CONNECTED(00000003) OCSP response: no response sent --- Certificate chain 0 s:CN = TRAEFIK DEFAULT CERT i:CN = TRAEFIK DEFAULT CERT a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: May 3 01:01:14 2024 GMT; NotAfter: May 3 01:01:14 2025 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDXTCCAkWgAwIBAgIQMdjBux0zJZjx2gc4pZR1ADANBgkqhkiG9w0BAQsFADAf MR0wGwYDVQQDExRUUkFFRklLIERFRkFVTFQgQ0VSVDAeFw0yNDA1MDMwMTAxMTRa Fw0yNTA1MDMwMTAxMTRaMB8xHTAbBgNVBAMTFFRSQUVGSUsgREVGQVVMVCBDRVJU MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAs2zRs58cKPcWcoTpoEL4 hMxy2Y2iDCIP3EJcst9Bkhtynm0be/kDsVVPDyAfvdhlf77Yo1But5Qu+cItJWrc nIIYlgEhugSjaso8tSOHwNULos+5sE09PtqJGfFpZvgkftn3ws+hEzzJe/YXDNbF nJZqj1GwQe6urLb5Oqv+vzc85Ql5R8VMAuHkoUqCdG5xBIDkwZrY2VM7Fwem6Yay dMDwWIdFWJhCMMe36gK6TTSV/DBXrAlEhyVy4lN07u5mLK+8Oyedc/B6YwBZUz6Q Q7X2sSXo4DbiSu7T48dGt8w+522lYH+BP4q+8PmRIKUqPpMEP/nBxEDJZIRwQMVk qwIDAQABo4GUMIGRMA4GA1UdDwEB/wQEAwIDuDATBgNVHSUEDDAKBggrBgEFBQcD ATAMBgNVHRMBAf8EAjAAMFwGA1UdEQRVMFOCUTBjZWZmYTViMjI5YmU4Y2ZkZjY4 ZmQ4M2M3NTdiMmVlLjcxMDQ1YTg4Y2NjNzQ5OTU0ZWU1YmMwODk0ZmE2NTkzLnRy YWVmaWsuZGVmYXVsdDANBgkqhkiG9w0BAQsFAAOCAQEAHqgA5pPgna9VQ+zdZwq2 rVSk/BfdKt/Ub9Vz+ZGPmGDA++EwOw59mTH/XbZX1YQ2j5NIRxKCHsvCslpWwvWv aqqGMNTdlvDUXuoNbAeY89iPxB1Z8uGt6EfpaVlJFBgWdeLADTuOPhepBeqM/WhU Nr47J57TIwUnoyXuPWVxUqz+XG9bPvJ7ECaSivsjDwC7lfi422c+So56xQLVxNnu BE2fRysMgvTvaG9Xmgc4inRojwdnMxEbd7yP1bSdRYUMX+xApbRSOk4FUBlLqXzi /HnVEQsnwr5vWtc+nt1yVpnN7Oxzgi/BvwJUXRtJdKnjO8WW71pmORukbwMbKk5B eQ== -----END CERTIFICATE----- subject=CN = TRAEFIK DEFAULT CERT issuer=CN = TRAEFIK DEFAULT CERT --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1405 bytes and written 403 bytes Verification error: self-signed certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 18 (self-signed certificate) --- --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: A90CD46E70E0CCFB93EBCAE0FDD61F11D7A78FEFB76F2E1101A49443EB1D1516 Session-ID-ctx: Resumption PSK: E0ABE5250FE1C4812D03D9B2596F4A6408E09991B4CB49096DBBAE11D3D31676 PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 604800 (seconds) TLS session ticket: 0000 - d7 f4 c2 5c e3 b9 f1 8a-8e 1f 6b f4 6e 22 be 18 ...\......k.n".. 0010 - 21 40 00 e8 3a 0b f5 07-9d 8b 54 5c 75 ec f6 37 !@..:.....T\u..7 0020 - 93 57 93 1a bc ff 6d e8-66 f4 75 f0 70 9a 7c eb .W....m.f.u.p.|. 0030 - fc a3 e9 b5 2a af 39 b7-aa 02 03 e9 b9 8c e8 d6 ....*.9......... 0040 - e9 b0 a7 fe f0 eb 12 29-13 2a cf b8 d0 c9 54 13 .......).*....T. 0050 - 59 1d cc e0 95 b7 c8 57-61 23 27 01 c9 ad a3 1b Y......Wa#'..... 0060 - 40 6d 15 15 3e 39 c9 f3-dd @m..>9... Start Time: 1714734176 Timeout : 7200 (sec) Verify return code: 18 (self-signed certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK