zoukankan      html  css  js  c++  java
  • Ambari 2.4 在 CentOS 7.4 因 TLS_1.2 协商内部错误导致注册失败

    问题背景

    业务准备在天翼云上搭建一套线上环境,VM 操作系统版本为 CentOS Linux release 7.4.1708,但是在 ambari Web 管理页面上部署hadoop节点主机的时候,遇到了register失败,无法继续部署的问题。
    安装 Ambari 的程序包都是在老的集群环境直接拷贝过来,在老集群上(Red Hat Enterprise Linux Server release 7.3 (Maipo))并未出现此问题,OpenSSL version OpenSSL 1.0.2k-fips 26 Jan 2017和新集群版本一致。

    新集群主机环境如下:

    • OS: CentOS Linux release 7.4.1708
    • Python version: Python 2.7.5
    • JDK version: java version "1.8.0_241"
    • OpenSSL version: OpenSSL 1.0.2k-fips 26 Jan 2017
    • Ambari server version: ambari-server-2.4.2.0-136.x86_64
    • Ambari agent version: ambari-agent-2.4.2.0-136.x86_64


    分析问题

    在 ambari-agent 节点端观察日志如下:

    ambari-agent 会自动在/usr/lib/python2.6/site-packages/安装Python版本的守护进程程序文件。

    INFO 2020-05-08 14:32:13,475 security.py:100 - SSL Connect being called.. connecting to the server
    INFO 2020-05-08 14:32:13,478 security.py:67 - Insecure connection to https://test1.ctyun.pro:8441/ failed. Reconnecting using two-way SSL authentication..
    INFO 2020-05-08 14:32:13,478 security.py:189 - Server certicate exists, ok
    INFO 2020-05-08 14:32:13,478 security.py:197 - Agent key exists, ok
    INFO 2020-05-08 14:32:13,478 security.py:205 - Agent certificate exists, ok
    INFO 2020-05-08 14:32:13,478 security.py:100 - SSL Connect being called.. connecting to the server
    ERROR 2020-05-08 14:32:13,481 security.py:87 - Two-way SSL authentication failed. Ensure that server and agent certificates were signed by the same CA and restart the agent.
    In order to receive a new agent certificate, remove existing certificate file from keys directory. As a workaround you can turn off two-way SSL authentication in server configuration(ambari.properties)
    Exiting..
    ERROR 2020-05-08 14:32:13,481 Controller.py:212 - Unable to connect to: https://test1.ctyun.pro:8441/agent/v1/register/test2.ctyun.pro
    Traceback (most recent call last):
      File "/usr/lib/python2.6/site-packages/ambari_agent/Controller.py", line 165, in registerWithServer
        ret = self.sendRequest(self.registerUrl, data)
      File "/usr/lib/python2.6/site-packages/ambari_agent/Controller.py", line 496, in sendRequest
        raise IOError('Request to {0} failed due to {1}'.format(url, str(exception)))
    IOError: Request to https://test1.ctyun.pro:8441/agent/v1/register/test2.ctyun.pro failed due to EOF occurred in violation of protocol (_ssl.c:579)
    ERROR 2020-05-08 14:32:13,481 Controller.py:213 - Error:Request to https://test1.ctyun.pro:8441/agent/v1/register/test2.ctyun.pro failed due to EOF occurred in violation of protocol (_ssl.c:579)
    WARNING 2020-05-08 14:32:13,481 Controller.py:214 -  Sleeping for 10 seconds and then trying again
    INFO 2020-05-08 14:32:23,521 Controller.py:160 - Registering with test2.ctyun.pro (10.3.137.57) (agent='{"hardwareProfile": {"kernel": "Linux", "domain": "ctyun.pro", "physicalprocessorcount": 8, "kernelrelease": "3.10.0-693.el7.x86_64", "uptime_days": "0", "memorytotal": 32780852, "swapfree": "4.00 GB", "memorysize": 32780852, "osfamily": "redhat","swapsize": "4.00 GB", "processorcount": 8, "netmask": "255.255.255.0", "timezone": "CST", "hardwareisa": "x86_64", "memoryfree": 31898624, "operatingsystem": "centos", "kernelmajversion": "3.10", "kernelversion": "3.10.0", "macaddress": "FA:16:3E:CD:B8:55", "operatingsystemrelease": "7.4.1708", "ipaddress": "10.3.137.57", "hostname": "test2", "uptime_hours": "0", "fqdn": "test2.ctyun.pro", "id": "root", "architecture": "x86_64", "selinux": false, "mounts": [{"available": "32545036", "used": "2575552", "percent": "8%", "device": "/dev/vda2", "mountpoint": "/", "type": "ext4", "size": "37024204"}, {"available": "16380840", "used": "0", "percent": "0%", "device": "devtmpfs", "mountpoint": "/dev","type": "devtmpfs", "size": "16380840"}, {"available": "16390424", "used": "0", "percent": "0%", "device": "tmpfs", "mountpoint": "/dev/shm", "type": "tmpfs", "size": "16390424"}, {"available": "16381692", "used": "8732", "percent": "1%", "device": "tmpfs", "mountpoint": "/run", "type": "tmpfs", "size": "16390424"}, {"available": "3278088", "used": "0", "percent": "0%", "device": "tmpfs", "mountpoint": "/run/user/1000", "type": "tmpfs", "size": "3278088"}, {"available": "3278088", "used": "0", "percent": "0%", "device": "tmpfs", "mountpoint": "/run/user/0", "type": "tmpfs", "size": "3278088"}], "hardwaremodel": "x86_64", "uptime_seconds": "2472", "interfaces": "eth0,lo"}, "currentPingPort": 8670, "prefix": "/var/lib/ambari-agent/data", "agentVersion": "2.4.2.0", "agentEnv": {"transparentHugePage": "", "hostHealth": {"agentTimeStampAtReporting": 1588919543518, "activeJavaProcs": [{"command": "/CloudResetPwdUpdateAgent/bin/./wrapper /CloudResetPwdUpdateAgent/bin/../conf/wrapper.conf wrapper.syslog.ident=cloudResetPwdUpdateAgent wrapper.pidfile=/CloudResetPwdUpdateAgent/bin/./cloudResetPwdUpdateAgent.pid wrapper.name=cloudResetPwdUpdateAgent wrapper.displayname=cloudResetPwdUpdateAgent wrapper.daemonize=TRUE wrapper.statusfile=/CloudResetPwdUpdateAgent/bin/./cloudResetPwdUpdateAgent.status wrapper.java.statusfile=/CloudResetPwdUpdateAgent/bin/./cloudResetPwdUpdateAgent.java.status wrapper.lockfile=/var/lock/subsys/cloudResetPwdUpdateAgent wrapper.script.version=3.5.26", "pid": 3532, "hadoop": false, "user": "root"}, {"command": "/CloudResetPwdUpdateAgent/depend/jre1.8.0_131/bin/java -Dorg.tanukisoftware.wrapper.WrapperSimpleApp.maxStartMainWait=40 -Djava.library.path=../lib -classpath ../lib/resetpwdupdateagent.jar:../lib/wrapper.jar:../lib/json-20160810.jar:../lib/log4j-api-2.8.2.jar:../lib/log4j-core-2.8.2.jar -Dwrapper.key=XBSXn14udnM0PXEM -Dwrapper.port=32001 -Dwrapper.disable_console_input=TRUE -Dwrapper.pid=3532 -Dwrapper.version=3.5.26 -Dwrapper.native_library=wrapper -Dwrapper.arch=x86 -Dwrapper.service=TRUE -Dwrapper.cpu.timeout=10 -Dwrapper.jvmid=1 org.tanukisoftware.wrapper.WrapperSimpleApp CloudResetPwdUpdateAgent", "pid": 3559, "hadoop": false, "user": "root"}], "liveServices": [{"status": "Healthy", "name": "ntpd", "desc": ""}]}, "reverseLookup": true, "alternatives": [], "umask": "23", "firewallName": "iptables", "stackFoldersAndFiles": [], "existingUsers": [], "firewallRunning": false}, "timestamp": 1588919543491, "hostname": "test2.ctyun.pro", "responseId": -1, "publicHostname": "test2.ctyun.pro"}')
    INFO 2020-05-08 14:32:23,521 NetUtil.py:62 - Connecting to https://test1.ctyun.pro:8440/connection_info
    INFO 2020-05-08 14:32:23,556 security.py:100 - SSL Connect being called.. connecting to the server
    INFO 2020-05-08 14:32:23,559 security.py:67 - Insecure connection to https://test1.ctyun.pro:8441/ failed. Reconnecting using two-way SSL authentication..
    INFO 2020-05-08 14:32:23,559 security.py:189 - Server certicate exists, ok
    INFO 2020-05-08 14:32:23,559 security.py:197 - Agent key exists, ok
    INFO 2020-05-08 14:32:23,559 security.py:205 - Agent certificate exists, ok
    INFO 2020-05-08 14:32:23,559 security.py:100 - SSL Connect being called.. connecting to the server
    ERROR 2020-05-08 14:32:23,562 security.py:87 - Two-way SSL authentication failed. Ensure that server and agent certificates were signed by the same CA and restart the agent.
    In order to receive a new agent certificate, remove existing certificate file from keys directory. As a workaround you can turn off two-way SSL authentication in server configuration(ambari.properties)
    Exiting..
    ERROR 2020-05-08 14:32:23,562 Controller.py:212 - Unable to connect to: https://test1.ctyun.pro:8441/agent/v1/register/test2.ctyun.pro
    Traceback (most recent call last):
      File "/usr/lib/python2.6/site-packages/ambari_agent/Controller.py", line 165, in registerWithServer
        ret = self.sendRequest(self.registerUrl, data)
      File "/usr/lib/python2.6/site-packages/ambari_agent/Controller.py", line 496, in sendRequest
        raise IOError('Request to {0} failed due to {1}'.format(url, str(exception)))
    IOError: Request to https://test1.ctyun.pro:8441/agent/v1/register/test2.ctyun.pro failed due to EOF occurred in violation of protocol (_ssl.c:579)
    ERROR 2020-05-08 14:32:23,563 Controller.py:213 - Error:Request to https://test1.ctyun.pro:8441/agent/v1/register/test2.ctyun.pro failed due to EOF occurred in violation of protocol (_ssl.c:579)
    WARNING 2020-05-08 14:32:23,563 Controller.py:214 -  Sleeping for 14 seconds and then trying again
    

    如上所述,在ERROR 2020-05-08 14:32:13,481行调用/agent/v1/register/test2.ctyun.pro接口的时候出错,但是在上一行也有行 ERROR 日志Two-way SSL authentication failed. Ensure that server and agent certificates were signed by the same CA and restart the agent.,默认双向认证是并未开启的,但是这里却输出 Two-way SSL authentication 出错, 我们跟着在源代码里找找原因。

    官方配置文档开启 Two-way SSL 认证的方法: https://ambari.apache.org/1.2.5/installing-hadoop-using-ambari/content/ambari-add-SSL-agent-server.html

    # vim /usr/lib/python2.6/site-packages/ambari_agent/security.py
     53     if self.two_way_ssl_required is True:
     54       logger.info(
     55         'Server require two-way SSL authentication. Use it instead of one-way...')
     56
     57     if not self.two_way_ssl_required:
     58       try:
     59         sock = self.create_connection()
     60         self.sock = ssl.wrap_socket(sock, cert_reqs=ssl.CERT_NONE)
     61         logger.info('SSL connection established. Two-way SSL authentication is '
     62                     'turned off on the server.')
     63       except (ssl.SSLError, AttributeError):
     64         self.two_way_ssl_required = True
     65         logger.info(
     66           'Insecure connection to https://' + self.host + ':' + self.port +
     67           '/ failed. Reconnecting using two-way SSL authentication..')
     68
     69     if self.two_way_ssl_required:
     70       self.certMan = CertificateManager(self.config, self.host)
     71       self.certMan.initSecurity()
     72       agent_key = self.certMan.getAgentKeyName()
     73       agent_crt = self.certMan.getAgentCrtName()
     74       server_crt = self.certMan.getSrvrCrtName()
     75
     76       sock = self.create_connection()
     77
     78       try:
     79         self.sock = ssl.wrap_socket(sock,
     80                                     keyfile=agent_key,
     81                                     certfile=agent_crt,
     82                                     cert_reqs=ssl.CERT_REQUIRED,
     83                                     ca_certs=server_crt)
     84         logger.info('SSL connection established. Two-way SSL authentication '
     85                     'completed successfully.')
     86       except ssl.SSLError as err:
     87         logger.error('Two-way SSL authentication failed. Ensure that '
     88                      'server and agent certificates were signed by the same CA '
     89                      'and restart the agent. '
     90                      '
    In order to receive a new agent certificate, remove '
     91                      'existing certificate file from keys directory. As a '
     92                      'workaround you can turn off two-way SSL authentication in '
     93                      'server configuration(ambari.properties) '
     94                      '
    Exiting..')
     95         raise err
     96
     97   def create_connection(self):
     98     if self.sock:
     99       self.sock.close()
    100     logger.info("SSL Connect being called.. connecting to the server")
    101     sock = socket.create_connection((self.host, self.port), 60)
    102     sock.setsockopt(socket.SOL_SOCKET, socket.SO_KEEPALIVE, 1)
    103     if self._tunnel_host:
    104       self.sock = sock
    105       self._tunnel()
    

    如日志输出所示,在第86行catch住了一个 SSLError 异常,导致输出了一行 ERROR 日志。
    如第69行所示 能进行到第78 79行self.two_way_ssl_required变量必须为真。
    INFO 2020-05-08 14:32:13,478 security.py:67日志所示,逻辑是在进行了普通认证注册失败过后,才尝试使用双向认证,代码的57-67行说明了逻辑正确。
    说明在程序的第 60 行出现了异常。

    server 端分析

    在ambari-server端启动脚本中/var/lib/ambari-server/ambari-env.sh打开javax.net.debug参数,查看 ambari-server.out 关于网络层的详细输出日志。

    export AMBARI_JVM_ARGS=$AMBARI_JVM_ARGS' -Djavax.net.debug=all'
    

    参考SSL双向认证流程图:

    首先我们手动用curl请求下 ambari-server 端的认证端口看看情况:
    TLSv1.2

    # curl https://test1.ctyun.pro:8440/agent/v1/register/test2.ctyun.pro -vk --tlsv1.2
    * About to connect() to test1.ctyun.pro port 8440 (#0)
    *   Trying 10.3.137.56...
    * Connected to test1.ctyun.pro (10.3.137.56) port 8440 (#0)
    * Initializing NSS with certpath: sql:/etc/pki/nssdb
    * skipping SSL peer certificate verification
    * SSL connection using TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    * Server certificate:
    * 	subject: O=Default Company Ltd,L=Default City,C=XX
    * 	start date: May 08 05:29:40 2020 GMT
    * 	expire date: May 08 05:29:40 2021 GMT
    * 	common name: (nil)
    * 	issuer: O=Default Company Ltd,L=Default City,C=XX
    > GET /agent/v1/register/test2.ctyun.pro HTTP/1.1
    > User-Agent: curl/7.29.0
    > Host: test1.ctyun.pro:8440
    > Accept: */*
    >
    < HTTP/1.1 200 OK
    < Content-Length: 0
    < Server: Jetty(8.1.19.v20160209)
    <
    * Connection #0 to host test1.ctyun.pro left intact
    

    可以看到,在ambari-agent client端使用curl指定HTTPS协议版本为tlsv1.2是可以正常访问通信,协商的加密套件为TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

    TLSv1.1

    # curl https://test1.ctyun.pro:8440/agent/v1/register/test2.ctyun.pro -vk --tlsv1.1
    * About to connect() to test1.ctyun.pro port 8440 (#0)
    *   Trying 10.3.137.56...
    * Connected to test1.ctyun.pro (10.3.137.56) port 8440 (#0)
    * Initializing NSS with certpath: sql:/etc/pki/nssdb
    * NSS error -5938 (PR_END_OF_FILE_ERROR)
    * Encountered end of file
    * Closing connection 0
    curl: (35) Encountered end of file
    

    可以看到,使用curl指定HTTPS协议版本为tlsv1.1的时候,协商失败,说明 ambari-server Java进程端暂不支持 TLSv1.1。

    TLSv1

    # curl https://test1.ctyun.pro:8440/agent/v1/register/test2.ctyun.pro -vk --tlsv1
    * About to connect() to test1.ctyun.pro port 8440 (#0)
    *   Trying 10.3.137.56...
    * Connected to test1.ctyun.pro (10.3.137.56) port 8440 (#0)
    * Initializing NSS with certpath: sql:/etc/pki/nssdb
    * skipping SSL peer certificate verification
    * SSL connection using 
    * Server certificate:
    * 	subject: O=Default Company Ltd,L=Default City,C=XX
    * 	start date: May 08 05:29:40 2020 GMT
    * 	expire date: May 08 05:29:40 2021 GMT
    * 	common name: (nil)
    * 	issuer: O=Default Company Ltd,L=Default City,C=XX
    > GET /agent/v1/register/test2.ctyun.pro HTTP/1.1
    > User-Agent: curl/7.29.0
    > Host: test1.ctyun.pro:8440
    > Accept: */*
    >
    < HTTP/1.1 200 OK
    < Content-Length: 0
    < Server: Jetty(8.1.19.v20160209)
    <
    * Connection #0 to host test1.ctyun.pro left intact
    

    可以看到,在ambari-agent client端使用curl指定HTTPS协议版本为tlsv1是可以正常访问通信,协商的加密套件为TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384


    我在 ambari-agent client端的/usr/lib/python2.6/site-packages/ambari_agent/security.py加了句代码,这样就能在server端更好的区分请求状态。

    在 agent 端查看输出日志如下:

    INFO 2020-05-09 15:46:19,290 NetUtil.py:62 - Connecting to https://test1.ctyun.pro:8440/connection_info
    INFO 2020-05-09 15:46:19,367 security.py:102 - SSL Connect being called.. connecting to the server
    INFO 2020-05-09 15:46:19,372 security.py:67 - Insecure connection to https://test1.ctyun.pro:8441/ failed. Reconnecting using two-way SSL authentication..
    WARNING 2020-05-09 15:46:19,372 security.py:68 - wait 30 sec come to Two-way SSL auth ....
    INFO 2020-05-09 15:46:47,772 main.py:90 - loglevel=logging.INFO
    INFO 2020-05-09 15:46:47,772 main.py:90 - loglevel=logging.INFO
    INFO 2020-05-09 15:46:47,772 main.py:90 - loglevel=logging.INFO
    INFO 2020-05-09 15:46:47,775 HeartbeatHandlers.py:83 - Ambari-agent received 15 signal, stopping...
    INFO 2020-05-09 15:46:49,395 security.py:191 - Server certicate exists, ok
    INFO 2020-05-09 15:46:49,395 security.py:199 - Agent key exists, ok
    INFO 2020-05-09 15:46:49,395 security.py:207 - Agent certificate exists, ok
    INFO 2020-05-09 15:46:49,395 security.py:102 - SSL Connect being called.. connecting to the server
    ERROR 2020-05-09 15:46:49,400 security.py:89 - Two-way SSL authentication failed. Ensure that server and agent certificates were signed by the same CA and restart the agent.
    In order to receive a new agent certificate, remove existing certificate file from keys directory. As a workaround you can turn off two-way SSL authentication in server configu
    ration(ambari.properties)
    Exiting..
    ERROR 2020-05-09 15:46:49,400 Controller.py:212 - Unable to connect to: https://test1.ctyun.pro:8441/agent/v1/register/test2.ctyun.pro
    Traceback (most recent call last):
      File "/usr/lib/python2.6/site-packages/ambari_agent/Controller.py", line 165, in registerWithServer
        ret = self.sendRequest(self.registerUrl, data)
      File "/usr/lib/python2.6/site-packages/ambari_agent/Controller.py", line 496, in sendRequest
        raise IOError('Request to {0} failed due to {1}'.format(url, str(exception)))
    IOError: Request to https://test1.ctyun.pro:8441/agent/v1/register/test2.ctyun.pro failed due to EOF occurred in violation of protocol (_ssl.c:618)
    ERROR 2020-05-09 15:46:49,400 Controller.py:213 - Error:Request to https://test1.ctyun.pro:8441/agent/v1/register/test2.ctyun.pro failed due to EOF occurred in violation of pro
    tocol (_ssl.c:618)
    WARNING 2020-05-09 15:46:49,401 Controller.py:214 -  Sleeping for 0 seconds and then trying again
    

    可见,agent注册机制逻辑为:

    1. 先调用 8440/connection_info 获取server端配置的认证方式。
    2. 根据获取的结果选择进行单向认证访问 或者 双向认证访问

    现在看一看 server 端 ambari-server.out 关于 net.debug=all 的日志输出是怎样的:

    Using SSLEngineImpl.
    Allow unsafe renegotiation: false
    Allow legacy hello messages: true
    Is initial handshake: true
    Is secure renegotiation: false
    Ignoring disabled protocol: SSLv3      // 忽略 SSLv3 证书协商
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLSv1
    No available cipher suite for TLSv1      // TLSv1 协商也因为没有匹配的加密套件被跳过
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLSv1.1
    No available cipher suite for TLSv1.1      // TLSv1.1 协商也因为没有匹配的加密套件被跳过
    [Raw read]: length = 5
    0000: 16 03 01 02 00                                     .....
    [Raw read]: length = 512
    0000: 01 00 01 FC 03 03 B2 05   8C 11 54 98 7B A7 04 CE  ..........T.....
    0010: C8 6B 77 9C 92 D6 02 93   03 93 AE 76 25 48 95 C0  .kw........v%H..
    0020: 8B 6E AE 2D 42 D1 00 00   8C C0 30 C0 2C C0 32 C0  .n.-B.....0.,.2.
    0030: 2E C0 2F C0 2B C0 31 C0   2D 00 A5 00 A3 00 A1 00  ../.+.1.-.......
    0040: 9F 00 A4 00 A2 00 A0 00   9E C0 28 C0 24 C0 14 C0  ..........(.$...
    0050: 0A C0 2A C0 26 C0 0F C0   05 00 6B 00 6A 00 69 00  ..*.&.....k.j.i.
    0060: 68 00 39 00 38 00 37 00   36 C0 27 C0 23 C0 13 C0  h.9.8.7.6.'.#...
    0070: 09 C0 29 C0 25 C0 0E C0   04 00 67 00 40 00 3F 00  ..).%.....g.@.?.
    0080: 3E 00 33 00 32 00 31 00   30 00 88 00 87 00 86 00  >.3.2.1.0.......
    0090: 85 00 45 00 44 00 43 00   42 00 9D 00 9C 00 3D 00  ..E.D.C.B.....=.
    00A0: 35 00 3C 00 2F 00 84 00   41 C0 11 C0 07 C0 0C C0  5.<./...A.......
    00B0: 02 00 05 00 FF 01 00 01   47 00 00 00 14 00 12 00  ........G.......
    00C0: 00 0F 74 65 73 74 31 2E   63 74 79 75 6E 2E 70 72  ..test1.ctyun.pr
    00D0: 6F 00 0B 00 04 03 00 01   02 00 0A 00 0A 00 08 00  o...............
    00E0: 17 00 19 00 18 00 16 00   23 00 00 00 0D 00 20 00  ........#..... .
    00F0: 1E 06 01 06 02 06 03 05   01 05 02 05 03 04 01 04  ................
    0100: 02 04 03 03 01 03 02 03   03 02 01 02 02 02 03 00  ................
    0110: 0F 00 01 01 00 15 00 E8   00 00 00 00 00 00 00 00  ................
    0120: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0130: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0140: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0150: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0160: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0170: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0180: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0190: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01A0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01B0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01C0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01D0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01E0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01F0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    qtp-ambari-agent-76, READ: TLSv1 Handshake, length = 512
    check handshake state: client_hello[1]
    update handshake state: client_hello[1]
    upcoming handshake states: server_hello[2]
    *** ClientHello, TLSv1.2      // 开始进行 TLSv1.2 握手协商
    RandomCookie:  GMT: -1308324847 bytes = { 84, 152, 123, 167, 4, 206, 200, 107, 119, 156, 146, 214, 2, 147, 3, 147, 174, 118, 37, 72, 149, 192, 139, 110, 174, 45, 66, 209 }
    Session ID:  {}
    Cipher Suites: [TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_DH_DSS_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_DH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DH_DSS_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_DH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_DH_RSA_WITH_AES_256_CBC_SHA256, TLS_DH_DSS_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_DH_RSA_WITH_AES_256_CBC_SHA, TLS_DH_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_DH_RSA_WITH_AES_128_CBC_SHA256, TLS_DH_DSS_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_DH_RSA_WITH_AES_128_CBC_SHA, TLS_DH_DSS_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA, TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA, TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA, TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA, TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA, TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_RSA_WITH_CAMELLIA_128_CBC_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA, SSL_RSA_WITH_RC4_128_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
    Compression Methods:  { 0 }
    Extension server_name, server_name: [type=host_name (0), value=test1.ctyun.pro]
    Extension ec_point_formats, formats: [uncompressed, ansiX962_compressed_prime, ansiX962_compressed_char2]
    Extension elliptic_curves, curve names: {secp256r1, secp521r1, secp384r1, secp256k1}
    Unsupported extension type_35, data:
    Extension signature_algorithms, signature_algorithms: SHA512withRSA, Unknown (hash:0x6, signature:0x2), SHA512withECDSA, SHA384withRSA, Unknown (hash:0x5, signature:0x2), SHA384withECDSA, SHA256withRSA, SHA256withDSA, SHA256withECDSA, SHA224withRSA, SHA224withDSA, SHA224withECDSA, SHA1withRSA, SHA1withDSA, SHA1withECDSA
    Unsupported extension type_15, data: 01
    Unsupported extension type_21, data: 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
    ***
    [read] MD5 and SHA1 hashes:  len = 512
    0000: 01 00 01 FC 03 03 B2 05   8C 11 54 98 7B A7 04 CE  ..........T.....
    0010: C8 6B 77 9C 92 D6 02 93   03 93 AE 76 25 48 95 C0  .kw........v%H..
    0020: 8B 6E AE 2D 42 D1 00 00   8C C0 30 C0 2C C0 32 C0  .n.-B.....0.,.2.
    0030: 2E C0 2F C0 2B C0 31 C0   2D 00 A5 00 A3 00 A1 00  ../.+.1.-.......
    0040: 9F 00 A4 00 A2 00 A0 00   9E C0 28 C0 24 C0 14 C0  ..........(.$...
    0050: 0A C0 2A C0 26 C0 0F C0   05 00 6B 00 6A 00 69 00  ..*.&.....k.j.i.
    0060: 68 00 39 00 38 00 37 00   36 C0 27 C0 23 C0 13 C0  h.9.8.7.6.'.#...
    0070: 09 C0 29 C0 25 C0 0E C0   04 00 67 00 40 00 3F 00  ..).%.....g.@.?.
    0080: 3E 00 33 00 32 00 31 00   30 00 88 00 87 00 86 00  >.3.2.1.0.......
    0090: 85 00 45 00 44 00 43 00   42 00 9D 00 9C 00 3D 00  ..E.D.C.B.....=.
    00A0: 35 00 3C 00 2F 00 84 00   41 C0 11 C0 07 C0 0C C0  5.<./...A.......
    00B0: 02 00 05 00 FF 01 00 01   47 00 00 00 14 00 12 00  ........G.......
    00C0: 00 0F 74 65 73 74 31 2E   63 74 79 75 6E 2E 70 72  ..test1.ctyun.pr
    00D0: 6F 00 0B 00 04 03 00 01   02 00 0A 00 0A 00 08 00  o...............
    00E0: 17 00 19 00 18 00 16 00   23 00 00 00 0D 00 20 00  ........#..... .
    00F0: 1E 06 01 06 02 06 03 05   01 05 02 05 03 04 01 04  ................
    0100: 02 04 03 03 01 03 02 03   03 02 01 02 02 02 03 00  ................
    0110: 0F 00 01 01 00 15 00 E8   00 00 00 00 00 00 00 00  ................
    0120: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0130: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0140: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0150: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0160: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0170: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0180: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0190: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01A0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01B0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01C0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01D0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01E0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01F0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    %% Initialized:  [Session-15, SSL_NULL_WITH_NULL_NULL]
    Standard ciphersuite chosen: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    %% Negotiating:  [Session-15, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384]
    *** ServerHello, TLSv1.2
    RandomCookie:  GMT: 1572234267 bytes = { 221, 28, 27, 206, 101, 225, 146, 87, 209, 72, 160, 229, 170, 108, 227, 49, 108, 195, 213, 178, 180, 115, 108, 151, 83, 221, 104, 118 }
    Session ID:  {94, 182, 100, 27, 224, 36, 46, 122, 52, 33, 88, 179, 239, 210, 32, 47, 19, 143, 167, 166, 135, 35, 182, 211, 152, 51, 42, 61, 161, 43, 181, 127}
    Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    Compression Method: 0
    Extension renegotiation_info, renegotiated_connection: <empty>
    ***
    Cipher suite:  TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    update handshake state: server_hello[2]
    upcoming handshake states: server certificate[11]
    upcoming handshake states: server_key_exchange[12](optional)
    upcoming handshake states: certificate_request[13](optional)
    upcoming handshake states: server_hello_done[14]
    upcoming handshake states: client certificate[11](optional)
    upcoming handshake states: client_key_exchange[16]
    upcoming handshake states: certificate_verify[15](optional)
    upcoming handshake states: client change_cipher_spec[-1]
    upcoming handshake states: client finished[20]
    upcoming handshake states: server change_cipher_spec[-1]
    upcoming handshake states: server finished[20]
    *** Certificate chain
    chain [0] = [
    [
      Version: V3
      Subject: O=Default Company Ltd, L=Default City, C=XX
      Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11
    
      Key:  Sun RSA public key, 4096 bits
      modulus: 744445349554735369477307328788431881110595230344350505145292154823108773547456172013383542718819130744043559261690027596743502445838116646925665272315805510520802747069856326058920930871561493430142964331644991113667329632364966845845932757817003125289434455351970988196215460703761120725786619156659130575160716118379650008137947623648962974384352073110664986790985774786692930518155905331029196362357910533571639222397911515322900520798864934286124527827687030609248416140048495796252633936211559745308354476524436513222732790713239968960341088793192017602440896388990328999455002298883673798701780366342316803762525413349463768682042595628566177770214885138037598145306770721757723450283433475770841700303836939042259849793863828487218151602506435640164151968830827282218009936129624731523688946908424189948551055210568274394383672853609298296625642946727306622217733382990939679065376324059833773904389634900167904590554617930026815332451650691326483126759757946081719097535376366779425909861384376418965486383635576368820975490423246371174714663729587639160053299205634879944475186928309308353662007559260371394159743002010134729266211215867851877187039631855166533470122143587245118604963673297499852999905068496189380123381413
      public exponent: 65537
      Validity: [From: Fri May 08 13:29:40 CST 2020,
                   To: Sat May 08 13:29:40 CST 2021]
      Issuer: O=Default Company Ltd, L=Default City, C=XX
      SerialNumber: [    01]
    
    Certificate Extensions: 3
    [1]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    0000: 72 A8 07 E9 2C 8F EB 41   69 48 53 12 DD B5 E7 A0  r...,..AiHS.....
    0010: 8F 34 5D 31                                        .4]1
    ]
    [O=Default Company Ltd, L=Default City, C=XX]
    SerialNumber: [    01]
    ]
    
    [2]: ObjectId: 2.5.29.19 Criticality=false
    BasicConstraints:[
      CA:true
      PathLen:2147483647
    ]
    
    [3]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: 72 A8 07 E9 2C 8F EB 41   69 48 53 12 DD B5 E7 A0  r...,..AiHS.....
    0010: 8F 34 5D 31                                        .4]1
    ]
    ]
    
    ]
      Algorithm: [SHA256withRSA]
      Signature:
    0000: B3 B5 64 96 C1 BA F0 A4   7B 68 EC 00 7E CB EA 90  ..d......h......
    0010: 98 D5 86 CE F1 E7 D9 C8   5D 9F C1 A8 C5 95 79 09  ........].....y.
    0020: 5C AB CD CC 6E 2C 3A 17   72 58 BE 03 70 57 95 C0  ...n,:.rX..pW..
    0030: 1C B7 A4 BD 8C CE B1 65   E6 BD DC FD 70 EB 93 0D  .......e....p...
    0040: CC BE 30 07 C2 99 7C 64   DD 6F 4A 83 4A 0F 2A 74  ..0....d.oJ.J.*t
    0050: 80 32 72 EF 85 6F 18 92   A8 D0 80 2A 1B A9 3B DF  .2r..o.....*..;.
    0060: 16 80 E7 0D 01 6B 65 57   01 4E 76 9C 78 91 52 6C  .....keW.Nv.x.Rl
    0070: F0 64 EF 6B F8 75 CB 80   96 C1 54 18 BD 53 FE 4A  .d.k.u....T..S.J
    0080: E1 79 E7 BB CE 1D 8A 4E   7D 40 92 2C AF 08 16 4D  .y.....N.@.,...M
    0090: B6 6C CF B5 A0 D2 02 B6   2E 25 99 C9 6A 87 6B F6  .l.......%..j.k.
    00A0: CD 3C 17 38 8C FB A0 F2   E2 CD B4 9C 6C 64 BA A1  .<.8........ld..
    00B0: 62 9B 5F EE 13 0F 1F CC   73 7F 60 D2 29 EE 73 0B  b._.....s.`.).s.
    00C0: C0 6E 6B 0C 18 13 57 60   E6 BC 65 E5 EF 87 CC 23  .nk...W`..e....#
    00D0: 45 3E FB D4 AF 0A 87 01   FF A9 D2 48 C9 8E EC 03  E>.........H....
    00E0: D5 A8 6D 6C 87 9B B2 2C   8C 42 98 C3 72 92 0A 2E  ..ml...,.B..r...
    00F0: C9 5B FB 49 FA CC 6B 9A   7B 30 A4 83 A3 EA C6 E1  .[.I..k..0......
    0100: 6F BC ED 7C DF FD 89 7E   57 B3 A7 5C 07 B1 3F 8F  o.......W....?.
    0110: 18 49 3A 62 71 81 70 AE   41 9F A1 FF 40 A2 D4 C5  .I:bq.p.A...@...
    0120: 17 57 94 27 46 1E 42 68   A2 64 22 9B 95 42 10 5F  .W.'F.Bh.d"..B._
    0130: A3 04 95 54 FB 2D A7 00   92 46 58 79 C7 56 2B A3  ...T.-...FXy.V+.
    0140: 6E 8C 36 5B 49 0B FB 0B   B1 13 66 13 C8 72 1F 89  n.6[I.....f..r..
    0150: 80 42 C8 16 7D 62 07 A6   8B 97 BD 7E 3D 0C 3A 3C  .B...b......=.:<
    0160: 57 71 A4 1C B9 1A CF 09   9A 83 49 63 45 AB 6C 9D  Wq........IcE.l.
    0170: C1 5C 05 85 69 0D E2 7E   E3 43 63 C4 C2 76 A0 8E  ...i....Cc..v..
    0180: 0A 39 41 6B 33 3C 6A 6E   0E 66 7C 84 94 1E F2 B9  .9Ak3<jn.f......
    0190: 6F 7E 7F 75 8A FA F1 08   3A F7 8F 84 38 EC B8 36  o..u....:...8..6
    01A0: C0 DC 6A D6 C2 DE FA 23   1F A7 CC 8A C3 7B 0A 48  ..j....#.......H
    01B0: 71 46 64 BE F6 C5 AE 77   90 43 CD A9 D4 D1 FC D2  qFd....w.C......
    01C0: F2 F4 88 1A 66 7E E6 7F   68 0E 40 3B C9 25 45 5E  ....f...h.@;.%E^
    01D0: 75 1A F2 13 44 A3 E4 52   54 39 7B 99 84 96 B6 50  u...D..RT9.....P
    01E0: 1D 64 72 70 BE 5B 3C 97   CC BB 32 C7 9D 1E AB 73  .drp.[<...2....s
    01F0: 2C B1 48 46 A0 5F 5E 15   D2 84 95 05 64 42 0D 0D  ,.HF._^.....dB..
    
    ]
    ***
    update handshake state: certificate[11]
    upcoming handshake states: server_key_exchange[12](optional)
    upcoming handshake states: certificate_request[13](optional)
    upcoming handshake states: server_hello_done[14]
    upcoming handshake states: client certificate[11](optional)
    upcoming handshake states: client_key_exchange[16]
    upcoming handshake states: certificate_verify[15](optional)
    upcoming handshake states: client change_cipher_spec[-1]
    upcoming handshake states: client finished[20]
    upcoming handshake states: server change_cipher_spec[-1]
    upcoming handshake states: server finished[20]
    *** ECDH ServerKeyExchange
    Signature Algorithm SHA512withRSA
    Server key: Sun EC public key, 256 bits
      public x coord: 13412594562422140084597260341590273908413527557314227179256747167823710360573
      public y coord: 99610146108304165108740778383900837305755015297205331080060950387021918077076
      parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7)
    update handshake state: server_key_exchange[12]
    upcoming handshake states: certificate_request[13](optional)
    upcoming handshake states: server_hello_done[14]
    upcoming handshake states: client certificate[11](optional)
    upcoming handshake states: client_key_exchange[16]
    upcoming handshake states: certificate_verify[15](optional)
    upcoming handshake states: client change_cipher_spec[-1]
    upcoming handshake states: client finished[20]
    upcoming handshake states: server change_cipher_spec[-1]
    upcoming handshake states: server finished[20]
    *** ServerHelloDone
    update handshake state: server_hello_done[14]
    upcoming handshake states: client certificate[11](optional)
    upcoming handshake states: client_key_exchange[16]
    upcoming handshake states: certificate_verify[15](optional)
    upcoming handshake states: client change_cipher_spec[-1]
    upcoming handshake states: client finished[20]
    upcoming handshake states: server change_cipher_spec[-1]
    upcoming handshake states: server finished[20]
    [write] MD5 and SHA1 hashes:  len = 2124
    0000: 02 00 00 4D 03 03 5E B6   64 1B DD 1C 1B CE 65 E1  ...M..^.d.....e.
    0010: 92 57 D1 48 A0 E5 AA 6C   E3 31 6C C3 D5 B2 B4 73  .W.H...l.1l....s
    0020: 6C 97 53 DD 68 76 20 5E   B6 64 1B E0 24 2E 7A 34  l.S.hv ^.d..$.z4
    0030: 21 58 B3 EF D2 20 2F 13   8F A7 A6 87 23 B6 D3 98  !X... /.....#...
    0040: 33 2A 3D A1 2B B5 7F C0   30 00 00 05 FF 01 00 01  3*=.+...0.......
    0050: 00 0B 00 05 A6 00 05 A3   00 05 A0 30 82 05 9C 30  ...........0...0
    0060: 82 03 84 A0 03 02 01 02   02 01 01 30 0D 06 09 2A  ...........0...*
    0070: 86 48 86 F7 0D 01 01 0B   05 00 30 42 31 0B 30 09  .H........0B1.0.
    0080: 06 03 55 04 06 13 02 58   58 31 15 30 13 06 03 55  ..U....XX1.0...U
    0090: 04 07 0C 0C 44 65 66 61   75 6C 74 20 43 69 74 79  ....Default City
    00A0: 31 1C 30 1A 06 03 55 04   0A 0C 13 44 65 66 61 75  1.0...U....Defau
    00B0: 6C 74 20 43 6F 6D 70 61   6E 79 20 4C 74 64 30 1E  lt Company Ltd0.
    00C0: 17 0D 32 30 30 35 30 38   30 35 32 39 34 30 5A 17  ..200508052940Z.
    00D0: 0D 32 31 30 35 30 38 30   35 32 39 34 30 5A 30 42  .210508052940Z0B
    00E0: 31 0B 30 09 06 03 55 04   06 13 02 58 58 31 15 30  1.0...U....XX1.0
    00F0: 13 06 03 55 04 07 0C 0C   44 65 66 61 75 6C 74 20  ...U....Default
    0100: 43 69 74 79 31 1C 30 1A   06 03 55 04 0A 0C 13 44  City1.0...U....D
    0110: 65 66 61 75 6C 74 20 43   6F 6D 70 61 6E 79 20 4C  efault Company L
    0120: 74 64 30 82 02 22 30 0D   06 09 2A 86 48 86 F7 0D  td0.."0...*.H...
    0130: 01 01 01 05 00 03 82 02   0F 00 30 82 02 0A 02 82  ..........0.....
    0140: 02 01 00 B6 7A 5F 29 28   73 CA C5 30 3F 7D E2 8A  ....z_)(s..0?...
    0150: 39 C5 40 36 14 55 E4 07   48 88 59 B9 81 16 B1 47  9.@6.U..H.Y....G
    0160: C0 6C AF 6F 02 9C 6B 03   48 E0 FE 88 5A 47 D4 DF  .l.o..k.H...ZG..
    0170: D1 11 32 1C 54 F6 20 04   5C 99 32 17 0A 2F F5 8C  ..2.T. ..2../..
    0180: 92 2D DF 85 2A 6E CA FB   AB 78 27 51 5B 37 7B D6  .-..*n...x'Q[7..
    0190: A3 29 5B 04 AF 9F 28 AF   7F BD 18 7E FD F1 C0 B7  .)[...(.........
    01A0: C1 7D FC 13 DE DE CD 81   AC 94 CF 11 4A 61 8C 50  ............Ja.P
    01B0: 40 4A E6 D7 51 00 4E 05   52 44 DD 15 DE 9F DC 1F  @J..Q.N.RD......
    01C0: 80 5F C2 3B 5E DE 89 39   06 AC D0 2C 0B 9B 49 3F  ._.;^..9...,..I?
    01D0: AA D3 38 95 23 95 66 9D   2D A7 8F EB 41 CD 95 5E  ..8.#.f.-...A..^
    01E0: 35 E4 51 6A 3F 0B 1F 25   17 B0 B7 A0 BC 3A F7 E3  5.Qj?..%.....:..
    01F0: 07 6A C6 99 9A 26 CC 51   54 B1 9F 2D A7 BE 8E 64  .j...&.QT..-...d
    0200: 7A 12 22 5F 1F 97 A4 8B   7B 21 EF 3C 35 C9 56 53  z."_.....!.<5.VS
    0210: 81 6B 38 3B 08 E3 6D 60   4C B1 4A 41 63 B8 60 FD  .k8;..m`L.JAc.`.
    0220: 1D 10 4F 09 17 16 90 CE   8C 03 9D 93 88 9C DC D1  ..O.............
    0230: AF 07 E7 26 0E 10 2F F5   0B 38 C0 DE C3 E6 9F 4E  ...&../..8.....N
    0240: C8 A6 8A 1F 19 3A 42 21   37 95 9B DA 94 B8 5F 99  .....:B!7....._.
    0250: 92 10 AC 7D 78 D2 78 F5   74 1D 45 4C 5E 59 11 D1  ....x.x.t.EL^Y..
    0260: 7B 35 39 1C FD E8 65 00   F5 97 9B C4 1A FB 77 0F  .59...e.......w.
    0270: 53 31 87 F8 37 A3 E5 7C   D4 75 89 DC D7 1C FF 05  S1..7....u......
    0280: EE 83 55 63 AE 28 6D CA   5C BD 32 35 F1 F6 F0 A5  ..Uc.(m..25....
    0290: B3 3C EE 95 DF 24 EF 7D   F1 C8 A8 46 CD CE 4A C6  .<...$.....F..J.
    02A0: 26 20 4D FA 8F 7F 66 DA   15 4C 05 36 16 2B 75 1F  & M...f..L.6.+u.
    02B0: AC 9C 7C 07 83 6E 4D D4   AF 71 03 BB BE 26 6D 72  .....nM..q...&mr
    02C0: 3C F6 5A 68 F6 75 A6 6A   64 EF 22 43 C4 77 B7 99  <.Zh.u.jd."C.w..
    02D0: 90 A6 09 44 5B 2B 74 C1   70 24 BF BE 9A A6 C4 C9  ...D[+t.p$......
    02E0: F9 C4 96 01 C3 5B 39 E0   6A 28 19 27 85 A6 F6 FF  .....[9.j(.'....
    02F0: B4 10 32 ED A3 88 FF 58   2A EA 87 2E AF 15 B4 E7  ..2....X*.......
    0300: 9D E8 04 DF A7 A7 B3 CF   A7 56 BD 27 E8 DC 6F 0D  .........V.'..o.
    0310: D9 C1 0D 2D 23 3B 92 47   04 B1 EA 9F 4D 4E 63 EA  ...-#;.G....MNc.
    0320: FB 54 41 0E 4E 87 65 6A   2E 6F CD C7 1D DB 8D 74  .TA.N.ej.o.....t
    0330: 7D 76 4D 69 2D 23 14 2F   60 8F 53 36 AF C2 9D 60  .vMi-#./`.S6...`
    0340: C3 4E A5 02 03 01 00 01   A3 81 9C 30 81 99 30 1D  .N.........0..0.
    0350: 06 03 55 1D 0E 04 16 04   14 72 A8 07 E9 2C 8F EB  ..U......r...,..
    0360: 41 69 48 53 12 DD B5 E7   A0 8F 34 5D 31 30 6A 06  AiHS......4]10j.
    0370: 03 55 1D 23 04 63 30 61   80 14 72 A8 07 E9 2C 8F  .U.#.c0a..r...,.
    0380: EB 41 69 48 53 12 DD B5   E7 A0 8F 34 5D 31 A1 46  .AiHS......4]1.F
    0390: A4 44 30 42 31 0B 30 09   06 03 55 04 06 13 02 58  .D0B1.0...U....X
    03A0: 58 31 15 30 13 06 03 55   04 07 0C 0C 44 65 66 61  X1.0...U....Defa
    03B0: 75 6C 74 20 43 69 74 79   31 1C 30 1A 06 03 55 04  ult City1.0...U.
    03C0: 0A 0C 13 44 65 66 61 75   6C 74 20 43 6F 6D 70 61  ...Default Compa
    03D0: 6E 79 20 4C 74 64 82 01   01 30 0C 06 03 55 1D 13  ny Ltd...0...U..
    03E0: 04 05 30 03 01 01 FF 30   0D 06 09 2A 86 48 86 F7  ..0....0...*.H..
    03F0: 0D 01 01 0B 05 00 03 82   02 01 00 B3 B5 64 96 C1  .............d..
    0400: BA F0 A4 7B 68 EC 00 7E   CB EA 90 98 D5 86 CE F1  ....h...........
    0410: E7 D9 C8 5D 9F C1 A8 C5   95 79 09 5C AB CD CC 6E  ...].....y....n
    0420: 2C 3A 17 72 58 BE 03 70   57 95 C0 1C B7 A4 BD 8C  ,:.rX..pW.......
    0430: CE B1 65 E6 BD DC FD 70   EB 93 0D CC BE 30 07 C2  ..e....p.....0..
    0440: 99 7C 64 DD 6F 4A 83 4A   0F 2A 74 80 32 72 EF 85  ..d.oJ.J.*t.2r..
    0450: 6F 18 92 A8 D0 80 2A 1B   A9 3B DF 16 80 E7 0D 01  o.....*..;......
    0460: 6B 65 57 01 4E 76 9C 78   91 52 6C F0 64 EF 6B F8  keW.Nv.x.Rl.d.k.
    0470: 75 CB 80 96 C1 54 18 BD   53 FE 4A E1 79 E7 BB CE  u....T..S.J.y...
    0480: 1D 8A 4E 7D 40 92 2C AF   08 16 4D B6 6C CF B5 A0  ..N.@.,...M.l...
    0490: D2 02 B6 2E 25 99 C9 6A   87 6B F6 CD 3C 17 38 8C  ....%..j.k..<.8.
    04A0: FB A0 F2 E2 CD B4 9C 6C   64 BA A1 62 9B 5F EE 13  .......ld..b._..
    04B0: 0F 1F CC 73 7F 60 D2 29   EE 73 0B C0 6E 6B 0C 18  ...s.`.).s..nk..
    04C0: 13 57 60 E6 BC 65 E5 EF   87 CC 23 45 3E FB D4 AF  .W`..e....#E>...
    04D0: 0A 87 01 FF A9 D2 48 C9   8E EC 03 D5 A8 6D 6C 87  ......H......ml.
    04E0: 9B B2 2C 8C 42 98 C3 72   92 0A 2E C9 5B FB 49 FA  ..,.B..r....[.I.
    04F0: CC 6B 9A 7B 30 A4 83 A3   EA C6 E1 6F BC ED 7C DF  .k..0......o....
    0500: FD 89 7E 57 B3 A7 5C 07   B1 3F 8F 18 49 3A 62 71  ...W....?..I:bq
    0510: 81 70 AE 41 9F A1 FF 40   A2 D4 C5 17 57 94 27 46  .p.A...@....W.'F
    0520: 1E 42 68 A2 64 22 9B 95   42 10 5F A3 04 95 54 FB  .Bh.d"..B._...T.
    0530: 2D A7 00 92 46 58 79 C7   56 2B A3 6E 8C 36 5B 49  -...FXy.V+.n.6[I
    0540: 0B FB 0B B1 13 66 13 C8   72 1F 89 80 42 C8 16 7D  .....f..r...B...
    0550: 62 07 A6 8B 97 BD 7E 3D   0C 3A 3C 57 71 A4 1C B9  b......=.:<Wq...
    0560: 1A CF 09 9A 83 49 63 45   AB 6C 9D C1 5C 05 85 69  .....IcE.l....i
    0570: 0D E2 7E E3 43 63 C4 C2   76 A0 8E 0A 39 41 6B 33  ....Cc..v...9Ak3
    0580: 3C 6A 6E 0E 66 7C 84 94   1E F2 B9 6F 7E 7F 75 8A  <jn.f......o..u.
    0590: FA F1 08 3A F7 8F 84 38   EC B8 36 C0 DC 6A D6 C2  ...:...8..6..j..
    05A0: DE FA 23 1F A7 CC 8A C3   7B 0A 48 71 46 64 BE F6  ..#.......HqFd..
    05B0: C5 AE 77 90 43 CD A9 D4   D1 FC D2 F2 F4 88 1A 66  ..w.C..........f
    05C0: 7E E6 7F 68 0E 40 3B C9   25 45 5E 75 1A F2 13 44  ...h.@;.%E^u...D
    05D0: A3 E4 52 54 39 7B 99 84   96 B6 50 1D 64 72 70 BE  ..RT9.....P.drp.
    05E0: 5B 3C 97 CC BB 32 C7 9D   1E AB 73 2C B1 48 46 A0  [<...2....s,.HF.
    05F0: 5F 5E 15 D2 84 95 05 64   42 0D 0D 0C 00 02 49 03  _^.....dB.....I.
    0600: 00 17 41 04 1D A7 42 6E   79 E3 91 3E AC 83 07 30  ..A...Bny..>...0
    0610: 49 B9 90 0F CE 9F 4F 8F   C8 92 7A 15 31 B7 0E AC  I.....O...z.1...
    0620: F0 BB 93 FD DC 39 58 42   28 6F 18 BA F4 EF 0B 7E  .....9XB(o......
    0630: E0 B0 C5 BD 3D 3E 21 4F   08 68 D2 B1 A7 69 B4 F6  ....=>!O.h...i..
    0640: 09 01 80 94 06 01 02 00   A3 CD D2 AD 51 02 7A E6  ............Q.z.
    0650: EB 1D B3 C8 59 F7 65 28   C7 F3 FB 90 A4 30 5E F3  ....Y.e(.....0^.
    0660: 67 48 E4 7B 62 6C BC 8F   9A 00 91 8F 47 67 B6 AC  gH..bl......Gg..
    0670: 49 A0 53 A9 74 7A 6E F2   5D 5F FE 68 C0 D8 3A 22  I.S.tzn.]_.h..:"
    0680: EF F6 F2 49 0E F8 90 D0   AB BB 06 0C EE 78 42 A8  ...I.........xB.
    0690: 45 36 B8 0A 54 49 A4 47   71 D8 8D 03 20 FA D6 A5  E6..TI.Gq... ...
    06A0: D7 5D 5A BB 0A 64 F6 F2   E1 94 E7 89 4D 44 D1 10  .]Z..d......MD..
    06B0: 30 37 4A 48 7F 06 C6 E1   C7 A0 F5 75 5F 35 74 90  07JH.......u_5t.
    06C0: 95 43 B2 6F C3 37 DC 54   39 05 25 00 38 AC 18 38  .C.o.7.T9.%.8..8
    06D0: 22 B0 C8 37 E9 09 FD D3   37 B1 94 F1 91 09 B3 50  "..7....7......P
    06E0: B4 3E 0A 22 32 DC 0D BF   01 CD 1F EC 06 5E B6 BA  .>."2........^..
    06F0: 9C 3D 48 92 33 00 79 8F   42 21 05 EE 21 FE 1D 46  .=H.3.y.B!..!..F
    0700: 9D 32 13 C8 F2 CE 0C 25   E9 4A 9D 86 F1 23 E0 2E  .2.....%.J...#..
    0710: 22 D7 06 3B E5 62 0F A6   1B DF 7D DA F3 EC F3 03  "..;.b..........
    0720: 59 E6 E0 E8 A5 CF B1 94   A1 86 C9 BE AD F0 B1 C2  Y...............
    0730: 8E 79 99 60 FC AB 83 23   C2 59 9C 7D BB 44 D9 4D  .y.`...#.Y...D.M
    0740: 56 A7 53 08 15 91 71 6C   B3 84 6E 1B A7 15 68 15  V.S...ql..n...h.
    0750: 08 EE A4 E3 32 A9 60 D4   EE 8B 50 53 F2 0A 7A 93  ....2.`...PS..z.
    0760: 2E 65 31 D6 58 BA 25 CD   6F F9 98 A4 90 E1 FD 2C  .e1.X.%.o......,
    0770: 56 22 26 DA 25 7E 36 12   4D 3F 97 07 80 BD 99 69  V"&.%.6.M?.....i
    0780: 57 3E 33 9A F0 6A 99 C4   5D E0 D9 8D 10 3F B7 D5  W>3..j..]....?..
    0790: 7A 54 BC 1F EB 27 7B B3   F7 F8 F6 53 44 14 3C 13  zT...'.....SD.<.
    07A0: 58 4F 21 A3 86 48 1A 11   3C 18 8B 84 4D 5C 42 7B  XO!..H..<...MB.
    07B0: 79 D4 65 A9 EB 57 26 3D   EC 13 75 06 D8 C7 06 CB  y.e..W&=..u.....
    07C0: 95 28 43 2A 09 B5 9F F6   06 0A 3A 27 0B 42 20 A5  .(C*......:'.B .
    07D0: 00 CC 30 F8 A0 8F DB 37   46 99 9E 9A 97 9C 1C 13  ..0....7F.......
    07E0: 37 08 05 76 41 97 CF F7   7F F8 31 73 E5 9F DA A2  7..vA.....1s....
    07F0: 67 55 25 06 07 33 65 7E   10 F2 77 61 A3 53 B4 C4  gU%..3e...wa.S..
    0800: 30 14 01 3B 11 61 BC C7   18 ED 21 22 B2 24 CA 92  0..;.a....!".$..
    0810: C7 DC 15 37 BA 23 1A AC   81 D6 B0 25 57 D4 15 D5  ...7.#.....%W...
    0820: 56 33 C1 A8 BF 44 FB 04   DE 19 52 8A 61 9D CB 6F  V3...D....R.a..o
    0830: A0 D9 BF 37 93 3F 10 45   1A 5B C5 45 46 1A 09 01  ...7.?.E.[.EF...
    0840: CE 61 79 5E 4A B1 9F A6   0E 00 00 00              .ay^J.......
    qtp-ambari-agent-76, WRITE: TLSv1.2 Handshake, length = 2124
    [Raw write]: length = 2129
    0000: 16 03 03 08 4C 02 00 00   4D 03 03 5E B6 64 1B DD  ....L...M..^.d..
    0010: 1C 1B CE 65 E1 92 57 D1   48 A0 E5 AA 6C E3 31 6C  ...e..W.H...l.1l
    0020: C3 D5 B2 B4 73 6C 97 53   DD 68 76 20 5E B6 64 1B  ....sl.S.hv ^.d.
    0030: E0 24 2E 7A 34 21 58 B3   EF D2 20 2F 13 8F A7 A6  .$.z4!X... /....
    0040: 87 23 B6 D3 98 33 2A 3D   A1 2B B5 7F C0 30 00 00  .#...3*=.+...0..
    0050: 05 FF 01 00 01 00 0B 00   05 A6 00 05 A3 00 05 A0  ................
    0060: 30 82 05 9C 30 82 03 84   A0 03 02 01 02 02 01 01  0...0...........
    0070: 30 0D 06 09 2A 86 48 86   F7 0D 01 01 0B 05 00 30  0...*.H........0
    0080: 42 31 0B 30 09 06 03 55   04 06 13 02 58 58 31 15  B1.0...U....XX1.
    0090: 30 13 06 03 55 04 07 0C   0C 44 65 66 61 75 6C 74  0...U....Default
    00A0: 20 43 69 74 79 31 1C 30   1A 06 03 55 04 0A 0C 13   City1.0...U....
    00B0: 44 65 66 61 75 6C 74 20   43 6F 6D 70 61 6E 79 20  Default Company
    00C0: 4C 74 64 30 1E 17 0D 32   30 30 35 30 38 30 35 32  Ltd0...200508052
    00D0: 39 34 30 5A 17 0D 32 31   30 35 30 38 30 35 32 39  940Z..2105080529
    00E0: 34 30 5A 30 42 31 0B 30   09 06 03 55 04 06 13 02  40Z0B1.0...U....
    00F0: 58 58 31 15 30 13 06 03   55 04 07 0C 0C 44 65 66  XX1.0...U....Def
    0100: 61 75 6C 74 20 43 69 74   79 31 1C 30 1A 06 03 55  ault City1.0...U
    0110: 04 0A 0C 13 44 65 66 61   75 6C 74 20 43 6F 6D 70  ....Default Comp
    0120: 61 6E 79 20 4C 74 64 30   82 02 22 30 0D 06 09 2A  any Ltd0.."0...*
    0130: 86 48 86 F7 0D 01 01 01   05 00 03 82 02 0F 00 30  .H.............0
    0140: 82 02 0A 02 82 02 01 00   B6 7A 5F 29 28 73 CA C5  .........z_)(s..
    0150: 30 3F 7D E2 8A 39 C5 40   36 14 55 E4 07 48 88 59  0?...9.@6.U..H.Y
    0160: B9 81 16 B1 47 C0 6C AF   6F 02 9C 6B 03 48 E0 FE  ....G.l.o..k.H..
    0170: 88 5A 47 D4 DF D1 11 32   1C 54 F6 20 04 5C 99 32  .ZG....2.T. ..2
    0180: 17 0A 2F F5 8C 92 2D DF   85 2A 6E CA FB AB 78 27  ../...-..*n...x'
    0190: 51 5B 37 7B D6 A3 29 5B   04 AF 9F 28 AF 7F BD 18  Q[7...)[...(....
    01A0: 7E FD F1 C0 B7 C1 7D FC   13 DE DE CD 81 AC 94 CF  ................
    01B0: 11 4A 61 8C 50 40 4A E6   D7 51 00 4E 05 52 44 DD  .Ja.P@J..Q.N.RD.
    01C0: 15 DE 9F DC 1F 80 5F C2   3B 5E DE 89 39 06 AC D0  ......_.;^..9...
    01D0: 2C 0B 9B 49 3F AA D3 38   95 23 95 66 9D 2D A7 8F  ,..I?..8.#.f.-..
    01E0: EB 41 CD 95 5E 35 E4 51   6A 3F 0B 1F 25 17 B0 B7  .A..^5.Qj?..%...
    01F0: A0 BC 3A F7 E3 07 6A C6   99 9A 26 CC 51 54 B1 9F  ..:...j...&.QT..
    0200: 2D A7 BE 8E 64 7A 12 22   5F 1F 97 A4 8B 7B 21 EF  -...dz."_.....!.
    0210: 3C 35 C9 56 53 81 6B 38   3B 08 E3 6D 60 4C B1 4A  <5.VS.k8;..m`L.J
    0220: 41 63 B8 60 FD 1D 10 4F   09 17 16 90 CE 8C 03 9D  Ac.`...O........
    0230: 93 88 9C DC D1 AF 07 E7   26 0E 10 2F F5 0B 38 C0  ........&../..8.
    0240: DE C3 E6 9F 4E C8 A6 8A   1F 19 3A 42 21 37 95 9B  ....N.....:B!7..
    0250: DA 94 B8 5F 99 92 10 AC   7D 78 D2 78 F5 74 1D 45  ..._.....x.x.t.E
    0260: 4C 5E 59 11 D1 7B 35 39   1C FD E8 65 00 F5 97 9B  L^Y...59...e....
    0270: C4 1A FB 77 0F 53 31 87   F8 37 A3 E5 7C D4 75 89  ...w.S1..7....u.
    0280: DC D7 1C FF 05 EE 83 55   63 AE 28 6D CA 5C BD 32  .......Uc.(m..2
    0290: 35 F1 F6 F0 A5 B3 3C EE   95 DF 24 EF 7D F1 C8 A8  5.....<...$.....
    02A0: 46 CD CE 4A C6 26 20 4D   FA 8F 7F 66 DA 15 4C 05  F..J.& M...f..L.
    02B0: 36 16 2B 75 1F AC 9C 7C   07 83 6E 4D D4 AF 71 03  6.+u......nM..q.
    02C0: BB BE 26 6D 72 3C F6 5A   68 F6 75 A6 6A 64 EF 22  ..&mr<.Zh.u.jd."
    02D0: 43 C4 77 B7 99 90 A6 09   44 5B 2B 74 C1 70 24 BF  C.w.....D[+t.p$.
    02E0: BE 9A A6 C4 C9 F9 C4 96   01 C3 5B 39 E0 6A 28 19  ..........[9.j(.
    02F0: 27 85 A6 F6 FF B4 10 32   ED A3 88 FF 58 2A EA 87  '......2....X*..
    0300: 2E AF 15 B4 E7 9D E8 04   DF A7 A7 B3 CF A7 56 BD  ..............V.
    0310: 27 E8 DC 6F 0D D9 C1 0D   2D 23 3B 92 47 04 B1 EA  '..o....-#;.G...
    0320: 9F 4D 4E 63 EA FB 54 41   0E 4E 87 65 6A 2E 6F CD  .MNc..TA.N.ej.o.
    0330: C7 1D DB 8D 74 7D 76 4D   69 2D 23 14 2F 60 8F 53  ....t.vMi-#./`.S
    0340: 36 AF C2 9D 60 C3 4E A5   02 03 01 00 01 A3 81 9C  6...`.N.........
    0350: 30 81 99 30 1D 06 03 55   1D 0E 04 16 04 14 72 A8  0..0...U......r.
    0360: 07 E9 2C 8F EB 41 69 48   53 12 DD B5 E7 A0 8F 34  ..,..AiHS......4
    0370: 5D 31 30 6A 06 03 55 1D   23 04 63 30 61 80 14 72  ]10j..U.#.c0a..r
    0380: A8 07 E9 2C 8F EB 41 69   48 53 12 DD B5 E7 A0 8F  ...,..AiHS......
    0390: 34 5D 31 A1 46 A4 44 30   42 31 0B 30 09 06 03 55  4]1.F.D0B1.0...U
    03A0: 04 06 13 02 58 58 31 15   30 13 06 03 55 04 07 0C  ....XX1.0...U...
    03B0: 0C 44 65 66 61 75 6C 74   20 43 69 74 79 31 1C 30  .Default City1.0
    03C0: 1A 06 03 55 04 0A 0C 13   44 65 66 61 75 6C 74 20  ...U....Default
    03D0: 43 6F 6D 70 61 6E 79 20   4C 74 64 82 01 01 30 0C  Company Ltd...0.
    03E0: 06 03 55 1D 13 04 05 30   03 01 01 FF 30 0D 06 09  ..U....0....0...
    03F0: 2A 86 48 86 F7 0D 01 01   0B 05 00 03 82 02 01 00  *.H.............
    0400: B3 B5 64 96 C1 BA F0 A4   7B 68 EC 00 7E CB EA 90  ..d......h......
    0410: 98 D5 86 CE F1 E7 D9 C8   5D 9F C1 A8 C5 95 79 09  ........].....y.
    0420: 5C AB CD CC 6E 2C 3A 17   72 58 BE 03 70 57 95 C0  ...n,:.rX..pW..
    0430: 1C B7 A4 BD 8C CE B1 65   E6 BD DC FD 70 EB 93 0D  .......e....p...
    0440: CC BE 30 07 C2 99 7C 64   DD 6F 4A 83 4A 0F 2A 74  ..0....d.oJ.J.*t
    0450: 80 32 72 EF 85 6F 18 92   A8 D0 80 2A 1B A9 3B DF  .2r..o.....*..;.
    0460: 16 80 E7 0D 01 6B 65 57   01 4E 76 9C 78 91 52 6C  .....keW.Nv.x.Rl
    0470: F0 64 EF 6B F8 75 CB 80   96 C1 54 18 BD 53 FE 4A  .d.k.u....T..S.J
    0480: E1 79 E7 BB CE 1D 8A 4E   7D 40 92 2C AF 08 16 4D  .y.....N.@.,...M
    0490: B6 6C CF B5 A0 D2 02 B6   2E 25 99 C9 6A 87 6B F6  .l.......%..j.k.
    04A0: CD 3C 17 38 8C FB A0 F2   E2 CD B4 9C 6C 64 BA A1  .<.8........ld..
    04B0: 62 9B 5F EE 13 0F 1F CC   73 7F 60 D2 29 EE 73 0B  b._.....s.`.).s.
    04C0: C0 6E 6B 0C 18 13 57 60   E6 BC 65 E5 EF 87 CC 23  .nk...W`..e....#
    04D0: 45 3E FB D4 AF 0A 87 01   FF A9 D2 48 C9 8E EC 03  E>.........H....
    04E0: D5 A8 6D 6C 87 9B B2 2C   8C 42 98 C3 72 92 0A 2E  ..ml...,.B..r...
    04F0: C9 5B FB 49 FA CC 6B 9A   7B 30 A4 83 A3 EA C6 E1  .[.I..k..0......
    0500: 6F BC ED 7C DF FD 89 7E   57 B3 A7 5C 07 B1 3F 8F  o.......W....?.
    0510: 18 49 3A 62 71 81 70 AE   41 9F A1 FF 40 A2 D4 C5  .I:bq.p.A...@...
    0520: 17 57 94 27 46 1E 42 68   A2 64 22 9B 95 42 10 5F  .W.'F.Bh.d"..B._
    0530: A3 04 95 54 FB 2D A7 00   92 46 58 79 C7 56 2B A3  ...T.-...FXy.V+.
    0540: 6E 8C 36 5B 49 0B FB 0B   B1 13 66 13 C8 72 1F 89  n.6[I.....f..r..
    0550: 80 42 C8 16 7D 62 07 A6   8B 97 BD 7E 3D 0C 3A 3C  .B...b......=.:<
    0560: 57 71 A4 1C B9 1A CF 09   9A 83 49 63 45 AB 6C 9D  Wq........IcE.l.
    0570: C1 5C 05 85 69 0D E2 7E   E3 43 63 C4 C2 76 A0 8E  ...i....Cc..v..
    0580: 0A 39 41 6B 33 3C 6A 6E   0E 66 7C 84 94 1E F2 B9  .9Ak3<jn.f......
    0590: 6F 7E 7F 75 8A FA F1 08   3A F7 8F 84 38 EC B8 36  o..u....:...8..6
    05A0: C0 DC 6A D6 C2 DE FA 23   1F A7 CC 8A C3 7B 0A 48  ..j....#.......H
    05B0: 71 46 64 BE F6 C5 AE 77   90 43 CD A9 D4 D1 FC D2  qFd....w.C......
    05C0: F2 F4 88 1A 66 7E E6 7F   68 0E 40 3B C9 25 45 5E  ....f...h.@;.%E^
    05D0: 75 1A F2 13 44 A3 E4 52   54 39 7B 99 84 96 B6 50  u...D..RT9.....P
    05E0: 1D 64 72 70 BE 5B 3C 97   CC BB 32 C7 9D 1E AB 73  .drp.[<...2....s
    05F0: 2C B1 48 46 A0 5F 5E 15   D2 84 95 05 64 42 0D 0D  ,.HF._^.....dB..
    0600: 0C 00 02 49 03 00 17 41   04 1D A7 42 6E 79 E3 91  ...I...A...Bny..
    0610: 3E AC 83 07 30 49 B9 90   0F CE 9F 4F 8F C8 92 7A  >...0I.....O...z
    0620: 15 31 B7 0E AC F0 BB 93   FD DC 39 58 42 28 6F 18  .1........9XB(o.
    0630: BA F4 EF 0B 7E E0 B0 C5   BD 3D 3E 21 4F 08 68 D2  .........=>!O.h.
    0640: B1 A7 69 B4 F6 09 01 80   94 06 01 02 00 A3 CD D2  ..i.............
    0650: AD 51 02 7A E6 EB 1D B3   C8 59 F7 65 28 C7 F3 FB  .Q.z.....Y.e(...
    0660: 90 A4 30 5E F3 67 48 E4   7B 62 6C BC 8F 9A 00 91  ..0^.gH..bl.....
    0670: 8F 47 67 B6 AC 49 A0 53   A9 74 7A 6E F2 5D 5F FE  .Gg..I.S.tzn.]_.
    0680: 68 C0 D8 3A 22 EF F6 F2   49 0E F8 90 D0 AB BB 06  h..:"...I.......
    0690: 0C EE 78 42 A8 45 36 B8   0A 54 49 A4 47 71 D8 8D  ..xB.E6..TI.Gq..
    06A0: 03 20 FA D6 A5 D7 5D 5A   BB 0A 64 F6 F2 E1 94 E7  . ....]Z..d.....
    06B0: 89 4D 44 D1 10 30 37 4A   48 7F 06 C6 E1 C7 A0 F5  .MD..07JH.......
    06C0: 75 5F 35 74 90 95 43 B2   6F C3 37 DC 54 39 05 25  u_5t..C.o.7.T9.%
    06D0: 00 38 AC 18 38 22 B0 C8   37 E9 09 FD D3 37 B1 94  .8..8"..7....7..
    06E0: F1 91 09 B3 50 B4 3E 0A   22 32 DC 0D BF 01 CD 1F  ....P.>."2......
    06F0: EC 06 5E B6 BA 9C 3D 48   92 33 00 79 8F 42 21 05  ..^...=H.3.y.B!.
    0700: EE 21 FE 1D 46 9D 32 13   C8 F2 CE 0C 25 E9 4A 9D  .!..F.2.....%.J.
    0710: 86 F1 23 E0 2E 22 D7 06   3B E5 62 0F A6 1B DF 7D  ..#.."..;.b.....
    0720: DA F3 EC F3 03 59 E6 E0   E8 A5 CF B1 94 A1 86 C9  .....Y..........
    0730: BE AD F0 B1 C2 8E 79 99   60 FC AB 83 23 C2 59 9C  ......y.`...#.Y.
    0740: 7D BB 44 D9 4D 56 A7 53   08 15 91 71 6C B3 84 6E  ..D.MV.S...ql..n
    0750: 1B A7 15 68 15 08 EE A4   E3 32 A9 60 D4 EE 8B 50  ...h.....2.`...P
    0760: 53 F2 0A 7A 93 2E 65 31   D6 58 BA 25 CD 6F F9 98  S..z..e1.X.%.o..
    0770: A4 90 E1 FD 2C 56 22 26   DA 25 7E 36 12 4D 3F 97  ....,V"&.%.6.M?.
    0780: 07 80 BD 99 69 57 3E 33   9A F0 6A 99 C4 5D E0 D9  ....iW>3..j..]..
    0790: 8D 10 3F B7 D5 7A 54 BC   1F EB 27 7B B3 F7 F8 F6  ..?..zT...'.....
    07A0: 53 44 14 3C 13 58 4F 21   A3 86 48 1A 11 3C 18 8B  SD.<.XO!..H..<..
    07B0: 84 4D 5C 42 7B 79 D4 65   A9 EB 57 26 3D EC 13 75  .MB.y.e..W&=..u
    07C0: 06 D8 C7 06 CB 95 28 43   2A 09 B5 9F F6 06 0A 3A  ......(C*......:
    07D0: 27 0B 42 20 A5 00 CC 30   F8 A0 8F DB 37 46 99 9E  '.B ...0....7F..
    07E0: 9A 97 9C 1C 13 37 08 05   76 41 97 CF F7 7F F8 31  .....7..vA.....1
    07F0: 73 E5 9F DA A2 67 55 25   06 07 33 65 7E 10 F2 77  s....gU%..3e...w
    0800: 61 A3 53 B4 C4 30 14 01   3B 11 61 BC C7 18 ED 21  a.S..0..;.a....!
    0810: 22 B2 24 CA 92 C7 DC 15   37 BA 23 1A AC 81 D6 B0  ".$.....7.#.....
    0820: 25 57 D4 15 D5 56 33 C1   A8 BF 44 FB 04 DE 19 52  %W...V3...D....R
    0830: 8A 61 9D CB 6F A0 D9 BF   37 93 3F 10 45 1A 5B C5  .a..o...7.?.E.[.
    0840: 45 46 1A 09 01 CE 61 79   5E 4A B1 9F A6 0E 00 00  EF....ay^J......
    0850: 00                                                 .
    [Raw read]: length = 5
    0000: 16 03 03 00 46                                     ....F
    [Raw read]: length = 70
    0000: 10 00 00 42 41 04 E5 A5   0A 45 69 04 51 B5 37 BB  ...BA....Ei.Q.7.
    0010: 5B A2 D9 F8 EC 65 3D 0F   39 C6 B4 CE 35 B3 DA 93  [....e=.9...5...
    0020: D1 3B FF 9B 29 C4 01 61   B6 15 49 DA 1E A3 DB 8F  .;..)..a..I.....
    0030: 4A 95 E2 6B F1 D2 4D 8F   2E 79 5C 87 3D 7E 08 0C  J..k..M..y.=...
    0040: 83 ED B1 22 F2 C8                                  ..."..
    qtp-ambari-agent-76, READ: TLSv1.2 Handshake, length = 70
    check handshake state: client_key_exchange[16]
    update handshake state: client_key_exchange[16]
    upcoming handshake states: certificate_verify[15](optional)
    upcoming handshake states: client change_cipher_spec[-1]
    upcoming handshake states: client finished[20]
    upcoming handshake states: server change_cipher_spec[-1]
    upcoming handshake states: server finished[20]
    *** ECDHClientKeyExchange
    ECDH Public value:  { 4, 229, 165, 10, 69, 105, 4, 81, 181, 55, 187, 91, 162, 217, 248, 236, 101, 61, 15, 57, 198, 180, 206, 53, 179, 218, 147, 209, 59, 255, 155, 41, 196, 1, 97, 182, 21, 73, 218, 30, 163, 219, 143, 74, 149, 226, 107, 241, 210, 77, 143, 46, 121, 92, 135, 61, 126, 8, 12, 131, 237, 177, 34, 242, 200 }
    SESSION KEYGEN:
    PreMaster Secret:
    0000: 2C 6B 2C FA 61 98 14 82   92 BE 61 A8 48 2E B4 8D  ,k,.a.....a.H...
    0010: 9F AF 15 25 E9 38 29 88   95 4F 45 53 54 37 4C C9  ...%.8)..OEST7L.
    CONNECTION KEYGEN:
    Client Nonce:
    0000: B2 05 8C 11 54 98 7B A7   04 CE C8 6B 77 9C 92 D6  ....T......kw...
    0010: 02 93 03 93 AE 76 25 48   95 C0 8B 6E AE 2D 42 D1  .....v%H...n.-B.
    Server Nonce:
    0000: 5E B6 64 1B DD 1C 1B CE   65 E1 92 57 D1 48 A0 E5  ^.d.....e..W.H..
    0010: AA 6C E3 31 6C C3 D5 B2   B4 73 6C 97 53 DD 68 76  .l.1l....sl.S.hv
    Master Secret:
    0000: 38 BF B3 F8 FE D9 5C 2C   C9 0B C2 D3 1C 2F AF 62  8.....\,...../.b
    0010: DE 87 51 69 BA 5B 22 82   34 00 58 C8 C6 72 F6 49  ..Qi.[".4.X..r.I
    0020: 53 7A 67 B9 D6 95 D9 56   F3 4D C4 A9 5A 7A C3 87  Szg....V.M..Zz..
    ... no MAC keys used for this cipher
    Client write key:
    0000: AC 33 68 31 E5 C2 56 0B   E5 72 8C 33 A0 F1 3E 00  .3h1..V..r.3..>.
    0010: C7 4C 11 B0 C3 19 98 12   83 89 73 BD 8D 74 B7 DD  .L........s..t..
    Server write key:
    0000: DE DC DA 24 6D 4A 87 0B   8C CD D0 19 35 00 3F A4  ...$mJ......5.?.
    0010: 14 61 7A E9 98 57 09 78   E0 EC 78 41 4A 2F 5D 47  .az..W.x..xAJ/]G
    Client write IV:
    0000: F3 23 31 6D                                        .#1m
    Server write IV:
    0000: C7 8A C1 6A                                        ...j
    [read] MD5 and SHA1 hashes:  len = 70
    0000: 10 00 00 42 41 04 E5 A5   0A 45 69 04 51 B5 37 BB  ...BA....Ei.Q.7.
    0010: 5B A2 D9 F8 EC 65 3D 0F   39 C6 B4 CE 35 B3 DA 93  [....e=.9...5...
    0020: D1 3B FF 9B 29 C4 01 61   B6 15 49 DA 1E A3 DB 8F  .;..)..a..I.....
    0030: 4A 95 E2 6B F1 D2 4D 8F   2E 79 5C 87 3D 7E 08 0C  J..k..M..y.=...
    0040: 83 ED B1 22 F2 C8                                  ..."..
    [Raw read]: length = 5
    0000: 14 03 03 00 01                                     .....
    [Raw read]: length = 1
    0000: 01                                                 .
    qtp-ambari-agent-76, READ: TLSv1.2 Change Cipher Spec, length = 1
    update handshake state: change_cipher_spec
    upcoming handshake states: client finished[20]
    upcoming handshake states: server change_cipher_spec[-1]
    upcoming handshake states: server finished[20]
    [Raw read]: length = 5
    0000: 16 03 03 00 28                                     ....(
    [Raw read]: length = 40
    0000: 61 27 CA BD 3B E0 2E F9   FB C6 A3 A9 57 1E B4 BD  a'..;.......W...
    0010: F0 BC FF 1A 26 5F B1 20   5E 8B D4 91 DC D4 38 56  ....&_. ^.....8V
    0020: C0 70 D2 10 16 EB B5 78                            .p.....x
    qtp-ambari-agent-76, READ: TLSv1.2 Handshake, length = 40
    Padded plaintext after DECRYPTION:  len = 16
    0000: 14 00 00 0C 01 35 DB D8   4D 9D A6 F0 D9 A4 89 8D  .....5..M.......
    check handshake state: finished[20]
    update handshake state: finished[20]
    upcoming handshake states: server change_cipher_spec[-1]
    upcoming handshake states: server finished[20]
    *** Finished
    verify_data:  { 1, 53, 219, 216, 77, 157, 166, 240, 217, 164, 137, 141 }
    ***
    [read] MD5 and SHA1 hashes:  len = 16
    0000: 14 00 00 0C 01 35 DB D8   4D 9D A6 F0 D9 A4 89 8D  .....5..M.......
    update handshake state: change_cipher_spec
    upcoming handshake states: server finished[20]
    qtp-ambari-agent-76, WRITE: TLSv1.2 Change Cipher Spec, length = 1
    *** Finished
    verify_data:  { 194, 6, 78, 92, 77, 231, 49, 200, 199, 139, 241, 173 }
    ***
    update handshake state: finished[20]
    [write] MD5 and SHA1 hashes:  len = 16
    0000: 14 00 00 0C C2 06 4E 5C   4D E7 31 C8 C7 8B F1 AD  ......NM.1.....
    Padded plaintext before ENCRYPTION:  len = 16
    0000: 14 00 00 0C C2 06 4E 5C   4D E7 31 C8 C7 8B F1 AD  ......NM.1.....
    qtp-ambari-agent-76, WRITE: TLSv1.2 Handshake, length = 40
    %% Cached server session: [Session-15, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384]
    [Raw write]: length = 6
    0000: 14 03 03 00 01 01                                  ......
    [Raw write]: length = 45
    0000: 16 03 03 00 28 00 00 00   00 00 00 00 00 B5 42 09  ....(.........B.
    0010: C9 F5 E8 51 74 45 FA 9D   24 95 75 6C 37 1A 8B A7  ...QtE..$.ul7...
    0020: 6E D7 E7 AB C0 8F 09 33   2F 19 70 B6 81           n......3/.p..
    [Raw read (bb)]: length = 104
    0000: 17 03 03 00 63 61 27 CA   BD 3B E0 2E FA D6 59 91  ....ca'..;....Y.
    0010: 8B EC 5A C9 BD C8 8A 5C   98 4B DC 84 E1 AF B8 EA  ..Z.....K......
    0020: 04 CF 27 21 FA A4 B4 B2   E8 A1 88 D5 4B 03 90 45  ..'!........K..E
    0030: AF CC 47 B4 07 F1 CD F1   F5 92 3C A1 25 37 23 56  ..G.......<.%7#V
    0040: 22 1C FD 01 CC BA CA 91   81 D5 AE 6A 2E 13 5A D9  "..........j..Z.
    0050: 49 F6 65 6C 54 F3 FD D5   7B 0C 16 A4 B4 8C 9A 19  I.elT...........
    0060: 23 A3 F2 57 A0 AF 63 64                            #..W..cd
    Padded plaintext after DECRYPTION:  len = 75
    0000: 47 45 54 20 2F 63 61 20   48 54 54 50 2F 31 2E 31  GET /ca HTTP/1.1      // client端启动的后会进行一次请求 /ca 的操作。
    0010: 0D 0A 48 6F 73 74 3A 20   74 65 73 74 31 2E 63 74  ..Host: test1.ct
    0020: 79 75 6E 2E 70 72 6F 3A   38 34 34 30 0D 0A 41 63  yun.pro:8440..Ac
    0030: 63 65 70 74 2D 45 6E 63   6F 64 69 6E 67 3A 20 69  cept-Encoding: i
    0040: 64 65 6E 74 69 74 79 0D   0A 0D 0A                 dentity....
    Padded plaintext before ENCRYPTION:  len = 71
    0000: 48 54 54 50 2F 31 2E 31   20 32 30 30 20 4F 4B 0D  HTTP/1.1 200 OK.
    0010: 0A 43 6F 6E 74 65 6E 74   2D 4C 65 6E 67 74 68 3A  .Content-Length:
    0020: 20 30 0D 0A 53 65 72 76   65 72 3A 20 4A 65 74 74   0..Server: Jett
    0030: 79 28 38 2E 31 2E 31 39   2E 76 32 30 31 36 30 32  y(8.1.19.v201602
    0040: 30 39 29 0D 0A 0D 0A                               09)....
    qtp-ambari-agent-76, WRITE: TLSv1.2 Application Data, length = 71
    [Raw write (bb)]: length = 100
    0000: 17 03 03 00 5F 00 00 00   00 00 00 00 01 F9 E3 93  ...._...........
    0010: 5E 0C 6B 95 F3 46 E4 54   F7 A7 F0 06 06 22 D6 F3  ^.k..F.T....."..
    0020: 90 DF 8B 95 2F 70 67 B0   78 ED 38 4A 99 47 C6 06  ..../pg.x.8J.G..
    0030: 70 EF 3E 55 FB 2B A7 D9   5E 47 D2 50 CA 48 EA DB  p.>U.+..^G.P.H..
    0040: 25 87 92 BB 77 B6 C7 43   6D 0C 7D ED AB 8B 31 E4  %...w..Cm.....1.
    0050: 27 54 94 35 15 D3 7F D0   89 63 19 DC 0B 11 0B 28  'T.5.....c.....(
    0060: DE 23 CD 58                                        .#.X
    qtp-ambari-agent-76, called closeInbound()
    qtp-ambari-agent-76, fatal error: 80: Inbound closed before receiving peer's close_notify: possible truncation attack?
    javax.net.ssl.SSLException: Inbound closed before receiving peer's close_notify: possible truncation attack?      // SSLException 异常退出
    %% Invalidated:  [Session-15, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384]
    qtp-ambari-agent-76, SEND TLSv1.2 ALERT:  fatal, description = internal_error
    Padded plaintext before ENCRYPTION:  len = 2
    0000: 02 50                                              .P
    qtp-ambari-agent-76, WRITE: TLSv1.2 Alert, length = 26
    [Raw write]: length = 31
    0000: 15 03 03 00 1A 00 00 00   00 00 00 00 02 A1 B5 56  ...............V
    0010: EC D5 05 E2 18 99 76 ED   00 DD 16 B5 18 90 55     ......v.......U
    qtp-ambari-agent-76, called closeInbound()
    qtp-ambari-agent-76, closeInboundInternal()
    qtp-ambari-agent-76, called closeInbound()
    qtp-ambari-agent-76, closeInboundInternal()
    
    
    Using SSLEngineImpl.
    Allow unsafe renegotiation: false
    Allow legacy hello messages: true
    Is initial handshake: true
    Is secure renegotiation: false
    Ignoring disabled protocol: SSLv3
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLSv1
    No available cipher suite for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLSv1.1
    No available cipher suite for TLSv1.1
    [Raw read]: length = 5
    0000: 16 03 01 02 00                                     .....
    [Raw read]: length = 512
    0000: 01 00 01 FC 03 03 90 C0   CF C7 71 6E F5 91 A4 E1  ..........qn....
    0010: 98 76 CD 13 2B 6C 06 0F   42 BB 07 70 6D 8D 1C A8  .v..+l..B..pm...
    0020: 48 26 54 BA DB B3 00 00   8C C0 30 C0 2C C0 32 C0  H&T.......0.,.2.
    0030: 2E C0 2F C0 2B C0 31 C0   2D 00 A5 00 A3 00 A1 00  ../.+.1.-.......
    0040: 9F 00 A4 00 A2 00 A0 00   9E C0 28 C0 24 C0 14 C0  ..........(.$...
    0050: 0A C0 2A C0 26 C0 0F C0   05 00 6B 00 6A 00 69 00  ..*.&.....k.j.i.
    0060: 68 00 39 00 38 00 37 00   36 C0 27 C0 23 C0 13 C0  h.9.8.7.6.'.#...
    0070: 09 C0 29 C0 25 C0 0E C0   04 00 67 00 40 00 3F 00  ..).%.....g.@.?.
    0080: 3E 00 33 00 32 00 31 00   30 00 88 00 87 00 86 00  >.3.2.1.0.......
    0090: 85 00 45 00 44 00 43 00   42 00 9D 00 9C 00 3D 00  ..E.D.C.B.....=.
    00A0: 35 00 3C 00 2F 00 84 00   41 C0 11 C0 07 C0 0C C0  5.<./...A.......
    00B0: 02 00 05 00 FF 01 00 01   47 00 00 00 14 00 12 00  ........G.......
    00C0: 00 0F 74 65 73 74 31 2E   63 74 79 75 6E 2E 70 72  ..test1.ctyun.pr
    00D0: 6F 00 0B 00 04 03 00 01   02 00 0A 00 0A 00 08 00  o...............
    00E0: 17 00 19 00 18 00 16 00   23 00 00 00 0D 00 20 00  ........#..... .
    00F0: 1E 06 01 06 02 06 03 05   01 05 02 05 03 04 01 04  ................
    0100: 02 04 03 03 01 03 02 03   03 02 01 02 02 02 03 00  ................
    0110: 0F 00 01 01 00 15 00 E8   00 00 00 00 00 00 00 00  ................
    0120: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0130: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0140: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0150: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0160: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0170: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0180: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0190: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01A0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01B0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01C0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01D0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01E0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01F0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    qtp-ambari-agent-76, READ: TLSv1 Handshake, length = 512
    check handshake state: client_hello[1]
    update handshake state: client_hello[1]
    upcoming handshake states: server_hello[2]
    *** ClientHello, TLSv1.2      // 开始进行 TLSv1.2 握手协商
    RandomCookie:  GMT: -1883255097 bytes = { 113, 110, 245, 145, 164, 225, 152, 118, 205, 19, 43, 108, 6, 15, 66, 187, 7, 112, 109, 141, 28, 168, 72, 38, 84, 186, 219, 179 }
    Session ID:  {}
    Cipher Suites: [TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_DH_DSS_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_DH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DH_DSS_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_DH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_DH_RSA_WITH_AES_256_CBC_SHA256, TLS_DH_DSS_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_DH_RSA_WITH_AES_256_CBC_SHA, TLS_DH_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_DH_RSA_WITH_AES_128_CBC_SHA256, TLS_DH_DSS_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_DH_RSA_WITH_AES_128_CBC_SHA, TLS_DH_DSS_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA, TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA, TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA, TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA, TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA, TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_RSA_WITH_CAMELLIA_128_CBC_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA, SSL_RSA_WITH_RC4_128_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
    Compression Methods:  { 0 }
    Extension server_name, server_name: [type=host_name (0), value=test1.ctyun.pro]
    Extension ec_point_formats, formats: [uncompressed, ansiX962_compressed_prime, ansiX962_compressed_char2]
    Extension elliptic_curves, curve names: {secp256r1, secp521r1, secp384r1, secp256k1}
    Unsupported extension type_35, data:
    Extension signature_algorithms, signature_algorithms: SHA512withRSA, Unknown (hash:0x6, signature:0x2), SHA512withECDSA, SHA384withRSA, Unknown (hash:0x5, signature:0x2), SHA384withECDSA, SHA256withRSA, SHA256withDSA, SHA256withECDSA, SHA224withRSA, SHA224withDSA, SHA224withECDSA, SHA1withRSA, SHA1withDSA, SHA1withECDSA
    Unsupported extension type_15, data: 01
    Unsupported extension type_21, data: 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
    ***
    [read] MD5 and SHA1 hashes:  len = 512
    0000: 01 00 01 FC 03 03 90 C0   CF C7 71 6E F5 91 A4 E1  ..........qn....
    0010: 98 76 CD 13 2B 6C 06 0F   42 BB 07 70 6D 8D 1C A8  .v..+l..B..pm...
    0020: 48 26 54 BA DB B3 00 00   8C C0 30 C0 2C C0 32 C0  H&T.......0.,.2.
    0030: 2E C0 2F C0 2B C0 31 C0   2D 00 A5 00 A3 00 A1 00  ../.+.1.-.......
    0040: 9F 00 A4 00 A2 00 A0 00   9E C0 28 C0 24 C0 14 C0  ..........(.$...
    0050: 0A C0 2A C0 26 C0 0F C0   05 00 6B 00 6A 00 69 00  ..*.&.....k.j.i.
    0060: 68 00 39 00 38 00 37 00   36 C0 27 C0 23 C0 13 C0  h.9.8.7.6.'.#...
    0070: 09 C0 29 C0 25 C0 0E C0   04 00 67 00 40 00 3F 00  ..).%.....g.@.?.
    0080: 3E 00 33 00 32 00 31 00   30 00 88 00 87 00 86 00  >.3.2.1.0.......
    0090: 85 00 45 00 44 00 43 00   42 00 9D 00 9C 00 3D 00  ..E.D.C.B.....=.
    00A0: 35 00 3C 00 2F 00 84 00   41 C0 11 C0 07 C0 0C C0  5.<./...A.......
    00B0: 02 00 05 00 FF 01 00 01   47 00 00 00 14 00 12 00  ........G.......
    00C0: 00 0F 74 65 73 74 31 2E   63 74 79 75 6E 2E 70 72  ..test1.ctyun.pr
    00D0: 6F 00 0B 00 04 03 00 01   02 00 0A 00 0A 00 08 00  o...............
    00E0: 17 00 19 00 18 00 16 00   23 00 00 00 0D 00 20 00  ........#..... .
    00F0: 1E 06 01 06 02 06 03 05   01 05 02 05 03 04 01 04  ................
    0100: 02 04 03 03 01 03 02 03   03 02 01 02 02 02 03 00  ................
    0110: 0F 00 01 01 00 15 00 E8   00 00 00 00 00 00 00 00  ................
    0120: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0130: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0140: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0150: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0160: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0170: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0180: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0190: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01A0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01B0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01C0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01D0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01E0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01F0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    %% Initialized:  [Session-16, SSL_NULL_WITH_NULL_NULL]
    Standard ciphersuite chosen: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    %% Negotiating:  [Session-16, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384]
    *** ServerHello, TLSv1.2
    RandomCookie:  GMT: 1572234267 bytes = { 59, 27, 63, 31, 171, 70, 103, 4, 144, 34, 231, 45, 236, 29, 6, 221, 140, 162, 60, 31, 11, 14, 13, 48, 233, 59, 31, 233 }
    Session ID:  {94, 182, 100, 27, 109, 143, 121, 241, 80, 36, 112, 79, 134, 54, 31, 31, 185, 160, 13, 216, 133, 164, 39, 194, 175, 82, 254, 56, 203, 220, 36, 118}
    Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    Compression Method: 0
    Extension renegotiation_info, renegotiated_connection: <empty>
    ***
    Cipher suite:  TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    update handshake state: server_hello[2]
    upcoming handshake states: server certificate[11]
    upcoming handshake states: server_key_exchange[12](optional)
    upcoming handshake states: certificate_request[13](optional)
    upcoming handshake states: server_hello_done[14]
    upcoming handshake states: client certificate[11](optional)
    upcoming handshake states: client_key_exchange[16]
    upcoming handshake states: certificate_verify[15](optional)
    upcoming handshake states: client change_cipher_spec[-1]
    upcoming handshake states: client finished[20]
    upcoming handshake states: server change_cipher_spec[-1]
    upcoming handshake states: server finished[20]
    *** Certificate chain
    chain [0] = [
    [
      Version: V3
      Subject: O=Default Company Ltd, L=Default City, C=XX
      Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11
    
      Key:  Sun RSA public key, 4096 bits
      modulus: 744445349554735369477307328788431881110595230344350505145292154823108773547456172013383542718819130744043559261690027596743502445838116646925665272315805510520802747069856326058920930871561493430142964331644991113667329632364966845845932757817003125289434455351970988196215460703761120725786619156659130575160716118379650008137947623648962974384352073110664986790985774786692930518155905331029196362357910533571639222397911515322900520798864934286124527827687030609248416140048495796252633936211559745308354476524436513222732790713239968960341088793192017602440896388990328999455002298883673798701780366342316803762525413349463768682042595628566177770214885138037598145306770721757723450283433475770841700303836939042259849793863828487218151602506435640164151968830827282218009936129624731523688946908424189948551055210568274394383672853609298296625642946727306622217733382990939679065376324059833773904389634900167904590554617930026815332451650691326483126759757946081719097535376366779425909861384376418965486383635576368820975490423246371174714663729587639160053299205634879944475186928309308353662007559260371394159743002010134729266211215867851877187039631855166533470122143587245118604963673297499852999905068496189380123381413
      public exponent: 65537
      Validity: [From: Fri May 08 13:29:40 CST 2020,
                   To: Sat May 08 13:29:40 CST 2021]
      Issuer: O=Default Company Ltd, L=Default City, C=XX
      SerialNumber: [    01]
    
    Certificate Extensions: 3
    [1]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    0000: 72 A8 07 E9 2C 8F EB 41   69 48 53 12 DD B5 E7 A0  r...,..AiHS.....
    0010: 8F 34 5D 31                                        .4]1
    ]
    [O=Default Company Ltd, L=Default City, C=XX]
    SerialNumber: [    01]
    ]
    
    [2]: ObjectId: 2.5.29.19 Criticality=false
    BasicConstraints:[
      CA:true
      PathLen:2147483647
    ]
    
    [3]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: 72 A8 07 E9 2C 8F EB 41   69 48 53 12 DD B5 E7 A0  r...,..AiHS.....
    0010: 8F 34 5D 31                                        .4]1
    ]
    ]
    
    ]
      Algorithm: [SHA256withRSA]
      Signature:
    0000: B3 B5 64 96 C1 BA F0 A4   7B 68 EC 00 7E CB EA 90  ..d......h......
    0010: 98 D5 86 CE F1 E7 D9 C8   5D 9F C1 A8 C5 95 79 09  ........].....y.
    0020: 5C AB CD CC 6E 2C 3A 17   72 58 BE 03 70 57 95 C0  ...n,:.rX..pW..
    0030: 1C B7 A4 BD 8C CE B1 65   E6 BD DC FD 70 EB 93 0D  .......e....p...
    0040: CC BE 30 07 C2 99 7C 64   DD 6F 4A 83 4A 0F 2A 74  ..0....d.oJ.J.*t
    0050: 80 32 72 EF 85 6F 18 92   A8 D0 80 2A 1B A9 3B DF  .2r..o.....*..;.
    0060: 16 80 E7 0D 01 6B 65 57   01 4E 76 9C 78 91 52 6C  .....keW.Nv.x.Rl
    0070: F0 64 EF 6B F8 75 CB 80   96 C1 54 18 BD 53 FE 4A  .d.k.u....T..S.J
    0080: E1 79 E7 BB CE 1D 8A 4E   7D 40 92 2C AF 08 16 4D  .y.....N.@.,...M
    0090: B6 6C CF B5 A0 D2 02 B6   2E 25 99 C9 6A 87 6B F6  .l.......%..j.k.
    00A0: CD 3C 17 38 8C FB A0 F2   E2 CD B4 9C 6C 64 BA A1  .<.8........ld..
    00B0: 62 9B 5F EE 13 0F 1F CC   73 7F 60 D2 29 EE 73 0B  b._.....s.`.).s.
    00C0: C0 6E 6B 0C 18 13 57 60   E6 BC 65 E5 EF 87 CC 23  .nk...W`..e....#
    00D0: 45 3E FB D4 AF 0A 87 01   FF A9 D2 48 C9 8E EC 03  E>.........H....
    00E0: D5 A8 6D 6C 87 9B B2 2C   8C 42 98 C3 72 92 0A 2E  ..ml...,.B..r...
    00F0: C9 5B FB 49 FA CC 6B 9A   7B 30 A4 83 A3 EA C6 E1  .[.I..k..0......
    0100: 6F BC ED 7C DF FD 89 7E   57 B3 A7 5C 07 B1 3F 8F  o.......W....?.
    0110: 18 49 3A 62 71 81 70 AE   41 9F A1 FF 40 A2 D4 C5  .I:bq.p.A...@...
    0120: 17 57 94 27 46 1E 42 68   A2 64 22 9B 95 42 10 5F  .W.'F.Bh.d"..B._
    0130: A3 04 95 54 FB 2D A7 00   92 46 58 79 C7 56 2B A3  ...T.-...FXy.V+.
    0140: 6E 8C 36 5B 49 0B FB 0B   B1 13 66 13 C8 72 1F 89  n.6[I.....f..r..
    0150: 80 42 C8 16 7D 62 07 A6   8B 97 BD 7E 3D 0C 3A 3C  .B...b......=.:<
    0160: 57 71 A4 1C B9 1A CF 09   9A 83 49 63 45 AB 6C 9D  Wq........IcE.l.
    0170: C1 5C 05 85 69 0D E2 7E   E3 43 63 C4 C2 76 A0 8E  ...i....Cc..v..
    0180: 0A 39 41 6B 33 3C 6A 6E   0E 66 7C 84 94 1E F2 B9  .9Ak3<jn.f......
    0190: 6F 7E 7F 75 8A FA F1 08   3A F7 8F 84 38 EC B8 36  o..u....:...8..6
    01A0: C0 DC 6A D6 C2 DE FA 23   1F A7 CC 8A C3 7B 0A 48  ..j....#.......H
    01B0: 71 46 64 BE F6 C5 AE 77   90 43 CD A9 D4 D1 FC D2  qFd....w.C......
    01C0: F2 F4 88 1A 66 7E E6 7F   68 0E 40 3B C9 25 45 5E  ....f...h.@;.%E^
    01D0: 75 1A F2 13 44 A3 E4 52   54 39 7B 99 84 96 B6 50  u...D..RT9.....P
    01E0: 1D 64 72 70 BE 5B 3C 97   CC BB 32 C7 9D 1E AB 73  .drp.[<...2....s
    01F0: 2C B1 48 46 A0 5F 5E 15   D2 84 95 05 64 42 0D 0D  ,.HF._^.....dB..
    
    ]
    ***
    update handshake state: certificate[11]
    upcoming handshake states: server_key_exchange[12](optional)
    upcoming handshake states: certificate_request[13](optional)
    upcoming handshake states: server_hello_done[14]
    upcoming handshake states: client certificate[11](optional)
    upcoming handshake states: client_key_exchange[16]
    upcoming handshake states: certificate_verify[15](optional)
    upcoming handshake states: client change_cipher_spec[-1]
    upcoming handshake states: client finished[20]
    upcoming handshake states: server change_cipher_spec[-1]
    upcoming handshake states: server finished[20]
    *** ECDH ServerKeyExchange
    Signature Algorithm SHA512withRSA
    Server key: Sun EC public key, 256 bits
      public x coord: 11296006036540985729022518846638720018298556452583511997695537074471737089387
      public y coord: 94494592586483708583823281387597863925777705088291101356178763254399381745547
      parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7)
    update handshake state: server_key_exchange[12]
    upcoming handshake states: certificate_request[13](optional)
    upcoming handshake states: server_hello_done[14]
    upcoming handshake states: client certificate[11](optional)
    upcoming handshake states: client_key_exchange[16]
    upcoming handshake states: certificate_verify[15](optional)
    upcoming handshake states: client change_cipher_spec[-1]
    upcoming handshake states: client finished[20]
    upcoming handshake states: server change_cipher_spec[-1]
    upcoming handshake states: server finished[20]
    *** ServerHelloDone
    update handshake state: server_hello_done[14]
    upcoming handshake states: client certificate[11](optional)
    upcoming handshake states: client_key_exchange[16]
    upcoming handshake states: certificate_verify[15](optional)
    upcoming handshake states: client change_cipher_spec[-1]
    upcoming handshake states: client finished[20]
    upcoming handshake states: server change_cipher_spec[-1]
    upcoming handshake states: server finished[20]
    [write] MD5 and SHA1 hashes:  len = 2124
    0000: 02 00 00 4D 03 03 5E B6   64 1B 3B 1B 3F 1F AB 46  ...M..^.d.;.?..F
    0010: 67 04 90 22 E7 2D EC 1D   06 DD 8C A2 3C 1F 0B 0E  g..".-......<...
    0020: 0D 30 E9 3B 1F E9 20 5E   B6 64 1B 6D 8F 79 F1 50  .0.;.. ^.d.m.y.P
    0030: 24 70 4F 86 36 1F 1F B9   A0 0D D8 85 A4 27 C2 AF  $pO.6........'..
    0040: 52 FE 38 CB DC 24 76 C0   30 00 00 05 FF 01 00 01  R.8..$v.0.......
    0050: 00 0B 00 05 A6 00 05 A3   00 05 A0 30 82 05 9C 30  ...........0...0
    0060: 82 03 84 A0 03 02 01 02   02 01 01 30 0D 06 09 2A  ...........0...*
    0070: 86 48 86 F7 0D 01 01 0B   05 00 30 42 31 0B 30 09  .H........0B1.0.
    0080: 06 03 55 04 06 13 02 58   58 31 15 30 13 06 03 55  ..U....XX1.0...U
    0090: 04 07 0C 0C 44 65 66 61   75 6C 74 20 43 69 74 79  ....Default City
    00A0: 31 1C 30 1A 06 03 55 04   0A 0C 13 44 65 66 61 75  1.0...U....Defau
    00B0: 6C 74 20 43 6F 6D 70 61   6E 79 20 4C 74 64 30 1E  lt Company Ltd0.
    00C0: 17 0D 32 30 30 35 30 38   30 35 32 39 34 30 5A 17  ..200508052940Z.
    00D0: 0D 32 31 30 35 30 38 30   35 32 39 34 30 5A 30 42  .210508052940Z0B
    00E0: 31 0B 30 09 06 03 55 04   06 13 02 58 58 31 15 30  1.0...U....XX1.0
    00F0: 13 06 03 55 04 07 0C 0C   44 65 66 61 75 6C 74 20  ...U....Default
    0100: 43 69 74 79 31 1C 30 1A   06 03 55 04 0A 0C 13 44  City1.0...U....D
    0110: 65 66 61 75 6C 74 20 43   6F 6D 70 61 6E 79 20 4C  efault Company L
    0120: 74 64 30 82 02 22 30 0D   06 09 2A 86 48 86 F7 0D  td0.."0...*.H...
    0130: 01 01 01 05 00 03 82 02   0F 00 30 82 02 0A 02 82  ..........0.....
    0140: 02 01 00 B6 7A 5F 29 28   73 CA C5 30 3F 7D E2 8A  ....z_)(s..0?...
    0150: 39 C5 40 36 14 55 E4 07   48 88 59 B9 81 16 B1 47  9.@6.U..H.Y....G
    0160: C0 6C AF 6F 02 9C 6B 03   48 E0 FE 88 5A 47 D4 DF  .l.o..k.H...ZG..
    0170: D1 11 32 1C 54 F6 20 04   5C 99 32 17 0A 2F F5 8C  ..2.T. ..2../..
    0180: 92 2D DF 85 2A 6E CA FB   AB 78 27 51 5B 37 7B D6  .-..*n...x'Q[7..
    0190: A3 29 5B 04 AF 9F 28 AF   7F BD 18 7E FD F1 C0 B7  .)[...(.........
    01A0: C1 7D FC 13 DE DE CD 81   AC 94 CF 11 4A 61 8C 50  ............Ja.P
    01B0: 40 4A E6 D7 51 00 4E 05   52 44 DD 15 DE 9F DC 1F  @J..Q.N.RD......
    01C0: 80 5F C2 3B 5E DE 89 39   06 AC D0 2C 0B 9B 49 3F  ._.;^..9...,..I?
    01D0: AA D3 38 95 23 95 66 9D   2D A7 8F EB 41 CD 95 5E  ..8.#.f.-...A..^
    01E0: 35 E4 51 6A 3F 0B 1F 25   17 B0 B7 A0 BC 3A F7 E3  5.Qj?..%.....:..
    01F0: 07 6A C6 99 9A 26 CC 51   54 B1 9F 2D A7 BE 8E 64  .j...&.QT..-...d
    0200: 7A 12 22 5F 1F 97 A4 8B   7B 21 EF 3C 35 C9 56 53  z."_.....!.<5.VS
    0210: 81 6B 38 3B 08 E3 6D 60   4C B1 4A 41 63 B8 60 FD  .k8;..m`L.JAc.`.
    0220: 1D 10 4F 09 17 16 90 CE   8C 03 9D 93 88 9C DC D1  ..O.............
    0230: AF 07 E7 26 0E 10 2F F5   0B 38 C0 DE C3 E6 9F 4E  ...&../..8.....N
    0240: C8 A6 8A 1F 19 3A 42 21   37 95 9B DA 94 B8 5F 99  .....:B!7....._.
    0250: 92 10 AC 7D 78 D2 78 F5   74 1D 45 4C 5E 59 11 D1  ....x.x.t.EL^Y..
    0260: 7B 35 39 1C FD E8 65 00   F5 97 9B C4 1A FB 77 0F  .59...e.......w.
    0270: 53 31 87 F8 37 A3 E5 7C   D4 75 89 DC D7 1C FF 05  S1..7....u......
    0280: EE 83 55 63 AE 28 6D CA   5C BD 32 35 F1 F6 F0 A5  ..Uc.(m..25....
    0290: B3 3C EE 95 DF 24 EF 7D   F1 C8 A8 46 CD CE 4A C6  .<...$.....F..J.
    02A0: 26 20 4D FA 8F 7F 66 DA   15 4C 05 36 16 2B 75 1F  & M...f..L.6.+u.
    02B0: AC 9C 7C 07 83 6E 4D D4   AF 71 03 BB BE 26 6D 72  .....nM..q...&mr
    02C0: 3C F6 5A 68 F6 75 A6 6A   64 EF 22 43 C4 77 B7 99  <.Zh.u.jd."C.w..
    02D0: 90 A6 09 44 5B 2B 74 C1   70 24 BF BE 9A A6 C4 C9  ...D[+t.p$......
    02E0: F9 C4 96 01 C3 5B 39 E0   6A 28 19 27 85 A6 F6 FF  .....[9.j(.'....
    02F0: B4 10 32 ED A3 88 FF 58   2A EA 87 2E AF 15 B4 E7  ..2....X*.......
    0300: 9D E8 04 DF A7 A7 B3 CF   A7 56 BD 27 E8 DC 6F 0D  .........V.'..o.
    0310: D9 C1 0D 2D 23 3B 92 47   04 B1 EA 9F 4D 4E 63 EA  ...-#;.G....MNc.
    0320: FB 54 41 0E 4E 87 65 6A   2E 6F CD C7 1D DB 8D 74  .TA.N.ej.o.....t
    0330: 7D 76 4D 69 2D 23 14 2F   60 8F 53 36 AF C2 9D 60  .vMi-#./`.S6...`
    0340: C3 4E A5 02 03 01 00 01   A3 81 9C 30 81 99 30 1D  .N.........0..0.
    0350: 06 03 55 1D 0E 04 16 04   14 72 A8 07 E9 2C 8F EB  ..U......r...,..
    0360: 41 69 48 53 12 DD B5 E7   A0 8F 34 5D 31 30 6A 06  AiHS......4]10j.
    0370: 03 55 1D 23 04 63 30 61   80 14 72 A8 07 E9 2C 8F  .U.#.c0a..r...,.
    0380: EB 41 69 48 53 12 DD B5   E7 A0 8F 34 5D 31 A1 46  .AiHS......4]1.F
    0390: A4 44 30 42 31 0B 30 09   06 03 55 04 06 13 02 58  .D0B1.0...U....X
    03A0: 58 31 15 30 13 06 03 55   04 07 0C 0C 44 65 66 61  X1.0...U....Defa
    03B0: 75 6C 74 20 43 69 74 79   31 1C 30 1A 06 03 55 04  ult City1.0...U.
    03C0: 0A 0C 13 44 65 66 61 75   6C 74 20 43 6F 6D 70 61  ...Default Compa
    03D0: 6E 79 20 4C 74 64 82 01   01 30 0C 06 03 55 1D 13  ny Ltd...0...U..
    03E0: 04 05 30 03 01 01 FF 30   0D 06 09 2A 86 48 86 F7  ..0....0...*.H..
    03F0: 0D 01 01 0B 05 00 03 82   02 01 00 B3 B5 64 96 C1  .............d..
    0400: BA F0 A4 7B 68 EC 00 7E   CB EA 90 98 D5 86 CE F1  ....h...........
    0410: E7 D9 C8 5D 9F C1 A8 C5   95 79 09 5C AB CD CC 6E  ...].....y....n
    0420: 2C 3A 17 72 58 BE 03 70   57 95 C0 1C B7 A4 BD 8C  ,:.rX..pW.......
    0430: CE B1 65 E6 BD DC FD 70   EB 93 0D CC BE 30 07 C2  ..e....p.....0..
    0440: 99 7C 64 DD 6F 4A 83 4A   0F 2A 74 80 32 72 EF 85  ..d.oJ.J.*t.2r..
    0450: 6F 18 92 A8 D0 80 2A 1B   A9 3B DF 16 80 E7 0D 01  o.....*..;......
    0460: 6B 65 57 01 4E 76 9C 78   91 52 6C F0 64 EF 6B F8  keW.Nv.x.Rl.d.k.
    0470: 75 CB 80 96 C1 54 18 BD   53 FE 4A E1 79 E7 BB CE  u....T..S.J.y...
    0480: 1D 8A 4E 7D 40 92 2C AF   08 16 4D B6 6C CF B5 A0  ..N.@.,...M.l...
    0490: D2 02 B6 2E 25 99 C9 6A   87 6B F6 CD 3C 17 38 8C  ....%..j.k..<.8.
    04A0: FB A0 F2 E2 CD B4 9C 6C   64 BA A1 62 9B 5F EE 13  .......ld..b._..
    04B0: 0F 1F CC 73 7F 60 D2 29   EE 73 0B C0 6E 6B 0C 18  ...s.`.).s..nk..
    04C0: 13 57 60 E6 BC 65 E5 EF   87 CC 23 45 3E FB D4 AF  .W`..e....#E>...
    04D0: 0A 87 01 FF A9 D2 48 C9   8E EC 03 D5 A8 6D 6C 87  ......H......ml.
    04E0: 9B B2 2C 8C 42 98 C3 72   92 0A 2E C9 5B FB 49 FA  ..,.B..r....[.I.
    04F0: CC 6B 9A 7B 30 A4 83 A3   EA C6 E1 6F BC ED 7C DF  .k..0......o....
    0500: FD 89 7E 57 B3 A7 5C 07   B1 3F 8F 18 49 3A 62 71  ...W....?..I:bq
    0510: 81 70 AE 41 9F A1 FF 40   A2 D4 C5 17 57 94 27 46  .p.A...@....W.'F
    0520: 1E 42 68 A2 64 22 9B 95   42 10 5F A3 04 95 54 FB  .Bh.d"..B._...T.
    0530: 2D A7 00 92 46 58 79 C7   56 2B A3 6E 8C 36 5B 49  -...FXy.V+.n.6[I
    0540: 0B FB 0B B1 13 66 13 C8   72 1F 89 80 42 C8 16 7D  .....f..r...B...
    0550: 62 07 A6 8B 97 BD 7E 3D   0C 3A 3C 57 71 A4 1C B9  b......=.:<Wq...
    0560: 1A CF 09 9A 83 49 63 45   AB 6C 9D C1 5C 05 85 69  .....IcE.l....i
    0570: 0D E2 7E E3 43 63 C4 C2   76 A0 8E 0A 39 41 6B 33  ....Cc..v...9Ak3
    0580: 3C 6A 6E 0E 66 7C 84 94   1E F2 B9 6F 7E 7F 75 8A  <jn.f......o..u.
    0590: FA F1 08 3A F7 8F 84 38   EC B8 36 C0 DC 6A D6 C2  ...:...8..6..j..
    05A0: DE FA 23 1F A7 CC 8A C3   7B 0A 48 71 46 64 BE F6  ..#.......HqFd..
    05B0: C5 AE 77 90 43 CD A9 D4   D1 FC D2 F2 F4 88 1A 66  ..w.C..........f
    05C0: 7E E6 7F 68 0E 40 3B C9   25 45 5E 75 1A F2 13 44  ...h.@;.%E^u...D
    05D0: A3 E4 52 54 39 7B 99 84   96 B6 50 1D 64 72 70 BE  ..RT9.....P.drp.
    05E0: 5B 3C 97 CC BB 32 C7 9D   1E AB 73 2C B1 48 46 A0  [<...2....s,.HF.
    05F0: 5F 5E 15 D2 84 95 05 64   42 0D 0D 0C 00 02 49 03  _^.....dB.....I.
    0600: 00 17 41 04 18 F9 50 16   B0 7C 8F A2 93 0C 2B BC  ..A...P.......+.
    0610: 13 25 C5 56 D9 37 B9 C0   1D D8 46 7E 06 FB F9 B4  .%.V.7....F.....
    0620: 1E 6D DD 6B D0 EA 0B 48   48 ED 7D B3 51 0E 6B F5  .m.k...HH...Q.k.
    0630: 22 5F E9 E7 F3 05 78 10   A5 40 07 8F B6 33 7E 05  "_....x..@...3..
    0640: 4B 6F 2F 8B 06 01 02 00   47 5A 23 7A 67 56 F7 0A  Ko/.....GZ#zgV..
    0650: 3D 74 48 27 7B 1C F2 0F   60 6E 72 A6 83 F8 98 12  =tH'....`nr.....
    0660: F4 6E 9C A5 A2 49 4D DE   12 E8 45 7A 05 C7 0B 5A  .n...IM...Ez...Z
    0670: E6 B7 62 49 14 6E 4B 4A   4E DF 79 2B 18 71 9F 98  ..bI.nKJN.y+.q..
    0680: F8 30 1F 25 10 AA 26 B2   41 EB 3D 38 9B 3D 7C 01  .0.%..&.A.=8.=..
    0690: E7 F3 97 D5 E7 AC 80 80   30 D8 98 53 D4 AE 1F E0  ........0..S....
    06A0: C4 AE 53 B6 56 77 25 9A   35 DB 10 DE 97 85 48 4A  ..S.Vw%.5.....HJ
    06B0: 1B 94 71 1F AC E6 A1 6C   61 6B B9 75 44 2A 5D E8  ..q....lak.uD*].
    06C0: 47 B8 7B 89 20 55 77 EB   A7 4B 14 E1 49 96 C7 90  G... Uw..K..I...
    06D0: A7 31 8A 80 A4 66 97 CB   9E C1 70 D6 C5 DC E9 7C  .1...f....p.....
    06E0: 9D B6 5C F3 97 2B FB E8   FB BF AF A6 33 AD 11 43  ....+......3..C
    06F0: 24 B1 D2 BF 2F B8 04 2F   F2 C1 CF 3A CF A4 57 59  $.../../...:..WY
    0700: DA DF D0 D7 05 9E BB C1   DF FA FE F1 42 20 B0 C6  ............B ..
    0710: 64 7C 87 58 EA A8 A9 01   12 CA 31 F4 6A EB DC B6  d..X......1.j...
    0720: 3E B7 DE 5D 46 A3 EE 75   54 B1 26 43 F5 70 F7 6E  >..]F..uT.&C.p.n
    0730: 53 CE EE A2 38 2D 6F 5C   9C B2 5F 89 63 06 3B 17  S...8-o.._.c.;.
    0740: 2C 5A 58 06 07 3B 29 11   1F 8A BA B0 80 7C 00 DE  ,ZX..;).........
    0750: 9C 2C AA 39 13 C6 C4 52   FD D7 46 24 73 52 C9 FF  .,.9...R..F$sR..
    0760: 28 AA E2 7B AD 68 9B CA   AC 6A EE 90 9C D2 7E 2A  (....h...j.....*
    0770: F3 F1 33 1F BA 1C 24 A4   6E EE EE 1F 38 7E 80 C9  ..3...$.n...8...
    0780: 79 10 89 EC 7E FF E6 F8   87 21 8C 72 36 01 AB CB  y........!.r6...
    0790: 3B 02 B8 EF 99 0A 11 2A   1E 80 7D 7B 11 25 E8 E4  ;......*.....%..
    07A0: 8A D1 A9 84 5C 92 56 5B   8D B5 52 4D 2E 72 FA F0  .....V[..RM.r..
    07B0: 94 38 91 0C 9B DE 90 18   49 99 5B 55 A0 D3 8E 58  .8......I.[U...X
    07C0: 09 12 A7 79 8E F8 E9 DC   D5 64 AE D3 96 B5 B5 73  ...y.....d.....s
    07D0: FC CA 8A 25 E0 31 7E 6A   29 D4 03 1B EF C9 7F F2  ...%.1.j).......
    07E0: C7 31 15 64 EB DA CD F8   E5 50 42 68 74 05 FC 99  .1.d.....PBht...
    07F0: DA 4F 09 02 90 98 C2 1C   71 66 99 69 60 D3 06 DE  .O......qf.i`...
    0800: 78 31 E9 80 82 CD 73 3D   9F 9B F6 9B 3A 69 FF 16  x1....s=....:i..
    0810: A7 47 49 23 B9 F1 60 B1   1B D6 C9 5E 6C 43 AC B1  .GI#..`....^lC..
    0820: 8B FC 54 9D E4 F2 69 8A   DE 8B 6C D2 1D 81 AC 6D  ..T...i...l....m
    0830: DB F6 C4 9C 33 9D 9B B2   5C A5 AA ED D7 6B 6A 17  ....3.......kj.
    0840: 1D B0 A9 CF 58 D0 77 90   0E 00 00 00              ....X.w.....
    qtp-ambari-agent-76, WRITE: TLSv1.2 Handshake, length = 2124
    [Raw write]: length = 2129
    0000: 16 03 03 08 4C 02 00 00   4D 03 03 5E B6 64 1B 3B  ....L...M..^.d.;
    0010: 1B 3F 1F AB 46 67 04 90   22 E7 2D EC 1D 06 DD 8C  .?..Fg..".-.....
    0020: A2 3C 1F 0B 0E 0D 30 E9   3B 1F E9 20 5E B6 64 1B  .<....0.;.. ^.d.
    0030: 6D 8F 79 F1 50 24 70 4F   86 36 1F 1F B9 A0 0D D8  m.y.P$pO.6......
    0040: 85 A4 27 C2 AF 52 FE 38   CB DC 24 76 C0 30 00 00  ..'..R.8..$v.0..
    0050: 05 FF 01 00 01 00 0B 00   05 A6 00 05 A3 00 05 A0  ................
    0060: 30 82 05 9C 30 82 03 84   A0 03 02 01 02 02 01 01  0...0...........
    0070: 30 0D 06 09 2A 86 48 86   F7 0D 01 01 0B 05 00 30  0...*.H........0
    0080: 42 31 0B 30 09 06 03 55   04 06 13 02 58 58 31 15  B1.0...U....XX1.
    0090: 30 13 06 03 55 04 07 0C   0C 44 65 66 61 75 6C 74  0...U....Default
    00A0: 20 43 69 74 79 31 1C 30   1A 06 03 55 04 0A 0C 13   City1.0...U....
    00B0: 44 65 66 61 75 6C 74 20   43 6F 6D 70 61 6E 79 20  Default Company
    00C0: 4C 74 64 30 1E 17 0D 32   30 30 35 30 38 30 35 32  Ltd0...200508052
    00D0: 39 34 30 5A 17 0D 32 31   30 35 30 38 30 35 32 39  940Z..2105080529
    00E0: 34 30 5A 30 42 31 0B 30   09 06 03 55 04 06 13 02  40Z0B1.0...U....
    00F0: 58 58 31 15 30 13 06 03   55 04 07 0C 0C 44 65 66  XX1.0...U....Def
    0100: 61 75 6C 74 20 43 69 74   79 31 1C 30 1A 06 03 55  ault City1.0...U
    0110: 04 0A 0C 13 44 65 66 61   75 6C 74 20 43 6F 6D 70  ....Default Comp
    0120: 61 6E 79 20 4C 74 64 30   82 02 22 30 0D 06 09 2A  any Ltd0.."0...*
    0130: 86 48 86 F7 0D 01 01 01   05 00 03 82 02 0F 00 30  .H.............0
    0140: 82 02 0A 02 82 02 01 00   B6 7A 5F 29 28 73 CA C5  .........z_)(s..
    0150: 30 3F 7D E2 8A 39 C5 40   36 14 55 E4 07 48 88 59  0?...9.@6.U..H.Y
    0160: B9 81 16 B1 47 C0 6C AF   6F 02 9C 6B 03 48 E0 FE  ....G.l.o..k.H..
    0170: 88 5A 47 D4 DF D1 11 32   1C 54 F6 20 04 5C 99 32  .ZG....2.T. ..2
    0180: 17 0A 2F F5 8C 92 2D DF   85 2A 6E CA FB AB 78 27  ../...-..*n...x'
    0190: 51 5B 37 7B D6 A3 29 5B   04 AF 9F 28 AF 7F BD 18  Q[7...)[...(....
    01A0: 7E FD F1 C0 B7 C1 7D FC   13 DE DE CD 81 AC 94 CF  ................
    01B0: 11 4A 61 8C 50 40 4A E6   D7 51 00 4E 05 52 44 DD  .Ja.P@J..Q.N.RD.
    01C0: 15 DE 9F DC 1F 80 5F C2   3B 5E DE 89 39 06 AC D0  ......_.;^..9...
    01D0: 2C 0B 9B 49 3F AA D3 38   95 23 95 66 9D 2D A7 8F  ,..I?..8.#.f.-..
    01E0: EB 41 CD 95 5E 35 E4 51   6A 3F 0B 1F 25 17 B0 B7  .A..^5.Qj?..%...
    01F0: A0 BC 3A F7 E3 07 6A C6   99 9A 26 CC 51 54 B1 9F  ..:...j...&.QT..
    0200: 2D A7 BE 8E 64 7A 12 22   5F 1F 97 A4 8B 7B 21 EF  -...dz."_.....!.
    0210: 3C 35 C9 56 53 81 6B 38   3B 08 E3 6D 60 4C B1 4A  <5.VS.k8;..m`L.J
    0220: 41 63 B8 60 FD 1D 10 4F   09 17 16 90 CE 8C 03 9D  Ac.`...O........
    0230: 93 88 9C DC D1 AF 07 E7   26 0E 10 2F F5 0B 38 C0  ........&../..8.
    0240: DE C3 E6 9F 4E C8 A6 8A   1F 19 3A 42 21 37 95 9B  ....N.....:B!7..
    0250: DA 94 B8 5F 99 92 10 AC   7D 78 D2 78 F5 74 1D 45  ..._.....x.x.t.E
    0260: 4C 5E 59 11 D1 7B 35 39   1C FD E8 65 00 F5 97 9B  L^Y...59...e....
    0270: C4 1A FB 77 0F 53 31 87   F8 37 A3 E5 7C D4 75 89  ...w.S1..7....u.
    0280: DC D7 1C FF 05 EE 83 55   63 AE 28 6D CA 5C BD 32  .......Uc.(m..2
    0290: 35 F1 F6 F0 A5 B3 3C EE   95 DF 24 EF 7D F1 C8 A8  5.....<...$.....
    02A0: 46 CD CE 4A C6 26 20 4D   FA 8F 7F 66 DA 15 4C 05  F..J.& M...f..L.
    02B0: 36 16 2B 75 1F AC 9C 7C   07 83 6E 4D D4 AF 71 03  6.+u......nM..q.
    02C0: BB BE 26 6D 72 3C F6 5A   68 F6 75 A6 6A 64 EF 22  ..&mr<.Zh.u.jd."
    02D0: 43 C4 77 B7 99 90 A6 09   44 5B 2B 74 C1 70 24 BF  C.w.....D[+t.p$.
    02E0: BE 9A A6 C4 C9 F9 C4 96   01 C3 5B 39 E0 6A 28 19  ..........[9.j(.
    02F0: 27 85 A6 F6 FF B4 10 32   ED A3 88 FF 58 2A EA 87  '......2....X*..
    0300: 2E AF 15 B4 E7 9D E8 04   DF A7 A7 B3 CF A7 56 BD  ..............V.
    0310: 27 E8 DC 6F 0D D9 C1 0D   2D 23 3B 92 47 04 B1 EA  '..o....-#;.G...
    0320: 9F 4D 4E 63 EA FB 54 41   0E 4E 87 65 6A 2E 6F CD  .MNc..TA.N.ej.o.
    0330: C7 1D DB 8D 74 7D 76 4D   69 2D 23 14 2F 60 8F 53  ....t.vMi-#./`.S
    0340: 36 AF C2 9D 60 C3 4E A5   02 03 01 00 01 A3 81 9C  6...`.N.........
    0350: 30 81 99 30 1D 06 03 55   1D 0E 04 16 04 14 72 A8  0..0...U......r.
    0360: 07 E9 2C 8F EB 41 69 48   53 12 DD B5 E7 A0 8F 34  ..,..AiHS......4
    0370: 5D 31 30 6A 06 03 55 1D   23 04 63 30 61 80 14 72  ]10j..U.#.c0a..r
    0380: A8 07 E9 2C 8F EB 41 69   48 53 12 DD B5 E7 A0 8F  ...,..AiHS......
    0390: 34 5D 31 A1 46 A4 44 30   42 31 0B 30 09 06 03 55  4]1.F.D0B1.0...U
    03A0: 04 06 13 02 58 58 31 15   30 13 06 03 55 04 07 0C  ....XX1.0...U...
    03B0: 0C 44 65 66 61 75 6C 74   20 43 69 74 79 31 1C 30  .Default City1.0
    03C0: 1A 06 03 55 04 0A 0C 13   44 65 66 61 75 6C 74 20  ...U....Default
    03D0: 43 6F 6D 70 61 6E 79 20   4C 74 64 82 01 01 30 0C  Company Ltd...0.
    03E0: 06 03 55 1D 13 04 05 30   03 01 01 FF 30 0D 06 09  ..U....0....0...
    03F0: 2A 86 48 86 F7 0D 01 01   0B 05 00 03 82 02 01 00  *.H.............
    0400: B3 B5 64 96 C1 BA F0 A4   7B 68 EC 00 7E CB EA 90  ..d......h......
    0410: 98 D5 86 CE F1 E7 D9 C8   5D 9F C1 A8 C5 95 79 09  ........].....y.
    0420: 5C AB CD CC 6E 2C 3A 17   72 58 BE 03 70 57 95 C0  ...n,:.rX..pW..
    0430: 1C B7 A4 BD 8C CE B1 65   E6 BD DC FD 70 EB 93 0D  .......e....p...
    0440: CC BE 30 07 C2 99 7C 64   DD 6F 4A 83 4A 0F 2A 74  ..0....d.oJ.J.*t
    0450: 80 32 72 EF 85 6F 18 92   A8 D0 80 2A 1B A9 3B DF  .2r..o.....*..;.
    0460: 16 80 E7 0D 01 6B 65 57   01 4E 76 9C 78 91 52 6C  .....keW.Nv.x.Rl
    0470: F0 64 EF 6B F8 75 CB 80   96 C1 54 18 BD 53 FE 4A  .d.k.u....T..S.J
    0480: E1 79 E7 BB CE 1D 8A 4E   7D 40 92 2C AF 08 16 4D  .y.....N.@.,...M
    0490: B6 6C CF B5 A0 D2 02 B6   2E 25 99 C9 6A 87 6B F6  .l.......%..j.k.
    04A0: CD 3C 17 38 8C FB A0 F2   E2 CD B4 9C 6C 64 BA A1  .<.8........ld..
    04B0: 62 9B 5F EE 13 0F 1F CC   73 7F 60 D2 29 EE 73 0B  b._.....s.`.).s.
    04C0: C0 6E 6B 0C 18 13 57 60   E6 BC 65 E5 EF 87 CC 23  .nk...W`..e....#
    04D0: 45 3E FB D4 AF 0A 87 01   FF A9 D2 48 C9 8E EC 03  E>.........H....
    04E0: D5 A8 6D 6C 87 9B B2 2C   8C 42 98 C3 72 92 0A 2E  ..ml...,.B..r...
    04F0: C9 5B FB 49 FA CC 6B 9A   7B 30 A4 83 A3 EA C6 E1  .[.I..k..0......
    0500: 6F BC ED 7C DF FD 89 7E   57 B3 A7 5C 07 B1 3F 8F  o.......W....?.
    0510: 18 49 3A 62 71 81 70 AE   41 9F A1 FF 40 A2 D4 C5  .I:bq.p.A...@...
    0520: 17 57 94 27 46 1E 42 68   A2 64 22 9B 95 42 10 5F  .W.'F.Bh.d"..B._
    0530: A3 04 95 54 FB 2D A7 00   92 46 58 79 C7 56 2B A3  ...T.-...FXy.V+.
    0540: 6E 8C 36 5B 49 0B FB 0B   B1 13 66 13 C8 72 1F 89  n.6[I.....f..r..
    0550: 80 42 C8 16 7D 62 07 A6   8B 97 BD 7E 3D 0C 3A 3C  .B...b......=.:<
    0560: 57 71 A4 1C B9 1A CF 09   9A 83 49 63 45 AB 6C 9D  Wq........IcE.l.
    0570: C1 5C 05 85 69 0D E2 7E   E3 43 63 C4 C2 76 A0 8E  ...i....Cc..v..
    0580: 0A 39 41 6B 33 3C 6A 6E   0E 66 7C 84 94 1E F2 B9  .9Ak3<jn.f......
    0590: 6F 7E 7F 75 8A FA F1 08   3A F7 8F 84 38 EC B8 36  o..u....:...8..6
    05A0: C0 DC 6A D6 C2 DE FA 23   1F A7 CC 8A C3 7B 0A 48  ..j....#.......H
    05B0: 71 46 64 BE F6 C5 AE 77   90 43 CD A9 D4 D1 FC D2  qFd....w.C......
    05C0: F2 F4 88 1A 66 7E E6 7F   68 0E 40 3B C9 25 45 5E  ....f...h.@;.%E^
    05D0: 75 1A F2 13 44 A3 E4 52   54 39 7B 99 84 96 B6 50  u...D..RT9.....P
    05E0: 1D 64 72 70 BE 5B 3C 97   CC BB 32 C7 9D 1E AB 73  .drp.[<...2....s
    05F0: 2C B1 48 46 A0 5F 5E 15   D2 84 95 05 64 42 0D 0D  ,.HF._^.....dB..
    0600: 0C 00 02 49 03 00 17 41   04 18 F9 50 16 B0 7C 8F  ...I...A...P....
    0610: A2 93 0C 2B BC 13 25 C5   56 D9 37 B9 C0 1D D8 46  ...+..%.V.7....F
    0620: 7E 06 FB F9 B4 1E 6D DD   6B D0 EA 0B 48 48 ED 7D  ......m.k...HH..
    0630: B3 51 0E 6B F5 22 5F E9   E7 F3 05 78 10 A5 40 07  .Q.k."_....x..@.
    0640: 8F B6 33 7E 05 4B 6F 2F   8B 06 01 02 00 47 5A 23  ..3..Ko/.....GZ#
    0650: 7A 67 56 F7 0A 3D 74 48   27 7B 1C F2 0F 60 6E 72  zgV..=tH'....`nr
    0660: A6 83 F8 98 12 F4 6E 9C   A5 A2 49 4D DE 12 E8 45  ......n...IM...E
    0670: 7A 05 C7 0B 5A E6 B7 62   49 14 6E 4B 4A 4E DF 79  z...Z..bI.nKJN.y
    0680: 2B 18 71 9F 98 F8 30 1F   25 10 AA 26 B2 41 EB 3D  +.q...0.%..&.A.=
    0690: 38 9B 3D 7C 01 E7 F3 97   D5 E7 AC 80 80 30 D8 98  8.=..........0..
    06A0: 53 D4 AE 1F E0 C4 AE 53   B6 56 77 25 9A 35 DB 10  S......S.Vw%.5..
    06B0: DE 97 85 48 4A 1B 94 71   1F AC E6 A1 6C 61 6B B9  ...HJ..q....lak.
    06C0: 75 44 2A 5D E8 47 B8 7B   89 20 55 77 EB A7 4B 14  uD*].G... Uw..K.
    06D0: E1 49 96 C7 90 A7 31 8A   80 A4 66 97 CB 9E C1 70  .I....1...f....p
    06E0: D6 C5 DC E9 7C 9D B6 5C   F3 97 2B FB E8 FB BF AF  .........+.....
    06F0: A6 33 AD 11 43 24 B1 D2   BF 2F B8 04 2F F2 C1 CF  .3..C$.../../...
    0700: 3A CF A4 57 59 DA DF D0   D7 05 9E BB C1 DF FA FE  :..WY...........
    0710: F1 42 20 B0 C6 64 7C 87   58 EA A8 A9 01 12 CA 31  .B ..d..X......1
    0720: F4 6A EB DC B6 3E B7 DE   5D 46 A3 EE 75 54 B1 26  .j...>..]F..uT.&
    0730: 43 F5 70 F7 6E 53 CE EE   A2 38 2D 6F 5C 9C B2 5F  C.p.nS...8-o.._
    0740: 89 63 06 3B 17 2C 5A 58   06 07 3B 29 11 1F 8A BA  .c.;.,ZX..;)....
    0750: B0 80 7C 00 DE 9C 2C AA   39 13 C6 C4 52 FD D7 46  ......,.9...R..F
    0760: 24 73 52 C9 FF 28 AA E2   7B AD 68 9B CA AC 6A EE  $sR..(....h...j.
    0770: 90 9C D2 7E 2A F3 F1 33   1F BA 1C 24 A4 6E EE EE  ....*..3...$.n..
    0780: 1F 38 7E 80 C9 79 10 89   EC 7E FF E6 F8 87 21 8C  .8...y........!.
    0790: 72 36 01 AB CB 3B 02 B8   EF 99 0A 11 2A 1E 80 7D  r6...;......*...
    07A0: 7B 11 25 E8 E4 8A D1 A9   84 5C 92 56 5B 8D B5 52  ..%.......V[..R
    07B0: 4D 2E 72 FA F0 94 38 91   0C 9B DE 90 18 49 99 5B  M.r...8......I.[
    07C0: 55 A0 D3 8E 58 09 12 A7   79 8E F8 E9 DC D5 64 AE  U...X...y.....d.
    07D0: D3 96 B5 B5 73 FC CA 8A   25 E0 31 7E 6A 29 D4 03  ....s...%.1.j)..
    07E0: 1B EF C9 7F F2 C7 31 15   64 EB DA CD F8 E5 50 42  ......1.d.....PB
    07F0: 68 74 05 FC 99 DA 4F 09   02 90 98 C2 1C 71 66 99  ht....O......qf.
    0800: 69 60 D3 06 DE 78 31 E9   80 82 CD 73 3D 9F 9B F6  i`...x1....s=...
    0810: 9B 3A 69 FF 16 A7 47 49   23 B9 F1 60 B1 1B D6 C9  .:i...GI#..`....
    0820: 5E 6C 43 AC B1 8B FC 54   9D E4 F2 69 8A DE 8B 6C  ^lC....T...i...l
    0830: D2 1D 81 AC 6D DB F6 C4   9C 33 9D 9B B2 5C A5 AA  ....m....3.....
    0840: ED D7 6B 6A 17 1D B0 A9   CF 58 D0 77 90 0E 00 00  ..kj.....X.w....
    0850: 00                                                 .
    [Raw read]: length = 5
    0000: 16 03 03 00 46                                     ....F
    [Raw read]: length = 70
    0000: 10 00 00 42 41 04 00 E1   0B 29 52 33 3D 7E 17 D2  ...BA....)R3=...
    0010: 02 23 4A 4D 4A 85 48 46   7A E9 F5 97 C6 FB CF 83  .#JMJ.HFz.......
    0020: 9D C6 6C 1F E1 18 EB 49   1C 2C BE 4C 6C 9D 9F AF  ..l....I.,.Ll...
    0030: E7 D5 85 CF 1B BB B5 31   E7 FE 17 64 D3 17 54 4E  .......1...d..TN
    0040: 66 15 5C 3C 8D CB                                  f.<..
    qtp-ambari-agent-76, READ: TLSv1.2 Handshake, length = 70
    check handshake state: client_key_exchange[16]
    update handshake state: client_key_exchange[16]
    upcoming handshake states: certificate_verify[15](optional)
    upcoming handshake states: client change_cipher_spec[-1]
    upcoming handshake states: client finished[20]
    upcoming handshake states: server change_cipher_spec[-1]
    upcoming handshake states: server finished[20]
    *** ECDHClientKeyExchange
    ECDH Public value:  { 4, 0, 225, 11, 41, 82, 51, 61, 126, 23, 210, 2, 35, 74, 77, 74, 133, 72, 70, 122, 233, 245, 151, 198, 251, 207, 131, 157, 198, 108, 31, 225, 24, 235, 73,28, 44, 190, 76, 108, 157, 159, 175, 231, 213, 133, 207, 27, 187, 181, 49, 231, 254, 23, 100, 211, 23, 84, 78, 102, 21, 92, 60, 141, 203 }
    SESSION KEYGEN:
    PreMaster Secret:
    0000: 27 C1 F1 CB 7B A5 2A 22   51 13 62 EA D8 9A 47 EE  '.....*"Q.b...G.
    0010: B1 A4 00 76 B8 00 D7 5C   87 DA 08 31 95 EC BC 9A  ...v......1....
    CONNECTION KEYGEN:
    Client Nonce:
    0000: 90 C0 CF C7 71 6E F5 91   A4 E1 98 76 CD 13 2B 6C  ....qn.....v..+l
    0010: 06 0F 42 BB 07 70 6D 8D   1C A8 48 26 54 BA DB B3  ..B..pm...H&T...
    Server Nonce:
    0000: 5E B6 64 1B 3B 1B 3F 1F   AB 46 67 04 90 22 E7 2D  ^.d.;.?..Fg..".-
    0010: EC 1D 06 DD 8C A2 3C 1F   0B 0E 0D 30 E9 3B 1F E9  ......<....0.;..
    Master Secret:
    0000: 2A 49 CE EF B6 05 AA E9   20 9F 84 E8 7E 7C B1 40  *I...... ......@
    0010: 01 71 23 A4 88 A3 CE 57   3F D4 87 2C FE 0F 89 D8  .q#....W?..,....
    0020: 9E 98 1F 2D D2 4B 22 1E   D3 6B 38 46 2D 49 37 A1  ...-.K"..k8F-I7.
    ... no MAC keys used for this cipher
    Client write key:
    0000: B0 61 AE 7E 8B EF 34 88   71 89 BD 4D E2 1A BC 75  .a....4.q..M...u
    0010: 54 47 DB 4A 89 22 D5 21   9A BE 8D 1D 8D 0B 82 66  TG.J.".!.......f
    Server write key:
    0000: E5 04 D4 D3 73 A5 67 7A   90 A3 E0 63 BA 3C D5 99  ....s.gz...c.<..
    0010: AF C4 83 DB E5 80 1A 1D   23 6D 4A 1E 6A 16 4E 56  ........#mJ.j.NV
    Client write IV:
    0000: 3C 68 EB 39                                        <h.9
    Server write IV:
    0000: 62 69 C8 83                                        bi..
    [read] MD5 and SHA1 hashes:  len = 70
    0000: 10 00 00 42 41 04 00 E1   0B 29 52 33 3D 7E 17 D2  ...BA....)R3=...
    0010: 02 23 4A 4D 4A 85 48 46   7A E9 F5 97 C6 FB CF 83  .#JMJ.HFz.......
    0020: 9D C6 6C 1F E1 18 EB 49   1C 2C BE 4C 6C 9D 9F AF  ..l....I.,.Ll...
    0030: E7 D5 85 CF 1B BB B5 31   E7 FE 17 64 D3 17 54 4E  .......1...d..TN
    0040: 66 15 5C 3C 8D CB                                  f.<..
    [Raw read]: length = 5
    0000: 14 03 03 00 01                                     .....
    [Raw read]: length = 1
    0000: 01                                                 .
    qtp-ambari-agent-76, READ: TLSv1.2 Change Cipher Spec, length = 1
    update handshake state: change_cipher_spec
    upcoming handshake states: client finished[20]
    upcoming handshake states: server change_cipher_spec[-1]
    upcoming handshake states: server finished[20]
    [Raw read]: length = 5
    0000: 16 03 03 00 28                                     ....(
    [Raw read]: length = 40
    0000: B7 79 4F 9F 54 A9 E6 44   D5 C9 E0 F6 66 D4 B6 9B  .yO.T..D....f...
    0010: C6 86 08 4A E6 B8 FD 88   D3 09 FE 17 AE 8F 53 14  ...J..........S.
    0020: 77 F0 3F 58 9C 1A E2 46                            w.?X...F
    qtp-ambari-agent-76, READ: TLSv1.2 Handshake, length = 40
    Padded plaintext after DECRYPTION:  len = 16
    0000: 14 00 00 0C 2A 79 A4 B1   DF F9 BD E9 32 65 7F 17  ....*y......2e..
    check handshake state: finished[20]
    update handshake state: finished[20]
    upcoming handshake states: server change_cipher_spec[-1]
    upcoming handshake states: server finished[20]
    *** Finished
    verify_data:  { 42, 121, 164, 177, 223, 249, 189, 233, 50, 101, 127, 23 }
    ***
    [read] MD5 and SHA1 hashes:  len = 16
    0000: 14 00 00 0C 2A 79 A4 B1   DF F9 BD E9 32 65 7F 17  ....*y......2e..
    update handshake state: change_cipher_spec
    upcoming handshake states: server finished[20]
    qtp-ambari-agent-76, WRITE: TLSv1.2 Change Cipher Spec, length = 1
    *** Finished
    verify_data:  { 156, 66, 58, 93, 123, 38, 36, 194, 71, 64, 57, 175 }
    ***
    update handshake state: finished[20]
    [write] MD5 and SHA1 hashes:  len = 16
    0000: 14 00 00 0C 9C 42 3A 5D   7B 26 24 C2 47 40 39 AF  .....B:].&$.G@9.
    Padded plaintext before ENCRYPTION:  len = 16
    0000: 14 00 00 0C 9C 42 3A 5D   7B 26 24 C2 47 40 39 AF  .....B:].&$.G@9.
    qtp-ambari-agent-76, WRITE: TLSv1.2 Handshake, length = 40
    %% Cached server session: [Session-16, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384]
    [Raw write]: length = 6
    0000: 14 03 03 00 01 01                                  ......
    [Raw write]: length = 45
    0000: 16 03 03 00 28 00 00 00   00 00 00 00 00 C2 84 7E  ....(...........
    0010: 11 CB AE CC 7C B1 03 A5   81 37 A1 CB EC CC BB F4  .........7......
    0020: 1B 54 00 D9 BC 3B 0B C0   D7 DE EC 10 E7           .T...;.......
    [Raw read (bb)]: length = 117
    0000: 17 03 03 00 70 B7 79 4F   9F 54 A9 E6 45 D2 BF 1D  ....p.yO.T..E...
    0010: 1B 0C 2C 79 BD 23 FF 73   F2 8D 66 79 98 B2 CC 8D  ..,y.#.s..fy....
    0020: 05 D9 05 A9 27 3F E8 C2   B7 08 AE B0 60 AA 90 D0  ....'?......`...
    0030: F2 35 EA 40 E1 29 40 68   E1 78 DF 2B 67 CB 82 15  .5.@.)@h.x.+g...
    0040: FB 6A 76 66 EE D9 43 87   33 EC 67 BC BC 93 85 5B  .jvf..C.3.g....[
    0050: 67 77 FA CF 2D 4E 09 5C   C9 8F 73 A3 93 24 7A 24  gw..-N...s..$z$
    0060: 5F 50 D7 43 BE 29 A0 9E   43 5F 4C AB 49 B9 8F B7  _P.C.)..C_L.I...
    0070: 00 33 6F 85 11                                     .3o..
    Padded plaintext after DECRYPTION:  len = 88
    0000: 47 45 54 20 2F 63 6F 6E   6E 65 63 74 69 6F 6E 5F  GET /connection_            // 请求 /connection_info 获取认证配置方式信息
    0010: 69 6E 66 6F 20 48 54 54   50 2F 31 2E 31 0D 0A 48  info HTTP/1.1..H
    0020: 6F 73 74 3A 20 74 65 73   74 31 2E 63 74 79 75 6E  ost: test1.ctyun
    0030: 2E 70 72 6F 3A 38 34 34   30 0D 0A 41 63 63 65 70  .pro:8440..Accep
    0040: 74 2D 45 6E 63 6F 64 69   6E 67 3A 20 69 64 65 6E  t-Encoding: iden
    0050: 74 69 74 79 0D 0A 0D 0A                            tity....
    Padded plaintext before ENCRYPTION:  len = 104
    0000: 48 54 54 50 2F 31 2E 31   20 32 30 30 20 4F 4B 0D  HTTP/1.1 200 OK.
    0010: 0A 43 6F 6E 74 65 6E 74   2D 54 79 70 65 3A 20 61  .Content-Type: a
    0020: 70 70 6C 69 63 61 74 69   6F 6E 2F 6A 73 6F 6E 0D  pplication/json.
    0030: 0A 43 6F 6E 74 65 6E 74   2D 4C 65 6E 67 74 68 3A  .Content-Length:
    0040: 20 33 39 0D 0A 53 65 72   76 65 72 3A 20 4A 65 74   39..Server: Jet
    0050: 74 79 28 38 2E 31 2E 31   39 2E 76 32 30 31 36 30  ty(8.1.19.v20160
    0060: 32 30 39 29 0D 0A 0D 0A                            209)....
    qtp-ambari-agent-76, WRITE: TLSv1.2 Application Data, length = 104
    [Raw write (bb)]: length = 133
    0000: 17 03 03 00 80 00 00 00   00 00 00 00 01 74 67 AE  .............tg.
    0010: 42 18 53 E6 73 FB DE C5   FD 9D 07 DB C2 39 26 12  B.S.s........9&.
    0020: 07 77 94 3C 3D 50 E6 D5   22 E7 01 38 30 5C DA C8  .w.<=P.."..80..
    0030: ED A1 12 97 A7 F3 5F 00   35 74 7E 0B CB DC 10 76  ......_.5t.....v
    0040: C7 9B 3E 83 09 EC DA 73   EB 1C 8D E4 57 0F 2E 88  ..>....s....W...
    0050: CF 54 07 11 AE 8F 9B 68   6A A0 89 4A E1 FB 53 79  .T.....hj..J..Sy
    0060: 77 04 8E 4A A2 72 71 E4   00 DF 37 85 D1 87 A0 EC  w..J.rq...7.....
    0070: AF 46 9E A3 E0 07 90 2D   25 D2 EC A7 7F F0 D6 D2  .F.....-%.......
    0080: F8 74 B2 34 03                                     .t.4.
    Padded plaintext before ENCRYPTION:  len = 39
    0000: 7B 22 73 65 63 75 72 69   74 79 2E 73 65 72 76 65  ."security.serve
    0010: 72 2E 74 77 6F 5F 77 61   79 5F 73 73 6C 22 3A 22  r.two_way_ssl":"
    0020: 66 61 6C 73 65 22 7D                               false".
    qtp-ambari-agent-76, WRITE: TLSv1.2 Application Data, length = 39
    [Raw write (bb)]: length = 68
    0000: 17 03 03 00 3F 00 00 00   00 00 00 00 02 B5 EE B3  ....?...........
    0010: A2 D0 76 88 50 60 91 F0   7B 03 DE 72 06 B5 AE 86  ..v.P`.....r....
    0020: F8 BC DB 8B F9 24 5F 2B   28 51 D6 95 08 69 9D 89  .....$_+(Q...i..
    0030: 46 94 AD 3D A8 E4 F5 45   B1 C8 AB 4C 53 86 09 3D  F..=...E...LS..=
    0040: 27 A2 E6 AD                                        '...
    qtp-ambari-agent-76, called closeInbound()
    qtp-ambari-agent-76, fatal error: 80: Inbound closed before receiving peer's close_notify: possible truncation attack? 
    javax.net.ssl.SSLException: Inbound closed before receiving peer's close_notify: possible truncation attack?      // SSLException 异常退出
    %% Invalidated:  [Session-16, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384]
    qtp-ambari-agent-76, SEND TLSv1.2 ALERT:  fatal, description = internal_error
    Padded plaintext before ENCRYPTION:  len = 2
    0000: 02 50                                              .P
    qtp-ambari-agent-76, WRITE: TLSv1.2 Alert, length = 26
    [Raw write]: length = 31
    0000: 15 03 03 00 1A 00 00 00   00 00 00 00 03 AB 8A 0E  ................
    0010: 51 FD 99 C9 79 82 96 C1   3B 5F 54 1F BA F7 A4     Q...y...;_T....
    qtp-ambari-agent-76, called closeInbound()
    qtp-ambari-agent-76, closeInboundInternal()
    qtp-ambari-agent-76, called closeInbound()
    qtp-ambari-agent-76, closeInboundInternal()
    
    
    Using SSLEngineImpl.
    Allow unsafe renegotiation: false
    Allow legacy hello messages: true
    Is initial handshake: true
    Is secure renegotiation: false
    Ignoring disabled protocol: SSLv3
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLSv1
    No available cipher suite for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLSv1.1
    No available cipher suite for TLSv1.1
    [Raw read]: length = 5
    0000: 16 03 01 00 90                                     .....
    [Raw read]: length = 144
    0000: 01 00 00 8C 03 01 53 A1   88 CC 1F 4F C3 6D 19 32  ......S....O.m.2
    0010: 77 0D CB 37 09 8C 52 F5   C7 86 BA E9 B6 1B FE 36  w..7..R........6
    0020: 73 8C C6 C2 C9 98 00 00   44 C0 14 C0 0A C0 0F C0  s.......D.......
    0030: 05 00 39 00 38 00 37 00   36 C0 13 C0 09 C0 0E C0  ..9.8.7.6.......
    0040: 04 00 33 00 32 00 31 00   30 00 88 00 87 00 86 00  ..3.2.1.0.......
    0050: 85 00 45 00 44 00 43 00   42 00 35 00 2F 00 84 00  ..E.D.C.B.5./...
    0060: 41 C0 11 C0 07 C0 0C C0   02 00 05 00 FF 01 00 00  A...............
    0070: 1F 00 0B 00 04 03 00 01   02 00 0A 00 0A 00 08 00  ................
    0080: 17 00 19 00 18 00 16 00   23 00 00 00 0F 00 01 01  ........#.......
    qtp-ambari-agent-76, READ: TLSv1 Handshake, length = 144
    check handshake state: client_hello[1]
    update handshake state: client_hello[1]
    upcoming handshake states: server_hello[2]
    *** ClientHello, TLSv1            // 开始进行 TLSv1 握手协商
    RandomCookie:  GMT: 1386252236 bytes = { 31, 79, 195, 109, 25, 50, 119, 13, 203, 55, 9, 140, 82, 245, 199, 134, 186, 233, 182, 27, 254, 54, 115, 140, 198, 194, 201, 152 }
    Session ID:  {}
    Cipher Suites: [TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_DH_RSA_WITH_AES_256_CBC_SHA, TLS_DH_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_DH_RSA_WITH_AES_128_CBC_SHA, TLS_DH_DSS_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA, TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA, TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA, TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA, TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA, TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_RSA_WITH_CAMELLIA_128_CBC_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA, SSL_RSA_WITH_RC4_128_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
    Compression Methods:  { 0 }
    Extension ec_point_formats, formats: [uncompressed, ansiX962_compressed_prime, ansiX962_compressed_char2]
    Extension elliptic_curves, curve names: {secp256r1, secp521r1, secp384r1, secp256k1}
    Unsupported extension type_35, data:
    Unsupported extension type_15, data: 01
    ***
    [read] MD5 and SHA1 hashes:  len = 144
    0000: 01 00 00 8C 03 01 53 A1   88 CC 1F 4F C3 6D 19 32  ......S....O.m.2
    0010: 77 0D CB 37 09 8C 52 F5   C7 86 BA E9 B6 1B FE 36  w..7..R........6
    0020: 73 8C C6 C2 C9 98 00 00   44 C0 14 C0 0A C0 0F C0  s.......D.......
    0030: 05 00 39 00 38 00 37 00   36 C0 13 C0 09 C0 0E C0  ..9.8.7.6.......
    0040: 04 00 33 00 32 00 31 00   30 00 88 00 87 00 86 00  ..3.2.1.0.......
    0050: 85 00 45 00 44 00 43 00   42 00 35 00 2F 00 84 00  ..E.D.C.B.5./...
    0060: 41 C0 11 C0 07 C0 0C C0   02 00 05 00 FF 01 00 00  A...............
    0070: 1F 00 0B 00 04 03 00 01   02 00 0A 00 0A 00 08 00  ................
    0080: 17 00 19 00 18 00 16 00   23 00 00 00 0F 00 01 01  ........#.......
    qtp-ambari-agent-76, fatal error: 40: Client requested protocol TLSv1 not enabled or not supported
    javax.net.ssl.SSLHandshakeException: Client requested protocol TLSv1 not enabled or not supported
    qtp-ambari-agent-76, SEND TLSv1.2 ALERT:  fatal, description = handshake_failure
    qtp-ambari-agent-76, WRITE: TLSv1.2 Alert, length = 2
    qtp-ambari-agent-76, fatal: engine already closed.  Rethrowing javax.net.ssl.SSLHandshakeException: Client requested protocol TLSv1 not enabled or not supported            // 服务端抛 SSLHandshakeException 错误,原因可能由于未开启或不支持 TLSv1
    
    
    Using SSLEngineImpl.
    Allow unsafe renegotiation: false
    Allow legacy hello messages: true
    Is initial handshake: true
    Is secure renegotiation: false
    Ignoring disabled protocol: SSLv3
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLSv1
    No available cipher suite for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLSv1.1
    No available cipher suite for TLSv1.1
    [Raw read]: length = 5
    0000: 16 03 01 00 90                                     .....
    [Raw read]: length = 144
    0000: 01 00 00 8C 03 01 2A 33   80 4C 76 F2 70 2B AB D7  ......*3.Lv.p+..
    0010: 3E 39 E0 E9 80 64 59 FD   27 58 FE 43 CD 18 98 08  >9...dY.'X.C....
    0020: 05 D7 6B 86 13 38 00 00   44 C0 14 C0 0A C0 0F C0  ..k..8..D.......
    0030: 05 00 39 00 38 00 37 00   36 C0 13 C0 09 C0 0E C0  ..9.8.7.6.......
    0040: 04 00 33 00 32 00 31 00   30 00 88 00 87 00 86 00  ..3.2.1.0.......
    0050: 85 00 45 00 44 00 43 00   42 00 35 00 2F 00 84 00  ..E.D.C.B.5./...
    0060: 41 C0 11 C0 07 C0 0C C0   02 00 05 00 FF 01 00 00  A...............
    0070: 1F 00 0B 00 04 03 00 01   02 00 0A 00 0A 00 08 00  ................
    0080: 17 00 19 00 18 00 16 00   23 00 00 00 0F 00 01 01  ........#.......
    qtp-ambari-agent-76, READ: TLSv1 Handshake, length = 144
    check handshake state: client_hello[1]
    update handshake state: client_hello[1]
    upcoming handshake states: server_hello[2]
    *** ClientHello, TLSv1
    RandomCookie:  GMT: 707952716 bytes = { 118, 242, 112, 43, 171, 215, 62, 57, 224, 233, 128, 100, 89, 253, 39, 88, 254, 67, 205, 24, 152, 8, 5, 215, 107, 134, 19, 56 }
    Session ID:  {}
    Cipher Suites: [TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_DH_RSA_WITH_AES_256_CBC_SHA, TLS_DH_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_DH_RSA_WITH_AES_128_CBC_SHA, TLS_DH_DSS_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA, TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA, TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA, TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA, TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA, TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_RSA_WITH_CAMELLIA_128_CBC_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA, SSL_RSA_WITH_RC4_128_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
    Compression Methods:  { 0 }
    Extension ec_point_formats, formats: [uncompressed, ansiX962_compressed_prime, ansiX962_compressed_char2]
    Extension elliptic_curves, curve names: {secp256r1, secp521r1, secp384r1, secp256k1}
    Unsupported extension type_35, data:
    Unsupported extension type_15, data: 01
    ***
    [read] MD5 and SHA1 hashes:  len = 144
    0000: 01 00 00 8C 03 01 2A 33   80 4C 76 F2 70 2B AB D7  ......*3.Lv.p+..
    0010: 3E 39 E0 E9 80 64 59 FD   27 58 FE 43 CD 18 98 08  >9...dY.'X.C....
    0020: 05 D7 6B 86 13 38 00 00   44 C0 14 C0 0A C0 0F C0  ..k..8..D.......
    0030: 05 00 39 00 38 00 37 00   36 C0 13 C0 09 C0 0E C0  ..9.8.7.6.......
    0040: 04 00 33 00 32 00 31 00   30 00 88 00 87 00 86 00  ..3.2.1.0.......
    0050: 85 00 45 00 44 00 43 00   42 00 35 00 2F 00 84 00  ..E.D.C.B.5./...
    0060: 41 C0 11 C0 07 C0 0C C0   02 00 05 00 FF 01 00 00  A...............
    0070: 1F 00 0B 00 04 03 00 01   02 00 0A 00 0A 00 08 00  ................
    0080: 17 00 19 00 18 00 16 00   23 00 00 00 0F 00 01 01  ........#.......
    qtp-ambari-agent-76, fatal error: 40: Client requested protocol TLSv1 not enabled or not supported
    javax.net.ssl.SSLHandshakeException: Client requested protocol TLSv1 not enabled or not supported
    qtp-ambari-agent-76, SEND TLSv1.2 ALERT:  fatal, description = handshake_failure
    qtp-ambari-agent-76, WRITE: TLSv1.2 Alert, length = 2
    qtp-ambari-agent-76, fatal: engine already closed.  Rethrowing javax.net.ssl.SSLHandshakeException: Client requested protocol TLSv1 not enabled or not supported
    

    梳理信息

    咱们再来认真的梳理一下 server 端的这个日志:

    Using SSLEngineImpl.
    Allow unsafe renegotiation: false
    Allow legacy hello messages: true
    Is initial handshake: true
    Is secure renegotiation: false
    Ignoring disabled protocol: SSLv3      // 接收到client端尝试使用 SSLv3 协议进行通信,被拒绝。
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLSv1
    No available cipher suite for TLSv1      // 接收到client端尝试使用 TLSv1 协议进行通信,但并未找到匹配的加密套件。
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLSv1.1
    No available cipher suite for TLSv1.1      // 接收到client端尝试使用 TLSv1.1 协议进行通信,也并未找到匹配的加密套件。 接下来开始进行 TLSv1.2 协商。
    [Raw read]: length = 5
    0000: 16 03 01 02 00                                     .....
    [Raw read]: length = 512
    0000: 01 00 01 FC 03 03 C7 6D   16 BF 1A 06 A9 ED F5 5F  .......m......._
    0010: C7 23 8A 53 4F 0A 3E 27   89 4E 1F E1 4B 12 5B 0F  .#.SO.>'.N..K.[.
    0020: 7B E0 3C A1 DC E0 00 00   9E C0 30 C0 2C C0 32 C0  ..<.......0.,.2.
    0030: 2E C0 2F C0 2B C0 31 C0   2D 00 A5 00 A3 00 A1 00  ../.+.1.-.......
    0040: 9F 00 A4 00 A2 00 A0 00   9E C0 28 C0 24 C0 14 C0  ..........(.$...
    0050: 0A C0 2A C0 26 C0 0F C0   05 00 6B 00 6A 00 69 00  ..*.&.....k.j.i.
    0060: 68 00 39 00 38 00 37 00   36 C0 27 C0 23 C0 13 C0  h.9.8.7.6.'.#...
    0070: 09 C0 29 C0 25 C0 0E C0   04 00 67 00 40 00 3F 00  ..).%.....g.@.?.
    0080: 3E 00 33 00 32 00 31 00   30 00 88 00 87 00 86 00  >.3.2.1.0.......
    0090: 85 00 45 00 44 00 43 00   42 C0 12 C0 08 C0 0D C0  ..E.D.C.B.......
    00A0: 03 00 16 00 13 00 10 00   0D 00 9D 00 9C 00 3D 00  ..............=.
    00B0: 35 00 3C 00 2F 00 84 00   41 00 0A C0 11 C0 07 C0  5.<./...A.......
    00C0: 0C C0 02 00 05 00 FF 01   00 01 35 00 00 00 14 00  ..........5.....
    00D0: 12 00 00 0F 74 65 73 74   31 2E 63 74 79 75 6E 2E  ....test1.ctyun.
    00E0: 70 72 6F 00 0B 00 04 03   00 01 02 00 0A 00 0A 00  pro.............
    00F0: 08 00 17 00 19 00 18 00   16 00 23 00 00 00 0D 00  ..........#.....
    0100: 20 00 1E 06 01 06 02 06   03 05 01 05 02 05 03 04   ...............
    0110: 01 04 02 04 03 03 01 03   02 03 03 02 01 02 02 02  ................
    0120: 03 00 0F 00 01 01 00 15   00 D6 00 00 00 00 00 00  ................
    0130: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0140: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0150: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0160: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0170: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0180: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0190: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01A0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01B0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01C0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01D0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01E0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01F0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    qtp-ambari-agent-164, READ: TLSv1 Handshake, length = 512
    check handshake state: client_hello[1]
    update handshake state: client_hello[1]      // 更新 client_hello 协商阶段
    upcoming handshake states: server_hello[2]      // 接下来的步骤为 server_hello 协商阶段
    *** ClientHello, TLSv1.2            // client_hello 阶段开始
    RandomCookie:  GMT: -949152321 bytes = { 26, 6, 169, 237, 245, 95, 199, 35, 138, 83, 79, 10, 62, 39, 137, 78, 31, 225, 75, 18, 91, 15, 123, 224, 60, 161, 220, 224 }      // client端生成的随机数
    Session ID:  {}
    Cipher Suites: [TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_DH_DSS_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_DH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DH_DSS_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_DH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384,TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_DH_RSA_WITH_AES_256_CBC_SHA256, TLS_DH_DSS_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_DH_RSA_WITH_AES_256_CBC_SHA, TLS_DH_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_DH_RSA_WITH_AES_128_CBC_SHA256, TLS_DH_DSS_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_DH_RSA_WITH_AES_128_CBC_SHA, TLS_DH_DSS_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA, TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA, TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA, TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA, TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA, TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_RSA_WITH_CAMELLIA_128_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA, SSL_RSA_WITH_RC4_128_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]   // client端支持的加密算法
    Compression Methods:  { 0 }      // 压缩方式
    Extension server_name, server_name: [type=host_name (0), value=test1.ctyun.pro]      // 扩展字段SNI
    Extension ec_point_formats, formats: [uncompressed, ansiX962_compressed_prime, ansiX962_compressed_char2]
    Extension elliptic_curves, curve names: {secp256r1, secp521r1, secp384r1, secp256k1}
    Unsupported extension type_35, data:
    Extension signature_algorithms, signature_algorithms: SHA512withRSA, Unknown (hash:0x6, signature:0x2), SHA512withECDSA, SHA384withRSA, Unknown (hash:0x5, signature:0x2), SHA384withECDSA, SHA256withRSA, SHA256withDSA, SHA256withECDSA, SHA224withRSA, SHA224withDSA, SHA224withECDSA, SHA1withRSA, SHA1withDSA, SHA1withECDSA
    Unsupported extension type_15, data: 01
    Unsupported extension type_21, data: 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
    ***      // client_hello 阶段结束
    [read] MD5 and SHA1 hashes:  len = 512      // 网络套接字缓冲区获取到的 client 发来的数据
    0000: 01 00 01 FC 03 03 C7 6D   16 BF 1A 06 A9 ED F5 5F  .......m......._
    0010: C7 23 8A 53 4F 0A 3E 27   89 4E 1F E1 4B 12 5B 0F  .#.SO.>'.N..K.[.
    0020: 7B E0 3C A1 DC E0 00 00   9E C0 30 C0 2C C0 32 C0  ..<.......0.,.2.
    0030: 2E C0 2F C0 2B C0 31 C0   2D 00 A5 00 A3 00 A1 00  ../.+.1.-.......
    0040: 9F 00 A4 00 A2 00 A0 00   9E C0 28 C0 24 C0 14 C0  ..........(.$...
    0050: 0A C0 2A C0 26 C0 0F C0   05 00 6B 00 6A 00 69 00  ..*.&.....k.j.i.
    0060: 68 00 39 00 38 00 37 00   36 C0 27 C0 23 C0 13 C0  h.9.8.7.6.'.#...
    0070: 09 C0 29 C0 25 C0 0E C0   04 00 67 00 40 00 3F 00  ..).%.....g.@.?.
    0080: 3E 00 33 00 32 00 31 00   30 00 88 00 87 00 86 00  >.3.2.1.0.......
    0090: 85 00 45 00 44 00 43 00   42 C0 12 C0 08 C0 0D C0  ..E.D.C.B.......
    00A0: 03 00 16 00 13 00 10 00   0D 00 9D 00 9C 00 3D 00  ..............=.
    00B0: 35 00 3C 00 2F 00 84 00   41 00 0A C0 11 C0 07 C0  5.<./...A.......
    00C0: 0C C0 02 00 05 00 FF 01   00 01 35 00 00 00 14 00  ..........5.....
    00D0: 12 00 00 0F 74 65 73 74   31 2E 63 74 79 75 6E 2E  ....test1.ctyun.
    00E0: 70 72 6F 00 0B 00 04 03   00 01 02 00 0A 00 0A 00  pro.............
    00F0: 08 00 17 00 19 00 18 00   16 00 23 00 00 00 0D 00  ..........#.....
    0100: 20 00 1E 06 01 06 02 06   03 05 01 05 02 05 03 04   ...............
    0110: 01 04 02 04 03 03 01 03   02 03 03 02 01 02 02 02  ................
    0120: 03 00 0F 00 01 01 00 15   00 D6 00 00 00 00 00 00  ................
    0130: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0140: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0150: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0160: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0170: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0180: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    0190: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01A0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01B0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01C0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01D0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01E0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    01F0: 00 00 00 00 00 00 00 00   00 00 00 00 00 00 00 00  ................
    %% Initialized:  [Session-385, SSL_NULL_WITH_NULL_NULL]
    Standard ciphersuite chosen: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384      // server 端协商选择共同的加密套件以及hash算法
    %% Negotiating:  [Session-385, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384]
    *** ServerHello, TLSv1.2      // server_hello 阶段开始
    RandomCookie:  GMT: 1572145386 bytes = { 64, 73, 217, 178, 162, 41, 219, 218, 151, 221, 243, 167, 175, 154, 75, 97, 114, 44, 233, 140, 198, 253, 202, 229, 4, 88, 125, 147 }      // server端生成随机数
    Session ID:  {94, 181, 9, 234, 182, 152, 128, 124, 62, 160, 110, 129, 237, 238, 60, 126, 42, 148, 111, 237, 72, 72, 76, 162, 79, 166, 147, 230, 73, 178, 129, 189}
    Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384      // 选择的加密套件hash算法
    Compression Method: 0
    Extension renegotiation_info, renegotiated_connection: <empty>
    ***      // server_hello 阶段结束
    Cipher suite:  TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    update handshake state: server_hello[2]            // 更新完成 server_hello 阶段
    upcoming handshake states: server certificate[11]
    upcoming handshake states: server_key_exchange[12](optional)
    upcoming handshake states: certificate_request[13](optional)
    upcoming handshake states: server_hello_done[14]
    upcoming handshake states: client certificate[11](optional)
    upcoming handshake states: client_key_exchange[16]
    upcoming handshake states: certificate_verify[15](optional)
    upcoming handshake states: client change_cipher_spec[-1]
    upcoming handshake states: client finished[20]
    upcoming handshake states: server change_cipher_spec[-1]
    upcoming handshake states: server finished[20]
    *** Certificate chain      // 开始 server certificate 阶段
    chain [0] = [
    [
      Version: V3      // x509证书版本
      Subject: O=Default Company Ltd, L=Default City, C=XX
      Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11
    
      Key:  Sun RSA public key, 4096 bits
      modulus: 744445349554735369477307328788431881110595230344350505145292154823108773547456172013383542718819130744043559261690027596743502445838116646925665272315805510520802747069856326058920930871561493430142964331644991113667329632364966845845932757817003125289434455351970988196215460703761120725786619156659130575160716118379650008137947623648962974384352073110664986790985774786692930518155905331029196362357910533571639222397911515322900520798864934286124527827687030609248416140048495796252633936211559745308354476524436513222732790713239968960341088793192017602440896388990328999455002298883673798701780366342316803762525413349463768682042595628566177770214885138037598145306770721757723450283433475770841700303836939042259849793863828487218151602506435640164151968830827282218009936129624731523688946908424189948551055210568274394383672853609298296625642946727306622217733382990939679065376324059833773904389634900167904590554617930026815332451650691326483126759757946081719097535376366779425909861384376418965486383635576368820975490423246371174714663729587639160053299205634879944475186928309308353662007559260371394159743002010134729266211215867851877187039631855166533470122143587245118604963673297499852999905068496189380123381413
      public exponent: 65537
      Validity: [From: Fri May 08 13:29:40 CST 2020,
                   To: Sat May 08 13:29:40 CST 2021]
      Issuer: O=Default Company Ltd, L=Default City, C=XX
      SerialNumber: [    01]      // 证书序列号
    
    Certificate Extensions: 3
    [1]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    0000: 72 A8 07 E9 2C 8F EB 41   69 48 53 12 DD B5 E7 A0  r...,..AiHS.....
    0010: 8F 34 5D 31                                        .4]1
    ]
    [O=Default Company Ltd, L=Default City, C=XX]
    SerialNumber: [    01]
    ]
    
    [2]: ObjectId: 2.5.29.19 Criticality=false
    BasicConstraints:[
      CA:true
      PathLen:2147483647
    ]
    
    [3]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: 72 A8 07 E9 2C 8F EB 41   69 48 53 12 DD B5 E7 A0  r...,..AiHS.....
    0010: 8F 34 5D 31                                        .4]1
    ]
    ]
    
    ]
      Algorithm: [SHA256withRSA]
      Signature:      // 签名部分
    0000: B3 B5 64 96 C1 BA F0 A4   7B 68 EC 00 7E CB EA 90  ..d......h......
    0010: 98 D5 86 CE F1 E7 D9 C8   5D 9F C1 A8 C5 95 79 09  ........].....y.
    0020: 5C AB CD CC 6E 2C 3A 17   72 58 BE 03 70 57 95 C0  ...n,:.rX..pW..
    0030: 1C B7 A4 BD 8C CE B1 65   E6 BD DC FD 70 EB 93 0D  .......e....p...
    0040: CC BE 30 07 C2 99 7C 64   DD 6F 4A 83 4A 0F 2A 74  ..0....d.oJ.J.*t
    0050: 80 32 72 EF 85 6F 18 92   A8 D0 80 2A 1B A9 3B DF  .2r..o.....*..;.
    0060: 16 80 E7 0D 01 6B 65 57   01 4E 76 9C 78 91 52 6C  .....keW.Nv.x.Rl
    0070: F0 64 EF 6B F8 75 CB 80   96 C1 54 18 BD 53 FE 4A  .d.k.u....T..S.J
    0080: E1 79 E7 BB CE 1D 8A 4E   7D 40 92 2C AF 08 16 4D  .y.....N.@.,...M
    0090: B6 6C CF B5 A0 D2 02 B6   2E 25 99 C9 6A 87 6B F6  .l.......%..j.k.
    00A0: CD 3C 17 38 8C FB A0 F2   E2 CD B4 9C 6C 64 BA A1  .<.8........ld..
    00B0: 62 9B 5F EE 13 0F 1F CC   73 7F 60 D2 29 EE 73 0B  b._.....s.`.).s.
    00C0: C0 6E 6B 0C 18 13 57 60   E6 BC 65 E5 EF 87 CC 23  .nk...W`..e....#
    00D0: 45 3E FB D4 AF 0A 87 01   FF A9 D2 48 C9 8E EC 03  E>.........H....
    00E0: D5 A8 6D 6C 87 9B B2 2C   8C 42 98 C3 72 92 0A 2E  ..ml...,.B..r...
    00F0: C9 5B FB 49 FA CC 6B 9A   7B 30 A4 83 A3 EA C6 E1  .[.I..k..0......
    0100: 6F BC ED 7C DF FD 89 7E   57 B3 A7 5C 07 B1 3F 8F  o.......W....?.
    0110: 18 49 3A 62 71 81 70 AE   41 9F A1 FF 40 A2 D4 C5  .I:bq.p.A...@...
    0120: 17 57 94 27 46 1E 42 68   A2 64 22 9B 95 42 10 5F  .W.'F.Bh.d"..B._
    0130: A3 04 95 54 FB 2D A7 00   92 46 58 79 C7 56 2B A3  ...T.-...FXy.V+.
    0140: 6E 8C 36 5B 49 0B FB 0B   B1 13 66 13 C8 72 1F 89  n.6[I.....f..r..
    0150: 80 42 C8 16 7D 62 07 A6   8B 97 BD 7E 3D 0C 3A 3C  .B...b......=.:<
    0160: 57 71 A4 1C B9 1A CF 09   9A 83 49 63 45 AB 6C 9D  Wq........IcE.l.
    0170: C1 5C 05 85 69 0D E2 7E   E3 43 63 C4 C2 76 A0 8E  ...i....Cc..v..
    0180: 0A 39 41 6B 33 3C 6A 6E   0E 66 7C 84 94 1E F2 B9  .9Ak3<jn.f......
    0190: 6F 7E 7F 75 8A FA F1 08   3A F7 8F 84 38 EC B8 36  o..u....:...8..6
    01A0: C0 DC 6A D6 C2 DE FA 23   1F A7 CC 8A C3 7B 0A 48  ..j....#.......H
    01B0: 71 46 64 BE F6 C5 AE 77   90 43 CD A9 D4 D1 FC D2  qFd....w.C......
    01C0: F2 F4 88 1A 66 7E E6 7F   68 0E 40 3B C9 25 45 5E  ....f...h.@;.%E^
    01D0: 75 1A F2 13 44 A3 E4 52   54 39 7B 99 84 96 B6 50  u...D..RT9.....P
    01E0: 1D 64 72 70 BE 5B 3C 97   CC BB 32 C7 9D 1E AB 73  .drp.[<...2....s
    01F0: 2C B1 48 46 A0 5F 5E 15   D2 84 95 05 64 42 0D 0D  ,.HF._^.....dB..
    
    ]
    ***      // server certificate 阶段结束
    update handshake state: certificate[11]      // 完成,更新 certificate 阶段状态
    upcoming handshake states: server_key_exchange[12](optional)
    upcoming handshake states: certificate_request[13](optional)
    upcoming handshake states: server_hello_done[14]
    upcoming handshake states: client certificate[11](optional)
    upcoming handshake states: client_key_exchange[16]
    upcoming handshake states: certificate_verify[15](optional)
    upcoming handshake states: client change_cipher_spec[-1]
    upcoming handshake states: client finished[20]
    upcoming handshake states: server change_cipher_spec[-1]
    upcoming handshake states: server finished[20]
    *** ECDH ServerKeyExchange      // client key exchange 阶段开始
    Signature Algorithm SHA512withRSA
    Server key: Sun EC public key, 256 bits
      public x coord: 8018961329649271902608140940496972298675086527597981783606739417622201250616
      public y coord: 43355443199736175819294539926966444956875817978576157725769904018302508148248
      parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7)
    update handshake state: server_key_exchange[12]      // 完成,client key exchange阶段状态更新
    upcoming handshake states: certificate_request[13](optional)
    upcoming handshake states: server_hello_done[14]
    upcoming handshake states: client certificate[11](optional)
    upcoming handshake states: client_key_exchange[16]
    upcoming handshake states: certificate_verify[15](optional)
    upcoming handshake states: client change_cipher_spec[-1]
    upcoming handshake states: client finished[20]
    upcoming handshake states: server change_cipher_spec[-1]
    upcoming handshake states: server finished[20]
    *** ServerHelloDone      // 开始 server_hello_done 阶段
    update handshake state: server_hello_done[14]      // 完成,更新 server_hello_done 阶段
    upcoming handshake states: client certificate[11](optional)
    upcoming handshake states: client_key_exchange[16]
    upcoming handshake states: certificate_verify[15](optional)
    upcoming handshake states: client change_cipher_spec[-1]
    upcoming handshake states: client finished[20]
    upcoming handshake states: server change_cipher_spec[-1]
    upcoming handshake states: server finished[20]
    [write] MD5 and SHA1 hashes:  len = 2124      // server端准备发送数据
    0000: 02 00 00 4D 03 03 5E B5   09 EA 40 49 D9 B2 A2 29  ...M..^...@I...)
    0010: DB DA 97 DD F3 A7 AF 9A   4B 61 72 2C E9 8C C6 FD  ........Kar,....
    0020: CA E5 04 58 7D 93 20 5E   B5 09 EA B6 98 80 7C 3E  ...X.. ^.......>
    0030: A0 6E 81 ED EE 3C 7E 2A   94 6F ED 48 48 4C A2 4F  .n...<.*.o.HHL.O
    0040: A6 93 E6 49 B2 81 BD C0   30 00 00 05 FF 01 00 01  ...I....0.......
    0050: 00 0B 00 05 A6 00 05 A3   00 05 A0 30 82 05 9C 30  ...........0...0
    0060: 82 03 84 A0 03 02 01 02   02 01 01 30 0D 06 09 2A  ...........0...*
    0070: 86 48 86 F7 0D 01 01 0B   05 00 30 42 31 0B 30 09  .H........0B1.0.
    0080: 06 03 55 04 06 13 02 58   58 31 15 30 13 06 03 55  ..U....XX1.0...U
    0090: 04 07 0C 0C 44 65 66 61   75 6C 74 20 43 69 74 79  ....Default City
    00A0: 31 1C 30 1A 06 03 55 04   0A 0C 13 44 65 66 61 75  1.0...U....Defau
    00B0: 6C 74 20 43 6F 6D 70 61   6E 79 20 4C 74 64 30 1E  lt Company Ltd0.
    00C0: 17 0D 32 30 30 35 30 38   30 35 32 39 34 30 5A 17  ..200508052940Z.
    00D0: 0D 32 31 30 35 30 38 30   35 32 39 34 30 5A 30 42  .210508052940Z0B
    00E0: 31 0B 30 09 06 03 55 04   06 13 02 58 58 31 15 30  1.0...U....XX1.0
    00F0: 13 06 03 55 04 07 0C 0C   44 65 66 61 75 6C 74 20  ...U....Default
    0100: 43 69 74 79 31 1C 30 1A   06 03 55 04 0A 0C 13 44  City1.0...U....D
    0110: 65 66 61 75 6C 74 20 43   6F 6D 70 61 6E 79 20 4C  efault Company L
    0120: 74 64 30 82 02 22 30 0D   06 09 2A 86 48 86 F7 0D  td0.."0...*.H...
    0130: 01 01 01 05 00 03 82 02   0F 00 30 82 02 0A 02 82  ..........0.....
    0140: 02 01 00 B6 7A 5F 29 28   73 CA C5 30 3F 7D E2 8A  ....z_)(s..0?...
    0150: 39 C5 40 36 14 55 E4 07   48 88 59 B9 81 16 B1 47  9.@6.U..H.Y....G
    0160: C0 6C AF 6F 02 9C 6B 03   48 E0 FE 88 5A 47 D4 DF  .l.o..k.H...ZG..
    0170: D1 11 32 1C 54 F6 20 04   5C 99 32 17 0A 2F F5 8C  ..2.T. ..2../..
    0180: 92 2D DF 85 2A 6E CA FB   AB 78 27 51 5B 37 7B D6  .-..*n...x'Q[7..
    0190: A3 29 5B 04 AF 9F 28 AF   7F BD 18 7E FD F1 C0 B7  .)[...(.........
    01A0: C1 7D FC 13 DE DE CD 81   AC 94 CF 11 4A 61 8C 50  ............Ja.P
    01B0: 40 4A E6 D7 51 00 4E 05   52 44 DD 15 DE 9F DC 1F  @J..Q.N.RD......
    01C0: 80 5F C2 3B 5E DE 89 39   06 AC D0 2C 0B 9B 49 3F  ._.;^..9...,..I?
    01D0: AA D3 38 95 23 95 66 9D   2D A7 8F EB 41 CD 95 5E  ..8.#.f.-...A..^
    01E0: 35 E4 51 6A 3F 0B 1F 25   17 B0 B7 A0 BC 3A F7 E3  5.Qj?..%.....:..
    01F0: 07 6A C6 99 9A 26 CC 51   54 B1 9F 2D A7 BE 8E 64  .j...&.QT..-...d
    0200: 7A 12 22 5F 1F 97 A4 8B   7B 21 EF 3C 35 C9 56 53  z."_.....!.<5.VS
    0210: 81 6B 38 3B 08 E3 6D 60   4C B1 4A 41 63 B8 60 FD  .k8;..m`L.JAc.`.
    0220: 1D 10 4F 09 17 16 90 CE   8C 03 9D 93 88 9C DC D1  ..O.............
    0230: AF 07 E7 26 0E 10 2F F5   0B 38 C0 DE C3 E6 9F 4E  ...&../..8.....N
    0240: C8 A6 8A 1F 19 3A 42 21   37 95 9B DA 94 B8 5F 99  .....:B!7....._.
    0250: 92 10 AC 7D 78 D2 78 F5   74 1D 45 4C 5E 59 11 D1  ....x.x.t.EL^Y..
    0260: 7B 35 39 1C FD E8 65 00   F5 97 9B C4 1A FB 77 0F  .59...e.......w.
    0270: 53 31 87 F8 37 A3 E5 7C   D4 75 89 DC D7 1C FF 05  S1..7....u......
    0280: EE 83 55 63 AE 28 6D CA   5C BD 32 35 F1 F6 F0 A5  ..Uc.(m..25....
    0290: B3 3C EE 95 DF 24 EF 7D   F1 C8 A8 46 CD CE 4A C6  .<...$.....F..J.
    02A0: 26 20 4D FA 8F 7F 66 DA   15 4C 05 36 16 2B 75 1F  & M...f..L.6.+u.
    02B0: AC 9C 7C 07 83 6E 4D D4   AF 71 03 BB BE 26 6D 72  .....nM..q...&mr
    02C0: 3C F6 5A 68 F6 75 A6 6A   64 EF 22 43 C4 77 B7 99  <.Zh.u.jd."C.w..
    02D0: 90 A6 09 44 5B 2B 74 C1   70 24 BF BE 9A A6 C4 C9  ...D[+t.p$......
    02E0: F9 C4 96 01 C3 5B 39 E0   6A 28 19 27 85 A6 F6 FF  .....[9.j(.'....
    02F0: B4 10 32 ED A3 88 FF 58   2A EA 87 2E AF 15 B4 E7  ..2....X*.......
    0300: 9D E8 04 DF A7 A7 B3 CF   A7 56 BD 27 E8 DC 6F 0D  .........V.'..o.
    0310: D9 C1 0D 2D 23 3B 92 47   04 B1 EA 9F 4D 4E 63 EA  ...-#;.G....MNc.
    0320: FB 54 41 0E 4E 87 65 6A   2E 6F CD C7 1D DB 8D 74  .TA.N.ej.o.....t
    0330: 7D 76 4D 69 2D 23 14 2F   60 8F 53 36 AF C2 9D 60  .vMi-#./`.S6...`
    0340: C3 4E A5 02 03 01 00 01   A3 81 9C 30 81 99 30 1D  .N.........0..0.
    0350: 06 03 55 1D 0E 04 16 04   14 72 A8 07 E9 2C 8F EB  ..U......r...,..
    0360: 41 69 48 53 12 DD B5 E7   A0 8F 34 5D 31 30 6A 06  AiHS......4]10j.
    0370: 03 55 1D 23 04 63 30 61   80 14 72 A8 07 E9 2C 8F  .U.#.c0a..r...,.
    0380: EB 41 69 48 53 12 DD B5   E7 A0 8F 34 5D 31 A1 46  .AiHS......4]1.F
    0390: A4 44 30 42 31 0B 30 09   06 03 55 04 06 13 02 58  .D0B1.0...U....X
    03A0: 58 31 15 30 13 06 03 55   04 07 0C 0C 44 65 66 61  X1.0...U....Defa
    03B0: 75 6C 74 20 43 69 74 79   31 1C 30 1A 06 03 55 04  ult City1.0...U.
    03C0: 0A 0C 13 44 65 66 61 75   6C 74 20 43 6F 6D 70 61  ...Default Compa
    03D0: 6E 79 20 4C 74 64 82 01   01 30 0C 06 03 55 1D 13  ny Ltd...0...U..
    03E0: 04 05 30 03 01 01 FF 30   0D 06 09 2A 86 48 86 F7  ..0....0...*.H..
    03F0: 0D 01 01 0B 05 00 03 82   02 01 00 B3 B5 64 96 C1  .............d..
    0400: BA F0 A4 7B 68 EC 00 7E   CB EA 90 98 D5 86 CE F1  ....h...........
    0410: E7 D9 C8 5D 9F C1 A8 C5   95 79 09 5C AB CD CC 6E  ...].....y....n
    0420: 2C 3A 17 72 58 BE 03 70   57 95 C0 1C B7 A4 BD 8C  ,:.rX..pW.......
    0430: CE B1 65 E6 BD DC FD 70   EB 93 0D CC BE 30 07 C2  ..e....p.....0..
    0440: 99 7C 64 DD 6F 4A 83 4A   0F 2A 74 80 32 72 EF 85  ..d.oJ.J.*t.2r..
    0450: 6F 18 92 A8 D0 80 2A 1B   A9 3B DF 16 80 E7 0D 01  o.....*..;......
    0460: 6B 65 57 01 4E 76 9C 78   91 52 6C F0 64 EF 6B F8  keW.Nv.x.Rl.d.k.
    0470: 75 CB 80 96 C1 54 18 BD   53 FE 4A E1 79 E7 BB CE  u....T..S.J.y...
    0480: 1D 8A 4E 7D 40 92 2C AF   08 16 4D B6 6C CF B5 A0  ..N.@.,...M.l...
    0490: D2 02 B6 2E 25 99 C9 6A   87 6B F6 CD 3C 17 38 8C  ....%..j.k..<.8.
    04A0: FB A0 F2 E2 CD B4 9C 6C   64 BA A1 62 9B 5F EE 13  .......ld..b._..
    04B0: 0F 1F CC 73 7F 60 D2 29   EE 73 0B C0 6E 6B 0C 18  ...s.`.).s..nk..
    04C0: 13 57 60 E6 BC 65 E5 EF   87 CC 23 45 3E FB D4 AF  .W`..e....#E>...
    04D0: 0A 87 01 FF A9 D2 48 C9   8E EC 03 D5 A8 6D 6C 87  ......H......ml.
    04E0: 9B B2 2C 8C 42 98 C3 72   92 0A 2E C9 5B FB 49 FA  ..,.B..r....[.I.
    04F0: CC 6B 9A 7B 30 A4 83 A3   EA C6 E1 6F BC ED 7C DF  .k..0......o....
    0500: FD 89 7E 57 B3 A7 5C 07   B1 3F 8F 18 49 3A 62 71  ...W....?..I:bq
    0510: 81 70 AE 41 9F A1 FF 40   A2 D4 C5 17 57 94 27 46  .p.A...@....W.'F
    0520: 1E 42 68 A2 64 22 9B 95   42 10 5F A3 04 95 54 FB  .Bh.d"..B._...T.
    0530: 2D A7 00 92 46 58 79 C7   56 2B A3 6E 8C 36 5B 49  -...FXy.V+.n.6[I
    0540: 0B FB 0B B1 13 66 13 C8   72 1F 89 80 42 C8 16 7D  .....f..r...B...
    0550: 62 07 A6 8B 97 BD 7E 3D   0C 3A 3C 57 71 A4 1C B9  b......=.:<Wq...
    0560: 1A CF 09 9A 83 49 63 45   AB 6C 9D C1 5C 05 85 69  .....IcE.l....i
    0570: 0D E2 7E E3 43 63 C4 C2   76 A0 8E 0A 39 41 6B 33  ....Cc..v...9Ak3
    0580: 3C 6A 6E 0E 66 7C 84 94   1E F2 B9 6F 7E 7F 75 8A  <jn.f......o..u.
    0590: FA F1 08 3A F7 8F 84 38   EC B8 36 C0 DC 6A D6 C2  ...:...8..6..j..
    05A0: DE FA 23 1F A7 CC 8A C3   7B 0A 48 71 46 64 BE F6  ..#.......HqFd..
    05B0: C5 AE 77 90 43 CD A9 D4   D1 FC D2 F2 F4 88 1A 66  ..w.C..........f
    05C0: 7E E6 7F 68 0E 40 3B C9   25 45 5E 75 1A F2 13 44  ...h.@;.%E^u...D
    05D0: A3 E4 52 54 39 7B 99 84   96 B6 50 1D 64 72 70 BE  ..RT9.....P.drp.
    05E0: 5B 3C 97 CC BB 32 C7 9D   1E AB 73 2C B1 48 46 A0  [<...2....s,.HF.
    05F0: 5F 5E 15 D2 84 95 05 64   42 0D 0D 0C 00 02 49 03  _^.....dB.....I.
    0600: 00 17 41 04 11 BA 92 3E   DC 50 0F 6A 42 A4 4A 22  ..A....>.P.jB.J"
    0610: EE 69 89 FB B2 45 7E A9   28 FF 31 E5 04 B5 69 4B  .i...E..(.1...iK
    0620: CF 10 33 38 5F DA 4F AD   D2 89 2C 7C 84 F2 A3 FD  ..38_.O...,.....
    0630: A4 58 EF 16 C7 36 49 3E   5C BE 14 DF 54 03 37 2C  .X...6I>...T.7,
    0640: CA F7 26 18 06 01 02 00   AC 76 0F 80 73 C8 27 FC  ..&......v..s.'.
    0650: 08 4D 54 75 65 E5 FF 34   B3 B0 FA 29 B3 01 14 73  .MTue..4...)...s
    0660: 77 E1 62 F9 51 94 CB 77   D9 74 42 0E 2F CE 67 15  w.b.Q..w.tB./.g.
    0670: 61 BE 2D 58 06 F7 6B 37   DB 8E C2 FD F5 4B 08 57  a.-X..k7.....K.W
    0680: 50 12 B3 2A 32 1C E9 51   CD 7B D3 26 B0 40 35 F1  P..*2..Q...&.@5.
    0690: 1C 7F F2 0F F4 E1 65 7E   2D 73 E6 88 8F E5 E2 E9  ......e.-s......
    06A0: 7C 88 57 1C 89 7C F0 CC   0A 27 50 9D 72 BB EF DE  ..W......'P.r...
    06B0: D5 59 6E D1 9C 55 D7 20   B6 CC 6F A3 17 7D BC 10  .Yn..U. ..o.....
    06C0: 73 A5 4D 8D 66 27 77 D5   09 A8 B5 F8 16 DE 7F AB  s.M.f'w.........
    06D0: 90 26 89 22 C3 BA DA 98   32 DC 79 3F 97 12 95 DD  .&."....2.y?....
    06E0: ED 7F 9D 80 D4 B4 A1 AE   F5 9A 1C 10 40 3D 82 EE  ............@=..
    06F0: F2 5D 83 FA A4 C5 0C 29   D9 8C 85 10 0C 20 A4 53  .].....)..... .S
    0700: D9 32 72 6E D1 B8 BB BE   F2 E3 E9 46 1D 68 45 C1  .2rn.......F.hE.
    0710: 1B 9D 60 63 68 DD D8 61   DD 7A 56 B6 E0 93 ED 1A  ..`ch..a.zV.....
    0720: B1 5B 24 70 F1 FD 5B C6   3A 7D A7 6E ED A8 2D FB  .[$p..[.:..n..-.
    0730: 98 06 0C 13 59 21 4F FA   DB 89 FA F2 A7 9E F7 81  ....Y!O.........
    0740: DC 45 BF 52 71 6C C3 D6   62 C7 6A 43 38 23 7A 5D  .E.Rql..b.jC8#z]
    0750: 36 79 EC 07 11 07 2A 17   DE B3 FD E2 3B 92 8C 29  6y....*.....;..)
    0760: 05 21 02 CC 5D 40 5F CD   3A 86 48 2F CA 43 2E E8  .!..]@_.:.H/.C..
    0770: 4D 39 E4 7C C7 7F C1 A4   E0 67 7E F6 A4 D3 D9 61  M9.......g.....a
    0780: D6 A1 40 A9 9A 19 5F 60   EF 59 98 15 44 BF 07 7D  ..@..._`.Y..D...
    0790: D7 40 C7 DF A2 50 80 E1   85 53 FA F7 2A 04 B5 E5  .@...P...S..*...
    07A0: 7C 78 3E A9 C9 23 CB 10   98 2D 99 4F 4E 24 15 D4  .x>..#...-.ON$..
    07B0: B0 68 B2 6F 7B 36 FD 6A   9C C3 5F 90 30 FA D1 AE  .h.o.6.j.._.0...
    07C0: 91 22 13 A1 AC 3F 9C 18   1C 2F B4 45 61 AF FF D1  ."...?.../.Ea...
    07D0: 01 D6 EA E9 BF 36 D6 DF   7E C0 95 F8 10 8B B6 6C  .....6.........l
    07E0: DC DA 5B DB 73 8A 53 78   64 FB D5 14 B9 C9 21 F1  ..[.s.Sxd.....!.
    07F0: 21 63 F6 49 86 89 D2 14   B8 FB F6 28 CC 69 1D 23  !c.I.......(.i.#
    0800: C0 D9 F7 99 FF 89 BB C6   4A 57 45 95 58 31 29 AF  ........JWE.X1).
    0810: B2 5B B9 7A 6D 49 29 69   34 EE AA 1D DA 1A EE B7  .[.zmI)i4.......
    0820: 87 AC 76 D6 91 8A A6 55   EC 53 02 C9 A4 8E 73 AF  ..v....U.S....s.
    0830: FA 19 EF CB 5C 22 56 4F   F6 61 2E 8A FD 7B 94 03  ...."VO.a......
    0840: DB D3 7B B8 AA 38 C5 56   0E 00 00 00              .....8.V....
    qtp-ambari-agent-164, WRITE: TLSv1.2 Handshake, length = 2124
    [Raw write]: length = 2129
    0000: 16 03 03 08 4C 02 00 00   4D 03 03 5E B5 09 EA 40  ....L...M..^...@
    0010: 49 D9 B2 A2 29 DB DA 97   DD F3 A7 AF 9A 4B 61 72  I...)........Kar
    0020: 2C E9 8C C6 FD CA E5 04   58 7D 93 20 5E B5 09 EA  ,.......X.. ^...
    0030: B6 98 80 7C 3E A0 6E 81   ED EE 3C 7E 2A 94 6F ED  ....>.n...<.*.o.
    0040: 48 48 4C A2 4F A6 93 E6   49 B2 81 BD C0 30 00 00  HHL.O...I....0..
    0050: 05 FF 01 00 01 00 0B 00   05 A6 00 05 A3 00 05 A0  ................
    0060: 30 82 05 9C 30 82 03 84   A0 03 02 01 02 02 01 01  0...0...........
    0070: 30 0D 06 09 2A 86 48 86   F7 0D 01 01 0B 05 00 30  0...*.H........0
    0080: 42 31 0B 30 09 06 03 55   04 06 13 02 58 58 31 15  B1.0...U....XX1.
    0090: 30 13 06 03 55 04 07 0C   0C 44 65 66 61 75 6C 74  0...U....Default
    00A0: 20 43 69 74 79 31 1C 30   1A 06 03 55 04 0A 0C 13   City1.0...U....
    00B0: 44 65 66 61 75 6C 74 20   43 6F 6D 70 61 6E 79 20  Default Company
    00C0: 4C 74 64 30 1E 17 0D 32   30 30 35 30 38 30 35 32  Ltd0...200508052
    00D0: 39 34 30 5A 17 0D 32 31   30 35 30 38 30 35 32 39  940Z..2105080529
    00E0: 34 30 5A 30 42 31 0B 30   09 06 03 55 04 06 13 02  40Z0B1.0...U....
    00F0: 58 58 31 15 30 13 06 03   55 04 07 0C 0C 44 65 66  XX1.0...U....Def
    0100: 61 75 6C 74 20 43 69 74   79 31 1C 30 1A 06 03 55  ault City1.0...U
    0110: 04 0A 0C 13 44 65 66 61   75 6C 74 20 43 6F 6D 70  ....Default Comp
    0120: 61 6E 79 20 4C 74 64 30   82 02 22 30 0D 06 09 2A  any Ltd0.."0...*
    0130: 86 48 86 F7 0D 01 01 01   05 00 03 82 02 0F 00 30  .H.............0
    0140: 82 02 0A 02 82 02 01 00   B6 7A 5F 29 28 73 CA C5  .........z_)(s..
    0150: 30 3F 7D E2 8A 39 C5 40   36 14 55 E4 07 48 88 59  0?...9.@6.U..H.Y
    0160: B9 81 16 B1 47 C0 6C AF   6F 02 9C 6B 03 48 E0 FE  ....G.l.o..k.H..
    0170: 88 5A 47 D4 DF D1 11 32   1C 54 F6 20 04 5C 99 32  .ZG....2.T. ..2
    0180: 17 0A 2F F5 8C 92 2D DF   85 2A 6E CA FB AB 78 27  ../...-..*n...x'
    0190: 51 5B 37 7B D6 A3 29 5B   04 AF 9F 28 AF 7F BD 18  Q[7...)[...(....
    01A0: 7E FD F1 C0 B7 C1 7D FC   13 DE DE CD 81 AC 94 CF  ................
    01B0: 11 4A 61 8C 50 40 4A E6   D7 51 00 4E 05 52 44 DD  .Ja.P@J..Q.N.RD.
    01C0: 15 DE 9F DC 1F 80 5F C2   3B 5E DE 89 39 06 AC D0  ......_.;^..9...
    01D0: 2C 0B 9B 49 3F AA D3 38   95 23 95 66 9D 2D A7 8F  ,..I?..8.#.f.-..
    01E0: EB 41 CD 95 5E 35 E4 51   6A 3F 0B 1F 25 17 B0 B7  .A..^5.Qj?..%...
    01F0: A0 BC 3A F7 E3 07 6A C6   99 9A 26 CC 51 54 B1 9F  ..:...j...&.QT..
    0200: 2D A7 BE 8E 64 7A 12 22   5F 1F 97 A4 8B 7B 21 EF  -...dz."_.....!.
    0210: 3C 35 C9 56 53 81 6B 38   3B 08 E3 6D 60 4C B1 4A  <5.VS.k8;..m`L.J
    0220: 41 63 B8 60 FD 1D 10 4F   09 17 16 90 CE 8C 03 9D  Ac.`...O........
    0230: 93 88 9C DC D1 AF 07 E7   26 0E 10 2F F5 0B 38 C0  ........&../..8.
    0240: DE C3 E6 9F 4E C8 A6 8A   1F 19 3A 42 21 37 95 9B  ....N.....:B!7..
    0250: DA 94 B8 5F 99 92 10 AC   7D 78 D2 78 F5 74 1D 45  ..._.....x.x.t.E
    0260: 4C 5E 59 11 D1 7B 35 39   1C FD E8 65 00 F5 97 9B  L^Y...59...e....
    0270: C4 1A FB 77 0F 53 31 87   F8 37 A3 E5 7C D4 75 89  ...w.S1..7....u.
    0280: DC D7 1C FF 05 EE 83 55   63 AE 28 6D CA 5C BD 32  .......Uc.(m..2
    0290: 35 F1 F6 F0 A5 B3 3C EE   95 DF 24 EF 7D F1 C8 A8  5.....<...$.....
    02A0: 46 CD CE 4A C6 26 20 4D   FA 8F 7F 66 DA 15 4C 05  F..J.& M...f..L.
    02B0: 36 16 2B 75 1F AC 9C 7C   07 83 6E 4D D4 AF 71 03  6.+u......nM..q.
    02C0: BB BE 26 6D 72 3C F6 5A   68 F6 75 A6 6A 64 EF 22  ..&mr<.Zh.u.jd."
    02D0: 43 C4 77 B7 99 90 A6 09   44 5B 2B 74 C1 70 24 BF  C.w.....D[+t.p$.
    02E0: BE 9A A6 C4 C9 F9 C4 96   01 C3 5B 39 E0 6A 28 19  ..........[9.j(.
    02F0: 27 85 A6 F6 FF B4 10 32   ED A3 88 FF 58 2A EA 87  '......2....X*..
    0300: 2E AF 15 B4 E7 9D E8 04   DF A7 A7 B3 CF A7 56 BD  ..............V.
    0310: 27 E8 DC 6F 0D D9 C1 0D   2D 23 3B 92 47 04 B1 EA  '..o....-#;.G...
    0320: 9F 4D 4E 63 EA FB 54 41   0E 4E 87 65 6A 2E 6F CD  .MNc..TA.N.ej.o.
    0330: C7 1D DB 8D 74 7D 76 4D   69 2D 23 14 2F 60 8F 53  ....t.vMi-#./`.S
    0340: 36 AF C2 9D 60 C3 4E A5   02 03 01 00 01 A3 81 9C  6...`.N.........
    0350: 30 81 99 30 1D 06 03 55   1D 0E 04 16 04 14 72 A8  0..0...U......r.
    0360: 07 E9 2C 8F EB 41 69 48   53 12 DD B5 E7 A0 8F 34  ..,..AiHS......4
    0370: 5D 31 30 6A 06 03 55 1D   23 04 63 30 61 80 14 72  ]10j..U.#.c0a..r
    0380: A8 07 E9 2C 8F EB 41 69   48 53 12 DD B5 E7 A0 8F  ...,..AiHS......
    0390: 34 5D 31 A1 46 A4 44 30   42 31 0B 30 09 06 03 55  4]1.F.D0B1.0...U
    03A0: 04 06 13 02 58 58 31 15   30 13 06 03 55 04 07 0C  ....XX1.0...U...
    03B0: 0C 44 65 66 61 75 6C 74   20 43 69 74 79 31 1C 30  .Default City1.0
    03C0: 1A 06 03 55 04 0A 0C 13   44 65 66 61 75 6C 74 20  ...U....Default
    03D0: 43 6F 6D 70 61 6E 79 20   4C 74 64 82 01 01 30 0C  Company Ltd...0.
    03E0: 06 03 55 1D 13 04 05 30   03 01 01 FF 30 0D 06 09  ..U....0....0...
    03F0: 2A 86 48 86 F7 0D 01 01   0B 05 00 03 82 02 01 00  *.H.............
    0400: B3 B5 64 96 C1 BA F0 A4   7B 68 EC 00 7E CB EA 90  ..d......h......
    0410: 98 D5 86 CE F1 E7 D9 C8   5D 9F C1 A8 C5 95 79 09  ........].....y.
    0420: 5C AB CD CC 6E 2C 3A 17   72 58 BE 03 70 57 95 C0  ...n,:.rX..pW..
    0430: 1C B7 A4 BD 8C CE B1 65   E6 BD DC FD 70 EB 93 0D  .......e....p...
    0440: CC BE 30 07 C2 99 7C 64   DD 6F 4A 83 4A 0F 2A 74  ..0....d.oJ.J.*t
    0450: 80 32 72 EF 85 6F 18 92   A8 D0 80 2A 1B A9 3B DF  .2r..o.....*..;.
    0460: 16 80 E7 0D 01 6B 65 57   01 4E 76 9C 78 91 52 6C  .....keW.Nv.x.Rl
    0470: F0 64 EF 6B F8 75 CB 80   96 C1 54 18 BD 53 FE 4A  .d.k.u....T..S.J
    0480: E1 79 E7 BB CE 1D 8A 4E   7D 40 92 2C AF 08 16 4D  .y.....N.@.,...M
    0490: B6 6C CF B5 A0 D2 02 B6   2E 25 99 C9 6A 87 6B F6  .l.......%..j.k.
    04A0: CD 3C 17 38 8C FB A0 F2   E2 CD B4 9C 6C 64 BA A1  .<.8........ld..
    04B0: 62 9B 5F EE 13 0F 1F CC   73 7F 60 D2 29 EE 73 0B  b._.....s.`.).s.
    04C0: C0 6E 6B 0C 18 13 57 60   E6 BC 65 E5 EF 87 CC 23  .nk...W`..e....#
    04D0: 45 3E FB D4 AF 0A 87 01   FF A9 D2 48 C9 8E EC 03  E>.........H....
    04E0: D5 A8 6D 6C 87 9B B2 2C   8C 42 98 C3 72 92 0A 2E  ..ml...,.B..r...
    04F0: C9 5B FB 49 FA CC 6B 9A   7B 30 A4 83 A3 EA C6 E1  .[.I..k..0......
    0500: 6F BC ED 7C DF FD 89 7E   57 B3 A7 5C 07 B1 3F 8F  o.......W....?.
    0510: 18 49 3A 62 71 81 70 AE   41 9F A1 FF 40 A2 D4 C5  .I:bq.p.A...@...
    0520: 17 57 94 27 46 1E 42 68   A2 64 22 9B 95 42 10 5F  .W.'F.Bh.d"..B._
    0530: A3 04 95 54 FB 2D A7 00   92 46 58 79 C7 56 2B A3  ...T.-...FXy.V+.
    0540: 6E 8C 36 5B 49 0B FB 0B   B1 13 66 13 C8 72 1F 89  n.6[I.....f..r..
    0550: 80 42 C8 16 7D 62 07 A6   8B 97 BD 7E 3D 0C 3A 3C  .B...b......=.:<
    0560: 57 71 A4 1C B9 1A CF 09   9A 83 49 63 45 AB 6C 9D  Wq........IcE.l.
    0570: C1 5C 05 85 69 0D E2 7E   E3 43 63 C4 C2 76 A0 8E  ...i....Cc..v..
    0580: 0A 39 41 6B 33 3C 6A 6E   0E 66 7C 84 94 1E F2 B9  .9Ak3<jn.f......
    0590: 6F 7E 7F 75 8A FA F1 08   3A F7 8F 84 38 EC B8 36  o..u....:...8..6
    05A0: C0 DC 6A D6 C2 DE FA 23   1F A7 CC 8A C3 7B 0A 48  ..j....#.......H
    05B0: 71 46 64 BE F6 C5 AE 77   90 43 CD A9 D4 D1 FC D2  qFd....w.C......
    05C0: F2 F4 88 1A 66 7E E6 7F   68 0E 40 3B C9 25 45 5E  ....f...h.@;.%E^
    05D0: 75 1A F2 13 44 A3 E4 52   54 39 7B 99 84 96 B6 50  u...D..RT9.....P
    05E0: 1D 64 72 70 BE 5B 3C 97   CC BB 32 C7 9D 1E AB 73  .drp.[<...2....s
    05F0: 2C B1 48 46 A0 5F 5E 15   D2 84 95 05 64 42 0D 0D  ,.HF._^.....dB..
    0600: 0C 00 02 49 03 00 17 41   04 11 BA 92 3E DC 50 0F  ...I...A....>.P.
    0610: 6A 42 A4 4A 22 EE 69 89   FB B2 45 7E A9 28 FF 31  jB.J".i...E..(.1
    0620: E5 04 B5 69 4B CF 10 33   38 5F DA 4F AD D2 89 2C  ...iK..38_.O...,
    0630: 7C 84 F2 A3 FD A4 58 EF   16 C7 36 49 3E 5C BE 14  ......X...6I>..
    0640: DF 54 03 37 2C CA F7 26   18 06 01 02 00 AC 76 0F  .T.7,..&......v.
    0650: 80 73 C8 27 FC 08 4D 54   75 65 E5 FF 34 B3 B0 FA  .s.'..MTue..4...
    0660: 29 B3 01 14 73 77 E1 62   F9 51 94 CB 77 D9 74 42  )...sw.b.Q..w.tB
    0670: 0E 2F CE 67 15 61 BE 2D   58 06 F7 6B 37 DB 8E C2  ./.g.a.-X..k7...
    0680: FD F5 4B 08 57 50 12 B3   2A 32 1C E9 51 CD 7B D3  ..K.WP..*2..Q...
    0690: 26 B0 40 35 F1 1C 7F F2   0F F4 E1 65 7E 2D 73 E6  &.@5.......e.-s.
    06A0: 88 8F E5 E2 E9 7C 88 57   1C 89 7C F0 CC 0A 27 50  .......W......'P
    06B0: 9D 72 BB EF DE D5 59 6E   D1 9C 55 D7 20 B6 CC 6F  .r....Yn..U. ..o
    06C0: A3 17 7D BC 10 73 A5 4D   8D 66 27 77 D5 09 A8 B5  .....s.M.f'w....
    06D0: F8 16 DE 7F AB 90 26 89   22 C3 BA DA 98 32 DC 79  ......&."....2.y
    06E0: 3F 97 12 95 DD ED 7F 9D   80 D4 B4 A1 AE F5 9A 1C  ?...............
    06F0: 10 40 3D 82 EE F2 5D 83   FA A4 C5 0C 29 D9 8C 85  .@=...].....)...
    0700: 10 0C 20 A4 53 D9 32 72   6E D1 B8 BB BE F2 E3 E9  .. .S.2rn.......
    0710: 46 1D 68 45 C1 1B 9D 60   63 68 DD D8 61 DD 7A 56  F.hE...`ch..a.zV
    0720: B6 E0 93 ED 1A B1 5B 24   70 F1 FD 5B C6 3A 7D A7  ......[$p..[.:..
    0730: 6E ED A8 2D FB 98 06 0C   13 59 21 4F FA DB 89 FA  n..-.....Y!O....
    0740: F2 A7 9E F7 81 DC 45 BF   52 71 6C C3 D6 62 C7 6A  ......E.Rql..b.j
    0750: 43 38 23 7A 5D 36 79 EC   07 11 07 2A 17 DE B3 FD  C8#z]6y....*....
    0760: E2 3B 92 8C 29 05 21 02   CC 5D 40 5F CD 3A 86 48  .;..).!..]@_.:.H
    0770: 2F CA 43 2E E8 4D 39 E4   7C C7 7F C1 A4 E0 67 7E  /.C..M9.......g.
    0780: F6 A4 D3 D9 61 D6 A1 40   A9 9A 19 5F 60 EF 59 98  ....a..@..._`.Y.
    0790: 15 44 BF 07 7D D7 40 C7   DF A2 50 80 E1 85 53 FA  .D....@...P...S.
    07A0: F7 2A 04 B5 E5 7C 78 3E   A9 C9 23 CB 10 98 2D 99  .*....x>..#...-.
    07B0: 4F 4E 24 15 D4 B0 68 B2   6F 7B 36 FD 6A 9C C3 5F  ON$...h.o.6.j.._
    07C0: 90 30 FA D1 AE 91 22 13   A1 AC 3F 9C 18 1C 2F B4  .0...."...?.../.
    07D0: 45 61 AF FF D1 01 D6 EA   E9 BF 36 D6 DF 7E C0 95  Ea........6.....
    07E0: F8 10 8B B6 6C DC DA 5B   DB 73 8A 53 78 64 FB D5  ....l..[.s.Sxd..
    07F0: 14 B9 C9 21 F1 21 63 F6   49 86 89 D2 14 B8 FB F6  ...!.!c.I.......
    0800: 28 CC 69 1D 23 C0 D9 F7   99 FF 89 BB C6 4A 57 45  (.i.#........JWE
    0810: 95 58 31 29 AF B2 5B B9   7A 6D 49 29 69 34 EE AA  .X1)..[.zmI)i4..
    0820: 1D DA 1A EE B7 87 AC 76   D6 91 8A A6 55 EC 53 02  .......v....U.S.
    0830: C9 A4 8E 73 AF FA 19 EF   CB 5C 22 56 4F F6 61 2E  ...s....."VO.a.
    0840: 8A FD 7B 94 03 DB D3 7B   B8 AA 38 C5 56 0E 00 00  ..........8.V...
    0850: 00                                                 .
    [Raw read]: length = 5
    0000: 16 03 03 00 46                                     ....F
    [Raw read]: length = 70
    0000: 10 00 00 42 41 04 ED 2C   8F E8 BE 38 0A 48 85 48  ...BA..,...8.H.H
    0010: DB 52 59 C2 2C AF 8D 63   AB ED A3 1E 8F E5 64 51  .RY.,..c......dQ
    0020: 41 1B 35 94 B1 FF 28 28   1A BD 65 9E 51 F8 58 87  A.5...((..e.Q.X.
    0030: 0D D6 E4 11 A7 19 BE CD   1C CF A3 AF D7 45 9E 9D  .............E..
    0040: E3 E0 E1 B2 29 A2                                  ....).
    qtp-ambari-agent-164, READ: TLSv1.2 Handshake, length = 70
    check handshake state: client_key_exchange[16]      // 检查handshake,client_key_exchange 阶段
    update handshake state: client_key_exchange[16]      // 完成,更新 client_key_exchange 阶段
    upcoming handshake states: certificate_verify[15](optional)
    upcoming handshake states: client change_cipher_spec[-1]
    upcoming handshake states: client finished[20]
    upcoming handshake states: server change_cipher_spec[-1]
    upcoming handshake states: server finished[20]
    *** ECDHClientKeyExchange      // server端 client_key_exchange 校验开始
    ECDH Public value:  { 4, 237, 44, 143, 232, 190, 56, 10, 72, 133, 72, 219, 82, 89, 194, 44, 175, 141, 99, 171, 237, 163, 30, 143, 229, 100, 81, 65, 27, 53, 148, 177, 255, 40, 40, 26, 189, 101, 158, 81, 248, 88, 135, 13, 214, 228, 17, 167, 25, 190, 205, 28, 207, 163, 175, 215, 69, 158, 157, 227, 224, 225, 178, 41, 162 }
    SESSION KEYGEN:
    PreMaster Secret:
    0000: 63 7F AF 24 7C F8 90 C2   86 E3 CE 4D F4 27 3F 8D  c..$.......M.'?.
    0010: 06 64 84 48 63 A9 21 A7   1C 3E F1 B1 F8 20 FE EC  .d.Hc.!..>... ..
    CONNECTION KEYGEN:
    Client Nonce:
    0000: C7 6D 16 BF 1A 06 A9 ED   F5 5F C7 23 8A 53 4F 0A  .m......._.#.SO.
    0010: 3E 27 89 4E 1F E1 4B 12   5B 0F 7B E0 3C A1 DC E0  >'.N..K.[...<...
    Server Nonce:
    0000: 5E B5 09 EA 40 49 D9 B2   A2 29 DB DA 97 DD F3 A7  ^...@I...)......
    0010: AF 9A 4B 61 72 2C E9 8C   C6 FD CA E5 04 58 7D 93  ..Kar,.......X..
    Master Secret:
    0000: 7D B2 F6 A6 52 2F F6 E1   82 92 48 3A 01 E9 66 81  ....R/....H:..f.
    0010: 60 E1 ED 76 DC 9F FF 31   EC 56 D4 B8 57 4C 75 FB  `..v...1.V..WLu.
    0020: A1 15 E8 3E 8A 24 F7 B2   F1 48 28 1D 08 0D 09 AE  ...>.$...H(.....
    ... no MAC keys used for this cipher
    Client write key:
    0000: 5D 12 F4 AA BC 2E 31 74   12 4C 40 AC EE 06 61 C3  ].....1t.L@...a.
    0010: 1B 2C 26 E5 78 AD A2 ED   6B AD 20 86 A5 B3 6D 45  .,&.x...k. ...mE
    Server write key:
    0000: E4 62 EC 7A 10 36 F2 7A   AE 16 5D C3 84 74 E6 41  .b.z.6.z..]..t.A
    0010: 77 52 DF C5 12 95 53 58   60 B8 76 DB 43 F4 B3 78  wR....SX`.v.C..x
    Client write IV:
    0000: A1 7F B7 0E                                        ....
    Server write IV:
    0000: 6F 21 9D 28                                        o!.(
    [read] MD5 and SHA1 hashes:  len = 70
    0000: 10 00 00 42 41 04 ED 2C   8F E8 BE 38 0A 48 85 48  ...BA..,...8.H.H
    0010: DB 52 59 C2 2C AF 8D 63   AB ED A3 1E 8F E5 64 51  .RY.,..c......dQ
    0020: 41 1B 35 94 B1 FF 28 28   1A BD 65 9E 51 F8 58 87  A.5...((..e.Q.X.
    0030: 0D D6 E4 11 A7 19 BE CD   1C CF A3 AF D7 45 9E 9D  .............E..
    0040: E3 E0 E1 B2 29 A2                                  ....).
    [Raw read]: length = 5
    0000: 14 03 03 00 01                                     .....
    [Raw read]: length = 1
    0000: 01                                                 .
    qtp-ambari-agent-164, READ: TLSv1.2 Change Cipher Spec, length = 1
    update handshake state: change_cipher_spec      // 完成,更新 chagne_cipher_spec 阶段(通知server端参数协商完成)
    upcoming handshake states: client finished[20]
    upcoming handshake states: server change_cipher_spec[-1]
    upcoming handshake states: server finished[20]
    [Raw read]: length = 5
    0000: 16 03 03 00 28                                     ....(
    [Raw read]: length = 40
    0000: F5 A9 21 42 D6 12 5C 50   9E 57 DD 8D 20 E6 AB FE  ..!B..P.W.. ...
    0010: BC D0 86 0C 41 D5 13 A3   2F C1 C6 A0 7A 03 9D 5E  ....A.../...z..^
    0020: 7F 6E 56 5C BD 8C 0C BC                            .nV....
    qtp-ambari-agent-164, READ: TLSv1.2 Handshake, length = 40
    Padded plaintext after DECRYPTION:  len = 16
    0000: 14 00 00 0C BD CE 68 79   5B C1 ED 0B B1 1A 08 D9  ......hy[.......
    check handshake state: finished[20]      // 检验,handshake finished 阶段
    update handshake state: finished[20]     // 完成,更新 handshake finished 阶段
    upcoming handshake states: server change_cipher_spec[-1]
    upcoming handshake states: server finished[20]
    *** Finished      // 验证数据
    verify_data:  { 189, 206, 104, 121, 91, 193, 237, 11, 177, 26, 8, 217 }
    ***
    [read] MD5 and SHA1 hashes:  len = 16
    0000: 14 00 00 0C BD CE 68 79   5B C1 ED 0B B1 1A 08 D9  ......hy[.......
    update handshake state: change_cipher_spec      // 完成,更新 server change_cipher_spec 阶段
    upcoming handshake states: server finished[20]
    qtp-ambari-agent-164, WRITE: TLSv1.2 Change Cipher Spec, length = 1
    *** Finished      // 数据验证
    verify_data:  { 123, 12, 21, 123, 37, 43, 220, 0, 131, 12, 142, 183 }
    ***
    update handshake state: finished[20]      // 完成,更新 server finished 阶段
    [write] MD5 and SHA1 hashes:  len = 16
    0000: 14 00 00 0C 7B 0C 15 7B   25 2B DC 00 83 0C 8E B7  ........%+......
    Padded plaintext before ENCRYPTION:  len = 16
    0000: 14 00 00 0C 7B 0C 15 7B   25 2B DC 00 83 0C 8E B7  ........%+......
    qtp-ambari-agent-164, WRITE: TLSv1.2 Handshake, length = 40
    %% Cached server session: [Session-385, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384]
    [Raw write]: length = 6
    0000: 14 03 03 00 01 01                                  ......
    [Raw write]: length = 45
    0000: 16 03 03 00 28 00 00 00   00 00 00 00 00 52 43 72  ....(........RCr
    0010: B2 A7 87 05 B5 49 12 7C   50 10 FE 10 A1 68 E4 F6  .....I..P....h..
    0020: 24 8E 41 8C 2C 96 50 B8   EF C0 74 D7 2C           $.A.,.P...t.,
    [Raw read (bb)]: length = 117
    0000: 17 03 03 00 70 F5 A9 21   42 D6 12 5C 51 44 4F 2B  ....p..!B..QDO+
    0010: 24 31 09 22 79 5B 14 AB   4D 7E 11 7F 23 EC 3A D1  $1."y[..M...#.:.
    0020: 56 E3 52 AB 8D 19 CE 47   AB 20 87 20 74 F6 50 17  V.R....G. . t.P.
    0030: 8A AA 69 E7 A1 49 F3 B4   BA 01 F2 CB 83 DE C5 A9  ..i..I..........
    0040: 6C 78 BF 4F 2B D7 03 2A   5E C7 26 6C DA 5D F9 F3  lx.O+..*^.&l.]..
    0050: F7 ED BE FB F4 46 EE 6D   51 68 8B BB 73 7B 3E E8  .....F.mQh..s.>.
    0060: 47 31 E4 C7 29 03 75 9A   C0 7D D5 B4 F2 D8 30 6A  G1..).u.......0j
    0070: 5D E4 E1 64 AE                                     ]..d.
    Padded plaintext after DECRYPTION:  len = 88      // 明文 HTTP 请求数据
    0000: 47 45 54 20 2F 63 6F 6E   6E 65 63 74 69 6F 6E 5F  GET /connection_
    0010: 69 6E 66 6F 20 48 54 54   50 2F 31 2E 31 0D 0A 48  info HTTP/1.1..H
    0020: 6F 73 74 3A 20 74 65 73   74 31 2E 63 74 79 75 6E  ost: test1.ctyun
    0030: 2E 70 72 6F 3A 38 34 34   30 0D 0A 41 63 63 65 70  .pro:8440..Accep
    0040: 74 2D 45 6E 63 6F 64 69   6E 67 3A 20 69 64 65 6E  t-Encoding: iden
    0050: 74 69 74 79 0D 0A 0D 0A                            tity....
    Padded plaintext before ENCRYPTION:  len = 104      // 明文 HTTP response 数据,仅 http header 头部
    0000: 48 54 54 50 2F 31 2E 31   20 32 30 30 20 4F 4B 0D  HTTP/1.1 200 OK.
    0010: 0A 43 6F 6E 74 65 6E 74   2D 54 79 70 65 3A 20 61  .Content-Type: a
    0020: 70 70 6C 69 63 61 74 69   6F 6E 2F 6A 73 6F 6E 0D  pplication/json.
    0030: 0A 43 6F 6E 74 65 6E 74   2D 4C 65 6E 67 74 68 3A  .Content-Length:
    0040: 20 33 39 0D 0A 53 65 72   76 65 72 3A 20 4A 65 74   39..Server: Jet
    0050: 74 79 28 38 2E 31 2E 31   39 2E 76 32 30 31 36 30  ty(8.1.19.v20160
    0060: 32 30 39 29 0D 0A 0D 0A                            209)....
    qtp-ambari-agent-164, WRITE: TLSv1.2 Application Data, length = 104
    [Raw write (bb)]: length = 133
    0000: 17 03 03 00 80 00 00 00   00 00 00 00 01 89 AB BE  ................
    0010: A6 A2 87 E6 FD 66 54 54   08 01 F9 6A EC E6 3B 13  .....fTT...j..;.
    0020: 0A 93 2A 3B A6 D3 60 F9   7A F2 DB AF 0A 39 6B 33  ..*;..`.z....9k3
    0030: AD 5D 0E B3 BB 7F E8 02   2A 01 2E 3A C5 B5 71 2E  .]......*..:..q.
    0040: 2B 53 82 8B 28 6D 35 DA   B7 FA 41 8B F9 CD E5 2D  +S..(m5...A....-
    0050: DC 88 8B 11 B7 37 25 0E   8B 21 5E 5F 26 CE DA 85  .....7%..!^_&...
    0060: CF C4 D4 AC A0 E4 FD 20   83 24 3E C5 9B B0 58 6D  ....... .$>...Xm
    0070: FF F1 7E 6C 5B D1 63 FE   18 5D BC 0F 4D FA ED 61  ...l[.c..]..M..a
    0080: 54 63 59 BD 57                                     TcY.W
    Padded plaintext before ENCRYPTION:  len = 39      // 明文 HTTP response 数据,http body 部分
    0000: 7B 22 73 65 63 75 72 69   74 79 2E 73 65 72 76 65  ."security.serve
    0010: 72 2E 74 77 6F 5F 77 61   79 5F 73 73 6C 22 3A 22  r.two_way_ssl":"
    0020: 66 61 6C 73 65 22 7D                               false".
    qtp-ambari-agent-164, WRITE: TLSv1.2 Application Data, length = 39
    [Raw write (bb)]: length = 68
    0000: 17 03 03 00 3F 00 00 00   00 00 00 00 02 9C 6B 60  ....?.........k`
    0010: AB 76 F6 DD 63 D1 1A F3   65 B9 1A 0B 9E 0B FF 32  .v..c...e......2
    0020: 8D A5 AD F3 CE 0D 50 B0   97 DB 77 B6 F7 3B 75 79  ......P...w..;uy
    0030: 7A E9 7B B7 1B 5E 6C 2E   24 56 A4 EB 2D 07 1D E9  z....^l.$V..-...
    0040: 9E E2 6A E6                                        ..j.
    qtp-ambari-agent-164, called closeInbound()        // 完成通信,关闭会话
    qtp-ambari-agent-164, fatal error: 80: Inbound closed before receiving peer's close_notify: possible truncation attack?
    javax.net.ssl.SSLException: Inbound closed before receiving peer's close_notify: possible truncation attack?
    %% Invalidated:  [Session-385, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384]
    qtp-ambari-agent-164, SEND TLSv1.2 ALERT:  fatal, description = internal_error
    Padded plaintext before ENCRYPTION:  len = 2
    0000: 02 50                                              .P
    qtp-ambari-agent-164, WRITE: TLSv1.2 Alert, length = 26
    [Raw write]: length = 31
    0000: 15 03 03 00 1A 00 00 00   00 00 00 00 03 50 66 D2  .............Pf.
    0010: 96 12 4D B9 F1 FD EC FE   F2 4C 15 62 DA 29 51     ..M......L.b.)Q
    qtp-ambari-agent-164, called closeInbound()
    qtp-ambari-agent-164, closeInboundInternal()
    qtp-ambari-agent-164, called closeInbound()
    qtp-ambari-agent-164, closeInboundInternal()
    
    
    Using SSLEngineImpl.
    Allow unsafe renegotiation: false
    Allow legacy hello messages: true
    Is initial handshake: true
    Is secure renegotiation: false
    Ignoring disabled protocol: SSLv3
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLSv1
    No available cipher suite for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLSv1.1
    No available cipher suite for TLSv1.1
    [Raw read]: length = 5
    0000: 16 03 01 00 A2                                     .....
    [Raw read]: length = 162
    0000: 01 00 00 9E 03 01 EB 6D   4D 24 50 26 AC BA 6C B1  .......mM$P&..l.
    0010: 2B 1B 28 D8 A4 DA 52 60   CC 6D 42 91 EB D8 EC 20  +.(...R`.mB....
    0020: 4D C9 22 4C B5 F6 00 00   56 C0 14 C0 0A C0 0F C0  M."L....V.......
    0030: 05 00 39 00 38 00 37 00   36 C0 13 C0 09 C0 0E C0  ..9.8.7.6.......
    0040: 04 00 33 00 32 00 31 00   30 00 88 00 87 00 86 00  ..3.2.1.0.......
    0050: 85 00 45 00 44 00 43 00   42 C0 12 C0 08 C0 0D C0  ..E.D.C.B.......
    0060: 03 00 16 00 13 00 10 00   0D 00 35 00 2F 00 84 00  ..........5./...
    0070: 41 00 0A C0 11 C0 07 C0   0C C0 02 00 05 00 FF 01  A...............
    0080: 00 00 1F 00 0B 00 04 03   00 01 02 00 0A 00 0A 00  ................
    0090: 08 00 17 00 19 00 18 00   16 00 23 00 00 00 0F 00  ..........#.....
    00A0: 01 01                                              ..
    qtp-ambari-agent-164, READ: TLSv1 Handshake, length = 162
    check handshake state: client_hello[1]
    update handshake state: client_hello[1]
    upcoming handshake states: server_hello[2]
    *** ClientHello, TLSv1
    RandomCookie:  GMT: -345158364 bytes = { 80, 38, 172, 186, 108, 177, 43, 27, 40, 216, 164, 218, 82, 96, 204, 109, 66, 145, 235, 216, 236, 32, 77, 201, 34, 76, 181, 246 }
    Session ID:  {}
    Cipher Suites: [TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_DH_RSA_WITH_AES_256_CBC_SHA, TLS_DH_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_DH_RSA_WITH_AES_128_CBC_SHA, TLS_DH_DSS_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA, TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA, TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA, TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA, TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA, TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA,TLS_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_RSA_WITH_CAMELLIA_128_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA, SSL_RSA_WITH_RC4_128_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
    Compression Methods:  { 0 }
    Extension ec_point_formats, formats: [uncompressed, ansiX962_compressed_prime, ansiX962_compressed_char2]
    Extension elliptic_curves, curve names: {secp256r1, secp521r1, secp384r1, secp256k1}
    Unsupported extension type_35, data:
    Unsupported extension type_15, data: 01
    ***
    [read] MD5 and SHA1 hashes:  len = 162
    0000: 01 00 00 9E 03 01 EB 6D   4D 24 50 26 AC BA 6C B1  .......mM$P&..l.
    0010: 2B 1B 28 D8 A4 DA 52 60   CC 6D 42 91 EB D8 EC 20  +.(...R`.mB....
    0020: 4D C9 22 4C B5 F6 00 00   56 C0 14 C0 0A C0 0F C0  M."L....V.......
    0030: 05 00 39 00 38 00 37 00   36 C0 13 C0 09 C0 0E C0  ..9.8.7.6.......
    0040: 04 00 33 00 32 00 31 00   30 00 88 00 87 00 86 00  ..3.2.1.0.......
    0050: 85 00 45 00 44 00 43 00   42 C0 12 C0 08 C0 0D C0  ..E.D.C.B.......
    0060: 03 00 16 00 13 00 10 00   0D 00 35 00 2F 00 84 00  ..........5./...
    0070: 41 00 0A C0 11 C0 07 C0   0C C0 02 00 05 00 FF 01  A...............
    0080: 00 00 1F 00 0B 00 04 03   00 01 02 00 0A 00 0A 00  ................
    0090: 08 00 17 00 19 00 18 00   16 00 23 00 00 00 0F 00  ..........#.....
    00A0: 01 01                                              ..
    qtp-ambari-agent-164, fatal error: 40: Client requested protocol TLSv1 not enabled or not supported
    javax.net.ssl.SSLHandshakeException: Client requested protocol TLSv1 not enabled or not supported
    qtp-ambari-agent-164, SEND TLSv1.2 ALERT:  fatal, description = handshake_failure
    qtp-ambari-agent-164, WRITE: TLSv1.2 Alert, length = 2
    qtp-ambari-agent-164, fatal: engine already closed.  Rethrowing javax.net.ssl.SSLHandshakeException: Client requested protocol TLSv1 not enabled or not supported
    Using SSLEngineImpl.
    Allow unsafe renegotiation: false
    Allow legacy hello messages: true
    Is initial handshake: true
    Is secure renegotiation: false
    Ignoring disabled protocol: SSLv3
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLSv1
    No available cipher suite for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLSv1.1
    No available cipher suite for TLSv1.1
    [Raw read]: length = 5
    0000: 16 03 01 00 A2                                     .....
    [Raw read]: length = 162
    0000: 01 00 00 9E 03 01 22 0B   EA 35 07 26 B2 31 1F 56  ......"..5.&.1.V
    0010: A2 B4 F1 4F 17 DE C5 15   39 E3 3E 7A 6E D2 67 B5  ...O....9.>zn.g.
    0020: 62 02 7A E8 C0 AB 00 00   56 C0 14 C0 0A C0 0F C0  b.z.....V.......
    0030: 05 00 39 00 38 00 37 00   36 C0 13 C0 09 C0 0E C0  ..9.8.7.6.......
    0040: 04 00 33 00 32 00 31 00   30 00 88 00 87 00 86 00  ..3.2.1.0.......
    0050: 85 00 45 00 44 00 43 00   42 C0 12 C0 08 C0 0D C0  ..E.D.C.B.......
    0060: 03 00 16 00 13 00 10 00   0D 00 35 00 2F 00 84 00  ..........5./...
    0070: 41 00 0A C0 11 C0 07 C0   0C C0 02 00 05 00 FF 01  A...............
    0080: 00 00 1F 00 0B 00 04 03   00 01 02 00 0A 00 0A 00  ................
    0090: 08 00 17 00 19 00 18 00   16 00 23 00 00 00 0F 00  ..........#.....
    00A0: 01 01                                              ..
    qtp-ambari-agent-164, READ: TLSv1 Handshake, length = 162
    check handshake state: client_hello[1]
    update handshake state: client_hello[1]
    upcoming handshake states: server_hello[2]
    *** ClientHello, TLSv1
    RandomCookie:  GMT: 571140661 bytes = { 7, 38, 178, 49, 31, 86, 162, 180, 241, 79, 23, 222, 197, 21, 57, 227, 62, 122, 110, 210, 103, 181, 98, 2, 122, 232, 192, 171 }
    Session ID:  {}
    Cipher Suites: [TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_DH_RSA_WITH_AES_256_CBC_SHA, TLS_DH_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_DH_RSA_WITH_AES_128_CBC_SHA, TLS_DH_DSS_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA, TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA, TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA, TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA, TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA, TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_DH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DH_DSS_WITH_3DES_EDE_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA,TLS_RSA_WITH_CAMELLIA_256_CBC_SHA, TLS_RSA_WITH_CAMELLIA_128_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA, SSL_RSA_WITH_RC4_128_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
    Compression Methods:  { 0 }
    Extension ec_point_formats, formats: [uncompressed, ansiX962_compressed_prime, ansiX962_compressed_char2]
    Extension elliptic_curves, curve names: {secp256r1, secp521r1, secp384r1, secp256k1}
    Unsupported extension type_35, data:
    Unsupported extension type_15, data: 01
    ***
    [read] MD5 and SHA1 hashes:  len = 162
    0000: 01 00 00 9E 03 01 22 0B   EA 35 07 26 B2 31 1F 56  ......"..5.&.1.V
    0010: A2 B4 F1 4F 17 DE C5 15   39 E3 3E 7A 6E D2 67 B5  ...O....9.>zn.g.
    0020: 62 02 7A E8 C0 AB 00 00   56 C0 14 C0 0A C0 0F C0  b.z.....V.......
    0030: 05 00 39 00 38 00 37 00   36 C0 13 C0 09 C0 0E C0  ..9.8.7.6.......
    0040: 04 00 33 00 32 00 31 00   30 00 88 00 87 00 86 00  ..3.2.1.0.......
    0050: 85 00 45 00 44 00 43 00   42 C0 12 C0 08 C0 0D C0  ..E.D.C.B.......
    0060: 03 00 16 00 13 00 10 00   0D 00 35 00 2F 00 84 00  ..........5./...
    0070: 41 00 0A C0 11 C0 07 C0   0C C0 02 00 05 00 FF 01  A...............
    0080: 00 00 1F 00 0B 00 04 03   00 01 02 00 0A 00 0A 00  ................
    0090: 08 00 17 00 19 00 18 00   16 00 23 00 00 00 0F 00  ..........#.....
    00A0: 01 01                                              ..
    qtp-ambari-agent-164, fatal error: 40: Client requested protocol TLSv1 not enabled or not supported
    javax.net.ssl.SSLHandshakeException: Client requested protocol TLSv1 not enabled or not supported
    qtp-ambari-agent-164, SEND TLSv1.2 ALERT:  fatal, description = handshake_failure
    qtp-ambari-agent-164, WRITE: TLSv1.2 Alert, length = 2
    qtp-ambari-agent-164, fatal: engine already closed.  Rethrowing javax.net.ssl.SSLHandshakeException: Client requested protocol TLSv1 not enabled or not supported
    

    解决办法

    Python 2.7 关于SSL/TLS支持的问题

    Python 2 已经在多年前就宣布不再继续支持,最近的大版本 2.7 也一直没进行功能性更新,在 Python <= 2.7.9 版本之中对于 TLSv1.2 支持的并不好。
    这里还是推荐大家尽可能的切换为 Python 3.x 版本,更有意义。

    我在尝试从 ambari-agent client 端着手进行解决,升级本机 Python 2.7.5 版本,在网上找了如下安装包:

    python27-python-2.7.17-2.el7.x86_64.rpm
    python27-python-libs-2.7.17-2.el7.x86_64.rpm
    python27-python-pip-8.1.2-3.el7.noarch.rpm
    python27-python-setuptools-0.9.8-7.el7.noarch.rpm
    python27-runtime-1.1-26.1.el7.x86_64.rpm
    

    安装完成后,在 /etc/ld.so.conf配置中新增/opt/rh/python27/root/usr/lib64/配置,启动 ambari-agent 后,仍然得不到解决。
    放弃。。。。

    Ambari-server 尝试降低安全配置要求

    ambari-server 端的配置文件/etc/ambari-server/conf/ambari.properties中默认有关闭一些安全性能比较低的加密方式,我们可以从中挑选出个别进行排除。

    security.server.disabled.ciphers=TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384|TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384|TLS_RSA_WITH_AES_256_CBC_SHA256|TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384|TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384|TLS_DHE_RSA_WITH_AES_256_CBC_SHA256|TLS_DHE_DSS_WITH_AES_256_CBC_SHA256|TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA|TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA|TLS_RSA_WITH_AES_256_CBC_SHA|TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA|TLS_ECDH_RSA_WITH_AES_256_CBC_SHA|TLS_DHE_RSA_WITH_AES_256_CBC_SHA|TLS_DHE_DSS_WITH_AES_256_CBC_SHA|TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256|TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256|TLS_RSA_WITH_AES_128_CBC_SHA256|TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256|TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256|TLS_DHE_RSA_WITH_AES_128_CBC_SHA256|TLS_DHE_DSS_WITH_AES_128_CBC_SHA256|TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA|TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA|TLS_RSA_WITH_AES_128_CBC_SHA|TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA|TLS_ECDH_RSA_WITH_AES_128_CBC_SHA|TLS_DHE_RSA_WITH_AES_128_CBC_SHA|TLS_DHE_DSS_WITH_AES_128_CBC_SHA|TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA|TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA|TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA|TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA|SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA|SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA|TLS_EMPTY_RENEGOTIATION_INFO_SCSV|TLS_DH_anon_WITH_AES_256_CBC_SHA256|TLS_ECDH_anon_WITH_AES_256_CBC_SHA|TLS_DH_anon_WITH_AES_256_CBC_SHA|TLS_DH_anon_WITH_AES_128_CBC_SHA256|TLS_ECDH_anon_WITH_AES_128_CBC_SHA|TLS_DH_anon_WITH_AES_128_CBC_SHA|TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA|SSL_DH_anon_WITH_3DES_EDE_CBC_SHA|SSL_RSA_WITH_DES_CBC_SHA|SSL_DHE_RSA_WITH_DES_CBC_SHA|SSL_DHE_DSS_WITH_DES_CBC_SHA|SSL_DH_anon_WITH_DES_CBC_SHA|SSL_RSA_EXPORT_WITH_DES40_CBC_SHA|SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA|SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA|SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA|TLS_RSA_WITH_NULL_SHA256|TLS_ECDHE_ECDSA_WITH_NULL_SHA|TLS_ECDHE_RSA_WITH_NULL_SHA|SSL_RSA_WITH_NULL_SHA|TLS_ECDH_ECDSA_WITH_NULL_SHA|TLS_ECDH_RSA_WITH_NULL_SHA|TLS_ECDH_anon_WITH_NULL_SHA|SSL_RSA_WITH_NULL_MD5|TLS_KRB5_WITH_3DES_EDE_CBC_SHA|TLS_KRB5_WITH_3DES_EDE_CBC_MD5|TLS_KRB5_WITH_DES_CBC_SHA|TLS_KRB5_WITH_DES_CBC_MD5|TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA|TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5
    

    在我进行尝试后,本机在排除关闭 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA 加密套件的时候,顺利的完成了agent的注册。

    INFO 2020-05-09 17:26:32,430 NetUtil.py:62 - Connecting to https://test1.ctyun.pro:8440/connection_info
    INFO 2020-05-09 17:26:32,606 security.py:100 - SSL Connect being called.. connecting to the server
    INFO 2020-05-09 17:26:32,668 security.py:61 - SSL connection established. Two-way SSL authentication is turned off on the server.
    INFO 2020-05-09 17:26:32,743 Controller.py:186 - Registration Successful (response id = 0)
    INFO 2020-05-09 17:26:32,743 AmbariConfig.py:273 - Updating config property (agent.check.remote.mounts) with value (false)
    INFO 2020-05-09 17:26:32,743 AmbariConfig.py:273 - Updating config property (agent.auto.cache.update) with value (true)
    INFO 2020-05-09 17:26:32,743 AmbariConfig.py:273 - Updating config property (agent.check.mounts.timeout) with value (0)
    WARNING 2020-05-09 17:26:32,743 AlertSchedulerHandler.py:104 - There are no alert definition commands in the heartbeat; unable to update definitions
    INFO 2020-05-09 17:26:32,743 Controller.py:463 - Registration response from test1.ctyun.pro was OK
    INFO 2020-05-09 17:26:32,743 Controller.py:468 - Resetting ActionQueue...
    INFO 2020-05-09 17:26:42,753 Controller.py:277 - Heartbeat with server is running...
    INFO 2020-05-09 17:26:42,754 Heartbeat.py:90 - Adding host info/state to heartbeat message.
    INFO 2020-05-09 17:26:42,786 logger.py:71 - call[['test', '-w', '/']] {'sudo': True, 'timeout': 5}
    INFO 2020-05-09 17:26:42,789 logger.py:71 - call returned (0, '')
    INFO 2020-05-09 17:26:42,790 logger.py:71 - call[['test', '-w', '/dev']] {'sudo': True, 'timeout': 5}
    INFO 2020-05-09 17:26:42,793 logger.py:71 - call returned (0, '')
    INFO 2020-05-09 17:26:42,793 logger.py:71 - call[['test', '-w', '/dev/shm']] {'sudo': True, 'timeout': 5}
    

    到此,解决了这个头疼的问题。

    简单分析

    Ambari-server 的 Java 程序在本机上支持 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 似乎有些问题

    咱们下面来看一下 ECDHE-RSA-AES256-GCM-SHA384 这个加密套件为什么默认支持,但是仍旧注册不成功的问题:

    # openssl s_client -connect test1.ctyun.pro:8440 -state -tls1 -cipher ECDHE-RSA-AES256-GCM-SHA384
    CONNECTED(00000003)
    SSL_connect:before/connect initialization
    SSL_connect:error in error
    139830902904736:error:140830B5:SSL routines:ssl3_client_hello:no ciphers available:s3_clnt.c:832:
    ---
    no peer certificate available
    ---
    No client certificate CA names sent
    ---
    SSL handshake has read 0 bytes and written 0 bytes
    ---
    New, (NONE), Cipher is (NONE)
    Secure Renegotiation IS NOT supported
    Compression: NONE
    Expansion: NONE
    No ALPN negotiated
    SSL-Session:
        Protocol  : TLSv1
        Cipher    : 0000
        Session-ID:
        Session-ID-ctx:
        Master-Key:
        Key-Arg   : None
        Krb5 Principal: None
        PSK identity: None
        PSK identity hint: None
        Start Time: 1589019557
        Timeout   : 7200 (sec)
        Verify return code: 0 (ok)
    ---
    SSL3 alert write:warning:close notify
    
    
    # openssl s_client -connect test1.ctyun.pro:8440 -state -tls1_1 -cipher ECDHE-RSA-AES256-GCM-SHA384
    CONNECTED(00000003)
    SSL_connect:before/connect initialization
    SSL_connect:error in error
    140264880015264:error:140830B5:SSL routines:ssl3_client_hello:no ciphers available:s3_clnt.c:832:
    ---
    no peer certificate available
    ---
    No client certificate CA names sent
    ---
    SSL handshake has read 0 bytes and written 0 bytes
    ---
    New, (NONE), Cipher is (NONE)
    Secure Renegotiation IS NOT supported
    Compression: NONE
    Expansion: NONE
    No ALPN negotiated
    SSL-Session:
        Protocol  : TLSv1.1
        Cipher    : 0000
        Session-ID:
        Session-ID-ctx:
        Master-Key:
        Key-Arg   : None
        Krb5 Principal: None
        PSK identity: None
        PSK identity hint: None
        Start Time: 1589040781
        Timeout   : 7200 (sec)
        Verify return code: 0 (ok)
    ---
    SSL3 alert write:warning:close notify
    

    后记

    周末在家一个人搭建了个简易环境,版本一致,操作系统也是 CentOS 7.4,问题依旧。
    看来Ambari 2.4 对于高版本的 RHEL 7 支持的不是很友好啊,是该升级下 Ambari 版本了。

    参考文档:https://blog.csdn.net/ustccw/article/details/76691248

  • 相关阅读:
    log4js日志管理模块配置
    基本数据库语句
    Enterprise Architect建模工具(mysql表操作)
    Enterprise Architect建模工具(mysql驱动安装)
    mvn打包及报错分析
    react使用以及延伸
    XML起源及应用
    idea热部署
    react-semantic搭建后台管理系统(一)
    ios app版本如何降级?
  • 原文地址:https://www.cnblogs.com/TopGear/p/12852397.html
Copyright © 2011-2022 走看看