CONNECTED(00000003) OCSP response: no response sent --- Certificate chain 0 s:CN = testfreaks.jp i:C = US, O = Let's Encrypt, CN = R3 a:PKEY: id-ecPublicKey, 256 (bit); sigalg: RSA-SHA256 v:NotBefore: Mar 20 23:31:44 2024 GMT; NotAfter: Jun 18 23:31:43 2024 GMT 1 s:C = US, O = Let's Encrypt, CN = R3 i:C = US, O = Internet Security Research Group, CN = ISRG Root X1 a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Sep 4 00:00:00 2020 GMT; NotAfter: Sep 15 16:00:00 2025 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIEGzCCAwOgAwIBAgISA+Xr+m6Sw/urBYFr6TVdC/5ZMA0GCSqGSIb3DQEBCwUA MDIxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQswCQYDVQQD EwJSMzAeFw0yNDAzMjAyMzMxNDRaFw0yNDA2MTgyMzMxNDNaMBgxFjAUBgNVBAMT DXRlc3RmcmVha3MuanAwWTATBgcqhkjOPQIBBggqhkjOPQMBBwNCAAQnJtTrLWeS 95o2naEtxFIXqc6Cm9ikuj4pqIUrHMCCnTaPdLNVePVbCOr/Gcpnp50ec5wQ4MaN T7o6a+R0Fmibo4ICDjCCAgowDgYDVR0PAQH/BAQDAgeAMB0GA1UdJQQWMBQGCCsG AQUFBwMBBggrBgEFBQcDAjAMBgNVHRMBAf8EAjAAMB0GA1UdDgQWBBR8zIJWbmE/ 3htbafo6EzDSZ9nCmDAfBgNVHSMEGDAWgBQULrMXt1hWy65QCUDmH6+dixTCxjBV BggrBgEFBQcBAQRJMEcwIQYIKwYBBQUHMAGGFWh0dHA6Ly9yMy5vLmxlbmNyLm9y ZzAiBggrBgEFBQcwAoYWaHR0cDovL3IzLmkubGVuY3Iub3JnLzAYBgNVHREEETAP gg10ZXN0ZnJlYWtzLmpwMBMGA1UdIAQMMAowCAYGZ4EMAQIBMIIBAwYKKwYBBAHW eQIEAgSB9ASB8QDvAHYASLDja9qmRzQP5WoC+p0w6xxSActW3SyB2bu/qznYhHMA AAGOXmvFEAAABAMARzBFAiEA36Mcuna2GVoL0tQ+DwGLCONVcCRlBaDn2JI/EqSU DdsCIBRnCZ8L41NXzLuHUQ2O1tj6HvotKPZirm1fBab0+3uLAHUAouK/1h7eLy8H oNZObTen3GVDsMa1LqLat4r4mm31F9gAAAGOXmvFHwAABAMARjBEAiA6qsu+eAF6 t27PVeCPdz9INuFbWe19p3SypmjDTnCNxwIgTpIqpnXikaI63r0vtHce1LtIBtYp BcFRN6OBGb2gk8QwDQYJKoZIhvcNAQELBQADggEBAJJT3pmsu0f9cSKurl4uLCb7 QSYgckkP0Q5r+PvegOpNLzpJNaGbuix3ie0pwoAFoaJGIJuT4RHfZ1fgSdKy6WXj 0JElz4FE5JMS6EWVDys3pzyi0VE8LSsaZnsx24Ya1BGDmey+mZn9IStLTlAo6XKI oqKKC1aNpxRXDaYpj20GADbPrGplNYoEzauXo46ThSw268r0uhV0FIJC3eiWrout G2YUs6iYOkffvJmWeizSFsADnEA1vbpQ0lEzF/owY7fmQhXV9e+MmtHNEF1jq/JT 3YGe8vVJuoz0DD0SbDMXWzznptQoAGNwMZwftgJDZphx5sTFftE/JtIJK0u23IU= -----END CERTIFICATE----- subject=CN = testfreaks.jp issuer=C = US, O = Let's Encrypt, CN = R3 --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: ECDSA Server Temp Key: X25519, 253 bits --- SSL handshake has read 2720 bytes and written 388 bytes Verification: OK --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 256 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 21FDC71DAE921B0BD69D1FCBA325A7FB9F4B24286F140BF9AFB35E58FE7D67A0 Session-ID-ctx: Resumption PSK: 4F8D065DAD0C54C667D219A76D0C3379A71352C9646354E8CC65C41E8E724511 PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 604800 (seconds) TLS session ticket: 0000 - 00 e7 72 4b 3d 02 a4 2f-da 72 62 66 01 d6 0e 82 ..rK=../.rbf.... 0010 - fa b0 02 dc 3f db 00 30-fc 21 ce fc 94 2b b3 44 ....?..0.!...+.D 0020 - aa d5 ea 25 bf de f1 bb-e5 f7 d6 56 22 19 a9 d4 ...%.......V"... 0030 - 20 5c 18 75 f1 87 c7 51-f2 33 5e 10 5a 50 e6 c7 \.u...Q.3^.ZP.. 0040 - 8c 5e f7 35 15 d6 32 c2-e2 fb d3 7a ae 07 39 73 .^.5..2....z..9s 0050 - 7c 20 c1 99 79 70 90 8c-43 26 94 f2 8d c4 3e a3 | ..yp..C&....>. 0060 - 83 40 07 35 0d 66 bd 3c-fd 97 97 c4 19 0f 2a 24 .@.5.f.<......*$ 0070 - 92 . Start Time: 1715421659 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no Max Early Data: 0 --- read R BLOCK