CONNECTED(00000003) OCSP response: no response sent --- Certificate chain 0 s:CN = TRAEFIK DEFAULT CERT i:CN = TRAEFIK DEFAULT CERT a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: May 3 01:01:14 2024 GMT; NotAfter: May 3 01:01:14 2025 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDXTCCAkWgAwIBAgIQMdjBux0zJZjx2gc4pZR1ADANBgkqhkiG9w0BAQsFADAf MR0wGwYDVQQDExRUUkFFRklLIERFRkFVTFQgQ0VSVDAeFw0yNDA1MDMwMTAxMTRa Fw0yNTA1MDMwMTAxMTRaMB8xHTAbBgNVBAMTFFRSQUVGSUsgREVGQVVMVCBDRVJU MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAs2zRs58cKPcWcoTpoEL4 hMxy2Y2iDCIP3EJcst9Bkhtynm0be/kDsVVPDyAfvdhlf77Yo1But5Qu+cItJWrc nIIYlgEhugSjaso8tSOHwNULos+5sE09PtqJGfFpZvgkftn3ws+hEzzJe/YXDNbF nJZqj1GwQe6urLb5Oqv+vzc85Ql5R8VMAuHkoUqCdG5xBIDkwZrY2VM7Fwem6Yay dMDwWIdFWJhCMMe36gK6TTSV/DBXrAlEhyVy4lN07u5mLK+8Oyedc/B6YwBZUz6Q Q7X2sSXo4DbiSu7T48dGt8w+522lYH+BP4q+8PmRIKUqPpMEP/nBxEDJZIRwQMVk qwIDAQABo4GUMIGRMA4GA1UdDwEB/wQEAwIDuDATBgNVHSUEDDAKBggrBgEFBQcD ATAMBgNVHRMBAf8EAjAAMFwGA1UdEQRVMFOCUTBjZWZmYTViMjI5YmU4Y2ZkZjY4 ZmQ4M2M3NTdiMmVlLjcxMDQ1YTg4Y2NjNzQ5OTU0ZWU1YmMwODk0ZmE2NTkzLnRy YWVmaWsuZGVmYXVsdDANBgkqhkiG9w0BAQsFAAOCAQEAHqgA5pPgna9VQ+zdZwq2 rVSk/BfdKt/Ub9Vz+ZGPmGDA++EwOw59mTH/XbZX1YQ2j5NIRxKCHsvCslpWwvWv aqqGMNTdlvDUXuoNbAeY89iPxB1Z8uGt6EfpaVlJFBgWdeLADTuOPhepBeqM/WhU Nr47J57TIwUnoyXuPWVxUqz+XG9bPvJ7ECaSivsjDwC7lfi422c+So56xQLVxNnu BE2fRysMgvTvaG9Xmgc4inRojwdnMxEbd7yP1bSdRYUMX+xApbRSOk4FUBlLqXzi /HnVEQsnwr5vWtc+nt1yVpnN7Oxzgi/BvwJUXRtJdKnjO8WW71pmORukbwMbKk5B eQ== -----END CERTIFICATE----- subject=CN = TRAEFIK DEFAULT CERT issuer=CN = TRAEFIK DEFAULT CERT --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1405 bytes and written 406 bytes Verification error: self-signed certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 18 (self-signed certificate) --- --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 93AE6B66FA2617C94AFECE26DC2DC09E115506328EB94957AF3917088F435EF8 Session-ID-ctx: Resumption PSK: 6A9E0675258E7851C6E3AACFC086BE3F3325568A671DC0337BA6F2D23979C115 PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 604800 (seconds) TLS session ticket: 0000 - c2 e4 35 09 b6 58 78 7e-df 7f cf a8 f6 8b a7 64 ..5..Xx~.......d 0010 - be 11 8a 8f 91 aa 70 bc-e9 2d 59 a5 90 86 f0 08 ......p..-Y..... 0020 - 03 ed c0 62 fc d5 a2 53-8c dd 83 e7 ec b6 ac 3e ...b...S.......> 0030 - 73 44 21 d9 dd 63 0c 11-b6 45 24 66 3f f6 c4 d5 sD!..c...E$f?... 0040 - 28 f5 b7 08 16 71 09 c5-61 8a a1 d0 4e e3 7b f4 (....q..a...N.{. 0050 - 34 8a 5a a3 d1 9e 89 04-93 fd 9b 98 d1 65 21 b1 4.Z..........e!. 0060 - 29 b3 06 84 8a bf 65 2c-b7 ).....e,. Start Time: 1715458253 Timeout : 7200 (sec) Verify return code: 18 (self-signed certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK