Commit 02e69c4b authored by Jonathan Rudenberg's avatar Jonathan Rudenberg Committed by Adam Langley

crypto/tls: add support for Certificate Transparency

This change adds support for serving and receiving Signed Certificate
Timestamps as described in RFC 6962.

The server is now capable of serving SCTs listed in the Certificate
structure. The client now asks for SCTs and, if any are received,
they are exposed in the ConnectionState structure.

Fixes #10201

Change-Id: Ib3adae98cb4f173bc85cec04d2bdd3aa0fec70bb
Reviewed-on: https://go-review.googlesource.com/8988Reviewed-by: default avatarAdam Langley <agl@golang.org>
Run-TryBot: Adam Langley <agl@golang.org>
Reviewed-by: default avatarJonathan Rudenberg <jonathan@titanous.com>
parent 2db58f8f
......@@ -73,6 +73,7 @@ const (
extensionSupportedPoints uint16 = 11
extensionSignatureAlgorithms uint16 = 13
extensionALPN uint16 = 16
extensionSCT uint16 = 18 // https://tools.ietf.org/html/rfc6962#section-6
extensionSessionTicket uint16 = 35
extensionNextProtoNeg uint16 = 13172 // not IANA assigned
extensionRenegotiationInfo uint16 = 0xff01
......@@ -157,15 +158,16 @@ var supportedClientCertSignatureAlgorithms = []signatureAndHash{
// ConnectionState records basic TLS details about the connection.
type ConnectionState struct {
Version uint16 // TLS version used by the connection (e.g. VersionTLS12)
HandshakeComplete bool // TLS handshake is complete
DidResume bool // connection resumes a previous TLS connection
CipherSuite uint16 // cipher suite in use (TLS_RSA_WITH_RC4_128_SHA, ...)
NegotiatedProtocol string // negotiated next protocol (from Config.NextProtos)
NegotiatedProtocolIsMutual bool // negotiated protocol was advertised by server
ServerName string // server name requested by client, if any (server side only)
PeerCertificates []*x509.Certificate // certificate chain presented by remote peer
VerifiedChains [][]*x509.Certificate // verified chains built from PeerCertificates
Version uint16 // TLS version used by the connection (e.g. VersionTLS12)
HandshakeComplete bool // TLS handshake is complete
DidResume bool // connection resumes a previous TLS connection
CipherSuite uint16 // cipher suite in use (TLS_RSA_WITH_RC4_128_SHA, ...)
NegotiatedProtocol string // negotiated next protocol (from Config.NextProtos)
NegotiatedProtocolIsMutual bool // negotiated protocol was advertised by server
ServerName string // server name requested by client, if any (server side only)
PeerCertificates []*x509.Certificate // certificate chain presented by remote peer
VerifiedChains [][]*x509.Certificate // verified chains built from PeerCertificates
SignedCertificateTimestamps [][]byte // SCTs from the server, if any
// TLSUnique contains the "tls-unique" channel binding value (see RFC
// 5929, section 3). For resumed sessions this value will be nil
......@@ -497,6 +499,9 @@ type Certificate struct {
// OCSPStaple contains an optional OCSP response which will be served
// to clients that request it.
OCSPStaple []byte
// SignedCertificateTimestamps contains an optional list of Signed
// Certificate Timestamps which will be served to clients that request it.
SignedCertificateTimestamps [][]byte
// Leaf is the parsed form of the leaf certificate, which may be
// initialized using x509.ParseCertificate to reduce per-handshake
// processing for TLS clients doing client authentication. If nil, the
......
......@@ -35,7 +35,8 @@ type Conn struct {
handshakeComplete bool
didResume bool // whether this connection was a session resumption
cipherSuite uint16
ocspResponse []byte // stapled OCSP response
ocspResponse []byte // stapled OCSP response
scts [][]byte // signed certificate timestamps from server
peerCertificates []*x509.Certificate
// verifiedChains contains the certificate chains that we built, as
// opposed to the ones presented by the server.
......@@ -993,6 +994,7 @@ func (c *Conn) ConnectionState() ConnectionState {
state.PeerCertificates = c.peerCertificates
state.VerifiedChains = c.verifiedChains
state.ServerName = c.serverName
state.SignedCertificateTimestamps = c.scts
if !c.didResume {
state.TLSUnique = c.firstFinished[:]
}
......
......@@ -54,6 +54,7 @@ func (c *Conn) clientHandshake() error {
compressionMethods: []uint8{compressionNone},
random: make([]byte, 32),
ocspStapling: true,
scts: true,
serverName: c.config.ServerName,
supportedCurves: c.config.curvePreferences(),
supportedPoints: []uint8{pointFormatUncompressed},
......@@ -522,6 +523,7 @@ func (hs *clientHandshakeState) processServerHello() (bool, error) {
c.clientProtocol = hs.serverHello.alpnProtocol
c.clientProtocolFallback = false
}
c.scts = hs.serverHello.scts
if hs.serverResumedSession() {
// Restore masterSecret and peerCerts from previous state
......
......@@ -9,6 +9,8 @@ import (
"crypto/ecdsa"
"crypto/rsa"
"crypto/x509"
"encoding/base64"
"encoding/binary"
"encoding/pem"
"fmt"
"io"
......@@ -49,6 +51,10 @@ type clientTest struct {
// key, if not nil, contains either a *rsa.PrivateKey or
// *ecdsa.PrivateKey which is the private key for the reference server.
key interface{}
// extensions, if not nil, contains a list of extension data to be returned
// from the ServerHello. The data should be in standard TLS format with
// a 2-byte uint16 type, 2-byte data length, followed by the extension data.
extensions [][]byte
// validate, if not nil, is a function that will be called with the
// ConnectionState of the resulting connection. It returns a non-nil
// error if the ConnectionState is unacceptable.
......@@ -111,6 +117,19 @@ func (test *clientTest) connFromCommand() (conn *recordingConn, child *exec.Cmd,
const serverPort = 24323
command = append(command, "-accept", strconv.Itoa(serverPort))
if len(test.extensions) > 0 {
var serverInfo bytes.Buffer
for _, ext := range test.extensions {
pem.Encode(&serverInfo, &pem.Block{
Type: fmt.Sprintf("SERVERINFO FOR EXTENSION %d", binary.BigEndian.Uint16(ext)),
Bytes: ext,
})
}
serverInfoPath := tempFile(serverInfo.String())
defer os.Remove(serverInfoPath)
command = append(command, "-serverinfo", serverInfoPath)
}
cmd := exec.Command(command[0], command[1:]...)
stdin = blockingSource(make(chan bool))
cmd.Stdin = stdin
......@@ -193,7 +212,7 @@ func (test *clientTest) run(t *testing.T, write bool) {
}
if test.validate != nil {
if err := test.validate(client.ConnectionState()); err != nil {
t.Logf("validate callback returned error: %s", err)
t.Errorf("validate callback returned error: %s", err)
}
}
client.Close()
......@@ -394,7 +413,7 @@ func TestClientResumption(t *testing.T) {
}
testResumeState := func(test string, didResume bool) {
hs, err := testHandshake(clientConfig, serverConfig)
_, hs, err := testHandshake(clientConfig, serverConfig)
if err != nil {
t.Fatalf("%s: handshake failed: %s", test, err)
}
......@@ -507,3 +526,41 @@ func TestHandshakeClientALPNNoMatch(t *testing.T) {
}
runClientTestTLS12(t, test)
}
// sctsBase64 contains data from `openssl s_client -serverinfo 18 -connect ritter.vg:443`
const sctsBase64 = "ABIBaQFnAHUApLkJkLQYWBSHuxOizGdwCjw1mAT5G9+443fNDsgN3BAAAAFHl5nuFgAABAMARjBEAiAcS4JdlW5nW9sElUv2zvQyPoZ6ejKrGGB03gjaBZFMLwIgc1Qbbn+hsH0RvObzhS+XZhr3iuQQJY8S9G85D9KeGPAAdgBo9pj4H2SCvjqM7rkoHUz8cVFdZ5PURNEKZ6y7T0/7xAAAAUeX4bVwAAAEAwBHMEUCIDIhFDgG2HIuADBkGuLobU5a4dlCHoJLliWJ1SYT05z6AiEAjxIoZFFPRNWMGGIjskOTMwXzQ1Wh2e7NxXE1kd1J0QsAdgDuS723dc5guuFCaR+r4Z5mow9+X7By2IMAxHuJeqj9ywAAAUhcZIqHAAAEAwBHMEUCICmJ1rBT09LpkbzxtUC+Hi7nXLR0J+2PmwLp+sJMuqK+AiEAr0NkUnEVKVhAkccIFpYDqHOlZaBsuEhWWrYpg2RtKp0="
func TestHandshakClientSCTs(t *testing.T) {
config := *testConfig
scts, err := base64.StdEncoding.DecodeString(sctsBase64)
if err != nil {
t.Fatal(err)
}
test := &clientTest{
name: "SCT",
// Note that this needs OpenSSL 1.0.2 because that is the first
// version that supports the -serverinfo flag.
command: []string{"openssl", "s_server"},
config: &config,
extensions: [][]byte{scts},
validate: func(state ConnectionState) error {
expectedSCTs := [][]byte{
scts[8:125],
scts[127:245],
scts[247:],
}
if n := len(state.SignedCertificateTimestamps); n != len(expectedSCTs) {
return fmt.Errorf("Got %d scts, wanted %d", n, len(expectedSCTs))
}
for i, expected := range expectedSCTs {
if sct := state.SignedCertificateTimestamps[i]; !bytes.Equal(sct, expected) {
return fmt.Errorf("SCT #%d contained %x, expected %x", i, sct, expected)
}
}
return nil
},
}
runClientTestTLS12(t, test)
}
......@@ -16,6 +16,7 @@ type clientHelloMsg struct {
nextProtoNeg bool
serverName string
ocspStapling bool
scts bool
supportedCurves []CurveID
supportedPoints []uint8
ticketSupported bool
......@@ -40,6 +41,7 @@ func (m *clientHelloMsg) equal(i interface{}) bool {
m.nextProtoNeg == m1.nextProtoNeg &&
m.serverName == m1.serverName &&
m.ocspStapling == m1.ocspStapling &&
m.scts == m1.scts &&
eqCurveIDs(m.supportedCurves, m1.supportedCurves) &&
bytes.Equal(m.supportedPoints, m1.supportedPoints) &&
m.ticketSupported == m1.ticketSupported &&
......@@ -99,6 +101,9 @@ func (m *clientHelloMsg) marshal() []byte {
}
numExtensions++
}
if m.scts {
numExtensions++
}
if numExtensions > 0 {
extensionsLength += 4 * numExtensions
length += 2 + extensionsLength
......@@ -271,6 +276,13 @@ func (m *clientHelloMsg) marshal() []byte {
lengths[0] = byte(stringsLength >> 8)
lengths[1] = byte(stringsLength)
}
if m.scts {
// https://tools.ietf.org/html/rfc6962#section-3.3.1
z[0] = byte(extensionSCT >> 8)
z[1] = byte(extensionSCT)
// zero uint16 for the zero-length extension_data
z = z[4:]
}
m.raw = x
......@@ -326,6 +338,7 @@ func (m *clientHelloMsg) unmarshal(data []byte) bool {
m.sessionTicket = nil
m.signatureAndHashes = nil
m.alpnProtocols = nil
m.scts = false
if len(data) == 0 {
// ClientHello is optionally followed by extension data
......@@ -453,6 +466,11 @@ func (m *clientHelloMsg) unmarshal(data []byte) bool {
m.alpnProtocols = append(m.alpnProtocols, string(d[:stringLen]))
d = d[stringLen:]
}
case extensionSCT:
m.scts = true
if length != 0 {
return false
}
}
data = data[length:]
}
......@@ -470,6 +488,7 @@ type serverHelloMsg struct {
nextProtoNeg bool
nextProtos []string
ocspStapling bool
scts [][]byte
ticketSupported bool
secureRenegotiation bool
alpnProtocol string
......@@ -481,6 +500,15 @@ func (m *serverHelloMsg) equal(i interface{}) bool {
return false
}
if len(m.scts) != len(m1.scts) {
return false
}
for i, sct := range m.scts {
if !bytes.Equal(sct, m1.scts[i]) {
return false
}
}
return bytes.Equal(m.raw, m1.raw) &&
m.vers == m1.vers &&
bytes.Equal(m.random, m1.random) &&
......@@ -530,6 +558,14 @@ func (m *serverHelloMsg) marshal() []byte {
extensionsLength += 2 + 1 + alpnLen
numExtensions++
}
sctLen := 0
if len(m.scts) > 0 {
for _, sct := range m.scts {
sctLen += len(sct) + 2
}
extensionsLength += 2 + sctLen
numExtensions++
}
if numExtensions > 0 {
extensionsLength += 4 * numExtensions
......@@ -605,6 +641,23 @@ func (m *serverHelloMsg) marshal() []byte {
copy(z[7:], []byte(m.alpnProtocol))
z = z[7+alpnLen:]
}
if sctLen > 0 {
z[0] = byte(extensionSCT >> 8)
z[1] = byte(extensionSCT)
l := sctLen + 2
z[2] = byte(l >> 8)
z[3] = byte(l)
z[4] = byte(sctLen >> 8)
z[5] = byte(sctLen)
z = z[6:]
for _, sct := range m.scts {
z[0] = byte(len(sct) >> 8)
z[1] = byte(len(sct))
copy(z[2:], sct)
z = z[len(sct)+2:]
}
}
m.raw = x
......@@ -634,6 +687,7 @@ func (m *serverHelloMsg) unmarshal(data []byte) bool {
m.nextProtoNeg = false
m.nextProtos = nil
m.ocspStapling = false
m.scts = nil
m.ticketSupported = false
m.alpnProtocol = ""
......@@ -706,6 +760,34 @@ func (m *serverHelloMsg) unmarshal(data []byte) bool {
}
d = d[1:]
m.alpnProtocol = string(d)
case extensionSCT:
d := data[:length]
if len(d) < 2 {
return false
}
l := int(d[0])<<8 | int(d[1])
d = d[2:]
if len(d) != l {
return false
}
if l == 0 {
continue
}
m.scts = make([][]byte, 0, 3)
for len(d) != 0 {
if len(d) < 2 {
return false
}
sctLen := int(d[0])<<8 | int(d[1])
d = d[2:]
if len(d) < sctLen {
return false
}
m.scts = append(m.scts, d[:sctLen])
d = d[sctLen:]
}
}
data = data[length:]
}
......
......@@ -142,6 +142,9 @@ func (*clientHelloMsg) Generate(rand *rand.Rand, size int) reflect.Value {
for i := range m.alpnProtocols {
m.alpnProtocols[i] = randomString(rand.Intn(20)+1, rand)
}
if rand.Intn(10) > 5 {
m.scts = true
}
return reflect.ValueOf(m)
}
......@@ -172,6 +175,14 @@ func (*serverHelloMsg) Generate(rand *rand.Rand, size int) reflect.Value {
}
m.alpnProtocol = randomString(rand.Intn(32)+1, rand)
if rand.Intn(10) > 5 {
numSCTs := rand.Intn(4)
m.scts = make([][]byte, numSCTs)
for i := range m.scts {
m.scts[i] = randomBytes(rand.Intn(500), rand)
}
}
return reflect.ValueOf(m)
}
......
......@@ -198,6 +198,9 @@ Curves:
return false, err
}
}
if hs.clientHello.scts {
hs.hello.scts = hs.cert.SignedCertificateTimestamps
}
if priv, ok := hs.cert.PrivateKey.(crypto.Signer); ok {
switch priv.Public().(type) {
......
......@@ -303,19 +303,20 @@ func TestClose(t *testing.T) {
}
}
func testHandshake(clientConfig, serverConfig *Config) (state ConnectionState, err error) {
func testHandshake(clientConfig, serverConfig *Config) (serverState, clientState ConnectionState, err error) {
c, s := net.Pipe()
done := make(chan bool)
go func() {
cli := Client(c, clientConfig)
cli.Handshake()
clientState = cli.ConnectionState()
c.Close()
done <- true
}()
server := Server(s, serverConfig)
err = server.Handshake()
if err == nil {
state = server.ConnectionState()
serverState = server.ConnectionState()
}
s.Close()
<-done
......@@ -330,7 +331,7 @@ func TestVersion(t *testing.T) {
clientConfig := &Config{
InsecureSkipVerify: true,
}
state, err := testHandshake(clientConfig, serverConfig)
state, _, err := testHandshake(clientConfig, serverConfig)
if err != nil {
t.Fatalf("handshake failed: %s", err)
}
......@@ -349,7 +350,7 @@ func TestCipherSuitePreference(t *testing.T) {
CipherSuites: []uint16{TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_RC4_128_SHA},
InsecureSkipVerify: true,
}
state, err := testHandshake(clientConfig, serverConfig)
state, _, err := testHandshake(clientConfig, serverConfig)
if err != nil {
t.Fatalf("handshake failed: %s", err)
}
......@@ -359,7 +360,7 @@ func TestCipherSuitePreference(t *testing.T) {
}
serverConfig.PreferServerCipherSuites = true
state, err = testHandshake(clientConfig, serverConfig)
state, _, err = testHandshake(clientConfig, serverConfig)
if err != nil {
t.Fatalf("handshake failed: %s", err)
}
......@@ -368,6 +369,33 @@ func TestCipherSuitePreference(t *testing.T) {
}
}
func TestSCTHandshake(t *testing.T) {
expected := [][]byte{[]byte("certificate"), []byte("transparency")}
serverConfig := &Config{
Certificates: []Certificate{{
Certificate: [][]byte{testRSACertificate},
PrivateKey: testRSAPrivateKey,
SignedCertificateTimestamps: expected,
}},
}
clientConfig := &Config{
InsecureSkipVerify: true,
}
_, state, err := testHandshake(clientConfig, serverConfig)
if err != nil {
t.Fatalf("handshake failed: %s", err)
}
actual := state.SignedCertificateTimestamps
if len(actual) != len(expected) {
t.Fatalf("got %d scts, want %d", len(actual), len(expected))
}
for i, sct := range expected {
if !bytes.Equal(sct, actual[i]) {
t.Fatalf("SCT #%d was %x, but expected %x", i, actual[i], sct)
}
}
}
// Note: see comment in handshake_test.go for details of how the reference
// tests work.
......
>>> Flow 1 (client to server)
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000000 16 03 01 00 7d 01 00 00 79 03 03 00 00 00 00 00 |....}...y.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 32 |...../.5.......2|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 00 12 |................|
00000080 00 00 |..|
>>> Flow 2 (server to client)
00000000 16 03 01 00 59 02 00 00 55 03 01 43 60 d4 9a c4 |....Y...U..C`...|
00000010 28 6c b9 56 de 43 c6 e4 05 f5 ab 71 87 ef ae b8 |(l.V.C.....q....|
00000020 cf da 13 b5 98 b7 ab cc 35 44 48 20 2c 7f 10 60 |........5DH ,..`|
00000030 98 a8 13 4d a8 7c d6 45 48 aa c5 aa f2 f7 bb 98 |...M.|.EH.......|
00000040 53 6e 5d 3f 56 de 17 ba c9 a8 d1 81 c0 09 00 00 |Sn]?V...........|
00000000 16 03 01 00 59 02 00 00 55 03 01 78 c1 5c b4 a6 |....Y...U..x.\..|
00000010 e8 72 33 c9 e2 c9 b2 da 12 9d 78 60 08 ae cd 37 |.r3.......x`...7|
00000020 33 9a 39 0b d4 fb cb 69 db f0 35 20 4e 95 ee 5e |3.9....i..5 N..^|
00000030 00 32 18 0d cf 52 7f 08 0d 8c b7 21 36 8a f0 2f |.2...R.....!6../|
00000040 22 b8 60 4c b7 2f 5a 7a 02 11 9d ce c0 09 00 00 |".`L./Zz........|
00000050 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 |................|
00000060 01 02 0e 0b 00 02 0a 00 02 07 00 02 04 30 82 02 |.............0..|
00000070 00 30 82 01 62 02 09 00 b8 bf 2d 47 a0 d2 eb f4 |.0..b.....-G....|
......@@ -47,21 +48,21 @@
00000240 13 83 0d 94 06 bb d4 37 7a f6 ec 7a c9 86 2e dd |.......7z..z....|
00000250 d7 11 69 7f 85 7c 56 de fb 31 78 2b e4 c7 78 0d |..i..|V..1x+..x.|
00000260 ae cb be 9e 4e 36 24 31 7b 6a 0f 39 95 12 07 8f |....N6$1{j.9....|
00000270 2a 16 03 01 00 d4 0c 00 00 d0 03 00 17 41 04 ef |*............A..|
00000280 89 a9 4f 05 2f ee ee c9 cb 73 d0 57 cc c9 45 ca |..O./....s.W..E.|
00000290 d8 61 4d 0d 5b cf 83 c1 19 bd 6d a7 49 de ba 6c |.aM.[.....m.I..l|
000002a0 63 b5 88 c9 4d a8 44 9f f2 ec 3c 88 d6 ec 20 f3 |c...M.D...<... .|
000002b0 6f 25 cd 99 0a 42 71 19 67 6d dd 65 6a 52 f8 00 |o%...Bq.gm.ejR..|
000002c0 89 30 81 86 02 41 42 4f 70 eb fa 2a bf 06 0f 16 |.0...ABOp..*....|
000002d0 62 d8 25 d5 d4 c4 bb 2e d1 f9 84 3b a0 57 78 7f |b.%........;.Wx.|
000002e0 fe 29 50 49 e1 f0 a1 c6 1f 87 98 7f d5 63 b9 72 |.)PI.........c.r|
000002f0 f5 2f 70 a8 bc 5f 45 22 57 07 99 e1 f8 51 30 b0 |./p.._E"W....Q0.|
00000300 2f 6e 6d 8c b5 4a 34 02 41 05 86 7d e4 16 b2 bf |/nm..J4.A..}....|
00000310 70 de 5a 69 43 6e e2 ec a2 4f 97 b0 ae 99 07 08 |p.ZiCn...O......|
00000320 32 d2 9d f4 56 80 71 d7 96 94 36 59 b5 95 7f 10 |2...V.q...6Y....|
00000330 8a aa a5 90 db cc a3 47 02 53 b1 9e 2d c7 db bc |.......G.S..-...|
00000340 58 1d b5 01 07 9c 9c 74 b5 a7 16 03 01 00 0e 0d |X......t........|
00000350 00 00 06 03 01 02 40 00 00 0e 00 00 00 |......@......|
00000270 2a 16 03 01 00 d6 0c 00 00 d2 03 00 17 41 04 66 |*............A.f|
00000280 aa 89 a3 0e 62 af 7e 8f 86 9e 91 b6 54 c9 4d 2d |....b.~.....T.M-|
00000290 06 2c 95 57 8b 9c 95 e5 93 08 c7 8e 44 43 14 ef |.,.W........DC..|
000002a0 d7 de f4 89 d4 d3 53 27 36 57 d2 25 35 b7 20 fc |......S'6W.%5. .|
000002b0 7b 1e d5 01 af dc 94 3d 69 ed 3e c9 97 61 53 00 |{......=i.>..aS.|
000002c0 8b 30 81 88 02 42 01 15 d3 cf d0 80 98 16 cd ff |.0...B..........|
000002d0 7e 40 dc 09 06 d4 38 3b 9c 3c c1 d1 c6 eb 4c 94 |~@....8;.<....L.|
000002e0 49 9c f8 9f c4 1f f3 23 ae 20 77 b1 47 c3 f7 85 |I......#. w.G...|
000002f0 94 0c a4 d0 d1 47 48 35 e6 a7 18 d5 84 21 8a f2 |.....GH5.....!..|
00000300 7f af d3 1c a3 e9 76 e1 02 42 00 81 ef 3d 55 ea |......v..B...=U.|
00000310 7e 38 3a 11 44 43 98 1e 0f c8 8c 71 8b 2d 97 6d |~8:.DC.....q.-.m|
00000320 44 dc 86 b3 02 34 01 d5 8c ce 81 b4 6e 11 c3 ed |D....4......n...|
00000330 66 9c ba 1d f4 51 db 8f 4a 9b 43 52 c6 99 aa 06 |f....Q..J.CR....|
00000340 1b 6d d4 f6 a5 26 d8 86 8e 92 c8 49 16 03 01 00 |.m...&.....I....|
00000350 0e 0d 00 00 06 03 01 02 40 00 00 0e 00 00 00 |........@......|
>>> Flow 3 (client to server)
00000000 16 03 01 02 0a 0b 00 02 06 00 02 03 00 02 00 30 |...............0|
00000010 82 01 fc 30 82 01 5e 02 09 00 9a 30 84 6c 26 35 |...0..^....0.l&5|
......@@ -100,30 +101,30 @@
00000220 51 88 35 75 71 b5 e5 54 5b 12 2e 8f 09 67 fd a7 |Q.5uq..T[....g..|
00000230 24 20 3e b2 56 1c ce 97 28 5e f8 2b 2d 4f 9e f1 |$ >.V...(^.+-O..|
00000240 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 a6 |..lK[.V.2B.X..I.|
00000250 b5 68 1a 41 03 56 6b dc 5a 89 16 03 01 00 90 0f |.h.A.Vk.Z.......|
00000260 00 00 8c 00 8a 30 81 87 02 42 01 0f 51 63 8f 2e |.....0...B..Qc..|
00000270 fa 3a 3a 15 a9 4b 7f 04 c9 23 73 be 44 f5 28 37 |.::..K...#s.D.(7|
00000280 2c 00 34 20 86 e6 94 00 bf 11 40 ec de a9 54 03 |,.4 ......@...T.|
00000290 dc 9d 19 67 39 22 5e c4 55 3b f4 b6 9a a8 4f 6e |...g9"^.U;....On|
000002a0 21 20 f0 9a 9a 10 a8 01 3a 20 ac 8b 02 41 34 ad |! ......: ...A4.|
000002b0 89 da ec cc 8b b7 d7 5a 6c fe 6f 13 fa 58 40 2e |.......Zl.o..X@.|
000002c0 a6 bf 32 69 97 a5 21 44 7c 3d d2 51 b3 b3 bb 9c |..2i..!D|=.Q....|
000002d0 ed fa 5d bd 09 f3 c0 71 ee 3d 98 24 13 e1 e2 c8 |..]....q.=.$....|
000002e0 e7 75 fc ac c3 61 9a f3 47 b2 7c 97 01 99 2d 14 |.u...a..G.|...-.|
000002f0 03 01 00 01 01 16 03 01 00 30 d7 d1 c3 57 a3 f8 |.........0...W..|
00000300 71 eb 97 9d a8 ac 15 88 f4 b4 f7 e6 8c 2e eb fe |q...............|
00000310 25 d1 77 82 20 06 d1 36 20 3d bc 82 ab 30 4d 85 |%.w. ..6 =...0M.|
00000320 1b 7b c2 9e 60 8f 7e 05 73 3e |.{..`.~.s>|
00000250 b5 68 1a 41 03 56 6b dc 5a 89 16 03 01 00 91 0f |.h.A.Vk.Z.......|
00000260 00 00 8d 00 8b 30 81 88 02 42 00 8d 68 bb 44 5f |.....0...B..h.D_|
00000270 bb 5e 3b 58 02 e2 39 8c be f0 0e 4d 9b 0a a2 d5 |.^;X..9....M....|
00000280 8d 36 e9 ed d6 60 22 59 a5 5d 91 11 dc e0 49 d8 |.6...`"Y.]....I.|
00000290 5c 40 63 78 7f 79 57 cd da 35 d5 54 a8 92 2d 23 |\@cx.yW..5.T..-#|
000002a0 95 d8 df d1 e3 af 69 46 ac b9 b8 e4 02 42 01 35 |......iF.....B.5|
000002b0 12 86 8a 00 e2 f6 ee 2c e0 67 96 66 3d aa 4e 55 |.......,.g.f=.NU|
000002c0 f2 70 ff de 6a 3a e1 ed 4d 16 45 09 78 7d ac 65 |.p..j:..M.E.x}.e|
000002d0 03 f5 f6 57 82 0d 9f 93 cb 8b 18 39 74 81 c8 4d |...W.......9t..M|
000002e0 e5 c3 1c 17 f1 0b 80 a0 b0 91 95 5b 29 d7 94 ed |...........[)...|
000002f0 14 03 01 00 01 01 16 03 01 00 30 6c a7 aa 9c 49 |..........0l...I|
00000300 77 68 e7 da ea d6 3b b7 ba cc fe e9 9c 03 68 53 |wh....;.......hS|
00000310 d5 88 4c 48 b3 1d a3 a3 9c 7a e6 78 3d ab ad 7c |..LH.....z.x=..||
00000320 66 f4 6e 3a d6 30 77 93 54 dd c2 |f.n:.0w.T..|
>>> Flow 4 (server to client)
00000000 14 03 01 00 01 01 16 03 01 00 30 7a 5e 9e 4b 7d |..........0z^.K}|
00000010 44 8f 70 5f fd a9 50 a9 d8 52 cf 89 f9 b0 08 ea |D.p_..P..R......|
00000020 bb a2 80 44 73 09 da 81 98 33 b1 44 88 0c ef e3 |...Ds....3.D....|
00000030 c6 8b 2f 28 9b e1 f7 59 26 9c 54 |../(...Y&.T|
00000000 14 03 01 00 01 01 16 03 01 00 30 7a 13 14 04 f6 |..........0z....|
00000010 ea 6b 40 87 60 bd 5a bc e8 15 5a ec 85 50 aa e4 |.k@.`.Z...Z..P..|
00000020 81 09 3d 0b 07 1d 58 6f d2 25 d6 62 7c c1 5e d2 |..=...Xo.%.b|.^.|
00000030 cc 2f e3 36 3d 47 e4 d3 6b f9 3d |./.6=G..k.=|
>>> Flow 5 (client to server)
00000000 17 03 01 00 20 f1 61 1b 1f 1e 91 85 c1 ce 93 38 |.... .a........8|
00000010 6b d0 ee c5 2e 00 f0 42 e3 a9 f0 82 92 a6 9b df |k......B........|
00000020 ac 3c e3 18 aa 17 03 01 00 20 2a 72 5b 1a 57 10 |.<....... *r[.W.|
00000030 cb 64 c4 5f b2 2d f9 03 41 ca 8d 72 93 f7 ae 19 |.d._.-..A..r....|
00000040 37 3a 8c d5 f5 ad d8 83 20 9c 15 03 01 00 20 f9 |7:...... ..... .|
00000050 53 1a 9f 34 27 91 f1 3f 7c 33 eb 1f 5d 0e bc 89 |S..4'..?|3..]...|
00000060 5e 08 20 9e 5c e4 a0 70 8d 03 63 c6 9a 62 14 |^. .\..p..c..b.|
00000000 17 03 01 00 20 1c df c9 6f 16 a4 ff c3 e5 e9 0e |.... ...o.......|
00000010 0a 9e 2e 5d 9a f6 4e aa 9b 94 6c 3d f7 f8 a8 ad |...]..N...l=....|
00000020 3c b8 92 73 0f 17 03 01 00 20 2f 4a 97 67 eb 8b |<..s..... /J.g..|
00000030 db cc 1c 5d 21 60 e7 40 25 13 e2 e4 48 4a 65 ff |...]!`.@%...HJe.|
00000040 bd 11 84 2f dd 45 09 ea 6f ae 15 03 01 00 20 94 |.../.E..o..... .|
00000050 2a 18 8a b0 34 d2 ca 69 65 ac ae 3b 8b e5 3a cd |*...4..ie..;..:.|
00000060 99 94 ef bb b4 31 b4 7e d7 81 a3 03 52 3b 25 |.....1.~....R;%|
>>> Flow 1 (client to server)
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000000 16 03 01 00 7d 01 00 00 79 03 03 00 00 00 00 00 |....}...y.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 32 |...../.5.......2|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 00 12 |................|
00000080 00 00 |..|
>>> Flow 2 (server to client)
00000000 16 03 01 00 51 02 00 00 4d 03 01 8b 2e 89 18 f7 |....Q...M.......|
00000010 c8 0f 16 f0 81 91 e7 88 7c e8 20 a2 de 0e 28 ce |........|. ...(.|
00000020 f3 12 54 68 79 ec b2 05 0b d1 74 20 bc c6 22 fd |..Thy.....t ..".|
00000030 45 00 2c a6 bf 65 38 fd 2f 6e 71 9c b8 14 7a 0a |E.,..e8./nq...z.|
00000040 5b 8e 71 c9 b6 32 99 41 f7 43 91 ad 00 05 00 00 |[.q..2.A.C......|
00000000 16 03 01 00 51 02 00 00 4d 03 01 e1 fc f6 05 2a |....Q...M......*|
00000010 e3 8e 5d 62 22 73 b8 7f 69 11 29 90 26 21 c2 66 |..]b"s..i.).&!.f|
00000020 23 d9 c8 22 c0 08 c2 a6 95 ac 17 20 d6 6d e3 15 |#.."....... .m..|
00000030 e0 e5 65 e3 45 17 e9 45 2f 90 66 81 bc 10 7a 6e |..e.E..E/.f...zn|
00000040 b6 3a 7e db 84 5d 59 53 d2 be 8c f4 00 05 00 00 |.:~..]YS........|
00000050 05 ff 01 00 01 00 16 03 01 02 be 0b 00 02 ba 00 |................|
00000060 02 b7 00 02 b4 30 82 02 b0 30 82 02 19 a0 03 02 |.....0...0......|
00000070 01 02 02 09 00 85 b0 bb a4 8a 7f b8 ca 30 0d 06 |.............0..|
......@@ -101,25 +102,25 @@
00000260 ce 39 4c 9c 86 00 08 c2 4b e2 c6 ec 2f f7 ce e6 |.9L.....K.../...|
00000270 bd 77 82 6f 23 b6 e0 bd a2 92 b7 3a ac e8 56 f1 |.w.o#......:..V.|
00000280 af 54 5e 46 87 e9 3b 33 e7 b8 28 b7 d6 c8 90 35 |.T^F..;3..(....5|
00000290 d4 1c 43 d1 30 6f 55 4e 0a 70 16 03 01 00 90 0f |..C.0oUN.p......|
000002a0 00 00 8c 00 8a 30 81 87 02 41 59 10 98 e1 27 39 |.....0...AY...'9|
000002b0 62 42 32 98 8d 04 14 6a 95 27 b0 3b 62 46 f3 8e |bB2....j.'.;bF..|
000002c0 5a 86 28 4f 3d a8 49 44 85 d8 8d 02 15 52 72 4f |Z.(O=.ID.....RrO|
000002d0 87 4c 16 73 98 f6 6f 93 bb 9a c3 11 be 7f 35 81 |.L.s..o.......5.|
000002e0 52 9f 17 6e 10 5e 33 ad c9 24 ad 02 42 01 c3 cb |R..n.^3..$..B...|
000002f0 e7 4f a9 c5 b1 5f ab c7 d2 42 92 05 a0 9b ca a6 |.O..._...B......|
00000300 33 ad 5c bd 22 94 c2 f7 d3 b4 3a 25 ae b4 bc c4 |3.\.".....:%....|
00000310 f3 b6 38 8a a2 aa e7 e8 55 d9 8a 32 1f c7 05 a0 |..8.....U..2....|
00000320 55 58 46 aa 78 37 d8 c6 57 bc 9b 2a 31 b4 15 14 |UXF.x7..W..*1...|
00000330 03 01 00 01 01 16 03 01 00 24 fd 98 09 ef 50 d2 |.........$....P.|
00000340 a5 90 9c 55 eb aa 67 33 24 a3 1e db 4b 2e 6b cb |...U..g3$...K.k.|
00000350 b5 17 8b c0 c1 2e a6 c6 49 7d 84 0c d7 96 |........I}....|
00000290 d4 1c 43 d1 30 6f 55 4e 0a 70 16 03 01 00 91 0f |..C.0oUN.p......|
000002a0 00 00 8d 00 8b 30 81 88 02 42 01 31 94 8d 30 cc |.....0...B.1..0.|
000002b0 aa 3c de 14 df db 93 d2 d9 27 e2 d7 95 7e f4 8b |.<.......'...~..|
000002c0 d5 b1 97 3f 2a b8 27 c4 ba 67 89 ea 67 91 ea 6d |...?*.'..g..g..m|
000002d0 6d 62 14 3c 6d b1 b1 56 7c 85 c4 a2 07 92 87 6d |mb.<m..V|......m|
000002e0 cb 0c d8 bb 00 2b d8 2f 3f fc ad 1d 02 42 01 43 |.....+./?....B.C|
000002f0 38 74 04 2c 90 25 1c 43 b0 78 35 af 8f 1d 62 27 |8t.,.%.C.x5...b'|
00000300 bf 0a 68 b3 20 2e 3f 90 f3 d4 61 b4 8f 67 de 35 |..h. .?...a..g.5|
00000310 28 92 5c 9d 8b 33 82 ac 0d e3 7d 92 52 9c 78 25 |(.\..3....}.R.x%|
00000320 bb e6 21 85 6e 70 63 03 06 51 24 db 15 1e ac 82 |..!.npc..Q$.....|
00000330 14 03 01 00 01 01 16 03 01 00 24 c0 9a a8 1b 4b |..........$....K|
00000340 49 19 62 7d 25 4f bf c8 1c 96 93 fd 46 48 8f 6b |I.b}%O......FH.k|
00000350 31 05 3b 35 22 42 ba 72 de 9d 85 76 e8 98 53 |1.;5"B.r...v..S|
>>> Flow 4 (server to client)
00000000 14 03 01 00 01 01 16 03 01 00 24 b3 e4 bb 70 4b |..........$...pK|
00000010 21 71 de 80 27 48 7f 15 60 23 65 a5 3f 94 b3 e7 |!q..'H..`#e.?...|
00000020 91 3a fe 4c 70 60 22 6c 67 ca 85 85 23 f4 83 |.:.Lp`"lg...#..|
00000000 14 03 01 00 01 01 16 03 01 00 24 f3 9c e5 c4 59 |..........$....Y|
00000010 46 e8 1e 97 95 4e 5b 4e e9 38 25 57 5c a5 23 66 |F....N[N.8%W\.#f|
00000020 4a c6 c7 a1 8b f8 00 dc 44 da 4c 1b d4 42 c3 |J.......D.L..B.|
>>> Flow 5 (client to server)
00000000 17 03 01 00 1a d6 19 a3 b8 82 ff dc 69 4f ee 36 |............iO.6|
00000010 2b 95 c8 c0 e6 d8 84 ea e7 d9 40 39 10 ba 33 15 |+.........@9..3.|
00000020 03 01 00 16 85 1b 41 3b e8 71 07 3c 6e 9f b9 e0 |......A;.q.<n...|
00000030 0d 67 77 d8 b2 84 9f 76 05 9e |.gw....v..|
00000000 17 03 01 00 1a 22 0a ba 84 61 7b 18 e0 f3 c6 53 |....."...a{....S|
00000010 f4 82 6d 03 dc d7 c5 c3 c8 6e bf be a2 dc 73 15 |..m......n....s.|
00000020 03 01 00 16 11 1b cc 6f 58 c4 fc ca 0a ff fd a4 |.......oX.......|
00000030 12 45 c6 81 78 17 73 52 ce b3 |.E..x.sR..|
>>> Flow 1 (client to server)
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000000 16 03 01 00 7d 01 00 00 79 03 03 00 00 00 00 00 |....}...y.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 32 |...../.5.......2|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 00 12 |................|
00000080 00 00 |..|
>>> Flow 2 (server to client)
00000000 16 03 01 00 59 02 00 00 55 03 01 60 fd 2a c3 90 |....Y...U..`.*..|
00000010 e3 1d e7 96 4a e7 2c d3 c7 35 80 67 7f 7e 57 8f |....J.,..5.g.~W.|
00000020 f1 9c 65 35 36 cd e3 98 ae ed 1e 20 58 3f 0d 2f |..e56...... X?./|
00000030 77 10 eb 1a b6 03 96 09 f3 6d 22 9f 4b 96 21 06 |w........m".K.!.|
00000040 84 d2 da 9a 14 09 b4 d8 be 62 45 91 c0 09 00 00 |.........bE.....|
00000000 16 03 01 00 59 02 00 00 55 03 01 f0 45 fd 0c 7b |....Y...U...E..{|
00000010 34 08 a5 2c 41 57 7c ef 54 b1 11 a4 88 c4 8b b7 |4..,AW|.T.......|
00000020 37 ff 64 e8 e9 49 59 62 30 07 50 20 6e cc 00 df |7.d..IYb0.P n...|
00000030 d4 5c f4 64 ce 63 7c 86 89 9a 6f 41 c6 e7 0a e9 |.\.d.c|...oA....|
00000040 5b 46 c4 a2 fd b3 13 dc e4 2c b2 80 c0 09 00 00 |[F.......,......|
00000050 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 |................|
00000060 01 02 0e 0b 00 02 0a 00 02 07 00 02 04 30 82 02 |.............0..|
00000070 00 30 82 01 62 02 09 00 b8 bf 2d 47 a0 d2 eb f4 |.0..b.....-G....|
......@@ -47,20 +48,20 @@
00000240 13 83 0d 94 06 bb d4 37 7a f6 ec 7a c9 86 2e dd |.......7z..z....|
00000250 d7 11 69 7f 85 7c 56 de fb 31 78 2b e4 c7 78 0d |..i..|V..1x+..x.|
00000260 ae cb be 9e 4e 36 24 31 7b 6a 0f 39 95 12 07 8f |....N6$1{j.9....|
00000270 2a 16 03 01 00 d5 0c 00 00 d1 03 00 17 41 04 b2 |*............A..|
00000280 dd fb 15 7b ac 21 6d 89 5f 18 69 18 d7 b2 ef f7 |...{.!m._.i.....|
00000290 b6 83 99 2d 06 98 38 72 5b 58 b6 6d 09 d3 00 2e |...-..8r[X.m....|
000002a0 a0 06 02 46 4d c6 d0 1f a8 cb c9 74 7e e1 1e 0d |...FM......t~...|
000002b0 f4 36 2b 38 b7 ab 29 bd 39 73 a8 b8 55 2a b1 00 |.6+8..).9s..U*..|
000002c0 8a 30 81 87 02 41 7d 26 e5 9f 73 c4 eb ea d7 59 |.0...A}&..s....Y|
000002d0 ab b8 7a b9 b7 f6 70 6d 9e 8b a6 4a c2 fc 73 5a |..z...pm...J..sZ|
000002e0 78 2c 27 ef ff 52 91 4a 74 12 43 2f 49 d7 55 18 |x,'..R.Jt.C/I.U.|
000002f0 9f 72 c6 a6 25 0a 2a 94 47 5d 66 08 13 e8 ef af |.r..%.*.G]f.....|
00000300 df 12 fa 70 91 86 87 02 42 00 dc 98 50 24 fa 27 |...p....B...P$.'|
00000310 95 cb 01 c1 ee e9 18 7e 5b b0 b1 e3 f9 e2 56 ff |.......~[.....V.|
00000320 d7 d7 41 f3 f1 b1 28 1f a1 19 62 29 74 1d 0e 4d |..A...(...b)t..M|
00000330 57 3f 99 50 c6 a8 78 57 4d 36 1a 42 6b 64 1c 14 |W?.P..xWM6.Bkd..|
00000340 e8 36 c6 a8 cc f7 75 f7 f7 7d c9 16 03 01 00 0e |.6....u..}......|
00000270 2a 16 03 01 00 d5 0c 00 00 d1 03 00 17 41 04 95 |*............A..|
00000280 cd 51 ea 04 1b ba ca 31 b8 01 60 6c 20 45 31 03 |.Q.....1..`l E1.|
00000290 03 5f 9f 9d 04 b8 8e 82 7a 4d fd 3e 48 40 ea 5c |._......zM.>H@.\|
000002a0 cb d5 4b 2b 2b df bd 38 c7 c8 33 5e 75 2e 88 1a |..K++..8..3^u...|
000002b0 4a e3 40 ed ad 79 32 3f ea 23 d5 a0 26 57 b2 00 |J.@..y2?.#..&W..|
000002c0 8a 30 81 87 02 42 01 9e d5 0a 85 a4 ad 7d c2 8a |.0...B.......}..|
000002d0 ba 0b 21 4c 97 df 57 dd 59 cf 89 32 ff 9d 9c c5 |..!L..W.Y..2....|
000002e0 30 a1 fe 58 fa ab 18 41 8e d2 82 6b 5c 07 89 96 |0..X...A...k\...|
000002f0 5a d3 a4 62 48 16 24 a1 ce 17 ea 72 62 e5 b2 9e |Z..bH.$....rb...|
00000300 8c 27 ac 6c 62 d7 0c 2d 02 41 13 73 90 e0 cb 0f |.'.lb..-.A.s....|
00000310 49 5f b3 20 a5 1b ff b4 6a ea 3b 4c 0b d8 2a da |I_. ....j.;L..*.|
00000320 44 49 be 16 6a 8b 13 02 88 5e 4c 17 40 4a 1a 38 |DI..j....^L.@J.8|
00000330 91 82 fa d9 5c 40 04 d6 59 4c d1 9a 04 5a 97 8d |....\@..YL...Z..|
00000340 b0 5b 4b e7 da ea ad f0 a8 39 f9 16 03 01 00 0e |.[K......9......|
00000350 0d 00 00 06 03 01 02 40 00 00 0e 00 00 00 |.......@......|
>>> Flow 3 (client to server)
00000000 16 03 01 01 fb 0b 00 01 f7 00 01 f4 00 01 f1 30 |...............0|
......@@ -100,29 +101,29 @@
00000220 a7 24 20 3e b2 56 1c ce 97 28 5e f8 2b 2d 4f 9e |.$ >.V...(^.+-O.|
00000230 f1 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 |...lK[.V.2B.X..I|
00000240 a6 b5 68 1a 41 03 56 6b dc 5a 89 16 03 01 00 86 |..h.A.Vk.Z......|
00000250 0f 00 00 82 00 80 1c 5e 19 d9 f9 4f 97 8d 92 a5 |.......^...O....|
00000260 73 87 be 46 df 6b 39 be 2c f2 13 73 da a4 04 47 |s..F.k9.,..s...G|
00000270 44 11 72 6f ea a9 2d ea fc 6a aa e4 e5 85 d3 60 |D.ro..-..j.....`|
00000280 3c aa 2f 81 dd bc 4f 7b bb 77 58 f7 78 15 6f 21 |<./...O{.wX.x.o!|
00000290 7c c4 bb 95 af 85 49 ab 3f 68 cf bd 18 be e1 3e ||.....I.?h.....>|
000002a0 9e 59 64 47 39 37 d5 cf ba 84 44 2a 4b 8b 2d cb |.YdG97....D*K.-.|
000002b0 36 24 87 c4 c5 ba 96 91 b2 b3 d0 30 87 b3 7e 2d |6$.........0..~-|
000002c0 8f 51 0e 47 af c6 0c 33 48 fd 37 d8 bb f2 95 2c |.Q.G...3H.7....,|
000002d0 72 ca c6 3c ab 8d 14 03 01 00 01 01 16 03 01 00 |r..<............|
000002e0 30 52 e6 b2 ba 4c be e7 e9 ad bf 9b 86 2d fb 90 |0R...L.......-..|
000002f0 1c 90 86 55 7e 3e 75 63 df 38 54 d6 20 25 37 ae |...U~>uc.8T. %7.|
00000300 ab 4f ab 85 84 03 61 f7 eb 56 bd 1a 17 f3 da f6 |.O....a..V......|
00000310 6d |m|
00000250 0f 00 00 82 00 80 4b d2 ef 33 07 cc fb b4 e8 0f |......K..3......|
00000260 10 5d 42 29 2b d8 b2 45 1d 5f 83 b5 48 79 f8 78 |.]B)+..E._..Hy.x|
00000270 a6 6b 46 22 46 7b da 57 63 10 8e c7 fa a4 20 f7 |.kF"F{.Wc..... .|
00000280 9d 82 51 06 9e b7 18 ac a7 8f 91 c6 57 a4 2f 86 |..Q.........W./.|
00000290 c3 ed 64 3a e8 2c a4 de c3 8e c0 7b ef 32 a8 7b |..d:.,.....{.2.{|
000002a0 c5 69 b1 4f 96 9e a5 34 9c 18 0c 42 7f 4f b8 17 |.i.O...4...B.O..|
000002b0 cc 75 66 8f 80 5d d5 53 0f a3 fc 60 39 05 4b 7f |.uf..].S...`9.K.|
000002c0 59 f2 57 50 fe 4d 36 14 8e 6c b2 56 eb b6 dd 0c |Y.WP.M6..l.V....|
000002d0 29 77 1f d1 76 58 14 03 01 00 01 01 16 03 01 00 |)w..vX..........|
000002e0 30 e5 e6 54 c4 fc 21 54 55 78 5e 5f f9 7b d1 94 |0..T..!TUx^_.{..|
000002f0 1a bf 11 27 cc d8 4a 45 67 fa 95 9a 5e 0d 34 0c |...'..JEg...^.4.|
00000300 49 0a a6 60 26 2e a0 f5 a2 c1 04 23 3d 57 36 ac |I..`&......#=W6.|
00000310 2d |-|
>>> Flow 4 (server to client)
00000000 14 03 01 00 01 01 16 03 01 00 30 ae 6b 02 f3 d5 |..........0.k...|
00000010 ff 91 fb 05 87 22 c6 f7 ac a8 83 d8 2a 10 89 69 |....."......*..i|
00000020 e8 16 83 a9 5c 64 14 d2 15 40 94 ac 14 15 8f 75 |....\d...@.....u|
00000030 27 19 a7 75 e9 8d e7 48 8b 62 0c |'..u...H.b.|
00000000 14 03 01 00 01 01 16 03 01 00 30 35 60 71 60 83 |..........05`q`.|
00000010 d9 7c 2a 4d 1f 77 94 aa 7a 5b c1 62 95 9a 97 54 |.|*M.w..z[.b...T|
00000020 39 b0 65 87 1b 12 28 99 07 70 b8 7c 10 94 69 93 |9.e...(..p.|..i.|
00000030 30 37 bf f4 87 c7 e0 69 0e 75 e5 |07.....i.u.|
>>> Flow 5 (client to server)
00000000 17 03 01 00 20 09 0e f5 bb d9 7a 54 db 9e e6 22 |.... .....zT..."|
00000010 ea 9d 98 7e e6 af ba b1 dc c3 55 ad cc 4a f0 fa |...~......U..J..|
00000020 0d 3a 9f 49 80 17 03 01 00 20 d0 96 b0 1d 37 42 |.:.I..... ....7B|
00000030 0d 03 64 1d 87 24 84 ff f1 62 28 e3 6b 86 a1 54 |..d..$...b(.k..T|
00000040 f2 65 5e ae 01 db 59 77 b1 c3 15 03 01 00 20 a0 |.e^...Yw...... .|
00000050 88 b0 60 07 a6 05 13 dd cd f4 7c e7 57 09 b1 98 |..`.......|.W...|
00000060 bf b1 93 f1 02 cb 86 67 36 c5 e2 a8 81 c8 8f |.......g6......|
00000000 17 03 01 00 20 10 f4 8d d4 50 ca 0c a0 c4 ea 18 |.... ....P......|
00000010 ef fb f8 c7 62 38 d5 e9 d6 03 5f 6d 41 d5 36 bf |....b8...._mA.6.|
00000020 fc c9 6e 85 3b 17 03 01 00 20 8d 96 f6 e0 5f c6 |..n.;.... ...._.|
00000030 c5 93 f9 0b 14 05 be d3 92 9a 8c 98 1c 63 5b dd |.............c[.|
00000040 15 ef 90 4d 46 a6 af 34 b2 08 15 03 01 00 20 8a |...MF..4...... .|
00000050 dc e8 c7 55 02 36 fe 48 bd 9b cf 63 da ec 81 9b |...U.6.H...c....|
00000060 54 be 43 ce 19 ab b3 c9 60 53 13 55 58 31 73 |T.C.....`S.UX1s|
>>> Flow 1 (client to server)
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000000 16 03 01 00 7d 01 00 00 79 03 03 00 00 00 00 00 |....}...y.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 32 |...../.5.......2|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 00 12 |................|
00000080 00 00 |..|
>>> Flow 2 (server to client)
00000000 16 03 01 00 51 02 00 00 4d 03 01 ba 22 84 d4 ec |....Q...M..."...|
00000010 cb 49 cc 28 17 ea 00 19 6f 89 6f 4a c7 36 32 f2 |.I.(....o.oJ.62.|
00000020 db da de 60 a7 93 b9 4e 64 9e ee 20 48 76 9f d5 |...`...Nd.. Hv..|
00000030 c9 8a 74 95 ef 4b 7c 92 fd da 04 88 76 d3 6f 5a |..t..K|.....v.oZ|
00000040 b5 7f fa f3 3a d0 c3 b2 b1 19 09 a6 00 05 00 00 |....:...........|
00000000 16 03 01 00 51 02 00 00 4d 03 01 36 ad 48 bc e4 |....Q...M..6.H..|
00000010 9e 09 3e 1f 02 c6 4d 8a 44 c4 8c 17 9f 85 7e 99 |..>...M.D.....~.|
00000020 72 d4 aa d1 2a 0b 74 bf 37 59 b2 20 86 a4 23 d8 |r...*.t.7Y. ..#.|
00000030 e1 66 16 72 87 ad b5 c8 58 05 a8 c2 6c 4e eb 3c |.f.r....X...lN.<|
00000040 1c fb 5e 61 34 6e 0b d5 c7 ce 4d 83 00 05 00 00 |..^a4n....M.....|
00000050 05 ff 01 00 01 00 16 03 01 02 be 0b 00 02 ba 00 |................|
00000060 02 b7 00 02 b4 30 82 02 b0 30 82 02 19 a0 03 02 |.....0...0......|
00000070 01 02 02 09 00 85 b0 bb a4 8a 7f b8 ca 30 0d 06 |.............0..|
......@@ -101,24 +102,24 @@
00000260 e6 bd 77 82 6f 23 b6 e0 bd a2 92 b7 3a ac e8 56 |..w.o#......:..V|
00000270 f1 af 54 5e 46 87 e9 3b 33 e7 b8 28 b7 d6 c8 90 |..T^F..;3..(....|
00000280 35 d4 1c 43 d1 30 6f 55 4e 0a 70 16 03 01 00 86 |5..C.0oUN.p.....|
00000290 0f 00 00 82 00 80 20 f0 61 14 6c 45 b1 29 c0 56 |...... .a.lE.).V|
000002a0 9d 26 45 01 50 d5 56 04 6d cd 66 79 81 e0 cf 5c |.&E.P.V.m.fy...\|
000002b0 ee bc 39 f0 a1 a1 3a 43 9d 1f 8f a2 52 6e 5c 77 |..9...:C....Rn\w|
000002c0 90 2e b3 56 37 ec 78 bd 79 53 a2 a4 8e 7d 49 13 |...V7.x.yS...}I.|
000002d0 3a cb 88 0c d4 d8 9d d9 33 ef 47 dd d8 08 64 4a |:.......3.G...dJ|
000002e0 69 33 84 c4 c4 78 59 6b 84 50 70 2c d9 f8 8a 39 |i3...xYk.Pp,...9|
000002f0 37 78 3c b4 c3 70 73 8d ff aa be 8e 93 54 05 7d |7x<..ps......T.}|
00000300 a2 cd 8b ef 8c 8c 64 7a b3 2a af 3e 20 67 a1 7b |......dz.*.> g.{|
00000310 a3 07 3b f1 d3 88 14 03 01 00 01 01 16 03 01 00 |..;.............|
00000320 24 93 a0 0a 95 c2 ee 2c 4b 92 f2 09 e0 a6 80 c8 |$......,K.......|
00000330 95 fb b1 ef a0 41 bb 27 e6 ad c9 d2 11 29 8a e4 |.....A.'.....)..|
00000340 1e 9a d6 92 2b |....+|
00000290 0f 00 00 82 00 80 31 5d f2 d2 f9 c7 65 8a 70 7f |......1]....e.p.|
000002a0 ce fb b6 8e 0d ea 1b 9b 1c e2 81 e4 95 c1 09 71 |...............q|
000002b0 48 4b 0d 13 a0 98 2d 8e 13 5a 36 c7 62 a3 7c af |HK....-..Z6.b.|.|
000002c0 bb 2f d2 b1 df fd a6 8a 35 ab 3c c5 fb 11 72 14 |./......5.<...r.|
000002d0 7b ec 02 d8 34 ef fc b9 c2 03 70 1d 88 27 fb 54 |{...4.....p..'.T|
000002e0 a6 68 dc 3d f4 78 b9 a5 87 06 a7 a5 63 51 11 6f |.h.=.x......cQ.o|
000002f0 9b 31 aa 45 e0 cb bf ad 16 b9 4d e1 e8 41 18 12 |.1.E......M..A..|
00000300 12 e4 b5 2c 27 03 23 bb 70 cd f0 23 c5 3d 50 b9 |...,'.#.p..#.=P.|
00000310 06 2d 7d 9f 58 25 14 03 01 00 01 01 16 03 01 00 |.-}.X%..........|
00000320 24 b5 b9 40 ad b8 89 b9 22 61 12 4c 54 98 7b d5 |$..@...."a.LT.{.|
00000330 72 20 ca fb 73 a3 e0 cb 52 09 03 9f e4 93 09 28 |r ..s...R......(|
00000340 02 db 8a e7 12 |.....|
>>> Flow 4 (server to client)
00000000 14 03 01 00 01 01 16 03 01 00 24 a4 54 34 b8 11 |..........$.T4..|
00000010 2b ad bc 55 7d 8b 71 e3 c5 7a a1 9b 0b 7f c3 48 |+..U}.q..z.....H|
00000020 69 32 5a 8d 0a f4 43 a0 c6 b7 e8 7d a4 f4 62 |i2Z...C....}..b|
00000000 14 03 01 00 01 01 16 03 01 00 24 d1 cb e3 a0 b5 |..........$.....|
00000010 38 9e 39 4c b5 5f cd eb d8 4e 29 9e 7e cf fd dd |8.9L._...N).~...|
00000020 a8 f1 9e 03 64 61 e7 20 d2 6d fc 14 8d e1 d9 |....da. .m.....|
>>> Flow 5 (client to server)
00000000 17 03 01 00 1a 26 c4 9a 35 54 80 41 f6 28 6b 0e |.....&..5T.A.(k.|
00000010 d9 e2 3d 37 ad fa db 91 3b fc 1b 5b 82 da 72 15 |..=7....;..[..r.|
00000020 03 01 00 16 99 b3 54 b5 20 f4 3e bf e2 00 0e 4e |......T. .>....N|
00000030 2a 1e 37 55 56 c2 3b 30 62 20 |*.7UV.;0b |
00000000 17 03 01 00 1a f9 73 04 45 ca 7c 71 75 fe c2 8b |......s.E.|qu...|
00000010 41 09 ff 4b 79 2b ec b0 d3 ad f4 d9 8b 0c 70 15 |A..Ky+........p.|
00000020 03 01 00 16 4a 70 2a a1 2f 3c 1f 6f 23 15 35 a8 |....Jp*./<.o#.5.|
00000030 12 08 07 c1 0f f2 13 55 b4 d8 |.......U..|
>>> Flow 1 (client to server)
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000000 16 03 01 00 7d 01 00 00 79 03 03 00 00 00 00 00 |....}...y.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 32 |...../.5.......2|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 00 12 |................|
00000080 00 00 |..|
>>> Flow 2 (server to client)
00000000 16 03 01 00 59 02 00 00 55 03 01 49 fe 00 1f fb |....Y...U..I....|
00000010 be ed 3e 36 55 b8 01 4b a0 ea 7f e4 0e db 8a d0 |..>6U..K........|
00000020 70 b3 0f 51 47 f3 d6 bd 1f f0 fa 20 60 0c b2 85 |p..QG...... `...|
00000030 e3 f3 b9 90 25 e5 35 d2 9a 75 31 86 d6 7e 6c b6 |....%.5..u1..~l.|
00000040 75 96 1c 35 54 10 3a 79 85 7d 3c ce c0 09 00 00 |u..5T.:y.}<.....|
00000000 16 03 01 00 59 02 00 00 55 03 01 0b ed c6 10 bb |....Y...U.......|
00000010 d6 01 89 bd 70 f2 ac 4f 65 2d 6f 62 3c bc 88 c9 |....p..Oe-ob<...|
00000020 51 25 2b c4 bd cc c2 c5 5f 3e c1 20 ad 6f 8d 1f |Q%+....._>. .o..|
00000030 a5 c5 41 8e 11 1c 63 94 6e 1f 63 68 fd 18 d2 c8 |..A...c.n.ch....|
00000040 8c 17 14 8a 89 42 0f 02 c1 19 7e 1a c0 09 00 00 |.....B....~.....|
00000050 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 |................|
00000060 01 02 0e 0b 00 02 0a 00 02 07 00 02 04 30 82 02 |.............0..|
00000070 00 30 82 01 62 02 09 00 b8 bf 2d 47 a0 d2 eb f4 |.0..b.....-G....|
......@@ -47,20 +48,20 @@
00000240 13 83 0d 94 06 bb d4 37 7a f6 ec 7a c9 86 2e dd |.......7z..z....|
00000250 d7 11 69 7f 85 7c 56 de fb 31 78 2b e4 c7 78 0d |..i..|V..1x+..x.|
00000260 ae cb be 9e 4e 36 24 31 7b 6a 0f 39 95 12 07 8f |....N6$1{j.9....|
00000270 2a 16 03 01 00 d5 0c 00 00 d1 03 00 17 41 04 f3 |*............A..|
00000280 35 bb 79 ff 75 d2 57 d2 e8 8f ac b5 4b 39 ae fa |5.y.u.W.....K9..|
00000290 d4 22 b0 74 57 c3 55 aa cd 26 b8 e0 8c f9 35 85 |.".tW.U..&....5.|
000002a0 da 55 95 e0 cd e1 49 2c ff 4b 20 de 88 de c2 4c |.U....I,.K ....L|
000002b0 36 e3 ca c6 69 cc 04 c6 ca 99 52 60 7f b4 cb 00 |6...i.....R`....|
000002c0 8a 30 81 87 02 42 01 e0 54 72 b0 6b 7e 33 73 68 |.0...B..Tr.k~3sh|
000002d0 8f 3f 81 4b c5 4c a7 bd 78 01 f4 15 54 1a 23 3a |.?.K.L..x...T.#:|
000002e0 dd 58 90 a9 27 5d b0 06 fa e5 b8 e7 f5 aa e8 0a |.X..']..........|
000002f0 fe 16 14 5e b8 0d 13 9e 8f 5a 29 a8 e2 c4 fd 34 |...^.....Z)....4|
00000300 78 89 44 42 24 98 d9 24 02 41 2a b0 f6 1a f8 9d |x.DB$..$.A*.....|
00000310 60 8a 5f 3e f2 d4 cd bd d2 73 6f 83 cf b4 87 1d |`._>.....so.....|
00000320 29 e5 e2 f0 d5 0c 49 96 82 2f bf ce ab b2 bd e7 |).....I../......|
00000330 6a ab 1b fe 1a 32 94 43 55 5c b1 76 61 e4 00 c1 |j....2.CU\.va...|
00000340 f3 cf b2 74 fe b6 a1 ac f8 1f 11 16 03 01 00 04 |...t............|
00000270 2a 16 03 01 00 d5 0c 00 00 d1 03 00 17 41 04 95 |*............A..|
00000280 13 2e d8 9d 00 71 1b a5 a7 ee 0f bd e8 46 6c b5 |.....q.......Fl.|
00000290 63 ba 88 49 80 98 ca 15 79 50 75 62 19 33 84 4f |c..I....yPub.3.O|
000002a0 fb f4 5c 94 20 25 61 81 d4 c8 d5 fa 23 53 84 cb |..\. %a.....#S..|
000002b0 84 68 38 93 b7 b4 6f b9 83 a8 1b ed 45 fd 9f 00 |.h8...o.....E...|
000002c0 8a 30 81 87 02 42 01 aa 42 6b 9a ab 46 81 36 eb |.0...B..Bk..F.6.|
000002d0 95 0f 15 d8 32 51 37 cd 4d 4b f6 a1 ef cf f9 c4 |....2Q7.MK......|
000002e0 91 76 be c3 37 a8 6f de 9e ad c5 8f 1d 50 96 c4 |.v..7.o......P..|
000002f0 0a bf c7 24 1b 62 e2 cb db 96 e2 9e 40 4b 2f 0a |...$.b......@K/.|
00000300 96 f9 83 2e c2 a1 9a 27 02 41 39 2b d6 f5 b5 2b |.......'.A9+...+|
00000310 76 5b fa 88 e8 a2 d9 c9 aa b9 a4 33 85 f3 d1 87 |v[.........3....|
00000320 b3 4c e4 73 63 55 20 f4 f6 2c 32 33 5a a8 e8 41 |.L.scU ..,23Z..A|
00000330 13 d1 2d ef cd 86 8d 98 ba 52 32 bc bf c4 66 25 |..-......R2...f%|
00000340 62 22 53 59 5f 64 15 ed 5a 31 89 16 03 01 00 04 |b"SY_d..Z1......|
00000350 0e 00 00 00 |....|
>>> Flow 3 (client to server)
00000000 16 03 01 00 46 10 00 00 42 41 04 1e 18 37 ef 0d |....F...BA...7..|
......@@ -68,20 +69,20 @@
00000020 a7 24 20 3e b2 56 1c ce 97 28 5e f8 2b 2d 4f 9e |.$ >.V...(^.+-O.|
00000030 f1 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 |...lK[.V.2B.X..I|
00000040 a6 b5 68 1a 41 03 56 6b dc 5a 89 14 03 01 00 01 |..h.A.Vk.Z......|
00000050 01 16 03 01 00 30 fd 33 1e 7c cb c1 58 78 d3 ab |.....0.3.|..Xx..|
00000060 d9 a0 1b d8 d2 e6 1d ff f0 4e 07 9f e5 dc eb be |.........N......|
00000070 b9 49 b6 d9 26 53 96 c4 70 f1 ea 01 ec c9 49 2f |.I..&S..p.....I/|
00000080 63 9e ed c1 d3 16 |c.....|
00000050 01 16 03 01 00 30 7f f0 e3 39 82 31 46 e3 5a cc |.....0...9.1F.Z.|
00000060 68 40 83 69 37 1b 8e d5 30 34 6f ab 23 91 3f 2c |h@.i7...04o.#.?,|
00000070 bd 0d 89 d9 d9 c9 11 64 54 02 e1 fc d2 5e a4 07 |.......dT....^..|
00000080 88 de c5 5e ab 1b |...^..|
>>> Flow 4 (server to client)
00000000 14 03 01 00 01 01 16 03 01 00 30 b9 bc fb cc 21 |..........0....!|
00000010 b7 06 cd 88 a4 f5 36 c9 ef 0a 77 fe 11 25 30 83 |......6...w..%0.|
00000020 a7 34 9b 1e bb 67 80 89 3c 43 a9 4d b6 70 fd cf |.4...g..<C.M.p..|
00000030 f6 86 7e ba 09 26 19 2f 25 9e 3a |..~..&./%.:|
00000000 14 03 01 00 01 01 16 03 01 00 30 e0 39 c9 77 b6 |..........0.9.w.|
00000010 cb 9a eb e5 47 c4 d7 5f 42 22 6d 0d c8 23 9a b5 |....G.._B"m..#..|
00000020 bb 56 38 f8 6e de fd b5 0d d2 28 d0 ee 38 ad 76 |.V8.n.....(..8.v|
00000030 b7 83 f7 6b 21 89 de b9 65 e9 77 |...k!...e.w|
>>> Flow 5 (client to server)
00000000 17 03 01 00 20 aa 90 92 5c a6 07 91 99 3e 54 0b |.... ...\....>T.|
00000010 dd 9c 59 4a 9e 91 f9 4f e4 fb 14 9e 65 18 ef 1a |..YJ...O....e...|
00000020 8c ad a7 d4 b9 17 03 01 00 20 d7 73 8a 1a fe cb |......... .s....|
00000030 fd f7 fc 3e 03 5e 2f 03 97 12 a2 a9 31 df e4 76 |...>.^/.....1..v|
00000040 88 c4 32 5a 90 6e bb 40 49 5c 15 03 01 00 20 c1 |..2Z.n.@I\.... .|
00000050 92 ce bd 9e 23 50 8e da 96 d4 98 98 bc 18 e6 e7 |....#P..........|
00000060 33 74 be 8b b7 d8 d4 19 62 1d e8 f1 4c fd 1c |3t......b...L..|
00000000 17 03 01 00 20 36 a7 d4 98 b5 2a 24 ca 98 34 4d |.... 6....*$..4M|
00000010 59 0c d4 03 04 02 23 17 4b a4 77 68 45 1e c0 74 |Y.....#.K.whE..t|
00000020 c3 e7 7d 97 d4 17 03 01 00 20 cb d5 ac 68 dd 5a |..}...... ...h.Z|
00000030 41 a7 86 c5 7e 1e 51 51 4e d5 c8 03 3f ee 69 39 |A...~.QQN...?.i9|
00000040 87 8e a1 20 8f af 99 8a cb 9f 15 03 01 00 20 a7 |... .......... .|
00000050 77 e8 00 f1 71 89 49 6d 87 c6 20 19 bc cf 52 42 |w...q.Im.. ...RB|
00000060 72 78 4c cd 1d 6d a1 cc ab 6f b5 ea 87 a6 b4 |rxL..m...o.....|
>>> Flow 1 (client to server)
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000000 16 03 01 00 7d 01 00 00 79 03 03 00 00 00 00 00 |....}...y.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 32 |...../.5.......2|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 00 12 |................|
00000080 00 00 |..|
>>> Flow 2 (server to client)
00000000 16 03 01 00 59 02 00 00 55 03 01 52 5c cd ba 77 |....Y...U..R\..w|
00000010 cd 8e 48 de c2 b6 d7 eb 88 c2 e3 b3 8e fd 36 37 |..H...........67|
00000020 71 c6 79 43 89 13 48 99 98 dc 78 20 cd 26 72 7b |q.yC..H...x .&r{|
00000030 84 c3 dd 55 e3 83 99 af da 65 a7 5f 10 ef 8b 3a |...U.....e._...:|
00000040 4c 59 7b 11 d6 6a 61 68 d6 20 3c 3e c0 13 00 00 |LY{..jah. <>....|
00000000 16 03 01 00 59 02 00 00 55 03 01 e7 24 a6 8c 53 |....Y...U...$..S|
00000010 c3 bc fc 86 68 75 5c f7 36 0b b1 ff 7d 25 16 70 |....hu\.6...}%.p|
00000020 18 a0 64 d8 9f 65 3b 3e 6b 48 52 20 7c 86 b4 4a |..d..e;>kHR |..J|
00000030 64 b2 6b ee 72 d8 36 fb f5 5c e3 7e 1b 3a ff 69 |d.k.r.6..\.~.:.i|
00000040 b7 3d 92 48 c7 a1 c6 9f 69 ab 8a 3d c0 13 00 00 |.=.H....i..=....|
00000050 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 |................|
00000060 01 02 be 0b 00 02 ba 00 02 b7 00 02 b4 30 82 02 |.............0..|
00000070 b0 30 82 02 19 a0 03 02 01 02 02 09 00 85 b0 bb |.0..............|
......@@ -58,40 +59,40 @@
000002f0 5f 33 c4 b6 d8 c9 75 90 96 8c 0f 52 98 b5 cd 98 |_3....u....R....|
00000300 1f 89 20 5f f2 a0 1c a3 1b 96 94 dd a9 fd 57 e9 |.. _..........W.|
00000310 70 e8 26 6d 71 99 9b 26 6e 38 50 29 6c 90 a7 bd |p.&mq..&n8P)l...|
00000320 d9 16 03 01 00 cb 0c 00 00 c7 03 00 17 41 04 25 |.............A.%|
00000330 0b 65 90 de 1c eb d0 7c fe cb 71 2c 62 dd f9 7c |.e.....|..q,b..||
00000340 bd bc f5 bd a9 79 df a1 38 36 2a 98 7b 5d ce 17 |.....y..86*.{]..|
00000350 67 a7 71 b9 9e 0a f2 02 f4 f3 19 a6 96 bc 53 45 |g.q...........SE|
00000360 2e e0 df f1 e6 50 8b a2 36 a1 e9 59 1e d2 8f 00 |.....P..6..Y....|
00000370 80 5a c1 19 13 94 5e ee 89 33 4a 22 e6 5d fa bc |.Z....^..3J".]..|
00000380 78 20 f2 5d 73 39 c9 84 1f e0 de 77 99 72 2b 77 |x .]s9.....w.r+w|
00000390 58 f2 b6 a7 6e 3d e3 f9 95 b6 23 6e 27 36 45 f7 |X...n=....#n'6E.|
000003a0 75 87 ff 4a 49 e1 d0 ea 83 52 97 b1 77 c6 00 8e |u..JI....R..w...|
000003b0 62 af 4f d0 cd 5e a4 9b 2f 72 ca dc 87 96 6b 73 |b.O..^../r....ks|
000003c0 08 2c a5 75 d8 9d d5 a3 ba 25 45 78 07 db f1 86 |.,.u.....%Ex....|
000003d0 08 4a 56 26 9d da f6 10 43 74 c1 93 ae 89 17 f1 |.JV&....Ct......|
000003e0 1c 22 10 15 30 81 47 78 25 de fe 30 6d da 7d 0f |."..0.Gx%..0m.}.|
000003f0 36 16 03 01 00 04 0e 00 00 00 |6.........|
00000320 d9 16 03 01 00 cb 0c 00 00 c7 03 00 17 41 04 33 |.............A.3|
00000330 62 6e b1 57 74 80 ab 83 3a e0 8d ed e2 71 ae c0 |bn.Wt...:....q..|
00000340 75 37 f1 61 dc c2 73 30 1d a8 4f 29 6d b3 49 7e |u7.a..s0..O)m.I~|
00000350 57 3f 71 a1 8e c2 8d c9 c0 e3 c8 cc 57 dc 47 09 |W?q.........W.G.|
00000360 0c 48 81 97 3e 7b 3a ad f9 64 9f 23 9e de 37 00 |.H..>{:..d.#..7.|
00000370 80 03 83 0e 5f fe 54 4f e1 c7 d3 41 5f 27 75 82 |...._.TO...A_'u.|
00000380 40 f8 7c 9c 68 15 f0 7a bc 0c 4e 40 6c a3 64 e4 |@.|.h..z..N@l.d.|
00000390 92 54 e4 01 fd 60 2a 24 30 22 0e 5d a8 52 9e 74 |.T...`*$0".].R.t|
000003a0 eb b6 48 70 e0 7a ad 63 65 36 27 78 90 09 3b 23 |..Hp.z.ce6'x..;#|
000003b0 4b 9c dc 5b c5 61 17 f3 0d fc b6 6c 7f 19 92 23 |K..[.a.....l...#|
000003c0 c7 8e d8 b2 c0 18 e8 3c 08 0b 1d 59 99 00 98 d2 |.......<...Y....|
000003d0 35 78 be 19 a6 ac 7e 0e 91 35 17 d4 c7 88 41 ce |5x....~..5....A.|
000003e0 a2 60 98 b2 94 1f a6 05 20 06 90 21 d3 7e a6 e6 |.`...... ..!.~..|
000003f0 c6 16 03 01 00 04 0e 00 00 00 |..........|
>>> Flow 3 (client to server)
00000000 16 03 01 00 46 10 00 00 42 41 04 1e 18 37 ef 0d |....F...BA...7..|
00000010 19 51 88 35 75 71 b5 e5 54 5b 12 2e 8f 09 67 fd |.Q.5uq..T[....g.|
00000020 a7 24 20 3e b2 56 1c ce 97 28 5e f8 2b 2d 4f 9e |.$ >.V...(^.+-O.|
00000030 f1 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 |...lK[.V.2B.X..I|
00000040 a6 b5 68 1a 41 03 56 6b dc 5a 89 14 03 01 00 01 |..h.A.Vk.Z......|
00000050 01 16 03 01 00 30 fa 12 bd 34 6f ca 53 e6 9a 77 |.....0...4o.S..w|
00000060 ec 0c de 3e 96 ab fe ac 52 7b 04 61 21 29 ab 86 |...>....R{.a!)..|
00000070 7a 0b 4f 4b 9a f2 2d fe 89 96 07 a5 20 38 71 8b |z.OK..-..... 8q.|
00000080 2e 76 9c 4e de 26 |.v.N.&|
00000050 01 16 03 01 00 30 12 12 1b 40 63 b8 fb 97 a4 5f |.....0...@c...._|
00000060 07 91 4b 01 f0 e8 d4 8b c2 c4 0a a2 bd ee 0d 05 |..K.............|
00000070 b1 38 99 9e e8 ae df a9 37 fc 8d 31 05 bd ea 93 |.8......7..1....|
00000080 fa ff a5 82 74 07 |....t.|
>>> Flow 4 (server to client)
00000000 14 03 01 00 01 01 16 03 01 00 30 54 5d dc 18 0e |..........0T]...|
00000010 76 37 48 8c 06 e6 6c 26 6d af 3d 57 fa 57 4f 6b |v7H...l&m.=W.WOk|
00000020 3d 00 e5 d6 81 ac 86 ae 1c 82 9c 08 4d 37 fd fc |=...........M7..|
00000030 27 d4 38 1e 28 8e 2b 0e 50 23 80 |'.8.(.+.P#.|
00000000 14 03 01 00 01 01 16 03 01 00 30 27 e5 f7 a2 69 |..........0'...i|
00000010 55 61 87 32 46 be d0 41 f2 8f 8b 19 52 61 d2 2e |Ua.2F..A....Ra..|
00000020 28 63 fb 45 37 43 cc 88 25 5c 97 b9 03 3b 69 51 |(c.E7C..%\...;iQ|
00000030 14 c5 bc 16 67 56 d7 30 37 c0 04 |....gV.07..|
>>> Flow 5 (client to server)
00000000 17 03 01 00 20 28 98 f6 dd a7 6f 74 c6 5c 6d 54 |.... (....ot.\mT|
00000010 8a 69 99 c8 db 88 73 9e 94 a6 d7 81 9e be 5f ba |.i....s......._.|
00000020 9e 6d 46 72 be 17 03 01 00 20 a9 d1 38 e1 eb 0f |.mFr..... ..8...|
00000030 7a fd c7 81 12 8b 5e 8e 4e e8 e2 8b 40 af 74 e3 |z.....^.N...@.t.|
00000040 80 6d 52 40 13 d5 d4 a0 d9 29 15 03 01 00 20 7c |.mR@.....).... ||
00000050 3f d7 27 13 2b d5 41 4e 17 93 10 79 20 f2 f6 21 |?.'.+.AN...y ..!|
00000060 c7 21 08 f4 bc 5f 97 61 46 2e 4f 35 86 15 79 |.!..._.aF.O5..y|
00000000 17 03 01 00 20 e4 46 36 a5 57 c8 70 6c 0a b0 ed |.... .F6.W.pl...|
00000010 52 23 d6 39 7b ea 14 51 86 7e 59 8c af 66 26 2b |R#.9{..Q.~Y..f&+|
00000020 cd d0 73 f2 2a 17 03 01 00 20 47 4f 0c fb 3e 9b |..s.*.... GO..>.|
00000030 d2 2c 29 90 37 07 38 27 43 93 5c 72 b7 35 01 8c |.,).7.8'C.\r.5..|
00000040 05 23 13 c3 04 9f 45 a2 ca d3 15 03 01 00 20 33 |.#....E....... 3|
00000050 6d 4f f3 16 0f 9f a0 01 ea ac 04 16 0d b1 dd a7 |mO..............|
00000060 48 55 29 f9 6f 84 ff 6c d7 24 a9 b5 4c 6d dd |HU).o..l.$..Lm.|
>>> Flow 1 (client to server)
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000000 16 03 01 00 7d 01 00 00 79 03 03 00 00 00 00 00 |....}...y.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 32 |...../.5.......2|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 00 12 |................|
00000080 00 00 |..|
>>> Flow 2 (server to client)
00000000 16 03 01 00 51 02 00 00 4d 03 01 5c 40 79 8d 40 |....Q...M..\@y.@|
00000010 c0 fd 1f 3c 2d 85 e1 19 12 c8 dc 95 8a 52 44 a5 |...<-........RD.|
00000020 3a c1 9a 41 9a 72 9d cf d8 8e 3c 20 76 d2 7d 3d |:..A.r....< v.}=|
00000030 b9 0f a9 b0 05 a6 c7 ac 53 7a fa 0f 7a d5 25 ec |........Sz..z.%.|
00000040 51 5f fb da a4 9e f2 45 10 40 38 13 00 05 00 00 |Q_.....E.@8.....|
00000000 16 03 01 00 51 02 00 00 4d 03 01 56 9c f7 61 4b |....Q...M..V..aK|
00000010 82 5f d9 cb 33 ff 89 7f 5d 5f b1 5b c1 00 b2 05 |._..3...]_.[....|
00000020 12 7b 18 af aa 8e 1f 75 fe 17 18 20 7e 95 8e dd |.{.....u... ~...|
00000030 04 95 97 77 cf 94 6e 2d 52 44 f6 e0 11 df ab d5 |...w..n-RD......|
00000040 f3 65 66 66 3c c8 d0 fe f6 01 45 85 00 05 00 00 |.eff<.....E.....|
00000050 05 ff 01 00 01 00 16 03 01 02 be 0b 00 02 ba 00 |................|
00000060 02 b7 00 02 b4 30 82 02 b0 30 82 02 19 a0 03 02 |.....0...0......|
00000070 01 02 02 09 00 85 b0 bb a4 8a 7f b8 ca 30 0d 06 |.............0..|
......@@ -69,15 +70,15 @@
00000060 e6 bd 77 82 6f 23 b6 e0 bd a2 92 b7 3a ac e8 56 |..w.o#......:..V|
00000070 f1 af 54 5e 46 87 e9 3b 33 e7 b8 28 b7 d6 c8 90 |..T^F..;3..(....|
00000080 35 d4 1c 43 d1 30 6f 55 4e 0a 70 14 03 01 00 01 |5..C.0oUN.p.....|
00000090 01 16 03 01 00 24 c0 e9 f1 c2 c5 a1 75 6b b8 84 |.....$......uk..|
000000a0 cf d8 46 e6 e1 d4 a0 65 d9 89 29 55 91 4c 38 5e |..F....e..)U.L8^|
000000b0 8c 90 ac 2e db 28 68 e6 00 b4 |.....(h...|
00000090 01 16 03 01 00 24 8e 33 a8 f4 59 cf 9a cd 8a de |.....$.3..Y.....|
000000a0 bc f1 0f 18 23 cb 1f 73 ee ba 95 d2 0e a3 ad 14 |....#..s........|
000000b0 2e 96 d0 f0 be e7 f6 b2 4b 00 |........K.|
>>> Flow 4 (server to client)
00000000 14 03 01 00 01 01 16 03 01 00 24 20 d1 dd c0 6f |..........$ ...o|
00000010 2c f2 1e 30 c6 8c 59 e9 5b 31 e6 a6 ce ea 57 06 |,..0..Y.[1....W.|
00000020 59 39 a2 b9 78 6e a4 fc cb 0c 9c 26 05 3b 16 |Y9..xn.....&.;.|
00000000 14 03 01 00 01 01 16 03 01 00 24 b8 0d 3b c6 6d |..........$..;.m|
00000010 28 52 32 cf 8c 1c ff 96 c8 8f 73 b7 7a 08 bf 9b |(R2.......s.z...|
00000020 56 e4 d8 0d 86 63 23 0f 07 0b 27 37 6b aa 2c |V....c#...'7k.,|
>>> Flow 5 (client to server)
00000000 17 03 01 00 1a 25 ef 34 80 3d 18 91 ae ba 40 79 |.....%.4.=....@y|
00000010 0e 2e 59 ac 30 0d 47 77 bd 61 b8 16 a7 08 b0 15 |..Y.0.Gw.a......|
00000020 03 01 00 16 54 73 7f 48 c4 49 55 97 2a 2d 00 71 |....Ts.H.IU.*-.q|
00000030 fc 82 c8 7a 63 2a ea 9e 8d 6f |...zc*...o|
00000000 17 03 01 00 1a 55 0e 16 b2 d7 51 50 cb 1d fc 97 |.....U....QP....|
00000010 19 f9 60 4f b6 a9 07 07 b1 a2 0a 1d f8 07 c6 15 |..`O............|
00000020 03 01 00 16 7d 48 ec f7 ae 0e ff b3 22 22 3a cd |....}H......"":.|
00000030 78 be 91 a2 1d db 2d b6 c1 63 |x.....-..c|
>>> Flow 1 (client to server)
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000000 16 03 01 00 7d 01 00 00 79 03 03 00 00 00 00 00 |....}...y.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 32 |...../.5.......2|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 00 12 |................|
00000080 00 00 |..|
>>> Flow 2 (server to client)
00000000 16 03 02 00 59 02 00 00 55 03 02 48 99 38 25 1c |....Y...U..H.8%.|
00000010 df 79 d9 78 68 90 92 ad 3f e7 a0 38 b2 d8 ab 50 |.y.xh...?..8...P|
00000020 2c fb b0 16 00 5a 5c 87 a6 dc 16 20 70 3f 2a fd |,....Z\.... p?*.|
00000030 ef 14 aa 68 d5 08 c4 1e 4c 04 7a 08 63 ec cb 0d |...h....L.z.c...|
00000040 1f 2b 08 17 f2 29 7c da a3 d0 6f 07 c0 09 00 00 |.+...)|...o.....|
00000000 16 03 02 00 59 02 00 00 55 03 02 da c3 11 f5 66 |....Y...U......f|
00000010 de 91 52 21 61 3c 08 ad 84 e0 f5 9d 24 fd a5 0e |..R!a<......$...|
00000020 1f be 19 ef 23 d1 ee e1 c6 48 f8 20 15 7a c3 c2 |....#....H. .z..|
00000030 4a cc f2 11 e7 df 79 57 a6 52 cf 7e df fe 53 9f |J.....yW.R.~..S.|
00000040 0d 85 af c3 03 4a a7 7c 81 b7 6f 0c c0 09 00 00 |.....J.|..o.....|
00000050 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 |................|
00000060 02 02 0e 0b 00 02 0a 00 02 07 00 02 04 30 82 02 |.............0..|
00000070 00 30 82 01 62 02 09 00 b8 bf 2d 47 a0 d2 eb f4 |.0..b.....-G....|
......@@ -47,21 +48,21 @@
00000240 13 83 0d 94 06 bb d4 37 7a f6 ec 7a c9 86 2e dd |.......7z..z....|
00000250 d7 11 69 7f 85 7c 56 de fb 31 78 2b e4 c7 78 0d |..i..|V..1x+..x.|
00000260 ae cb be 9e 4e 36 24 31 7b 6a 0f 39 95 12 07 8f |....N6$1{j.9....|
00000270 2a 16 03 02 00 d6 0c 00 00 d2 03 00 17 41 04 5f |*............A._|
00000280 ea cb dd 6a 2c 16 40 15 d1 e7 ea 41 19 08 5d 1c |...j,.@....A..].|
00000290 e8 f2 f2 75 84 96 f5 d4 c8 5b fd 4b ba 3b 79 8c |...u.....[.K.;y.|
000002a0 86 a3 2a ce 77 2d 97 ea 39 3d 52 8e a4 c7 da bd |..*.w-..9=R.....|
000002b0 52 68 46 b4 f2 ba 1f 73 30 29 2f 29 d4 82 66 00 |RhF....s0)/)..f.|
000002c0 8b 30 81 88 02 42 00 c3 d3 8d 5e f9 a8 03 27 d8 |.0...B....^...'.|
000002d0 be 19 80 53 8e 5a 58 4f 13 2a 04 25 8c 73 71 9a |...S.ZXO.*.%.sq.|
000002e0 15 7e 05 09 d4 a2 8d 3e 16 0e 2d a8 73 97 bc 1a |.~.....>..-.s...|
000002f0 b4 48 81 f0 c9 2a e7 c2 39 13 5d 25 3e b1 82 d1 |.H...*..9.]%>...|
00000300 cf 3e 46 f5 f6 f8 e3 e2 02 42 01 a2 ba f5 05 eb |.>F......B......|
00000310 84 26 34 06 f2 85 ae e0 54 95 cd f9 8a 2e 01 a5 |.&4.....T.......|
00000320 65 d0 ab da cd ec 33 7a 12 51 1c 75 3f 4f be 7f |e.....3z.Q.u?O..|
00000330 f7 a6 02 81 2e 6d 3b 58 d6 5f 2d 53 d0 43 61 2d |.....m;X._-S.Ca-|
00000340 0c d8 7d e5 08 48 48 da 51 47 8b a5 16 03 02 00 |..}..HH.QG......|
00000350 04 0e 00 00 00 |.....|
00000270 2a 16 03 02 00 d5 0c 00 00 d1 03 00 17 41 04 ee |*............A..|
00000280 ea 14 b0 48 80 bd 55 0b bb 4e 9f 7d 78 cf 28 f8 |...H..U..N.}x.(.|
00000290 e9 f6 f9 80 aa 4f ed 13 17 13 b0 f4 72 79 3c 1b |.....O......ry<.|
000002a0 fe ca 7f 0c 5d 70 3b bf 17 66 d2 5d fb 68 d7 93 |....]p;..f.].h..|
000002b0 d9 1f f1 a9 d9 55 fd ec 8a da af e7 af fa 7c 00 |.....U........|.|
000002c0 8a 30 81 87 02 42 01 c7 f6 c1 65 0f 94 71 a7 e0 |.0...B....e..q..|
000002d0 67 1c fa 88 b8 90 9e 17 29 3b 5c 18 ad dc ff 00 |g.......);\.....|
000002e0 1a 85 28 fa e6 43 c9 53 39 27 0c 16 19 6e c7 c2 |..(..C.S9'...n..|
000002f0 08 b9 12 4a a9 55 ec dc f4 8a 29 21 8f 07 c2 58 |...J.U....)!...X|
00000300 6a 96 9f f8 d1 29 5e 92 02 41 39 b8 cf 22 8d 59 |j....)^..A9..".Y|
00000310 57 be 4e 0e e8 1e 41 8a 0f 70 38 59 e8 43 db a0 |W.N...A..p8Y.C..|
00000320 e8 ee 75 35 e2 bb 44 fe 49 81 df 95 5c 57 58 ad |..u5..D.I...\WX.|
00000330 f7 92 fa 2c ff 83 e7 24 78 b4 f3 f9 bc 76 cd 5b |...,...$x....v.[|
00000340 30 9a 3f 79 dd c7 cc 4f 63 a8 a2 16 03 02 00 04 |0.?y...Oc.......|
00000350 0e 00 00 00 |....|
>>> Flow 3 (client to server)
00000000 16 03 02 00 46 10 00 00 42 41 04 1e 18 37 ef 0d |....F...BA...7..|
00000010 19 51 88 35 75 71 b5 e5 54 5b 12 2e 8f 09 67 fd |.Q.5uq..T[....g.|
......@@ -69,21 +70,21 @@
00000030 f1 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 |...lK[.V.2B.X..I|
00000040 a6 b5 68 1a 41 03 56 6b dc 5a 89 14 03 02 00 01 |..h.A.Vk.Z......|
00000050 01 16 03 02 00 40 00 00 00 00 00 00 00 00 00 00 |.....@..........|
00000060 00 00 00 00 00 00 20 a1 aa ad 8d db ed 19 63 64 |...... .......cd|
00000070 60 73 8a 59 0d 59 81 51 b8 44 7b c8 86 ac fe db |`s.Y.Y.Q.D{.....|
00000080 9f da 5e af fd 54 a3 6e c6 f0 d6 45 fe 93 70 f1 |..^..T.n...E..p.|
00000090 45 99 06 3e 6a 28 |E..>j(|
00000060 00 00 00 00 00 00 12 74 ca 16 92 22 5d fa 99 dc |.......t..."]...|
00000070 e6 95 71 62 31 e0 ab 65 42 91 93 e3 f7 45 04 e1 |..qb1..eB....E..|
00000080 d2 53 45 e6 a2 fc 3f d6 bd 0b a5 6c 08 72 c7 91 |.SE...?....l.r..|
00000090 6e 01 d8 a0 62 b3 |n...b.|
>>> Flow 4 (server to client)
00000000 14 03 02 00 01 01 16 03 02 00 40 b7 6f dc 1c 48 |..........@.o..H|
00000010 cc 3d ac 1d 6b b2 bc 9c dd 25 02 9d b0 77 8d ca |.=..k....%...w..|
00000020 5a 4c d6 d3 c0 e0 a6 8c 03 00 e5 85 3a 2f 5e df |ZL..........:/^.|
00000030 17 5b 9a 2e e3 54 20 60 fe 39 ef 51 23 bc 13 ea |.[...T `.9.Q#...|
00000040 86 6f 4f e5 8c 5f a0 3e ae e9 69 |.oO.._.>..i|
00000000 14 03 02 00 01 01 16 03 02 00 40 44 71 ab 80 f6 |..........@Dq...|
00000010 35 3a 1d 96 c0 89 b7 73 f9 21 7f c5 4d 2c 4a c3 |5:.....s.!..M,J.|
00000020 1c 5e ab bc cb b6 5c 79 79 36 0c 60 0a 98 47 5a |.^....\yy6.`..GZ|
00000030 73 4c 2d d8 3e 40 a1 02 f3 bf 84 c1 9f ad 2a cf |sL-.>@........*.|
00000040 4e 14 6b 1b 3a e2 47 6d e9 93 71 |N.k.:.Gm..q|
>>> Flow 5 (client to server)
00000000 17 03 02 00 30 00 00 00 00 00 00 00 00 00 00 00 |....0...........|
00000010 00 00 00 00 00 31 e9 1b b8 b7 ed a1 dd 34 87 9c |.....1.......4..|
00000020 3c 8a 0d 41 8c d3 3f 0e 54 62 d5 31 07 4a a5 8f |<..A..?.Tb.1.J..|
00000030 0e 07 3d da 91 15 03 02 00 30 00 00 00 00 00 00 |..=......0......|
00000040 00 00 00 00 00 00 00 00 00 00 d2 62 91 56 10 c8 |...........b.V..|
00000050 c9 f8 25 3f ef ab b1 a7 88 a6 85 2b 1b 02 47 36 |..%?.......+..G6|
00000060 3a 08 b0 63 da c1 cb ea 11 2c |:..c.....,|
00000010 00 00 00 00 00 d0 bf 47 a5 64 48 99 6d 99 2f 08 |.......G.dH.m./.|
00000020 b8 91 61 44 43 17 b5 1e 75 57 6d 6e a4 ea b1 3d |..aDC...uWmn...=|
00000030 8e bf 6b ec a1 15 03 02 00 30 00 00 00 00 00 00 |..k......0......|
00000040 00 00 00 00 00 00 00 00 00 00 dc 91 50 a0 52 5b |............P.R[|
00000050 8e 91 09 11 15 a2 f8 81 c7 e6 59 b6 65 f0 eb 82 |..........Y.e...|
00000060 53 8f a5 27 08 ab ee 35 56 c1 |S..'...5V.|
>>> Flow 1 (client to server)
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000000 16 03 01 00 7d 01 00 00 79 03 03 00 00 00 00 00 |....}...y.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 32 |...../.5.......2|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 00 12 |................|
00000080 00 00 |..|
>>> Flow 2 (server to client)
00000000 16 03 02 00 59 02 00 00 55 03 02 95 77 16 4d 9c |....Y...U...w.M.|
00000010 0c e7 a4 de e2 49 a2 28 d5 5b ec 44 24 89 7c 47 |.....I.(.[.D$.|G|
00000020 f2 a6 03 d4 76 08 92 99 5f 3f af 20 f9 55 14 a9 |....v..._?. .U..|
00000030 de 8c 1a 77 37 9c 1b d9 95 30 e6 25 93 9a 3f 6f |...w7....0.%..?o|
00000040 cc c0 27 4c 4a cd 61 eb 53 a0 b2 59 c0 13 00 00 |..'LJ.a.S..Y....|
00000000 16 03 02 00 59 02 00 00 55 03 02 68 ab 34 cd 47 |....Y...U..h.4.G|
00000010 e3 86 01 81 ae 35 db af 9e 81 6b 75 d7 65 a7 f5 |.....5....ku.e..|
00000020 36 19 89 96 43 02 a0 cf 0e 71 26 20 9a ce 25 e1 |6...C....q& ..%.|
00000030 f7 96 ac 29 ef 92 6d 7e 9f 51 69 95 54 28 76 ce |...)..m~.Qi.T(v.|
00000040 b5 68 32 14 20 1d 68 84 13 ba 8d 49 c0 13 00 00 |.h2. .h....I....|
00000050 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 |................|
00000060 02 02 be 0b 00 02 ba 00 02 b7 00 02 b4 30 82 02 |.............0..|
00000070 b0 30 82 02 19 a0 03 02 01 02 02 09 00 85 b0 bb |.0..............|
......@@ -58,20 +59,20 @@
000002f0 5f 33 c4 b6 d8 c9 75 90 96 8c 0f 52 98 b5 cd 98 |_3....u....R....|
00000300 1f 89 20 5f f2 a0 1c a3 1b 96 94 dd a9 fd 57 e9 |.. _..........W.|
00000310 70 e8 26 6d 71 99 9b 26 6e 38 50 29 6c 90 a7 bd |p.&mq..&n8P)l...|
00000320 d9 16 03 02 00 cb 0c 00 00 c7 03 00 17 41 04 cc |.............A..|
00000330 93 4b 67 67 12 37 c6 c4 77 3d 6b 3e ce 16 04 82 |.Kgg.7..w=k>....|
00000340 09 9d b0 bc 67 a8 43 e8 06 ab 9d 8b dd fe ad 00 |....g.C.........|
00000350 9e 32 19 f3 5f d8 2d de 18 76 1d 46 18 f1 1f ac |.2.._.-..v.F....|
00000360 19 79 9b 6c 5b c8 92 d4 6b 91 e9 58 f7 92 b6 00 |.y.l[...k..X....|
00000370 80 0c d6 d5 6c 2c 89 fa 8b a6 59 f8 48 cb f2 9d |....l,....Y.H...|
00000380 02 61 b0 2d 83 5e e6 5f 41 b9 91 96 30 fb 09 85 |.a.-.^._A...0...|
00000390 4f 9f ea 92 1a dc a2 c3 59 49 6c 46 85 91 b0 2f |O.......YIlF.../|
000003a0 80 47 bc f2 ab 3a 0c 33 5f 46 ef fb bf 2e b7 14 |.G...:.3_F......|
000003b0 03 ae 6d ac d6 3f 7f 0c 8e c8 18 c3 0d fd ba f3 |..m..?..........|
000003c0 dd b1 8b a8 c9 ed 53 7c 9c d2 31 91 cc 05 2a f1 |......S|..1...*.|
000003d0 86 f3 79 c8 d0 55 0d 9d 80 fd 0f 6f 1a 15 c4 dd |..y..U.....o....|
000003e0 f3 37 41 2e 4f 51 10 27 80 11 82 c4 a8 4b 7f a3 |.7A.OQ.'.....K..|
000003f0 e2 16 03 02 00 04 0e 00 00 00 |..........|
00000320 d9 16 03 02 00 cb 0c 00 00 c7 03 00 17 41 04 4b |.............A.K|
00000330 a9 15 cd 11 3f c9 b3 6e 44 5f 82 4c 83 5c 72 2a |....?..nD_.L.\r*|
00000340 d2 2c 73 eb 1a 95 cd e8 37 b1 80 9b 4f 58 65 ea |.,s.....7...OXe.|
00000350 db 90 34 ca e7 55 56 f9 33 0a 0b b4 b2 3c a7 bf |..4..UV.3....<..|
00000360 98 fe 7b 81 31 b1 93 fd 57 22 02 40 23 49 cc 00 |..{.1...W".@#I..|
00000370 80 89 c8 ab 3d d7 72 36 76 fb d3 da 96 8d 88 af |....=.r6v.......|
00000380 28 cc 5c 1e e6 10 7e 83 08 dc 04 ae 74 f2 08 22 |(.\...~.....t.."|
00000390 6b 09 8f 0d a4 37 eb e5 6c 24 68 7d a4 15 cb 88 |k....7..l$h}....|
000003a0 ab 17 bc ce 48 8d 30 32 fc ee 18 f3 10 09 f6 98 |....H.02........|
000003b0 08 cc 9e 97 0a a0 3e f6 e0 7b 27 64 44 e9 dc 6b |......>..{'dD..k|
000003c0 20 ec 87 6f 5e 85 0d b3 0c 6c 87 15 8d 24 8a 6c | ..o^....l...$.l|
000003d0 26 3f 1f e1 48 7e 59 80 10 94 b0 fe f3 b0 5b 4b |&?..H~Y.......[K|
000003e0 72 d8 81 ac 9c 04 80 cb 53 c1 71 1a 48 c0 1d b9 |r.......S.q.H...|
000003f0 d0 16 03 02 00 04 0e 00 00 00 |..........|
>>> Flow 3 (client to server)
00000000 16 03 02 00 46 10 00 00 42 41 04 1e 18 37 ef 0d |....F...BA...7..|
00000010 19 51 88 35 75 71 b5 e5 54 5b 12 2e 8f 09 67 fd |.Q.5uq..T[....g.|
......@@ -79,21 +80,21 @@
00000030 f1 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 |...lK[.V.2B.X..I|
00000040 a6 b5 68 1a 41 03 56 6b dc 5a 89 14 03 02 00 01 |..h.A.Vk.Z......|
00000050 01 16 03 02 00 40 00 00 00 00 00 00 00 00 00 00 |.....@..........|
00000060 00 00 00 00 00 00 cc 4d 33 16 3b 7e 8d 15 6f cf |.......M3.;~..o.|
00000070 00 7b e2 5c 00 34 5e 53 30 92 2c 0b 5f 5a df bc |.{.\.4^S0.,._Z..|
00000080 05 a1 eb e5 9b 2b 2a 94 26 60 57 cd 81 74 9f 31 |.....+*.&`W..t.1|
00000090 55 64 b5 52 89 c8 |Ud.R..|
00000060 00 00 00 00 00 00 06 53 93 2b c1 91 3f 0a fd 18 |.......S.+..?...|
00000070 01 72 8f a5 85 82 14 76 1a a2 08 03 07 a6 e6 06 |.r.....v........|
00000080 01 52 d8 2c af 8f ee 1e bb 89 fd 22 d9 15 c6 43 |.R.,......."...C|
00000090 93 1a 72 e1 fa 36 |..r..6|
>>> Flow 4 (server to client)
00000000 14 03 02 00 01 01 16 03 02 00 40 10 4d 3e ad a3 |..........@.M>..|
00000010 6a c6 06 43 7f 5a b6 99 b0 70 22 fe dc 8e a9 a0 |j..C.Z...p".....|
00000020 9e 0a 8f 0d ed d6 de 8d 16 18 df f9 cc 81 55 a5 |..............U.|
00000030 56 6b 00 81 c1 8f eb 29 cb 46 16 e5 0f 10 9f 57 |Vk.....).F.....W|
00000040 b9 28 6e c1 51 d7 c2 e3 46 ee 0b |.(n.Q...F..|
00000000 14 03 02 00 01 01 16 03 02 00 40 a8 1f 59 75 6e |..........@..Yun|
00000010 96 02 6e 9c 56 7e 28 e8 40 e2 74 f1 fd 66 73 1a |..n.V~(.@.t..fs.|
00000020 62 14 33 d8 62 01 b8 77 f3 39 d5 97 6b 80 79 2e |b.3.b..w.9..k.y.|
00000030 ac 4f b3 b4 ed d9 f8 e8 65 86 a7 6b 35 3e 4c a5 |.O......e..k5>L.|
00000040 9e 3f 13 bb 05 a5 84 b5 8d 69 1e |.?.......i.|
>>> Flow 5 (client to server)
00000000 17 03 02 00 30 00 00 00 00 00 00 00 00 00 00 00 |....0...........|
00000010 00 00 00 00 00 9e 9c cb 3c 7c b9 d9 03 1b b9 2c |........<|.....,|
00000020 6b e8 d9 eb 9a 9d 29 5f 00 77 a2 f5 b7 cc 0e f1 |k.....)_.w......|
00000030 78 cb 5d 3f e0 15 03 02 00 30 00 00 00 00 00 00 |x.]?.....0......|
00000040 00 00 00 00 00 00 00 00 00 00 ca af f9 d3 73 44 |..............sD|
00000050 f2 43 cc ad 30 5c 41 d4 c8 03 bc 77 96 76 ef 8d |.C..0\A....w.v..|
00000060 3c 61 3c bf f3 ae 0d 41 80 96 |<a<....A..|
00000010 00 00 00 00 00 d9 31 55 3b 39 81 1f f9 55 6a 8f |......1U;9...Uj.|
00000020 23 d7 ba 43 af 44 64 2e 07 0a 6a 64 6f d9 a1 e3 |#..C.Dd...jdo...|
00000030 b3 d1 85 3d 51 15 03 02 00 30 00 00 00 00 00 00 |...=Q....0......|
00000040 00 00 00 00 00 00 00 00 00 00 d7 e0 56 3e e6 10 |............V>..|
00000050 6c 5e d8 8d b0 14 94 b9 e1 cf ba dd ae 0b cf 8f |l^..............|
00000060 4b b8 24 cc a8 c4 28 57 db a6 |K.$...(W..|
>>> Flow 1 (client to server)
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000000 16 03 01 00 7d 01 00 00 79 03 03 00 00 00 00 00 |....}...y.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 32 |...../.5.......2|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 00 12 |................|
00000080 00 00 |..|
>>> Flow 2 (server to client)
00000000 16 03 02 00 51 02 00 00 4d 03 02 4d 2e 22 e8 40 |....Q...M..M.".@|
00000010 e2 be 4a dd cc 74 ce 49 40 04 76 fa 30 11 04 64 |..J..t.I@.v.0..d|
00000020 d3 d8 28 cc ef cb 1b 08 70 ca 28 20 74 90 27 2e |..(.....p.( t.'.|
00000030 c7 bb 53 66 93 49 da 00 d9 96 06 cf ac 08 40 66 |..Sf.I........@f|
00000040 41 eb 6e c8 32 2d 10 a6 42 7b 0d 5e 00 05 00 00 |A.n.2-..B{.^....|
00000000 16 03 02 00 51 02 00 00 4d 03 02 92 b1 b3 e2 78 |....Q...M......x|
00000010 cb 01 3a f7 c5 ed 3e 00 1a ff 42 9c 46 1a 74 46 |..:...>...B.F.tF|
00000020 31 c3 d5 dd 50 51 e9 db 56 9f dc 20 55 f0 9c 99 |1...PQ..V.. U...|
00000030 e5 eb 4e 7a 27 6f c1 89 d9 53 58 44 18 9a 49 48 |..Nz'o...SXD..IH|
00000040 71 e3 bf 57 58 a7 20 0c 70 0e a0 f9 00 05 00 00 |q..WX. .p.......|
00000050 05 ff 01 00 01 00 16 03 02 02 be 0b 00 02 ba 00 |................|
00000060 02 b7 00 02 b4 30 82 02 b0 30 82 02 19 a0 03 02 |.....0...0......|
00000070 01 02 02 09 00 85 b0 bb a4 8a 7f b8 ca 30 0d 06 |.............0..|
......@@ -69,15 +70,15 @@
00000060 e6 bd 77 82 6f 23 b6 e0 bd a2 92 b7 3a ac e8 56 |..w.o#......:..V|
00000070 f1 af 54 5e 46 87 e9 3b 33 e7 b8 28 b7 d6 c8 90 |..T^F..;3..(....|
00000080 35 d4 1c 43 d1 30 6f 55 4e 0a 70 14 03 02 00 01 |5..C.0oUN.p.....|
00000090 01 16 03 02 00 24 2b 06 10 fe 60 26 58 7d 59 47 |.....$+...`&X}YG|
000000a0 83 2d 84 43 e3 8d fe ab e6 c0 3b b8 68 78 e3 73 |.-.C......;.hx.s|
000000b0 6c 59 d8 53 86 81 42 69 22 74 |lY.S..Bi"t|
00000090 01 16 03 02 00 24 11 c3 46 81 19 1c 3b da 7f 9d |.....$..F...;...|
000000a0 28 57 d5 3b 66 a9 a0 6d 46 93 15 61 06 4f 49 3d |(W.;f..mF..a.OI=|
000000b0 c0 2e 53 84 f2 e7 19 41 be fb |..S....A..|
>>> Flow 4 (server to client)
00000000 14 03 02 00 01 01 16 03 02 00 24 62 dc 82 ed 69 |..........$b...i|
00000010 cc e2 19 72 9c 1b 84 15 77 d8 a0 35 7d b7 47 55 |...r....w..5}.GU|
00000020 95 4f 67 ad f1 8f 91 01 c0 31 2f 54 64 40 35 |.Og......1/Td@5|
00000000 14 03 02 00 01 01 16 03 02 00 24 a3 38 57 46 99 |..........$.8WF.|
00000010 d7 97 fc 62 46 e9 7a 91 c5 b9 b5 75 7d 13 47 eb |...bF.z....u}.G.|
00000020 7e be 99 a5 13 bb 6b bd b8 09 f0 ea 7b 80 7d |~.....k.....{.}|
>>> Flow 5 (client to server)
00000000 17 03 02 00 1a 63 52 52 39 6a 98 7a a8 41 cd b4 |.....cRR9j.z.A..|
00000010 e4 de 75 32 76 9a ee 44 96 d0 e9 66 b8 0a b5 15 |..u2v..D...f....|
00000020 03 02 00 16 9f 06 3f 07 78 12 b7 70 db 48 fc ef |......?.x..p.H..|
00000030 ff 6e a7 4f e5 82 7f 0c f2 35 |.n.O.....5|
00000000 17 03 02 00 1a 7d ac af 16 a5 2e d6 69 58 e0 7d |.....}......iX.}|
00000010 88 c2 94 3b f0 55 fd 9f 30 be 8e 99 9b 6e 57 15 |...;.U..0....nW.|
00000020 03 02 00 16 c0 45 7f 83 57 ac d2 78 c7 3f d9 a7 |.....E..W..x.?..|
00000030 ce f9 e1 c2 cd d0 8e cd f3 b6 |..........|
>>> Flow 1 (client to server)
00000000 16 03 01 00 91 01 00 00 8d 03 03 00 00 00 00 00 |................|
00000000 16 03 01 00 95 01 00 00 91 03 03 00 00 00 00 00 |................|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 46 |...../.5.......F|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 4a |...../.5.......J|
00000050 33 74 00 00 00 05 00 05 01 00 00 00 00 00 0a 00 |3t..............|
00000060 08 00 06 00 17 00 18 00 19 00 0b 00 02 01 00 00 |................|
00000070 0d 00 0a 00 08 04 01 04 03 02 01 02 03 ff 01 00 |................|
00000080 01 00 00 10 00 10 00 0e 06 70 72 6f 74 6f 32 06 |.........proto2.|
00000090 70 72 6f 74 6f 31 |proto1|
00000090 70 72 6f 74 6f 31 00 12 00 00 |proto1....|
>>> Flow 2 (server to client)
00000000 16 03 03 00 66 02 00 00 62 03 03 7e 48 0b 4a 89 |....f...b..~H.J.|
00000010 d3 3a a1 8a 8c 8b 11 bb ea c5 21 5c df 3c 81 2b |.:........!\.<.+|
00000020 c5 c0 7c f9 fd d7 cb 10 1b dd d4 20 b4 8a a5 07 |..|........ ....|
00000030 32 e7 04 9c 1c 73 87 cd e3 ae ff 8b 5c d7 56 6c |2....s......\.Vl|
00000040 03 24 7d 35 4c ad 31 52 c3 cd 5c b0 c0 2f 00 00 |.$}5L.1R..\../..|
00000000 16 03 03 00 66 02 00 00 62 03 03 1b 87 98 6d 9a |....f...b.....m.|
00000010 f2 5c 7b 20 9c e9 e5 50 4f be 92 c6 84 6e 91 f4 |.\{ ...PO....n..|
00000020 10 bb b3 ef 55 8f 99 00 b0 83 03 20 11 61 23 74 |....U...... .a#t|
00000030 e7 f4 4f 62 ec ab 80 94 db 9d dc 86 b3 e2 aa 79 |..Ob...........y|
00000040 56 9c d9 b0 0a 49 e1 44 53 52 01 96 c0 2f 00 00 |V....I.DSR.../..|
00000050 1a ff 01 00 01 00 00 0b 00 04 03 00 01 02 00 10 |................|
00000060 00 09 00 07 06 70 72 6f 74 6f 31 16 03 03 02 be |.....proto1.....|
00000070 0b 00 02 ba 00 02 b7 00 02 b4 30 82 02 b0 30 82 |..........0...0.|
......@@ -61,19 +61,19 @@
00000300 b6 d8 c9 75 90 96 8c 0f 52 98 b5 cd 98 1f 89 20 |...u....R...... |
00000310 5f f2 a0 1c a3 1b 96 94 dd a9 fd 57 e9 70 e8 26 |_..........W.p.&|
00000320 6d 71 99 9b 26 6e 38 50 29 6c 90 a7 bd d9 16 03 |mq..&n8P)l......|
00000330 03 00 cd 0c 00 00 c9 03 00 17 41 04 36 ae 35 52 |..........A.6.5R|
00000340 e2 d1 7b 5f 96 91 06 73 30 0c c8 cb 42 e3 95 11 |..{_...s0...B...|
00000350 52 02 5a 8a 8a a4 b3 f9 03 f0 6d 8b 23 3e 73 44 |R.Z.......m.#>sD|
00000360 2d 3e fb 05 ac c2 0a f4 96 07 58 aa fc 9f f4 8b |->........X.....|
00000370 38 af 46 6a a6 87 b7 6d 65 eb 75 17 04 01 00 80 |8.Fj...me.u.....|
00000380 44 0d 99 2f 79 3d 66 0b 7c 76 f8 95 14 78 90 f9 |D../y=f.|v...x..|
00000390 ee bb 74 9b 01 25 62 a3 58 d6 8d 4b 43 0a 18 16 |..t..%b.X..KC...|
000003a0 4d 44 fa 01 13 de 32 36 16 6a 4d 9a 6d ab dd e5 |MD....26.jM.m...|
000003b0 a8 9d 9e 4a f8 18 fd da 95 99 02 20 29 b3 79 f6 |...J....... ).y.|
000003c0 c7 c4 eb 81 45 ef 20 5f 2b ed 5f 72 a5 5f 99 0b |....E. _+._r._..|
000003d0 54 25 0d db 11 7f 64 ec 5a 2f 38 c7 74 29 77 f0 |T%....d.Z/8.t)w.|
000003e0 4b 9c 92 72 02 4c f3 bf ee ba e1 51 fb b4 ac e6 |K..r.L.....Q....|
000003f0 0c 4c 19 bc 9a b7 e9 fd 8a 86 bf 37 d5 0b 1d 2a |.L.........7...*|
00000330 03 00 cd 0c 00 00 c9 03 00 17 41 04 bf 8e 44 e2 |..........A...D.|
00000340 3c 20 c4 43 28 20 c8 ea e7 1b 97 b3 37 fc 0a 93 |< .C( ......7...|
00000350 9b 93 cb 86 08 7b 1c 42 2e a4 85 bc 82 6d 77 6a |.....{.B.....mwj|
00000360 1f a4 b4 11 fb f7 80 14 c6 0a 59 64 8c 0d db 6a |..........Yd...j|
00000370 b1 02 a6 73 fa 96 bb 55 bc 96 b8 b5 04 01 00 80 |...s...U........|
00000380 bb 44 02 13 d1 55 6b 5f 3b 23 2c 93 8e 32 42 30 |.D...Uk_;#,..2B0|
00000390 87 a6 11 22 84 c9 55 b3 30 b0 bd a9 7b 11 46 9d |..."..U.0...{.F.|
000003a0 12 e3 a3 6b 4c 3e d4 80 54 ab 2f cc 81 79 58 9d |...kL>..T./..yX.|
000003b0 d7 08 d7 20 f2 8e 59 61 39 cd 7b 05 e2 28 e6 a6 |... ..Ya9.{..(..|
000003c0 3b 90 4e bf ca 54 3c 34 c4 64 c9 db 91 c3 5a 16 |;.N..T<4.d....Z.|
000003d0 ca bf 05 94 e9 79 3a 1e 20 d6 0f 87 81 9c 2f 3a |.....y:. ...../:|
000003e0 46 f3 30 7b 06 79 2b 5e 50 a3 55 a9 f8 cd 29 ea |F.0{.y+^P.U...).|
000003f0 6b 07 a5 9b 69 ed 19 87 62 47 ba fc f8 b0 8e d5 |k...i...bG......|
00000400 16 03 03 00 04 0e 00 00 00 |.........|
>>> Flow 3 (client to server)
00000000 16 03 03 00 46 10 00 00 42 41 04 1e 18 37 ef 0d |....F...BA...7..|
......@@ -81,17 +81,17 @@
00000020 a7 24 20 3e b2 56 1c ce 97 28 5e f8 2b 2d 4f 9e |.$ >.V...(^.+-O.|
00000030 f1 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 |...lK[.V.2B.X..I|
00000040 a6 b5 68 1a 41 03 56 6b dc 5a 89 14 03 03 00 01 |..h.A.Vk.Z......|
00000050 01 16 03 03 00 28 00 00 00 00 00 00 00 00 27 e5 |.....(........'.|
00000060 ee c8 9a 3e d6 70 d6 1a 1b ad d2 1a 88 be 77 fd |...>.p........w.|
00000070 bc e2 33 13 22 52 df be 67 30 da 10 5c cf |..3."R..g0..\.|
00000050 01 16 03 03 00 28 00 00 00 00 00 00 00 00 3a ea |.....(........:.|
00000060 e5 88 5b 86 9b e9 44 28 98 a2 2c 99 27 7d c2 02 |..[...D(..,.'}..|
00000070 bc ee 25 1e 9b 67 d8 20 f8 92 c8 61 16 d7 |..%..g. ...a..|
>>> Flow 4 (server to client)
00000000 14 03 03 00 01 01 16 03 03 00 28 81 ad 88 a5 2e |..........(.....|
00000010 1f 26 3c 53 16 a7 d4 c2 13 08 52 6e ac 3b 00 9d |.&<S......Rn.;..|
00000020 d9 ee d4 93 86 3f 8a 0e d8 06 d9 61 a6 6f bf f9 |.....?.....a.o..|
00000030 a9 1f fe |...|
00000000 14 03 03 00 01 01 16 03 03 00 28 6e c5 fb 62 c0 |..........(n..b.|
00000010 f9 cf 81 6e 56 d0 36 6b 1c a3 1c 8c 0b c1 0e a1 |...nV.6k........|
00000020 47 4f c3 73 16 99 63 88 27 95 c2 cb 23 19 99 b0 |GO.s..c.'...#...|
00000030 94 e2 d5 |...|
>>> Flow 5 (client to server)
00000000 17 03 03 00 1e 00 00 00 00 00 00 00 01 ab b6 ac |................|
00000010 55 5d 72 b0 7a a1 0e 17 8d 1b 71 77 79 ef 32 6b |U]r.z.....qwy.2k|
00000020 4e c2 df 15 03 03 00 1a 00 00 00 00 00 00 00 02 |N...............|
00000030 34 1e 22 35 71 60 cd cf 75 2b 73 94 b6 5f 09 1d |4."5q`..u+s.._..|
00000040 1b b5 |..|
00000000 17 03 03 00 1e 00 00 00 00 00 00 00 01 0b ba 07 |................|
00000010 da 95 a6 d4 72 d7 7d 3c e8 dc 3d aa e6 99 a3 91 |....r.}<..=.....|
00000020 df 59 26 15 03 03 00 1a 00 00 00 00 00 00 00 02 |.Y&.............|
00000030 42 a0 eb ce 64 b4 ee a9 59 96 55 1d fd 95 fc 4f |B...d...Y.U....O|
00000040 27 4b |'K|
>>> Flow 1 (client to server)
00000000 16 03 01 00 8a 01 00 00 86 03 03 00 00 00 00 00 |................|
00000000 16 03 01 00 8e 01 00 00 8a 03 03 00 00 00 00 00 |................|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 3f |...../.5.......?|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 43 |...../.5.......C|
00000050 33 74 00 00 00 05 00 05 01 00 00 00 00 00 0a 00 |3t..............|
00000060 08 00 06 00 17 00 18 00 19 00 0b 00 02 01 00 00 |................|
00000070 0d 00 0a 00 08 04 01 04 03 02 01 02 03 ff 01 00 |................|
00000080 01 00 00 10 00 09 00 07 06 70 72 6f 74 6f 33 |.........proto3|
00000080 01 00 00 10 00 09 00 07 06 70 72 6f 74 6f 33 00 |.........proto3.|
00000090 12 00 00 |...|
>>> Flow 2 (server to client)
00000000 16 03 03 00 59 02 00 00 55 03 03 f0 ff a6 91 ca |....Y...U.......|
00000010 e9 d7 bc 31 4c 5e 15 b0 24 41 78 17 87 a8 1c 7d |...1L^..$Ax....}|
00000020 eb bd 28 f6 57 7f 01 ab b4 02 a7 20 38 08 43 7e |..(.W...... 8.C~|
00000030 ca 3c 5f ba 62 bb b0 10 30 f3 f2 03 68 ef 01 43 |.<_.b...0...h..C|
00000040 3b 70 2c 37 80 fe 1c af bc f5 db 60 c0 2f 00 00 |;p,7.......`./..|
00000000 16 03 03 00 59 02 00 00 55 03 03 e0 60 58 e4 e3 |....Y...U...`X..|
00000010 f6 cf a3 cb f7 01 80 18 51 41 56 4e 88 72 e3 3b |........QAVN.r.;|
00000020 08 f5 8b ab 1e ab 25 b7 09 aa 4d 20 1b 83 8d cf |......%...M ....|
00000030 3d 23 ad 39 a4 05 09 68 87 dd fb 03 05 a0 7a 33 |=#.9...h......z3|
00000040 23 ba 44 69 b2 15 c9 38 ad ca 49 a0 c0 2f 00 00 |#.Di...8..I../..|
00000050 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 |................|
00000060 03 02 be 0b 00 02 ba 00 02 b7 00 02 b4 30 82 02 |.............0..|
00000070 b0 30 82 02 19 a0 03 02 01 02 02 09 00 85 b0 bb |.0..............|
......@@ -59,37 +60,37 @@
000002f0 5f 33 c4 b6 d8 c9 75 90 96 8c 0f 52 98 b5 cd 98 |_3....u....R....|
00000300 1f 89 20 5f f2 a0 1c a3 1b 96 94 dd a9 fd 57 e9 |.. _..........W.|
00000310 70 e8 26 6d 71 99 9b 26 6e 38 50 29 6c 90 a7 bd |p.&mq..&n8P)l...|
00000320 d9 16 03 03 00 cd 0c 00 00 c9 03 00 17 41 04 4e |.............A.N|
00000330 38 ec 28 ce cb f6 6b 74 96 74 92 46 9a 41 4a 02 |8.(...kt.t.F.AJ.|
00000340 33 cb f0 d9 24 20 fd e0 d4 8b 24 b2 1f 24 ac 38 |3...$ ....$..$.8|
00000350 79 cc ec ff 25 c9 30 f6 85 84 51 ee cb 59 8b 0d |y...%.0...Q..Y..|
00000360 e2 38 3d e0 24 83 84 da ef 67 f5 f7 8a 0a c0 04 |.8=.$....g......|
00000370 01 00 80 82 72 af cb 74 fb 8c 02 d5 d4 d9 26 04 |....r..t......&.|
00000380 06 59 64 f0 50 ce cf ed 15 b4 24 95 47 8a c6 17 |.Yd.P.....$.G...|
00000390 b0 da a4 13 20 88 e9 b8 ef cd b2 f1 35 5a 88 81 |.... .......5Z..|
000003a0 19 03 ee f4 74 a2 23 27 bc e9 bf f2 06 06 58 f3 |....t.#'......X.|
000003b0 ef b6 5e de 76 58 8c ec a6 d0 d3 1e 44 ec ac 61 |..^.vX......D..a|
000003c0 62 91 a6 9e 36 ef 64 e9 a5 2e e8 88 69 30 0f b3 |b...6.d.....i0..|
000003d0 84 0a b4 d1 3b a5 fe 9e 96 1a ad 7b 8a 24 7e a7 |....;......{.$~.|
000003e0 af 5b 6d 11 be 1f 2b 7a 5f 62 f7 ae be 2e 99 ec |.[m...+z_b......|
000003f0 05 b6 7c 16 03 03 00 04 0e 00 00 00 |..|.........|
00000320 d9 16 03 03 00 cd 0c 00 00 c9 03 00 17 41 04 c2 |.............A..|
00000330 dd ae 98 e1 cd 1e 23 cd da 98 6d 13 70 1e e4 3e |......#...m.p..>|
00000340 39 28 d6 3e 26 a1 5d ae d7 b2 e0 d8 13 d2 4d e8 |9(.>&.].......M.|
00000350 bb f6 22 fc 21 68 67 21 25 1c d4 1a 31 ea cd bd |..".!hg!%...1...|
00000360 fc 9c 67 c7 bd 2b 92 13 fc 15 28 51 41 fc 33 04 |..g..+....(QA.3.|
00000370 01 00 80 b5 bc 74 2a f0 e7 8a 99 72 31 c6 67 23 |.....t*....r1.g#|
00000380 d1 62 0d 00 be 5b 11 2d 30 a7 90 2c f2 e6 22 2e |.b...[.-0..,..".|
00000390 a5 d2 ac ad 6c 71 18 f9 69 ee 16 bf c8 cf f6 8f |....lq..i.......|
000003a0 5c 69 d9 5e 2f b1 25 1f 54 96 08 b7 8f e4 7e c2 |\i.^/.%.T.....~.|
000003b0 99 8f f2 e7 a8 c2 25 fd e7 29 a9 2a 06 69 bc 39 |......%..).*.i.9|
000003c0 52 f5 47 14 28 24 44 df 48 6c 02 6f 28 29 9a 9c |R.G.($D.Hl.o()..|
000003d0 50 d9 e6 a5 43 9e 6c 42 2b 01 7a 28 1d c6 d8 e6 |P...C.lB+.z(....|
000003e0 54 22 17 89 de db 42 17 54 e1 be 72 99 29 84 64 |T"....B.T..r.).d|
000003f0 6e 46 e6 16 03 03 00 04 0e 00 00 00 |nF..........|
>>> Flow 3 (client to server)
00000000 16 03 03 00 46 10 00 00 42 41 04 1e 18 37 ef 0d |....F...BA...7..|
00000010 19 51 88 35 75 71 b5 e5 54 5b 12 2e 8f 09 67 fd |.Q.5uq..T[....g.|
00000020 a7 24 20 3e b2 56 1c ce 97 28 5e f8 2b 2d 4f 9e |.$ >.V...(^.+-O.|
00000030 f1 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 |...lK[.V.2B.X..I|
00000040 a6 b5 68 1a 41 03 56 6b dc 5a 89 14 03 03 00 01 |..h.A.Vk.Z......|
00000050 01 16 03 03 00 28 00 00 00 00 00 00 00 00 d4 91 |.....(..........|
00000060 e7 17 05 14 7a ce cf 0c 3b c1 a6 a7 4a 57 70 9a |....z...;...JWp.|
00000070 cf 0e ec 59 19 d3 ba 90 97 51 8b 60 8e 03 |...Y.....Q.`..|
00000050 01 16 03 03 00 28 00 00 00 00 00 00 00 00 b0 80 |.....(..........|
00000060 a1 00 c5 cd cc 64 99 e1 34 04 2f c4 b4 c0 cd 51 |.....d..4./....Q|
00000070 9e bd d3 92 9a 64 ba 05 3c 48 ac d2 ff c3 |.....d..<H....|
>>> Flow 4 (server to client)
00000000 14 03 03 00 01 01 16 03 03 00 28 55 64 22 e3 20 |..........(Ud". |
00000010 eb 69 63 44 b4 68 89 29 d6 c8 83 d8 6c 30 2f af |.icD.h.)....l0/.|
00000020 2a 86 b0 ea ce 57 b8 9c 69 9a e3 fe 86 7e 0a bf |*....W..i....~..|
00000030 08 f1 fe |...|
00000000 14 03 03 00 01 01 16 03 03 00 28 d8 9b 4c 7c 2a |..........(..L|*|
00000010 89 07 f8 85 d9 da 8a 52 b3 c3 93 05 c0 36 45 e1 |.......R.....6E.|
00000020 25 50 d8 e6 79 d8 b3 15 4c 78 bb 73 db a4 7c 46 |%P..y...Lx.s..|F|
00000030 2b ad 2a |+.*|
>>> Flow 5 (client to server)
00000000 17 03 03 00 1e 00 00 00 00 00 00 00 01 29 39 41 |.............)9A|
00000010 c4 ff e3 3e 38 bf 06 09 d2 d9 05 84 66 60 58 e8 |...>8.......f`X.|
00000020 3a 74 f5 15 03 03 00 1a 00 00 00 00 00 00 00 02 |:t..............|
00000030 b4 1f e4 7b 84 1e 87 57 97 f6 f2 12 df 40 85 fe |...{...W.....@..|
00000040 d0 d1 |..|
00000000 17 03 03 00 1e 00 00 00 00 00 00 00 01 67 aa 3d |.............g.=|
00000010 97 e7 5d 82 0f 87 fa be 4f d9 46 eb 8a ba f5 46 |..].....O.F....F|
00000020 f9 d1 5a 15 03 03 00 1a 00 00 00 00 00 00 00 02 |..Z.............|
00000030 82 0e 28 5d 0f 1f 24 dc cc 47 12 6f 85 a4 37 ab |..(]..$..G.o..7.|
00000040 15 9d |..|
>>> Flow 1 (client to server)
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000000 16 03 01 00 7d 01 00 00 79 03 03 00 00 00 00 00 |....}...y.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 32 |...../.5.......2|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 00 12 |................|
00000080 00 00 |..|
>>> Flow 2 (server to client)
00000000 16 03 03 00 59 02 00 00 55 03 03 e1 64 a4 cd 65 |....Y...U...d..e|
00000010 5a 19 5f 07 68 cb af f2 74 76 a2 99 18 e4 9e 00 |Z._.h...tv......|
00000020 6a 72 6b 84 dd 1c ec cd 64 45 34 20 96 c3 54 88 |jrk.....dE4 ..T.|
00000030 00 ec aa 32 95 2c ad 08 47 64 fd 2e d4 1f 8e 5e |...2.,..Gd.....^|
00000040 ec 39 aa ba 6a 3c 8c c7 a6 63 55 8e c0 09 00 00 |.9..j<...cU.....|
00000000 16 03 03 00 59 02 00 00 55 03 03 6f 2d af 69 fa |....Y...U..o-.i.|
00000010 96 5a 48 db 6f b1 3e 33 02 be 0a 40 f8 f3 9d 65 |.ZH.o.>3...@...e|
00000020 98 04 63 87 ce c9 da 8c c8 40 fd 20 cc 2b 8c 8f |..c......@. .+..|
00000030 79 d3 b3 6e b9 8e a6 a3 e1 3b 35 f8 91 63 57 90 |y..n.....;5..cW.|
00000040 21 70 93 9e 17 98 a5 7b 18 37 2f 8e c0 09 00 00 |!p.....{.7/.....|
00000050 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 |................|
00000060 03 02 0e 0b 00 02 0a 00 02 07 00 02 04 30 82 02 |.............0..|
00000070 00 30 82 01 62 02 09 00 b8 bf 2d 47 a0 d2 eb f4 |.0..b.....-G....|
......@@ -47,24 +48,23 @@
00000240 13 83 0d 94 06 bb d4 37 7a f6 ec 7a c9 86 2e dd |.......7z..z....|
00000250 d7 11 69 7f 85 7c 56 de fb 31 78 2b e4 c7 78 0d |..i..|V..1x+..x.|
00000260 ae cb be 9e 4e 36 24 31 7b 6a 0f 39 95 12 07 8f |....N6$1{j.9....|
00000270 2a 16 03 03 00 d8 0c 00 00 d4 03 00 17 41 04 bb |*............A..|
00000280 6d 5c 62 98 a7 6c bd f1 9b 4b 09 16 31 59 6a 51 |m\b..l...K..1YjQ|
00000290 83 c8 9f 75 9c f8 09 b0 ee 39 01 e3 7a 25 9d 66 |...u.....9..z%.f|
000002a0 fe 14 14 15 45 1b 51 a4 47 fe 1e 58 01 28 96 13 |....E.Q.G..X.(..|
000002b0 2a 0e 0b 40 b2 22 db 2f e6 f4 88 0a 58 92 10 04 |*..@."./....X...|
000002c0 03 00 8b 30 81 88 02 42 01 13 f5 38 52 04 f7 3b |...0...B...8R..;|
000002d0 55 96 ef 39 77 be 4f 85 07 18 e9 47 49 b4 bb 57 |U..9w.O....GI..W|
000002e0 c9 c0 93 2e 9e b2 5e 3f 14 ce 43 f0 93 b5 a4 66 |......^?..C....f|
000002f0 8c fe 3a 06 fc a7 bb 9d 87 46 b8 20 1f 0a 31 c6 |..:......F. ..1.|
00000300 80 b0 2d fa e5 06 5f 78 b2 da 02 42 01 c0 bd 12 |..-..._x...B....|
00000310 5b ec 79 dd bf a4 54 f1 3b a8 b8 9a 50 ac a9 7c |[.y...T.;...P..||
00000320 d2 a6 b5 dd 84 ee dd eb 3e c7 52 1c 65 ac 1e 37 |........>.R.e..7|
00000330 4f a8 87 fa 05 8a a4 69 c9 59 53 65 ee 8e 4c 1b |O......i.YSe..L.|
00000340 6c d0 88 b8 65 de 85 f8 fe f9 27 96 b8 c0 16 03 |l...e.....'.....|
00000350 03 00 2e 0d 00 00 26 03 01 02 40 00 1e 06 01 06 |......&...@.....|
00000360 02 06 03 05 01 05 02 05 03 04 01 04 02 04 03 03 |................|
00000370 01 03 02 03 03 02 01 02 02 02 03 00 00 0e 00 00 |................|
00000380 00 |.|
00000270 2a 16 03 03 00 d7 0c 00 00 d3 03 00 17 41 04 ec |*............A..|
00000280 19 dd 2a 42 f5 3b 56 da f8 35 65 29 79 02 19 bb |..*B.;V..5e)y...|
00000290 82 b4 da 2e b0 58 6b 98 9d d4 03 18 fb 7e dd 25 |.....Xk......~.%|
000002a0 e1 ae 6e c4 28 ff 20 5a d6 75 0a 64 4f ad 0a c0 |..n.(. Z.u.dO...|
000002b0 40 cd 4a c6 28 0b f0 26 36 ea 7d e4 68 67 ca 04 |@.J.(..&6.}.hg..|
000002c0 03 00 8a 30 81 87 02 41 6a 32 0c 87 22 e5 b3 c2 |...0...Aj2.."...|
000002d0 38 85 95 8a ce 55 4d 99 8c 2f ef 68 f5 7c 65 3a |8....UM../.h.|e:|
000002e0 5a 1a 52 12 02 af b5 7a 22 0e 0a 6a ad 6d 81 21 |Z.R....z"..j.m.!|
000002f0 21 39 d1 4e f0 cc d9 8b 11 b6 44 46 75 17 58 71 |!9.N......DFu.Xq|
00000300 de 86 2d ae f7 34 a3 2d b3 02 42 00 fb ff 3b 91 |..-..4.-..B...;.|
00000310 dd 84 ba 74 c6 f6 43 97 de a3 70 10 00 1e 18 29 |...t..C...p....)|
00000320 3f 99 a8 cc 22 d9 9f d7 e6 d7 19 16 19 68 52 f8 |?..."........hR.|
00000330 3a 55 b7 5b 4b fa a6 f2 4f f7 ce 0e 1e 86 a1 b7 |:U.[K...O.......|
00000340 e0 c1 6e bd 2b 16 20 4e 6b a5 e7 20 14 16 03 03 |..n.+. Nk.. ....|
00000350 00 2e 0d 00 00 26 03 01 02 40 00 1e 06 01 06 02 |.....&...@......|
00000360 06 03 05 01 05 02 05 03 04 01 04 02 04 03 03 01 |................|
00000370 03 02 03 03 02 01 02 02 02 03 00 00 0e 00 00 00 |................|
>>> Flow 3 (client to server)
00000000 16 03 03 02 0a 0b 00 02 06 00 02 03 00 02 00 30 |...............0|
00000010 82 01 fc 30 82 01 5e 02 09 00 9a 30 84 6c 26 35 |...0..^....0.l&5|
......@@ -103,32 +103,32 @@
00000220 51 88 35 75 71 b5 e5 54 5b 12 2e 8f 09 67 fd a7 |Q.5uq..T[....g..|
00000230 24 20 3e b2 56 1c ce 97 28 5e f8 2b 2d 4f 9e f1 |$ >.V...(^.+-O..|
00000240 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 a6 |..lK[.V.2B.X..I.|
00000250 b5 68 1a 41 03 56 6b dc 5a 89 16 03 03 00 93 0f |.h.A.Vk.Z.......|
00000260 00 00 8f 04 03 00 8b 30 81 88 02 42 00 e9 db 80 |.......0...B....|
00000270 e2 67 5d 00 21 88 67 99 7f df de 90 77 86 1e b7 |.g].!.g.....w...|
00000280 28 b1 2d 08 8d 02 de 9a 29 2b ca b9 9c 48 ad bd |(.-.....)+...H..|
00000290 58 16 68 ad a3 0f 08 4c 01 52 e7 54 97 7c 06 0a |X.h....L.R.T.|..|
000002a0 9e c8 97 61 e6 a9 53 62 fb b1 e3 b1 d7 03 02 42 |...a..Sb.......B|
000002b0 01 f3 99 af dc e6 69 af 1d fb d5 d0 63 bd d1 17 |......i.....c...|
000002c0 d2 ca a5 10 97 1a 94 93 df c4 94 27 53 77 1a 9e |...........'Sw..|
000002d0 9b a5 e6 dd 0d cf 49 46 4c 5b 83 a4 52 f2 8b d6 |......IFL[..R...|
000002e0 b2 5f 40 e5 c3 d6 7f a2 2c 50 4d 4c 81 54 80 5b |._@.....,PML.T.[|
000002f0 72 c7 14 03 03 00 01 01 16 03 03 00 40 00 00 00 |r...........@...|
00000300 00 00 00 00 00 00 00 00 00 00 00 00 00 96 9f 5a |...............Z|
00000310 9c e3 d0 6c 5f 11 c4 cf e4 34 1a 54 7e dc ec 1d |...l_....4.T~...|
00000320 cd 08 eb 5c b4 32 1b d0 e5 12 1f 7a e7 86 16 56 |...\.2.....z...V|
00000330 a7 10 20 e1 59 31 65 63 12 7d 45 2d 2a |.. .Y1ec.}E-*|
00000250 b5 68 1a 41 03 56 6b dc 5a 89 16 03 03 00 91 0f |.h.A.Vk.Z.......|
00000260 00 00 8d 04 03 00 89 30 81 86 02 41 2e 15 7c e7 |.......0...A..|.|
00000270 f3 7c 50 ee d1 d9 3c 7a 12 e2 e0 94 9c 2a cf 7b |.|P...<z.....*.{|
00000280 d3 4a 1e d1 5a 4a be 62 da d2 88 a2 36 04 51 67 |.J..ZJ.b....6.Qg|
00000290 88 61 2d ee 87 f8 9b d0 cb b8 a6 80 55 0c 61 45 |.a-.........U.aE|
000002a0 6c 2a f8 01 cb 38 7a 09 e1 0a 52 0f 7a 02 41 3f |l*...8z...R.z.A?|
000002b0 ae 8e 30 b9 2e c2 47 54 e4 4c bd e9 c0 c1 3d 10 |..0...GT.L....=.|
000002c0 4b 95 32 ca 0d 3e 83 f6 9c 64 db 37 21 17 b4 9a |K.2..>...d.7!...|
000002d0 34 09 2a ba 2f 80 cf c1 dd 3f 2f 50 02 bf ce a8 |4.*./....?/P....|
000002e0 e5 f6 cc 61 76 58 4d d1 1d 26 e1 82 66 69 ef 55 |...avXM..&..fi.U|
000002f0 14 03 03 00 01 01 16 03 03 00 40 00 00 00 00 00 |..........@.....|
00000300 00 00 00 00 00 00 00 00 00 00 00 4c 18 de 1b ca |...........L....|
00000310 a6 e5 8b a1 69 0f 39 f5 85 61 e5 b9 44 12 03 76 |....i.9..a..D..v|
00000320 fc 9b 73 b7 53 1c 1c 82 84 28 98 7e 8e 1f c2 1b |..s.S....(.~....|
00000330 d1 e3 aa 19 33 f6 3c 69 3b 66 c0 |....3.<i;f.|
>>> Flow 4 (server to client)
00000000 14 03 03 00 01 01 16 03 03 00 40 54 bd b1 39 e6 |..........@T..9.|
00000010 a7 d0 76 5e 7e 91 0d 81 d1 c6 82 05 79 90 24 fc |..v^~.......y.$.|
00000020 26 b7 ec e6 b8 72 05 59 bd 00 99 f7 dd f4 44 1e |&....r.Y......D.|
00000030 79 4d 6d a1 22 4a e3 2c 41 05 ec 5a f7 32 17 ff |yMm."J.,A..Z.2..|
00000040 d3 1b ee 21 71 98 99 b7 85 34 b3 |...!q....4.|
00000000 14 03 03 00 01 01 16 03 03 00 40 b8 46 3c e2 4c |..........@.F<.L|
00000010 63 30 a7 77 0f 9e 0a 89 0b 47 62 a6 6b e2 75 48 |c0.w.....Gb.k.uH|
00000020 7f df a7 f0 19 9e 79 ed df fb be 19 f3 11 29 e9 |......y.......).|
00000030 db 32 05 1c 7d a6 09 c6 d3 7b 53 76 6b 4a b7 80 |.2..}....{SvkJ..|
00000040 03 33 7d 13 fb 17 51 e1 ca 8a 2e |.3}...Q....|
>>> Flow 5 (client to server)
00000000 17 03 03 00 30 00 00 00 00 00 00 00 00 00 00 00 |....0...........|
00000010 00 00 00 00 00 b9 81 3f 48 14 95 9b 39 85 2a 9e |.......?H...9.*.|
00000020 44 ec bb cf c2 29 a9 44 f7 8a 6b 3f 92 13 dd 0e |D....).D..k?....|
00000030 c6 6b a1 51 79 15 03 03 00 30 00 00 00 00 00 00 |.k.Qy....0......|
00000040 00 00 00 00 00 00 00 00 00 00 1c 93 91 23 12 11 |.............#..|
00000050 cc 30 fb 22 9e 23 b7 60 8a 3d 4c e6 52 2b 3e 6b |.0.".#.`.=L.R+>k|
00000060 8e 47 91 b1 68 50 07 8a d1 6f |.G..hP...o|
00000010 00 00 00 00 00 1b 3b d7 04 0d 4b 39 bd 4f 92 e4 |......;...K9.O..|
00000020 1a c4 bc c8 5a 71 f7 5b 1d 23 55 fb 6e 96 58 09 |....Zq.[.#U.n.X.|
00000030 d2 eb 03 86 dd 15 03 03 00 30 00 00 00 00 00 00 |.........0......|
00000040 00 00 00 00 00 00 00 00 00 00 f1 99 7b 4c 35 1c |............{L5.|
00000050 4b 2d c4 24 d8 1e 7f c9 23 00 ac 18 53 23 82 3f |K-.$....#...S#.?|
00000060 0a d8 4d f3 04 7a 6f 2f 89 2c |..M..zo/.,|
>>> Flow 1 (client to server)
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000000 16 03 01 00 7d 01 00 00 79 03 03 00 00 00 00 00 |....}...y.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 32 |...../.5.......2|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 00 12 |................|
00000080 00 00 |..|
>>> Flow 2 (server to client)
00000000 16 03 03 00 51 02 00 00 4d 03 03 7a 6c c2 d1 69 |....Q...M..zl..i|
00000010 af 86 6f 03 3c e4 70 ae 03 39 fd c6 3a a9 a4 b2 |..o.<.p..9..:...|
00000020 96 1e 50 f2 f4 16 50 e4 a2 f2 41 20 f8 83 3b 45 |..P...P...A ..;E|
00000030 0d 5b 88 bc 87 6c 81 23 e3 1d e0 7e 22 f5 6d 95 |.[...l.#...~".m.|
00000040 58 63 39 cf 4f 80 80 cc 41 bb b1 4c 00 05 00 00 |Xc9.O...A..L....|
00000000 16 03 03 00 51 02 00 00 4d 03 03 32 90 e3 9d cf |....Q...M..2....|
00000010 f8 30 76 3f 11 04 cb c3 da 3f d7 61 27 24 04 1d |.0v?.....?.a'$..|
00000020 94 1f ef c6 ad 5c 1c 2a 53 6e b0 20 cd 13 4d e0 |.....\.*Sn. ..M.|
00000030 4d 61 22 48 06 34 04 b0 fd 6b 6f 15 71 3f 29 01 |Ma"H.4...ko.q?).|
00000040 9f 55 87 02 e2 b8 05 f1 be cc f6 81 00 05 00 00 |.U..............|
00000050 05 ff 01 00 01 00 16 03 03 02 be 0b 00 02 ba 00 |................|
00000060 02 b7 00 02 b4 30 82 02 b0 30 82 02 19 a0 03 02 |.....0...0......|
00000070 01 02 02 09 00 85 b0 bb a4 8a 7f b8 ca 30 0d 06 |.............0..|
......@@ -104,25 +105,25 @@
00000270 bd 77 82 6f 23 b6 e0 bd a2 92 b7 3a ac e8 56 f1 |.w.o#......:..V.|
00000280 af 54 5e 46 87 e9 3b 33 e7 b8 28 b7 d6 c8 90 35 |.T^F..;3..(....5|
00000290 d4 1c 43 d1 30 6f 55 4e 0a 70 16 03 03 00 93 0f |..C.0oUN.p......|
000002a0 00 00 8f 04 03 00 8b 30 81 88 02 42 00 87 a3 50 |.......0...B...P|
000002b0 77 2a 46 97 68 1e ca 47 d2 46 a3 f7 37 e7 1c 3c |w*F.h..G.F..7..<|
000002c0 e3 16 dc b9 93 b9 76 af da 46 b1 da 47 bc 8b 9c |......v..F..G...|
000002d0 ff 61 76 45 2b cf a6 85 4a 45 d4 51 98 18 31 c5 |.avE+...JE.Q..1.|
000002e0 61 54 3b ae 88 ca 56 ac 90 29 de f2 20 a6 02 42 |aT;...V..).. ..B|
000002f0 01 0d 54 c6 a5 14 c2 c0 83 5d ee 32 d3 c6 05 d7 |..T......].2....|
00000300 0c 40 42 ca 8a 69 5e cc 9b f5 c4 9b 7c 81 e9 b7 |.@B..i^.....|...|
00000310 dd 01 c0 e5 93 de 75 d2 6b 26 dd 16 2a ec d0 0e |......u.k&..*...|
00000320 50 76 ee 36 ac 42 a3 0b 64 dd 4d 47 18 3e 5c 18 |Pv.6.B..d.MG.>\.|
00000330 16 3b 14 03 03 00 01 01 16 03 03 00 24 c2 c7 3a |.;..........$..:|
00000340 a2 9b 93 ea 75 1c b6 47 60 2e 15 cf b8 63 73 8a |....u..G`....cs.|
00000350 2c b8 86 a8 12 1d cb 30 e2 38 fe 0f 02 57 43 f0 |,......0.8...WC.|
00000360 07 |.|
000002a0 00 00 8f 04 03 00 8b 30 81 88 02 42 01 52 b2 5e |.......0...B.R.^|
000002b0 b5 12 bc fa 34 5c f3 b1 1c 84 e8 de eb a8 a5 18 |....4\..........|
000002c0 d0 bd 39 28 5a 84 d2 c9 de 1b 46 77 76 13 a3 61 |..9(Z.....Fwv..a|
000002d0 55 4e 34 10 27 9d e2 e1 91 eb e7 5e bf da 9b 0e |UN4.'......^....|
000002e0 2c 9b 9a 16 2b ab 51 68 43 66 3c 89 c5 25 02 42 |,...+.QhCf<..%.B|
000002f0 01 11 ec e6 12 4c e4 ca 14 f3 7a c6 99 df a6 89 |.....L....z.....|
00000300 55 df 22 f4 b1 e0 af a4 e3 b4 fd 1d e9 a4 6b 92 |U."...........k.|
00000310 10 3d de 36 23 91 34 bd b4 77 bc c0 27 aa fe c4 |.=.6#.4..w..'...|
00000320 5a af 88 84 4c 34 8a c5 03 66 53 3b fd 2a 71 0e |Z...L4...fS;.*q.|
00000330 02 55 14 03 03 00 01 01 16 03 03 00 24 32 df 2c |.U..........$2.,|
00000340 14 17 49 c2 40 49 b2 80 34 80 28 a0 47 7b 99 5d |..I.@I..4.(.G{.]|
00000350 13 19 29 bb 4b 7c 48 b5 01 1b 58 63 a3 58 5b 55 |..).K|H...Xc.X[U|
00000360 b7 |.|
>>> Flow 4 (server to client)
00000000 14 03 03 00 01 01 16 03 03 00 24 ca e7 84 5c 1b |..........$...\.|
00000010 94 4c d8 78 6f 3f 80 b2 f9 9f fd c5 a5 fd 6f 89 |.L.xo?........o.|
00000020 d7 50 a1 81 bf d0 9d eb 75 10 69 97 35 74 06 |.P......u.i.5t.|
00000000 14 03 03 00 01 01 16 03 03 00 24 e0 42 ea b0 f9 |..........$.B...|
00000010 b7 48 36 8b 2f 72 c7 32 93 06 12 23 6b 9c f6 5d |.H6./r.2...#k..]|
00000020 d5 8b b2 3c 67 38 7c d3 2b d2 c1 a5 e3 a3 49 |...<g8|.+.....I|
>>> Flow 5 (client to server)
00000000 17 03 03 00 1a 4a 11 45 18 75 a7 47 d3 36 ad 24 |.....J.E.u.G.6.$|
00000010 fc d0 68 44 f2 9a 05 54 a2 44 e3 a7 33 74 99 15 |..hD...T.D..3t..|
00000020 03 03 00 16 d5 d5 75 a9 a9 ef f5 31 50 f7 00 08 |......u....1P...|
00000030 78 0a 00 1f c8 42 db c7 15 6b |x....B...k|
00000000 17 03 03 00 1a ca b5 3d bf 33 a7 35 22 e2 46 54 |.......=.3.5".FT|
00000010 48 1b 25 63 ae de 0a 6b 86 26 13 bf 92 33 ed 15 |H.%c...k.&...3..|
00000020 03 03 00 16 7f 9c f0 10 f5 38 aa 5e 8d d5 f9 97 |.........8.^....|
00000030 95 15 f8 cf 27 d6 53 d7 81 13 |....'.S...|
>>> Flow 1 (client to server)
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000000 16 03 01 00 7d 01 00 00 79 03 03 00 00 00 00 00 |....}...y.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 32 |...../.5.......2|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 00 12 |................|
00000080 00 00 |..|
>>> Flow 2 (server to client)
00000000 16 03 03 00 59 02 00 00 55 03 03 2d 12 aa 2a 67 |....Y...U..-..*g|
00000010 e1 6c 55 dc 1c 0b 3f 94 39 7a 2f e3 4e d4 85 cb |.lU...?.9z/.N...|
00000020 31 ff da 09 dd e0 92 75 6c e8 0b 20 e1 e7 fc 09 |1......ul.. ....|
00000030 bd 12 b8 5c b2 54 75 01 7a f5 65 95 d7 87 66 77 |...\.Tu.z.e...fw|
00000040 03 1f 25 23 cb 39 9f 47 2b 5c fd bd c0 30 00 00 |..%#.9.G+\...0..|
00000000 16 03 03 00 59 02 00 00 55 03 03 45 6f 12 3b 7d |....Y...U..Eo.;}|
00000010 30 71 fe ad ab 43 21 b1 68 78 42 2e cb b9 44 c9 |0q...C!.hxB...D.|
00000020 93 0a f3 4a dc f6 b1 a1 fe e3 22 20 1b 24 38 d4 |...J......" .$8.|
00000030 5c 84 2e c7 63 c1 a4 84 ca b6 2a 6c b3 90 04 9e |\...c.....*l....|
00000040 7e a6 60 d7 1d 76 26 2f 68 12 59 a3 c0 30 00 00 |~.`..v&/h.Y..0..|
00000050 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 |................|
00000060 03 02 be 0b 00 02 ba 00 02 b7 00 02 b4 30 82 02 |.............0..|
00000070 b0 30 82 02 19 a0 03 02 01 02 02 09 00 85 b0 bb |.0..............|
......@@ -58,20 +59,20 @@
000002f0 5f 33 c4 b6 d8 c9 75 90 96 8c 0f 52 98 b5 cd 98 |_3....u....R....|
00000300 1f 89 20 5f f2 a0 1c a3 1b 96 94 dd a9 fd 57 e9 |.. _..........W.|
00000310 70 e8 26 6d 71 99 9b 26 6e 38 50 29 6c 90 a7 bd |p.&mq..&n8P)l...|
00000320 d9 16 03 03 00 cd 0c 00 00 c9 03 00 17 41 04 99 |.............A..|
00000330 91 58 07 9b 2b 79 26 ad cb 37 07 5e f3 e3 75 81 |.X..+y&..7.^..u.|
00000340 32 50 39 59 a4 7c c0 b8 c2 f4 16 de dc c3 9f ba |2P9Y.|..........|
00000350 04 42 a4 15 9c 8f 4e da 35 88 fc e5 b1 03 70 85 |.B....N.5.....p.|
00000360 64 a3 6e 59 15 8c 92 11 4c 10 d9 90 f4 a9 9b 04 |d.nY....L.......|
00000370 01 00 80 4e d1 02 4d d0 a7 7d 01 42 7a b6 75 ed |...N..M..}.Bz.u.|
00000380 ea 10 a3 66 a2 35 94 2d 2d 7a 32 55 63 23 df 8c |...f.5.--z2Uc#..|
00000390 9e ec d2 19 df bb e0 02 70 c0 50 4f 05 d8 ec 1c |........p.PO....|
000003a0 40 a1 a5 ae 2c 80 5b 6f b1 f9 f9 74 20 dc 4f d7 |@...,.[o...t .O.|
000003b0 23 b3 25 61 a7 5e 76 37 a7 17 f3 54 47 08 d9 2c |#.%a.^v7...TG..,|
000003c0 fb ea 4f 56 51 ee 5c cc 2f 4d 80 66 7b 21 78 1d |..OVQ.\./M.f{!x.|
000003d0 ef a0 71 96 cc 3d 09 8e 37 fd bc 9f 26 be 75 48 |..q..=..7...&.uH|
000003e0 b2 a1 39 0e b3 d3 73 f5 f1 68 4f aa 03 92 c0 1f |..9...s..hO.....|
000003f0 90 74 a9 16 03 03 00 2e 0d 00 00 26 03 01 02 40 |.t.........&...@|
00000320 d9 16 03 03 00 cd 0c 00 00 c9 03 00 17 41 04 a9 |.............A..|
00000330 2e 21 28 57 be bc 41 fd 5b a8 fa e2 d9 9d d5 47 |.!(W..A.[......G|
00000340 08 f2 68 6c 30 3f da 1c be 40 71 7f 1d 45 a6 24 |..hl0?...@q..E.$|
00000350 73 42 86 16 f8 16 3b 12 87 90 19 dd 03 3a 9a 45 |sB....;......:.E|
00000360 ac ad ce 9f fc 22 8d 1f e7 3e b2 ba 62 29 90 04 |....."...>..b)..|
00000370 01 00 80 a0 41 e8 bf 28 94 15 fa 7b 2c aa 42 08 |....A..(...{,.B.|
00000380 e8 e0 20 5e e0 9b 86 92 c7 f4 78 ce 9a 72 49 19 |.. ^......x..rI.|
00000390 45 cb ed 4f 23 11 3d a2 9a 9e f3 80 47 d3 16 96 |E..O#.=.....G...|
000003a0 ea 91 8d 62 91 5c b6 04 46 7f d5 06 d3 8f 4d f8 |...b.\..F.....M.|
000003b0 77 ae ee c4 42 b6 44 db cd cf 76 aa 5b 3c b0 93 |w...B.D...v.[<..|
000003c0 6d 2d 51 53 f8 f4 c5 3e ba 9c 8f 35 95 7c 87 33 |m-QS...>...5.|.3|
000003d0 95 0b 69 be 33 c0 a9 b7 f7 a8 de ae 1c 95 3a c1 |..i.3.........:.|
000003e0 11 55 4e f6 82 6d 25 d7 96 e5 fd ab cc 72 58 5b |.UN..m%......rX[|
000003f0 6e 12 4c 16 03 03 00 2e 0d 00 00 26 03 01 02 40 |n.L........&...@|
00000400 00 1e 06 01 06 02 06 03 05 01 05 02 05 03 04 01 |................|
00000410 04 02 04 03 03 01 03 02 03 03 02 01 02 02 02 03 |................|
00000420 00 00 0e 00 00 00 |......|
......@@ -113,26 +114,26 @@
00000220 a7 24 20 3e b2 56 1c ce 97 28 5e f8 2b 2d 4f 9e |.$ >.V...(^.+-O.|
00000230 f1 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 |...lK[.V.2B.X..I|
00000240 a6 b5 68 1a 41 03 56 6b dc 5a 89 16 03 03 00 88 |..h.A.Vk.Z......|
00000250 0f 00 00 84 05 01 00 80 2c 1c b4 c4 d6 73 62 3a |........,....sb:|
00000260 86 37 c5 cb 3d 28 5f 3b 7f e2 08 f8 38 ef dc c4 |.7..=(_;....8...|
00000270 a9 13 b6 82 28 0a 3a 67 48 01 c7 54 1d 4f b4 b4 |....(.:gH..T.O..|
00000280 4e a8 5b fc b6 9b 27 7c e3 a6 d7 88 62 2d 2c ca |N.[...'|....b-,.|
00000290 35 55 b3 99 ac 4e 28 45 55 29 3e 30 fc 46 6b 86 |5U...N(EU)>0.Fk.|
000002a0 20 0b b1 d0 7c c5 07 cd d8 49 5a 88 dd c2 bc 5d | ...|....IZ....]|
000002b0 5f ad 52 d8 be 56 e4 fd f8 ab ef 17 04 08 50 a5 |_.R..V........P.|
000002c0 2f 52 58 e5 31 51 e4 83 44 41 c0 8e 16 cf 39 4f |/RX.1Q..DA....9O|
000002d0 3d de c8 19 1e 5c c3 a7 14 03 03 00 01 01 16 03 |=....\..........|
000002e0 03 00 28 00 00 00 00 00 00 00 00 2c e0 65 72 59 |..(........,.erY|
000002f0 1e 0a ff 8b 58 74 14 c8 c5 fa db 08 06 4f a1 d4 |....Xt.......O..|
00000300 20 cc f4 3e 6a f5 5c 0f 8e 26 1d | ..>j.\..&.|
00000250 0f 00 00 84 05 01 00 80 38 ca f2 b9 60 19 01 9c |........8...`...|
00000260 ce 24 b2 10 54 62 0f a3 03 7a af 0d 64 aa e9 c9 |.$..Tb...z..d...|
00000270 d5 47 40 ec a6 44 b3 5a 97 73 2c e8 2b 17 e9 fb |.G@..D.Z.s,.+...|
00000280 2b 87 4b cc 80 ee 8a 88 35 c2 4f 2f e7 f0 1e c7 |+.K.....5.O/....|
00000290 c6 40 6b f8 c5 71 83 2b c0 8e 41 62 3f 3a 80 96 |.@k..q.+..Ab?:..|
000002a0 71 a5 25 50 d3 4e 01 86 ff 1f d3 a0 a8 23 ef 80 |q.%P.N.......#..|
000002b0 3a 79 77 d6 88 5f 70 a2 98 7a 0a 71 1e 9b 81 5d |:yw.._p..z.q...]|
000002c0 14 61 ac 2f 96 22 49 18 57 47 42 cf 2d 6f c3 8b |.a./."I.WGB.-o..|
000002d0 95 24 24 87 75 4e 52 28 14 03 03 00 01 01 16 03 |.$$.uNR(........|
000002e0 03 00 28 00 00 00 00 00 00 00 00 4b 1b ec 28 3a |..(........K..(:|
000002f0 02 86 9e 52 29 d1 73 ce 60 eb 80 92 0a 1a bc 07 |...R).s.`.......|
00000300 14 15 98 1e f7 98 d1 28 eb b7 43 |.......(..C|
>>> Flow 4 (server to client)
00000000 14 03 03 00 01 01 16 03 03 00 28 59 f7 e1 f5 7c |..........(Y...||
00000010 ef 54 7c ee 08 29 50 82 d2 43 32 f5 c1 bc af 0c |.T|..)P..C2.....|
00000020 5f 4f 6e 9a fd 65 8c 4d ef c4 0e ec 6a ea 46 73 |_On..e.M....j.Fs|
00000030 e2 9f 4a |..J|
00000000 14 03 03 00 01 01 16 03 03 00 28 c3 0d 76 f6 6c |..........(..v.l|
00000010 2f 07 ca 24 51 2d 2b f3 92 72 82 49 79 70 a8 e9 |/..$Q-+..r.Iyp..|
00000020 38 99 cf 1b ff 6c 7a 83 7c b0 3b f6 a5 f6 21 db |8....lz.|.;...!.|
00000030 56 1e 7c |V.||
>>> Flow 5 (client to server)
00000000 17 03 03 00 1e 00 00 00 00 00 00 00 01 4d b2 6d |.............M.m|
00000010 73 75 d3 68 3d a5 7c 98 32 3f b2 4a 47 3f b2 95 |su.h=.|.2?.JG?..|
00000020 8f cd 99 15 03 03 00 1a 00 00 00 00 00 00 00 02 |................|
00000030 91 31 70 57 68 0a e1 e1 1b ca f0 62 ab 22 da 3d |.1pWh......b.".=|
00000040 e1 64 |.d|
00000000 17 03 03 00 1e 00 00 00 00 00 00 00 01 00 9f 31 |...............1|
00000010 ad 88 20 ee 78 04 8c 11 dc dd cb 50 f6 8b d7 fb |.. .x......P....|
00000020 2e 22 c2 15 03 03 00 1a 00 00 00 00 00 00 00 02 |."..............|
00000030 e5 ab e8 1a 4e 58 d7 b1 eb 61 10 a8 5a be f5 2e |....NX...a..Z...|
00000040 f5 ae |..|
>>> Flow 1 (client to server)
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000000 16 03 01 00 7d 01 00 00 79 03 03 00 00 00 00 00 |....}...y.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 32 |...../.5.......2|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 00 12 |................|
00000080 00 00 |..|
>>> Flow 2 (server to client)
00000000 16 03 03 00 59 02 00 00 55 03 03 ef cd 72 a3 35 |....Y...U....r.5|
00000010 e7 11 9f 67 a4 42 9e 34 03 b4 ab e1 0d 4f a4 09 |...g.B.4.....O..|
00000020 4e e1 8d 52 d2 d0 0e 0e f0 7a 74 20 da 3f 9c d8 |N..R.....zt .?..|
00000030 e3 c6 5c a1 e8 5e a0 48 50 e8 70 aa 96 a7 84 4a |..\..^.HP.p....J|
00000040 3a b3 c3 21 24 30 6c 7a d5 b4 9b 9c c0 09 00 00 |:..!$0lz........|
00000000 16 03 03 00 59 02 00 00 55 03 03 ee af 52 7b c4 |....Y...U....R{.|
00000010 c3 fd 78 e4 02 10 21 66 91 e8 be 88 2c 57 60 ef |..x...!f....,W`.|
00000020 44 06 ad 74 61 9e 62 cd 12 e9 b8 20 71 18 ff 58 |D..ta.b.... q..X|
00000030 5c 5b dd 4c dd de 33 43 ac 1f 6f c0 d4 8e c9 40 |\[.L..3C..o....@|
00000040 34 4a 96 00 4c 53 b4 32 65 17 00 a9 c0 09 00 00 |4J..LS.2e.......|
00000050 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 |................|
00000060 03 02 0e 0b 00 02 0a 00 02 07 00 02 04 30 82 02 |.............0..|
00000070 00 30 82 01 62 02 09 00 b8 bf 2d 47 a0 d2 eb f4 |.0..b.....-G....|
......@@ -47,24 +48,23 @@
00000240 13 83 0d 94 06 bb d4 37 7a f6 ec 7a c9 86 2e dd |.......7z..z....|
00000250 d7 11 69 7f 85 7c 56 de fb 31 78 2b e4 c7 78 0d |..i..|V..1x+..x.|
00000260 ae cb be 9e 4e 36 24 31 7b 6a 0f 39 95 12 07 8f |....N6$1{j.9....|
00000270 2a 16 03 03 00 d8 0c 00 00 d4 03 00 17 41 04 7e |*............A.~|
00000280 3b ae 99 3d b7 3b da 7a 44 b1 b3 0d 41 36 c5 47 |;..=.;.zD...A6.G|
00000290 b2 b9 65 44 79 2a c4 a9 e3 a8 ee 6a 77 3b ee d8 |..eDy*.....jw;..|
000002a0 ee 11 0a 20 61 9b be 03 54 29 63 b3 fb 91 6f 34 |... a...T)c...o4|
000002b0 cb ad 6c 5e 00 5f 0a c7 fd 70 d4 d6 de 5a 00 04 |..l^._...p...Z..|
000002c0 03 00 8b 30 81 88 02 42 00 c2 21 72 c5 61 07 2f |...0...B..!r.a./|
000002d0 0e af fd d5 22 43 e5 2e 06 51 29 73 c2 ec 50 34 |...."C...Q)s..P4|
000002e0 76 ab 67 fe 37 49 68 54 4b 16 d2 7a 4c 04 02 b2 |v.g.7IhTK..zL...|
000002f0 0a 66 28 fb b5 bf 5b 00 4b dc bf e2 9e 99 a7 0c |.f(...[.K.......|
00000300 7c 64 36 79 d6 4e 99 70 5f 97 02 42 01 bb 4b 10 ||d6y.N.p_..B..K.|
00000310 36 f1 38 c1 42 de e9 68 41 2d 0a 4b 19 eb 3c 6b |6.8.B..hA-.K..<k|
00000320 cd 11 3e 20 3f 95 c3 c7 ba 18 0c 4a 6a da 45 77 |..> ?......Jj.Ew|
00000330 8c 8d f4 01 d3 15 91 3e 64 22 16 bd b5 2a 07 52 |.......>d"...*.R|
00000340 63 e5 de 0c 22 90 2e 2f e9 b4 3f ab b8 27 16 03 |c..."../..?..'..|
00000350 03 00 2e 0d 00 00 26 03 01 02 40 00 1e 06 01 06 |......&...@.....|
00000360 02 06 03 05 01 05 02 05 03 04 01 04 02 04 03 03 |................|
00000370 01 03 02 03 03 02 01 02 02 02 03 00 00 0e 00 00 |................|
00000380 00 |.|
00000270 2a 16 03 03 00 d7 0c 00 00 d3 03 00 17 41 04 bd |*............A..|
00000280 9c e8 70 51 83 c4 06 84 7a a6 0d 03 e3 00 57 bd |..pQ....z.....W.|
00000290 d4 20 68 3b 96 6d 23 18 66 b3 a5 21 66 ef 99 de |. h;.m#.f..!f...|
000002a0 41 77 78 f5 d7 3b 0d fb 0e 87 85 1d 93 3e 2a 40 |Awx..;.......>*@|
000002b0 fd 2c b0 02 6d 5c e7 97 d6 98 55 ff 38 ed 72 04 |.,..m\....U.8.r.|
000002c0 03 00 8a 30 81 87 02 41 6d e1 1b f8 7b 7b 00 67 |...0...Am...{{.g|
000002d0 ed 9d 5d 2d c9 75 b1 41 3b b5 03 e6 b5 7e 9e 1d |..]-.u.A;....~..|
000002e0 c9 88 c7 a1 da f8 e9 87 52 8a 37 92 02 89 45 5c |........R.7...E\|
000002f0 94 d1 4d 1d 36 a1 f0 79 76 18 d3 43 53 23 2c 3f |..M.6..yv..CS#,?|
00000300 41 c9 d9 16 90 5c 98 e6 33 02 42 01 e5 56 d3 3c |A....\..3.B..V.<|
00000310 6a d9 4e 78 6d 03 2a 93 f2 b9 3e 39 be 36 61 bb |j.Nxm.*...>9.6a.|
00000320 54 3f 3f a7 10 db 31 c6 46 13 d6 6a fb 36 93 23 |T??...1.F..j.6.#|
00000330 a6 40 28 e0 70 69 6e 3f 2b 75 15 69 4f 30 b8 ea |.@(.pin?+u.iO0..|
00000340 96 0c 83 c0 c3 78 69 9c 95 07 79 e6 54 16 03 03 |.....xi...y.T...|
00000350 00 2e 0d 00 00 26 03 01 02 40 00 1e 06 01 06 02 |.....&...@......|
00000360 06 03 05 01 05 02 05 03 04 01 04 02 04 03 03 01 |................|
00000370 03 02 03 03 02 01 02 02 02 03 00 00 0e 00 00 00 |................|
>>> Flow 3 (client to server)
00000000 16 03 03 01 fb 0b 00 01 f7 00 01 f4 00 01 f1 30 |...............0|
00000010 82 01 ed 30 82 01 58 a0 03 02 01 02 02 01 00 30 |...0..X........0|
......@@ -103,31 +103,31 @@
00000220 a7 24 20 3e b2 56 1c ce 97 28 5e f8 2b 2d 4f 9e |.$ >.V...(^.+-O.|
00000230 f1 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 |...lK[.V.2B.X..I|
00000240 a6 b5 68 1a 41 03 56 6b dc 5a 89 16 03 03 00 88 |..h.A.Vk.Z......|
00000250 0f 00 00 84 04 01 00 80 07 7e 14 14 83 b9 d9 52 |.........~.....R|
00000260 fd db c0 a4 79 37 b7 91 0b bb d6 ab d0 d1 c8 2e |....y7..........|
00000270 35 5b 58 3f ce 6b f6 a9 01 95 34 a9 8b da 6b 23 |5[X?.k....4...k#|
00000280 b7 99 11 75 3e f8 db bc ab 9b d4 8f 4f 89 12 d9 |...u>.......O...|
00000290 2d 18 0e 54 2d 61 ff 9a 0e 3d 50 66 1d c2 e0 f6 |-..T-a...=Pf....|
000002a0 4d 65 ca e2 08 af 29 cf 6d ab 63 72 ad 7c 03 a1 |Me....).m.cr.|..|
000002b0 1e a1 f4 75 f5 54 58 28 3b 7d f7 21 d5 67 ec 60 |...u.TX(;}.!.g.`|
000002c0 3b 59 81 ac f5 9a c6 cb 6a af da 7e 29 c4 c2 68 |;Y......j..~)..h|
000002d0 53 34 aa b8 0e 58 61 24 14 03 03 00 01 01 16 03 |S4...Xa$........|
00000250 0f 00 00 84 04 01 00 80 2a a8 4b 5b 57 08 92 95 |........*.K[W...|
00000260 cd a7 5d 95 18 2e 2e ef 83 84 bf 7c c2 ae 44 16 |..]........|..D.|
00000270 bc 51 ec 00 ae a0 1d 1b 0c 59 d6 0d 22 7f 12 bd |.Q.......Y.."...|
00000280 c6 ed 8f 71 51 9c 56 2a 10 fe 9d 22 c6 ae 8f 14 |...qQ.V*..."....|
00000290 1e b1 a6 0b f2 14 38 6d 7f 52 4a 7b 3b 56 84 8f |......8m.RJ{;V..|
000002a0 08 56 e8 07 ff 10 79 41 3b e5 ed 1e 67 db 9c 9f |.V....yA;...g...|
000002b0 c2 01 e7 c1 56 8f bf 27 02 f9 8a 4f cb 02 24 39 |....V..'...O..$9|
000002c0 7e c4 c7 02 62 42 72 c4 7a eb ce d3 48 72 7e 6d |~...bBr.z...Hr~m|
000002d0 40 0e d6 ea 6f 6f 11 bb 14 03 03 00 01 01 16 03 |@...oo..........|
000002e0 03 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 |..@.............|
000002f0 00 00 00 a4 af 4b 95 ec 53 cf 49 8d b4 6c e0 3b |.....K..S.I..l.;|
00000300 76 60 23 9b 2a f3 2c 12 61 18 cf 56 7c 1d 8c 01 |v`#.*.,.a..V|...|
00000310 a8 bb 19 4d 1f ff ff 73 a2 90 e5 87 7b 85 d3 1b |...M...s....{...|
00000320 74 6d 36 |tm6|
000002f0 00 00 00 4a 5f 25 86 84 c5 50 31 5c 96 ae dc 56 |...J_%...P1\...V|
00000300 de 30 a3 39 8d 82 e9 5a fa bb a9 64 ec 63 16 55 |.0.9...Z...d.c.U|
00000310 2f 2d ac f2 cb 38 b0 47 d0 b3 54 0e be 01 4d 7f |/-...8.G..T...M.|
00000320 57 4c 62 |WLb|
>>> Flow 4 (server to client)
00000000 14 03 03 00 01 01 16 03 03 00 40 fb 28 05 0a 99 |..........@.(...|
00000010 61 d1 c7 52 a7 9e 95 a5 c1 11 3c 81 ee f2 b8 68 |a..R......<....h|
00000020 a6 35 e2 7e bb 3c e7 7b 61 72 08 29 3a a5 e9 d3 |.5.~.<.{ar.):...|
00000030 39 9c d2 0f 38 12 9b 92 79 36 58 bc f3 23 85 76 |9...8...y6X..#.v|
00000040 1c 7b 6c 49 0c bc 00 61 20 1b ff |.{lI...a ..|
00000000 14 03 03 00 01 01 16 03 03 00 40 ae da 9b fe 9c |..........@.....|
00000010 ce f2 2c 5a 44 68 8b 1c fc d6 6b 7c 63 bf dd 18 |..,ZDh....k|c...|
00000020 8e 4a 1e bd 24 3f 60 1f e8 26 2b a2 a0 2e f1 8f |.J..$?`..&+.....|
00000030 b2 a7 a9 eb f0 17 4a a7 79 e4 ae 6b 12 ba 7e c5 |......J.y..k..~.|
00000040 1d 8f 10 46 cd 47 9a e6 35 46 8f |...F.G..5F.|
>>> Flow 5 (client to server)
00000000 17 03 03 00 30 00 00 00 00 00 00 00 00 00 00 00 |....0...........|
00000010 00 00 00 00 00 fa f6 0b 1f f6 28 c7 4c 6c c8 8d |..........(.Ll..|
00000020 9c 97 5f 3d 22 bb 45 fc 07 ae 3a 7e 74 01 7c 71 |.._=".E...:~t.|q|
00000030 39 45 15 d3 c7 15 03 03 00 30 00 00 00 00 00 00 |9E.......0......|
00000040 00 00 00 00 00 00 00 00 00 00 a1 43 03 79 a4 4e |...........C.y.N|
00000050 bd 0f 17 c4 d0 29 1a 8a dd 7b e7 48 3c e4 4b 8a |.....)...{.H<.K.|
00000060 53 3d 1d 18 f9 05 fd 4b 73 4a |S=.....KsJ|
00000010 00 00 00 00 00 bf 73 92 0b 5d 45 c3 0f 23 f0 8f |......s..]E..#..|
00000020 35 a1 96 f6 5b 32 4d 2a a7 4e da 47 f1 4d 3f 39 |5...[2M*.N.G.M?9|
00000030 7b 72 06 86 ca 15 03 03 00 30 00 00 00 00 00 00 |{r.......0......|
00000040 00 00 00 00 00 00 00 00 00 00 dc 0f ca 4c 33 ef |.............L3.|
00000050 56 e6 93 69 26 08 e4 d9 43 9f d7 cd d7 69 eb 5f |V..i&...C....i._|
00000060 c7 af 4a b7 73 52 0e 66 10 e5 |..J.sR.f..|
>>> Flow 1 (client to server)
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000000 16 03 01 00 7d 01 00 00 79 03 03 00 00 00 00 00 |....}...y.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 32 |...../.5.......2|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 00 12 |................|
00000080 00 00 |..|
>>> Flow 2 (server to client)
00000000 16 03 03 00 51 02 00 00 4d 03 03 32 d8 c5 23 e3 |....Q...M..2..#.|
00000010 c7 4c d9 e9 d9 bd 1d d4 70 60 df 01 46 dc ca c5 |.L......p`..F...|
00000020 d3 1b 57 28 f0 c4 4b 1c b3 8d 13 20 4a b8 d7 eb |..W(..K.... J...|
00000030 70 9e e5 6d 6f 8c d4 0d a4 25 3a ce 91 e0 25 68 |p..mo....%:...%h|
00000040 6f 25 38 0d 91 57 af 28 39 9c 61 85 00 05 00 00 |o%8..W.(9.a.....|
00000000 16 03 03 00 51 02 00 00 4d 03 03 84 42 cd 34 94 |....Q...M...B.4.|
00000010 d7 b0 b6 b3 7d ae 2a de 73 a7 3a 28 5e e1 24 2d |....}.*.s.:(^.$-|
00000020 b7 80 d9 5c f7 7d 3c 0b c3 7b b2 20 99 e0 4d c8 |...\.}<..{. ..M.|
00000030 dd d8 7c 56 26 04 9d 0b ea 6b 8a e7 ee db 02 53 |..|V&....k.....S|
00000040 0c 7f 81 a9 52 48 79 d4 f8 c5 3e 99 00 05 00 00 |....RHy...>.....|
00000050 05 ff 01 00 01 00 16 03 03 02 be 0b 00 02 ba 00 |................|
00000060 02 b7 00 02 b4 30 82 02 b0 30 82 02 19 a0 03 02 |.....0...0......|
00000070 01 02 02 09 00 85 b0 bb a4 8a 7f b8 ca 30 0d 06 |.............0..|
......@@ -103,24 +104,24 @@
00000260 e6 bd 77 82 6f 23 b6 e0 bd a2 92 b7 3a ac e8 56 |..w.o#......:..V|
00000270 f1 af 54 5e 46 87 e9 3b 33 e7 b8 28 b7 d6 c8 90 |..T^F..;3..(....|
00000280 35 d4 1c 43 d1 30 6f 55 4e 0a 70 16 03 03 00 88 |5..C.0oUN.p.....|
00000290 0f 00 00 84 04 01 00 80 3a 55 0a c6 97 2d 71 bc |........:U...-q.|
000002a0 9d e1 ec 5b cb 3d de 64 8e fd 99 c0 55 1f d5 d1 |...[.=.d....U...|
000002b0 ae 74 79 b8 1d 25 3e 4d 19 32 62 ca 04 82 f4 3f |.ty..%>M.2b....?|
000002c0 7c 2b 7a 82 a6 86 2b d3 ba b0 ad 48 c4 c9 33 e6 ||+z...+....H..3.|
000002d0 c8 2c 4a 06 75 a6 e7 49 65 53 54 33 27 55 7a 30 |.,J.u..IeST3'Uz0|
000002e0 55 64 ef a0 d9 96 29 69 3f 90 ba b3 e4 aa 4e 5f |Ud....)i?.....N_|
000002f0 1d 00 c2 90 c2 04 f9 9b 7f f1 e5 fd f2 1e 57 fd |..............W.|
00000300 fc 0b 70 81 71 9a 43 9b 80 ff 96 42 f5 8d ff 2f |..p.q.C....B.../|
00000310 4f d9 48 e2 6e bf 9e f2 14 03 03 00 01 01 16 03 |O.H.n...........|
00000320 03 00 24 32 b3 61 bd 9a e1 21 79 60 f0 4b 6c 26 |..$2.a...!y`.Kl&|
00000330 15 91 14 6d bc 42 9b c0 21 5f 93 2d d0 f7 db 9f |...m.B..!_.-....|
00000340 81 60 bd d6 34 fa 31 |.`..4.1|
00000290 0f 00 00 84 04 01 00 80 07 27 0a e8 a0 27 2d 2e |.........'...'-.|
000002a0 9d 2d 7e 99 6f 09 64 0a 45 72 72 a8 77 46 8e 1b |.-~.o.d.Err.wF..|
000002b0 6f 08 73 d8 09 a6 cb df 4c 0b 7d 68 ac a7 59 81 |o.s.....L.}h..Y.|
000002c0 bd 37 a9 61 b9 cc 8c ea 19 99 35 f0 c9 4e 4a 9a |.7.a......5..NJ.|
000002d0 46 51 75 c5 9f 2c 3b b7 4c 2e 60 77 5e fb 8b 9d |FQu..,;.L.`w^...|
000002e0 dd 95 88 b1 08 5d e5 12 f3 56 72 31 fb a4 05 d3 |.....]...Vr1....|
000002f0 49 6a 65 a1 64 91 7b 1a f5 d6 36 16 ca 66 c5 b8 |Ije.d.{...6..f..|
00000300 9a 5e 11 dc 67 d3 a8 0e e9 dc a7 b6 12 71 34 eb |.^..g........q4.|
00000310 28 94 90 ac 43 b5 a7 3b 14 03 03 00 01 01 16 03 |(...C..;........|
00000320 03 00 24 b0 f0 38 df 6f 54 60 28 61 75 2f 4b 95 |..$..8.oT`(au/K.|
00000330 9c 91 40 cb 57 f2 dd 9c 4f b7 ad c2 ad 14 cc fc |..@.W...O.......|
00000340 27 e6 3c 9a a5 65 5f |'.<..e_|
>>> Flow 4 (server to client)
00000000 14 03 03 00 01 01 16 03 03 00 24 5c 99 fe 86 6f |..........$\...o|
00000010 89 c3 e1 ed 24 1f a5 81 a8 fd 2a 8d 28 01 cd 86 |....$.....*.(...|
00000020 11 48 5c 13 fe f4 29 dd ff 15 70 da 68 3b d8 |.H\...)...p.h;.|
00000000 14 03 03 00 01 01 16 03 03 00 24 27 e5 9c 2c d2 |..........$'..,.|
00000010 7f 81 83 0b 26 af a4 46 27 46 48 5c ea f3 ef e7 |....&..F'FH\....|
00000020 ef cc f9 a7 90 80 57 b5 4a 45 37 0e ea 30 fd |......W.JE7..0.|
>>> Flow 5 (client to server)
00000000 17 03 03 00 1a a9 5b 30 f3 9d 98 b0 a6 a6 4c 52 |......[0......LR|
00000010 35 c9 aa 88 24 12 0f b0 53 88 21 8a 39 56 62 15 |5...$...S.!.9Vb.|
00000020 03 03 00 16 ff 5f 0a cf 48 2a bd 2f e9 db 50 bc |....._..H*./..P.|
00000030 11 3c c8 d2 61 69 6c 84 22 bf |.<..ail.".|
00000000 17 03 03 00 1a 0f 6f ac 25 a6 30 90 68 48 08 ed |......o.%.0.hH..|
00000010 48 5f 65 c6 de 24 05 60 17 13 43 e6 11 fc 9f 15 |H_e..$.`..C.....|
00000020 03 03 00 16 69 87 86 b0 6d 15 a1 c7 eb d5 bd 65 |....i...m......e|
00000030 95 f5 2d 73 0c 29 fb 05 1b 02 |..-s.)....|
>>> Flow 1 (client to server)
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000000 16 03 01 00 7d 01 00 00 79 03 03 00 00 00 00 00 |....}...y.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 32 |...../.5.......2|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 00 12 |................|
00000080 00 00 |..|
>>> Flow 2 (server to client)
00000000 16 03 03 00 59 02 00 00 55 03 03 97 dc 20 65 0f |....Y...U.... e.|
00000010 3f 83 4a 55 06 27 32 2f 68 81 f9 4a 6d 0a 8c 3e |?.JU.'2/h..Jm..>|
00000020 c0 aa c1 c2 e1 09 a8 a0 a5 e3 42 20 7b ed 80 22 |..........B {.."|
00000030 22 f9 84 ab 6d f5 63 18 bc f8 dc 7d 13 31 6b 4b |"...m.c....}.1kK|
00000040 85 c0 63 8d e5 d8 29 c8 ad 09 d7 b7 c0 09 00 00 |..c...).........|
00000000 16 03 03 00 59 02 00 00 55 03 03 ca f8 62 4c b9 |....Y...U....bL.|
00000010 28 58 c1 01 26 1f 47 88 6a d4 60 88 f0 f2 91 58 |(X..&.G.j.`....X|
00000020 35 c5 46 fa 13 f2 6e 32 05 f4 d9 20 bd bb 47 e3 |5.F...n2... ..G.|
00000030 a6 82 53 69 26 3f ac f4 66 5f 09 ad cb 2f 43 a2 |..Si&?..f_.../C.|
00000040 33 61 71 28 d2 70 3c 0e 79 8c ea 5b c0 09 00 00 |3aq(.p<.y..[....|
00000050 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 |................|
00000060 03 02 0e 0b 00 02 0a 00 02 07 00 02 04 30 82 02 |.............0..|
00000070 00 30 82 01 62 02 09 00 b8 bf 2d 47 a0 d2 eb f4 |.0..b.....-G....|
......@@ -47,21 +48,21 @@
00000240 13 83 0d 94 06 bb d4 37 7a f6 ec 7a c9 86 2e dd |.......7z..z....|
00000250 d7 11 69 7f 85 7c 56 de fb 31 78 2b e4 c7 78 0d |..i..|V..1x+..x.|
00000260 ae cb be 9e 4e 36 24 31 7b 6a 0f 39 95 12 07 8f |....N6$1{j.9....|
00000270 2a 16 03 03 00 d8 0c 00 00 d4 03 00 17 41 04 dd |*............A..|
00000280 34 64 e4 ba 63 e0 25 f2 6b cd 24 21 58 8b e1 08 |4d..c.%.k.$!X...|
00000290 eb 09 6f 93 e2 cd 19 13 d0 e6 5a 0c ee 57 b9 ab |..o.......Z..W..|
000002a0 21 be 8d b5 47 1e a8 01 a4 de c4 de a7 d5 eb dd |!...G...........|
000002b0 d9 bd 66 1a 71 0a b7 a1 3d 10 8e b6 2d 73 ba 04 |..f.q...=...-s..|
000002c0 03 00 8b 30 81 88 02 42 01 c6 4a 64 2b 66 7f cb |...0...B..Jd+f..|
000002d0 28 eb ad 05 d4 86 a0 d6 0f 12 52 03 fc 66 3f 76 |(.........R..f?v|
000002e0 db 85 8f b4 f1 45 04 f5 10 27 b3 76 62 9a bc 7b |.....E...'.vb..{|
000002f0 f9 6e f6 45 fb 15 9c eb 5c 70 ca b2 40 00 f8 18 |.n.E....\p..@...|
00000300 b9 e4 28 fc e4 b7 d8 15 70 1a 02 42 01 d3 8f 53 |..(.....p..B...S|
00000310 57 b5 e4 f5 84 97 a2 e9 07 5a f8 67 bd 03 02 6d |W........Z.g...m|
00000320 ea 4e 14 da 12 2c d0 7c 89 a0 93 97 46 c9 62 ee |.N...,.|....F.b.|
00000330 c0 d3 d6 bf 04 11 af 19 96 6b a9 86 f8 2c 2f ab |.........k...,/.|
00000340 89 20 45 94 b6 d1 43 64 fc eb 2e ff 80 37 16 03 |. E...Cd.....7..|
00000350 03 00 04 0e 00 00 00 |.......|
00000270 2a 16 03 03 00 d7 0c 00 00 d3 03 00 17 41 04 69 |*............A.i|
00000280 25 60 5e 4e fd 7e b0 5f f3 37 2e c9 ae b0 70 5d |%`^N.~._.7....p]|
00000290 91 5b 05 cf fa a8 4d c6 f2 db 75 ad 8b b1 b1 00 |.[....M...u.....|
000002a0 80 5a 63 f5 86 ba e0 4c 44 84 59 cc d5 54 1a 30 |.Zc....LD.Y..T.0|
000002b0 ce 62 75 1d 3c 10 62 03 d1 f7 cd ed 3a 17 e7 04 |.bu.<.b.....:...|
000002c0 03 00 8a 30 81 87 02 41 77 66 49 e5 a6 f7 28 6a |...0...AwfI...(j|
000002d0 45 90 42 7b c7 8b 11 7c db 5e db 9a d4 30 e0 e2 |E.B{...|.^...0..|
000002e0 ce 9d f4 40 be fd da c2 f4 64 75 df 99 16 55 5a |...@.....du...UZ|
000002f0 f9 87 7c 54 bb c6 b1 0c 83 40 63 b5 91 57 e0 73 |..|T.....@c..W.s|
00000300 48 1e d5 2d 4b 22 68 c9 1a 02 42 01 ee cd dd c4 |H..-K"h...B.....|
00000310 d3 73 8f ef a2 4f ac 3d cd f1 f1 6e 88 c1 69 49 |.s...O.=...n..iI|
00000320 cf 81 60 31 ae cd d3 49 d3 56 3f dd d2 5d 25 07 |..`1...I.V?..]%.|
00000330 09 19 85 98 97 7d 3b c6 35 e2 64 44 bc fd 4d 83 |.....};.5.dD..M.|
00000340 13 fc 04 5f 00 fd 45 60 10 81 bf e8 e6 16 03 03 |..._..E`........|
00000350 00 04 0e 00 00 00 |......|
>>> Flow 3 (client to server)
00000000 16 03 03 00 46 10 00 00 42 41 04 1e 18 37 ef 0d |....F...BA...7..|
00000010 19 51 88 35 75 71 b5 e5 54 5b 12 2e 8f 09 67 fd |.Q.5uq..T[....g.|
......@@ -69,21 +70,21 @@
00000030 f1 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 |...lK[.V.2B.X..I|
00000040 a6 b5 68 1a 41 03 56 6b dc 5a 89 14 03 03 00 01 |..h.A.Vk.Z......|
00000050 01 16 03 03 00 40 00 00 00 00 00 00 00 00 00 00 |.....@..........|
00000060 00 00 00 00 00 00 21 2a 44 9c f5 f7 b5 0f 43 f4 |......!*D.....C.|
00000070 19 03 02 64 c0 9a a0 d1 50 89 f2 f2 dd a1 dc 72 |...d....P......r|
00000080 da 08 d1 5c 75 fa 54 ee bf c8 76 5f 57 df 62 2b |...\u.T...v_W.b+|
00000090 36 48 40 c4 a4 ac |6H@...|
00000060 00 00 00 00 00 00 00 8b 09 4b 28 ff 39 db 11 e8 |.........K(.9...|
00000070 34 c3 65 8f 40 36 b6 b1 e3 61 6f 39 4f 4a 3d ae |4.e.@6...ao9OJ=.|
00000080 66 91 05 cb a0 38 ff fa 25 07 fc 23 33 ca f7 ae |f....8..%..#3...|
00000090 2d ec b9 d3 0c ee |-.....|
>>> Flow 4 (server to client)
00000000 14 03 03 00 01 01 16 03 03 00 40 72 a7 fe d8 23 |..........@r...#|
00000010 6a 4f 4c 11 09 5d 0e d3 86 4e d6 e8 96 cb ac 71 |jOL..]...N.....q|
00000020 68 e2 50 94 eb e4 d2 9b 61 56 e2 17 50 5e fb b2 |h.P.....aV..P^..|
00000030 fe a0 1f 8d 74 2c c6 d0 ba 5e f7 73 b8 00 8d b5 |....t,...^.s....|
00000040 57 e1 41 90 21 15 91 6d 69 25 83 |W.A.!..mi%.|
00000000 14 03 03 00 01 01 16 03 03 00 40 6d 9e 2d 70 be |..........@m.-p.|
00000010 88 57 ca 0b 29 d4 dc e2 47 6d b4 67 d8 79 e9 86 |.W..)...Gm.g.y..|
00000020 9b 1c 60 37 35 e8 e8 4a ce 9a 79 b8 ac 88 b9 28 |..`75..J..y....(|
00000030 38 ed 16 9a ae 24 8f 35 88 f0 dc ab 91 ef 3b c2 |8....$.5......;.|
00000040 1a 06 d6 21 df 77 62 c4 36 86 85 |...!.wb.6..|
>>> Flow 5 (client to server)
00000000 17 03 03 00 30 00 00 00 00 00 00 00 00 00 00 00 |....0...........|
00000010 00 00 00 00 00 80 70 b8 c4 f1 ef 0c 2e 87 5c fc |......p.......\.|
00000020 fb 54 19 4d 42 42 09 32 32 dd 54 b9 6e 35 ea 13 |.T.MBB.22.T.n5..|
00000030 e1 2b 4c 7e e6 15 03 03 00 30 00 00 00 00 00 00 |.+L~.....0......|
00000040 00 00 00 00 00 00 00 00 00 00 3e aa 24 38 78 63 |..........>.$8xc|
00000050 ae 5c d4 28 2d 3b 7c 1b 66 2f 07 02 00 e1 78 dd |.\.(-;|.f/....x.|
00000060 6e 43 e7 23 da 55 55 33 a2 d8 |nC.#.UU3..|
00000010 00 00 00 00 00 8d 64 6c 05 87 7d 17 08 7c d4 f0 |......dl..}..|..|
00000020 86 42 ad 22 a7 05 07 97 6f ad 8e 1a c0 80 fd 91 |.B."....o.......|
00000030 3d 0e fc da ad 15 03 03 00 30 00 00 00 00 00 00 |=........0......|
00000040 00 00 00 00 00 00 00 00 00 00 0d b1 ff 41 76 5f |.............Av_|
00000050 95 6e b2 0e 1f 8c ae 54 91 b4 aa 05 7c 5b cc 90 |.n.....T....|[..|
00000060 64 80 92 66 f4 5a 48 98 5e 65 |d..f.ZH.^e|
>>> Flow 1 (client to server)
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000000 16 03 01 00 7d 01 00 00 79 03 03 00 00 00 00 00 |....}...y.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 32 |...../.5.......2|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 00 12 |................|
00000080 00 00 |..|
>>> Flow 2 (server to client)
00000000 16 03 03 00 59 02 00 00 55 03 03 c9 39 e6 18 c8 |....Y...U...9...|
00000010 4a 7f f3 23 75 99 22 80 48 bc e3 a7 eb 49 d5 95 |J..#u.".H....I..|
00000020 b1 ec 1d 9e 44 09 6e d9 b7 b2 f8 20 30 fd 2b 50 |....D.n.... 0.+P|
00000030 d2 91 de c3 d0 84 a9 d5 ba c0 45 0f 18 c4 98 73 |..........E....s|
00000040 4b cf c6 82 dd 88 0d 35 28 8e f8 d3 c0 2b 00 00 |K......5(....+..|
00000000 16 03 03 00 59 02 00 00 55 03 03 cc 2d 9e fe 46 |....Y...U...-..F|
00000010 a5 dc a6 93 4e 58 ff 13 04 cd 5a fb eb 0f 6f c2 |....NX....Z...o.|
00000020 46 58 19 c1 38 4b ed 3c 3a d4 c9 20 96 e6 c7 ee |FX..8K.<:.. ....|
00000030 b5 6a 98 e7 f1 18 92 b4 f3 ab 0e d4 ac f2 02 4b |.j.............K|
00000040 bf 93 cc bf 3d 42 72 6a cd c8 b6 76 c0 2b 00 00 |....=Brj...v.+..|
00000050 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 |................|
00000060 03 02 0e 0b 00 02 0a 00 02 07 00 02 04 30 82 02 |.............0..|
00000070 00 30 82 01 62 02 09 00 b8 bf 2d 47 a0 d2 eb f4 |.0..b.....-G....|
......@@ -47,20 +48,20 @@
00000240 13 83 0d 94 06 bb d4 37 7a f6 ec 7a c9 86 2e dd |.......7z..z....|
00000250 d7 11 69 7f 85 7c 56 de fb 31 78 2b e4 c7 78 0d |..i..|V..1x+..x.|
00000260 ae cb be 9e 4e 36 24 31 7b 6a 0f 39 95 12 07 8f |....N6$1{j.9....|
00000270 2a 16 03 03 00 d8 0c 00 00 d4 03 00 17 41 04 91 |*............A..|
00000280 d0 f0 1b df 51 57 74 f3 62 ee d5 9e e8 7d bd 65 |....QWt.b....}.e|
00000290 69 0a 5a 2b 75 c3 3c f7 24 3f 91 26 34 fe d8 8f |i.Z+u.<.$?.&4...|
000002a0 fa d3 7e f6 f5 01 89 7b f5 69 5c c2 52 41 81 93 |..~....{.i\.RA..|
000002b0 c4 9e 01 5d 96 fa db 41 3d 0b 78 58 ad 29 b5 04 |...]...A=.xX.)..|
000002c0 03 00 8b 30 81 88 02 42 01 92 7c 0a 7c 79 d1 41 |...0...B..|.|y.A|
000002d0 98 b7 57 37 10 d9 31 41 2e fe d5 a8 94 26 fa 59 |..W7..1A.....&.Y|
000002e0 78 bf 15 c0 cf e7 a9 09 a8 6f 97 45 1b 3f e6 60 |x........o.E.?.`|
000002f0 2d 78 dc ec 99 0f 92 43 64 20 c4 6b 59 16 df 66 |-x.....Cd .kY..f|
00000300 83 a0 f1 d1 91 c1 8a 29 ce 4d 02 42 01 61 a2 6c |.......).M.B.a.l|
00000310 84 58 58 0b 74 fa 9e 4c 33 6a b5 b1 a9 da ad 1c |.XX.t..L3j......|
00000320 d9 33 25 91 59 a0 f2 21 ae b1 14 15 4a d1 65 50 |.3%.Y..!....J.eP|
00000330 0e 1d 1e bc f6 29 da 22 09 20 de 75 30 ac 0a 1e |.....).". .u0...|
00000340 7e 46 98 89 dd 6d e4 6a 9b 83 b5 85 f3 74 16 03 |~F...m.j.....t..|
00000270 2a 16 03 03 00 d8 0c 00 00 d4 03 00 17 41 04 4b |*............A.K|
00000280 42 a6 35 4b d4 eb d8 9c 08 38 7a 50 3f 24 33 16 |B.5K.....8zP?$3.|
00000290 10 d9 16 cd 2f e8 7a 83 a4 f2 09 aa 7c 2c 61 de |..../.z.....|,a.|
000002a0 e0 b6 20 22 b0 cf f6 c6 2a e9 da 4b 55 b8 13 a0 |.. "....*..KU...|
000002b0 94 16 33 dd 46 32 7a 7b 6e 0b 43 96 00 68 40 04 |..3.F2z{n.C..h@.|
000002c0 03 00 8b 30 81 88 02 42 01 66 b1 9f aa 18 59 d6 |...0...B.f....Y.|
000002d0 2a 37 2f 68 de 21 69 bd c2 70 a8 12 1e 6e 8d b3 |*7/h.!i..p...n..|
000002e0 06 87 16 21 c9 ad 3f 94 23 ea 15 ce c1 ed cc 37 |...!..?.#......7|
000002f0 4e 0a 75 62 24 31 d6 8c 57 38 05 f0 46 09 ba 2d |N.ub$1..W8..F..-|
00000300 f0 a3 f5 de cb 0a 7f 8a 8a bc 02 42 01 64 e5 d7 |...........B.d..|
00000310 5b f3 14 9d c0 77 a5 00 ed aa 6b d2 48 42 16 fe |[....w....k.HB..|
00000320 d1 b5 13 df e1 71 6b 48 9a a0 9a 7d 35 79 ef 4b |.....qkH...}5y.K|
00000330 eb a4 a0 05 ce 43 05 62 d9 58 73 34 fd 03 d8 24 |.....C.b.Xs4...$|
00000340 d8 9b 95 cd cd 7b f1 00 a5 96 f0 8a 66 48 16 03 |.....{......fH..|
00000350 03 00 04 0e 00 00 00 |.......|
>>> Flow 3 (client to server)
00000000 16 03 03 00 46 10 00 00 42 41 04 1e 18 37 ef 0d |....F...BA...7..|
......@@ -68,17 +69,17 @@
00000020 a7 24 20 3e b2 56 1c ce 97 28 5e f8 2b 2d 4f 9e |.$ >.V...(^.+-O.|
00000030 f1 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 |...lK[.V.2B.X..I|
00000040 a6 b5 68 1a 41 03 56 6b dc 5a 89 14 03 03 00 01 |..h.A.Vk.Z......|
00000050 01 16 03 03 00 28 00 00 00 00 00 00 00 00 b0 4d |.....(.........M|
00000060 e2 ad 33 40 f2 44 e3 c7 ad a5 c6 c7 e5 00 07 68 |..3@.D.........h|
00000070 72 80 d5 89 f0 aa 72 2b 36 5a 51 f6 f0 6a |r.....r+6ZQ..j|
00000050 01 16 03 03 00 28 00 00 00 00 00 00 00 00 c0 1c |.....(..........|
00000060 10 ee 8d 98 b4 78 2d 7f 84 48 6d 6b 35 96 1d 4e |.....x-..Hmk5..N|
00000070 8c 00 13 a9 ca 35 50 9a 8c d5 07 63 95 54 |.....5P....c.T|
>>> Flow 4 (server to client)
00000000 14 03 03 00 01 01 16 03 03 00 28 5d b6 1b 59 71 |..........(]..Yq|
00000010 f0 7a 2c 4f d5 f0 7b a7 ab 56 48 4d b4 f7 5c bc |.z,O..{..VHM..\.|
00000020 34 d6 cc 02 4f 1f 45 b2 e9 ff 96 0e a2 47 d6 4e |4...O.E......G.N|
00000030 47 83 68 |G.h|
00000000 14 03 03 00 01 01 16 03 03 00 28 3b 0b 13 c6 82 |..........(;....|
00000010 d3 83 a9 bc b7 64 b5 e6 17 16 58 99 5d f1 b1 c0 |.....d....X.]...|
00000020 dd bf 62 e4 c6 76 7a 4a fc fe ba 1b 9a 3e 63 5c |..b..vzJ.....>c\|
00000030 86 cd f5 |...|
>>> Flow 5 (client to server)
00000000 17 03 03 00 1e 00 00 00 00 00 00 00 01 2f f1 95 |............./..|
00000010 75 5e 0d fb 48 9b 40 10 6d bb 81 7e d2 ca 68 ae |u^..H.@.m..~..h.|
00000020 84 47 d2 15 03 03 00 1a 00 00 00 00 00 00 00 02 |.G..............|
00000030 26 87 82 85 fa 5f a2 b2 19 b2 4e 81 f6 0f c6 c5 |&...._....N.....|
00000040 e0 3e |.>|
00000000 17 03 03 00 1e 00 00 00 00 00 00 00 01 e2 da ed |................|
00000010 5b ad 71 ad 0f e0 7b 60 4f dc 27 68 ad 9d 06 08 |[.q...{`O.'h....|
00000020 85 3a 35 15 03 03 00 1a 00 00 00 00 00 00 00 02 |.:5.............|
00000030 7b ed 30 41 50 99 97 df 49 c3 54 dc 38 e7 5b a2 |{.0AP...I.T.8.[.|
00000040 f5 f4 |..|
>>> Flow 1 (client to server)
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000000 16 03 01 00 7d 01 00 00 79 03 03 00 00 00 00 00 |....}...y.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 32 |...../.5.......2|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 00 12 |................|
00000080 00 00 |..|
>>> Flow 2 (server to client)
00000000 16 03 03 00 59 02 00 00 55 03 03 d2 dd 5a 60 0d |....Y...U....Z`.|
00000010 25 72 ed e6 89 6e 4d d8 1c 75 76 e4 37 5f 06 80 |%r...nM..uv.7_..|
00000020 26 23 48 02 cd c6 b1 e5 59 89 b2 20 99 9e e6 31 |&#H.....Y.. ...1|
00000030 8f ca b2 aa 68 b2 6b 2e c0 f3 f8 e9 56 f4 60 90 |....h.k.....V.`.|
00000040 bb 5d 79 fd 4f f5 71 15 5b e7 31 20 c0 2c 00 00 |.]y.O.q.[.1 .,..|
00000000 16 03 03 00 59 02 00 00 55 03 03 e2 3e 94 5f bb |....Y...U...>._.|
00000010 e3 2e d6 77 2d 3d 54 34 01 cd eb 6a 76 f8 b4 51 |...w-=T4...jv..Q|
00000020 a8 12 2f b4 92 d7 9e 7a 7b 6b 1b 20 3a 78 82 12 |../....z{k. :x..|
00000030 b0 be 0a c8 85 4a 48 c1 9c cc c0 5d a7 94 bb 35 |.....JH....]...5|
00000040 8a 9f 8d df e2 d2 9f 68 a8 27 60 08 c0 2c 00 00 |.......h.'`..,..|
00000050 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 |................|
00000060 03 02 0e 0b 00 02 0a 00 02 07 00 02 04 30 82 02 |.............0..|
00000070 00 30 82 01 62 02 09 00 b8 bf 2d 47 a0 d2 eb f4 |.0..b.....-G....|
......@@ -47,20 +48,20 @@
00000240 13 83 0d 94 06 bb d4 37 7a f6 ec 7a c9 86 2e dd |.......7z..z....|
00000250 d7 11 69 7f 85 7c 56 de fb 31 78 2b e4 c7 78 0d |..i..|V..1x+..x.|
00000260 ae cb be 9e 4e 36 24 31 7b 6a 0f 39 95 12 07 8f |....N6$1{j.9....|
00000270 2a 16 03 03 00 d8 0c 00 00 d4 03 00 17 41 04 16 |*............A..|
00000280 80 a7 71 18 d7 2e 0e 9b a0 ae 58 8b ff 56 c5 21 |..q.......X..V.!|
00000290 44 b1 ff 7e 2a 1a c4 39 91 d8 f5 cb 67 6c eb 24 |D..~*..9....gl.$|
000002a0 86 e3 2f 79 ca 07 a4 6a ad 92 3e 36 79 f0 00 25 |../y...j..>6y..%|
000002b0 b5 b8 31 e5 3c 2e f1 5e 16 23 69 c4 14 a5 93 04 |..1.<..^.#i.....|
000002c0 03 00 8b 30 81 88 02 42 01 68 cb 9b f4 22 71 10 |...0...B.h..."q.|
000002d0 c5 5f 02 7c ab b4 db 6e af 35 89 3b ad 4d 6b 40 |._.|...n.5.;.Mk@|
000002e0 62 64 8b e5 6c e1 9a bd 21 05 25 cb e9 b4 7a 31 |bd..l...!.%...z1|
000002f0 2e 63 4f 77 4c 3f ab 7b 67 21 02 ae 8b 0a 7b 7e |.cOwL?.{g!....{~|
00000300 f9 0f a8 df b1 14 0e ef 5e 66 02 42 01 c7 50 11 |........^f.B..P.|
00000310 28 e9 aa 1d ea 52 60 af 37 35 73 13 bd f9 dd 54 |(....R`.75s....T|
00000320 8e 34 db 9a 78 20 61 d4 6c 7f 72 06 4e 7a 58 07 |.4..x a.l.r.NzX.|
00000330 d9 87 01 82 b8 dc 39 72 48 41 a4 ef 58 8e dd c6 |......9rHA..X...|
00000340 8c 0d d3 c1 c6 36 79 e1 d0 78 dd 1c 89 9a 16 03 |.....6y..x......|
00000270 2a 16 03 03 00 d8 0c 00 00 d4 03 00 17 41 04 e1 |*............A..|
00000280 40 a0 30 8f 36 c0 5e 71 a7 ea 45 ba 35 af a8 d9 |@.0.6.^q..E.5...|
00000290 6d c7 94 a5 bc 8d ea 0d da 99 45 1d ce eb 91 79 |m.........E....y|
000002a0 95 d1 a5 13 17 3f a9 16 db e2 0b 7a e9 90 be b4 |.....?.....z....|
000002b0 de c5 e1 ea 3b 65 70 96 9e 42 50 3d a9 d4 96 04 |....;ep..BP=....|
000002c0 03 00 8b 30 81 88 02 42 01 99 d1 c4 12 5c 99 6f |...0...B.....\.o|
000002d0 5b eb fa 54 ba cb 92 56 92 01 3a 93 21 40 61 b3 |[..T...V..:.!@a.|
000002e0 8f f4 0c 6a 83 cf 4d 3c b3 95 c3 2b 65 e2 24 c8 |...j..M<...+e.$.|
000002f0 8e 01 1e 1e 6a c6 10 6b 73 fd d3 ce f3 fe 30 0f |....j..ks.....0.|
00000300 99 94 e8 75 e6 2f a4 90 48 dd 02 42 00 a9 44 3a |...u./..H..B..D:|
00000310 a7 db 78 16 80 01 7d 83 7f 9f 92 ba c1 73 08 08 |..x...}......s..|
00000320 85 de b2 79 96 9a 04 28 b8 27 ea 0e 7d d1 ae 50 |...y...(.'..}..P|
00000330 c3 bb 8c a4 b9 d6 ab 5b 78 dd 23 b2 a8 ae 09 23 |.......[x.#....#|
00000340 2c 58 8d 30 97 03 e1 3a 64 e0 ef a4 f4 cc 16 03 |,X.0...:d.......|
00000350 03 00 04 0e 00 00 00 |.......|
>>> Flow 3 (client to server)
00000000 16 03 03 00 46 10 00 00 42 41 04 1e 18 37 ef 0d |....F...BA...7..|
......@@ -68,17 +69,17 @@
00000020 a7 24 20 3e b2 56 1c ce 97 28 5e f8 2b 2d 4f 9e |.$ >.V...(^.+-O.|
00000030 f1 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 |...lK[.V.2B.X..I|
00000040 a6 b5 68 1a 41 03 56 6b dc 5a 89 14 03 03 00 01 |..h.A.Vk.Z......|
00000050 01 16 03 03 00 28 00 00 00 00 00 00 00 00 5f f3 |.....(........_.|
00000060 89 d5 29 18 bb 58 6f 28 f6 15 46 a2 1b 0a 49 9a |..)..Xo(..F...I.|
00000070 66 ab 83 31 36 f7 f6 74 35 45 2e db 80 b9 |f..16..t5E....|
00000050 01 16 03 03 00 28 00 00 00 00 00 00 00 00 a6 fe |.....(..........|
00000060 72 48 b3 1e e8 9e 33 87 a9 0d d4 b3 bd 43 8b e6 |rH....3......C..|
00000070 b7 b0 d6 79 0e ec f3 71 29 a4 82 fb f4 ba |...y...q).....|
>>> Flow 4 (server to client)
00000000 14 03 03 00 01 01 16 03 03 00 28 ef 24 92 74 6b |..........(.$.tk|
00000010 d1 a7 26 2a 52 6e 15 70 10 65 e4 a9 89 8d 56 04 |..&*Rn.p.e....V.|
00000020 29 d1 36 f5 aa 64 9b 34 b9 53 df fa de 47 c4 1b |).6..d.4.S...G..|
00000030 36 59 88 |6Y.|
00000000 14 03 03 00 01 01 16 03 03 00 28 bd 25 17 61 fd |..........(.%.a.|
00000010 a4 8c c6 a3 c9 ed 39 9e bb 29 05 5c fc 67 43 ed |......9..).\.gC.|
00000020 2d 76 89 b6 4b 1e 58 68 da ad 91 14 9c fe ba 43 |-v..K.Xh.......C|
00000030 c3 72 70 |.rp|
>>> Flow 5 (client to server)
00000000 17 03 03 00 1e 00 00 00 00 00 00 00 01 36 2e 40 |.............6.@|
00000010 ed b9 f0 05 2e 08 64 28 3a da 3f 4b 80 26 6b e3 |......d(:.?K.&k.|
00000020 97 0e 43 15 03 03 00 1a 00 00 00 00 00 00 00 02 |..C.............|
00000030 bd 85 57 7c 08 f1 76 bf 57 16 fe 5f f7 b4 de 43 |..W|..v.W.._...C|
00000040 64 36 |d6|
00000000 17 03 03 00 1e 00 00 00 00 00 00 00 01 0d 17 75 |...............u|
00000010 aa f3 99 28 d9 e7 44 71 d1 bc d3 bc 9a 9f ac ad |...(..Dq........|
00000020 f3 02 07 15 03 03 00 1a 00 00 00 00 00 00 00 02 |................|
00000030 0f 43 fe d9 b2 66 3e b4 76 69 15 bd 8a 3e 3d b1 |.C...f>.vi...>=.|
00000040 84 61 |.a|
>>> Flow 1 (client to server)
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000000 16 03 01 00 7d 01 00 00 79 03 03 00 00 00 00 00 |....}...y.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 32 |...../.5.......2|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 00 12 |................|
00000080 00 00 |..|
>>> Flow 2 (server to client)
00000000 16 03 03 00 59 02 00 00 55 03 03 81 ab f4 92 ec |....Y...U.......|
00000010 b8 99 85 43 62 31 8e 58 63 c0 04 03 82 b4 f5 49 |...Cb1.Xc......I|
00000020 d5 2d cd 24 de a0 24 29 39 93 90 20 ad 9c 35 ad |.-.$..$)9.. ..5.|
00000030 20 1d 35 0a 6e 29 99 48 72 e6 fc 19 ae e6 7f 4f | .5.n).Hr......O|
00000040 47 01 24 f4 9d 9e d7 0e 06 25 a8 93 c0 13 00 00 |G.$......%......|
00000000 16 03 03 00 59 02 00 00 55 03 03 43 a9 87 d8 4b |....Y...U..C...K|
00000010 c5 5a 79 e5 79 a5 1c ce dd 2a fa a6 7d 7e 84 16 |.Zy.y....*..}~..|
00000020 43 ea 7d 54 17 a4 9a 61 3b cd 1a 20 f5 22 8d 59 |C.}T...a;.. .".Y|
00000030 2f f2 a7 8b 41 a4 3a 1a f1 1c 17 4c 97 19 d9 31 |/...A.:....L...1|
00000040 b1 d6 a9 02 b6 78 58 0d 54 f1 83 f7 c0 13 00 00 |.....xX.T.......|
00000050 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 |................|
00000060 03 02 be 0b 00 02 ba 00 02 b7 00 02 b4 30 82 02 |.............0..|
00000070 b0 30 82 02 19 a0 03 02 01 02 02 09 00 85 b0 bb |.0..............|
......@@ -58,20 +59,20 @@
000002f0 5f 33 c4 b6 d8 c9 75 90 96 8c 0f 52 98 b5 cd 98 |_3....u....R....|
00000300 1f 89 20 5f f2 a0 1c a3 1b 96 94 dd a9 fd 57 e9 |.. _..........W.|
00000310 70 e8 26 6d 71 99 9b 26 6e 38 50 29 6c 90 a7 bd |p.&mq..&n8P)l...|
00000320 d9 16 03 03 00 cd 0c 00 00 c9 03 00 17 41 04 a3 |.............A..|
00000330 b7 75 d0 ba b1 e1 4e aa 08 36 e2 90 52 3c e8 8c |.u....N..6..R<..|
00000340 78 54 61 e6 ec 60 ad 95 9b 1e a0 de a4 14 95 31 |xTa..`.........1|
00000350 fb fc 23 5b e7 22 da 68 a1 c4 68 da 7e 62 08 6e |..#[.".h..h.~b.n|
00000360 40 0a 3d ac 28 f2 70 17 44 24 43 b6 12 f0 0e 04 |@.=.(.p.D$C.....|
00000370 01 00 80 3c 1e 25 16 dc f0 d0 ac 3e 63 d3 c6 ee |...<.%.....>c...|
00000380 ed 1b 1c 8b 9d ec 41 d9 10 56 f6 19 35 61 49 fc |......A..V..5aI.|
00000390 e6 03 f5 29 89 a1 61 46 78 0b 9b 4e f9 26 18 58 |...)..aFx..N.&.X|
000003a0 50 64 c2 a6 fb 61 d0 29 e2 f9 b1 56 07 91 69 8d |Pd...a.)...V..i.|
000003b0 ec 69 0e ab 91 70 a9 82 52 4f b1 d8 31 28 e2 49 |.i...p..RO..1(.I|
000003c0 fa fa 26 c7 f9 cf 30 6e 01 59 3f de 0d 56 c8 9e |..&...0n.Y?..V..|
000003d0 ae fd 49 2a 66 a0 bb 0b b4 f8 02 7f c8 b2 53 14 |..I*f.........S.|
000003e0 f1 7f a9 3a 02 cd 33 04 cf 73 8b 5a 61 f3 d3 5e |...:..3..s.Za..^|
000003f0 24 78 43 16 03 03 00 04 0e 00 00 00 |$xC.........|
00000320 d9 16 03 03 00 cd 0c 00 00 c9 03 00 17 41 04 53 |.............A.S|
00000330 a6 ea d2 0d 76 bf ec f8 50 3d aa 86 19 49 57 65 |....v...P=...IWe|
00000340 b0 4e 52 7e f8 c1 e8 93 13 7b 2e cb e5 51 38 3c |.NR~.....{...Q8<|
00000350 8e 49 ac 6a 56 8a 38 09 f4 d4 ba c9 ef 5f 57 55 |.I.jV.8......_WU|
00000360 d7 b8 5e 46 7b ba f0 08 d0 7f be b0 c7 49 56 04 |..^F{........IV.|
00000370 01 00 80 a6 82 86 48 1c 4d 73 31 89 16 3e 62 a6 |......H.Ms1..>b.|
00000380 8f 70 3b 9a f3 80 1f 99 f8 f8 f4 5b b0 37 c2 82 |.p;........[.7..|
00000390 2f c0 e1 52 48 98 a2 71 d5 8e 65 29 1c d2 af ef |/..RH..q..e)....|
000003a0 b2 2b 55 90 ca db 8d 99 f8 b0 66 62 c4 19 d0 fa |.+U.......fb....|
000003b0 78 75 63 5a d7 21 51 99 41 c4 ac 1e 78 07 1d ee |xucZ.!Q.A...x...|
000003c0 1a 54 06 d0 a0 41 f6 03 75 29 4c 61 9d cc f3 96 |.T...A..u)La....|
000003d0 a4 9b 1a 3f 0c 43 32 44 fe 32 25 71 9c 2e 04 79 |...?.C2D.2%q...y|
000003e0 ec d5 bb 05 f0 c5 a6 f1 cf 27 d4 9b 44 59 11 90 |.........'..DY..|
000003f0 28 0e f3 16 03 03 00 04 0e 00 00 00 |(...........|
>>> Flow 3 (client to server)
00000000 16 03 03 00 46 10 00 00 42 41 04 1e 18 37 ef 0d |....F...BA...7..|
00000010 19 51 88 35 75 71 b5 e5 54 5b 12 2e 8f 09 67 fd |.Q.5uq..T[....g.|
......@@ -79,21 +80,21 @@
00000030 f1 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 |...lK[.V.2B.X..I|
00000040 a6 b5 68 1a 41 03 56 6b dc 5a 89 14 03 03 00 01 |..h.A.Vk.Z......|
00000050 01 16 03 03 00 40 00 00 00 00 00 00 00 00 00 00 |.....@..........|
00000060 00 00 00 00 00 00 58 40 67 61 f4 eb d6 54 b5 f4 |......X@ga...T..|
00000070 08 d8 27 18 ff 7f c5 58 d1 1e 43 d3 92 74 fe a8 |..'....X..C..t..|
00000080 a6 f8 09 4e 44 0e 0e 6a 3b 72 7e 12 1f b2 bd 9c |...ND..j;r~.....|
00000090 f8 f3 c0 f0 4e 5e |....N^|
00000060 00 00 00 00 00 00 06 2c 27 d7 55 ab 75 1f fe 03 |.......,'.U.u...|
00000070 c3 43 d0 c0 39 84 90 01 89 35 44 c6 fe b5 12 36 |.C..9....5D....6|
00000080 af 05 9e 06 c7 3b a5 70 5c 2b 18 e6 ae ae c4 ae |.....;.p\+......|
00000090 17 b7 45 a0 1f ee |..E...|
>>> Flow 4 (server to client)
00000000 14 03 03 00 01 01 16 03 03 00 40 ac 13 13 7a 41 |..........@...zA|
00000010 ef 34 2e 9c 03 52 01 84 6b c3 f4 67 48 f5 32 fb |.4...R..k..gH.2.|
00000020 07 b2 6a cf a8 57 c5 7a 16 03 02 b5 9f 90 4c 28 |..j..W.z......L(|
00000030 65 48 0d e6 43 48 f2 06 22 88 db 90 d9 6e da 07 |eH..CH.."....n..|
00000040 59 1f 1c 6e af 74 ab 83 68 12 15 |Y..n.t..h..|
00000000 14 03 03 00 01 01 16 03 03 00 40 c2 48 45 2f 74 |..........@.HE/t|
00000010 66 b2 02 32 69 fd 6d 53 48 51 9c 8f d1 ab c1 77 |f..2i.mSHQ.....w|
00000020 e1 4f 5e 32 2b e0 e4 5d 20 df e2 27 5b a9 e8 cd |.O^2+..] ..'[...|
00000030 37 13 de 44 37 f5 f1 41 ca cf 1d 8c 6c ba 18 42 |7..D7..A....l..B|
00000040 0c 75 58 56 12 b7 4f 74 20 d0 86 |.uXV..Ot ..|
>>> Flow 5 (client to server)
00000000 17 03 03 00 30 00 00 00 00 00 00 00 00 00 00 00 |....0...........|
00000010 00 00 00 00 00 87 cf e1 7e 13 ec 82 ca 75 e0 4d |........~....u.M|
00000020 ca 17 a3 de c0 2a 54 b3 3e 4d cf 73 46 c8 a3 cf |.....*T.>M.sF...|
00000030 ad 54 1c 74 46 15 03 03 00 30 00 00 00 00 00 00 |.T.tF....0......|
00000040 00 00 00 00 00 00 00 00 00 00 d3 9d a4 fd 16 8d |................|
00000050 83 1b 7c c2 53 8e 10 7b e3 3c d5 23 8e c4 9c 74 |..|.S..{.<.#...t|
00000060 86 9e 66 59 81 41 a1 14 8e 59 |..fY.A...Y|
00000010 00 00 00 00 00 ed ea 3d 21 7c 55 33 01 80 a9 b8 |.......=!|U3....|
00000020 49 6f 35 82 ce a4 6b 55 fe f2 56 5f 81 9c b6 dc |Io5...kU..V_....|
00000030 cb 59 f8 07 7c 15 03 03 00 30 00 00 00 00 00 00 |.Y..|....0......|
00000040 00 00 00 00 00 00 00 00 00 00 2f 4d af 27 33 c1 |........../M.'3.|
00000050 03 0e 8b da 39 13 96 81 4d d5 7b 9f c8 1a 1b d4 |....9...M.{.....|
00000060 48 26 7f 28 af db 16 c5 73 c3 |H&.(....s.|
>>> Flow 1 (client to server)
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000000 16 03 01 00 7d 01 00 00 79 03 03 00 00 00 00 00 |....}...y.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 32 |...../.5.......2|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 00 12 |................|
00000080 00 00 |..|
>>> Flow 2 (server to client)
00000000 16 03 03 00 51 02 00 00 4d 03 03 39 d1 22 07 3f |....Q...M..9.".?|
00000010 57 87 49 e1 92 8f c8 45 b6 8d 49 f2 dd 91 e0 6f |W.I....E..I....o|
00000020 86 cd 38 c4 f5 8f d1 f2 ff 13 19 20 5f 98 f8 87 |..8........ _...|
00000030 8e 6b 63 53 67 65 88 fc e4 02 47 4d 0b 52 bc 0c |.kcSge....GM.R..|
00000040 8a 08 23 45 74 89 ce 77 ac 15 1c 16 00 05 00 00 |..#Et..w........|
00000000 16 03 03 00 51 02 00 00 4d 03 03 25 65 74 38 24 |....Q...M..%et8$|
00000010 ce 00 73 69 2f cf 04 3f da 53 08 71 e6 e8 a8 b6 |..si/..?.S.q....|
00000020 96 2b 92 24 9f e4 a1 58 d3 18 43 20 81 8a ee 32 |.+.$...X..C ...2|
00000030 97 36 93 b8 69 15 4e b1 44 e1 33 6c 27 e9 80 91 |.6..i.N.D.3l'...|
00000040 03 dc ac 34 42 f7 19 17 cf 6e 09 2c 00 05 00 00 |...4B....n.,....|
00000050 05 ff 01 00 01 00 16 03 03 02 be 0b 00 02 ba 00 |................|
00000060 02 b7 00 02 b4 30 82 02 b0 30 82 02 19 a0 03 02 |.....0...0......|
00000070 01 02 02 09 00 85 b0 bb a4 8a 7f b8 ca 30 0d 06 |.............0..|
......@@ -69,15 +70,15 @@
00000060 e6 bd 77 82 6f 23 b6 e0 bd a2 92 b7 3a ac e8 56 |..w.o#......:..V|
00000070 f1 af 54 5e 46 87 e9 3b 33 e7 b8 28 b7 d6 c8 90 |..T^F..;3..(....|
00000080 35 d4 1c 43 d1 30 6f 55 4e 0a 70 14 03 03 00 01 |5..C.0oUN.p.....|
00000090 01 16 03 03 00 24 d3 d5 a4 0c ae 33 1e d4 d8 ba |.....$.....3....|
000000a0 67 e5 93 31 e2 e9 08 c8 9e 27 d8 9b 20 d5 59 4d |g..1.....'.. .YM|
000000b0 d0 f9 d9 bd 82 f7 62 7c 95 0b |......b|..|
00000090 01 16 03 03 00 24 ea 4e a7 e2 1c ca 46 6c bd 6f |.....$.N....Fl.o|
000000a0 ca 8d ab a6 46 a1 62 84 4d 30 90 39 d6 ac 54 8b |....F.b.M0.9..T.|
000000b0 f0 c6 70 e9 bb cc 58 b9 fb fb |..p...X...|
>>> Flow 4 (server to client)
00000000 14 03 03 00 01 01 16 03 03 00 24 b2 af 7d da e2 |..........$..}..|
00000010 b4 4f 9e ee 68 d4 bf eb d3 09 63 de 61 e1 c2 12 |.O..h.....c.a...|
00000020 ba 56 d8 dc 5f 9e 31 fe 1c d4 70 2a 1a 80 3c |.V.._.1...p*..<|
00000000 14 03 03 00 01 01 16 03 03 00 24 4d 7b 4f b2 49 |..........$M{O.I|
00000010 36 f6 22 81 64 e4 20 c4 ea 3d 40 9e 4d 3c 7a 0e |6.".d. ..=@.M<z.|
00000020 02 7c d8 5e d0 be de 9b 29 89 ff a3 95 44 75 |.|.^....)....Du|
>>> Flow 5 (client to server)
00000000 17 03 03 00 1a 43 f5 b5 0e 1b 1f 20 2a 09 27 e5 |.....C..... *.'.|
00000010 dc 11 cf e6 07 31 2b fc 60 52 86 2b 41 b0 c2 15 |.....1+.`R.+A...|
00000020 03 03 00 16 6a b9 06 9b c6 e9 6d ad ed 2d cc 0f |....j.....m..-..|
00000030 bc 0a f1 0c 2d 0d 74 29 17 6b |....-.t).k|
00000000 17 03 03 00 1a 47 65 1e de 1f a2 78 6c 3b eb 74 |.....Ge....xl;.t|
00000010 9b 5d 13 70 93 e0 fc 6f a0 f8 12 e2 db f1 dd 15 |.].p...o........|
00000020 03 03 00 16 df 6e 02 d7 30 ba 51 0f dd bb c6 8f |.....n..0.Q.....|
00000030 11 35 53 f7 18 0a 19 ed 5b e6 |.5S.....[.|
>>> Flow 1 (client to server)
00000000 16 03 01 00 7d 01 00 00 79 03 03 00 00 00 00 00 |....}...y.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 32 |...../.5.......2|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 00 12 |................|
00000080 00 00 |..|
>>> Flow 2 (server to client)
00000000 16 03 03 01 c6 02 00 01 c2 03 03 c5 e7 69 ed ec |.............i..|
00000010 04 42 ea 6f 62 65 ea f8 64 18 86 e6 53 a4 77 df |.B.obe..d...S.w.|
00000020 05 04 4d c3 2f 5b 06 60 48 71 4f 20 cf e0 a3 b2 |..M./[.`HqO ....|
00000030 8d b0 d0 b3 54 0b 0f 5d 38 53 5e 65 49 a9 31 40 |....T..]8S^eI.1@|
00000040 fb 3d 66 97 f5 f0 69 21 b4 12 f0 62 c0 2f 00 01 |.=f...i!...b./..|
00000050 7a ff 01 00 01 00 00 0b 00 04 03 00 01 02 00 12 |z...............|
00000060 01 69 01 67 00 75 00 a4 b9 09 90 b4 18 58 14 87 |.i.g.u.......X..|
00000070 bb 13 a2 cc 67 70 0a 3c 35 98 04 f9 1b df b8 e3 |....gp.<5.......|
00000080 77 cd 0e c8 0d dc 10 00 00 01 47 97 99 ee 16 00 |w.........G.....|
00000090 00 04 03 00 46 30 44 02 20 1c 4b 82 5d 95 6e 67 |....F0D. .K.].ng|
000000a0 5b db 04 95 4b f6 ce f4 32 3e 86 7a 7a 32 ab 18 |[...K...2>.zz2..|
000000b0 60 74 de 08 da 05 91 4c 2f 02 20 73 54 1b 6e 7f |`t.....L/. sT.n.|
000000c0 a1 b0 7d 11 bc e6 f3 85 2f 97 66 1a f7 8a e4 10 |..}...../.f.....|
000000d0 25 8f 12 f4 6f 39 0f d2 9e 18 f0 00 76 00 68 f6 |%...o9......v.h.|
000000e0 98 f8 1f 64 82 be 3a 8c ee b9 28 1d 4c fc 71 51 |...d..:...(.L.qQ|
000000f0 5d 67 93 d4 44 d1 0a 67 ac bb 4f 4f fb c4 00 00 |]g..D..g..OO....|
00000100 01 47 97 e1 b5 70 00 00 04 03 00 47 30 45 02 20 |.G...p.....G0E. |
00000110 32 21 14 38 06 d8 72 2e 00 30 64 1a e2 e8 6d 4e |2!.8..r..0d...mN|
00000120 5a e1 d9 42 1e 82 4b 96 25 89 d5 26 13 d3 9c fa |Z..B..K.%..&....|
00000130 02 21 00 8f 12 28 64 51 4f 44 d5 8c 18 62 23 b2 |.!...(dQOD...b#.|
00000140 43 93 33 05 f3 43 55 a1 d9 ee cd c5 71 35 91 dd |C.3..CU.....q5..|
00000150 49 d1 0b 00 76 00 ee 4b bd b7 75 ce 60 ba e1 42 |I...v..K..u.`..B|
00000160 69 1f ab e1 9e 66 a3 0f 7e 5f b0 72 d8 83 00 c4 |i....f..~_.r....|
00000170 7b 89 7a a8 fd cb 00 00 01 48 5c 64 8a 87 00 00 |{.z......H\d....|
00000180 04 03 00 47 30 45 02 20 29 89 d6 b0 53 d3 d2 e9 |...G0E. )...S...|
00000190 91 bc f1 b5 40 be 1e 2e e7 5c b4 74 27 ed 8f 9b |....@....\.t'...|
000001a0 02 e9 fa c2 4c ba a2 be 02 21 00 af 43 64 52 71 |....L....!..CdRq|
000001b0 15 29 58 40 91 c7 08 16 96 03 a8 73 a5 65 a0 6c |.)X@.......s.e.l|
000001c0 b8 48 56 5a b6 29 83 64 6d 2a 9d 16 03 03 02 be |.HVZ.).dm*......|
000001d0 0b 00 02 ba 00 02 b7 00 02 b4 30 82 02 b0 30 82 |..........0...0.|
000001e0 02 19 a0 03 02 01 02 02 09 00 85 b0 bb a4 8a 7f |................|
000001f0 b8 ca 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 |..0...*.H.......|
00000200 00 30 45 31 0b 30 09 06 03 55 04 06 13 02 41 55 |.0E1.0...U....AU|
00000210 31 13 30 11 06 03 55 04 08 13 0a 53 6f 6d 65 2d |1.0...U....Some-|
00000220 53 74 61 74 65 31 21 30 1f 06 03 55 04 0a 13 18 |State1!0...U....|
00000230 49 6e 74 65 72 6e 65 74 20 57 69 64 67 69 74 73 |Internet Widgits|
00000240 20 50 74 79 20 4c 74 64 30 1e 17 0d 31 30 30 34 | Pty Ltd0...1004|
00000250 32 34 30 39 30 39 33 38 5a 17 0d 31 31 30 34 32 |24090938Z..11042|
00000260 34 30 39 30 39 33 38 5a 30 45 31 0b 30 09 06 03 |4090938Z0E1.0...|
00000270 55 04 06 13 02 41 55 31 13 30 11 06 03 55 04 08 |U....AU1.0...U..|
00000280 13 0a 53 6f 6d 65 2d 53 74 61 74 65 31 21 30 1f |..Some-State1!0.|
00000290 06 03 55 04 0a 13 18 49 6e 74 65 72 6e 65 74 20 |..U....Internet |
000002a0 57 69 64 67 69 74 73 20 50 74 79 20 4c 74 64 30 |Widgits Pty Ltd0|
000002b0 81 9f 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 |..0...*.H.......|
000002c0 00 03 81 8d 00 30 81 89 02 81 81 00 bb 79 d6 f5 |.....0.......y..|
000002d0 17 b5 e5 bf 46 10 d0 dc 69 be e6 2b 07 43 5a d0 |....F...i..+.CZ.|
000002e0 03 2d 8a 7a 43 85 b7 14 52 e7 a5 65 4c 2c 78 b8 |.-.zC...R..eL,x.|
000002f0 23 8c b5 b4 82 e5 de 1f 95 3b 7e 62 a5 2c a5 33 |#........;~b.,.3|
00000300 d6 fe 12 5c 7a 56 fc f5 06 bf fa 58 7b 26 3f b5 |...\zV.....X{&?.|
00000310 cd 04 d3 d0 c9 21 96 4a c7 f4 54 9f 5a bf ef 42 |.....!.J..T.Z..B|
00000320 71 00 fe 18 99 07 7f 7e 88 7d 7d f1 04 39 c4 a2 |q......~.}}..9..|
00000330 2e db 51 c9 7c e3 c0 4c 3b 32 66 01 cf af b1 1d |..Q.|..L;2f.....|
00000340 b8 71 9a 1d db db 89 6b ae da 2d 79 02 03 01 00 |.q.....k..-y....|
00000350 01 a3 81 a7 30 81 a4 30 1d 06 03 55 1d 0e 04 16 |....0..0...U....|
00000360 04 14 b1 ad e2 85 5a cf cb 28 db 69 ce 23 69 de |......Z..(.i.#i.|
00000370 d3 26 8e 18 88 39 30 75 06 03 55 1d 23 04 6e 30 |.&...90u..U.#.n0|
00000380 6c 80 14 b1 ad e2 85 5a cf cb 28 db 69 ce 23 69 |l......Z..(.i.#i|
00000390 de d3 26 8e 18 88 39 a1 49 a4 47 30 45 31 0b 30 |..&...9.I.G0E1.0|
000003a0 09 06 03 55 04 06 13 02 41 55 31 13 30 11 06 03 |...U....AU1.0...|
000003b0 55 04 08 13 0a 53 6f 6d 65 2d 53 74 61 74 65 31 |U....Some-State1|
000003c0 21 30 1f 06 03 55 04 0a 13 18 49 6e 74 65 72 6e |!0...U....Intern|
000003d0 65 74 20 57 69 64 67 69 74 73 20 50 74 79 20 4c |et Widgits Pty L|
000003e0 74 64 82 09 00 85 b0 bb a4 8a 7f b8 ca 30 0c 06 |td...........0..|
000003f0 03 55 1d 13 04 05 30 03 01 01 ff 30 0d 06 09 2a |.U....0....0...*|
00000400 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 08 6c |.H.............l|
00000410 45 24 c7 6b b1 59 ab 0c 52 cc f2 b0 14 d7 87 9d |E$.k.Y..R.......|
00000420 7a 64 75 b5 5a 95 66 e4 c5 2b 8e ae 12 66 1f eb |zdu.Z.f..+...f..|
00000430 4f 38 b3 6e 60 d3 92 fd f7 41 08 b5 25 13 b1 18 |O8.n`....A..%...|
00000440 7a 24 fb 30 1d ba ed 98 b9 17 ec e7 d7 31 59 db |z$.0.........1Y.|
00000450 95 d3 1d 78 ea 50 56 5c d5 82 5a 2d 5a 5f 33 c4 |...x.PV\..Z-Z_3.|
00000460 b6 d8 c9 75 90 96 8c 0f 52 98 b5 cd 98 1f 89 20 |...u....R...... |
00000470 5f f2 a0 1c a3 1b 96 94 dd a9 fd 57 e9 70 e8 26 |_..........W.p.&|
00000480 6d 71 99 9b 26 6e 38 50 29 6c 90 a7 bd d9 16 03 |mq..&n8P)l......|
00000490 03 00 cd 0c 00 00 c9 03 00 17 41 04 bf b8 6a b3 |..........A...j.|
000004a0 44 4e 6e e9 2a 43 8b 00 fc a6 04 7e 66 35 d5 21 |DNn.*C.....~f5.!|
000004b0 1a 83 e6 24 13 67 4c 83 0c a9 85 eb 41 a7 5e ed |...$.gL.....A.^.|
000004c0 50 e4 db 17 4a b7 e9 74 ed 19 b2 2e e4 b9 32 13 |P...J..t......2.|
000004d0 56 76 2d 55 a7 ae 81 6e 15 5b 0e 05 04 01 00 80 |Vv-U...n.[......|
000004e0 06 5c 4b a2 ad ce 81 19 b0 24 c8 81 e6 2f 59 c7 |.\K......$.../Y.|
000004f0 64 bb dc e6 d6 79 45 b5 f8 d7 43 70 93 f3 8a 77 |d....yE...Cp...w|
00000500 77 8b af c5 b9 e2 77 6b eb cf eb 94 58 14 c1 2f |w.....wk....X../|
00000510 81 ea 60 1b c0 db 4e 99 d8 10 54 00 e1 e3 85 f5 |..`...N...T.....|
00000520 aa e6 ac ab 86 20 3a b0 33 8d c2 07 b2 d6 0d f6 |..... :.3.......|
00000530 1f 7a 02 76 3c da 41 b2 53 8e 18 f4 66 1e bb f9 |.z.v<.A.S...f...|
00000540 91 0a fe ed eb 99 b9 ad a7 44 90 a2 10 a6 5d 84 |.........D....].|
00000550 7f 92 a6 0b 27 7d 01 03 c3 57 d9 58 bf 90 ec 37 |....'}...W.X...7|
00000560 16 03 03 00 04 0e 00 00 00 |.........|
>>> Flow 3 (client to server)
00000000 16 03 03 00 46 10 00 00 42 41 04 1e 18 37 ef 0d |....F...BA...7..|
00000010 19 51 88 35 75 71 b5 e5 54 5b 12 2e 8f 09 67 fd |.Q.5uq..T[....g.|
00000020 a7 24 20 3e b2 56 1c ce 97 28 5e f8 2b 2d 4f 9e |.$ >.V...(^.+-O.|
00000030 f1 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 |...lK[.V.2B.X..I|
00000040 a6 b5 68 1a 41 03 56 6b dc 5a 89 14 03 03 00 01 |..h.A.Vk.Z......|
00000050 01 16 03 03 00 28 00 00 00 00 00 00 00 00 ab 8b |.....(..........|
00000060 08 8d 0a 63 b6 d8 21 87 b1 eb 4a 62 1d be 9d 7b |...c..!...Jb...{|
00000070 c7 ce 44 41 46 a5 4a 13 51 af 45 b0 1c 78 |..DAF.J.Q.E..x|
>>> Flow 4 (server to client)
00000000 14 03 03 00 01 01 16 03 03 00 28 67 bb 82 15 33 |..........(g...3|
00000010 ac ab 9f be af d4 2e 62 1f bd 93 b1 97 30 9c df |.......b.....0..|
00000020 67 b8 23 b8 8e 34 ac d3 94 6d 9c 73 d2 8c 6b ee |g.#..4...m.s..k.|
00000030 06 a0 78 |..x|
>>> Flow 5 (client to server)
00000000 17 03 03 00 1e 00 00 00 00 00 00 00 01 15 e7 c6 |................|
00000010 74 39 dd 9f 8d 4b f0 da 1a 4a a4 96 90 d5 5f a9 |t9...K...J...._.|
00000020 c9 4a bf 15 03 03 00 1a 00 00 00 00 00 00 00 02 |.J..............|
00000030 9f d2 a2 2c b6 dd 78 35 78 d4 5e 81 bc 39 0d 20 |...,..x5x.^..9. |
00000040 2e 56 |.V|
Markdown is supported
0%
or
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment