Commit f1d669ae authored by Jacob H. Haven's avatar Jacob H. Haven Committed by Adam Langley

crypto/tls: add support for AES_256_GCM_SHA384 cipher suites specified in RFC5289

Generalizes PRF calculation for TLS 1.2 to support arbitrary hashes (SHA-384 instead of SHA-256).
Testdata were all updated to correspond with the new cipher suites in the handshake.

Change-Id: I3d9fc48c19d1043899e38255a53c80dc952ee08f
Reviewed-on: https://go-review.googlesource.com/3265Reviewed-by: 's avatarAdam Langley <agl@golang.org>
parent 16e933c2
......@@ -5,6 +5,7 @@
package tls
import (
"crypto"
"crypto/aes"
"crypto/cipher"
"crypto/des"
......@@ -60,28 +61,31 @@ type cipherSuite struct {
ivLen int
ka func(version uint16) keyAgreement
// flags is a bitmask of the suite* values, above.
flags int
cipher func(key, iv []byte, isRead bool) interface{}
mac func(version uint16, macKey []byte) macFunction
aead func(key, fixedNonce []byte) cipher.AEAD
flags int
cipher func(key, iv []byte, isRead bool) interface{}
mac func(version uint16, macKey []byte) macFunction
aead func(key, fixedNonce []byte) cipher.AEAD
tls12Hash crypto.Hash
}
var cipherSuites = []*cipherSuite{
// Ciphersuite order is chosen so that ECDHE comes before plain RSA
// and RC4 comes before AES (because of the Lucky13 attack).
{TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, 16, 0, 4, ecdheRSAKA, suiteECDHE | suiteTLS12, nil, nil, aeadAESGCM},
{TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 16, 0, 4, ecdheECDSAKA, suiteECDHE | suiteECDSA | suiteTLS12, nil, nil, aeadAESGCM},
{TLS_ECDHE_RSA_WITH_RC4_128_SHA, 16, 20, 0, ecdheRSAKA, suiteECDHE, cipherRC4, macSHA1, nil},
{TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, 16, 20, 0, ecdheECDSAKA, suiteECDHE | suiteECDSA, cipherRC4, macSHA1, nil},
{TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, 16, 20, 16, ecdheRSAKA, suiteECDHE, cipherAES, macSHA1, nil},
{TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, 16, 20, 16, ecdheECDSAKA, suiteECDHE | suiteECDSA, cipherAES, macSHA1, nil},
{TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, 32, 20, 16, ecdheRSAKA, suiteECDHE, cipherAES, macSHA1, nil},
{TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, 32, 20, 16, ecdheECDSAKA, suiteECDHE | suiteECDSA, cipherAES, macSHA1, nil},
{TLS_RSA_WITH_RC4_128_SHA, 16, 20, 0, rsaKA, 0, cipherRC4, macSHA1, nil},
{TLS_RSA_WITH_AES_128_CBC_SHA, 16, 20, 16, rsaKA, 0, cipherAES, macSHA1, nil},
{TLS_RSA_WITH_AES_256_CBC_SHA, 32, 20, 16, rsaKA, 0, cipherAES, macSHA1, nil},
{TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, 24, 20, 8, ecdheRSAKA, suiteECDHE, cipher3DES, macSHA1, nil},
{TLS_RSA_WITH_3DES_EDE_CBC_SHA, 24, 20, 8, rsaKA, 0, cipher3DES, macSHA1, nil},
{TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, 16, 0, 4, ecdheRSAKA, suiteECDHE | suiteTLS12, nil, nil, aeadAESGCM, crypto.SHA256},
{TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 16, 0, 4, ecdheECDSAKA, suiteECDHE | suiteECDSA | suiteTLS12, nil, nil, aeadAESGCM, crypto.SHA256},
{TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, 32, 0, 4, ecdheRSAKA, suiteECDHE | suiteTLS12, nil, nil, aeadAESGCM, crypto.SHA384},
{TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, 32, 0, 4, ecdheECDSAKA, suiteECDHE | suiteECDSA | suiteTLS12, nil, nil, aeadAESGCM, crypto.SHA384},
{TLS_ECDHE_RSA_WITH_RC4_128_SHA, 16, 20, 0, ecdheRSAKA, suiteECDHE, cipherRC4, macSHA1, nil, crypto.SHA256},
{TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, 16, 20, 0, ecdheECDSAKA, suiteECDHE | suiteECDSA, cipherRC4, macSHA1, nil, crypto.SHA256},
{TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, 16, 20, 16, ecdheRSAKA, suiteECDHE, cipherAES, macSHA1, nil, crypto.SHA256},
{TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, 16, 20, 16, ecdheECDSAKA, suiteECDHE | suiteECDSA, cipherAES, macSHA1, nil, crypto.SHA256},
{TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, 32, 20, 16, ecdheRSAKA, suiteECDHE, cipherAES, macSHA1, nil, crypto.SHA256},
{TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, 32, 20, 16, ecdheECDSAKA, suiteECDHE | suiteECDSA, cipherAES, macSHA1, nil, crypto.SHA256},
{TLS_RSA_WITH_RC4_128_SHA, 16, 20, 0, rsaKA, 0, cipherRC4, macSHA1, nil, crypto.SHA256},
{TLS_RSA_WITH_AES_128_CBC_SHA, 16, 20, 16, rsaKA, 0, cipherAES, macSHA1, nil, crypto.SHA256},
{TLS_RSA_WITH_AES_256_CBC_SHA, 32, 20, 16, rsaKA, 0, cipherAES, macSHA1, nil, crypto.SHA256},
{TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, 24, 20, 8, ecdheRSAKA, suiteECDHE, cipher3DES, macSHA1, nil, crypto.SHA256},
{TLS_RSA_WITH_3DES_EDE_CBC_SHA, 24, 20, 8, rsaKA, 0, cipher3DES, macSHA1, nil, crypto.SHA256},
}
func cipherRC4(key, iv []byte, isRead bool) interface{} {
......@@ -267,6 +271,8 @@ const (
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA uint16 = 0xc014
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 uint16 = 0xc02f
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 uint16 = 0xc02b
TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 uint16 = 0xc030
TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 uint16 = 0xc02c
// TLS_FALLBACK_SCSV isn't a standard cipher suite but an indicator
// that the client is doing version fallback. See
......
......@@ -168,7 +168,7 @@ NextCipherSuite:
serverHello: serverHello,
hello: hello,
suite: suite,
finishedHash: newFinishedHash(c.vers),
finishedHash: newFinishedHash(c.vers, suite.tls12Hash),
session: session,
}
......@@ -457,7 +457,7 @@ func (hs *clientHandshakeState) doFullHandshake() error {
c.writeRecord(recordTypeHandshake, certVerify.marshal())
}
hs.masterSecret = masterFromPreMasterSecret(c.vers, preMasterSecret, hs.hello.random, hs.serverHello.random)
hs.masterSecret = masterFromPreMasterSecret(c.vers, hs.suite.tls12Hash, preMasterSecret, hs.hello.random, hs.serverHello.random)
return nil
}
......@@ -465,7 +465,7 @@ func (hs *clientHandshakeState) establishKeys() error {
c := hs.c
clientMAC, serverMAC, clientKey, serverKey, clientIV, serverIV :=
keysFromMasterSecret(c.vers, hs.masterSecret, hs.hello.random, hs.serverHello.random, hs.suite.macLen, hs.suite.keyLen, hs.suite.ivLen)
keysFromMasterSecret(c.vers, hs.suite.tls12Hash, hs.masterSecret, hs.hello.random, hs.serverHello.random, hs.suite.macLen, hs.suite.keyLen, hs.suite.ivLen)
var clientCipher, serverCipher interface{}
var clientHash, serverHash macFunction
if hs.suite.cipher != nil {
......
......@@ -127,7 +127,6 @@ func (test *clientTest) connFromCommand() (conn *recordingConn, child *exec.Cmd,
// connection.
var tcpConn net.Conn
for i := uint(0); i < 5; i++ {
var err error
tcpConn, err = net.DialTCP("tcp", nil, &net.TCPAddr{
IP: net.IPv4(127, 0, 0, 1),
Port: serverPort,
......@@ -137,7 +136,7 @@ func (test *clientTest) connFromCommand() (conn *recordingConn, child *exec.Cmd,
}
time.Sleep((1 << i) * 5 * time.Millisecond)
}
if tcpConn == nil {
if err != nil {
close(stdin)
out.WriteTo(os.Stdout)
cmd.Process.Kill()
......@@ -190,7 +189,7 @@ func (test *clientTest) run(t *testing.T, write bool) {
doneChan := make(chan bool)
go func() {
if _, err := client.Write([]byte("hello\n")); err != nil {
t.Logf("Client.Write failed: %s", err)
t.Errorf("Client.Write failed: %s", err)
}
if test.validate != nil {
if err := test.validate(client.ConnectionState()); err != nil {
......@@ -311,6 +310,16 @@ func TestHandshakeClientECDHEECDSAAESGCM(t *testing.T) {
runClientTestTLS12(t, test)
}
func TestHandshakeClientAES256GCMSHA384(t *testing.T) {
test := &clientTest{
name: "ECDHE-ECDSA-AES256-GCM-SHA384",
command: []string{"openssl", "s_server", "-cipher", "ECDHE-ECDSA-AES256-GCM-SHA384"},
cert: testECDSACertificate,
key: testECDSAPrivateKey,
}
runClientTestTLS12(t, test)
}
func TestHandshakeClientCertRSA(t *testing.T) {
config := *testConfig
cert, _ := X509KeyPair([]byte(clientCertificatePEM), []byte(clientKeyPEM))
......
......@@ -47,6 +47,8 @@ func (c *Conn) serverHandshake() error {
if err != nil {
return err
}
hs.finishedHash = newFinishedHash(hs.c.vers, hs.suite.tls12Hash)
hs.finishedHash.Write(hs.clientHello.marshal())
// For an overview of TLS handshaking, see https://tools.ietf.org/html/rfc5246#section-7.3
if isResume {
......@@ -111,9 +113,6 @@ func (hs *serverHandshakeState) readClientHello() (isResume bool, err error) {
}
c.haveVers = true
hs.finishedHash = newFinishedHash(c.vers)
hs.finishedHash.Write(hs.clientHello.marshal())
hs.hello = new(serverHelloMsg)
supportedCurve := false
......@@ -248,7 +247,8 @@ func (hs *serverHandshakeState) checkForResumption() bool {
}
var ok bool
if hs.sessionState, ok = c.decryptTicket(hs.clientHello.sessionTicket); !ok {
var sessionTicket = append([]uint8{}, hs.clientHello.sessionTicket...)
if hs.sessionState, ok = c.decryptTicket(sessionTicket); !ok {
return false
}
......@@ -463,13 +463,12 @@ func (hs *serverHandshakeState) doFullHandshake() error {
hs.finishedHash.Write(certVerify.marshal())
}
preMasterSecret, err := keyAgreement.processClientKeyExchange(config, hs.cert, ckx, c.vers)
if err != nil {
c.sendAlert(alertHandshakeFailure)
return err
}
hs.masterSecret = masterFromPreMasterSecret(c.vers, preMasterSecret, hs.clientHello.random, hs.hello.random)
hs.masterSecret = masterFromPreMasterSecret(c.vers, hs.suite.tls12Hash, preMasterSecret, hs.clientHello.random, hs.hello.random)
return nil
}
......@@ -478,7 +477,7 @@ func (hs *serverHandshakeState) establishKeys() error {
c := hs.c
clientMAC, serverMAC, clientKey, serverKey, clientIV, serverIV :=
keysFromMasterSecret(c.vers, hs.masterSecret, hs.clientHello.random, hs.hello.random, hs.suite.macLen, hs.suite.keyLen, hs.suite.ivLen)
keysFromMasterSecret(c.vers, hs.suite.tls12Hash, hs.masterSecret, hs.clientHello.random, hs.hello.random, hs.suite.macLen, hs.suite.keyLen, hs.suite.ivLen)
var clientCipher, serverCipher interface{}
var clientHash, serverHash macFunction
......
......@@ -564,6 +564,14 @@ func TestHandshakeServerAESGCM(t *testing.T) {
runServerTestTLS12(t, test)
}
func TestHandshakeServerAES256GCMSHA384(t *testing.T) {
test := &serverTest{
name: "RSA-AES256-GCM-SHA384",
command: []string{"openssl", "s_client", "-no_ticket", "-cipher", "ECDHE-RSA-AES256-GCM-SHA384"},
}
runServerTestTLS12(t, test)
}
func TestHandshakeServerECDHEECDSAAES(t *testing.T) {
config := *testConfig
config.Certificates = make([]Certificate, 1)
......
......@@ -9,7 +9,6 @@ import (
"crypto/hmac"
"crypto/md5"
"crypto/sha1"
"crypto/sha256"
"hash"
)
......@@ -64,13 +63,15 @@ func prf10(result, secret, label, seed []byte) {
}
}
// prf12 implements the TLS 1.2 pseudo-random function, as defined in RFC 5246, section 5.
func prf12(result, secret, label, seed []byte) {
labelAndSeed := make([]byte, len(label)+len(seed))
copy(labelAndSeed, label)
copy(labelAndSeed[len(label):], seed)
pHash(result, secret, labelAndSeed, sha256.New)
// prf12New returns a function implementing the TLS 1.2 pseudo-random function,
// as defined in RFC 5246, section 5, using the given hash.
func prf12New(tls12Hash crypto.Hash) func(result, secret, label, seed []byte) {
return func(result, secret, label, seed []byte) {
labelAndSeed := make([]byte, len(label)+len(seed))
copy(labelAndSeed, label)
copy(labelAndSeed[len(label):], seed)
pHash(result, secret, labelAndSeed, tls12Hash.New)
}
}
// prf30 implements the SSL 3.0 pseudo-random function, as defined in
......@@ -117,14 +118,14 @@ var keyExpansionLabel = []byte("key expansion")
var clientFinishedLabel = []byte("client finished")
var serverFinishedLabel = []byte("server finished")
func prfForVersion(version uint16) func(result, secret, label, seed []byte) {
func prfForVersion(version uint16, tls12Hash crypto.Hash) func(result, secret, label, seed []byte) {
switch version {
case VersionSSL30:
return prf30
case VersionTLS10, VersionTLS11:
return prf10
case VersionTLS12:
return prf12
return prf12New(tls12Hash)
default:
panic("unknown version")
}
......@@ -132,26 +133,26 @@ func prfForVersion(version uint16) func(result, secret, label, seed []byte) {
// masterFromPreMasterSecret generates the master secret from the pre-master
// secret. See http://tools.ietf.org/html/rfc5246#section-8.1
func masterFromPreMasterSecret(version uint16, preMasterSecret, clientRandom, serverRandom []byte) []byte {
func masterFromPreMasterSecret(version uint16, tls12Hash crypto.Hash, preMasterSecret, clientRandom, serverRandom []byte) []byte {
var seed [tlsRandomLength * 2]byte
copy(seed[0:len(clientRandom)], clientRandom)
copy(seed[len(clientRandom):], serverRandom)
masterSecret := make([]byte, masterSecretLength)
prfForVersion(version)(masterSecret, preMasterSecret, masterSecretLabel, seed[0:])
prfForVersion(version, tls12Hash)(masterSecret, preMasterSecret, masterSecretLabel, seed[0:])
return masterSecret
}
// keysFromMasterSecret generates the connection keys from the master
// secret, given the lengths of the MAC key, cipher key and IV, as defined in
// RFC 2246, section 6.3.
func keysFromMasterSecret(version uint16, masterSecret, clientRandom, serverRandom []byte, macLen, keyLen, ivLen int) (clientMAC, serverMAC, clientKey, serverKey, clientIV, serverIV []byte) {
func keysFromMasterSecret(version uint16, tls12Hash crypto.Hash, masterSecret, clientRandom, serverRandom []byte, macLen, keyLen, ivLen int) (clientMAC, serverMAC, clientKey, serverKey, clientIV, serverIV []byte) {
var seed [tlsRandomLength * 2]byte
copy(seed[0:len(clientRandom)], serverRandom)
copy(seed[len(serverRandom):], clientRandom)
n := 2*macLen + 2*keyLen + 2*ivLen
keyMaterial := make([]byte, n)
prfForVersion(version)(keyMaterial, masterSecret, keyExpansionLabel, seed[0:])
prfForVersion(version, tls12Hash)(keyMaterial, masterSecret, keyExpansionLabel, seed[0:])
clientMAC = keyMaterial[:macLen]
keyMaterial = keyMaterial[macLen:]
serverMAC = keyMaterial[:macLen]
......@@ -166,11 +167,11 @@ func keysFromMasterSecret(version uint16, masterSecret, clientRandom, serverRand
return
}
func newFinishedHash(version uint16) finishedHash {
func newFinishedHash(version uint16, tls12Hash crypto.Hash) finishedHash {
if version >= VersionTLS12 {
return finishedHash{sha256.New(), sha256.New(), nil, nil, version}
return finishedHash{tls12Hash.New(), tls12Hash.New(), nil, nil, version, prfForVersion(version, tls12Hash)}
}
return finishedHash{sha1.New(), sha1.New(), md5.New(), md5.New(), version}
return finishedHash{sha1.New(), sha1.New(), md5.New(), md5.New(), version, prfForVersion(version, tls12Hash)}
}
// A finishedHash calculates the hash of a set of handshake messages suitable
......@@ -184,6 +185,7 @@ type finishedHash struct {
serverMD5 hash.Hash
version uint16
prf func(result, secret, label, seed []byte)
}
func (h finishedHash) Write(msg []byte) (n int, err error) {
......@@ -242,12 +244,12 @@ func (h finishedHash) clientSum(masterSecret []byte) []byte {
out := make([]byte, finishedVerifyLength)
if h.version >= VersionTLS12 {
seed := h.client.Sum(nil)
prf12(out, masterSecret, clientFinishedLabel, seed)
h.prf(out, masterSecret, clientFinishedLabel, seed)
} else {
seed := make([]byte, 0, md5.Size+sha1.Size)
seed = h.clientMD5.Sum(seed)
seed = h.client.Sum(seed)
prf10(out, masterSecret, clientFinishedLabel, seed)
h.prf(out, masterSecret, clientFinishedLabel, seed)
}
return out
}
......@@ -262,12 +264,12 @@ func (h finishedHash) serverSum(masterSecret []byte) []byte {
out := make([]byte, finishedVerifyLength)
if h.version >= VersionTLS12 {
seed := h.server.Sum(nil)
prf12(out, masterSecret, serverFinishedLabel, seed)
h.prf(out, masterSecret, serverFinishedLabel, seed)
} else {
seed := make([]byte, 0, md5.Size+sha1.Size)
seed = h.serverMD5.Sum(seed)
seed = h.server.Sum(seed)
prf10(out, masterSecret, serverFinishedLabel, seed)
h.prf(out, masterSecret, serverFinishedLabel, seed)
}
return out
}
......
......@@ -5,6 +5,7 @@
package tls
import (
"crypto"
"encoding/hex"
"testing"
)
......@@ -35,6 +36,7 @@ func TestSplitPreMasterSecret(t *testing.T) {
type testKeysFromTest struct {
version uint16
hash crypto.Hash
preMasterSecret string
clientRandom, serverRandom string
masterSecret string
......@@ -49,13 +51,13 @@ func TestKeysFromPreMasterSecret(t *testing.T) {
clientRandom, _ := hex.DecodeString(test.clientRandom)
serverRandom, _ := hex.DecodeString(test.serverRandom)
masterSecret := masterFromPreMasterSecret(test.version, in, clientRandom, serverRandom)
masterSecret := masterFromPreMasterSecret(test.version, test.hash, in, clientRandom, serverRandom)
if s := hex.EncodeToString(masterSecret); s != test.masterSecret {
t.Errorf("#%d: bad master secret %s, want %s", i, s, test.masterSecret)
continue
}
clientMAC, serverMAC, clientKey, serverKey, _, _ := keysFromMasterSecret(test.version, masterSecret, clientRandom, serverRandom, test.macLen, test.keyLen, 0)
clientMAC, serverMAC, clientKey, serverKey, _, _ := keysFromMasterSecret(test.version, test.hash, masterSecret, clientRandom, serverRandom, test.macLen, test.keyLen, 0)
clientMACString := hex.EncodeToString(clientMAC)
serverMACString := hex.EncodeToString(serverMAC)
clientKeyString := hex.EncodeToString(clientKey)
......@@ -73,6 +75,7 @@ func TestKeysFromPreMasterSecret(t *testing.T) {
var testKeysFromTests = []testKeysFromTest{
{
VersionTLS10,
crypto.SHA1,
"0302cac83ad4b1db3b9ab49ad05957de2a504a634a386fc600889321e1a971f57479466830ac3e6f468e87f5385fa0c5",
"4ae66303755184a3917fcb44880605fcc53baa01912b22ed94473fc69cebd558",
"4ae663020ec16e6bb5130be918cfcafd4d765979a3136a5d50c593446e4e44db",
......@@ -86,6 +89,7 @@ var testKeysFromTests = []testKeysFromTest{
},
{
VersionTLS10,
crypto.SHA1,
"03023f7527316bc12cbcd69e4b9e8275d62c028f27e65c745cfcddc7ce01bd3570a111378b63848127f1c36e5f9e4890",
"4ae66364b5ea56b20ce4e25555aed2d7e67f42788dd03f3fee4adae0459ab106",
"4ae66363ab815cbf6a248b87d6b556184e945e9b97fbdf247858b0bdafacfa1c",
......@@ -99,6 +103,7 @@ var testKeysFromTests = []testKeysFromTest{
},
{
VersionTLS10,
crypto.SHA1,
"832d515f1d61eebb2be56ba0ef79879efb9b527504abb386fb4310ed5d0e3b1f220d3bb6b455033a2773e6d8bdf951d278a187482b400d45deb88a5d5a6bb7d6a7a1decc04eb9ef0642876cd4a82d374d3b6ff35f0351dc5d411104de431375355addc39bfb1f6329fb163b0bc298d658338930d07d313cd980a7e3d9196cac1",
"4ae663b2ee389c0de147c509d8f18f5052afc4aaf9699efe8cb05ece883d3a5e",
"4ae664d503fd4cff50cfc1fb8fc606580f87b0fcdac9554ba0e01d785bdf278e",
......@@ -112,6 +117,7 @@ var testKeysFromTests = []testKeysFromTest{
},
{
VersionSSL30,
crypto.SHA1,
"832d515f1d61eebb2be56ba0ef79879efb9b527504abb386fb4310ed5d0e3b1f220d3bb6b455033a2773e6d8bdf951d278a187482b400d45deb88a5d5a6bb7d6a7a1decc04eb9ef0642876cd4a82d374d3b6ff35f0351dc5d411104de431375355addc39bfb1f6329fb163b0bc298d658338930d07d313cd980a7e3d9196cac1",
"4ae663b2ee389c0de147c509d8f18f5052afc4aaf9699efe8cb05ece883d3a5e",
"4ae664d503fd4cff50cfc1fb8fc606580f87b0fcdac9554ba0e01d785bdf278e",
......
>>> Flow 1 (client to server)
00000000 16 03 01 00 75 01 00 00 71 03 03 00 00 00 00 00 |....u...q.......|
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1a c0 2f |.............../|
00000030 c0 2b c0 11 c0 07 c0 13 c0 09 c0 14 c0 0a 00 05 |.+..............|
00000040 00 2f 00 35 c0 12 00 0a 01 00 00 2e 00 05 00 05 |./.5............|
00000050 01 00 00 00 00 00 0a 00 08 00 06 00 17 00 18 00 |................|
00000060 19 00 0b 00 02 01 00 00 0d 00 0a 00 08 04 01 04 |................|
00000070 03 02 01 02 03 ff 01 00 01 00 |..........|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
>>> Flow 2 (server to client)
00000000 16 03 01 00 59 02 00 00 55 03 01 8e e5 cd c8 24 |....Y...U......$|
00000010 aa 56 53 50 51 e2 d3 6f 6d 8a 03 11 e8 f1 ff f5 |.VSPQ..om.......|
00000020 7c f4 30 9c fb 39 cb c5 18 79 cf 20 04 38 5d d9 ||.0..9...y. .8].|
00000030 d4 68 64 85 e7 5a 6d bb 0c de 1e 42 e0 78 57 67 |.hd..Zm....B.xWg|
00000040 9c 75 3c 47 42 1f a7 06 24 8f 18 11 c0 09 00 00 |.u<GB...$.......|
00000000 16 03 01 00 59 02 00 00 55 03 01 43 60 d4 9a c4 |....Y...U..C`...|
00000010 28 6c b9 56 de 43 c6 e4 05 f5 ab 71 87 ef ae b8 |(l.V.C.....q....|
00000020 cf da 13 b5 98 b7 ab cc 35 44 48 20 2c 7f 10 60 |........5DH ,..`|
00000030 98 a8 13 4d a8 7c d6 45 48 aa c5 aa f2 f7 bb 98 |...M.|.EH.......|
00000040 53 6e 5d 3f 56 de 17 ba c9 a8 d1 81 c0 09 00 00 |Sn]?V...........|
00000050 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 |................|
00000060 01 02 0e 0b 00 02 0a 00 02 07 00 02 04 30 82 02 |.............0..|
00000070 00 30 82 01 62 02 09 00 b8 bf 2d 47 a0 d2 eb f4 |.0..b.....-G....|
......@@ -47,21 +47,21 @@
00000240 13 83 0d 94 06 bb d4 37 7a f6 ec 7a c9 86 2e dd |.......7z..z....|
00000250 d7 11 69 7f 85 7c 56 de fb 31 78 2b e4 c7 78 0d |..i..|V..1x+..x.|
00000260 ae cb be 9e 4e 36 24 31 7b 6a 0f 39 95 12 07 8f |....N6$1{j.9....|
00000270 2a 16 03 01 00 d6 0c 00 00 d2 03 00 17 41 04 9e |*............A..|
00000280 7c 82 c3 eb d9 2f 1a 2c 35 32 70 b3 64 7f dd 16 ||..../.,52p.d...|
00000290 0d 28 91 0b b0 b0 30 a8 c7 4c 4f 10 b3 42 84 a4 |.(....0..LO..B..|
000002a0 b7 a1 f6 38 e6 63 47 95 1a 0a 3e f0 96 4a 10 10 |...8.cG...>..J..|
000002b0 45 fd 66 27 e5 ef 0b 44 d8 da 20 61 47 e3 b8 00 |E.f'...D.. aG...|
000002c0 8b 30 81 88 02 42 01 b9 39 36 f9 73 6d 2c f1 1f |.0...B..96.sm,..|
000002d0 5f 8d 1d 49 d4 8c f9 19 7c 18 f8 ed 41 77 01 40 |_..I....|...Aw.@|
000002e0 30 27 a0 64 a8 c9 08 fb 09 69 eb 13 24 1f cf af |0'.d.....i..$...|
000002f0 d2 32 c6 ae 76 52 ac 96 31 4b 63 2c 56 55 af f8 |.2..vR..1Kc,VU..|
00000300 c6 cc 56 07 f5 8b fa 82 02 42 01 9e a8 fd 78 34 |..V......B....x4|
00000310 f3 d1 53 8c e2 19 37 df 05 8e b7 46 84 ee 66 cc |..S...7....F..f.|
00000320 48 d9 8e 22 c0 70 bf 98 3a 40 37 82 a2 bb df 75 |H..".p..:@7....u|
00000330 84 4b dc 31 e9 57 70 98 7f 50 81 9b 75 55 9c f6 |.K.1.Wp..P..uU..|
00000340 9f ad 69 e6 2b 05 6a 0d 48 7b 99 83 16 03 01 00 |..i.+.j.H{......|
00000350 0e 0d 00 00 06 03 01 02 40 00 00 0e 00 00 00 |........@......|
00000270 2a 16 03 01 00 d4 0c 00 00 d0 03 00 17 41 04 ef |*............A..|
00000280 89 a9 4f 05 2f ee ee c9 cb 73 d0 57 cc c9 45 ca |..O./....s.W..E.|
00000290 d8 61 4d 0d 5b cf 83 c1 19 bd 6d a7 49 de ba 6c |.aM.[.....m.I..l|
000002a0 63 b5 88 c9 4d a8 44 9f f2 ec 3c 88 d6 ec 20 f3 |c...M.D...<... .|
000002b0 6f 25 cd 99 0a 42 71 19 67 6d dd 65 6a 52 f8 00 |o%...Bq.gm.ejR..|
000002c0 89 30 81 86 02 41 42 4f 70 eb fa 2a bf 06 0f 16 |.0...ABOp..*....|
000002d0 62 d8 25 d5 d4 c4 bb 2e d1 f9 84 3b a0 57 78 7f |b.%........;.Wx.|
000002e0 fe 29 50 49 e1 f0 a1 c6 1f 87 98 7f d5 63 b9 72 |.)PI.........c.r|
000002f0 f5 2f 70 a8 bc 5f 45 22 57 07 99 e1 f8 51 30 b0 |./p.._E"W....Q0.|
00000300 2f 6e 6d 8c b5 4a 34 02 41 05 86 7d e4 16 b2 bf |/nm..J4.A..}....|
00000310 70 de 5a 69 43 6e e2 ec a2 4f 97 b0 ae 99 07 08 |p.ZiCn...O......|
00000320 32 d2 9d f4 56 80 71 d7 96 94 36 59 b5 95 7f 10 |2...V.q...6Y....|
00000330 8a aa a5 90 db cc a3 47 02 53 b1 9e 2d c7 db bc |.......G.S..-...|
00000340 58 1d b5 01 07 9c 9c 74 b5 a7 16 03 01 00 0e 0d |X......t........|
00000350 00 00 06 03 01 02 40 00 00 0e 00 00 00 |......@......|
>>> Flow 3 (client to server)
00000000 16 03 01 02 0a 0b 00 02 06 00 02 03 00 02 00 30 |...............0|
00000010 82 01 fc 30 82 01 5e 02 09 00 9a 30 84 6c 26 35 |...0..^....0.l&5|
......@@ -100,30 +100,30 @@
00000220 51 88 35 75 71 b5 e5 54 5b 12 2e 8f 09 67 fd a7 |Q.5uq..T[....g..|
00000230 24 20 3e b2 56 1c ce 97 28 5e f8 2b 2d 4f 9e f1 |$ >.V...(^.+-O..|
00000240 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 a6 |..lK[.V.2B.X..I.|
00000250 b5 68 1a 41 03 56 6b dc 5a 89 16 03 01 00 91 0f |.h.A.Vk.Z.......|
00000260 00 00 8d 00 8b 30 81 88 02 42 01 3a 26 83 6d 4a |.....0...B.:&.mJ|
00000270 e0 87 d4 5e 54 98 f1 8e a5 23 5f be ce 7b 31 76 |...^T....#_..{1v|
00000280 9e f9 93 53 3f b7 a2 4a 80 9f cf ab 64 dc ed 91 |...S?..J....d...|
00000290 14 26 27 07 f9 00 64 76 06 a3 84 ea 5f f2 43 f7 |.&'...dv...._.C.|
000002a0 35 e1 db ff 53 af 9d 18 00 7f fb ad 02 42 01 fe |5...S........B..|
000002b0 56 93 31 ad c3 c3 dc 35 02 66 76 4e 8f 70 f2 10 |V.1....5.fvN.p..|
000002c0 84 9c 4b e1 93 7d 7a 7a 0b 4e 0e ae 82 17 17 dd |..K..}zz.N......|
000002d0 8a d0 ba 97 7a 6f 9d 2d d3 20 88 a5 2f 3a 01 ff |....zo.-. ../:..|
000002e0 14 17 94 d0 81 dc 9d 36 52 72 e9 47 57 4b f4 e5 |.......6Rr.GWK..|
000002f0 14 03 01 00 01 01 16 03 01 00 30 68 55 dd 97 80 |..........0hU...|
00000300 5b 94 75 02 9c c1 19 f6 c4 04 c1 8a ad 8f 16 f2 |[.u.............|
00000310 b6 d6 c1 3b 35 f6 13 ab e3 d1 b7 e4 f9 a9 d5 5f |...;5.........._|
00000320 37 9c 3b d8 39 95 2b 66 73 e6 54 |7.;.9.+fs.T|
00000250 b5 68 1a 41 03 56 6b dc 5a 89 16 03 01 00 90 0f |.h.A.Vk.Z.......|
00000260 00 00 8c 00 8a 30 81 87 02 42 01 0f 51 63 8f 2e |.....0...B..Qc..|
00000270 fa 3a 3a 15 a9 4b 7f 04 c9 23 73 be 44 f5 28 37 |.::..K...#s.D.(7|
00000280 2c 00 34 20 86 e6 94 00 bf 11 40 ec de a9 54 03 |,.4 ......@...T.|
00000290 dc 9d 19 67 39 22 5e c4 55 3b f4 b6 9a a8 4f 6e |...g9"^.U;....On|
000002a0 21 20 f0 9a 9a 10 a8 01 3a 20 ac 8b 02 41 34 ad |! ......: ...A4.|
000002b0 89 da ec cc 8b b7 d7 5a 6c fe 6f 13 fa 58 40 2e |.......Zl.o..X@.|
000002c0 a6 bf 32 69 97 a5 21 44 7c 3d d2 51 b3 b3 bb 9c |..2i..!D|=.Q....|
000002d0 ed fa 5d bd 09 f3 c0 71 ee 3d 98 24 13 e1 e2 c8 |..]....q.=.$....|
000002e0 e7 75 fc ac c3 61 9a f3 47 b2 7c 97 01 99 2d 14 |.u...a..G.|...-.|
000002f0 03 01 00 01 01 16 03 01 00 30 d7 d1 c3 57 a3 f8 |.........0...W..|
00000300 71 eb 97 9d a8 ac 15 88 f4 b4 f7 e6 8c 2e eb fe |q...............|
00000310 25 d1 77 82 20 06 d1 36 20 3d bc 82 ab 30 4d 85 |%.w. ..6 =...0M.|
00000320 1b 7b c2 9e 60 8f 7e 05 73 3e |.{..`.~.s>|
>>> Flow 4 (server to client)
00000000 14 03 01 00 01 01 16 03 01 00 30 92 07 14 a3 fa |..........0.....|
00000010 a6 8f 52 9b bf ae 2b 87 b6 c4 74 44 0f d2 c4 32 |..R...+...tD...2|
00000020 70 02 a3 48 a5 d0 e5 4d 3c c0 2e 56 e1 45 df b7 |p..H...M<..V.E..|
00000030 8a fb 84 7e 32 2c 94 cc 37 66 66 |...~2,..7ff|
00000000 14 03 01 00 01 01 16 03 01 00 30 7a 5e 9e 4b 7d |..........0z^.K}|
00000010 44 8f 70 5f fd a9 50 a9 d8 52 cf 89 f9 b0 08 ea |D.p_..P..R......|
00000020 bb a2 80 44 73 09 da 81 98 33 b1 44 88 0c ef e3 |...Ds....3.D....|
00000030 c6 8b 2f 28 9b e1 f7 59 26 9c 54 |../(...Y&.T|
>>> Flow 5 (client to server)
00000000 17 03 01 00 20 89 e2 cc e6 b6 9f 3f 60 b4 c6 88 |.... ......?`...|
00000010 33 4d 0e 05 e6 0f 31 3c 87 7c a1 d5 2b 96 1e b6 |3M....1<.|..+...|
00000020 e1 dd 72 5e a1 17 03 01 00 20 f7 53 3e de 51 fc |..r^..... .S>.Q.|
00000030 f0 dd 93 88 62 25 c0 d4 4f dd 4a ea c5 3c d7 51 |....b%..O.J..<.Q|
00000040 68 72 50 fc be ed 57 80 c5 10 15 03 01 00 20 68 |hrP...W....... h|
00000050 6f f8 4e c9 c0 cd 9b ab 71 41 b3 97 87 5c 00 99 |o.N.....qA...\..|
00000060 50 46 20 a2 48 29 14 30 63 46 84 5b 96 7e 79 |PF .H).0cF.[.~y|
00000000 17 03 01 00 20 f1 61 1b 1f 1e 91 85 c1 ce 93 38 |.... .a........8|
00000010 6b d0 ee c5 2e 00 f0 42 e3 a9 f0 82 92 a6 9b df |k......B........|
00000020 ac 3c e3 18 aa 17 03 01 00 20 2a 72 5b 1a 57 10 |.<....... *r[.W.|
00000030 cb 64 c4 5f b2 2d f9 03 41 ca 8d 72 93 f7 ae 19 |.d._.-..A..r....|
00000040 37 3a 8c d5 f5 ad d8 83 20 9c 15 03 01 00 20 f9 |7:...... ..... .|
00000050 53 1a 9f 34 27 91 f1 3f 7c 33 eb 1f 5d 0e bc 89 |S..4'..?|3..]...|
00000060 5e 08 20 9e 5c e4 a0 70 8d 03 63 c6 9a 62 14 |^. .\..p..c..b.|
>>> Flow 1 (client to server)
00000000 16 03 01 00 75 01 00 00 71 03 03 00 00 00 00 00 |....u...q.......|
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1a c0 2f |.............../|
00000030 c0 2b c0 11 c0 07 c0 13 c0 09 c0 14 c0 0a 00 05 |.+..............|
00000040 00 2f 00 35 c0 12 00 0a 01 00 00 2e 00 05 00 05 |./.5............|
00000050 01 00 00 00 00 00 0a 00 08 00 06 00 17 00 18 00 |................|
00000060 19 00 0b 00 02 01 00 00 0d 00 0a 00 08 04 01 04 |................|
00000070 03 02 01 02 03 ff 01 00 01 00 |..........|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
>>> Flow 2 (server to client)
00000000 16 03 01 00 51 02 00 00 4d 03 01 37 70 df cf 32 |....Q...M..7p..2|
00000010 30 86 74 72 84 3a 67 1d 80 2b 28 6b 8f 8a 9c 4a |0.tr.:g..+(k...J|
00000020 75 05 aa 5f d5 c7 f1 e0 3f c8 88 20 fa 17 d2 a8 |u.._....?.. ....|
00000030 5e 03 39 fa ec 72 97 10 44 80 4e 21 3d 4a 06 f2 |^.9..r..D.N!=J..|
00000040 df db 6f 18 ad 4e 83 89 95 97 65 b4 00 05 00 00 |..o..N....e.....|
00000000 16 03 01 00 51 02 00 00 4d 03 01 8b 2e 89 18 f7 |....Q...M.......|
00000010 c8 0f 16 f0 81 91 e7 88 7c e8 20 a2 de 0e 28 ce |........|. ...(.|
00000020 f3 12 54 68 79 ec b2 05 0b d1 74 20 bc c6 22 fd |..Thy.....t ..".|
00000030 45 00 2c a6 bf 65 38 fd 2f 6e 71 9c b8 14 7a 0a |E.,..e8./nq...z.|
00000040 5b 8e 71 c9 b6 32 99 41 f7 43 91 ad 00 05 00 00 |[.q..2.A.C......|
00000050 05 ff 01 00 01 00 16 03 01 02 be 0b 00 02 ba 00 |................|
00000060 02 b7 00 02 b4 30 82 02 b0 30 82 02 19 a0 03 02 |.....0...0......|
00000070 01 02 02 09 00 85 b0 bb a4 8a 7f b8 ca 30 0d 06 |.............0..|
......@@ -102,24 +102,24 @@
00000270 bd 77 82 6f 23 b6 e0 bd a2 92 b7 3a ac e8 56 f1 |.w.o#......:..V.|
00000280 af 54 5e 46 87 e9 3b 33 e7 b8 28 b7 d6 c8 90 35 |.T^F..;3..(....5|
00000290 d4 1c 43 d1 30 6f 55 4e 0a 70 16 03 01 00 90 0f |..C.0oUN.p......|
000002a0 00 00 8c 00 8a 30 81 87 02 41 09 05 9e 47 eb 66 |.....0...A...G.f|
000002b0 56 d3 af a6 76 c1 b1 69 5c 13 b0 99 e2 e3 4a 69 |V...v..i\.....Ji|
000002c0 53 68 a3 5e 44 b0 83 35 f7 40 e9 57 76 98 33 b2 |Sh.^D..5.@.Wv.3.|
000002d0 ea c4 8b 53 09 b5 97 db f1 03 fa 07 50 0a 59 74 |...S........P.Yt|
000002e0 5f 8b f3 3a 1b 8b 7b 09 f2 89 06 02 42 01 4b f4 |_..:..{.....B.K.|
000002f0 7d aa 99 7b 84 93 c6 7e a6 2b f7 45 5c c2 4a 29 |}..{...~.+.E\.J)|
00000300 dc 14 ba 7d 6a 65 9a 0b 59 c2 e7 ab 98 ef 3e 35 |...}je..Y.....>5|
00000310 26 3d 9a 13 12 51 05 1e 3d da 61 bd 94 b5 9c d2 |&=...Q..=.a.....|
00000320 0a 28 fe a9 e8 13 3a 87 05 f7 c3 9d f7 56 34 14 |.(....:......V4.|
00000330 03 01 00 01 01 16 03 01 00 24 55 21 ec 93 1d b2 |.........$U!....|
00000340 94 4c 4f 45 fd bf f6 88 cd b8 56 ab 11 89 29 13 |.LOE......V...).|
00000350 9d b1 ad 15 e5 cd b0 8f 4c c3 d3 b8 83 7f |........L.....|
000002a0 00 00 8c 00 8a 30 81 87 02 41 59 10 98 e1 27 39 |.....0...AY...'9|
000002b0 62 42 32 98 8d 04 14 6a 95 27 b0 3b 62 46 f3 8e |bB2....j.'.;bF..|
000002c0 5a 86 28 4f 3d a8 49 44 85 d8 8d 02 15 52 72 4f |Z.(O=.ID.....RrO|
000002d0 87 4c 16 73 98 f6 6f 93 bb 9a c3 11 be 7f 35 81 |.L.s..o.......5.|
000002e0 52 9f 17 6e 10 5e 33 ad c9 24 ad 02 42 01 c3 cb |R..n.^3..$..B...|
000002f0 e7 4f a9 c5 b1 5f ab c7 d2 42 92 05 a0 9b ca a6 |.O..._...B......|
00000300 33 ad 5c bd 22 94 c2 f7 d3 b4 3a 25 ae b4 bc c4 |3.\.".....:%....|
00000310 f3 b6 38 8a a2 aa e7 e8 55 d9 8a 32 1f c7 05 a0 |..8.....U..2....|
00000320 55 58 46 aa 78 37 d8 c6 57 bc 9b 2a 31 b4 15 14 |UXF.x7..W..*1...|
00000330 03 01 00 01 01 16 03 01 00 24 fd 98 09 ef 50 d2 |.........$....P.|
00000340 a5 90 9c 55 eb aa 67 33 24 a3 1e db 4b 2e 6b cb |...U..g3$...K.k.|
00000350 b5 17 8b c0 c1 2e a6 c6 49 7d 84 0c d7 96 |........I}....|
>>> Flow 4 (server to client)
00000000 14 03 01 00 01 01 16 03 01 00 24 c7 91 2b 7c dd |..........$..+|.|
00000010 13 54 63 81 97 73 03 37 25 ea e1 be 46 a8 37 61 |.Tc..s.7%...F.7a|
00000020 d5 d0 0f 4f c0 d4 22 b2 be c6 c9 ce ed d7 a6 |...O.."........|
00000000 14 03 01 00 01 01 16 03 01 00 24 b3 e4 bb 70 4b |..........$...pK|
00000010 21 71 de 80 27 48 7f 15 60 23 65 a5 3f 94 b3 e7 |!q..'H..`#e.?...|
00000020 91 3a fe 4c 70 60 22 6c 67 ca 85 85 23 f4 83 |.:.Lp`"lg...#..|
>>> Flow 5 (client to server)
00000000 17 03 01 00 1a f1 4d d5 14 0e 04 b4 31 a3 df dc |......M.....1...|
00000010 51 8d 65 33 37 55 31 05 b8 c5 48 c8 0b 18 3b 15 |Q.e37U1...H...;.|
00000020 03 01 00 16 68 d0 cc 05 4d 85 dd df 6c d6 8d e0 |....h...M...l...|
00000030 2c df c1 e8 09 8c 61 a1 a2 56 |,.....a..V|
00000000 17 03 01 00 1a d6 19 a3 b8 82 ff dc 69 4f ee 36 |............iO.6|
00000010 2b 95 c8 c0 e6 d8 84 ea e7 d9 40 39 10 ba 33 15 |+.........@9..3.|
00000020 03 01 00 16 85 1b 41 3b e8 71 07 3c 6e 9f b9 e0 |......A;.q.<n...|
00000030 0d 67 77 d8 b2 84 9f 76 05 9e |.gw....v..|
>>> Flow 1 (client to server)
00000000 16 03 01 00 75 01 00 00 71 03 03 00 00 00 00 00 |....u...q.......|
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1a c0 2f |.............../|
00000030 c0 2b c0 11 c0 07 c0 13 c0 09 c0 14 c0 0a 00 05 |.+..............|
00000040 00 2f 00 35 c0 12 00 0a 01 00 00 2e 00 05 00 05 |./.5............|
00000050 01 00 00 00 00 00 0a 00 08 00 06 00 17 00 18 00 |................|
00000060 19 00 0b 00 02 01 00 00 0d 00 0a 00 08 04 01 04 |................|
00000070 03 02 01 02 03 ff 01 00 01 00 |..........|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
>>> Flow 2 (server to client)
00000000 16 03 01 00 59 02 00 00 55 03 01 53 04 f1 02 4f |....Y...U..S...O|
00000010 73 06 2d 72 41 36 a1 b2 d3 50 97 55 8c c5 f1 43 |s.-rA6...P.U...C|
00000020 37 1f 1a 2a fe 51 70 0b 2f 25 9e 20 50 61 86 80 |7..*.Qp./%. Pa..|
00000030 9a 9c 6d 6f c9 ea 5c ce 0c b7 7c ce e3 be d0 e5 |..mo..\...|.....|
00000040 be d0 c4 80 78 c3 c7 17 0c 2d 8e c8 c0 09 00 00 |....x....-......|
00000000 16 03 01 00 59 02 00 00 55 03 01 60 fd 2a c3 90 |....Y...U..`.*..|
00000010 e3 1d e7 96 4a e7 2c d3 c7 35 80 67 7f 7e 57 8f |....J.,..5.g.~W.|
00000020 f1 9c 65 35 36 cd e3 98 ae ed 1e 20 58 3f 0d 2f |..e56...... X?./|
00000030 77 10 eb 1a b6 03 96 09 f3 6d 22 9f 4b 96 21 06 |w........m".K.!.|
00000040 84 d2 da 9a 14 09 b4 d8 be 62 45 91 c0 09 00 00 |.........bE.....|
00000050 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 |................|
00000060 01 02 0e 0b 00 02 0a 00 02 07 00 02 04 30 82 02 |.............0..|
00000070 00 30 82 01 62 02 09 00 b8 bf 2d 47 a0 d2 eb f4 |.0..b.....-G....|
......@@ -47,21 +47,21 @@
00000240 13 83 0d 94 06 bb d4 37 7a f6 ec 7a c9 86 2e dd |.......7z..z....|
00000250 d7 11 69 7f 85 7c 56 de fb 31 78 2b e4 c7 78 0d |..i..|V..1x+..x.|
00000260 ae cb be 9e 4e 36 24 31 7b 6a 0f 39 95 12 07 8f |....N6$1{j.9....|
00000270 2a 16 03 01 00 d6 0c 00 00 d2 03 00 17 41 04 b1 |*............A..|
00000280 0f 0f 4a 18 ed 25 32 b3 a3 19 ed 4b 61 b6 eb e4 |..J..%2....Ka...|
00000290 d3 f7 77 13 ac 9f 60 c7 8d 6d cb f1 ee 99 1a 71 |..w...`..m.....q|
000002a0 68 aa d3 a7 70 7f 38 d0 f6 23 ab 9a f6 dd 19 4f |h...p.8..#.....O|
000002b0 ce 10 ef d5 cf 64 85 2f 75 f6 20 06 4b f0 b9 00 |.....d./u. .K...|
000002c0 8b 30 81 88 02 42 01 00 b9 6b 80 91 59 0a 48 3f |.0...B...k..Y.H?|
000002d0 72 16 96 8f 21 2c 28 e4 6d 03 74 66 35 16 7d ec |r...!,(.m.tf5.}.|
000002e0 c7 08 9b 52 b5 05 d9 38 d8 b7 51 42 a7 4a 9f 9b |...R...8..QB.J..|
000002f0 1a 37 14 de c5 f5 16 96 83 81 58 d3 a6 1e ce 8a |.7........X.....|
00000300 bc 19 47 30 fe c5 85 55 02 42 01 4f 61 59 68 85 |..G0...U.B.OaYh.|
00000310 c7 64 23 22 f6 83 53 cc 58 38 25 b5 ce 74 c1 68 |.d#"..S.X8%..t.h|
00000320 9f 32 72 33 ea c9 62 e0 26 63 92 e3 5f 34 10 0b |.2r3..b.&c.._4..|
00000330 3c d5 83 fe 9f 67 69 ef 33 6b 19 c1 ec d6 6c 35 |<....gi.3k....l5|
00000340 89 33 17 d3 9d 93 e2 e5 6e 89 9a a1 16 03 01 00 |.3......n.......|
00000350 0e 0d 00 00 06 03 01 02 40 00 00 0e 00 00 00 |........@......|
00000270 2a 16 03 01 00 d5 0c 00 00 d1 03 00 17 41 04 b2 |*............A..|
00000280 dd fb 15 7b ac 21 6d 89 5f 18 69 18 d7 b2 ef f7 |...{.!m._.i.....|
00000290 b6 83 99 2d 06 98 38 72 5b 58 b6 6d 09 d3 00 2e |...-..8r[X.m....|
000002a0 a0 06 02 46 4d c6 d0 1f a8 cb c9 74 7e e1 1e 0d |...FM......t~...|
000002b0 f4 36 2b 38 b7 ab 29 bd 39 73 a8 b8 55 2a b1 00 |.6+8..).9s..U*..|
000002c0 8a 30 81 87 02 41 7d 26 e5 9f 73 c4 eb ea d7 59 |.0...A}&..s....Y|
000002d0 ab b8 7a b9 b7 f6 70 6d 9e 8b a6 4a c2 fc 73 5a |..z...pm...J..sZ|
000002e0 78 2c 27 ef ff 52 91 4a 74 12 43 2f 49 d7 55 18 |x,'..R.Jt.C/I.U.|
000002f0 9f 72 c6 a6 25 0a 2a 94 47 5d 66 08 13 e8 ef af |.r..%.*.G]f.....|
00000300 df 12 fa 70 91 86 87 02 42 00 dc 98 50 24 fa 27 |...p....B...P$.'|
00000310 95 cb 01 c1 ee e9 18 7e 5b b0 b1 e3 f9 e2 56 ff |.......~[.....V.|
00000320 d7 d7 41 f3 f1 b1 28 1f a1 19 62 29 74 1d 0e 4d |..A...(...b)t..M|
00000330 57 3f 99 50 c6 a8 78 57 4d 36 1a 42 6b 64 1c 14 |W?.P..xWM6.Bkd..|
00000340 e8 36 c6 a8 cc f7 75 f7 f7 7d c9 16 03 01 00 0e |.6....u..}......|
00000350 0d 00 00 06 03 01 02 40 00 00 0e 00 00 00 |.......@......|
>>> Flow 3 (client to server)
00000000 16 03 01 01 fb 0b 00 01 f7 00 01 f4 00 01 f1 30 |...............0|
00000010 82 01 ed 30 82 01 58 a0 03 02 01 02 02 01 00 30 |...0..X........0|
......@@ -100,29 +100,29 @@
00000220 a7 24 20 3e b2 56 1c ce 97 28 5e f8 2b 2d 4f 9e |.$ >.V...(^.+-O.|
00000230 f1 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 |...lK[.V.2B.X..I|
00000240 a6 b5 68 1a 41 03 56 6b dc 5a 89 16 03 01 00 86 |..h.A.Vk.Z......|
00000250 0f 00 00 82 00 80 20 2c 5a 08 3a 00 33 50 19 b2 |...... ,Z.:.3P..|
00000260 0f ba 6c 76 7f 5c 92 e2 78 55 3e 32 32 bb 33 bc |..lv.\..xU>22.3.|
00000270 ab a9 34 e0 83 cf 82 cd 9e 6b 3f 9d e6 49 61 29 |..4......k?..Ia)|
00000280 8b b4 ed e8 12 cd a9 52 86 11 48 64 08 61 72 8d |.......R..Hd.ar.|
00000290 d6 6a ac 42 cc e4 07 5f 08 56 9f 2f c5 35 d3 9b |.j.B..._.V./.5..|
000002a0 e9 0d 91 82 c0 e9 bb 9f a9 8f df 96 85 08 9a 69 |...............i|
000002b0 a4 93 b3 72 37 ba f9 b1 a4 0b b0 9f 43 6a 15 ec |...r7.......Cj..|
000002c0 79 b8 fd 9c 1f 5f 0d 2c 56 33 c7 15 d5 4a b7 82 |y...._.,V3...J..|
000002d0 ea 44 80 20 c5 80 14 03 01 00 01 01 16 03 01 00 |.D. ............|
000002e0 30 c9 c0 7c d7 57 d3 00 ab 87 eb 78 56 6b a1 69 |0..|.W.....xVk.i|
000002f0 1d fa ec ae 38 f3 ef 5d 49 19 0d 4b f0 73 63 af |....8..]I..K.sc.|
00000300 89 b6 cb 76 cf fb b9 c1 99 98 06 0a 54 67 a0 6e |...v........Tg.n|
00000310 e7 |.|
00000250 0f 00 00 82 00 80 1c 5e 19 d9 f9 4f 97 8d 92 a5 |.......^...O....|
00000260 73 87 be 46 df 6b 39 be 2c f2 13 73 da a4 04 47 |s..F.k9.,..s...G|
00000270 44 11 72 6f ea a9 2d ea fc 6a aa e4 e5 85 d3 60 |D.ro..-..j.....`|
00000280 3c aa 2f 81 dd bc 4f 7b bb 77 58 f7 78 15 6f 21 |<./...O{.wX.x.o!|
00000290 7c c4 bb 95 af 85 49 ab 3f 68 cf bd 18 be e1 3e ||.....I.?h.....>|
000002a0 9e 59 64 47 39 37 d5 cf ba 84 44 2a 4b 8b 2d cb |.YdG97....D*K.-.|
000002b0 36 24 87 c4 c5 ba 96 91 b2 b3 d0 30 87 b3 7e 2d |6$.........0..~-|
000002c0 8f 51 0e 47 af c6 0c 33 48 fd 37 d8 bb f2 95 2c |.Q.G...3H.7....,|
000002d0 72 ca c6 3c ab 8d 14 03 01 00 01 01 16 03 01 00 |r..<............|
000002e0 30 52 e6 b2 ba 4c be e7 e9 ad bf 9b 86 2d fb 90 |0R...L.......-..|
000002f0 1c 90 86 55 7e 3e 75 63 df 38 54 d6 20 25 37 ae |...U~>uc.8T. %7.|
00000300 ab 4f ab 85 84 03 61 f7 eb 56 bd 1a 17 f3 da f6 |.O....a..V......|
00000310 6d |m|
>>> Flow 4 (server to client)
00000000 14 03 01 00 01 01 16 03 01 00 30 20 db fd ed ed |..........0 ....|
00000010 7c d5 bf 8f 06 3b 86 1b c1 60 7d a4 74 e9 a6 c9 ||....;...`}.t...|
00000020 f5 7c c7 f4 65 91 06 d5 53 88 d7 57 a4 22 b6 1f |.|..e...S..W."..|
00000030 f1 02 e9 79 36 e6 a1 22 51 3a 4c |...y6.."Q:L|
00000000 14 03 01 00 01 01 16 03 01 00 30 ae 6b 02 f3 d5 |..........0.k...|
00000010 ff 91 fb 05 87 22 c6 f7 ac a8 83 d8 2a 10 89 69 |....."......*..i|
00000020 e8 16 83 a9 5c 64 14 d2 15 40 94 ac 14 15 8f 75 |....\d...@.....u|
00000030 27 19 a7 75 e9 8d e7 48 8b 62 0c |'..u...H.b.|
>>> Flow 5 (client to server)
00000000 17 03 01 00 20 00 66 51 6a 14 ca ea e2 21 48 74 |.... .fQj....!Ht|
00000010 c4 c1 6e b9 8b 23 af 7c 33 c9 00 f8 0b ec ab 35 |..n..#.|3......5|
00000020 e7 42 0a d1 ae 17 03 01 00 20 00 1c 6d 60 75 5d |.B....... ..m`u]|
00000030 b3 fb 40 2e e0 b7 0d 48 f4 87 ac d4 bf ea 01 0d |..@....H........|
00000040 fe 10 0d 05 04 43 6b 19 ed f2 15 03 01 00 20 f8 |.....Ck....... .|
00000050 03 ac 62 4b 1f db 2e d2 4e 00 c3 a4 57 3c 0a 62 |..bK....N...W<.b|
00000060 05 a0 ef bd 2b 9b 9a 63 27 72 d7 d8 f1 8d 84 |....+..c'r.....|
00000000 17 03 01 00 20 09 0e f5 bb d9 7a 54 db 9e e6 22 |.... .....zT..."|
00000010 ea 9d 98 7e e6 af ba b1 dc c3 55 ad cc 4a f0 fa |...~......U..J..|
00000020 0d 3a 9f 49 80 17 03 01 00 20 d0 96 b0 1d 37 42 |.:.I..... ....7B|
00000030 0d 03 64 1d 87 24 84 ff f1 62 28 e3 6b 86 a1 54 |..d..$...b(.k..T|
00000040 f2 65 5e ae 01 db 59 77 b1 c3 15 03 01 00 20 a0 |.e^...Yw...... .|
00000050 88 b0 60 07 a6 05 13 dd cd f4 7c e7 57 09 b1 98 |..`.......|.W...|
00000060 bf b1 93 f1 02 cb 86 67 36 c5 e2 a8 81 c8 8f |.......g6......|
>>> Flow 1 (client to server)
00000000 16 03 01 00 75 01 00 00 71 03 03 00 00 00 00 00 |....u...q.......|
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1a c0 2f |.............../|
00000030 c0 2b c0 11 c0 07 c0 13 c0 09 c0 14 c0 0a 00 05 |.+..............|
00000040 00 2f 00 35 c0 12 00 0a 01 00 00 2e 00 05 00 05 |./.5............|
00000050 01 00 00 00 00 00 0a 00 08 00 06 00 17 00 18 00 |................|
00000060 19 00 0b 00 02 01 00 00 0d 00 0a 00 08 04 01 04 |................|
00000070 03 02 01 02 03 ff 01 00 01 00 |..........|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
>>> Flow 2 (server to client)
00000000 16 03 01 00 51 02 00 00 4d 03 01 53 04 f1 02 73 |....Q...M..S...s|
00000010 ee 5f 70 a4 aa 0d be d7 46 a3 25 3f e3 5d ef 7b |._p.....F.%?.].{|
00000020 73 49 7c b6 82 4d 99 2f 31 fc 8b 20 2d a3 33 7c |sI|..M./1.. -.3||
00000030 a5 c3 85 86 ba 61 4d 05 b0 5e d3 5e 88 6e c3 4b |.....aM..^.^.n.K|
00000040 95 d3 e9 67 f1 96 24 58 7a 6f e6 c5 00 05 00 00 |...g..$Xzo......|
00000000 16 03 01 00 51 02 00 00 4d 03 01 ba 22 84 d4 ec |....Q...M..."...|
00000010 cb 49 cc 28 17 ea 00 19 6f 89 6f 4a c7 36 32 f2 |.I.(....o.oJ.62.|
00000020 db da de 60 a7 93 b9 4e 64 9e ee 20 48 76 9f d5 |...`...Nd.. Hv..|
00000030 c9 8a 74 95 ef 4b 7c 92 fd da 04 88 76 d3 6f 5a |..t..K|.....v.oZ|
00000040 b5 7f fa f3 3a d0 c3 b2 b1 19 09 a6 00 05 00 00 |....:...........|
00000050 05 ff 01 00 01 00 16 03 01 02 be 0b 00 02 ba 00 |................|
00000060 02 b7 00 02 b4 30 82 02 b0 30 82 02 19 a0 03 02 |.....0...0......|
00000070 01 02 02 09 00 85 b0 bb a4 8a 7f b8 ca 30 0d 06 |.............0..|
......@@ -101,24 +101,24 @@
00000260 e6 bd 77 82 6f 23 b6 e0 bd a2 92 b7 3a ac e8 56 |..w.o#......:..V|
00000270 f1 af 54 5e 46 87 e9 3b 33 e7 b8 28 b7 d6 c8 90 |..T^F..;3..(....|
00000280 35 d4 1c 43 d1 30 6f 55 4e 0a 70 16 03 01 00 86 |5..C.0oUN.p.....|
00000290 0f 00 00 82 00 80 0f 4c d2 b2 f0 94 6d 61 d1 2c |.......L....ma.,|
000002a0 db 6f 79 03 bd 40 b2 d2 1d 61 ef 83 1b 4a 0c 7b |.oy..@...a...J.{|
000002b0 c5 73 1e 1a 81 e7 67 0a d6 aa 2d 04 04 cc 0e 4b |.s....g...-....K|
000002c0 2e da 96 7f 15 6c 05 ee c4 53 7e 33 89 28 7d db |.....l...S~3.(}.|
000002d0 a1 77 43 ba a3 51 a9 1c b9 f5 ec 9a 8d eb 2c 46 |.wC..Q........,F|
000002e0 5c 33 59 6b 16 af de f4 9b 80 76 a3 22 30 5d bb |\3Yk......v."0].|
000002f0 02 b9 77 96 8a db 36 9f 54 95 00 d8 58 e1 aa 04 |..w...6.T...X...|
00000300 98 c9 0c 32 ae 62 81 12 0c f6 1b 76 c6 58 a7 8c |...2.b.....v.X..|
00000310 0e d8 b7 8e ed 0f 14 03 01 00 01 01 16 03 01 00 |................|
00000320 24 1d c0 20 02 2d da 69 54 29 8c ff af 5c 56 a8 |$.. .-.iT)...\V.|
00000330 eb d0 09 95 29 8f 52 8c e2 7b 9f 36 3e 47 a0 33 |....).R..{.6>G.3|
00000340 2e 63 a2 24 93 |.c.$.|
00000290 0f 00 00 82 00 80 20 f0 61 14 6c 45 b1 29 c0 56 |...... .a.lE.).V|
000002a0 9d 26 45 01 50 d5 56 04 6d cd 66 79 81 e0 cf 5c |.&E.P.V.m.fy...\|
000002b0 ee bc 39 f0 a1 a1 3a 43 9d 1f 8f a2 52 6e 5c 77 |..9...:C....Rn\w|
000002c0 90 2e b3 56 37 ec 78 bd 79 53 a2 a4 8e 7d 49 13 |...V7.x.yS...}I.|
000002d0 3a cb 88 0c d4 d8 9d d9 33 ef 47 dd d8 08 64 4a |:.......3.G...dJ|
000002e0 69 33 84 c4 c4 78 59 6b 84 50 70 2c d9 f8 8a 39 |i3...xYk.Pp,...9|
000002f0 37 78 3c b4 c3 70 73 8d ff aa be 8e 93 54 05 7d |7x<..ps......T.}|
00000300 a2 cd 8b ef 8c 8c 64 7a b3 2a af 3e 20 67 a1 7b |......dz.*.> g.{|
00000310 a3 07 3b f1 d3 88 14 03 01 00 01 01 16 03 01 00 |..;.............|
00000320 24 93 a0 0a 95 c2 ee 2c 4b 92 f2 09 e0 a6 80 c8 |$......,K.......|
00000330 95 fb b1 ef a0 41 bb 27 e6 ad c9 d2 11 29 8a e4 |.....A.'.....)..|
00000340 1e 9a d6 92 2b |....+|
>>> Flow 4 (server to client)
00000000 14 03 01 00 01 01 16 03 01 00 24 99 e8 fb 65 f4 |..........$...e.|
00000010 95 ae 8b 71 cc 5d a4 95 a7 27 98 fd 16 3f 7a 1a |...q.]...'...?z.|
00000020 b6 bd bf 0a 58 72 77 97 1f 8e b1 dd 4b 12 12 |....Xrw.....K..|
00000000 14 03 01 00 01 01 16 03 01 00 24 a4 54 34 b8 11 |..........$.T4..|
00000010 2b ad bc 55 7d 8b 71 e3 c5 7a a1 9b 0b 7f c3 48 |+..U}.q..z.....H|
00000020 69 32 5a 8d 0a f4 43 a0 c6 b7 e8 7d a4 f4 62 |i2Z...C....}..b|
>>> Flow 5 (client to server)
00000000 17 03 01 00 1a 42 70 c0 89 78 12 5c 91 7e 88 2d |.....Bp..x.\.~.-|
00000010 2f 8f be f2 f2 12 9d 81 ae 78 08 38 5e 6d 1b 15 |/........x.8^m..|
00000020 03 01 00 16 1a 64 b1 6f 8a ff d3 63 6a c7 b8 95 |.....d.o...cj...|
00000030 3d b0 87 bc 62 e9 88 5b 26 bd |=...b..[&.|
00000000 17 03 01 00 1a 26 c4 9a 35 54 80 41 f6 28 6b 0e |.....&..5T.A.(k.|
00000010 d9 e2 3d 37 ad fa db 91 3b fc 1b 5b 82 da 72 15 |..=7....;..[..r.|
00000020 03 01 00 16 99 b3 54 b5 20 f4 3e bf e2 00 0e 4e |......T. .>....N|
00000030 2a 1e 37 55 56 c2 3b 30 62 20 |*.7UV.;0b |
>>> Flow 1 (client to server)
00000000 16 03 01 00 75 01 00 00 71 03 03 00 00 00 00 00 |....u...q.......|
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1a c0 2f |.............../|
00000030 c0 2b c0 11 c0 07 c0 13 c0 09 c0 14 c0 0a 00 05 |.+..............|
00000040 00 2f 00 35 c0 12 00 0a 01 00 00 2e 00 05 00 05 |./.5............|
00000050 01 00 00 00 00 00 0a 00 08 00 06 00 17 00 18 00 |................|
00000060 19 00 0b 00 02 01 00 00 0d 00 0a 00 08 04 01 04 |................|
00000070 03 02 01 02 03 ff 01 00 01 00 |..........|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
>>> Flow 2 (server to client)
00000000 16 03 01 00 59 02 00 00 55 03 01 53 04 f1 02 21 |....Y...U..S...!|
00000010 67 b5 2b 34 fb 62 d7 36 4f cf 68 2e 29 39 d0 28 |g.+4.b.6O.h.)9.(|
00000020 3a 02 32 82 8f 95 de 62 d6 03 77 20 e6 98 56 cd |:.2....b..w ..V.|
00000030 96 24 d1 b9 4d eb 51 19 bb b7 71 f4 9c 29 32 d4 |.$..M.Q...q..)2.|
00000040 e5 c6 0a 54 e0 4a 20 29 3e bd 06 0d c0 13 00 00 |...T.J )>.......|
00000000 16 03 01 00 59 02 00 00 55 03 01 52 5c cd ba 77 |....Y...U..R\..w|
00000010 cd 8e 48 de c2 b6 d7 eb 88 c2 e3 b3 8e fd 36 37 |..H...........67|
00000020 71 c6 79 43 89 13 48 99 98 dc 78 20 cd 26 72 7b |q.yC..H...x .&r{|
00000030 84 c3 dd 55 e3 83 99 af da 65 a7 5f 10 ef 8b 3a |...U.....e._...:|
00000040 4c 59 7b 11 d6 6a 61 68 d6 20 3c 3e c0 13 00 00 |LY{..jah. <>....|
00000050 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 |................|
00000060 01 02 be 0b 00 02 ba 00 02 b7 00 02 b4 30 82 02 |.............0..|
00000070 b0 30 82 02 19 a0 03 02 01 02 02 09 00 85 b0 bb |.0..............|
......@@ -58,40 +58,40 @@
000002f0 5f 33 c4 b6 d8 c9 75 90 96 8c 0f 52 98 b5 cd 98 |_3....u....R....|
00000300 1f 89 20 5f f2 a0 1c a3 1b 96 94 dd a9 fd 57 e9 |.. _..........W.|
00000310 70 e8 26 6d 71 99 9b 26 6e 38 50 29 6c 90 a7 bd |p.&mq..&n8P)l...|
00000320 d9 16 03 01 00 cb 0c 00 00 c7 03 00 17 41 04 05 |.............A..|
00000330 45 33 f8 4b e9 96 0e 4a fd ec 54 76 21 9b 24 8a |E3.K...J..Tv!.$.|
00000340 75 0b 80 84 c7 30 2b 22 f0 85 57 a4 a9 79 d6 f6 |u....0+"..W..y..|
00000350 6d 80 b0 71 d9 66 c9 6c dd 76 fc 32 d0 c6 bc 52 |m..q.f.l.v.2...R|
00000360 2f f1 c9 62 17 53 76 ec be a6 1c 93 f2 b4 5d 00 |/..b.Sv.......].|
00000370 80 72 d9 20 52 70 7c 03 b1 33 fa 51 23 cd 05 97 |.r. Rp|..3.Q#...|
00000380 6f d6 89 2f 8d 2e 3a 17 32 eb f2 ff 6b 39 70 5e |o../..:.2...k9p^|
00000390 21 41 8d 69 02 c8 9a 17 19 e4 48 9b 51 c3 7f 9b |!A.i......H.Q...|
000003a0 8d 4a 83 97 07 0e 30 f1 8b 6b e9 92 12 01 d6 96 |.J....0..k......|
000003b0 f2 1a a2 10 7f 59 87 16 1a fb 55 67 68 fc 78 c6 |.....Y....Ugh.x.|
000003c0 57 ac 05 dd f3 6f 77 84 eb ae b0 33 2d 19 2c ba |W....ow....3-.,.|
000003d0 b8 ae 9f 95 69 85 95 45 5e 37 f4 17 17 9b 03 c1 |....i..E^7......|
000003e0 50 b1 36 42 bd 60 5c 8b d8 b6 f3 c8 34 c8 9d 9d |P.6B.`\.....4...|
000003f0 75 16 03 01 00 04 0e 00 00 00 |u.........|
00000320 d9 16 03 01 00 cb 0c 00 00 c7 03 00 17 41 04 25 |.............A.%|
00000330 0b 65 90 de 1c eb d0 7c fe cb 71 2c 62 dd f9 7c |.e.....|..q,b..||
00000340 bd bc f5 bd a9 79 df a1 38 36 2a 98 7b 5d ce 17 |.....y..86*.{]..|
00000350 67 a7 71 b9 9e 0a f2 02 f4 f3 19 a6 96 bc 53 45 |g.q...........SE|
00000360 2e e0 df f1 e6 50 8b a2 36 a1 e9 59 1e d2 8f 00 |.....P..6..Y....|
00000370 80 5a c1 19 13 94 5e ee 89 33 4a 22 e6 5d fa bc |.Z....^..3J".]..|
00000380 78 20 f2 5d 73 39 c9 84 1f e0 de 77 99 72 2b 77 |x .]s9.....w.r+w|
00000390 58 f2 b6 a7 6e 3d e3 f9 95 b6 23 6e 27 36 45 f7 |X...n=....#n'6E.|
000003a0 75 87 ff 4a 49 e1 d0 ea 83 52 97 b1 77 c6 00 8e |u..JI....R..w...|
000003b0 62 af 4f d0 cd 5e a4 9b 2f 72 ca dc 87 96 6b 73 |b.O..^../r....ks|
000003c0 08 2c a5 75 d8 9d d5 a3 ba 25 45 78 07 db f1 86 |.,.u.....%Ex....|
000003d0 08 4a 56 26 9d da f6 10 43 74 c1 93 ae 89 17 f1 |.JV&....Ct......|
000003e0 1c 22 10 15 30 81 47 78 25 de fe 30 6d da 7d 0f |."..0.Gx%..0m.}.|
000003f0 36 16 03 01 00 04 0e 00 00 00 |6.........|
>>> Flow 3 (client to server)
00000000 16 03 01 00 46 10 00 00 42 41 04 1e 18 37 ef 0d |....F...BA...7..|
00000010 19 51 88 35 75 71 b5 e5 54 5b 12 2e 8f 09 67 fd |.Q.5uq..T[....g.|
00000020 a7 24 20 3e b2 56 1c ce 97 28 5e f8 2b 2d 4f 9e |.$ >.V...(^.+-O.|
00000030 f1 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 |...lK[.V.2B.X..I|
00000040 a6 b5 68 1a 41 03 56 6b dc 5a 89 14 03 01 00 01 |..h.A.Vk.Z......|
00000050 01 16 03 01 00 30 ca d1 1b 08 27 9b 44 e7 e9 b4 |.....0....'.D...|
00000060 90 16 4d 30 4e 65 5c 0d 47 ba 46 86 cf c9 80 e7 |..M0Ne\.G.F.....|
00000070 64 31 f5 a1 9e dc 39 15 d3 be 16 4f c7 90 b6 62 |d1....9....O...b|
00000080 5d 6d 7f 41 4e 3e |]m.AN>|
00000050 01 16 03 01 00 30 fa 12 bd 34 6f ca 53 e6 9a 77 |.....0...4o.S..w|
00000060 ec 0c de 3e 96 ab fe ac 52 7b 04 61 21 29 ab 86 |...>....R{.a!)..|
00000070 7a 0b 4f 4b 9a f2 2d fe 89 96 07 a5 20 38 71 8b |z.OK..-..... 8q.|
00000080 2e 76 9c 4e de 26 |.v.N.&|
>>> Flow 4 (server to client)
00000000 14 03 01 00 01 01 16 03 01 00 30 98 81 24 8e cd |..........0..$..|
00000010 b6 48 2f 80 de 8e 24 3c cd 02 67 80 34 97 d7 92 |.H/...$<..g.4...|
00000020 78 c2 44 3d 5d 05 eb 88 76 79 46 7a c3 fa ca 73 |x.D=]...vyFz...s|
00000030 45 82 ad c1 81 00 ca 40 c1 2f 13 |E......@./.|
00000000 14 03 01 00 01 01 16 03 01 00 30 54 5d dc 18 0e |..........0T]...|
00000010 76 37 48 8c 06 e6 6c 26 6d af 3d 57 fa 57 4f 6b |v7H...l&m.=W.WOk|
00000020 3d 00 e5 d6 81 ac 86 ae 1c 82 9c 08 4d 37 fd fc |=...........M7..|
00000030 27 d4 38 1e 28 8e 2b 0e 50 23 80 |'.8.(.+.P#.|
>>> Flow 5 (client to server)
00000000 17 03 01 00 20 ee 19 59 67 67 a9 8b db 99 87 50 |.... ..Ygg.....P|
00000010 01 e2 02 c1 d5 6d 36 79 af aa ec 1b 80 0e b6 5e |.....m6y.......^|
00000020 5f fa 03 01 cc 17 03 01 00 20 ec e2 04 b7 3b a5 |_........ ....;.|
00000030 f2 e0 13 1f 17 48 e7 6e d3 eb f0 fa 36 ef 6e 2e |.....H.n....6.n.|
00000040 fb ea c8 39 c4 5f 4b 28 d4 50 15 03 01 00 20 c7 |...9._K(.P.... .|
00000050 45 ff fb c7 07 0c d8 0e 35 a3 c5 31 47 b7 03 0e |E.......5..1G...|
00000060 14 c8 29 fd 53 70 5f 15 ac d2 1c 4c 69 fb d6 |..).Sp_....Li..|
00000000 17 03 01 00 20 28 98 f6 dd a7 6f 74 c6 5c 6d 54 |.... (....ot.\mT|
00000010 8a 69 99 c8 db 88 73 9e 94 a6 d7 81 9e be 5f ba |.i....s......._.|
00000020 9e 6d 46 72 be 17 03 01 00 20 a9 d1 38 e1 eb 0f |.mFr..... ..8...|
00000030 7a fd c7 81 12 8b 5e 8e 4e e8 e2 8b 40 af 74 e3 |z.....^.N...@.t.|
00000040 80 6d 52 40 13 d5 d4 a0 d9 29 15 03 01 00 20 7c |.mR@.....).... ||
00000050 3f d7 27 13 2b d5 41 4e 17 93 10 79 20 f2 f6 21 |?.'.+.AN...y ..!|
00000060 c7 21 08 f4 bc 5f 97 61 46 2e 4f 35 86 15 79 |.!..._.aF.O5..y|
>>> Flow 1 (client to server)
00000000 16 03 01 00 75 01 00 00 71 03 03 00 00 00 00 00 |....u...q.......|
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1a c0 2f |.............../|
00000030 c0 2b c0 11 c0 07 c0 13 c0 09 c0 14 c0 0a 00 05 |.+..............|
00000040 00 2f 00 35 c0 12 00 0a 01 00 00 2e 00 05 00 05 |./.5............|
00000050 01 00 00 00 00 00 0a 00 08 00 06 00 17 00 18 00 |................|
00000060 19 00 0b 00 02 01 00 00 0d 00 0a 00 08 04 01 04 |................|
00000070 03 02 01 02 03 ff 01 00 01 00 |..........|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
>>> Flow 2 (server to client)
00000000 16 03 01 00 51 02 00 00 4d 03 01 53 04 f1 02 76 |....Q...M..S...v|
00000010 e8 45 7f 57 f3 42 4b 33 0b 06 fa a6 fa c4 3d 84 |.E.W.BK3......=.|
00000020 5a 45 dc 93 41 a5 8d 79 6e 8f 11 20 e7 c6 29 2b |ZE..A..yn.. ..)+|
00000030 ff 4a 6e 63 67 a6 10 cb 49 19 46 1e 5e 0a d5 70 |.Jncg...I.F.^..p|
00000040 96 88 9a 32 48 ef c3 4a 45 4c 6d e0 00 05 00 00 |...2H..JELm.....|
00000000 16 03 01 00 51 02 00 00 4d 03 01 5c 40 79 8d 40 |....Q...M..\@y.@|
00000010 c0 fd 1f 3c 2d 85 e1 19 12 c8 dc 95 8a 52 44 a5 |...<-........RD.|
00000020 3a c1 9a 41 9a 72 9d cf d8 8e 3c 20 76 d2 7d 3d |:..A.r....< v.}=|
00000030 b9 0f a9 b0 05 a6 c7 ac 53 7a fa 0f 7a d5 25 ec |........Sz..z.%.|
00000040 51 5f fb da a4 9e f2 45 10 40 38 13 00 05 00 00 |Q_.....E.@8.....|
00000050 05 ff 01 00 01 00 16 03 01 02 be 0b 00 02 ba 00 |................|
00000060 02 b7 00 02 b4 30 82 02 b0 30 82 02 19 a0 03 02 |.....0...0......|
00000070 01 02 02 09 00 85 b0 bb a4 8a 7f b8 ca 30 0d 06 |.............0..|
......@@ -69,15 +69,15 @@
00000060 e6 bd 77 82 6f 23 b6 e0 bd a2 92 b7 3a ac e8 56 |..w.o#......:..V|
00000070 f1 af 54 5e 46 87 e9 3b 33 e7 b8 28 b7 d6 c8 90 |..T^F..;3..(....|
00000080 35 d4 1c 43 d1 30 6f 55 4e 0a 70 14 03 01 00 01 |5..C.0oUN.p.....|
00000090 01 16 03 01 00 24 cd c0 68 dc 2e 69 cc c7 5b c5 |.....$..h..i..[.|
000000a0 3f bd 40 cf a0 0f 41 34 ce 16 37 10 26 c8 3f d1 |?.@...A4..7.&.?.|
000000b0 46 3b ad 7b b0 31 f3 c5 36 e7 |F;.{.1..6.|
00000090 01 16 03 01 00 24 c0 e9 f1 c2 c5 a1 75 6b b8 84 |.....$......uk..|
000000a0 cf d8 46 e6 e1 d4 a0 65 d9 89 29 55 91 4c 38 5e |..F....e..)U.L8^|
000000b0 8c 90 ac 2e db 28 68 e6 00 b4 |.....(h...|
>>> Flow 4 (server to client)
00000000 14 03 01 00 01 01 16 03 01 00 24 ea 77 6f 3c 42 |..........$.wo<B|
00000010 12 16 51 de e8 b6 f9 85 06 d9 6d 05 75 50 2b 27 |..Q.......m.uP+'|
00000020 93 b7 6b 65 e9 14 99 48 53 3e be e4 be 03 5d |..ke...HS>....]|
00000000 14 03 01 00 01 01 16 03 01 00 24 20 d1 dd c0 6f |..........$ ...o|
00000010 2c f2 1e 30 c6 8c 59 e9 5b 31 e6 a6 ce ea 57 06 |,..0..Y.[1....W.|
00000020 59 39 a2 b9 78 6e a4 fc cb 0c 9c 26 05 3b 16 |Y9..xn.....&.;.|
>>> Flow 5 (client to server)
00000000 17 03 01 00 1a 9e ae ca 55 df c4 d9 47 04 55 dd |........U...G.U.|
00000010 3b 33 e1 a6 16 6f a1 94 b1 9b 4d 0d cb 6c 3b 15 |;3...o....M..l;.|
00000020 03 01 00 16 92 5d 76 07 e9 b7 31 29 09 c5 b1 09 |.....]v...1)....|
00000030 2d 64 3d 85 8d f1 d1 40 54 b8 |-d=....@T.|
00000000 17 03 01 00 1a 25 ef 34 80 3d 18 91 ae ba 40 79 |.....%.4.=....@y|
00000010 0e 2e 59 ac 30 0d 47 77 bd 61 b8 16 a7 08 b0 15 |..Y.0.Gw.a......|
00000020 03 01 00 16 54 73 7f 48 c4 49 55 97 2a 2d 00 71 |....Ts.H.IU.*-.q|
00000030 fc 82 c8 7a 63 2a ea 9e 8d 6f |...zc*...o|
>>> Flow 1 (client to server)
00000000 16 03 01 00 75 01 00 00 71 03 03 00 00 00 00 00 |....u...q.......|
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1a c0 2f |.............../|
00000030 c0 2b c0 11 c0 07 c0 13 c0 09 c0 14 c0 0a 00 05 |.+..............|
00000040 00 2f 00 35 c0 12 00 0a 01 00 00 2e 00 05 00 05 |./.5............|
00000050 01 00 00 00 00 00 0a 00 08 00 06 00 17 00 18 00 |................|
00000060 19 00 0b 00 02 01 00 00 0d 00 0a 00 08 04 01 04 |................|
00000070 03 02 01 02 03 ff 01 00 01 00 |..........|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
>>> Flow 2 (server to client)
00000000 16 03 02 00 59 02 00 00 55 03 02 53 04 f1 02 1c |....Y...U..S....|
00000010 d1 1c 6a 5f 7a 5c 26 69 92 cd ee c3 57 ed 96 90 |..j_z\&i....W...|
00000020 e3 c5 f1 ee 8b ee 99 5f 46 2c e6 20 c8 50 6a a4 |......._F,. .Pj.|
00000030 4b 93 e6 da ba 6d d4 87 f6 75 a8 9d 44 db b5 43 |K....m...u..D..C|
00000040 df 12 57 de a4 f1 bc fb b8 7a 3f 6a c0 09 00 00 |..W......z?j....|
00000000 16 03 02 00 59 02 00 00 55 03 02 48 99 38 25 1c |....Y...U..H.8%.|
00000010 df 79 d9 78 68 90 92 ad 3f e7 a0 38 b2 d8 ab 50 |.y.xh...?..8...P|
00000020 2c fb b0 16 00 5a 5c 87 a6 dc 16 20 70 3f 2a fd |,....Z\.... p?*.|
00000030 ef 14 aa 68 d5 08 c4 1e 4c 04 7a 08 63 ec cb 0d |...h....L.z.c...|
00000040 1f 2b 08 17 f2 29 7c da a3 d0 6f 07 c0 09 00 00 |.+...)|...o.....|
00000050 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 |................|
00000060 02 02 0e 0b 00 02 0a 00 02 07 00 02 04 30 82 02 |.............0..|
00000070 00 30 82 01 62 02 09 00 b8 bf 2d 47 a0 d2 eb f4 |.0..b.....-G....|
......@@ -47,21 +47,21 @@
00000240 13 83 0d 94 06 bb d4 37 7a f6 ec 7a c9 86 2e dd |.......7z..z....|
00000250 d7 11 69 7f 85 7c 56 de fb 31 78 2b e4 c7 78 0d |..i..|V..1x+..x.|
00000260 ae cb be 9e 4e 36 24 31 7b 6a 0f 39 95 12 07 8f |....N6$1{j.9....|
00000270 2a 16 03 02 00 d4 0c 00 00 d0 03 00 17 41 04 7b |*............A.{|
00000280 c4 00 37 35 51 de c3 f2 a4 95 2c 19 21 3e a6 94 |..75Q.....,.!>..|
00000290 7b fd 04 d7 b7 1c 56 e6 af 3c ee 36 cb 55 e6 f0 |{.....V..<.6.U..|
000002a0 e6 24 34 6b 8a 02 66 71 f9 e2 f5 a6 c9 d7 6c dc |.$4k..fq......l.|
000002b0 65 59 ff 1c c9 ec a9 8b 07 d6 52 2c 01 3c c3 00 |eY........R,.<..|
000002c0 89 30 81 86 02 41 74 89 1a 31 72 e6 8b c0 4a ce |.0...At..1r...J.|
000002d0 8f 5a 49 a7 52 2d 6d b9 8b 50 17 62 2a 99 d6 3b |.ZI.R-m..P.b*..;|
000002e0 02 85 41 4d 34 53 b5 09 bd e3 ac 16 c1 9b e9 83 |..AM4S..........|
000002f0 cc 83 e3 9c 23 34 67 71 72 d4 05 a2 34 f7 08 29 |....#4gqr...4..)|
00000300 62 43 2e cc bc 08 01 02 41 59 de 5a d0 dd d7 6b |bC......AY.Z...k|
00000310 db 9c 35 29 79 f8 96 91 56 74 1f 18 7b ee 25 83 |..5)y...Vt..{.%.|
00000320 f2 37 0e 77 ab 38 fb 5e 04 0b 09 d9 b4 1f 3f be |.7.w.8.^......?.|
00000330 2e e3 60 e3 96 f3 29 c1 6d 8f 56 1b fd 62 14 48 |..`...).m.V..b.H|
00000340 e3 d9 2a ea 2f be 93 d0 8b 31 16 03 02 00 04 0e |..*./....1......|
00000350 00 00 00 |...|
00000270 2a 16 03 02 00 d6 0c 00 00 d2 03 00 17 41 04 5f |*............A._|
00000280 ea cb dd 6a 2c 16 40 15 d1 e7 ea 41 19 08 5d 1c |...j,.@....A..].|
00000290 e8 f2 f2 75 84 96 f5 d4 c8 5b fd 4b ba 3b 79 8c |...u.....[.K.;y.|
000002a0 86 a3 2a ce 77 2d 97 ea 39 3d 52 8e a4 c7 da bd |..*.w-..9=R.....|
000002b0 52 68 46 b4 f2 ba 1f 73 30 29 2f 29 d4 82 66 00 |RhF....s0)/)..f.|
000002c0 8b 30 81 88 02 42 00 c3 d3 8d 5e f9 a8 03 27 d8 |.0...B....^...'.|
000002d0 be 19 80 53 8e 5a 58 4f 13 2a 04 25 8c 73 71 9a |...S.ZXO.*.%.sq.|
000002e0 15 7e 05 09 d4 a2 8d 3e 16 0e 2d a8 73 97 bc 1a |.~.....>..-.s...|
000002f0 b4 48 81 f0 c9 2a e7 c2 39 13 5d 25 3e b1 82 d1 |.H...*..9.]%>...|
00000300 cf 3e 46 f5 f6 f8 e3 e2 02 42 01 a2 ba f5 05 eb |.>F......B......|
00000310 84 26 34 06 f2 85 ae e0 54 95 cd f9 8a 2e 01 a5 |.&4.....T.......|
00000320 65 d0 ab da cd ec 33 7a 12 51 1c 75 3f 4f be 7f |e.....3z.Q.u?O..|
00000330 f7 a6 02 81 2e 6d 3b 58 d6 5f 2d 53 d0 43 61 2d |.....m;X._-S.Ca-|
00000340 0c d8 7d e5 08 48 48 da 51 47 8b a5 16 03 02 00 |..}..HH.QG......|
00000350 04 0e 00 00 00 |.....|
>>> Flow 3 (client to server)
00000000 16 03 02 00 46 10 00 00 42 41 04 1e 18 37 ef 0d |....F...BA...7..|
00000010 19 51 88 35 75 71 b5 e5 54 5b 12 2e 8f 09 67 fd |.Q.5uq..T[....g.|
......@@ -69,21 +69,21 @@
00000030 f1 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 |...lK[.V.2B.X..I|
00000040 a6 b5 68 1a 41 03 56 6b dc 5a 89 14 03 02 00 01 |..h.A.Vk.Z......|
00000050 01 16 03 02 00 40 00 00 00 00 00 00 00 00 00 00 |.....@..........|
00000060 00 00 00 00 00 00 b6 98 a2 a9 48 34 12 6b 0a 94 |..........H4.k..|
00000070 89 fc 38 04 63 5a 6f 63 36 3e d9 35 12 64 8c 28 |..8.cZoc6>.5.d.(|
00000080 99 a6 cf 2e 57 e3 14 6d 0a 8a ab f0 a6 58 37 7c |....W..m.....X7||
00000090 96 04 d3 71 bc d4 |...q..|
00000060 00 00 00 00 00 00 20 a1 aa ad 8d db ed 19 63 64 |...... .......cd|
00000070 60 73 8a 59 0d 59 81 51 b8 44 7b c8 86 ac fe db |`s.Y.Y.Q.D{.....|
00000080 9f da 5e af fd 54 a3 6e c6 f0 d6 45 fe 93 70 f1 |..^..T.n...E..p.|
00000090 45 99 06 3e 6a 28 |E..>j(|
>>> Flow 4 (server to client)
00000000 14 03 02 00 01 01 16 03 02 00 40 c5 01 c9 0a b0 |..........@.....|
00000010 d8 ca 5e c1 19 dc 37 6c 2e a0 b3 11 a8 87 65 5a |..^...7l......eZ|
00000020 09 41 b9 fe 53 c4 c9 76 97 6d 7f ac c0 be d2 07 |.A..S..v.m......|
00000030 84 e5 5b 78 37 34 ee da 3b cb 3e 82 52 79 91 44 |..[x74..;.>.Ry.D|
00000040 b4 e4 1c ec 3a c0 c0 9d cd ff 13 |....:......|
00000000 14 03 02 00 01 01 16 03 02 00 40 b7 6f dc 1c 48 |..........@.o..H|
00000010 cc 3d ac 1d 6b b2 bc 9c dd 25 02 9d b0 77 8d ca |.=..k....%...w..|
00000020 5a 4c d6 d3 c0 e0 a6 8c 03 00 e5 85 3a 2f 5e df |ZL..........:/^.|
00000030 17 5b 9a 2e e3 54 20 60 fe 39 ef 51 23 bc 13 ea |.[...T `.9.Q#...|
00000040 86 6f 4f e5 8c 5f a0 3e ae e9 69 |.oO.._.>..i|
>>> Flow 5 (client to server)
00000000 17 03 02 00 30 00 00 00 00 00 00 00 00 00 00 00 |....0...........|
00000010 00 00 00 00 00 46 60 13 39 2b 2f 72 95 ed 0e aa |.....F`.9+/r....|
00000020 69 6e b4 64 3e 83 43 d0 f9 7f 37 7c 1d b9 ce 11 |in.d>.C...7|....|
00000030 d9 41 66 60 6d 15 03 02 00 30 00 00 00 00 00 00 |.Af`m....0......|
00000040 00 00 00 00 00 00 00 00 00 00 b1 26 d0 5d 08 98 |...........&.]..|
00000050 eb 28 42 74 31 58 42 95 c5 ad 1a 92 0a f5 5f ed |.(Bt1XB......._.|
00000060 45 98 e0 90 e5 a3 b6 8b 8d 18 |E.........|
00000010 00 00 00 00 00 31 e9 1b b8 b7 ed a1 dd 34 87 9c |.....1.......4..|
00000020 3c 8a 0d 41 8c d3 3f 0e 54 62 d5 31 07 4a a5 8f |<..A..?.Tb.1.J..|
00000030 0e 07 3d da 91 15 03 02 00 30 00 00 00 00 00 00 |..=......0......|
00000040 00 00 00 00 00 00 00 00 00 00 d2 62 91 56 10 c8 |...........b.V..|
00000050 c9 f8 25 3f ef ab b1 a7 88 a6 85 2b 1b 02 47 36 |..%?.......+..G6|
00000060 3a 08 b0 63 da c1 cb ea 11 2c |:..c.....,|
>>> Flow 1 (client to server)
00000000 16 03 01 00 75 01 00 00 71 03 03 00 00 00 00 00 |....u...q.......|
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1a c0 2f |.............../|
00000030 c0 2b c0 11 c0 07 c0 13 c0 09 c0 14 c0 0a 00 05 |.+..............|
00000040 00 2f 00 35 c0 12 00 0a 01 00 00 2e 00 05 00 05 |./.5............|
00000050 01 00 00 00 00 00 0a 00 08 00 06 00 17 00 18 00 |................|
00000060 19 00 0b 00 02 01 00 00 0d 00 0a 00 08 04 01 04 |................|
00000070 03 02 01 02 03 ff 01 00 01 00 |..........|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
>>> Flow 2 (server to client)
00000000 16 03 02 00 59 02 00 00 55 03 02 53 04 f1 02 fe |....Y...U..S....|
00000010 17 8b 79 ad 93 2e d3 89 66 9b 5d 9b b4 03 3e ba |..y.....f.]...>.|
00000020 65 2a f1 55 f9 3c 33 de 2c a7 47 20 fa 4f 82 11 |e*.U.<3.,.G .O..|
00000030 96 81 d0 70 2e 65 b3 68 2e 3a 6d d7 6c 74 22 33 |...p.e.h.:m.lt"3|
00000040 d4 ae 6c aa c8 f0 c7 20 8b 10 21 e7 c0 13 00 00 |..l.... ..!.....|
00000000 16 03 02 00 59 02 00 00 55 03 02 95 77 16 4d 9c |....Y...U...w.M.|
00000010 0c e7 a4 de e2 49 a2 28 d5 5b ec 44 24 89 7c 47 |.....I.(.[.D$.|G|
00000020 f2 a6 03 d4 76 08 92 99 5f 3f af 20 f9 55 14 a9 |....v..._?. .U..|
00000030 de 8c 1a 77 37 9c 1b d9 95 30 e6 25 93 9a 3f 6f |...w7....0.%..?o|
00000040 cc c0 27 4c 4a cd 61 eb 53 a0 b2 59 c0 13 00 00 |..'LJ.a.S..Y....|
00000050 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 |................|
00000060 02 02 be 0b 00 02 ba 00 02 b7 00 02 b4 30 82 02 |.............0..|
00000070 b0 30 82 02 19 a0 03 02 01 02 02 09 00 85 b0 bb |.0..............|
......@@ -58,20 +58,20 @@
000002f0 5f 33 c4 b6 d8 c9 75 90 96 8c 0f 52 98 b5 cd 98 |_3....u....R....|
00000300 1f 89 20 5f f2 a0 1c a3 1b 96 94 dd a9 fd 57 e9 |.. _..........W.|
00000310 70 e8 26 6d 71 99 9b 26 6e 38 50 29 6c 90 a7 bd |p.&mq..&n8P)l...|
00000320 d9 16 03 02 00 cb 0c 00 00 c7 03 00 17 41 04 26 |.............A.&|
00000330 56 18 02 e5 66 d4 aa 24 7e ae 39 e5 ca 78 6c c1 |V...f..$~.9..xl.|
00000340 90 02 c3 c4 ad 79 2c 47 a8 bf 54 e2 8a 22 b6 ef |.....y,G..T.."..|
00000350 99 d4 7a 7f 8f 78 6a 78 4e 14 2a 16 0d bb 54 38 |..z..xjxN.*...T8|
00000360 59 1f 7a 53 1b c7 73 10 89 4b de c3 66 39 7a 00 |Y.zS..s..K..f9z.|
00000370 80 3a 88 38 c8 15 07 ab 2f 0f 0d cb 19 07 84 ac |.:.8..../.......|
00000380 24 fd 8b d2 9d 05 45 c6 11 c3 d6 84 58 95 5a 08 |$.....E.....X.Z.|
00000390 b9 a4 2c c0 41 4e 34 e0 b2 24 98 94 b7 67 27 50 |..,.AN4..$...g'P|
000003a0 ba 82 35 28 a9 bf 16 ee e3 7b 49 9c 4c 81 80 69 |..5(.....{I.L..i|
000003b0 d7 aa ed 46 ea 9a 68 c4 97 b7 11 d4 35 91 74 5e |...F..h.....5.t^|
000003c0 54 10 34 83 cd c4 06 18 49 7d 7a 28 c9 53 06 73 |T.4.....I}z(.S.s|
000003d0 00 7b 04 b6 d8 36 a7 4b 67 7f 81 30 94 de 40 4d |.{...6.Kg..0..@M|
000003e0 18 f8 c4 b7 02 00 44 8e bc 72 06 24 53 15 74 72 |......D..r.$S.tr|
000003f0 8d 16 03 02 00 04 0e 00 00 00 |..........|
00000320 d9 16 03 02 00 cb 0c 00 00 c7 03 00 17 41 04 cc |.............A..|
00000330 93 4b 67 67 12 37 c6 c4 77 3d 6b 3e ce 16 04 82 |.Kgg.7..w=k>....|
00000340 09 9d b0 bc 67 a8 43 e8 06 ab 9d 8b dd fe ad 00 |....g.C.........|
00000350 9e 32 19 f3 5f d8 2d de 18 76 1d 46 18 f1 1f ac |.2.._.-..v.F....|
00000360 19 79 9b 6c 5b c8 92 d4 6b 91 e9 58 f7 92 b6 00 |.y.l[...k..X....|
00000370 80 0c d6 d5 6c 2c 89 fa 8b a6 59 f8 48 cb f2 9d |....l,....Y.H...|
00000380 02 61 b0 2d 83 5e e6 5f 41 b9 91 96 30 fb 09 85 |.a.-.^._A...0...|
00000390 4f 9f ea 92 1a dc a2 c3 59 49 6c 46 85 91 b0 2f |O.......YIlF.../|
000003a0 80 47 bc f2 ab 3a 0c 33 5f 46 ef fb bf 2e b7 14 |.G...:.3_F......|
000003b0 03 ae 6d ac d6 3f 7f 0c 8e c8 18 c3 0d fd ba f3 |..m..?..........|
000003c0 dd b1 8b a8 c9 ed 53 7c 9c d2 31 91 cc 05 2a f1 |......S|..1...*.|
000003d0 86 f3 79 c8 d0 55 0d 9d 80 fd 0f 6f 1a 15 c4 dd |..y..U.....o....|
000003e0 f3 37 41 2e 4f 51 10 27 80 11 82 c4 a8 4b 7f a3 |.7A.OQ.'.....K..|
000003f0 e2 16 03 02 00 04 0e 00 00 00 |..........|
>>> Flow 3 (client to server)
00000000 16 03 02 00 46 10 00 00 42 41 04 1e 18 37 ef 0d |....F...BA...7..|
00000010 19 51 88 35 75 71 b5 e5 54 5b 12 2e 8f 09 67 fd |.Q.5uq..T[....g.|
......@@ -79,21 +79,21 @@
00000030 f1 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 |...lK[.V.2B.X..I|
00000040 a6 b5 68 1a 41 03 56 6b dc 5a 89 14 03 02 00 01 |..h.A.Vk.Z......|
00000050 01 16 03 02 00 40 00 00 00 00 00 00 00 00 00 00 |.....@..........|
00000060 00 00 00 00 00 00 8a 87 81 38 35 c0 4c bb f8 12 |.........85.L...|
00000070 fa 75 04 cd 1e 3a 61 96 93 c8 fb 07 d1 6d b4 55 |.u...:a......m.U|
00000080 0f b5 0f 07 35 0a 96 ce 5c 6f 24 62 d3 68 e4 b0 |....5...\o$b.h..|
00000090 5d be 81 37 c2 9c |]..7..|
00000060 00 00 00 00 00 00 cc 4d 33 16 3b 7e 8d 15 6f cf |.......M3.;~..o.|
00000070 00 7b e2 5c 00 34 5e 53 30 92 2c 0b 5f 5a df bc |.{.\.4^S0.,._Z..|
00000080 05 a1 eb e5 9b 2b 2a 94 26 60 57 cd 81 74 9f 31 |.....+*.&`W..t.1|
00000090 55 64 b5 52 89 c8 |Ud.R..|
>>> Flow 4 (server to client)
00000000 14 03 02 00 01 01 16 03 02 00 40 66 36 8d f8 8c |..........@f6...|
00000010 7f db 38 e8 39 df f8 2f cb 88 9c 14 d9 89 10 b4 |..8.9../........|
00000020 be 59 88 d7 f3 73 62 af a3 42 66 6e 74 38 64 9f |.Y...sb..Bfnt8d.|
00000030 16 79 09 d7 14 7e 91 8a 70 73 63 28 30 58 fe cc |.y...~..psc(0X..|
00000040 42 45 d6 37 fb 9e 8c c1 01 af 34 |BE.7......4|
00000000 14 03 02 00 01 01 16 03 02 00 40 10 4d 3e ad a3 |..........@.M>..|
00000010 6a c6 06 43 7f 5a b6 99 b0 70 22 fe dc 8e a9 a0 |j..C.Z...p".....|
00000020 9e 0a 8f 0d ed d6 de 8d 16 18 df f9 cc 81 55 a5 |..............U.|
00000030 56 6b 00 81 c1 8f eb 29 cb 46 16 e5 0f 10 9f 57 |Vk.....).F.....W|
00000040 b9 28 6e c1 51 d7 c2 e3 46 ee 0b |.(n.Q...F..|
>>> Flow 5 (client to server)
00000000 17 03 02 00 30 00 00 00 00 00 00 00 00 00 00 00 |....0...........|
00000010 00 00 00 00 00 31 0b e3 9d 2a 05 83 19 7d 10 36 |.....1...*...}.6|
00000020 23 dc da fe 00 ab d3 aa 8f ce 28 5f 08 fd b7 59 |#.........(_...Y|
00000030 1e 00 2e 25 5a 15 03 02 00 30 00 00 00 00 00 00 |...%Z....0......|
00000040 00 00 00 00 00 00 00 00 00 00 10 91 fd fa 59 07 |..............Y.|
00000050 df 2c 92 25 15 7b 7c 83 44 89 0d 4f 65 43 99 2e |.,.%.{|.D..OeC..|
00000060 41 5d 51 c9 09 89 ed 02 08 bc |A]Q.......|
00000010 00 00 00 00 00 9e 9c cb 3c 7c b9 d9 03 1b b9 2c |........<|.....,|
00000020 6b e8 d9 eb 9a 9d 29 5f 00 77 a2 f5 b7 cc 0e f1 |k.....)_.w......|
00000030 78 cb 5d 3f e0 15 03 02 00 30 00 00 00 00 00 00 |x.]?.....0......|
00000040 00 00 00 00 00 00 00 00 00 00 ca af f9 d3 73 44 |..............sD|
00000050 f2 43 cc ad 30 5c 41 d4 c8 03 bc 77 96 76 ef 8d |.C..0\A....w.v..|
00000060 3c 61 3c bf f3 ae 0d 41 80 96 |<a<....A..|
>>> Flow 1 (client to server)
00000000 16 03 01 00 75 01 00 00 71 03 03 00 00 00 00 00 |....u...q.......|
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1a c0 2f |.............../|
00000030 c0 2b c0 11 c0 07 c0 13 c0 09 c0 14 c0 0a 00 05 |.+..............|
00000040 00 2f 00 35 c0 12 00 0a 01 00 00 2e 00 05 00 05 |./.5............|
00000050 01 00 00 00 00 00 0a 00 08 00 06 00 17 00 18 00 |................|
00000060 19 00 0b 00 02 01 00 00 0d 00 0a 00 08 04 01 04 |................|
00000070 03 02 01 02 03 ff 01 00 01 00 |..........|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
>>> Flow 2 (server to client)
00000000 16 03 02 00 51 02 00 00 4d 03 02 53 04 f1 02 d4 |....Q...M..S....|
00000010 69 65 aa 96 3d 42 96 eb 9e 7d 8a 18 af 4c 7c 5d |ie..=B...}...L|]|
00000020 fb 97 5f da 94 62 13 69 1f 66 06 20 aa 52 e3 08 |.._..b.i.f. .R..|
00000030 35 0a 87 d5 ef 93 49 ab 1a 74 dd 90 bd 69 70 d1 |5.....I..t...ip.|
00000040 e9 f1 44 17 3a dc 33 98 f5 e5 ab 93 00 05 00 00 |..D.:.3.........|
00000000 16 03 02 00 51 02 00 00 4d 03 02 4d 2e 22 e8 40 |....Q...M..M.".@|
00000010 e2 be 4a dd cc 74 ce 49 40 04 76 fa 30 11 04 64 |..J..t.I@.v.0..d|
00000020 d3 d8 28 cc ef cb 1b 08 70 ca 28 20 74 90 27 2e |..(.....p.( t.'.|
00000030 c7 bb 53 66 93 49 da 00 d9 96 06 cf ac 08 40 66 |..Sf.I........@f|
00000040 41 eb 6e c8 32 2d 10 a6 42 7b 0d 5e 00 05 00 00 |A.n.2-..B{.^....|
00000050 05 ff 01 00 01 00 16 03 02 02 be 0b 00 02 ba 00 |................|
00000060 02 b7 00 02 b4 30 82 02 b0 30 82 02 19 a0 03 02 |.....0...0......|
00000070 01 02 02 09 00 85 b0 bb a4 8a 7f b8 ca 30 0d 06 |.............0..|
......@@ -69,15 +69,15 @@
00000060 e6 bd 77 82 6f 23 b6 e0 bd a2 92 b7 3a ac e8 56 |..w.o#......:..V|
00000070 f1 af 54 5e 46 87 e9 3b 33 e7 b8 28 b7 d6 c8 90 |..T^F..;3..(....|
00000080 35 d4 1c 43 d1 30 6f 55 4e 0a 70 14 03 02 00 01 |5..C.0oUN.p.....|
00000090 01 16 03 02 00 24 07 9f dc df 2d c3 a6 88 06 28 |.....$....-....(|
000000a0 21 e0 e0 d3 31 99 fc 89 b8 82 6e 95 f4 4b 9e e2 |!...1.....n..K..|
000000b0 d9 36 5c 14 ce d7 db e2 78 4e |.6\.....xN|
00000090 01 16 03 02 00 24 2b 06 10 fe 60 26 58 7d 59 47 |.....$+...`&X}YG|
000000a0 83 2d 84 43 e3 8d fe ab e6 c0 3b b8 68 78 e3 73 |.-.C......;.hx.s|
000000b0 6c 59 d8 53 86 81 42 69 22 74 |lY.S..Bi"t|
>>> Flow 4 (server to client)
00000000 14 03 02 00 01 01 16 03 02 00 24 81 72 75 80 d4 |..........$.ru..|
00000010 1b 1a 32 00 89 bf 9e 79 30 b9 6b 67 e0 8e c7 eb |..2....y0.kg....|
00000020 73 f2 e4 93 51 65 9b 5f 91 b1 b4 b1 f7 44 76 |s...Qe._.....Dv|
00000000 14 03 02 00 01 01 16 03 02 00 24 62 dc 82 ed 69 |..........$b...i|
00000010 cc e2 19 72 9c 1b 84 15 77 d8 a0 35 7d b7 47 55 |...r....w..5}.GU|
00000020 95 4f 67 ad f1 8f 91 01 c0 31 2f 54 64 40 35 |.Og......1/Td@5|
>>> Flow 5 (client to server)
00000000 17 03 02 00 1a b2 91 39 63 c0 38 3c 4d 25 fd 14 |.......9c.8<M%..|
00000010 b9 b6 e1 23 21 b4 8d 17 9e 1f d8 33 92 69 c2 15 |...#!......3.i..|
00000020 03 02 00 16 4b 10 25 4d 9d 09 c2 11 96 be f7 5b |....K.%M.......[|
00000030 c2 9b 99 fd 1f 8e af 0f 2c 51 |........,Q|
00000000 17 03 02 00 1a 63 52 52 39 6a 98 7a a8 41 cd b4 |.....cRR9j.z.A..|
00000010 e4 de 75 32 76 9a ee 44 96 d0 e9 66 b8 0a b5 15 |..u2v..D...f....|
00000020 03 02 00 16 9f 06 3f 07 78 12 b7 70 db 48 fc ef |......?.x..p.H..|
00000030 ff 6e a7 4f e5 82 7f 0c f2 35 |.n.O.....5|
>>> Flow 1 (client to server)
00000000 16 03 01 00 8d 01 00 00 89 03 03 00 00 00 00 00 |................|
00000000 16 03 01 00 91 01 00 00 8d 03 03 00 00 00 00 00 |................|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1a c0 2f |.............../|
00000030 c0 2b c0 11 c0 07 c0 13 c0 09 c0 14 c0 0a 00 05 |.+..............|
00000040 00 2f 00 35 c0 12 00 0a 01 00 00 46 33 74 00 00 |./.5.......F3t..|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 00 10 |................|
00000080 00 10 00 0e 06 70 72 6f 74 6f 32 06 70 72 6f 74 |.....proto2.prot|
00000090 6f 31 |o1|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 46 |...../.5.......F|
00000050 33 74 00 00 00 05 00 05 01 00 00 00 00 00 0a 00 |3t..............|
00000060 08 00 06 00 17 00 18 00 19 00 0b 00 02 01 00 00 |................|
00000070 0d 00 0a 00 08 04 01 04 03 02 01 02 03 ff 01 00 |................|
00000080 01 00 00 10 00 10 00 0e 06 70 72 6f 74 6f 32 06 |.........proto2.|
00000090 70 72 6f 74 6f 31 |proto1|
>>> Flow 2 (server to client)
00000000 16 03 03 00 66 02 00 00 62 03 03 77 a9 7d 9c 4b |....f...b..w.}.K|
00000010 69 65 aa dc 95 cb 78 08 3d d2 1a 0a 45 69 23 73 |ie....x.=...Ei#s|
00000020 4f 41 4f 24 12 2e 57 47 b7 53 64 20 82 9a f8 e7 |OAO$..WG.Sd ....|
00000030 79 f8 13 2c 9d cd b5 cb cb 9a 95 56 0e e9 cb a8 |y..,.......V....|
00000040 e4 a2 8a d6 bc dc fa 25 b3 57 cc cf c0 2f 00 00 |.......%.W.../..|
00000000 16 03 03 00 66 02 00 00 62 03 03 7e 48 0b 4a 89 |....f...b..~H.J.|
00000010 d3 3a a1 8a 8c 8b 11 bb ea c5 21 5c df 3c 81 2b |.:........!\.<.+|
00000020 c5 c0 7c f9 fd d7 cb 10 1b dd d4 20 b4 8a a5 07 |..|........ ....|
00000030 32 e7 04 9c 1c 73 87 cd e3 ae ff 8b 5c d7 56 6c |2....s......\.Vl|
00000040 03 24 7d 35 4c ad 31 52 c3 cd 5c b0 c0 2f 00 00 |.$}5L.1R..\../..|
00000050 1a ff 01 00 01 00 00 0b 00 04 03 00 01 02 00 10 |................|
00000060 00 09 00 07 06 70 72 6f 74 6f 31 16 03 03 02 be |.....proto1.....|
00000070 0b 00 02 ba 00 02 b7 00 02 b4 30 82 02 b0 30 82 |..........0...0.|
......@@ -61,19 +61,19 @@
00000300 b6 d8 c9 75 90 96 8c 0f 52 98 b5 cd 98 1f 89 20 |...u....R...... |
00000310 5f f2 a0 1c a3 1b 96 94 dd a9 fd 57 e9 70 e8 26 |_..........W.p.&|
00000320 6d 71 99 9b 26 6e 38 50 29 6c 90 a7 bd d9 16 03 |mq..&n8P)l......|
00000330 03 00 cd 0c 00 00 c9 03 00 17 41 04 1b 42 c3 ae |..........A..B..|
00000340 44 19 d3 84 7c 6c 98 cb b9 22 a2 67 63 95 aa cc |D...|l...".gc...|
00000350 bd e4 1e f8 08 e6 60 f3 bc 83 9f 81 da 9c 1c 8c |......`.........|
00000360 ff 6f f4 3e 1e e5 3b f6 49 61 f9 70 43 7f c1 69 |.o.>..;.Ia.pC..i|
00000370 de 73 98 4b bd 5c c3 78 24 18 a8 ec 04 01 00 80 |.s.K.\.x$.......|
00000380 70 d2 5b e1 39 cf 4d 54 de d2 74 4e 5e a8 b3 ca |p.[.9.MT..tN^...|
00000390 e1 f2 4e 76 3c 77 8b ef f7 d1 df b9 ad c1 70 39 |..Nv<w........p9|
000003a0 c7 a3 1e 0f 7b 6c 78 2e c1 86 d2 67 36 d8 25 e0 |....{lx....g6.%.|
000003b0 e8 e5 cc 35 a2 96 a1 b4 b7 06 68 1e aa c7 06 97 |...5......h.....|
000003c0 b7 c2 83 ce c0 17 dd 4f 9e 6f 7a bd cd c7 6e 7f |.......O.oz...n.|
000003d0 cb 80 d1 7d 06 2d f9 f1 fb 5f cc bb d8 62 5b f0 |...}.-..._...b[.|
000003e0 27 12 57 d5 9b 55 aa 55 4b 9a 5a f6 a5 aa c1 82 |'.W..U.UK.Z.....|
000003f0 39 11 6b dc 83 7f a8 47 28 5a 0f 3d 3f 0f c2 22 |9.k....G(Z.=?.."|
00000330 03 00 cd 0c 00 00 c9 03 00 17 41 04 36 ae 35 52 |..........A.6.5R|
00000340 e2 d1 7b 5f 96 91 06 73 30 0c c8 cb 42 e3 95 11 |..{_...s0...B...|
00000350 52 02 5a 8a 8a a4 b3 f9 03 f0 6d 8b 23 3e 73 44 |R.Z.......m.#>sD|
00000360 2d 3e fb 05 ac c2 0a f4 96 07 58 aa fc 9f f4 8b |->........X.....|
00000370 38 af 46 6a a6 87 b7 6d 65 eb 75 17 04 01 00 80 |8.Fj...me.u.....|
00000380 44 0d 99 2f 79 3d 66 0b 7c 76 f8 95 14 78 90 f9 |D../y=f.|v...x..|
00000390 ee bb 74 9b 01 25 62 a3 58 d6 8d 4b 43 0a 18 16 |..t..%b.X..KC...|
000003a0 4d 44 fa 01 13 de 32 36 16 6a 4d 9a 6d ab dd e5 |MD....26.jM.m...|
000003b0 a8 9d 9e 4a f8 18 fd da 95 99 02 20 29 b3 79 f6 |...J....... ).y.|
000003c0 c7 c4 eb 81 45 ef 20 5f 2b ed 5f 72 a5 5f 99 0b |....E. _+._r._..|
000003d0 54 25 0d db 11 7f 64 ec 5a 2f 38 c7 74 29 77 f0 |T%....d.Z/8.t)w.|
000003e0 4b 9c 92 72 02 4c f3 bf ee ba e1 51 fb b4 ac e6 |K..r.L.....Q....|
000003f0 0c 4c 19 bc 9a b7 e9 fd 8a 86 bf 37 d5 0b 1d 2a |.L.........7...*|
00000400 16 03 03 00 04 0e 00 00 00 |.........|
>>> Flow 3 (client to server)
00000000 16 03 03 00 46 10 00 00 42 41 04 1e 18 37 ef 0d |....F...BA...7..|
......@@ -81,17 +81,17 @@
00000020 a7 24 20 3e b2 56 1c ce 97 28 5e f8 2b 2d 4f 9e |.$ >.V...(^.+-O.|
00000030 f1 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 |...lK[.V.2B.X..I|
00000040 a6 b5 68 1a 41 03 56 6b dc 5a 89 14 03 03 00 01 |..h.A.Vk.Z......|
00000050 01 16 03 03 00 28 00 00 00 00 00 00 00 00 35 9d |.....(........5.|
00000060 92 e8 bf df 7f a7 77 1b cf 03 2a bf e2 6c 62 2b |......w...*..lb+|
00000070 26 f0 fb 93 d3 df fd 55 84 d3 ed 88 31 cb |&......U....1.|
00000050 01 16 03 03 00 28 00 00 00 00 00 00 00 00 27 e5 |.....(........'.|
00000060 ee c8 9a 3e d6 70 d6 1a 1b ad d2 1a 88 be 77 fd |...>.p........w.|
00000070 bc e2 33 13 22 52 df be 67 30 da 10 5c cf |..3."R..g0..\.|
>>> Flow 4 (server to client)
00000000 14 03 03 00 01 01 16 03 03 00 28 c8 c0 78 09 73 |..........(..x.s|
00000010 58 41 73 66 88 cf db f3 fe c6 57 ab 45 be 2e d8 |XAsf......W.E...|
00000020 4e e5 ff 42 57 13 74 d2 cc c2 62 07 39 8b 06 46 |N..BW.t...b.9..F|
00000030 1d 8f 88 |...|
00000000 14 03 03 00 01 01 16 03 03 00 28 81 ad 88 a5 2e |..........(.....|
00000010 1f 26 3c 53 16 a7 d4 c2 13 08 52 6e ac 3b 00 9d |.&<S......Rn.;..|
00000020 d9 ee d4 93 86 3f 8a 0e d8 06 d9 61 a6 6f bf f9 |.....?.....a.o..|
00000030 a9 1f fe |...|
>>> Flow 5 (client to server)
00000000 17 03 03 00 1e 00 00 00 00 00 00 00 01 10 c3 5f |..............._|
00000010 3f c8 92 6c 7a a7 23 05 f3 d8 31 20 01 52 f1 99 |?..lz.#...1 .R..|
00000020 33 c1 2a 15 03 03 00 1a 00 00 00 00 00 00 00 02 |3.*.............|
00000030 cc ef eb 78 e4 e1 9d 90 05 6d 95 ac f2 49 ba 8e |...x.....m...I..|
00000040 6b 8d |k.|
00000000 17 03 03 00 1e 00 00 00 00 00 00 00 01 ab b6 ac |................|
00000010 55 5d 72 b0 7a a1 0e 17 8d 1b 71 77 79 ef 32 6b |U]r.z.....qwy.2k|
00000020 4e c2 df 15 03 03 00 1a 00 00 00 00 00 00 00 02 |N...............|
00000030 34 1e 22 35 71 60 cd cf 75 2b 73 94 b6 5f 09 1d |4."5q`..u+s.._..|
00000040 1b b5 |..|
>>> Flow 1 (client to server)
00000000 16 03 01 00 86 01 00 00 82 03 03 00 00 00 00 00 |................|
00000000 16 03 01 00 8a 01 00 00 86 03 03 00 00 00 00 00 |................|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1a c0 2f |.............../|
00000030 c0 2b c0 11 c0 07 c0 13 c0 09 c0 14 c0 0a 00 05 |.+..............|
00000040 00 2f 00 35 c0 12 00 0a 01 00 00 3f 33 74 00 00 |./.5.......?3t..|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 00 10 |................|
00000080 00 09 00 07 06 70 72 6f 74 6f 33 |.....proto3|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 3f |...../.5.......?|
00000050 33 74 00 00 00 05 00 05 01 00 00 00 00 00 0a 00 |3t..............|
00000060 08 00 06 00 17 00 18 00 19 00 0b 00 02 01 00 00 |................|
00000070 0d 00 0a 00 08 04 01 04 03 02 01 02 03 ff 01 00 |................|
00000080 01 00 00 10 00 09 00 07 06 70 72 6f 74 6f 33 |.........proto3|
>>> Flow 2 (server to client)
00000000 16 03 03 00 59 02 00 00 55 03 03 69 84 d1 d3 44 |....Y...U..i...D|
00000010 e9 66 08 48 bc 70 d8 ae 40 0b 17 69 e7 27 f6 7a |.f.H.p..@..i.'.z|
00000020 d5 ee 86 74 54 9e a8 bb 79 76 89 20 57 53 1b 02 |...tT...yv. WS..|
00000030 5b 70 81 a6 f1 53 bc 9d b7 42 5e ac 92 93 b5 20 |[p...S...B^.... |
00000040 8a bb 36 cc 8f cb 7e a0 61 a2 e8 ef c0 2f 00 00 |..6...~.a..../..|
00000000 16 03 03 00 59 02 00 00 55 03 03 f0 ff a6 91 ca |....Y...U.......|
00000010 e9 d7 bc 31 4c 5e 15 b0 24 41 78 17 87 a8 1c 7d |...1L^..$Ax....}|
00000020 eb bd 28 f6 57 7f 01 ab b4 02 a7 20 38 08 43 7e |..(.W...... 8.C~|
00000030 ca 3c 5f ba 62 bb b0 10 30 f3 f2 03 68 ef 01 43 |.<_.b...0...h..C|
00000040 3b 70 2c 37 80 fe 1c af bc f5 db 60 c0 2f 00 00 |;p,7.......`./..|
00000050 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 |................|
00000060 03 02 be 0b 00 02 ba 00 02 b7 00 02 b4 30 82 02 |.............0..|
00000070 b0 30 82 02 19 a0 03 02 01 02 02 09 00 85 b0 bb |.0..............|
......@@ -59,37 +59,37 @@
000002f0 5f 33 c4 b6 d8 c9 75 90 96 8c 0f 52 98 b5 cd 98 |_3....u....R....|
00000300 1f 89 20 5f f2 a0 1c a3 1b 96 94 dd a9 fd 57 e9 |.. _..........W.|
00000310 70 e8 26 6d 71 99 9b 26 6e 38 50 29 6c 90 a7 bd |p.&mq..&n8P)l...|
00000320 d9 16 03 03 00 cd 0c 00 00 c9 03 00 17 41 04 04 |.............A..|
00000330 be 27 08 6f 12 83 1b 04 76 fa 5f 16 d6 e3 64 76 |.'.o....v._...dv|
00000340 ad 0a 77 37 71 64 44 4c 3f 1a be dc 85 ce 46 c8 |..w7qdDL?.....F.|
00000350 29 a1 e2 24 78 66 1f 35 90 05 46 c0 91 d1 fd dd |)..$xf.5..F.....|
00000360 b5 5b 87 d7 6d 9d 77 a7 f7 b3 df 68 27 fd 6d 04 |.[..m.w....h'.m.|
00000370 01 00 80 7b 9b fd 0d 62 57 07 ef 97 f5 ff a9 00 |...{...bW.......|
00000380 a0 89 35 5a 8a e6 e7 ae 7b 55 c5 dc 21 64 87 6e |..5Z....{U..!d.n|
00000390 0f ab 85 6d 82 e8 83 fd 7d 3b 49 a7 ae 92 5f 6d |...m....};I..._m|
000003a0 a3 42 ce ff ef a6 00 6a 33 32 1f 7b eb b7 c2 5c |.B.....j32.{...\|
000003b0 2d 38 cf 10 4b 59 69 4d 15 e0 68 49 39 ba cb 2a |-8..KYiM..hI9..*|
000003c0 d9 b9 f3 fe 33 01 4f 7e ac 69 02 35 a5 e0 33 8d |....3.O~.i.5..3.|
000003d0 b3 74 34 14 45 9c 89 ad 41 2d d0 27 22 90 58 c6 |.t4.E...A-.'".X.|
000003e0 e0 2c b4 6e 19 04 e4 46 26 ec 13 35 48 a6 3f 64 |.,.n...F&..5H.?d|
000003f0 dc 85 2b 16 03 03 00 04 0e 00 00 00 |..+.........|
00000320 d9 16 03 03 00 cd 0c 00 00 c9 03 00 17 41 04 4e |.............A.N|
00000330 38 ec 28 ce cb f6 6b 74 96 74 92 46 9a 41 4a 02 |8.(...kt.t.F.AJ.|
00000340 33 cb f0 d9 24 20 fd e0 d4 8b 24 b2 1f 24 ac 38 |3...$ ....$..$.8|
00000350 79 cc ec ff 25 c9 30 f6 85 84 51 ee cb 59 8b 0d |y...%.0...Q..Y..|
00000360 e2 38 3d e0 24 83 84 da ef 67 f5 f7 8a 0a c0 04 |.8=.$....g......|
00000370 01 00 80 82 72 af cb 74 fb 8c 02 d5 d4 d9 26 04 |....r..t......&.|
00000380 06 59 64 f0 50 ce cf ed 15 b4 24 95 47 8a c6 17 |.Yd.P.....$.G...|
00000390 b0 da a4 13 20 88 e9 b8 ef cd b2 f1 35 5a 88 81 |.... .......5Z..|
000003a0 19 03 ee f4 74 a2 23 27 bc e9 bf f2 06 06 58 f3 |....t.#'......X.|
000003b0 ef b6 5e de 76 58 8c ec a6 d0 d3 1e 44 ec ac 61 |..^.vX......D..a|
000003c0 62 91 a6 9e 36 ef 64 e9 a5 2e e8 88 69 30 0f b3 |b...6.d.....i0..|
000003d0 84 0a b4 d1 3b a5 fe 9e 96 1a ad 7b 8a 24 7e a7 |....;......{.$~.|
000003e0 af 5b 6d 11 be 1f 2b 7a 5f 62 f7 ae be 2e 99 ec |.[m...+z_b......|
000003f0 05 b6 7c 16 03 03 00 04 0e 00 00 00 |..|.........|
>>> Flow 3 (client to server)
00000000 16 03 03 00 46 10 00 00 42 41 04 1e 18 37 ef 0d |....F...BA...7..|
00000010 19 51 88 35 75 71 b5 e5 54 5b 12 2e 8f 09 67 fd |.Q.5uq..T[....g.|
00000020 a7 24 20 3e b2 56 1c ce 97 28 5e f8 2b 2d 4f 9e |.$ >.V...(^.+-O.|
00000030 f1 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 |...lK[.V.2B.X..I|
00000040 a6 b5 68 1a 41 03 56 6b dc 5a 89 14 03 03 00 01 |..h.A.Vk.Z......|
00000050 01 16 03 03 00 28 00 00 00 00 00 00 00 00 88 0d |.....(..........|
00000060 04 8b 8e 93 55 58 d6 75 ca 16 26 42 a3 60 20 67 |....UX.u..&B.` g|
00000070 84 cf d7 b3 10 fe 63 6c 2f 40 64 0c d6 78 |......cl/@d..x|
00000050 01 16 03 03 00 28 00 00 00 00 00 00 00 00 d4 91 |.....(..........|
00000060 e7 17 05 14 7a ce cf 0c 3b c1 a6 a7 4a 57 70 9a |....z...;...JWp.|
00000070 cf 0e ec 59 19 d3 ba 90 97 51 8b 60 8e 03 |...Y.....Q.`..|
>>> Flow 4 (server to client)
00000000 14 03 03 00 01 01 16 03 03 00 28 bd 6c 2f 70 b9 |..........(.l/p.|
00000010 2f 9c 29 70 af 34 49 4c 5b 25 c3 14 b6 6d 28 81 |/.)p.4IL[%...m(.|
00000020 ff 54 d9 71 8d 2c c7 38 dd 44 27 6b 54 1e 53 7b |.T.q.,.8.D'kT.S{|
00000030 22 cb 65 |".e|
00000000 14 03 03 00 01 01 16 03 03 00 28 55 64 22 e3 20 |..........(Ud". |
00000010 eb 69 63 44 b4 68 89 29 d6 c8 83 d8 6c 30 2f af |.icD.h.)....l0/.|
00000020 2a 86 b0 ea ce 57 b8 9c 69 9a e3 fe 86 7e 0a bf |*....W..i....~..|
00000030 08 f1 fe |...|
>>> Flow 5 (client to server)
00000000 17 03 03 00 1e 00 00 00 00 00 00 00 01 7f 0d d7 |................|
00000010 d9 4b 87 7b 36 fb 24 92 69 22 43 50 1e 46 fb c4 |.K.{6.$.i"CP.F..|
00000020 86 64 6f 15 03 03 00 1a 00 00 00 00 00 00 00 02 |.do.............|
00000030 37 d5 2d 0a be c5 a8 ae d4 bd 2b 09 34 18 a0 87 |7.-.......+.4...|
00000040 08 a6 |..|
00000000 17 03 03 00 1e 00 00 00 00 00 00 00 01 29 39 41 |.............)9A|
00000010 c4 ff e3 3e 38 bf 06 09 d2 d9 05 84 66 60 58 e8 |...>8.......f`X.|
00000020 3a 74 f5 15 03 03 00 1a 00 00 00 00 00 00 00 02 |:t..............|
00000030 b4 1f e4 7b 84 1e 87 57 97 f6 f2 12 df 40 85 fe |...{...W.....@..|
00000040 d0 d1 |..|
>>> Flow 1 (client to server)
00000000 16 03 01 00 75 01 00 00 71 03 03 00 00 00 00 00 |....u...q.......|
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1a c0 2f |.............../|
00000030 c0 2b c0 11 c0 07 c0 13 c0 09 c0 14 c0 0a 00 05 |.+..............|
00000040 00 2f 00 35 c0 12 00 0a 01 00 00 2e 00 05 00 05 |./.5............|
00000050 01 00 00 00 00 00 0a 00 08 00 06 00 17 00 18 00 |................|
00000060 19 00 0b 00 02 01 00 00 0d 00 0a 00 08 04 01 04 |................|
00000070 03 02 01 02 03 ff 01 00 01 00 |..........|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
>>> Flow 2 (server to client)
00000000 16 03 03 00 59 02 00 00 55 03 03 32 10 48 2c 35 |....Y...U..2.H,5|
00000010 88 8d 78 49 39 19 48 d7 5c 44 ac 54 22 9c e3 bd |..xI9.H.\D.T"...|
00000020 43 94 0b 79 76 e3 7e b8 05 8c 8f 20 c3 af 31 88 |C..yv.~.... ..1.|
00000030 eb f4 55 f3 c0 43 f3 75 e6 e6 db 44 ba 95 09 95 |..U..C.u...D....|
00000040 e7 ef b8 93 f2 79 a5 fe 37 4b 15 6e c0 09 00 00 |.....y..7K.n....|
00000000 16 03 03 00 59 02 00 00 55 03 03 e1 64 a4 cd 65 |....Y...U...d..e|
00000010 5a 19 5f 07 68 cb af f2 74 76 a2 99 18 e4 9e 00 |Z._.h...tv......|
00000020 6a 72 6b 84 dd 1c ec cd 64 45 34 20 96 c3 54 88 |jrk.....dE4 ..T.|
00000030 00 ec aa 32 95 2c ad 08 47 64 fd 2e d4 1f 8e 5e |...2.,..Gd.....^|
00000040 ec 39 aa ba 6a 3c 8c c7 a6 63 55 8e c0 09 00 00 |.9..j<...cU.....|
00000050 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 |................|
00000060 03 02 0e 0b 00 02 0a 00 02 07 00 02 04 30 82 02 |.............0..|
00000070 00 30 82 01 62 02 09 00 b8 bf 2d 47 a0 d2 eb f4 |.0..b.....-G....|
......@@ -47,23 +47,24 @@
00000240 13 83 0d 94 06 bb d4 37 7a f6 ec 7a c9 86 2e dd |.......7z..z....|
00000250 d7 11 69 7f 85 7c 56 de fb 31 78 2b e4 c7 78 0d |..i..|V..1x+..x.|
00000260 ae cb be 9e 4e 36 24 31 7b 6a 0f 39 95 12 07 8f |....N6$1{j.9....|
00000270 2a 16 03 03 00 d7 0c 00 00 d3 03 00 17 41 04 de |*............A..|
00000280 0f fa c5 80 41 6b 2f f6 c6 ef 28 17 fe 7e 06 e0 |....Ak/...(..~..|
00000290 e9 fe d4 c6 3e 29 6e 1a 83 b7 d1 f2 12 db 95 dd |....>)n.........|
000002a0 ff ee 83 71 af e4 3f b9 a6 6c 08 99 b0 46 24 e9 |...q..?..l...F$.|
000002b0 ef c6 61 29 c0 d0 96 25 20 92 6a ff 2e 15 28 04 |..a)...% .j...(.|
000002c0 03 00 8a 30 81 87 02 41 1c 44 92 98 91 1c 63 fe |...0...A.D....c.|
000002d0 6a 05 d4 ea 77 f3 e3 0a 35 25 25 80 63 9c 85 f6 |j...w...5%%.c...|
000002e0 0d 43 2b 1a 40 13 e7 57 0d b4 4d 65 46 6f fb f5 |.C+.@..W..MeFo..|
000002f0 23 57 cd 23 41 b5 c9 0a 2a 38 9a bc 54 70 a1 b8 |#W.#A...*8..Tp..|
00000300 8e 19 46 26 2a bb c0 1c d1 02 42 00 a4 01 e2 2e |..F&*.....B.....|
00000310 b1 0b 7e 9b 9b 94 3e 19 d2 44 ac bd 60 c2 75 55 |..~...>..D..`.uU|
00000320 b0 da dd a8 8f 6d 5b 83 91 61 b9 b3 68 32 b2 fe |.....m[..a..h2..|
00000330 56 81 49 ab e7 e8 a9 47 5c 75 7d c0 13 4a af 30 |V.I....G\u}..J.0|
00000340 7a 23 a7 37 f4 53 0a 07 ae aa 6e 01 a2 16 03 03 |z#.7.S....n.....|
00000350 00 2e 0d 00 00 26 03 01 02 40 00 1e 06 01 06 02 |.....&...@......|
00000360 06 03 05 01 05 02 05 03 04 01 04 02 04 03 03 01 |................|
00000370 03 02 03 03 02 01 02 02 02 03 00 00 0e 00 00 00 |................|
00000270 2a 16 03 03 00 d8 0c 00 00 d4 03 00 17 41 04 bb |*............A..|
00000280 6d 5c 62 98 a7 6c bd f1 9b 4b 09 16 31 59 6a 51 |m\b..l...K..1YjQ|
00000290 83 c8 9f 75 9c f8 09 b0 ee 39 01 e3 7a 25 9d 66 |...u.....9..z%.f|
000002a0 fe 14 14 15 45 1b 51 a4 47 fe 1e 58 01 28 96 13 |....E.Q.G..X.(..|
000002b0 2a 0e 0b 40 b2 22 db 2f e6 f4 88 0a 58 92 10 04 |*..@."./....X...|
000002c0 03 00 8b 30 81 88 02 42 01 13 f5 38 52 04 f7 3b |...0...B...8R..;|
000002d0 55 96 ef 39 77 be 4f 85 07 18 e9 47 49 b4 bb 57 |U..9w.O....GI..W|
000002e0 c9 c0 93 2e 9e b2 5e 3f 14 ce 43 f0 93 b5 a4 66 |......^?..C....f|
000002f0 8c fe 3a 06 fc a7 bb 9d 87 46 b8 20 1f 0a 31 c6 |..:......F. ..1.|
00000300 80 b0 2d fa e5 06 5f 78 b2 da 02 42 01 c0 bd 12 |..-..._x...B....|
00000310 5b ec 79 dd bf a4 54 f1 3b a8 b8 9a 50 ac a9 7c |[.y...T.;...P..||
00000320 d2 a6 b5 dd 84 ee dd eb 3e c7 52 1c 65 ac 1e 37 |........>.R.e..7|
00000330 4f a8 87 fa 05 8a a4 69 c9 59 53 65 ee 8e 4c 1b |O......i.YSe..L.|
00000340 6c d0 88 b8 65 de 85 f8 fe f9 27 96 b8 c0 16 03 |l...e.....'.....|
00000350 03 00 2e 0d 00 00 26 03 01 02 40 00 1e 06 01 06 |......&...@.....|
00000360 02 06 03 05 01 05 02 05 03 04 01 04 02 04 03 03 |................|
00000370 01 03 02 03 03 02 01 02 02 02 03 00 00 0e 00 00 |................|
00000380 00 |.|
>>> Flow 3 (client to server)
00000000 16 03 03 02 0a 0b 00 02 06 00 02 03 00 02 00 30 |...............0|
00000010 82 01 fc 30 82 01 5e 02 09 00 9a 30 84 6c 26 35 |...0..^....0.l&5|
......@@ -102,32 +103,32 @@
00000220 51 88 35 75 71 b5 e5 54 5b 12 2e 8f 09 67 fd a7 |Q.5uq..T[....g..|
00000230 24 20 3e b2 56 1c ce 97 28 5e f8 2b 2d 4f 9e f1 |$ >.V...(^.+-O..|
00000240 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 a6 |..lK[.V.2B.X..I.|
00000250 b5 68 1a 41 03 56 6b dc 5a 89 16 03 03 00 92 0f |.h.A.Vk.Z.......|
00000260 00 00 8e 04 03 00 8a 30 81 87 02 41 3d 25 31 d8 |.......0...A=%1.|
00000270 55 40 da 77 81 21 17 c1 7f d2 e2 b7 74 b9 da 34 |U@.w.!......t..4|
00000280 a9 f5 ce 50 4b 2e 80 30 47 b8 eb e2 be 9a e2 c0 |...PK..0G.......|
00000290 ea ec 8e 14 56 1a 0c ac 24 25 41 13 e3 53 7a ba |....V...$%A..Sz.|
000002a0 13 3a 20 15 f4 90 90 22 cf 0d 23 9b 3e 02 42 01 |.: ...."..#.>.B.|
000002b0 1c 00 db 16 3e 83 52 26 21 43 d2 08 62 7d ac 18 |....>.R&!C..b}..|
000002c0 71 f6 1a 49 c5 16 cf 83 b5 b6 40 b4 ad e7 1b 3f |q..I......@....?|
000002d0 b3 de 9c b2 0b 7e bf 07 f8 4a ea 54 e4 a2 6d 62 |.....~...J.T..mb|
000002e0 aa da b8 c5 60 46 c9 84 d9 b7 ab f3 82 4d 01 d8 |....`F.......M..|
000002f0 70 14 03 03 00 01 01 16 03 03 00 40 00 00 00 00 |p..........@....|
00000300 00 00 00 00 00 00 00 00 00 00 00 00 1a 4d 46 2c |.............MF,|
00000310 e9 de b4 b1 2c b4 7f fb b9 6a b8 4f 9d 68 92 bf |....,....j.O.h..|
00000320 87 05 b2 e3 fa 74 58 37 d5 63 fe 23 00 5f 37 26 |.....tX7.c.#._7&|
00000330 de 99 3a c3 af 58 ca 74 c6 53 09 5c |..:..X.t.S.\|
00000250 b5 68 1a 41 03 56 6b dc 5a 89 16 03 03 00 93 0f |.h.A.Vk.Z.......|
00000260 00 00 8f 04 03 00 8b 30 81 88 02 42 00 e9 db 80 |.......0...B....|
00000270 e2 67 5d 00 21 88 67 99 7f df de 90 77 86 1e b7 |.g].!.g.....w...|
00000280 28 b1 2d 08 8d 02 de 9a 29 2b ca b9 9c 48 ad bd |(.-.....)+...H..|
00000290 58 16 68 ad a3 0f 08 4c 01 52 e7 54 97 7c 06 0a |X.h....L.R.T.|..|
000002a0 9e c8 97 61 e6 a9 53 62 fb b1 e3 b1 d7 03 02 42 |...a..Sb.......B|
000002b0 01 f3 99 af dc e6 69 af 1d fb d5 d0 63 bd d1 17 |......i.....c...|
000002c0 d2 ca a5 10 97 1a 94 93 df c4 94 27 53 77 1a 9e |...........'Sw..|
000002d0 9b a5 e6 dd 0d cf 49 46 4c 5b 83 a4 52 f2 8b d6 |......IFL[..R...|
000002e0 b2 5f 40 e5 c3 d6 7f a2 2c 50 4d 4c 81 54 80 5b |._@.....,PML.T.[|
000002f0 72 c7 14 03 03 00 01 01 16 03 03 00 40 00 00 00 |r...........@...|
00000300 00 00 00 00 00 00 00 00 00 00 00 00 00 96 9f 5a |...............Z|
00000310 9c e3 d0 6c 5f 11 c4 cf e4 34 1a 54 7e dc ec 1d |...l_....4.T~...|
00000320 cd 08 eb 5c b4 32 1b d0 e5 12 1f 7a e7 86 16 56 |...\.2.....z...V|
00000330 a7 10 20 e1 59 31 65 63 12 7d 45 2d 2a |.. .Y1ec.}E-*|
>>> Flow 4 (server to client)
00000000 14 03 03 00 01 01 16 03 03 00 40 d7 8f 09 25 1e |..........@...%.|
00000010 05 12 68 52 87 c0 0a ae d7 f0 f6 0c 1e 79 0b be |..hR.........y..|
00000020 92 8f e1 06 08 b8 89 a1 5e 5e df f3 a1 01 56 d8 |........^^....V.|
00000030 03 f7 6f c1 5c e4 74 16 12 05 8a 7e b9 7c 50 48 |..o.\.t....~.|PH|
00000040 b8 6c 96 07 dd 32 b5 7a a4 c2 e0 |.l...2.z...|
00000000 14 03 03 00 01 01 16 03 03 00 40 54 bd b1 39 e6 |..........@T..9.|
00000010 a7 d0 76 5e 7e 91 0d 81 d1 c6 82 05 79 90 24 fc |..v^~.......y.$.|
00000020 26 b7 ec e6 b8 72 05 59 bd 00 99 f7 dd f4 44 1e |&....r.Y......D.|
00000030 79 4d 6d a1 22 4a e3 2c 41 05 ec 5a f7 32 17 ff |yMm."J.,A..Z.2..|
00000040 d3 1b ee 21 71 98 99 b7 85 34 b3 |...!q....4.|
>>> Flow 5 (client to server)
00000000 17 03 03 00 30 00 00 00 00 00 00 00 00 00 00 00 |....0...........|
00000010 00 00 00 00 00 cf 6e 12 61 5d 83 0e 90 c7 f0 55 |......n.a].....U|
00000020 02 42 49 69 c4 f1 dc 33 97 91 92 aa ec b7 42 09 |.BIi...3......B.|
00000030 fa 39 d5 b5 f2 15 03 03 00 30 00 00 00 00 00 00 |.9.......0......|
00000040 00 00 00 00 00 00 00 00 00 00 9c 2e ac 12 50 52 |..............PR|
00000050 6b 48 fc 42 f7 ef 8c d0 79 a2 11 c0 52 38 6e e5 |kH.B....y...R8n.|
00000060 79 eb 4b 62 2d f8 5b 09 15 07 |y.Kb-.[...|
00000010 00 00 00 00 00 b9 81 3f 48 14 95 9b 39 85 2a 9e |.......?H...9.*.|
00000020 44 ec bb cf c2 29 a9 44 f7 8a 6b 3f 92 13 dd 0e |D....).D..k?....|
00000030 c6 6b a1 51 79 15 03 03 00 30 00 00 00 00 00 00 |.k.Qy....0......|
00000040 00 00 00 00 00 00 00 00 00 00 1c 93 91 23 12 11 |.............#..|
00000050 cc 30 fb 22 9e 23 b7 60 8a 3d 4c e6 52 2b 3e 6b |.0.".#.`.=L.R+>k|
00000060 8e 47 91 b1 68 50 07 8a d1 6f |.G..hP...o|
>>> Flow 1 (client to server)
00000000 16 03 01 00 75 01 00 00 71 03 03 00 00 00 00 00 |....u...q.......|
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1a c0 2f |.............../|
00000030 c0 2b c0 11 c0 07 c0 13 c0 09 c0 14 c0 0a 00 05 |.+..............|
00000040 00 2f 00 35 c0 12 00 0a 01 00 00 2e 00 05 00 05 |./.5............|
00000050 01 00 00 00 00 00 0a 00 08 00 06 00 17 00 18 00 |................|
00000060 19 00 0b 00 02 01 00 00 0d 00 0a 00 08 04 01 04 |................|
00000070 03 02 01 02 03 ff 01 00 01 00 |..........|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
>>> Flow 2 (server to client)
00000000 16 03 03 00 51 02 00 00 4d 03 03 53 3c e9 55 d3 |....Q...M..S<.U.|
00000010 d6 ca 67 15 87 73 2e ce 4e d9 ed 6e 1c 57 e9 06 |..g..s..N..n.W..|
00000020 3c 25 cf 2f 3b ea 6c 46 b8 21 3b 20 82 69 56 30 |<%./;.lF.!; .iV0|
00000030 47 b1 d3 d3 25 24 79 d7 0a 23 8a 83 15 62 47 11 |G...%$y..#...bG.|
00000040 21 3e fb c8 fc 8b 2b 53 4c 85 a0 6d 00 05 00 00 |!>....+SL..m....|
00000000 16 03 03 00 51 02 00 00 4d 03 03 7a 6c c2 d1 69 |....Q...M..zl..i|
00000010 af 86 6f 03 3c e4 70 ae 03 39 fd c6 3a a9 a4 b2 |..o.<.p..9..:...|
00000020 96 1e 50 f2 f4 16 50 e4 a2 f2 41 20 f8 83 3b 45 |..P...P...A ..;E|
00000030 0d 5b 88 bc 87 6c 81 23 e3 1d e0 7e 22 f5 6d 95 |.[...l.#...~".m.|
00000040 58 63 39 cf 4f 80 80 cc 41 bb b1 4c 00 05 00 00 |Xc9.O...A..L....|
00000050 05 ff 01 00 01 00 16 03 03 02 be 0b 00 02 ba 00 |................|
00000060 02 b7 00 02 b4 30 82 02 b0 30 82 02 19 a0 03 02 |.....0...0......|
00000070 01 02 02 09 00 85 b0 bb a4 8a 7f b8 ca 30 0d 06 |.............0..|
......@@ -103,25 +103,26 @@
00000260 ce 39 4c 9c 86 00 08 c2 4b e2 c6 ec 2f f7 ce e6 |.9L.....K.../...|
00000270 bd 77 82 6f 23 b6 e0 bd a2 92 b7 3a ac e8 56 f1 |.w.o#......:..V.|
00000280 af 54 5e 46 87 e9 3b 33 e7 b8 28 b7 d6 c8 90 35 |.T^F..;3..(....5|
00000290 d4 1c 43 d1 30 6f 55 4e 0a 70 16 03 03 00 92 0f |..C.0oUN.p......|
000002a0 00 00 8e 04 03 00 8a 30 81 87 02 42 00 c9 8f 2e |.......0...B....|
000002b0 7e e1 ad 16 94 04 6a 18 8e 45 64 7c 94 b6 02 45 |~.....j..Ed|...E|
000002c0 a3 c7 7e 01 75 76 f7 ad 9b 10 92 75 6a a1 e3 79 |..~.uv.....uj..y|
000002d0 45 45 95 cf 43 6e 8e ab c5 5f b1 1e 89 68 c2 f5 |EE..Cn..._...h..|
000002e0 c9 91 d1 3c ee d0 ec 9c d3 a8 a2 85 80 57 02 41 |...<.........W.A|
000002f0 4e db f6 cd 9e 4e 7d 39 90 5a 86 72 c2 a8 0c 7d |N....N}9.Z.r...}|
00000300 1c 12 f8 01 7e d9 43 16 78 bc 42 69 80 6c 1c 56 |....~.C.x.Bi.l.V|
00000310 5b 73 d8 d7 3b 6f e5 c8 a4 95 b3 22 23 06 77 b2 |[s..;o....."#.w.|
00000320 1f d9 1a 6c 54 c4 aa 2f 7d 9c f4 76 59 e7 38 a9 |...lT../}..vY.8.|
00000330 17 14 03 03 00 01 01 16 03 03 00 24 e6 f8 e2 9f |...........$....|
00000340 4f de 95 2d b1 80 4a e1 30 09 d2 61 c0 9a b7 47 |O..-..J.0..a...G|
00000350 2d 84 76 48 b8 79 1a 53 1e 1b 74 34 55 ad 1a 43 |-.vH.y.S..t4U..C|
00000290 d4 1c 43 d1 30 6f 55 4e 0a 70 16 03 03 00 93 0f |..C.0oUN.p......|
000002a0 00 00 8f 04 03 00 8b 30 81 88 02 42 00 87 a3 50 |.......0...B...P|
000002b0 77 2a 46 97 68 1e ca 47 d2 46 a3 f7 37 e7 1c 3c |w*F.h..G.F..7..<|
000002c0 e3 16 dc b9 93 b9 76 af da 46 b1 da 47 bc 8b 9c |......v..F..G...|
000002d0 ff 61 76 45 2b cf a6 85 4a 45 d4 51 98 18 31 c5 |.avE+...JE.Q..1.|
000002e0 61 54 3b ae 88 ca 56 ac 90 29 de f2 20 a6 02 42 |aT;...V..).. ..B|
000002f0 01 0d 54 c6 a5 14 c2 c0 83 5d ee 32 d3 c6 05 d7 |..T......].2....|
00000300 0c 40 42 ca 8a 69 5e cc 9b f5 c4 9b 7c 81 e9 b7 |.@B..i^.....|...|
00000310 dd 01 c0 e5 93 de 75 d2 6b 26 dd 16 2a ec d0 0e |......u.k&..*...|
00000320 50 76 ee 36 ac 42 a3 0b 64 dd 4d 47 18 3e 5c 18 |Pv.6.B..d.MG.>\.|
00000330 16 3b 14 03 03 00 01 01 16 03 03 00 24 c2 c7 3a |.;..........$..:|
00000340 a2 9b 93 ea 75 1c b6 47 60 2e 15 cf b8 63 73 8a |....u..G`....cs.|
00000350 2c b8 86 a8 12 1d cb 30 e2 38 fe 0f 02 57 43 f0 |,......0.8...WC.|
00000360 07 |.|
>>> Flow 4 (server to client)
00000000 14 03 03 00 01 01 16 03 03 00 24 50 bf 00 cb 22 |..........$P..."|
00000010 bd 18 5e fd 71 66 84 74 b0 76 8d 68 3c 8e ef 81 |..^.qf.t.v.h<...|
00000020 ba 0b d7 c8 03 7b ec 2a 69 f7 64 b8 fc 3b 37 |.....{.*i.d..;7|
00000000 14 03 03 00 01 01 16 03 03 00 24 ca e7 84 5c 1b |..........$...\.|
00000010 94 4c d8 78 6f 3f 80 b2 f9 9f fd c5 a5 fd 6f 89 |.L.xo?........o.|
00000020 d7 50 a1 81 bf d0 9d eb 75 10 69 97 35 74 06 |.P......u.i.5t.|
>>> Flow 5 (client to server)
00000000 17 03 03 00 1a ad 19 93 3a 97 fc 8b 23 a6 ab 05 |........:...#...|
00000010 5f ec 46 09 ce a9 a8 d8 41 c8 b6 71 0d 3b 67 15 |_.F.....A..q.;g.|
00000020 03 03 00 16 5e 0b 29 64 37 aa be 0e 5e 3f f0 a3 |....^.)d7...^?..|
00000030 fd 3a 82 91 a8 a2 98 ed 03 05 |.:........|
00000000 17 03 03 00 1a 4a 11 45 18 75 a7 47 d3 36 ad 24 |.....J.E.u.G.6.$|
00000010 fc d0 68 44 f2 9a 05 54 a2 44 e3 a7 33 74 99 15 |..hD...T.D..3t..|
00000020 03 03 00 16 d5 d5 75 a9 a9 ef f5 31 50 f7 00 08 |......u....1P...|
00000030 78 0a 00 1f c8 42 db c7 15 6b |x....B...k|
>>> Flow 1 (client to server)
00000000 16 03 01 00 75 01 00 00 71 03 03 00 00 00 00 00 |....u...q.......|
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1a c0 2f |.............../|
00000030 c0 2b c0 11 c0 07 c0 13 c0 09 c0 14 c0 0a 00 05 |.+..............|
00000040 00 2f 00 35 c0 12 00 0a 01 00 00 2e 00 05 00 05 |./.5............|
00000050 01 00 00 00 00 00 0a 00 08 00 06 00 17 00 18 00 |................|
00000060 19 00 0b 00 02 01 00 00 0d 00 0a 00 08 04 01 04 |................|
00000070 03 02 01 02 03 ff 01 00 01 00 |..........|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
>>> Flow 2 (server to client)
00000000 16 03 03 00 59 02 00 00 55 03 03 53 04 f1 02 fd |....Y...U..S....|
00000010 41 bd ef ee f3 da fc 1a 31 8c 77 f2 e9 66 54 a0 |A.......1.w..fT.|
00000020 f4 15 b1 1c 84 0d 6d 74 87 ac 7d 20 78 17 8b 08 |......mt..} x...|
00000030 10 20 c9 44 e4 8a 43 af 4a c7 b8 3d 99 f2 f7 af |. .D..C.J..=....|
00000040 bb a3 21 2f 40 cc ed b6 da a8 a1 d5 c0 09 00 00 |..!/@...........|
00000000 16 03 03 00 59 02 00 00 55 03 03 ef cd 72 a3 35 |....Y...U....r.5|
00000010 e7 11 9f 67 a4 42 9e 34 03 b4 ab e1 0d 4f a4 09 |...g.B.4.....O..|
00000020 4e e1 8d 52 d2 d0 0e 0e f0 7a 74 20 da 3f 9c d8 |N..R.....zt .?..|
00000030 e3 c6 5c a1 e8 5e a0 48 50 e8 70 aa 96 a7 84 4a |..\..^.HP.p....J|
00000040 3a b3 c3 21 24 30 6c 7a d5 b4 9b 9c c0 09 00 00 |:..!$0lz........|
00000050 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 |................|
00000060 03 02 0e 0b 00 02 0a 00 02 07 00 02 04 30 82 02 |.............0..|
00000070 00 30 82 01 62 02 09 00 b8 bf 2d 47 a0 d2 eb f4 |.0..b.....-G....|
......@@ -47,24 +47,24 @@
00000240 13 83 0d 94 06 bb d4 37 7a f6 ec 7a c9 86 2e dd |.......7z..z....|
00000250 d7 11 69 7f 85 7c 56 de fb 31 78 2b e4 c7 78 0d |..i..|V..1x+..x.|
00000260 ae cb be 9e 4e 36 24 31 7b 6a 0f 39 95 12 07 8f |....N6$1{j.9....|
00000270 2a 16 03 03 00 d8 0c 00 00 d4 03 00 17 41 04 a9 |*............A..|
00000280 19 8b d9 9b 5c 7c 6a 7d 85 d2 70 4e 89 7e 0b 5b |....\|j}..pN.~.[|
00000290 dd 5e a1 63 8d 15 bc 0b 0c 47 3d 4d e8 a7 56 88 |.^.c.....G=M..V.|
000002a0 2e f6 7f e2 4d fc ed cc 03 ed a1 2d ac ae 81 a5 |....M......-....|
000002b0 e2 6d 7f 9f a3 93 e9 10 c1 0e 48 1b f3 f4 38 04 |.m........H...8.|
000002c0 03 00 8b 30 81 88 02 42 00 87 fe 7e 63 82 14 57 |...0...B...~c..W|
000002d0 dc 7d e2 0f cc 97 2d ba 3c a7 56 4a 17 a8 09 6a |.}....-.<.VJ...j|
000002e0 28 2e f2 66 1a 3f 2d 48 2b 6f 79 a1 60 cd 5e 10 |(..f.?-H+oy.`.^.|
000002f0 0b 0a 28 f2 5f e4 3f 4f f9 c9 91 34 d9 dc bc fc |..(._.?O...4....|
00000300 98 ea 77 0b 99 f8 a2 11 c4 bd 02 42 01 a0 b0 dc |..w........B....|
00000310 db 5b c2 09 99 bd ee a0 b9 aa 31 b9 10 84 22 be |.[........1...".|
00000320 5a 63 12 5a 43 00 8e c1 33 cc 91 bb c2 70 7a 63 |Zc.ZC...3....pzc|
00000330 19 82 c0 74 48 a1 c7 3d 1f f1 6f 4a 6f 6a 8c 3f |...tH..=..oJoj.?|
00000340 28 31 a8 0c 65 19 26 62 4b 7a 7c 4b ea 1a 16 03 |(1..e.&bKz|K....|
00000350 03 00 30 0d 00 00 28 03 01 02 40 00 20 06 01 06 |..0...(...@. ...|
00000270 2a 16 03 03 00 d8 0c 00 00 d4 03 00 17 41 04 7e |*............A.~|
00000280 3b ae 99 3d b7 3b da 7a 44 b1 b3 0d 41 36 c5 47 |;..=.;.zD...A6.G|
00000290 b2 b9 65 44 79 2a c4 a9 e3 a8 ee 6a 77 3b ee d8 |..eDy*.....jw;..|
000002a0 ee 11 0a 20 61 9b be 03 54 29 63 b3 fb 91 6f 34 |... a...T)c...o4|
000002b0 cb ad 6c 5e 00 5f 0a c7 fd 70 d4 d6 de 5a 00 04 |..l^._...p...Z..|
000002c0 03 00 8b 30 81 88 02 42 00 c2 21 72 c5 61 07 2f |...0...B..!r.a./|
000002d0 0e af fd d5 22 43 e5 2e 06 51 29 73 c2 ec 50 34 |...."C...Q)s..P4|
000002e0 76 ab 67 fe 37 49 68 54 4b 16 d2 7a 4c 04 02 b2 |v.g.7IhTK..zL...|
000002f0 0a 66 28 fb b5 bf 5b 00 4b dc bf e2 9e 99 a7 0c |.f(...[.K.......|
00000300 7c 64 36 79 d6 4e 99 70 5f 97 02 42 01 bb 4b 10 ||d6y.N.p_..B..K.|
00000310 36 f1 38 c1 42 de e9 68 41 2d 0a 4b 19 eb 3c 6b |6.8.B..hA-.K..<k|
00000320 cd 11 3e 20 3f 95 c3 c7 ba 18 0c 4a 6a da 45 77 |..> ?......Jj.Ew|
00000330 8c 8d f4 01 d3 15 91 3e 64 22 16 bd b5 2a 07 52 |.......>d"...*.R|
00000340 63 e5 de 0c 22 90 2e 2f e9 b4 3f ab b8 27 16 03 |c..."../..?..'..|
00000350 03 00 2e 0d 00 00 26 03 01 02 40 00 1e 06 01 06 |......&...@.....|
00000360 02 06 03 05 01 05 02 05 03 04 01 04 02 04 03 03 |................|
00000370 01 03 02 03 03 02 01 02 02 02 03 01 01 00 00 0e |................|
00000380 00 00 00 |...|
00000370 01 03 02 03 03 02 01 02 02 02 03 00 00 0e 00 00 |................|
00000380 00 |.|
>>> Flow 3 (client to server)
00000000 16 03 03 01 fb 0b 00 01 f7 00 01 f4 00 01 f1 30 |...............0|
00000010 82 01 ed 30 82 01 58 a0 03 02 01 02 02 01 00 30 |...0..X........0|
......@@ -103,31 +103,31 @@
00000220 a7 24 20 3e b2 56 1c ce 97 28 5e f8 2b 2d 4f 9e |.$ >.V...(^.+-O.|
00000230 f1 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 |...lK[.V.2B.X..I|
00000240 a6 b5 68 1a 41 03 56 6b dc 5a 89 16 03 03 00 88 |..h.A.Vk.Z......|
00000250 0f 00 00 84 04 01 00 80 38 f2 16 e5 b5 86 16 62 |........8......b|
00000260 86 e1 7d 01 f1 a8 e1 f7 e7 85 b1 a0 17 ee 84 25 |..}............%|
00000270 cb 3c 46 61 1a 78 7b 1e ee 32 bc d9 6c fa 6b 76 |.<Fa.x{..2..l.kv|
00000280 67 a7 9e c8 7a 4c e8 79 0d 22 27 ad e7 98 6a 98 |g...zL.y."'...j.|
00000290 89 88 8b a9 69 5b 6f c6 00 48 9a 21 77 a9 7c 15 |....i[o..H.!w.|.|
000002a0 ba 47 16 74 8d 6c 67 dc 6d f1 98 b6 61 e8 bc 08 |.G.t.lg.m...a...|
000002b0 18 53 a6 93 bf fc 27 5e b7 4d d2 eb 68 e9 23 ee |.S....'^.M..h.#.|
000002c0 d2 70 d2 55 2c c7 99 7d c0 66 b5 1c ea 38 71 5c |.p.U,..}.f...8q\|
000002d0 a6 57 1f 52 e4 8e e8 51 14 03 03 00 01 01 16 03 |.W.R...Q........|
00000250 0f 00 00 84 04 01 00 80 07 7e 14 14 83 b9 d9 52 |.........~.....R|
00000260 fd db c0 a4 79 37 b7 91 0b bb d6 ab d0 d1 c8 2e |....y7..........|
00000270 35 5b 58 3f ce 6b f6 a9 01 95 34 a9 8b da 6b 23 |5[X?.k....4...k#|
00000280 b7 99 11 75 3e f8 db bc ab 9b d4 8f 4f 89 12 d9 |...u>.......O...|
00000290 2d 18 0e 54 2d 61 ff 9a 0e 3d 50 66 1d c2 e0 f6 |-..T-a...=Pf....|
000002a0 4d 65 ca e2 08 af 29 cf 6d ab 63 72 ad 7c 03 a1 |Me....).m.cr.|..|
000002b0 1e a1 f4 75 f5 54 58 28 3b 7d f7 21 d5 67 ec 60 |...u.TX(;}.!.g.`|
000002c0 3b 59 81 ac f5 9a c6 cb 6a af da 7e 29 c4 c2 68 |;Y......j..~)..h|
000002d0 53 34 aa b8 0e 58 61 24 14 03 03 00 01 01 16 03 |S4...Xa$........|
000002e0 03 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 |..@.............|
000002f0 00 00 00 5e e7 6e 1c a2 02 24 34 f0 a6 b6 27 ea |...^.n...$4...'.|
00000300 69 d5 0e 2e a8 ad 5c ad 6c 06 78 68 39 92 27 f1 |i.....\.l.xh9.'.|
00000310 e8 35 49 67 4d fb 5d 8a 31 2e 4e 3f 19 ed ea 30 |.5IgM.].1.N?...0|
00000320 20 60 e1 | `.|
000002f0 00 00 00 a4 af 4b 95 ec 53 cf 49 8d b4 6c e0 3b |.....K..S.I..l.;|
00000300 76 60 23 9b 2a f3 2c 12 61 18 cf 56 7c 1d 8c 01 |v`#.*.,.a..V|...|
00000310 a8 bb 19 4d 1f ff ff 73 a2 90 e5 87 7b 85 d3 1b |...M...s....{...|
00000320 74 6d 36 |tm6|
>>> Flow 4 (server to client)
00000000 14 03 03 00 01 01 16 03 03 00 40 ee a8 82 bc 3f |..........@....?|
00000010 bf ab a6 e4 30 e0 3d f1 2f 19 a2 ac 7a 81 57 f1 |....0.=./...z.W.|
00000020 ee 67 3f 55 2b 30 fa 72 b5 10 03 ec 8d 0a 8f bb |.g?U+0.r........|
00000030 24 f5 45 f5 4e 53 4b 93 a5 0d 42 6c 46 69 98 fb |$.E.NSK...BlFi..|
00000040 63 c5 9f 95 65 d1 b6 f0 a4 15 bd |c...e......|
00000000 14 03 03 00 01 01 16 03 03 00 40 fb 28 05 0a 99 |..........@.(...|
00000010 61 d1 c7 52 a7 9e 95 a5 c1 11 3c 81 ee f2 b8 68 |a..R......<....h|
00000020 a6 35 e2 7e bb 3c e7 7b 61 72 08 29 3a a5 e9 d3 |.5.~.<.{ar.):...|
00000030 39 9c d2 0f 38 12 9b 92 79 36 58 bc f3 23 85 76 |9...8...y6X..#.v|
00000040 1c 7b 6c 49 0c bc 00 61 20 1b ff |.{lI...a ..|
>>> Flow 5 (client to server)
00000000 17 03 03 00 30 00 00 00 00 00 00 00 00 00 00 00 |....0...........|
00000010 00 00 00 00 00 cb 4e bc d1 a9 58 ef c8 39 a9 36 |......N...X..9.6|
00000020 f4 35 05 96 8e a4 50 bc f4 15 06 f9 fd 41 6d 1e |.5....P......Am.|
00000030 5e 7c 82 63 94 15 03 03 00 30 00 00 00 00 00 00 |^|.c.....0......|
00000040 00 00 00 00 00 00 00 00 00 00 bd 77 87 a5 5a d4 |...........w..Z.|
00000050 b8 59 e6 6b 0f dd ea f9 ed 18 b2 9f a9 61 b4 3a |.Y.k.........a.:|
00000060 47 15 15 3b 83 ef e1 6d db a8 |G..;...m..|
00000010 00 00 00 00 00 fa f6 0b 1f f6 28 c7 4c 6c c8 8d |..........(.Ll..|
00000020 9c 97 5f 3d 22 bb 45 fc 07 ae 3a 7e 74 01 7c 71 |.._=".E...:~t.|q|
00000030 39 45 15 d3 c7 15 03 03 00 30 00 00 00 00 00 00 |9E.......0......|
00000040 00 00 00 00 00 00 00 00 00 00 a1 43 03 79 a4 4e |...........C.y.N|
00000050 bd 0f 17 c4 d0 29 1a 8a dd 7b e7 48 3c e4 4b 8a |.....)...{.H<.K.|
00000060 53 3d 1d 18 f9 05 fd 4b 73 4a |S=.....KsJ|
>>> Flow 1 (client to server)
00000000 16 03 01 00 75 01 00 00 71 03 03 00 00 00 00 00 |....u...q.......|
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1a c0 2f |.............../|
00000030 c0 2b c0 11 c0 07 c0 13 c0 09 c0 14 c0 0a 00 05 |.+..............|
00000040 00 2f 00 35 c0 12 00 0a 01 00 00 2e 00 05 00 05 |./.5............|
00000050 01 00 00 00 00 00 0a 00 08 00 06 00 17 00 18 00 |................|
00000060 19 00 0b 00 02 01 00 00 0d 00 0a 00 08 04 01 04 |................|
00000070 03 02 01 02 03 ff 01 00 01 00 |..........|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
>>> Flow 2 (server to client)
00000000 16 03 03 00 51 02 00 00 4d 03 03 53 04 f1 02 1d |....Q...M..S....|
00000010 0e dc 86 e5 a9 07 71 46 15 34 af 47 15 3f 03 9c |......qF.4.G.?..|
00000020 fc d6 fd 44 7c f4 f1 c7 8d 6f f8 20 28 ea 3c dc |...D|....o. (.<.|
00000030 b2 4c b7 ba 20 88 c4 db a5 73 ea 93 ab 3a 85 a6 |.L.. ....s...:..|
00000040 8f 59 49 d9 a9 31 14 d5 a6 2b 4f d1 00 05 00 00 |.YI..1...+O.....|
00000000 16 03 03 00 51 02 00 00 4d 03 03 32 d8 c5 23 e3 |....Q...M..2..#.|
00000010 c7 4c d9 e9 d9 bd 1d d4 70 60 df 01 46 dc ca c5 |.L......p`..F...|
00000020 d3 1b 57 28 f0 c4 4b 1c b3 8d 13 20 4a b8 d7 eb |..W(..K.... J...|
00000030 70 9e e5 6d 6f 8c d4 0d a4 25 3a ce 91 e0 25 68 |p..mo....%:...%h|
00000040 6f 25 38 0d 91 57 af 28 39 9c 61 85 00 05 00 00 |o%8..W.(9.a.....|
00000050 05 ff 01 00 01 00 16 03 03 02 be 0b 00 02 ba 00 |................|
00000060 02 b7 00 02 b4 30 82 02 b0 30 82 02 19 a0 03 02 |.....0...0......|
00000070 01 02 02 09 00 85 b0 bb a4 8a 7f b8 ca 30 0d 06 |.............0..|
......@@ -57,10 +57,10 @@
000002e0 50 56 5c d5 82 5a 2d 5a 5f 33 c4 b6 d8 c9 75 90 |PV\..Z-Z_3....u.|
000002f0 96 8c 0f 52 98 b5 cd 98 1f 89 20 5f f2 a0 1c a3 |...R...... _....|
00000300 1b 96 94 dd a9 fd 57 e9 70 e8 26 6d 71 99 9b 26 |......W.p.&mq..&|
00000310 6e 38 50 29 6c 90 a7 bd d9 16 03 03 00 30 0d 00 |n8P)l........0..|
00000320 00 28 03 01 02 40 00 20 06 01 06 02 06 03 05 01 |.(...@. ........|
00000310 6e 38 50 29 6c 90 a7 bd d9 16 03 03 00 2e 0d 00 |n8P)l...........|
00000320 00 26 03 01 02 40 00 1e 06 01 06 02 06 03 05 01 |.&...@..........|
00000330 05 02 05 03 04 01 04 02 04 03 03 01 03 02 03 03 |................|
00000340 02 01 02 02 02 03 01 01 00 00 0e 00 00 00 |..............|
00000340 02 01 02 02 02 03 00 00 0e 00 00 00 |............|
>>> Flow 3 (client to server)
00000000 16 03 03 01 fb 0b 00 01 f7 00 01 f4 00 01 f1 30 |...............0|
00000010 82 01 ed 30 82 01 58 a0 03 02 01 02 02 01 00 30 |...0..X........0|
......@@ -103,24 +103,24 @@
00000260 e6 bd 77 82 6f 23 b6 e0 bd a2 92 b7 3a ac e8 56 |..w.o#......:..V|
00000270 f1 af 54 5e 46 87 e9 3b 33 e7 b8 28 b7 d6 c8 90 |..T^F..;3..(....|
00000280 35 d4 1c 43 d1 30 6f 55 4e 0a 70 16 03 03 00 88 |5..C.0oUN.p.....|
00000290 0f 00 00 84 04 01 00 80 2a 1f ae 48 9f 86 16 dc |........*..H....|
000002a0 c2 55 1f 5f 95 81 ed 56 00 5d 35 46 e5 b6 57 d5 |.U._...V.]5F..W.|
000002b0 a6 3e 32 38 8b e2 c6 1c b9 b1 38 b2 da 66 45 ed |.>28......8..fE.|
000002c0 58 6a 7f 43 41 93 a5 09 da b9 04 ce 3f 13 8a 19 |Xj.CA.......?...|
000002d0 13 e9 2c 1f c5 e7 35 b4 2d ea 7c 81 90 33 c0 66 |..,...5.-.|..3.f|
000002e0 dc 41 8b 23 08 8f 69 d4 d6 a2 5f c1 bd 26 e6 2e |.A.#..i..._..&..|
000002f0 7f c8 7c a8 2d d4 08 95 ce 6e 58 54 04 a2 a6 63 |..|.-....nXT...c|
00000300 54 72 67 f2 7f 61 0a 6b 58 46 d4 88 95 38 37 f2 |Trg..a.kXF...87.|
00000310 93 95 48 56 14 a7 b9 7c 14 03 03 00 01 01 16 03 |..HV...|........|
00000320 03 00 24 64 bb 41 3a cb a2 2f 95 53 5c 2f f7 83 |..$d.A:../.S\/..|
00000330 a2 35 18 f6 d0 8d 6f e2 54 ed 2f 07 10 f4 36 e2 |.5....o.T./...6.|
00000340 3d e5 30 1d e3 63 01 |=.0..c.|
00000290 0f 00 00 84 04 01 00 80 3a 55 0a c6 97 2d 71 bc |........:U...-q.|
000002a0 9d e1 ec 5b cb 3d de 64 8e fd 99 c0 55 1f d5 d1 |...[.=.d....U...|
000002b0 ae 74 79 b8 1d 25 3e 4d 19 32 62 ca 04 82 f4 3f |.ty..%>M.2b....?|
000002c0 7c 2b 7a 82 a6 86 2b d3 ba b0 ad 48 c4 c9 33 e6 ||+z...+....H..3.|
000002d0 c8 2c 4a 06 75 a6 e7 49 65 53 54 33 27 55 7a 30 |.,J.u..IeST3'Uz0|
000002e0 55 64 ef a0 d9 96 29 69 3f 90 ba b3 e4 aa 4e 5f |Ud....)i?.....N_|
000002f0 1d 00 c2 90 c2 04 f9 9b 7f f1 e5 fd f2 1e 57 fd |..............W.|
00000300 fc 0b 70 81 71 9a 43 9b 80 ff 96 42 f5 8d ff 2f |..p.q.C....B.../|
00000310 4f d9 48 e2 6e bf 9e f2 14 03 03 00 01 01 16 03 |O.H.n...........|
00000320 03 00 24 32 b3 61 bd 9a e1 21 79 60 f0 4b 6c 26 |..$2.a...!y`.Kl&|
00000330 15 91 14 6d bc 42 9b c0 21 5f 93 2d d0 f7 db 9f |...m.B..!_.-....|
00000340 81 60 bd d6 34 fa 31 |.`..4.1|
>>> Flow 4 (server to client)
00000000 14 03 03 00 01 01 16 03 03 00 24 0a 22 b6 bc da |..........$."...|
00000010 34 38 53 8e 80 e2 25 7b 31 2f 70 8e 3a db e8 a3 |48S...%{1/p.:...|
00000020 70 0e 88 22 b4 a8 be d4 a3 e3 cc 13 94 ef 47 |p.."..........G|
00000000 14 03 03 00 01 01 16 03 03 00 24 5c 99 fe 86 6f |..........$\...o|
00000010 89 c3 e1 ed 24 1f a5 81 a8 fd 2a 8d 28 01 cd 86 |....$.....*.(...|
00000020 11 48 5c 13 fe f4 29 dd ff 15 70 da 68 3b d8 |.H\...)...p.h;.|
>>> Flow 5 (client to server)
00000000 17 03 03 00 1a b4 9c b1 57 ea 01 03 fe 01 e7 1e |........W.......|
00000010 c4 a7 0f 25 14 99 00 4f 88 51 c1 98 6e 99 01 15 |...%...O.Q..n...|
00000020 03 03 00 16 2e c4 11 8b 1a fc 37 81 18 33 e4 9f |..........7..3..|
00000030 48 a3 29 e3 ad 9b 9b ec 9f 99 |H.).......|
00000000 17 03 03 00 1a a9 5b 30 f3 9d 98 b0 a6 a6 4c 52 |......[0......LR|
00000010 35 c9 aa 88 24 12 0f b0 53 88 21 8a 39 56 62 15 |5...$...S.!.9Vb.|
00000020 03 03 00 16 ff 5f 0a cf 48 2a bd 2f e9 db 50 bc |....._..H*./..P.|
00000030 11 3c c8 d2 61 69 6c 84 22 bf |.<..ail.".|
>>> Flow 1 (client to server)
00000000 16 03 01 00 75 01 00 00 71 03 03 00 00 00 00 00 |....u...q.......|
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1a c0 2f |.............../|
00000030 c0 2b c0 11 c0 07 c0 13 c0 09 c0 14 c0 0a 00 05 |.+..............|
00000040 00 2f 00 35 c0 12 00 0a 01 00 00 2e 00 05 00 05 |./.5............|
00000050 01 00 00 00 00 00 0a 00 08 00 06 00 17 00 18 00 |................|
00000060 19 00 0b 00 02 01 00 00 0d 00 0a 00 08 04 01 04 |................|
00000070 03 02 01 02 03 ff 01 00 01 00 |..........|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
>>> Flow 2 (server to client)
00000000 16 03 03 00 59 02 00 00 55 03 03 53 04 f1 02 a0 |....Y...U..S....|
00000010 5f bd a4 8d 98 93 b8 da 08 86 9f b2 be 9a a4 91 |_...............|
00000020 2b 3c 1f 18 f0 75 7c a9 a8 a0 f7 20 4a 89 9a d2 |+<...u|.... J...|
00000030 34 3b d9 b1 c2 fd 61 bd 97 19 22 ce b9 d1 5b a7 |4;....a..."...[.|
00000040 83 80 9c 19 d0 f5 a0 aa 4c ac 06 20 c0 09 00 00 |........L.. ....|
00000000 16 03 03 00 59 02 00 00 55 03 03 97 dc 20 65 0f |....Y...U.... e.|
00000010 3f 83 4a 55 06 27 32 2f 68 81 f9 4a 6d 0a 8c 3e |?.JU.'2/h..Jm..>|
00000020 c0 aa c1 c2 e1 09 a8 a0 a5 e3 42 20 7b ed 80 22 |..........B {.."|
00000030 22 f9 84 ab 6d f5 63 18 bc f8 dc 7d 13 31 6b 4b |"...m.c....}.1kK|
00000040 85 c0 63 8d e5 d8 29 c8 ad 09 d7 b7 c0 09 00 00 |..c...).........|
00000050 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 |................|
00000060 03 02 0e 0b 00 02 0a 00 02 07 00 02 04 30 82 02 |.............0..|
00000070 00 30 82 01 62 02 09 00 b8 bf 2d 47 a0 d2 eb f4 |.0..b.....-G....|
......@@ -47,21 +47,21 @@
00000240 13 83 0d 94 06 bb d4 37 7a f6 ec 7a c9 86 2e dd |.......7z..z....|
00000250 d7 11 69 7f 85 7c 56 de fb 31 78 2b e4 c7 78 0d |..i..|V..1x+..x.|
00000260 ae cb be 9e 4e 36 24 31 7b 6a 0f 39 95 12 07 8f |....N6$1{j.9....|
00000270 2a 16 03 03 00 d7 0c 00 00 d3 03 00 17 41 04 3c |*............A.<|
00000280 8f 35 1e 47 5d 7b ad 13 0c e9 5c c0 97 c7 83 06 |.5.G]{....\.....|
00000290 49 0f 6c cf e5 4d 3b ed f7 1b c6 96 8d ba 54 35 |I.l..M;.......T5|
000002a0 7f df 35 e3 6e 28 e9 71 f2 24 b5 ab 17 2b 4b 2b |..5.n(.q.$...+K+|
000002b0 0c 8f 9f 48 89 73 8f 09 69 84 af 7f ec 43 7a 04 |...H.s..i....Cz.|
000002c0 03 00 8a 30 81 87 02 41 79 84 43 0c 78 fa 7e e2 |...0...Ay.C.x.~.|
000002d0 c5 51 c1 60 88 c4 4a 59 7d 02 fa dc 19 68 33 ed |.Q.`..JY}....h3.|
000002e0 19 ef a1 df ef 6b 21 a6 98 aa ba a9 13 70 91 0f |.....k!......p..|
000002f0 cc 6c 5c 1e 99 53 1b 42 51 6c 06 a7 3c c4 04 22 |.l\..S.BQl..<.."|
00000300 5d 0d c1 30 ab e3 ec b4 54 02 42 01 15 15 1a 6e |]..0....T.B....n|
00000310 6f f1 c6 b1 10 84 2c c8 04 de 2b 52 d5 b4 f7 c9 |o.....,...+R....|
00000320 4f 6d 0e 0e 26 45 1d 7a 28 59 2b 8b f6 92 3a 23 |Om..&E.z(Y+...:#|
00000330 7a 39 9c d5 4e cc 5d c5 45 92 9c d0 5f 33 12 e3 |z9..N.].E..._3..|
00000340 2b 29 39 52 bb 16 aa e1 72 9e b5 fe 99 16 03 03 |+)9R....r.......|
00000350 00 04 0e 00 00 00 |......|
00000270 2a 16 03 03 00 d8 0c 00 00 d4 03 00 17 41 04 dd |*............A..|
00000280 34 64 e4 ba 63 e0 25 f2 6b cd 24 21 58 8b e1 08 |4d..c.%.k.$!X...|
00000290 eb 09 6f 93 e2 cd 19 13 d0 e6 5a 0c ee 57 b9 ab |..o.......Z..W..|
000002a0 21 be 8d b5 47 1e a8 01 a4 de c4 de a7 d5 eb dd |!...G...........|
000002b0 d9 bd 66 1a 71 0a b7 a1 3d 10 8e b6 2d 73 ba 04 |..f.q...=...-s..|
000002c0 03 00 8b 30 81 88 02 42 01 c6 4a 64 2b 66 7f cb |...0...B..Jd+f..|
000002d0 28 eb ad 05 d4 86 a0 d6 0f 12 52 03 fc 66 3f 76 |(.........R..f?v|
000002e0 db 85 8f b4 f1 45 04 f5 10 27 b3 76 62 9a bc 7b |.....E...'.vb..{|
000002f0 f9 6e f6 45 fb 15 9c eb 5c 70 ca b2 40 00 f8 18 |.n.E....\p..@...|
00000300 b9 e4 28 fc e4 b7 d8 15 70 1a 02 42 01 d3 8f 53 |..(.....p..B...S|
00000310 57 b5 e4 f5 84 97 a2 e9 07 5a f8 67 bd 03 02 6d |W........Z.g...m|
00000320 ea 4e 14 da 12 2c d0 7c 89 a0 93 97 46 c9 62 ee |.N...,.|....F.b.|
00000330 c0 d3 d6 bf 04 11 af 19 96 6b a9 86 f8 2c 2f ab |.........k...,/.|
00000340 89 20 45 94 b6 d1 43 64 fc eb 2e ff 80 37 16 03 |. E...Cd.....7..|
00000350 03 00 04 0e 00 00 00 |.......|
>>> Flow 3 (client to server)
00000000 16 03 03 00 46 10 00 00 42 41 04 1e 18 37 ef 0d |....F...BA...7..|
00000010 19 51 88 35 75 71 b5 e5 54 5b 12 2e 8f 09 67 fd |.Q.5uq..T[....g.|
......@@ -69,21 +69,21 @@
00000030 f1 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 |...lK[.V.2B.X..I|
00000040 a6 b5 68 1a 41 03 56 6b dc 5a 89 14 03 03 00 01 |..h.A.Vk.Z......|
00000050 01 16 03 03 00 40 00 00 00 00 00 00 00 00 00 00 |.....@..........|
00000060 00 00 00 00 00 00 20 a3 f8 5a e2 ea f3 09 19 3e |...... ..Z.....>|
00000070 4a 54 69 70 06 5b 17 35 0f ed e7 30 3b 6f eb a1 |JTip.[.5...0;o..|
00000080 cb 9c 35 81 10 2e 34 f7 12 a5 e4 63 20 b2 65 31 |..5...4....c .e1|
00000090 19 da 30 43 39 59 |..0C9Y|
00000060 00 00 00 00 00 00 21 2a 44 9c f5 f7 b5 0f 43 f4 |......!*D.....C.|
00000070 19 03 02 64 c0 9a a0 d1 50 89 f2 f2 dd a1 dc 72 |...d....P......r|
00000080 da 08 d1 5c 75 fa 54 ee bf c8 76 5f 57 df 62 2b |...\u.T...v_W.b+|
00000090 36 48 40 c4 a4 ac |6H@...|
>>> Flow 4 (server to client)
00000000 14 03 03 00 01 01 16 03 03 00 40 8d 4d 31 07 df |..........@.M1..|
00000010 ab 41 f5 19 9c 1a 57 fc 33 ab 5f e6 bd 45 b9 fa |.A....W.3._..E..|
00000020 7f db c0 df 72 f2 3b ef aa d4 5e 34 e6 3d 44 7c |....r.;...^4.=D||
00000030 12 05 c7 57 da 54 b1 e3 66 f0 0a ab cd 15 a5 bf |...W.T..f.......|
00000040 c5 c2 07 a9 d9 a7 2e 5e 29 da da |.......^)..|
00000000 14 03 03 00 01 01 16 03 03 00 40 72 a7 fe d8 23 |..........@r...#|
00000010 6a 4f 4c 11 09 5d 0e d3 86 4e d6 e8 96 cb ac 71 |jOL..]...N.....q|
00000020 68 e2 50 94 eb e4 d2 9b 61 56 e2 17 50 5e fb b2 |h.P.....aV..P^..|
00000030 fe a0 1f 8d 74 2c c6 d0 ba 5e f7 73 b8 00 8d b5 |....t,...^.s....|
00000040 57 e1 41 90 21 15 91 6d 69 25 83 |W.A.!..mi%.|
>>> Flow 5 (client to server)
00000000 17 03 03 00 30 00 00 00 00 00 00 00 00 00 00 00 |....0...........|
00000010 00 00 00 00 00 dc 03 7b 29 2c 49 64 58 2d dc f7 |.......{),IdX-..|
00000020 26 a1 3b ec 2d e8 30 c4 6c a3 ff e2 bc b5 a4 a6 |&.;.-.0.l.......|
00000030 93 ce 14 bd da 15 03 03 00 30 00 00 00 00 00 00 |.........0......|
00000040 00 00 00 00 00 00 00 00 00 00 a6 77 10 30 15 eb |...........w.0..|
00000050 ed cf 73 5b 74 5d 09 52 4a 5b e2 f0 e4 67 f8 7a |..s[t].RJ[...g.z|
00000060 5e 5e fc ba 7f 80 0a d2 f4 fb |^^........|
00000010 00 00 00 00 00 80 70 b8 c4 f1 ef 0c 2e 87 5c fc |......p.......\.|
00000020 fb 54 19 4d 42 42 09 32 32 dd 54 b9 6e 35 ea 13 |.T.MBB.22.T.n5..|
00000030 e1 2b 4c 7e e6 15 03 03 00 30 00 00 00 00 00 00 |.+L~.....0......|
00000040 00 00 00 00 00 00 00 00 00 00 3e aa 24 38 78 63 |..........>.$8xc|
00000050 ae 5c d4 28 2d 3b 7c 1b 66 2f 07 02 00 e1 78 dd |.\.(-;|.f/....x.|
00000060 6e 43 e7 23 da 55 55 33 a2 d8 |nC.#.UU3..|
>>> Flow 1 (client to server)
00000000 16 03 01 00 75 01 00 00 71 03 03 00 00 00 00 00 |....u...q.......|
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1a c0 2f |.............../|
00000030 c0 2b c0 11 c0 07 c0 13 c0 09 c0 14 c0 0a 00 05 |.+..............|
00000040 00 2f 00 35 c0 12 00 0a 01 00 00 2e 00 05 00 05 |./.5............|
00000050 01 00 00 00 00 00 0a 00 08 00 06 00 17 00 18 00 |................|
00000060 19 00 0b 00 02 01 00 00 0d 00 0a 00 08 04 01 04 |................|
00000070 03 02 01 02 03 ff 01 00 01 00 |..........|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
>>> Flow 2 (server to client)
00000000 16 03 03 00 59 02 00 00 55 03 03 53 04 f1 02 48 |....Y...U..S...H|
00000010 03 36 01 05 56 6f f0 54 d2 c3 d3 41 c2 e2 69 7b |.6..Vo.T...A..i{|
00000020 50 f8 03 ef 3f 5d 7c e6 9c cb fe 20 82 a0 81 fd |P...?]|.... ....|
00000030 72 4b b8 e6 29 76 3b 0f 1d 0a b7 82 9d 0b cf a0 |rK..)v;.........|
00000040 65 b1 56 53 c9 d5 58 7b f0 b6 2d cf c0 2b 00 00 |e.VS..X{..-..+..|
00000000 16 03 03 00 59 02 00 00 55 03 03 c9 39 e6 18 c8 |....Y...U...9...|
00000010 4a 7f f3 23 75 99 22 80 48 bc e3 a7 eb 49 d5 95 |J..#u.".H....I..|
00000020 b1 ec 1d 9e 44 09 6e d9 b7 b2 f8 20 30 fd 2b 50 |....D.n.... 0.+P|
00000030 d2 91 de c3 d0 84 a9 d5 ba c0 45 0f 18 c4 98 73 |..........E....s|
00000040 4b cf c6 82 dd 88 0d 35 28 8e f8 d3 c0 2b 00 00 |K......5(....+..|
00000050 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 |................|
00000060 03 02 0e 0b 00 02 0a 00 02 07 00 02 04 30 82 02 |.............0..|
00000070 00 30 82 01 62 02 09 00 b8 bf 2d 47 a0 d2 eb f4 |.0..b.....-G....|
......@@ -47,38 +47,38 @@
00000240 13 83 0d 94 06 bb d4 37 7a f6 ec 7a c9 86 2e dd |.......7z..z....|
00000250 d7 11 69 7f 85 7c 56 de fb 31 78 2b e4 c7 78 0d |..i..|V..1x+..x.|
00000260 ae cb be 9e 4e 36 24 31 7b 6a 0f 39 95 12 07 8f |....N6$1{j.9....|
00000270 2a 16 03 03 00 d7 0c 00 00 d3 03 00 17 41 04 86 |*............A..|
00000280 36 b4 78 76 87 70 ed ae 0d 34 70 3d 16 e5 a4 db |6.xv.p...4p=....|
00000290 ae 28 58 4c 01 5a 56 73 a7 0d 34 59 a7 04 75 69 |.(XL.ZVs..4Y..ui|
000002a0 f2 55 24 40 b0 33 c6 93 ff ae e0 14 f5 4b ce a8 |.U$@.3.......K..|
000002b0 e2 e6 9a 67 1d 66 fb 8f fd 56 59 e7 73 f2 2c 04 |...g.f...VY.s.,.|
000002c0 03 00 8a 30 81 87 02 41 73 ab a8 3c 64 17 69 9f |...0...As..<d.i.|
000002d0 4d b2 9b 55 12 60 33 94 cf f3 83 40 2b 7b 1b af |M..U.`3....@+{..|
000002e0 5c f4 cd 02 66 fb 83 04 35 fd ab 74 98 1a 7d f6 |\...f...5..t..}.|
000002f0 9e 50 98 c3 98 e8 56 9c f2 2a b0 30 9d 05 14 58 |.P....V..*.0...X|
00000300 68 6a 88 04 49 07 78 bf 3a 02 42 01 be b2 05 9e |hj..I.x.:.B.....|
00000310 67 da 1e e9 5a 36 98 52 21 9f 43 75 43 ba bb 9a |g...Z6.R!.CuC...|
00000320 e6 e2 65 f4 e0 44 45 08 5a 1e 54 06 dd 5f 60 2e |..e..DE.Z.T.._`.|
00000330 7d e7 55 08 d3 7b 4e 0a c7 da d4 27 34 d4 bd b0 |}.U..{N....'4...|
00000340 12 2f 41 7a ed 71 32 ef ee 12 74 66 00 16 03 03 |./Az.q2...tf....|
00000350 00 04 0e 00 00 00 |......|
00000270 2a 16 03 03 00 d8 0c 00 00 d4 03 00 17 41 04 91 |*............A..|
00000280 d0 f0 1b df 51 57 74 f3 62 ee d5 9e e8 7d bd 65 |....QWt.b....}.e|
00000290 69 0a 5a 2b 75 c3 3c f7 24 3f 91 26 34 fe d8 8f |i.Z+u.<.$?.&4...|
000002a0 fa d3 7e f6 f5 01 89 7b f5 69 5c c2 52 41 81 93 |..~....{.i\.RA..|
000002b0 c4 9e 01 5d 96 fa db 41 3d 0b 78 58 ad 29 b5 04 |...]...A=.xX.)..|
000002c0 03 00 8b 30 81 88 02 42 01 92 7c 0a 7c 79 d1 41 |...0...B..|.|y.A|
000002d0 98 b7 57 37 10 d9 31 41 2e fe d5 a8 94 26 fa 59 |..W7..1A.....&.Y|
000002e0 78 bf 15 c0 cf e7 a9 09 a8 6f 97 45 1b 3f e6 60 |x........o.E.?.`|
000002f0 2d 78 dc ec 99 0f 92 43 64 20 c4 6b 59 16 df 66 |-x.....Cd .kY..f|
00000300 83 a0 f1 d1 91 c1 8a 29 ce 4d 02 42 01 61 a2 6c |.......).M.B.a.l|
00000310 84 58 58 0b 74 fa 9e 4c 33 6a b5 b1 a9 da ad 1c |.XX.t..L3j......|
00000320 d9 33 25 91 59 a0 f2 21 ae b1 14 15 4a d1 65 50 |.3%.Y..!....J.eP|
00000330 0e 1d 1e bc f6 29 da 22 09 20 de 75 30 ac 0a 1e |.....).". .u0...|
00000340 7e 46 98 89 dd 6d e4 6a 9b 83 b5 85 f3 74 16 03 |~F...m.j.....t..|
00000350 03 00 04 0e 00 00 00 |.......|
>>> Flow 3 (client to server)
00000000 16 03 03 00 46 10 00 00 42 41 04 1e 18 37 ef 0d |....F...BA...7..|
00000010 19 51 88 35 75 71 b5 e5 54 5b 12 2e 8f 09 67 fd |.Q.5uq..T[....g.|
00000020 a7 24 20 3e b2 56 1c ce 97 28 5e f8 2b 2d 4f 9e |.$ >.V...(^.+-O.|
00000030 f1 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 |...lK[.V.2B.X..I|
00000040 a6 b5 68 1a 41 03 56 6b dc 5a 89 14 03 03 00 01 |..h.A.Vk.Z......|
00000050 01 16 03 03 00 28 00 00 00 00 00 00 00 00 87 7a |.....(.........z|
00000060 82 d7 46 25 1d a6 bb c2 a8 a8 4e a5 d1 f8 02 db |..F%......N.....|
00000070 33 33 ca 78 b6 d3 bd 77 8a 33 23 a7 95 fb |33.x...w.3#...|
00000050 01 16 03 03 00 28 00 00 00 00 00 00 00 00 b0 4d |.....(.........M|
00000060 e2 ad 33 40 f2 44 e3 c7 ad a5 c6 c7 e5 00 07 68 |..3@.D.........h|
00000070 72 80 d5 89 f0 aa 72 2b 36 5a 51 f6 f0 6a |r.....r+6ZQ..j|
>>> Flow 4 (server to client)
00000000 14 03 03 00 01 01 16 03 03 00 28 ce a1 9d 01 c0 |..........(.....|
00000010 31 e5 d5 57 16 e1 a6 b3 8b 25 58 0f fa 2a de 3e |1..W.....%X..*.>|
00000020 0c d9 06 11 a6 b0 d7 b0 33 ad 31 73 5b 26 b4 d2 |........3.1s[&..|
00000030 12 56 c8 |.V.|
00000000 14 03 03 00 01 01 16 03 03 00 28 5d b6 1b 59 71 |..........(]..Yq|
00000010 f0 7a 2c 4f d5 f0 7b a7 ab 56 48 4d b4 f7 5c bc |.z,O..{..VHM..\.|
00000020 34 d6 cc 02 4f 1f 45 b2 e9 ff 96 0e a2 47 d6 4e |4...O.E......G.N|
00000030 47 83 68 |G.h|
>>> Flow 5 (client to server)
00000000 17 03 03 00 1e 00 00 00 00 00 00 00 01 d5 04 4c |...............L|
00000010 7b 35 b4 d7 90 ae fe 00 d2 f2 4b 76 f1 36 5e 24 |{5........Kv.6^$|
00000020 4a aa 94 15 03 03 00 1a 00 00 00 00 00 00 00 02 |J...............|
00000030 d3 1c 41 37 ab f6 17 79 f0 01 a4 19 a5 75 7a 8e |..A7...y.....uz.|
00000040 a3 b2 |..|
00000000 17 03 03 00 1e 00 00 00 00 00 00 00 01 2f f1 95 |............./..|
00000010 75 5e 0d fb 48 9b 40 10 6d bb 81 7e d2 ca 68 ae |u^..H.@.m..~..h.|
00000020 84 47 d2 15 03 03 00 1a 00 00 00 00 00 00 00 02 |.G..............|
00000030 26 87 82 85 fa 5f a2 b2 19 b2 4e 81 f6 0f c6 c5 |&...._....N.....|
00000040 e0 3e |.>|
>>> Flow 1 (client to server)
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
>>> Flow 2 (server to client)
00000000 16 03 03 00 59 02 00 00 55 03 03 d2 dd 5a 60 0d |....Y...U....Z`.|
00000010 25 72 ed e6 89 6e 4d d8 1c 75 76 e4 37 5f 06 80 |%r...nM..uv.7_..|
00000020 26 23 48 02 cd c6 b1 e5 59 89 b2 20 99 9e e6 31 |&#H.....Y.. ...1|
00000030 8f ca b2 aa 68 b2 6b 2e c0 f3 f8 e9 56 f4 60 90 |....h.k.....V.`.|
00000040 bb 5d 79 fd 4f f5 71 15 5b e7 31 20 c0 2c 00 00 |.]y.O.q.[.1 .,..|
00000050 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 |................|
00000060 03 02 0e 0b 00 02 0a 00 02 07 00 02 04 30 82 02 |.............0..|
00000070 00 30 82 01 62 02 09 00 b8 bf 2d 47 a0 d2 eb f4 |.0..b.....-G....|
00000080 30 09 06 07 2a 86 48 ce 3d 04 01 30 45 31 0b 30 |0...*.H.=..0E1.0|
00000090 09 06 03 55 04 06 13 02 41 55 31 13 30 11 06 03 |...U....AU1.0...|
000000a0 55 04 08 13 0a 53 6f 6d 65 2d 53 74 61 74 65 31 |U....Some-State1|
000000b0 21 30 1f 06 03 55 04 0a 13 18 49 6e 74 65 72 6e |!0...U....Intern|
000000c0 65 74 20 57 69 64 67 69 74 73 20 50 74 79 20 4c |et Widgits Pty L|
000000d0 74 64 30 1e 17 0d 31 32 31 31 32 32 31 35 30 36 |td0...1211221506|
000000e0 33 32 5a 17 0d 32 32 31 31 32 30 31 35 30 36 33 |32Z..22112015063|
000000f0 32 5a 30 45 31 0b 30 09 06 03 55 04 06 13 02 41 |2Z0E1.0...U....A|
00000100 55 31 13 30 11 06 03 55 04 08 13 0a 53 6f 6d 65 |U1.0...U....Some|
00000110 2d 53 74 61 74 65 31 21 30 1f 06 03 55 04 0a 13 |-State1!0...U...|
00000120 18 49 6e 74 65 72 6e 65 74 20 57 69 64 67 69 74 |.Internet Widgit|
00000130 73 20 50 74 79 20 4c 74 64 30 81 9b 30 10 06 07 |s Pty Ltd0..0...|
00000140 2a 86 48 ce 3d 02 01 06 05 2b 81 04 00 23 03 81 |*.H.=....+...#..|
00000150 86 00 04 00 c4 a1 ed be 98 f9 0b 48 73 36 7e c3 |...........Hs6~.|
00000160 16 56 11 22 f2 3d 53 c3 3b 4d 21 3d cd 6b 75 e6 |.V.".=S.;M!=.ku.|
00000170 f6 b0 dc 9a df 26 c1 bc b2 87 f0 72 32 7c b3 64 |.....&.....r2|.d|
00000180 2f 1c 90 bc ea 68 23 10 7e fe e3 25 c0 48 3a 69 |/....h#.~..%.H:i|
00000190 e0 28 6d d3 37 00 ef 04 62 dd 0d a0 9c 70 62 83 |.(m.7...b....pb.|
000001a0 d8 81 d3 64 31 aa 9e 97 31 bd 96 b0 68 c0 9b 23 |...d1...1...h..#|
000001b0 de 76 64 3f 1a 5c 7f e9 12 0e 58 58 b6 5f 70 dd |.vd?.\....XX._p.|
000001c0 9b d8 ea d5 d7 f5 d5 cc b9 b6 9f 30 66 5b 66 9a |...........0f[f.|
000001d0 20 e2 27 e5 bf fe 3b 30 09 06 07 2a 86 48 ce 3d | .'...;0...*.H.=|
000001e0 04 01 03 81 8c 00 30 81 88 02 42 01 88 a2 4f eb |......0...B...O.|
000001f0 e2 45 c5 48 7d 1b ac f5 ed 98 9d ae 47 70 c0 5e |.E.H}.......Gp.^|
00000200 1b b6 2f bd f1 b6 4d b7 61 40 d3 11 a2 ce ee 0b |../...M.a@......|
00000210 7e 92 7e ff 76 9d c3 3b 7e a5 3f ce fa 10 e2 59 |~.~.v..;~.?....Y|
00000220 ec 47 2d 7c ac da 4e 97 0e 15 a0 6f d0 02 42 01 |.G-|..N....o..B.|
00000230 4d fc be 67 13 9c 2d 05 0e bd 3f a3 8c 25 c1 33 |M..g..-...?..%.3|
00000240 13 83 0d 94 06 bb d4 37 7a f6 ec 7a c9 86 2e dd |.......7z..z....|
00000250 d7 11 69 7f 85 7c 56 de fb 31 78 2b e4 c7 78 0d |..i..|V..1x+..x.|
00000260 ae cb be 9e 4e 36 24 31 7b 6a 0f 39 95 12 07 8f |....N6$1{j.9....|
00000270 2a 16 03 03 00 d8 0c 00 00 d4 03 00 17 41 04 16 |*............A..|
00000280 80 a7 71 18 d7 2e 0e 9b a0 ae 58 8b ff 56 c5 21 |..q.......X..V.!|
00000290 44 b1 ff 7e 2a 1a c4 39 91 d8 f5 cb 67 6c eb 24 |D..~*..9....gl.$|
000002a0 86 e3 2f 79 ca 07 a4 6a ad 92 3e 36 79 f0 00 25 |../y...j..>6y..%|
000002b0 b5 b8 31 e5 3c 2e f1 5e 16 23 69 c4 14 a5 93 04 |..1.<..^.#i.....|
000002c0 03 00 8b 30 81 88 02 42 01 68 cb 9b f4 22 71 10 |...0...B.h..."q.|
000002d0 c5 5f 02 7c ab b4 db 6e af 35 89 3b ad 4d 6b 40 |._.|...n.5.;.Mk@|
000002e0 62 64 8b e5 6c e1 9a bd 21 05 25 cb e9 b4 7a 31 |bd..l...!.%...z1|
000002f0 2e 63 4f 77 4c 3f ab 7b 67 21 02 ae 8b 0a 7b 7e |.cOwL?.{g!....{~|
00000300 f9 0f a8 df b1 14 0e ef 5e 66 02 42 01 c7 50 11 |........^f.B..P.|
00000310 28 e9 aa 1d ea 52 60 af 37 35 73 13 bd f9 dd 54 |(....R`.75s....T|
00000320 8e 34 db 9a 78 20 61 d4 6c 7f 72 06 4e 7a 58 07 |.4..x a.l.r.NzX.|
00000330 d9 87 01 82 b8 dc 39 72 48 41 a4 ef 58 8e dd c6 |......9rHA..X...|
00000340 8c 0d d3 c1 c6 36 79 e1 d0 78 dd 1c 89 9a 16 03 |.....6y..x......|
00000350 03 00 04 0e 00 00 00 |.......|
>>> Flow 3 (client to server)
00000000 16 03 03 00 46 10 00 00 42 41 04 1e 18 37 ef 0d |....F...BA...7..|
00000010 19 51 88 35 75 71 b5 e5 54 5b 12 2e 8f 09 67 fd |.Q.5uq..T[....g.|
00000020 a7 24 20 3e b2 56 1c ce 97 28 5e f8 2b 2d 4f 9e |.$ >.V...(^.+-O.|
00000030 f1 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 |...lK[.V.2B.X..I|
00000040 a6 b5 68 1a 41 03 56 6b dc 5a 89 14 03 03 00 01 |..h.A.Vk.Z......|
00000050 01 16 03 03 00 28 00 00 00 00 00 00 00 00 5f f3 |.....(........_.|
00000060 89 d5 29 18 bb 58 6f 28 f6 15 46 a2 1b 0a 49 9a |..)..Xo(..F...I.|
00000070 66 ab 83 31 36 f7 f6 74 35 45 2e db 80 b9 |f..16..t5E....|
>>> Flow 4 (server to client)
00000000 14 03 03 00 01 01 16 03 03 00 28 ef 24 92 74 6b |..........(.$.tk|
00000010 d1 a7 26 2a 52 6e 15 70 10 65 e4 a9 89 8d 56 04 |..&*Rn.p.e....V.|
00000020 29 d1 36 f5 aa 64 9b 34 b9 53 df fa de 47 c4 1b |).6..d.4.S...G..|
00000030 36 59 88 |6Y.|
>>> Flow 5 (client to server)
00000000 17 03 03 00 1e 00 00 00 00 00 00 00 01 36 2e 40 |.............6.@|
00000010 ed b9 f0 05 2e 08 64 28 3a da 3f 4b 80 26 6b e3 |......d(:.?K.&k.|
00000020 97 0e 43 15 03 03 00 1a 00 00 00 00 00 00 00 02 |..C.............|
00000030 bd 85 57 7c 08 f1 76 bf 57 16 fe 5f f7 b4 de 43 |..W|..v.W.._...C|
00000040 64 36 |d6|
>>> Flow 1 (client to server)
00000000 16 03 01 00 75 01 00 00 71 03 03 00 00 00 00 00 |....u...q.......|
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1a c0 2f |.............../|
00000030 c0 2b c0 11 c0 07 c0 13 c0 09 c0 14 c0 0a 00 05 |.+..............|
00000040 00 2f 00 35 c0 12 00 0a 01 00 00 2e 00 05 00 05 |./.5............|
00000050 01 00 00 00 00 00 0a 00 08 00 06 00 17 00 18 00 |................|
00000060 19 00 0b 00 02 01 00 00 0d 00 0a 00 08 04 01 04 |................|
00000070 03 02 01 02 03 ff 01 00 01 00 |..........|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
>>> Flow 2 (server to client)
00000000 16 03 03 00 59 02 00 00 55 03 03 53 04 f1 02 41 |....Y...U..S...A|
00000010 95 cc 56 30 65 46 24 75 d5 9e 3c a7 5b 6c 99 fe |..V0eF$u..<.[l..|
00000020 86 35 23 42 3a 8f 4d 4c b9 98 7d 20 a7 46 43 72 |.5#B:.ML..} .FCr|
00000030 66 bb b6 ad ff ad cf 63 37 fe 6b b4 78 94 08 49 |f......c7.k.x..I|
00000040 54 06 ed f4 85 73 38 4a c6 fe b6 98 c0 13 00 00 |T....s8J........|
00000000 16 03 03 00 59 02 00 00 55 03 03 81 ab f4 92 ec |....Y...U.......|
00000010 b8 99 85 43 62 31 8e 58 63 c0 04 03 82 b4 f5 49 |...Cb1.Xc......I|
00000020 d5 2d cd 24 de a0 24 29 39 93 90 20 ad 9c 35 ad |.-.$..$)9.. ..5.|
00000030 20 1d 35 0a 6e 29 99 48 72 e6 fc 19 ae e6 7f 4f | .5.n).Hr......O|
00000040 47 01 24 f4 9d 9e d7 0e 06 25 a8 93 c0 13 00 00 |G.$......%......|
00000050 0d ff 01 00 01 00 00 0b 00 04 03 00 01 02 16 03 |................|
00000060 03 02 be 0b 00 02 ba 00 02 b7 00 02 b4 30 82 02 |.............0..|
00000070 b0 30 82 02 19 a0 03 02 01 02 02 09 00 85 b0 bb |.0..............|
......@@ -58,20 +58,20 @@
000002f0 5f 33 c4 b6 d8 c9 75 90 96 8c 0f 52 98 b5 cd 98 |_3....u....R....|
00000300 1f 89 20 5f f2 a0 1c a3 1b 96 94 dd a9 fd 57 e9 |.. _..........W.|
00000310 70 e8 26 6d 71 99 9b 26 6e 38 50 29 6c 90 a7 bd |p.&mq..&n8P)l...|
00000320 d9 16 03 03 00 cd 0c 00 00 c9 03 00 17 41 04 48 |.............A.H|
00000330 68 d8 8a 10 b4 bf eb 8d d1 98 b0 a6 f4 47 5d 91 |h............G].|
00000340 61 da 50 d9 85 7b 5d 90 02 2c 38 c9 af 81 d3 55 |a.P..{]..,8....U|
00000350 07 62 b1 62 58 7f 39 94 d7 91 96 a8 1f 47 60 a5 |.b.bX.9......G`.|
00000360 c0 04 f2 fb cb 15 75 a6 16 3f 94 53 7c ff dd 04 |......u..?.S|...|
00000370 01 00 80 b9 82 fa 0b f8 8c 94 2c 6e 05 81 7d 80 |..........,n..}.|
00000380 5d 9a 77 78 af c8 33 5d 89 7e 2e 3c e5 72 66 a8 |].wx..3].~.<.rf.|
00000390 f1 5c 02 04 02 70 76 7b 45 ff 0d 29 a0 cb 0d db |.\...pv{E..)....|
000003a0 7a 4c c4 13 19 cd 47 b2 f1 c9 43 4f 95 d2 f1 c6 |zL....G...CO....|
000003b0 bc ae 31 4a 9d de 80 b2 a4 b7 b6 dd 8c 03 3e 2a |..1J..........>*|
000003c0 46 5e d1 e7 5b c5 9e 06 58 f3 55 b2 77 09 f3 98 |F^..[...X.U.w...|
000003d0 d5 7f 5a 74 64 7e 48 22 8f 7d a8 68 b6 1d 90 df |..Ztd~H".}.h....|
000003e0 2c 91 d7 c5 07 3d d1 6f e9 c1 91 03 3c 23 5a 56 |,....=.o....<#ZV|
000003f0 3b b2 c2 16 03 03 00 04 0e 00 00 00 |;...........|
00000320 d9 16 03 03 00 cd 0c 00 00 c9 03 00 17 41 04 a3 |.............A..|
00000330 b7 75 d0 ba b1 e1 4e aa 08 36 e2 90 52 3c e8 8c |.u....N..6..R<..|
00000340 78 54 61 e6 ec 60 ad 95 9b 1e a0 de a4 14 95 31 |xTa..`.........1|
00000350 fb fc 23 5b e7 22 da 68 a1 c4 68 da 7e 62 08 6e |..#[.".h..h.~b.n|
00000360 40 0a 3d ac 28 f2 70 17 44 24 43 b6 12 f0 0e 04 |@.=.(.p.D$C.....|
00000370 01 00 80 3c 1e 25 16 dc f0 d0 ac 3e 63 d3 c6 ee |...<.%.....>c...|
00000380 ed 1b 1c 8b 9d ec 41 d9 10 56 f6 19 35 61 49 fc |......A..V..5aI.|
00000390 e6 03 f5 29 89 a1 61 46 78 0b 9b 4e f9 26 18 58 |...)..aFx..N.&.X|
000003a0 50 64 c2 a6 fb 61 d0 29 e2 f9 b1 56 07 91 69 8d |Pd...a.)...V..i.|
000003b0 ec 69 0e ab 91 70 a9 82 52 4f b1 d8 31 28 e2 49 |.i...p..RO..1(.I|
000003c0 fa fa 26 c7 f9 cf 30 6e 01 59 3f de 0d 56 c8 9e |..&...0n.Y?..V..|
000003d0 ae fd 49 2a 66 a0 bb 0b b4 f8 02 7f c8 b2 53 14 |..I*f.........S.|
000003e0 f1 7f a9 3a 02 cd 33 04 cf 73 8b 5a 61 f3 d3 5e |...:..3..s.Za..^|
000003f0 24 78 43 16 03 03 00 04 0e 00 00 00 |$xC.........|
>>> Flow 3 (client to server)
00000000 16 03 03 00 46 10 00 00 42 41 04 1e 18 37 ef 0d |....F...BA...7..|
00000010 19 51 88 35 75 71 b5 e5 54 5b 12 2e 8f 09 67 fd |.Q.5uq..T[....g.|
......@@ -79,21 +79,21 @@
00000030 f1 07 9f 6c 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 |...lK[.V.2B.X..I|
00000040 a6 b5 68 1a 41 03 56 6b dc 5a 89 14 03 03 00 01 |..h.A.Vk.Z......|
00000050 01 16 03 03 00 40 00 00 00 00 00 00 00 00 00 00 |.....@..........|
00000060 00 00 00 00 00 00 59 e6 92 05 27 ec 09 2c b0 a5 |......Y...'..,..|
00000070 2a fb 7e f1 03 53 16 63 68 a1 86 13 bb da 98 27 |*.~..S.ch......'|
00000080 6d 42 08 35 6a ec 58 61 2a 4d 44 ec ae c5 b9 d2 |mB.5j.Xa*MD.....|
00000090 76 57 1f 75 9f 8d |vW.u..|
00000060 00 00 00 00 00 00 58 40 67 61 f4 eb d6 54 b5 f4 |......X@ga...T..|
00000070 08 d8 27 18 ff 7f c5 58 d1 1e 43 d3 92 74 fe a8 |..'....X..C..t..|
00000080 a6 f8 09 4e 44 0e 0e 6a 3b 72 7e 12 1f b2 bd 9c |...ND..j;r~.....|
00000090 f8 f3 c0 f0 4e 5e |....N^|
>>> Flow 4 (server to client)
00000000 14 03 03 00 01 01 16 03 03 00 40 6e 03 d0 e6 98 |..........@n....|
00000010 1f f5 39 7b 06 9f 95 f0 7a 88 35 7c 55 db c3 2f |..9{....z.5|U../|
00000020 00 ef 5b d3 62 87 a2 94 da 2f f6 4a 89 c9 a8 3d |..[.b..../.J...=|
00000030 3a 92 db 77 35 92 01 4b f5 c5 6b 95 09 9f cd 79 |:..w5..K..k....y|
00000040 3c af 37 5b 27 bf 93 3e 04 55 71 |<.7['..>.Uq|
00000000 14 03 03 00 01 01 16 03 03 00 40 ac 13 13 7a 41 |..........@...zA|
00000010 ef 34 2e 9c 03 52 01 84 6b c3 f4 67 48 f5 32 fb |.4...R..k..gH.2.|
00000020 07 b2 6a cf a8 57 c5 7a 16 03 02 b5 9f 90 4c 28 |..j..W.z......L(|
00000030 65 48 0d e6 43 48 f2 06 22 88 db 90 d9 6e da 07 |eH..CH.."....n..|
00000040 59 1f 1c 6e af 74 ab 83 68 12 15 |Y..n.t..h..|
>>> Flow 5 (client to server)
00000000 17 03 03 00 30 00 00 00 00 00 00 00 00 00 00 00 |....0...........|
00000010 00 00 00 00 00 bc c9 d0 8e 80 14 de 32 18 49 e8 |............2.I.|
00000020 20 dc 5e 6c e4 6d 14 00 df 51 71 fb 86 95 16 4c | .^l.m...Qq....L|
00000030 04 8e 71 e1 48 15 03 03 00 30 00 00 00 00 00 00 |..q.H....0......|
00000040 00 00 00 00 00 00 00 00 00 00 b7 6d 30 72 61 53 |...........m0raS|
00000050 d8 0a d4 1d ae e5 d4 22 46 c9 d5 4e 4a 86 f5 ac |......."F..NJ...|
00000060 72 98 c6 db 38 29 97 2c 84 0b |r...8).,..|
00000010 00 00 00 00 00 87 cf e1 7e 13 ec 82 ca 75 e0 4d |........~....u.M|
00000020 ca 17 a3 de c0 2a 54 b3 3e 4d cf 73 46 c8 a3 cf |.....*T.>M.sF...|
00000030 ad 54 1c 74 46 15 03 03 00 30 00 00 00 00 00 00 |.T.tF....0......|
00000040 00 00 00 00 00 00 00 00 00 00 d3 9d a4 fd 16 8d |................|
00000050 83 1b 7c c2 53 8e 10 7b e3 3c d5 23 8e c4 9c 74 |..|.S..{.<.#...t|
00000060 86 9e 66 59 81 41 a1 14 8e 59 |..fY.A...Y|
>>> Flow 1 (client to server)
00000000 16 03 01 00 75 01 00 00 71 03 03 00 00 00 00 00 |....u...q.......|
00000000 16 03 01 00 79 01 00 00 75 03 03 00 00 00 00 00 |....y...u.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1a c0 2f |.............../|
00000030 c0 2b c0 11 c0 07 c0 13 c0 09 c0 14 c0 0a 00 05 |.+..............|
00000040 00 2f 00 35 c0 12 00 0a 01 00 00 2e 00 05 00 05 |./.5............|
00000050 01 00 00 00 00 00 0a 00 08 00 06 00 17 00 18 00 |................|
00000060 19 00 0b 00 02 01 00 00 0d 00 0a 00 08 04 01 04 |................|
00000070 03 02 01 02 03 ff 01 00 01 00 |..........|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 00 1e c0 2f |.............../|
00000030 c0 2b c0 30 c0 2c c0 11 c0 07 c0 13 c0 09 c0 14 |.+.0.,..........|
00000040 c0 0a 00 05 00 2f 00 35 c0 12 00 0a 01 00 00 2e |...../.5........|
00000050 00 05 00 05 01 00 00 00 00 00 0a 00 08 00 06 00 |................|
00000060 17 00 18 00 19 00 0b 00 02 01 00 00 0d 00 0a 00 |................|
00000070 08 04 01 04 03 02 01 02 03 ff 01 00 01 00 |..............|
>>> Flow 2 (server to client)
00000000 16 03 03 00 51 02 00 00 4d 03 03 53 04 f1 02 9d |....Q...M..S....|
00000010 2e 4e d9 17 4a 35 fa 9d 94 f6 45 0a f6 6b 5d 1c |.N..J5....E..k].|
00000020 1e 15 19 8d 6d 94 cc 90 d9 39 94 20 8b 4b de 76 |....m....9. .K.v|
00000030 d5 64 5d b7 19 df e7 eb 7e a0 22 c4 09 38 a0 12 |.d].....~."..8..|
00000040 d5 59 10 c8 31 06 dc fc e4 9d d1 80 00 05 00 00 |.Y..1...........|
00000000 16 03 03 00 51 02 00 00 4d 03 03 39 d1 22 07 3f |....Q...M..9.".?|
00000010 57 87 49 e1 92 8f c8 45 b6 8d 49 f2 dd 91 e0 6f |W.I....E..I....o|
00000020 86 cd 38 c4 f5 8f d1 f2 ff 13 19 20 5f 98 f8 87 |..8........ _...|
00000030 8e 6b 63 53 67 65 88 fc e4 02 47 4d 0b 52 bc 0c |.kcSge....GM.R..|
00000040 8a 08 23 45 74 89 ce 77 ac 15 1c 16 00 05 00 00 |..#Et..w........|
00000050 05 ff 01 00 01 00 16 03 03 02 be 0b 00 02 ba 00 |................|
00000060 02 b7 00 02 b4 30 82 02 b0 30 82 02 19 a0 03 02 |.....0...0......|
00000070 01 02 02 09 00 85 b0 bb a4 8a 7f b8 ca 30 0d 06 |.............0..|
......@@ -69,15 +69,15 @@
00000060 e6 bd 77 82 6f 23 b6 e0 bd a2 92 b7 3a ac e8 56 |..w.o#......:..V|
00000070 f1 af 54 5e 46 87 e9 3b 33 e7 b8 28 b7 d6 c8 90 |..T^F..;3..(....|
00000080 35 d4 1c 43 d1 30 6f 55 4e 0a 70 14 03 03 00 01 |5..C.0oUN.p.....|
00000090 01 16 03 03 00 24 37 14 b2 97 7b b5 f0 9a 38 05 |.....$7...{...8.|
000000a0 22 35 69 9c 95 2f 86 4b 37 98 22 db 4e 9a 46 9c |"5i../.K7.".N.F.|
000000b0 b9 81 74 72 58 18 53 0c 5c 3c |..trX.S.\<|
00000090 01 16 03 03 00 24 d3 d5 a4 0c ae 33 1e d4 d8 ba |.....$.....3....|
000000a0 67 e5 93 31 e2 e9 08 c8 9e 27 d8 9b 20 d5 59 4d |g..1.....'.. .YM|
000000b0 d0 f9 d9 bd 82 f7 62 7c 95 0b |......b|..|
>>> Flow 4 (server to client)
00000000 14 03 03 00 01 01 16 03 03 00 24 3c b3 e7 77 5a |..........$<..wZ|
00000010 7c 36 5a 74 74 26 8d 5b 5a 09 96 60 e8 24 45 2f ||6Ztt&.[Z..`.$E/|
00000020 c2 39 14 5e db 58 12 49 ad a8 b6 ea ef 58 16 |.9.^.X.I.....X.|
00000000 14 03 03 00 01 01 16 03 03 00 24 b2 af 7d da e2 |..........$..}..|
00000010 b4 4f 9e ee 68 d4 bf eb d3 09 63 de 61 e1 c2 12 |.O..h.....c.a...|
00000020 ba 56 d8 dc 5f 9e 31 fe 1c d4 70 2a 1a 80 3c |.V.._.1...p*..<|
>>> Flow 5 (client to server)
00000000 17 03 03 00 1a 6d 29 d7 ba 2f 85 02 b6 f0 82 64 |.....m)../.....d|
00000010 6c 55 ae ab f6 fd 14 ff b8 38 f0 f8 a6 ea cc 15 |lU.......8......|
00000020 03 03 00 16 10 c5 d9 41 7b e2 89 67 dc 29 8e f8 |.......A{..g.)..|
00000030 b5 ab 32 91 44 2c 27 84 49 f7 |..2.D,'.I.|
00000000 17 03 03 00 1a 43 f5 b5 0e 1b 1f 20 2a 09 27 e5 |.....C..... *.'.|
00000010 dc 11 cf e6 07 31 2b fc 60 52 86 2b 41 b0 c2 15 |.....1+.`R.+A...|
00000020 03 03 00 16 6a b9 06 9b c6 e9 6d ad ed 2d cc 0f |....j.....m..-..|
00000030 bc 0a f1 0c 2d 0d 74 29 17 6b |....-.t).k|
This diff is collapsed.
>>> Flow 1 (client to server)
00000000 16 03 01 00 9a 01 00 00 96 03 03 37 7c 30 6d df |...........7|0m.|
00000010 4d 94 90 04 59 df ec 01 11 77 29 b6 4f 95 50 ef |M...Y....w).O.P.|
00000020 ca d0 0f f4 a6 35 98 3b ee 16 72 00 00 04 c0 30 |.....5.;..r....0|
00000030 00 ff 01 00 00 69 00 0b 00 04 03 00 01 02 00 0a |.....i..........|
00000040 00 34 00 32 00 0e 00 0d 00 19 00 0b 00 0c 00 18 |.4.2............|
00000050 00 09 00 0a 00 16 00 17 00 08 00 06 00 07 00 14 |................|
00000060 00 15 00 04 00 05 00 12 00 13 00 01 00 02 00 03 |................|
00000070 00 0f 00 10 00 11 00 0d 00 20 00 1e 06 01 06 02 |......... ......|
00000080 06 03 05 01 05 02 05 03 04 01 04 02 04 03 03 01 |................|
00000090 03 02 03 03 02 01 02 02 02 03 00 0f 00 01 01 |...............|
>>> Flow 2 (server to client)
00000000 16 03 03 00 31 02 00 00 2d 03 03 00 00 00 00 00 |....1...-.......|
00000010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00000020 00 00 00 00 00 00 00 00 00 00 00 00 c0 30 00 00 |.............0..|
00000030 05 ff 01 00 01 00 16 03 03 02 be 0b 00 02 ba 00 |................|
00000040 02 b7 00 02 b4 30 82 02 b0 30 82 02 19 a0 03 02 |.....0...0......|
00000050 01 02 02 09 00 85 b0 bb a4 8a 7f b8 ca 30 0d 06 |.............0..|
00000060 09 2a 86 48 86 f7 0d 01 01 05 05 00 30 45 31 0b |.*.H........0E1.|
00000070 30 09 06 03 55 04 06 13 02 41 55 31 13 30 11 06 |0...U....AU1.0..|
00000080 03 55 04 08 13 0a 53 6f 6d 65 2d 53 74 61 74 65 |.U....Some-State|
00000090 31 21 30 1f 06 03 55 04 0a 13 18 49 6e 74 65 72 |1!0...U....Inter|
000000a0 6e 65 74 20 57 69 64 67 69 74 73 20 50 74 79 20 |net Widgits Pty |
000000b0 4c 74 64 30 1e 17 0d 31 30 30 34 32 34 30 39 30 |Ltd0...100424090|
000000c0 39 33 38 5a 17 0d 31 31 30 34 32 34 30 39 30 39 |938Z..1104240909|
000000d0 33 38 5a 30 45 31 0b 30 09 06 03 55 04 06 13 02 |38Z0E1.0...U....|
000000e0 41 55 31 13 30 11 06 03 55 04 08 13 0a 53 6f 6d |AU1.0...U....Som|
000000f0 65 2d 53 74 61 74 65 31 21 30 1f 06 03 55 04 0a |e-State1!0...U..|
00000100 13 18 49 6e 74 65 72 6e 65 74 20 57 69 64 67 69 |..Internet Widgi|
00000110 74 73 20 50 74 79 20 4c 74 64 30 81 9f 30 0d 06 |ts Pty Ltd0..0..|
00000120 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 81 8d 00 |.*.H............|
00000130 30 81 89 02 81 81 00 bb 79 d6 f5 17 b5 e5 bf 46 |0.......y......F|
00000140 10 d0 dc 69 be e6 2b 07 43 5a d0 03 2d 8a 7a 43 |...i..+.CZ..-.zC|
00000150 85 b7 14 52 e7 a5 65 4c 2c 78 b8 23 8c b5 b4 82 |...R..eL,x.#....|
00000160 e5 de 1f 95 3b 7e 62 a5 2c a5 33 d6 fe 12 5c 7a |....;~b.,.3...\z|
00000170 56 fc f5 06 bf fa 58 7b 26 3f b5 cd 04 d3 d0 c9 |V.....X{&?......|
00000180 21 96 4a c7 f4 54 9f 5a bf ef 42 71 00 fe 18 99 |!.J..T.Z..Bq....|
00000190 07 7f 7e 88 7d 7d f1 04 39 c4 a2 2e db 51 c9 7c |..~.}}..9....Q.||
000001a0 e3 c0 4c 3b 32 66 01 cf af b1 1d b8 71 9a 1d db |..L;2f......q...|
000001b0 db 89 6b ae da 2d 79 02 03 01 00 01 a3 81 a7 30 |..k..-y........0|
000001c0 81 a4 30 1d 06 03 55 1d 0e 04 16 04 14 b1 ad e2 |..0...U.........|
000001d0 85 5a cf cb 28 db 69 ce 23 69 de d3 26 8e 18 88 |.Z..(.i.#i..&...|
000001e0 39 30 75 06 03 55 1d 23 04 6e 30 6c 80 14 b1 ad |90u..U.#.n0l....|
000001f0 e2 85 5a cf cb 28 db 69 ce 23 69 de d3 26 8e 18 |..Z..(.i.#i..&..|
00000200 88 39 a1 49 a4 47 30 45 31 0b 30 09 06 03 55 04 |.9.I.G0E1.0...U.|
00000210 06 13 02 41 55 31 13 30 11 06 03 55 04 08 13 0a |...AU1.0...U....|
00000220 53 6f 6d 65 2d 53 74 61 74 65 31 21 30 1f 06 03 |Some-State1!0...|
00000230 55 04 0a 13 18 49 6e 74 65 72 6e 65 74 20 57 69 |U....Internet Wi|
00000240 64 67 69 74 73 20 50 74 79 20 4c 74 64 82 09 00 |dgits Pty Ltd...|
00000250 85 b0 bb a4 8a 7f b8 ca 30 0c 06 03 55 1d 13 04 |........0...U...|
00000260 05 30 03 01 01 ff 30 0d 06 09 2a 86 48 86 f7 0d |.0....0...*.H...|
00000270 01 01 05 05 00 03 81 81 00 08 6c 45 24 c7 6b b1 |..........lE$.k.|
00000280 59 ab 0c 52 cc f2 b0 14 d7 87 9d 7a 64 75 b5 5a |Y..R.......zdu.Z|
00000290 95 66 e4 c5 2b 8e ae 12 66 1f eb 4f 38 b3 6e 60 |.f..+...f..O8.n`|
000002a0 d3 92 fd f7 41 08 b5 25 13 b1 18 7a 24 fb 30 1d |....A..%...z$.0.|
000002b0 ba ed 98 b9 17 ec e7 d7 31 59 db 95 d3 1d 78 ea |........1Y....x.|
000002c0 50 56 5c d5 82 5a 2d 5a 5f 33 c4 b6 d8 c9 75 90 |PV\..Z-Z_3....u.|
000002d0 96 8c 0f 52 98 b5 cd 98 1f 89 20 5f f2 a0 1c a3 |...R...... _....|
000002e0 1b 96 94 dd a9 fd 57 e9 70 e8 26 6d 71 99 9b 26 |......W.p.&mq..&|
000002f0 6e 38 50 29 6c 90 a7 bd d9 16 03 03 00 cd 0c 00 |n8P)l...........|
00000300 00 c9 03 00 17 41 04 1e 18 37 ef 0d 19 51 88 35 |.....A...7...Q.5|
00000310 75 71 b5 e5 54 5b 12 2e 8f 09 67 fd a7 24 20 3e |uq..T[....g..$ >|
00000320 b2 56 1c ce 97 28 5e f8 2b 2d 4f 9e f1 07 9f 6c |.V...(^.+-O....l|
00000330 4b 5b 83 56 e2 32 42 e9 58 b6 d7 49 a6 b5 68 1a |K[.V.2B.X..I..h.|
00000340 41 03 56 6b dc 5a 89 04 01 00 80 4f 66 0e d5 7f |A.Vk.Z.....Of...|
00000350 a8 99 4d dc 5b a7 b0 32 67 b2 8a 2e ca 90 58 f0 |..M.[..2g.....X.|
00000360 8d f1 fd 74 c1 3c 84 28 9d 25 7e 0a 61 f8 90 2d |...t.<.(.%~.a..-|
00000370 99 f3 90 c9 26 ab a7 d2 38 87 e1 2b 12 6e 93 17 |....&...8..+.n..|
00000380 3c 2f 11 8c d8 67 73 11 68 b9 d0 a7 ad 44 83 72 |</...gs.h....D.r|
00000390 fc e4 6b ce 7f 02 7e 33 89 4b f3 dc 30 42 c0 4b |..k...~3.K..0B.K|
000003a0 2b 29 eb e6 1c 43 bb a7 27 b9 3e f4 76 ec 69 4d |+)...C..'.>.v.iM|
000003b0 df 49 d4 f6 b4 ac f6 0b 1d d1 68 61 30 b1 52 07 |.I........ha0.R.|
000003c0 a5 6d 31 5e 13 24 8c 32 cd 76 57 16 03 03 00 04 |.m1^.$.2.vW.....|
000003d0 0e 00 00 00 |....|
>>> Flow 3 (client to server)
00000000 16 03 03 00 46 10 00 00 42 41 04 08 73 d7 79 87 |....F...BA..s.y.|
00000010 39 45 dd 69 33 71 a0 48 a0 8b 6e 2f 99 dc a1 4f |9E.i3q.H..n/...O|
00000020 21 ca 70 b3 98 fe cc 5a 94 04 1b 8d 4d a4 46 24 |!.p....Z....M.F$|
00000030 c6 61 bd e1 49 92 83 8d ea 22 fb b1 43 90 24 7e |.a..I...."..C.$~|
00000040 d0 e5 4b cb c3 8a 41 f7 fd d1 9f 14 03 03 00 01 |..K...A.........|
00000050 01 16 03 03 00 28 e3 99 f0 d3 65 4e 29 dd d6 eb |.....(....eN)...|
00000060 c0 b3 f9 e2 8b bb 68 61 b2 7f 63 db de fb ae d2 |......ha..c.....|
00000070 94 b7 45 9b 34 cb a4 26 3f 04 92 34 02 89 |..E.4..&?..4..|
>>> Flow 4 (server to client)
00000000 14 03 03 00 01 01 16 03 03 00 28 00 00 00 00 00 |..........(.....|
00000010 00 00 00 5e 63 30 5d 4d 2b 87 3f 7b 9c 06 2e 44 |...^c0]M+.?{...D|
00000020 92 c5 d0 e8 07 fa 9f db a7 2c dc ec 16 78 bd 37 |.........,...x.7|
00000030 8a f7 24 17 03 03 00 25 00 00 00 00 00 00 00 01 |..$....%........|
00000040 0b af 29 75 f0 67 6b 78 8c 3a 65 44 53 25 9e d5 |..)u.gkx.:eDS%..|
00000050 8e 7e 24 5f c9 95 a1 3e 63 d2 52 09 32 15 03 03 |.~$_...>c.R.2...|
00000060 00 1a 00 00 00 00 00 00 00 02 0b f2 f7 93 57 b3 |..............W.|
00000070 5b 19 fd e7 a1 0f e9 41 ca f5 74 17 |[......A..t.|
Markdown is supported
0% or
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment