2

我在这里读到了它,但我在这里看到它对我来说毫无意义。

在 Android 客户端我设置:

sSLSocket.setEnabledCipherSuites(new String[] { "SSL_RSA_WITH_RC4_128_SHA"});

java 服务器调试显示*** ClientHello, TLSv1

Cipher Suites: [SSL_RSA_WITH_RC4_128_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]

我的设置是一个专用的 Java 服务器/Android 客户端,它将“仅”始终通信。任何一方都不会与其他任何事物建立联系。

这就是我setEnabledCipherSuites这样做的原因。

服务器/客户端自签名证书仅用于测试。

另一件事是这条线:

%% Initialized:  [Session-1, SSL_NULL_WITH_NULL_NULL]

为什么我看到那个?

调试日志:(
删除了很​​多二进制文本以适应此正文)

adding as trusted cert:
  Subject: CN=smith.dyndns-ip.com, O=smith, C=SE
  Issuer:  CN=smith.dyndns-ip.com, O=smith, C=SE
  Algorithm: RSA; Serial number: 0xb4ba1f6a7902bb97
  Valid from Thu Oct 11 18:37:21 CEST 2012 until Fri Oct 11 18:37:21 CEST 2013

***
found key for : 1
chain [0] = [
[
  Version: V3
  Subject: CN=smith.dyndns-ip.com, O=smith, C=SE
  Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

  Key:  Sun RSA public key, 2048 bits
  modulus: 19828292987711460063479095233990735206267474911720200680398978846239921718204800830196446367271259853243857782157464503041073715350900882399263842246256739265150626309452599118681530826485263986656970230214504531123471356734892063098742596709600403594811097754985241159919624822696690646908289328404173233975755485099400316319894619262629800753116491177190800509689339918111133269528385927418662146594964797904375015607937667194705579205469111691215024194198408322269068550434706560902100199589198763096214957779831336905118521574867338194318861017871505432271905525399396261074008234892595483193798680621671023145911
  public exponent: 65537
  Validity: [From: Thu Oct 11 18:38:14 CEST 2012,
               To: Fri Oct 11 18:38:14 CEST 2013]
  Issuer: CN=smith.dyndns-ip.com, O=smith, C=SE
  SerialNumber: [    ef1a4465 3fb9d4ed]

Certificate Extensions: 3
[1]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: F5 6E DA 1E DD 85 08 31   D9 16 AC 37 23 DB 52 6A  .n.....1...7#.Rj
0010: FF B3 D4 E3                                        ....
]
]

[2]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: F5 6E DA 1E DD 85 08 31   D9 16 AC 37 23 DB 52 6A  .n.....1...7#.Rj
0010: FF B3 D4 E3                                        ....
]
]

[3]: ObjectId: 2.5.29.19 Criticality=false
BasicConstraints:[
  CA:true
  PathLen:2147483647
]

]
  Algorithm: [SHA1withRSA]
  Signature:
0000: 7C EA BF 17 BB 9C 6E E6   DC 6E D3 5D 7E B5 48 0F  ......n..n.]..H.
0010: 5A A1 98 5F 15 A8 46 49   36 D2 1B F9 05 60 87 ED  Z.._..FI6....`..
0020: F8 59 E5 08 9F 06 22 0F   18 4A F6 E6 6C 23 39 E8  .Y...."..J..l#9.
0030: 4D 7E 37 BC 03 BE 76 75   12 D8 A2 88 94 82 D7 15  M.7...vu........
0040: 71 3C 8D 0D 69 A1 FA 88   E7 8F 3F F4 90 03 39 B4  q<..i.....?...9.
0050: 6B 8D 9F CE 2C B7 C1 D7   FC 36 BC 27 BA A2 55 5E  k...,....6.'..U^
0060: 55 8F 34 12 1C FF DA B9   70 C9 82 5D 18 58 CF AE  U.4.....p..].X..
0070: E9 F6 A0 31 DE 78 50 6A   57 BB 85 B0 E4 F0 2A 94  ...1.xPjW.....*.
0080: 93 17 60 DF ED 99 AB AB   B0 8C 8E 4E B8 D6 8F AE  ..`........N....
0090: EC 98 71 FE 82 98 2C 0A   E7 50 FF C6 78 6A 59 38  ..q...,..P..xjY8
00A0: 4B 25 B3 C6 1B 1A 61 32   1F 47 1B 98 96 15 C8 E5  K%....a2.G......
00B0: 12 3A C9 7A 38 81 3F 5C   DC FC DF 43 33 11 D1 42  .:.z8.?\...C3..B
00C0: 35 46 8C 35 C4 10 28 95   43 2B EC EC 65 7E 93 23  5F.5..(.C+..e..#
00D0: 5A F8 94 F4 5F C2 01 BE   EE E0 4E 8B BD CA 14 3C  Z..._.....N....<
00E0: 61 9B 78 96 F7 54 D3 68   F2 91 9F 43 57 AB C5 0E  a.x..T.h...CW...
00F0: D8 9E 51 85 08 62 F6 B4   BB A4 70 04 0F BA D2 C6  ..Q..b....p.....

]
***
SSL Key 1
SSL Trust 1
trigger seeding of SecureRandom
done seeding SecureRandom
List all ******************
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
TLS_DHE_RSA_WITH_AES_128_CBC_SHA
TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
TLS_DHE_RSA_WITH_AES_256_CBC_SHA
SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA
TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
SSL_RSA_WITH_RC4_128_SHA
TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA
TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
TLS_ECDHE_RSA_WITH_RC4_128_SHA
TLS_ECDH_ECDSA_WITH_RC4_128_SHA
TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA
TLS_ECDH_RSA_WITH_RC4_128_SHA
TLS_EMPTY_RENEGOTIATION_INFO_SCSV
TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA
TLS_ECDH_RSA_WITH_AES_128_CBC_SHA
TLS_RSA_WITH_AES_256_CBC_SHA256
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
TLS_DHE_DSS_WITH_AES_256_CBC_SHA
TLS_RSA_WITH_AES_128_CBC_SHA
TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
TLS_RSA_WITH_AES_256_CBC_SHA
TLS_RSA_WITH_AES_128_CBC_SHA256
TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
SSL_RSA_WITH_RC4_128_MD5
TLS_DHE_DSS_WITH_AES_128_CBC_SHA
SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA
SSL_RSA_WITH_3DES_EDE_CBC_SHA
END List all ******************
Server started
  Waiting for connection from client...
Allow unsafe renegotiation: false
Allow legacy hello messages: true
Is initial handshake: true
Is secure renegotiation: false
  Accepted connection from 192.168.1.1, port 48544
[Raw read]: length = 5
0000: 16 03 01 00 2F                                     ..../
[Raw read]: length = 47
0000: 01 00 00 2B 03 01 50 80   4D 92 48 AF 0B D8 61 93  ...+..P.M.H...a.
0010: 3A 5B 82 59 32 7B 49 10   8E D7 4D 8A 54 79 13 F9  :[.Y2.I...M.Ty..
0020: FF F7 CB 50 C3 CE 00 00   04 00 05 00 FF 01 00     ...P...........
main, READ: TLSv1 Handshake, length = 47
*** ClientHello, TLSv1
RandomCookie:  GMT: 1333808274 bytes = { 72, 175, 11, 216, 97, 147, 58, 91, 130, 89, 50, 123, 73, 16, 142, 215, 77, 138, 84, 121, 19, 249, 255, 247, 203, 80, 195, 206 }
Session ID:  {}
Cipher Suites: [SSL_RSA_WITH_RC4_128_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
Compression Methods:  { 0 }
***
[read] MD5 and SHA1 hashes:  len = 47
0000: 01 00 00 2B 03 01 50 80   4D 92 48 AF 0B D8 61 93  ...+..P.M.H...a.
0010: 3A 5B 82 59 32 7B 49 10   8E D7 4D 8A 54 79 13 F9  :[.Y2.I...M.Ty..
0020: FF F7 CB 50 C3 CE 00 00   04 00 05 00 FF 01 00     ...P...........
%% Initialized:  [Session-1, SSL_NULL_WITH_NULL_NULL]
matching alias: 1
%% Negotiating:  [Session-1, SSL_RSA_WITH_RC4_128_SHA]
*** ServerHello, TLSv1
RandomCookie:  GMT: 1333808261 bytes = { 70, 169, 125, 236, 121, 171, 92, 56, 45, 96, 98, 136, 44, 58, 34, 56, 104, 191, 215, 52, 174, 203, 70, 122, 8, 220, 79, 60 }
Session ID:  {80, 128, 77, 133, 70, 61, 202, 31, 62, 82, 4, 101, 72, 14, 10, 28, 91, 177, 233, 22, 222, 62, 115, 104, 78, 27, 93, 230, 21, 159, 152, 169}
Cipher Suite: SSL_RSA_WITH_RC4_128_SHA
Compression Method: 0
Extension renegotiation_info, renegotiated_connection: <empty>
***
Cipher suite:  SSL_RSA_WITH_RC4_128_SHA
*** Certificate chain
chain [0] = [
[
  Version: V3
  Subject: CN=smith.dyndns-ip.com, O=smith, C=SE
  Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

  Key:  Sun RSA public key, 2048 bits
  modulus: 19828292987711460063479095233990735206267474911720200680398978846239921718204800830196446367271259853243857782157464503041073715350900882399263842246256739265150626309452599118681530826485263986656970230214504531123471356734892063098742596709600403594811097754985241159919624822696690646908289328404173233975755485099400316319894619262629800753116491177190800509689339918111133269528385927418662146594964797904375015607937667194705579205469111691215024194198408322269068550434706560902100199589198763096214957779831336905118521574867338194318861017871505432271905525399396261074008234892595483193798680621671023145911
  public exponent: 65537
  Validity: [From: Thu Oct 11 18:38:14 CEST 2012,
               To: Fri Oct 11 18:38:14 CEST 2013]
  Issuer: CN=smith.dyndns-ip.com, O=smith, C=SE
  SerialNumber: [    ef1a4465 3fb9d4ed]

Certificate Extensions: 3
[1]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: F5 6E DA 1E DD 85 08 31   D9 16 AC 37 23 DB 52 6A  .n.....1...7#.Rj
0010: FF B3 D4 E3                                        ....
]
]

[2]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: F5 6E DA 1E DD 85 08 31   D9 16 AC 37 23 DB 52 6A  .n.....1...7#.Rj
0010: FF B3 D4 E3                                        ....
]
]

[3]: ObjectId: 2.5.29.19 Criticality=false
BasicConstraints:[
  CA:true
  PathLen:2147483647
]

]
  Algorithm: [SHA1withRSA]
  Signature:
0000: 7C EA BF 17 BB 9C 6E E6   DC 6E D3 5D 7E B5 48 0F  ......n..n.]..H.
0010: 5A A1 98 5F 15 A8 46 49   36 D2 1B F9 05 60 87 ED  Z.._..FI6....`..
0020: F8 59 E5 08 9F 06 22 0F   18 4A F6 E6 6C 23 39 E8  .Y...."..J..l#9.
00E0: 61 9B 78 96 F7 54 D3 68   F2 91 9F 43 57 AB C5 0E  a.x..T.h...CW...
00F0: D8 9E 51 85 08 62 F6 B4   BB A4 70 04 0F BA D2 C6  ..Q..b....p.....

]
***
*** CertificateRequest
Cert Types: RSA, DSS, ECDSA
Cert Authorities:
<CN=smith.dyndns-ip.com, O=smith, C=SE>
*** ServerHelloDone
[write] MD5 and SHA1 hashes:  len = 1022
0000: 02 00 00 4D 03 01 50 80   4D 85 46 A9 7D EC 79 AB  ...M..P.M.F...y.
0010: 5C 38 2D 60 62 88 2C 3A   22 38 68 BF D7 34 AE CB  \8-`b.,:"8h..4..
0020: 46 7A 08 DC 4F 3C 20 50   80 4D 85 46 3D CA 1F 3E  Fz..O< P.M.F=..>
0030: 52 04 65 48 0E 0A 1C 5B   B1 E9 16 DE 3E 73 68 4E  R.eH...[....>shN
0040: 1B 5D E6 15 9F 98 A9 00   05 00 00 05 FF 01 00 01  .]..............
0050: 00 0B 00 03 59 00 03 56   00 03 53 30 82 03 4F 30  ....Y..V..S0..O0
03B0: 00 48 03 01 02 40 00 42   00 40 30 3E 31 0B 30 09  .H...@.B.@0>1.0.
03C0: 06 03 55 04 06 13 02 53   45 31 0F 30 0D 06 03 55  ..U....SE1.0...U
03D0: 04 0A 0C 06 53 50 52 49   49 44 31 1E 30 1C 06 03  ....smith1.0...
03E0: 55 04 03 0C 15 64 72 75   74 74 65 6E 2E 64 79 6E  U....smith.dyn
03F0: 64 6E 73 2D 69 70 2E 63   6F 6D 0E 00 00 00        dns-ip.com....
main, WRITE: TLSv1 Handshake, length = 1022
[Raw write]: length = 1027
0000: 16 03 01 03 FE 02 00 00   4D 03 01 50 80 4D 85 46  ........M..P.M.F
0010: A9 7D EC 79 AB 5C 38 2D   60 62 88 2C 3A 22 38 68  ...y.\8-`b.,:"8h
0020: BF D7 34 AE CB 46 7A 08   DC 4F 3C 20 50 80 4D 85  ..4..Fz..O< P.M.
0030: 46 3D CA 1F 3E 52 04 65   48 0E 0A 1C 5B B1 E9 16  F=..>R.eH...[...
0040: DE 3E 73 68 4E 1B 5D E6   15 9F 98 A9 00 05 00 00  .>shN.].........
0050: 05 FF 01 00 01 00 0B 00   03 59 00 03 56 00 03 53  .........Y..V..S
03D0: 30 0D 06 03 55 04 0A 0C   06 53 50 52 49 49 44 31  0...U....smith1
03E0: 1E 30 1C 06 03 55 04 03   0C 15 64 72 75 74 74 65  .0...U....drutte
03F0: 6E 2E 64 79 6E 64 6E 73   2D 69 70 2E 63 6F 6D 0E  n.dyndns-ip.com.
0400: 00 00 00                                           ...
[Raw read]: length = 5
0000: 16 03 01 03 5D                                     ....]
[Raw read]: length = 861
0000: 0B 00 03 59 00 03 56 00   03 53 30 82 03 4F 30 82  ...Y..V..S0..O0.
0010: 02 37 A0 03 02 01 02 02   09 00 B4 BA 1F 6A 79 02  .7...........jy.
0020: BB 97 30 0D 06 09 2A 86   48 86 F7 0D 01 01 05 05  ..0...*.H.......
0030: 00 30 3E 31 0B 30 09 06   03 55 04 06 13 02 53 45  .0>1.0...U....SE
0040: 31 0F 30 0D 06 03 55 04   0A 0C 06 53 50 52 49 49  1.0...U....SPRII
0050: 44 31 1E 30 1C 06 03 55   04 03 0C 15 64 72 75 74  D1.0...U....drut
0060: 74 65 6E 2E 64 79 6E 64   6E 73 2D 69 70 2E 63 6F  ten.dyndns-ip.co
0330: AD 48 3B FE 4B F9 1A 82   C9 CB 24 88 89 C3 78 8E  .H;.K.....$...x.
0340: A6 D4 FE CE 39 66 F4 48   39 16 7D 8E 08 DB 3E 24  ....9f.H9.....>$
0350: F7 FD 34 76 94 6D 37 BE   EF 53 BA 89 4D           ..4v.m7..S..M
main, READ: TLSv1 Handshake, length = 861
*** Certificate chain
chain [0] = [
[
  Version: V3
  Subject: CN=smith.dyndns-ip.com, O=smith, C=SE
  Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

  Key:  Sun RSA public key, 2048 bits
  modulus: 23496237719502336160731187123882087516857248303136016525007515477411820324389309412497616204841416737428369029539727911829957261900246123671755448783374076371585220700946079814339410006875366590448744547904237125909752424872462374722025882552253361075854663377968593894406520520763276619797341648312830067202444308703480740570155669989956271141234461583351370436392165219066579182803469381254927947452741733530570034447674553013199697877719076300791503351733152444962714618216706903270272228589537934701160017250218124068090224176369183083907456616852817429610227318879195807569316432328134191548839310114727528540673
  public exponent: 65537
  Validity: [From: Thu Oct 11 18:37:21 CEST 2012,
               To: Fri Oct 11 18:37:21 CEST 2013]
  Issuer: CN=smith.dyndns-ip.com, O=smith, C=SE
  SerialNumber: [    b4ba1f6a 7902bb97]

Certificate Extensions: 3
[1]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: 28 E3 D4 F1 6B 59 12 54   26 6B 9B 09 6A 94 77 79  (...kY.T&k..j.wy
0010: AE BC 3D 2B                                        ..=+
]
]

[2]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: 28 E3 D4 F1 6B 59 12 54   26 6B 9B 09 6A 94 77 79  (...kY.T&k..j.wy
0010: AE BC 3D 2B                                        ..=+
]
]

[3]: ObjectId: 2.5.29.19 Criticality=false
BasicConstraints:[
  CA:true
  PathLen:2147483647
]

]
  Algorithm: [SHA1withRSA]
  Signature:
0000: B0 22 82 D5 1B AF 4C A7   7E D9 B4 27 F7 48 C4 D7  ."....L....'.H..
0010: DE A5 45 E6 72 D1 85 DE   CF F7 AF A4 97 7B 68 6A  ..E.r.........hj
00E0: C3 78 8E A6 D4 FE CE 39   66 F4 48 39 16 7D 8E 08  .x.....9f.H9....
00F0: DB 3E 24 F7 FD 34 76 94   6D 37 BE EF 53 BA 89 4D  .>$..4v.m7..S..M

]
***
Found trusted certificate:
[
[
  Version: V3
  Subject: CN=smith.dyndns-ip.com, O=smith, C=SE
  Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

  Key:  Sun RSA public key, 2048 bits
  modulus: 23496237719502336160731187123882087516857248303136016525007515477411820324389309412497616204841416737428369029539727911829957261900246123671755448783374076371585220700946079814339410006875366590448744547904237125909752424872462374722025882552253361075854663377968593894406520520763276619797341648312830067202444308703480740570155669989956271141234461583351370436392165219066579182803469381254927947452741733530570034447674553013199697877719076300791503351733152444962714618216706903270272228589537934701160017250218124068090224176369183083907456616852817429610227318879195807569316432328134191548839310114727528540673
  public exponent: 65537
  Validity: [From: Thu Oct 11 18:37:21 CEST 2012,
               To: Fri Oct 11 18:37:21 CEST 2013]
  Issuer: CN=smith.dyndns-ip.com, O=smith, C=SE
  SerialNumber: [    b4ba1f6a 7902bb97]

Certificate Extensions: 3
[1]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: 28 E3 D4 F1 6B 59 12 54   26 6B 9B 09 6A 94 77 79  (...kY.T&k..j.wy
0010: AE BC 3D 2B                                        ..=+
]
]

[2]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: 28 E3 D4 F1 6B 59 12 54   26 6B 9B 09 6A 94 77 79  (...kY.T&k..j.wy
0010: AE BC 3D 2B                                        ..=+
]
]

[3]: ObjectId: 2.5.29.19 Criticality=false
BasicConstraints:[
  CA:true
  PathLen:2147483647
]

]
  Algorithm: [SHA1withRSA]
  Signature:
0000: B0 22 82 D5 1B AF 4C A7   7E D9 B4 27 F7 48 C4 D7  ."....L....'.H..
0010: DE A5 45 E6 72 D1 85 DE   CF F7 AF A4 97 7B 68 6A  ..E.r.........hj
00E0: C3 78 8E A6 D4 FE CE 39   66 F4 48 39 16 7D 8E 08  .x.....9f.H9....
00F0: DB 3E 24 F7 FD 34 76 94   6D 37 BE EF 53 BA 89 4D  .>$..4v.m7..S..M

]
[read] MD5 and SHA1 hashes:  len = 861
0000: 0B 00 03 59 00 03 56 00   03 53 30 82 03 4F 30 82  ...Y..V..S0..O0.
0010: 02 37 A0 03 02 01 02 02   09 00 B4 BA 1F 6A 79 02  .7...........jy.
0020: BB 97 30 0D 06 09 2A 86   48 86 F7 0D 01 01 05 05  ..0...*.H.......
0320: 81 6C 98 BD C1 80 21 DE   02 B9 9F 0D 0B CF 07 1B  .l....!.........
0330: AD 48 3B FE 4B F9 1A 82   C9 CB 24 88 89 C3 78 8E  .H;.K.....$...x.
0340: A6 D4 FE CE 39 66 F4 48   39 16 7D 8E 08 DB 3E 24  ....9f.H9.....>$
0350: F7 FD 34 76 94 6D 37 BE   EF 53 BA 89 4D           ..4v.m7..S..M
[Raw read]: length = 5
0000: 16 03 01 01 06                                     .....
[Raw read]: length = 262
0000: 10 00 01 02 01 00 54 FD   A1 78 09 68 CF 55 61 0B  ......T..x.h.Ua.
0010: BD 1E 9A 31 1D D2 83 31   31 4D 6B 6C 30 8C E3 27  ...1...11Mkl0..'
0020: 0B ED 6E C8 CC AE 15 85   C5 71 62 54 92 51 C0 C3  ..n......qbT.Q..
00E0: 6E 5B E9 90 C7 32 A2 88   15 4E 6D 60 7D 18 4B D2  n[...2...Nm`..K.
00F0: 15 70 95 3C 96 77 1D D7   A7 02 1C 6F 28 86 3C BC  .p.<.w.....o(.<.
0100: 5A C6 25 CD 94 67                                  Z.%..g
main, READ: TLSv1 Handshake, length = 262
*** ClientKeyExchange, RSA PreMasterSecret, TLSv1
SESSION KEYGEN:
PreMaster Secret:
0000: 03 01 EC 03 E0 A7 DE E8   07 A4 B9 FB 07 3A AA 92  .............:..
0010: 1F 30 BA 4F 52 4E 6F 71   BA F6 8D C4 89 0E 88 66  .0.ORNoq.......f
0020: 23 B8 76 31 F3 76 E4 CE   CC F8 3F 92 0C 9D 93 86  #.v1.v....?.....
CONNECTION KEYGEN:
Client Nonce:
0000: 50 80 4D 92 48 AF 0B D8   61 93 3A 5B 82 59 32 7B  P.M.H...a.:[.Y2.
0010: 49 10 8E D7 4D 8A 54 79   13 F9 FF F7 CB 50 C3 CE  I...M.Ty.....P..
Server Nonce:
0000: 50 80 4D 85 46 A9 7D EC   79 AB 5C 38 2D 60 62 88  P.M.F...y.\8-`b.
0010: 2C 3A 22 38 68 BF D7 34   AE CB 46 7A 08 DC 4F 3C  ,:"8h..4..Fz..O<
Master Secret:
0000: 37 0F F2 9F 68 14 37 8F   E1 23 BA 31 F7 50 61 59  7...h.7..#.1.PaY
0010: 21 EE 59 E2 E9 2E 59 09   5F 68 A8 ED 11 30 1B 02  !.Y...Y._h...0..
0020: 04 22 9A C3 D2 FF 21 9F   14 95 9B 0E 45 2D 8D EE  ."....!.....E-..
Client MAC write Secret:
0000: 09 B0 B0 9D 38 E6 9C 03   2A 0B C4 3F 5D 49 7C 27  ....8...*..?]I.'
0010: 0B 41 54 3A                                        .AT:
Server MAC write Secret:
0000: 5B 74 7A DA 47 AE 16 A2   AA 63 EC 0A 2F AA A1 89  [tz.G....c../...
0010: 47 D9 00 46                                        G..F
Client write key:
0000: 09 B0 BD DC E3 B6 11 1A   C9 87 3F 36 08 42 78 98  ..........?6.Bx.
Server write key:
0000: C2 E0 03 E3 38 B8 0E CC   35 85 08 3C 80 9C 23 ED  ....8...5..<..#.
... no IV used for this cipher
[read] MD5 and SHA1 hashes:  len = 262
0000: 10 00 01 02 01 00 54 FD   A1 78 09 68 CF 55 61 0B  ......T..x.h.Ua.
0010: BD 1E 9A 31 1D D2 83 31   31 4D 6B 6C 30 8C E3 27  ...1...11Mkl0..'
0020: 0B ED 6E C8 CC AE 15 85   C5 71 62 54 92 51 C0 C3  ..n......qbT.Q..
00E0: 6E 5B E9 90 C7 32 A2 88   15 4E 6D 60 7D 18 4B D2  n[...2...Nm`..K.
00F0: 15 70 95 3C 96 77 1D D7   A7 02 1C 6F 28 86 3C BC  .p.<.w.....o(.<.
0100: 5A C6 25 CD 94 67                                  Z.%..g
[Raw read]: length = 5
0000: 16 03 01 01 06                                     .....
[Raw read]: length = 262
0000: 0F 00 01 02 01 00 7F 1C   EA AC 1A C3 B6 5A 3C ED  .............Z<.
0010: 52 8F 52 05 A7 74 C0 34   05 FB AA C0 E6 ED 54 57  R.R..t.4......TW
0020: 91 80 DE CF 57 6F 34 AC   84 AA 44 99 5F DF ED DE  ....Wo4...D._...
00F0: EC 1F AE 64 34 8D 39 A8   B7 38 87 50 69 89 71 C5  ...d4.9..8.Pi.q.
0100: 4A A4 D4 58 EC 0D                                  J..X..
main, READ: TLSv1 Handshake, length = 262
*** CertificateVerify
[read] MD5 and SHA1 hashes:  len = 262
0000: 0F 00 01 02 01 00 7F 1C   EA AC 1A C3 B6 5A 3C ED  .............Z<.
0010: 52 8F 52 05 A7 74 C0 34   05 FB AA C0 E6 ED 54 57  R.R..t.4......TW
00F0: EC 1F AE 64 34 8D 39 A8   B7 38 87 50 69 89 71 C5  ...d4.9..8.Pi.q.
0100: 4A A4 D4 58 EC 0D                                  J..X..
[Raw read]: length = 5
0000: 14 03 01 00 01                                     .....
[Raw read]: length = 1
0000: 01                                                 .
main, READ: TLSv1 Change Cipher Spec, length = 1
[Raw read]: length = 5
0000: 16 03 01 00 24                                     ....$
[Raw read]: length = 36
0000: BF FD 57 2E 70 6E 60 FD   26 51 02 29 85 F4 96 B4  ..W.pn`.&Q.)....
0010: DE B9 58 96 98 18 A3 C9   6F E3 BD E5 E3 FA 90 7D  ..X.....o.......
0020: D7 ED 3D 7D                                        ..=.
main, READ: TLSv1 Handshake, length = 36
Padded plaintext after DECRYPTION:  len = 36
0000: 14 00 00 0C 99 C4 41 DC   E8 86 EE 10 C5 C0 72 42  ......A.......rB
0010: 71 60 19 8C 05 25 5B 9A   53 42 48 51 61 BB 56 D2  q`...%[.SBHQa.V.
0020: 41 04 4C 91                                        A.L.
*** Finished
verify_data:  { 153, 196, 65, 220, 232, 134, 238, 16, 197, 192, 114, 66 }
***
[read] MD5 and SHA1 hashes:  len = 16
0000: 14 00 00 0C 99 C4 41 DC   E8 86 EE 10 C5 C0 72 42  ......A.......rB
main, WRITE: TLSv1 Change Cipher Spec, length = 1
[Raw write]: length = 6
0000: 14 03 01 00 01 01                                  ......
*** Finished
verify_data:  { 84, 147, 38, 36, 240, 107, 166, 214, 226, 13, 147, 79 }
***
[write] MD5 and SHA1 hashes:  len = 16
0000: 14 00 00 0C 54 93 26 24   F0 6B A6 D6 E2 0D 93 4F  ....T.&$.k.....O
Padded plaintext before ENCRYPTION:  len = 36
0000: 14 00 00 0C 54 93 26 24   F0 6B A6 D6 E2 0D 93 4F  ....T.&$.k.....O
0010: 29 31 2D E0 1D 46 87 F7   2F FA D8 F8 B2 3E 9E 7A  )1-..F../....>.z
0020: A7 B7 1B F2                                        ....
main, WRITE: TLSv1 Handshake, length = 36
[Raw write]: length = 41
0000: 16 03 01 00 24 D7 C2 B4   2C 64 20 F8 97 C2 44 FE  ....$...,d ...D.
0010: 94 B9 55 15 DB FF 17 59   EB 71 2B 2B E6 85 7B A8  ..U....Y.q++....
0020: BB A0 48 DE F4 35 05 4C   B2                       ..H..5.L.
%% Cached server session: [Session-1, SSL_RSA_WITH_RC4_128_SHA]
printSocketInfo......
Server socket class: class sun.security.ssl.SSLServerSocketImpl
   Socker address = 0.0.0.0/0.0.0.0
   Socker port = 24586
   Need client authentication = true
   Want client authentication = false
   Use client mode = false
END printSocketInfo......
  Cipher suite used for this session: SSL_RSA_WITH_RC4_128_SHA
  Server -> receiving...
[Raw read]: length = 5
0000: 17 03 01 00 66                                     ....f
[Raw read]: length = 102
0000: 85 DD 45 9C 0C 19 1A 73   26 74 DF 3A 4A 4F 9B 53  ..E....s&t.:JO.S
0010: 97 B2 D3 AB 33 92 3F 7A   12 7B 2D 1E 95 F2 6D CE  ....3.?z..-...m.
0020: D4 54 78 A3 4F 71 A0 A5   31 24 29 90 F2 57 B1 11  .Tx.Oq..1$)..W..
0030: BA 91 64 73 8F 41 65 2A   1A 2B 6A 07 0D E8 3A CC  ..ds.Ae*.+j...:.
0040: 64 36 0D 1B 36 31 3A 1C   B2 99 77 7C C5 5A 9C 7E  d6..61:...w..Z..
0050: 3D C3 D8 44 BF E2 A3 57   E0 F3 12 47 77 2A 3E D4  =..D...W...Gw*>.
0060: 15 E1 65 4C 97 B4                                  ..eL..
main, READ: TLSv1 Application Data, length = 102
Padded plaintext after DECRYPTION:  len = 102
0000: 00 50 2A 2A 2A 2A 2A 2A   2A 2A 2A 20 54 68 69 73  .P********* This
0010: 20 6C 69 6E 65 20 69 73   20 73 65 6E 74 20 66 72   line is sent fr
0020: 6F 6D 20 41 6E 64 72 6F   69 64 20 63 6C 69 65 6E  om Android clien
0030: 74 2E 20 48 65 6C 6C 6F   20 73 73 6C 53 65 72 76  t. Hello sslServ
0040: 65 72 53 6F 63 6B 65 74   2A 2A 2A 2A 2A 2A 2A 2A  erSocket********
0050: 2A 2A F9 D1 6F B0 48 6B   53 45 E5 44 D4 39 E5 6C  **..o.HkSE.D.9.l
0060: 85 17 34 5C 29 BC                                  ..4\).
Padded plaintext before ENCRYPTION:  len = 92
0000: 00 46 2A 2A 2A 2A 2A 2A   2A 2A 2A 20 54 68 69 73  .F********* This
0010: 20 6C 69 6E 65 20 69 73   20 73 65 6E 74 20 66 72   line is sent fr
0020: 6F 6D 20 50 43 20 63 6C   69 65 6E 74 2E 20 48 65  om PC client. He
0030: 6C 6C 6F 20 53 53 4C 53   6F 63 6B 65 74 20 2A 2A  llo SSLSocket **
0040: 2A 2A 2A 2A 2A 2A 2A 2A   DD 06 45 CE 81 4F FF C4  ********..E..O..
0050: 09 46 8A 29 B4 01 A5 3D   73 C1 AE E7              .F.)...=s...
main, WRITE: TLSv1 Application Data, length = 92
[Raw write]: length = 97
0000: 17 03 01 00 5C 00 34 29   BF 8B EB 91 EC F1 44 F0  ....\.4)......D.
0010: 9A 41 C9 19 29 40 61 48   CC D3 D7 1B 95 03 2A 61  .A..)@aH......*a
0050: CD B6 31 B5 83 FB 93 EE   97 67 70 48 20 DA CB 38  ..1......gpH ..8
0060: E2                                                 .
********* This line is sent from Android client. Hello sslServerSocket**********
main, called close()
main, called closeInternal(true)
main, SEND TLSv1 ALERT:  warning, description = close_notify
Padded plaintext before ENCRYPTION:  len = 22
0000: 01 00 0E A1 90 92 0B E8   92 1E 0B 44 4E 4D EC 84  ...........DNM..
0010: 35 DC 18 A1 DB CF                                  5.....
main, WRITE: TLSv1 Alert, length = 22
[Raw write]: length = 27
0000: 15 03 01 00 16 B4 7D D9   7E 7C DA 44 D8 D7 2C 1D  ...........D..,.
0010: AF 21 95 B7 1D A4 54 E5   11 74 1B                 .!....T..t.
main, called closeSocket(selfInitiated)
main, called close()
main, called closeInternal(true)
main, called close()
main, called closeInternal(true)
Server ended
4

1 回答 1

2

对于损坏的实现,这是一个兼容性问题。您的会话是使用 建立的SSL_RSA_WITH_RC4_128_SHA,因此确实没有问题。我不认为你可以通过 控制它setEnabledCipherSuites(),它很可能是 TLS 实现的一个组成部分。

于 2012-10-19T09:18:25.270 回答