 69 3A 17 FE D6 9A 1B  ..r....]si:.....
0040: D4 77 3E E4 F6 59                                  .w>..Y
main, WRITE: TLSv1 Handshake, length = 70
[Raw write]: length = 75
0000: 16 03 01 00 46 10 00 00   42 41 04 23 4C 56 6B C7  ....F...BA.#LVk.
0010: 21 21 D6 B7 82 39 40 86   FC 15 3F C8 EC 20 6D 17  !!...9@...?.. m.
0020: F3 F0 0A 3D 4C CA F1 94   DD CA 7D E6 CD F2 7C 52  ...=L..........R
0030: C3 69 83 16 4E 06 E4 72   AF B4 18 BD 5D 73 69 3A  .i..N..r....]si:
0040: 17 FE D6 9A 1B D4 77 3E   E4 F6 59                 ......w>..Y
SESSION KEYGEN:
PreMaster Secret:
0000: 08 C3 67 71 5C 60 68 86   44 12 4E F2 AB A1 6C 9A  ..gq\`h.D.N...l.
0010: 16 19 BA A0 D6 B6 AA 87   E1 F8 01 6F 43 05 72 74  ...........oC.rt
CONNECTION KEYGEN:
Client Nonce:
0000: 5B BA 1E 06 CE DD BE D7   CB 4B 64 1D FD CC 8B C3  [........Kd.....
0010: 84 FA E7 56 E2 E1 5E 58   9A AE 25 49 94 1D 75 A5  ...V..^X..%I..u.
Server Nonce:
0000: 5B BA 1E 06 88 96 19 DB   9A CF 95 E3 75 CB 71 6F  [...........u.qo
0010: 48 8E 06 80 97 2A 74 AE   D2 D1 16 84 AA 11 C5 A9  H....*t.........
Master Secret:
0000: 2A E2 CE B4 07 60 8D D2   16 AF 42 3C 97 30 12 BD  *....`....B<.0..
0010: 5D 04 AB 45 D4 61 F2 40   C2 ED 8F 6C 76 28 62 13  ]..E.a.@...lv(b.
0020: 14 23 D2 C3 40 37 26 AD   FC 9D 6C 07 1D AE CE D5  .#..@7&...l.....
Client MAC write Secret:
0000: 63 9F 1D 65 B3 F0 E2 CD   7B B1 A5 0D A6 3D E0 B9  c..e.........=..
0010: 34 A8 67 F7                                        4.g.
Server MAC write Secret:
0000: 92 50 43 14 8D E1 19 13   6B 1E 74 2C 70 5C 39 41  .PC.....k.t,p\9A
0010: 07 99 B9 46                                        ...F
Client write key:
0000: 98 97 3F AB 26 3A 14 D8   08 FC 26 C1 7E 07 2A C7  ..?.&:....&...*.
0010: 46 CC 21 03 0B 0F 87 4D   C9 27 79 19 0F C4 B8 7D  F.!....M.'y.....
Server write key:
0000: 50 20 AE 79 47 E8 BE 3C   79 06 0E 19 2E 3C F3 9A  P .yG..<y....<..
0010: 5F B0 33 57 2D 29 E4 70   15 7F 68 17 B8 21 18 E6  _.3W-).p..h..!..
Client write IV:
0000: FB 18 D1 8D D8 EA 8D 82   96 EB 9E 84 97 98 2D C4  ..............-.
Server write IV:
0000: 23 E6 E9 B6 DF 6C 0F 75   00 6A 01 AE 2F 8C D9 E1  #....l.u.j../...
main, WRITE: TLSv1 Change Cipher Spec, length = 1
[Raw write]: length = 6
0000: 14 03 01 00 01 01                                  ......
*** Finished
verify_data:  { 138, 44, 121, 7, 61, 112, 195, 10, 93, 222, 35, 164 }
***
[write] MD5 and SHA1 hashes:  len = 16
0000: 14 00 00 0C 8A 2C 79 07   3D 70 C3 0A 5D DE 23 A4  .....,y.=p..].#.
Padded plaintext before ENCRYPTION:  len = 48
0000: 14 00 00 0C 8A 2C 79 07   3D 70 C3 0A 5D DE 23 A4  .....,y.=p..].#.
0010: C6 E4 F7 C2 32 85 2B 30   18 1A F8 4B 5E 29 22 BE  ....2.+0...K^)".
0020: 5E 15 71 A1 0B 0B 0B 0B   0B 0B 0B 0B 0B 0B 0B 0B  ^.q.............
main, WRITE: TLSv1 Handshake, length = 48
[Raw write]: length = 53
0000: 16 03 01 00 30 91 87 EB   A3 09 E8 AC 17 7A 33 A3  ....0........z3.
0010: 0B 42 22 02 92 18 D7 52   1A 49 DA 0E 3C 11 D4 EB  .B"....R.I..<...
0020: 6D 19 F2 D6 01 A0 29 18   93 20 7C 3B CF A0 BC E0  m.....).. .;....
0030: A9 41 17 1B E7                                     .A...
[Raw read]: length = 5
0000: 14 03 01 00 01                                     .....
[Raw read]: length = 1
0000: 01                                                 .
main, READ: TLSv1 Change Cipher Spec, length = 1
[Raw read]: length = 5
0000: 16 03 01 00 30                                     ....0
[Raw read]: length = 48
0000: 77 16 6B 89 41 7E 3F 93   DA 66 F5 DF EF 6F 90 A8  w.k.A.?..f...o..
0010: 1B 51 DD 97 AC 11 A4 66   B5 2C A3 69 A4 5A 92 3A  .Q.....f.,.i.Z.:
0020: C1 52 09 3E 20 01 BB 2C   55 BE 2E 52 93 63 B6 ED  .R.> ..,U..R.c..
main, READ: TLSv1 Handshake, length = 48
Padded plaintext after DECRYPTION:  len = 48
0000: 14 00 00 0C C0 1E 82 40   64 A8 15 62 8D DC A0 62  .......@d..b...b
0010: 0B B4 25 EF 31 D1 F9 5C   FD DE 87 E9 CE 69 BB EB  ..%.1..\.....i..
0020: C0 C3 F3 BD 0B 0B 0B 0B   0B 0B 0B 0B 0B 0B 0B 0B  ................
*** Finished
verify_data:  { 192, 30, 130, 64, 100, 168, 21, 98, 141, 220, 160, 98 }
***
%% Cached client session: [Session-1, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA]
[read] MD5 and SHA1 hashes:  len = 16
0000: 14 00 00 0C C0 1E 82 40   64 A8 15 62 8D DC A0 62  .......@d..b...b
Padded plaintext before ENCRYPTION:  len = 176
0000: 47 45 54 20 2F 20 48 54   54 50 2F 31 2E 31 0D 0A  GET / HTTP/1.1..
0010: 55 73 65 72 2D 41 67 65   6E 74 3A 20 4A 61 76 61  User-Agent: Java
0020: 2F 31 2E 38 2E 30 5F 31   36 31 0D 0A 48 6F 73 74  /1.8.0_161..Host
0030: 3A 20 6C 6F 63 61 6C 68   6F 73 74 3A 38 34 34 33  : localhost:8443
0040: 0D 0A 41 63 63 65 70 74   3A 20 74 65 78 74 2F 68  ..Accept: text/h
0050: 74 6D 6C 2C 20 69 6D 61   67 65 2F 67 69 66 2C 20  tml, image/gif, 
0060: 69 6D 61 67 65 2F 6A 70   65 67 2C 20 2A 3B 20 71  image/jpeg, *; q
0070: 3D 2E 32 2C 20 2A 2F 2A   3B 20 71 3D 2E 32 0D 0A  =.2, */*; q=.2..
0080: 43 6F 6E 6E 65 63 74 69   6F 6E 3A 20 6B 65 65 70  Connection: keep
0090: 2D 61 6C 69 76 65 0D 0A   0D 0A 1F DF A2 19 1D E1  -alive..........
00A0: 23 86 92 33 C1 11 02 95   1E 95 1F 6D E4 CB 01 01  #..3.......m....
main, WRITE: TLSv1 Application Data, length = 176
[Raw write]: length = 181
0000: 17 03 01 00 B0 0D 7D 68   DD 5B 28 FE 81 9F 15 25  .......h.[(....%
0010: D5 37 68 3D E1 77 7E 87   1D 24 32 9A F6 58 D4 B4  .7h=.w...$2..X..
0020: A9 95 38 70 31 7A 49 3F   20 B8 B2 85 9E 11 C0 1F  ..8p1zI? .......
0030: 96 20 A5 B0 39 80 09 AA   87 DE 35 B4 D3 98 01 6C  . ..9.....5....l
0040: 39 9A 3B 14 A0 CD E7 D4   B4 AA C7 8A C6 E1 AC DA  9.;.............
0050: 92 4A 49 D4 F7 E7 B6 4F   82 1B D2 F5 D8 B8 18 D3  .JI....O........
0060: 96 A5 EA A8 1C A3 30 04   C7 A4 EE 98 0F A2 6F E8  ......0.......o.
0070: DC AF F7 E5 9A 6E 0A 8B   BD E4 06 AD 65 FC 8D 2E  .....n......e...
0080: F2 D3 E5 C0 3F F1 C0 83   F0 07 09 58 34 7D F9 D9  ....?......X4...
0090: E7 AB EF 2F D0 E0 86 43   A2 DF FD 0D 1F A6 39 09  .../...C......9.
00A0: BB FD 5C 5D 65 D6 25 C1   AE F8 B4 9F 5C 8D D6 EA  ..\]e.%.....\...
00B0: 63 1A 40 1B B8                                     c.@..
[Raw read]: length = 5
0000: 17 03 01 01 40                                     ....@
[Raw read]: length = 320
0000: B0 AA 6A 6E F6 37 D3 C6   66 BB 17 A7 27 F3 3C 74  ..jn.7..f...'.<t
0010: 6A DF 16 C5 9E F8 34 BB   B6 8E FA FE 6E 52 F4 39  j.....4.....nR.9
0020: 5B 88 5F 0A 91 76 C7 8B   62 E2 65 B7 EF 28 B6 8E  [._..v..b.e..(..
0030: FC 43 83 9E C8 A5 89 31   19 E0 E8 AE C3 EA C4 D8  .C.....1........
0040: 7A 54 68 62 88 35 D5 FB   4B 85 38 03 EC A1 DC 69  zThb.5..K.8....i
0050: 88 1C F8 E6 82 AC CD A3   E6 A9 7C 45 E4 12 47 FD  ...........E..G.
0060: 45 FA 66 D2 F0 D5 FE E2   7E 1C AF B4 35 C3 1C 77  E.f.........5..w
0070: C1 96 59 27 2D 98 8D AC   29 9F D4 8B 65 B3 4C 1B  ..Y'-...)...e.L.
0080: 34 B0 ED E6 DC 6B 73 A7   30 1A A6 A2 65 69 12 DA  4....ks.0...ei..
0090: FE B7 68 A4 E8 13 70 5C   5D 9E 8D 01 CA 68 DD 5F  ..h...p\]....h._
00A0: 57 DD 1D 46 40 9A CE B9   39 F4 EA C0 D5 B6 FC 6D  W..F@...9......m
00B0: 22 04 95 F7 7A 68 FA 84   0B B8 CE F1 B5 3B 09 6F  "...zh.......;.o
00C0: A8 DF 7C C7 0B A7 D7 68   17 EF F3 57 5D 01 D5 54  .......h...W]..T
00D0: D1 05 8E 69 AA 68 CB 75   9F A7 45 2E 7B 0B 9A 5A  ...i.h.u..E....Z
00E0: DB 64 29 BA 4C A9 9A 75   A2 56 53 6A D6 1F 63 27  .d).L..u.VSj..c'
00F0: A6 EA 03 AD 52 87 1D F4   8A D1 79 2F F0 96 8E 8C  ....R.....y/....
0100: A4 83 A1 32 77 5B A4 A0   27 28 2A BB 07 26 5C FF  ...2w[..'(*..&\.
0110: 5D 34 D8 F4 62 6F 4E CE   26 A5 A2 DE F3 89 06 A3  ]4..boN.&.......
0120: 71 85 71 41 23 D3 65 B8   8A 0B 5B DC 1E 24 C4 6C  q.qA#.e...[..$.l
0130: 2B B7 AC 18 91 87 62 E0   C0 A9 F5 3F 66 D5 4B E9  +.....b....?f.K.
main, READ: TLSv1 Application Data, length = 320
Padded plaintext after DECRYPTION:  len = 320
0000: 48 54 54 50 2F 31 2E 31   20 32 30 30 20 0D 0A 53  HTTP/1.1 200 ..S
0010: 65 74 2D 43 6F 6F 6B 69   65 3A 20 4A 53 45 53 53  et-Cookie: JSESS
0020: 49 4F 4E 49 44 3D 35 38   35 38 35 45 35 44 44 42  IONID=58585E5DDB
0030: 32 46 41 43 39 33 44 37   30 43 30 31 32 43 34 33  2FAC93D70C012C43
0040: 35 30 39 36 36 41 3B 20   50 61 74 68 3D 2F 3B 20  50966A; Path=/; 
0050: 53 65 63 75 72 65 3B 20   48 74 74 70 4F 6E 6C 79  Secure; HttpOnly
0060: 0D 0A 43 6F 6E 74 65 6E   74 2D 54 79 70 65 3A 20  ..Content-Type: 
0070: 74 65 78 74 2F 68 74 6D   6C 3B 63 68 61 72 73 65  text/html;charse
0080: 74 3D 55 54 46 2D 38 0D   0A 43 6F 6E 74 65 6E 74  t=UTF-8..Content
0090: 2D 4C 65 6E 67 74 68 3A   20 39 30 0D 0A 44 61 74  -Length: 90..Dat
00A0: 65 3A 20 53 75 6E 2C 20   30 37 20 4F 63 74 20 32  e: Sun, 07 Oct 2
00B0: 30 31 38 20 31 34 3A 35   33 3A 35 38 20 47 4D 54  018 14:53:58 GMT
00C0: 0D 0A 0D 0A 0A 0A 3C 68   74 6D 6C 3E 0A 20 20 3C  ......<html>.  <
00D0: 68 65 61 64 3E 0A 20 20   20 20 3C 74 69 74 6C 65  head>.    <title
00E0: 3E 24 54 69 74 6C 65 24   3C 2F 74 69 74 6C 65 3E  >$Title$</title>
00F0: 0A 20 20 3C 2F 68 65 61   64 3E 0A 20 20 3C 62 6F  .  </head>.  <bo
0100: 64 79 3E 0A 20 20 24 45   4E 44 24 0A 20 20 3C 2F  dy>.  $END$.  </
0110: 62 6F 64 79 3E 0A 3C 2F   68 74 6D 6C 3E 0A BE 57  body>.</html>..W
0120: 3B 52 9A FF 6D BC FF 62   7F 2E E1 D3 09 6E 28 6E  ;R..m..b.....n(n
0130: 1D 5A 0D 0D 0D 0D 0D 0D   0D 0D 0D 0D 0D 0D 0D 0D  .Z..............
服务器返回:


<html>
  <head>
    <title>$Title$</title>
  </head>
  <body>
  $END$
  </body>
</html>

main, called close()
main, called closeInternal(true)
main, SEND TLSv1 ALERT:  warning, description = close_notify
Padded plaintext before ENCRYPTION:  len = 32
0000: 01 00 CD B8 E3 0A D9 66   F4 9C 87 B8 66 33 CD C2  .......f....f3..
0010: E3 35 56 B3 29 7E 09 09   09 09 09 09 09 09 09 09  .5V.)...........
main, WRITE: TLSv1 Alert, length = 32
[Raw write]: length = 37
0000: 15 03 01 00 20 CC D0 CF   38 5B EF CF A9 F3 BB 94  .... ...8[......
0010: 0D BA 81 EC 25 83 7A 70   83 EE C7 4E CE 46 89 6A  ....%.zp...N.F.j
0020: 3E 10 46 0C FD                                     >.F..
main, called closeSocket(true)

Process finished with exit code 0
流程概述

什么意思?

[Raw write]和[Raw read],我们和tomcat服务器之间建立socket连接之后,Raw write是我们写给服务器的字节

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值