CONNECTED(00000003) OCSP response: no response sent --- Certificate chain 0 s:CN = TRAEFIK DEFAULT CERT i:CN = TRAEFIK DEFAULT CERT a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: May 3 01:01:14 2024 GMT; NotAfter: May 3 01:01:14 2025 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDXTCCAkWgAwIBAgIQMdjBux0zJZjx2gc4pZR1ADANBgkqhkiG9w0BAQsFADAf MR0wGwYDVQQDExRUUkFFRklLIERFRkFVTFQgQ0VSVDAeFw0yNDA1MDMwMTAxMTRa Fw0yNTA1MDMwMTAxMTRaMB8xHTAbBgNVBAMTFFRSQUVGSUsgREVGQVVMVCBDRVJU MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAs2zRs58cKPcWcoTpoEL4 hMxy2Y2iDCIP3EJcst9Bkhtynm0be/kDsVVPDyAfvdhlf77Yo1But5Qu+cItJWrc nIIYlgEhugSjaso8tSOHwNULos+5sE09PtqJGfFpZvgkftn3ws+hEzzJe/YXDNbF nJZqj1GwQe6urLb5Oqv+vzc85Ql5R8VMAuHkoUqCdG5xBIDkwZrY2VM7Fwem6Yay dMDwWIdFWJhCMMe36gK6TTSV/DBXrAlEhyVy4lN07u5mLK+8Oyedc/B6YwBZUz6Q Q7X2sSXo4DbiSu7T48dGt8w+522lYH+BP4q+8PmRIKUqPpMEP/nBxEDJZIRwQMVk qwIDAQABo4GUMIGRMA4GA1UdDwEB/wQEAwIDuDATBgNVHSUEDDAKBggrBgEFBQcD ATAMBgNVHRMBAf8EAjAAMFwGA1UdEQRVMFOCUTBjZWZmYTViMjI5YmU4Y2ZkZjY4 ZmQ4M2M3NTdiMmVlLjcxMDQ1YTg4Y2NjNzQ5OTU0ZWU1YmMwODk0ZmE2NTkzLnRy YWVmaWsuZGVmYXVsdDANBgkqhkiG9w0BAQsFAAOCAQEAHqgA5pPgna9VQ+zdZwq2 rVSk/BfdKt/Ub9Vz+ZGPmGDA++EwOw59mTH/XbZX1YQ2j5NIRxKCHsvCslpWwvWv aqqGMNTdlvDUXuoNbAeY89iPxB1Z8uGt6EfpaVlJFBgWdeLADTuOPhepBeqM/WhU Nr47J57TIwUnoyXuPWVxUqz+XG9bPvJ7ECaSivsjDwC7lfi422c+So56xQLVxNnu BE2fRysMgvTvaG9Xmgc4inRojwdnMxEbd7yP1bSdRYUMX+xApbRSOk4FUBlLqXzi /HnVEQsnwr5vWtc+nt1yVpnN7Oxzgi/BvwJUXRtJdKnjO8WW71pmORukbwMbKk5B eQ== -----END CERTIFICATE----- subject=CN = TRAEFIK DEFAULT CERT issuer=CN = TRAEFIK DEFAULT CERT --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1405 bytes and written 407 bytes Verification error: self-signed certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 18 (self-signed certificate) --- --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: D65B439DB92764EE63823748DEEEDB15CDD94227F896268B69C8D903D319AC17 Session-ID-ctx: Resumption PSK: DDA918F1FE731D1F1628B48C99D5F9AA3A8B999A2B797203323BED51E3E33EC0 PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 604800 (seconds) TLS session ticket: 0000 - fc 71 61 7c 1d 0f 1c b4-62 0d f1 7c 55 b5 25 32 .qa|....b..|U.%2 0010 - 36 d7 dc 76 09 e3 a5 53-ac bc 8d 02 79 90 97 12 6..v...S....y... 0020 - 31 18 e8 3e b9 b0 ba 72-8d 20 66 a6 e5 37 0b a8 1..>...r. f..7.. 0030 - 66 49 62 8e 86 a9 d0 66-64 75 5b b2 2c 28 a5 1c fIb....fdu[.,(.. 0040 - b0 80 b5 31 64 bf 10 9d-97 f1 4b 72 1c c5 5e 89 ...1d.....Kr..^. 0050 - 4d 8b fd 6b 43 83 54 73-e5 e8 a6 11 0f 1f 79 8a M..kC.Ts......y. 0060 - a5 4e 10 ea 9f 17 ff 74-dd .N.....t. Start Time: 1715562911 Timeout : 7200 (sec) Verify return code: 18 (self-signed certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK