CONNECTED(00000003) OCSP response: ====================================== OCSP Response Data: OCSP Response Status: successful (0x0) Response Type: Basic OCSP Response Version: 1 (0x0) Responder Id: C = US, O = Let's Encrypt, CN = R3 Produced At: May 9 23:28:00 2024 GMT Responses: Certificate ID: Hash Algorithm: sha1 Issuer Name Hash: 48DAC9A0FB2BD32D4FF0DE68D2F567B735F9B3C4 Issuer Key Hash: 142EB317B75856CBAE500940E61FAF9D8B14C2C6 Serial Number: 03D11715E3C411385FD62807F1DF244F9673 Cert Status: good This Update: May 9 23:28:00 2024 GMT Next Update: May 16 23:27:58 2024 GMT Signature Algorithm: sha256WithRSAEncryption Signature Value: 7d:58:a6:a9:01:96:67:94:60:9b:e3:11:98:b6:88:ec:bb:14: f6:27:d3:ad:b4:41:f2:d5:f3:46:c1:dc:4b:c1:3e:4f:8d:53: 1b:7c:9e:1e:71:55:d9:4b:39:f7:0d:5e:2b:f1:90:8b:b2:35: 02:cb:28:bb:de:5f:0a:32:ed:be:5c:04:d2:62:ad:91:2c:b6: 28:7b:2a:ab:7e:e1:fb:c6:84:d9:09:12:e2:dd:e4:fc:90:16: 22:64:ce:e7:3f:23:7b:72:0f:58:c7:e0:6f:14:8f:f8:23:01: cc:a4:2c:81:bf:ca:de:5e:7e:06:fe:fd:23:4c:f4:33:e5:32: 9c:43:c3:77:7a:77:42:4d:b8:6b:53:29:0f:8c:07:51:92:f6: 5c:5a:8c:46:07:8d:59:88:c1:85:cf:85:b7:ab:95:bd:4e:a8: 92:27:12:4d:80:75:b4:e2:09:9e:13:a7:0c:42:61:5f:34:02: ac:99:3f:ba:82:c1:68:1b:f6:6e:bf:5d:08:6f:c6:f9:cd:38: 62:90:59:d4:95:be:91:20:c2:ee:4a:b9:19:82:ad:b4:9f:2f: b2:e7:2e:35:5f:cb:67:71:df:cd:eb:68:1a:c8:7b:ea:65:43: 87:ec:e0:fc:fc:58:0c:48:5f:56:8e:45:f4:de:89:4e:77:b4: dd:30:9e:90 ====================================== --- Certificate chain 0 s:CN = corelist.nomadscafe.jp i:C = US, O = Let's Encrypt, CN = R3 a:PKEY: id-ecPublicKey, 256 (bit); sigalg: RSA-SHA256 v:NotBefore: Mar 20 11:18:12 2024 GMT; NotAfter: Jun 18 11:18:11 2024 GMT 1 s:C = US, O = Let's Encrypt, CN = R3 i:C = US, O = Internet Security Research Group, CN = ISRG Root X1 a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Sep 4 00:00:00 2020 GMT; NotAfter: Sep 15 16:00:00 2025 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIELzCCAxegAwIBAgISA9EXFePEEThf1igH8d8kT5ZzMA0GCSqGSIb3DQEBCwUA MDIxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQswCQYDVQQD EwJSMzAeFw0yNDAzMjAxMTE4MTJaFw0yNDA2MTgxMTE4MTFaMCExHzAdBgNVBAMT FmNvcmVsaXN0Lm5vbWFkc2NhZmUuanAwWTATBgcqhkjOPQIBBggqhkjOPQMBBwNC AAS53QSAnbSPumQsS6mILNlKqj1SqXnhRYQTUotZx8oSMlh49h1Er5DTD1j2pEZm 4wRUIAqVZZ2Dg6E/ZDoxFXN2o4ICGTCCAhUwDgYDVR0PAQH/BAQDAgeAMB0GA1Ud JQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAMBgNVHRMBAf8EAjAAMB0GA1UdDgQW BBRf1k1V/i3giPey2tCnQVfOoGV9qTAfBgNVHSMEGDAWgBQULrMXt1hWy65QCUDm H6+dixTCxjBVBggrBgEFBQcBAQRJMEcwIQYIKwYBBQUHMAGGFWh0dHA6Ly9yMy5v LmxlbmNyLm9yZzAiBggrBgEFBQcwAoYWaHR0cDovL3IzLmkubGVuY3Iub3JnLzAh BgNVHREEGjAYghZjb3JlbGlzdC5ub21hZHNjYWZlLmpwMBMGA1UdIAQMMAowCAYG Z4EMAQIBMIIBBQYKKwYBBAHWeQIEAgSB9gSB8wDxAHYA7s3QZNXbGs7FXLedtM0T ojKHRny87N7DUUhZRnEftZsAAAGOW8wxhwAABAMARzBFAiEAzEMrD7coZUEmd/Ll v0kqxi4IX+T48JUgUiiwA3EgV+wCICVpzj9xqpJ/MdgDx3MjfG3qIio3iK70B4Tp l5//YIbkAHcASLDja9qmRzQP5WoC+p0w6xxSActW3SyB2bu/qznYhHMAAAGOW8wz aAAABAMASDBGAiEAqPKaJQE9OuI/mVaXQlaBVY2j2pfP2TZu976xOk9OIIICIQCJ qAiWOkqeEMWjYk2CIqHbcBNdrcAL3iaAfVbm9in7DzANBgkqhkiG9w0BAQsFAAOC AQEAI69Ne+qeICGWqYcUZMasjksj3j2rYyt57QUJmsWTpKzr/nerDcWZSeRVxiQg 7Vnycjm/Ac8UMaRgNiPky2I8x6avkH/1tCZXXf+MhsuBprC2nmHn3qE/YSNbJrmL pIV1kmeYSZdHzuyi7KSxKVUUjp7cDF3yYwCcF+M9glPygGE2uc5bGN/izlSz7RXv LOGbmGihNpnpoKccEHciA/4zHG8EmORd0iKGQuM+CLwJ0oag7AMCtbW+YvjKvI5/ WzilZdpMb6qPnZjCfDHDG2tZrNdectMpycLdjd9zRACC7wkHT2EBJbAGbENEtDfv y3UlqZlXm22Ymll0Z+I91Shevw== -----END CERTIFICATE----- subject=CN = corelist.nomadscafe.jp issuer=C = US, O = Let's Encrypt, CN = R3 --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: ECDSA Server Temp Key: X25519, 253 bits --- SSL handshake has read 3252 bytes and written 397 bytes Verification: OK --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 256 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: C57A35FB9644F81A3EB1202ACE8FDA0674105ABD11D1650FFD2CCBF3F0F74EFF Session-ID-ctx: Resumption PSK: CE9D71DA79153EF05B93DAED360EC5BB3DC038D1E62D73C7526FD0A3D8F5FA3D PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 604800 (seconds) TLS session ticket: 0000 - 38 c1 eb e4 4f 94 10 c4-1a c4 85 7a 60 21 f6 98 8...O......z`!.. 0010 - 2c 05 ce 3e c7 ce aa ed-e9 08 13 0c 79 66 35 fd ,..>........yf5. 0020 - 1f 35 39 13 7d 01 24 94-6b 8a ea 19 c6 b6 65 81 .59.}.$.k.....e. 0030 - 40 31 ea 48 6d c9 2b 6c-8e e4 9d ab 03 1d dd c3 @1.Hm.+l........ 0040 - 8c b2 56 3b ca 39 f7 47-8a 50 30 6d 95 be cf 4a ..V;.9.G.P0m...J 0050 - b8 cb 10 5d e9 7a 39 9f-7f 76 64 51 9d da 29 c7 ...].z9..vdQ..). 0060 - 75 8c 69 4e 4d 39 ff 49-59 12 6d 43 96 e9 d3 cd u.iNM9.IY.mC.... 0070 - 3d = Start Time: 1715300255 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no Max Early Data: 0 --- read R BLOCK