CONNECTED(00000003) OCSP response: ====================================== OCSP Response Data: OCSP Response Status: successful (0x0) Response Type: Basic OCSP Response Version: 1 (0x0) Responder Id: C = US, O = Let's Encrypt, CN = R3 Produced At: May 11 15:15:00 2024 GMT Responses: Certificate ID: Hash Algorithm: sha1 Issuer Name Hash: 48DAC9A0FB2BD32D4FF0DE68D2F567B735F9B3C4 Issuer Key Hash: 142EB317B75856CBAE500940E61FAF9D8B14C2C6 Serial Number: 04497ED1C42474630B0BCAE42B93ABCFC7A3 Cert Status: good This Update: May 11 15:15:00 2024 GMT Next Update: May 18 15:14:58 2024 GMT Signature Algorithm: sha256WithRSAEncryption Signature Value: 53:49:df:6a:fb:f0:1b:c8:f3:76:fb:89:3f:a5:72:de:27:21: df:aa:ba:09:4c:14:ae:2b:c0:57:15:21:a6:75:93:5d:4e:6d: 96:21:15:2b:d7:15:20:32:80:46:5b:c8:2f:bb:7d:fe:2e:39: 5b:2c:9d:d0:52:3d:42:c9:9d:cc:b8:91:4a:55:e4:89:c2:cb: 9e:ce:c6:f9:e2:95:21:9e:51:45:a1:40:f2:60:6e:85:be:21: 62:a5:68:ac:53:1f:ef:14:92:1f:a5:50:62:27:60:6d:45:32: df:c8:5d:77:1c:0b:eb:cb:45:a7:a9:8a:09:51:69:80:f0:32: 1b:ce:e9:51:44:f2:ab:51:7c:fe:60:e2:0e:41:09:6d:dc:00: c3:75:e4:80:2d:f3:84:24:f1:75:37:0c:c2:cb:8c:f0:31:c1: 78:9f:40:e0:66:82:5d:b2:b3:71:79:92:82:88:2d:71:e9:e4: 02:73:3e:05:f4:23:97:c2:97:47:11:42:26:4d:ee:71:c5:89: 98:32:3e:7a:69:6d:fa:1a:19:49:af:91:4f:c4:1c:1d:f5:5a: 24:ed:51:77:c6:2a:a2:20:be:62:4c:d9:a9:d0:e8:aa:52:37: ca:ce:c3:23:eb:d9:36:76:4a:c7:e5:a9:d3:45:8c:1c:9e:f0: a0:4b:ff:1c ====================================== --- Certificate chain 0 s:CN = secure-iv.co.jp i:C = US, O = Let's Encrypt, CN = R3 a:PKEY: id-ecPublicKey, 256 (bit); sigalg: RSA-SHA256 v:NotBefore: Mar 18 15:50:27 2024 GMT; NotAfter: Jun 16 15:50:26 2024 GMT 1 s:C = US, O = Let's Encrypt, CN = R3 i:C = US, O = Internet Security Research Group, CN = ISRG Root X1 a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Sep 4 00:00:00 2020 GMT; NotAfter: Sep 15 16:00:00 2025 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIEIDCCAwigAwIBAgISBEl+0cQkdGMLC8rkK5Orz8ejMA0GCSqGSIb3DQEBCwUA MDIxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQswCQYDVQQD EwJSMzAeFw0yNDAzMTgxNTUwMjdaFw0yNDA2MTYxNTUwMjZaMBoxGDAWBgNVBAMT D3NlY3VyZS1pdi5jby5qcDBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABMUAVoZr lUkNOYYyfRrLXRpbn3v25sZM3k2qXkqe6GDOTtYqnHwrBPCok6tV85NmINnrtWDO 4yPYWnAzLmBrCCijggIRMIICDTAOBgNVHQ8BAf8EBAMCB4AwHQYDVR0lBBYwFAYI KwYBBQUHAwEGCCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFAivh5QU QZ/4XyYJpiWIvtt4TQAHMB8GA1UdIwQYMBaAFBQusxe3WFbLrlAJQOYfr52LFMLG MFUGCCsGAQUFBwEBBEkwRzAhBggrBgEFBQcwAYYVaHR0cDovL3IzLm8ubGVuY3Iu b3JnMCIGCCsGAQUFBzAChhZodHRwOi8vcjMuaS5sZW5jci5vcmcvMBoGA1UdEQQT MBGCD3NlY3VyZS1pdi5jby5qcDATBgNVHSAEDDAKMAgGBmeBDAECATCCAQQGCisG AQQB1nkCBAIEgfUEgfIA8AB2AHb/iD8KtvuVUcJhzPWHujS0pM27KdxoQgqf5mdM Wjp0AAABjlJ4u3gAAAQDAEcwRQIgFkj+PEdY/lUeg4HiDU+GRD8Wulw2u5yXzkFO OF0JvxECIQDXZ0ohSEPZYfSK5WJ3q7MAP/yxfd5U8C937BujQktpYAB2AEiw42va pkc0D+VqAvqdMOscUgHLVt0sgdm7v6s52IRzAAABjlJ4u08AAAQDAEcwRQIhAIbL yUAe4+Q8r6ncWfl/deKBjU8JnMQxcLl9BLh+U+3OAiArRkKC8kU1dyLYoEMTrhoQ PD0uxi9ZhXw7xdm4W+E0/DANBgkqhkiG9w0BAQsFAAOCAQEAYFF4r1r+Gj9zVCI0 hH3yf5lNSOjMf+pA5SBUW/L74lbPtm0/u520TMR7Wbt1/p55Z6+7/9XKSLV6KPPa v2rteaorEy9HaZO/F4fEkwlnKkc1ZnqoUxFjkBz3NOds6yuHpuuPHjMVx+gb+zmJ QZpCd5kk82PmyUDkgwokPSALKayAzxp14SzK+3eEM8QYt54vhf+YohJIKDPO1J7d JjNo963PtJ3NHS5NHrDrNGhWAKSCWQm7xr3FXuHLF3+SRwtOqkPuNPjPb8o2Ptc5 zLr113ApD9gFkYxiiguTitpo1X2eyB7eQ/a/VZE+jvna+TcvmGR2ksV/IzunLKR5 cFpRig== -----END CERTIFICATE----- subject=CN = secure-iv.co.jp issuer=C = US, O = Let's Encrypt, CN = R3 --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: ECDSA Server Temp Key: X25519, 253 bits --- SSL handshake has read 3237 bytes and written 390 bytes Verification: OK --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 256 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 4C1E69082FB3C33635785A977CA750EAF195B0C65A0747F8AAA2E00791ABA953 Session-ID-ctx: Resumption PSK: A337F85064AFD188DAAC3E3EAAF0D50CFB95FBE5E693AA903D323609648DAC20 PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 604800 (seconds) TLS session ticket: 0000 - 46 3b 66 33 2c 97 41 b5-53 50 7f 53 69 9f a4 12 F;f3,.A.SP.Si... 0010 - 78 53 b2 b8 dc 76 63 3f-27 32 eb 0e a3 ab 8a d4 xS...vc?'2...... 0020 - b9 75 a6 84 85 33 e0 49-c7 16 6e 40 53 f5 40 c2 .u...3.I..n@S.@. 0030 - 09 ac a3 aa 52 88 2a e1-79 82 20 cc 53 ab 24 72 ....R.*.y. .S.$r 0040 - d6 5d 3f 88 52 2e f6 4c-5a b8 75 65 85 09 6f 83 .]?.R..LZ.ue..o. 0050 - 6d a4 0e 63 1f 1c 0f ee-be dc 6c 46 0e 19 eb bb m..c......lF.... 0060 - a5 a1 b7 49 6a db 6e ad-f9 30 94 d2 d3 ab 2b f2 ...Ij.n..0....+. 0070 - 2e . Start Time: 1715492833 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no Max Early Data: 0 --- read R BLOCK