CONNECTED(00000003) OCSP response: ====================================== OCSP Response Data: OCSP Response Status: successful (0x0) Response Type: Basic OCSP Response Version: 1 (0x0) Responder Id: C = US, O = Let's Encrypt, CN = R3 Produced At: May 10 13:27:00 2024 GMT Responses: Certificate ID: Hash Algorithm: sha1 Issuer Name Hash: 48DAC9A0FB2BD32D4FF0DE68D2F567B735F9B3C4 Issuer Key Hash: 142EB317B75856CBAE500940E61FAF9D8B14C2C6 Serial Number: 036C07FE813C024B3845FD576843C739F6C6 Cert Status: good This Update: May 10 13:27:00 2024 GMT Next Update: May 17 13:26:58 2024 GMT Signature Algorithm: sha256WithRSAEncryption Signature Value: 1c:89:e1:1b:fd:d1:3d:de:fe:5d:03:be:19:ef:8d:ee:61:ac: b8:ad:5e:de:d6:43:63:03:68:a8:9b:33:42:82:19:87:dd:c6: 6f:b5:da:c2:b7:5a:de:52:1c:32:1d:5e:4a:c7:b5:6c:78:e7: 10:5c:25:37:05:cd:c3:3e:26:40:7a:07:1f:2f:37:5e:3d:2a: 24:e0:74:34:da:6c:1a:ec:a7:06:a8:12:45:49:be:5b:05:79: 2f:25:8a:de:19:f5:b8:af:20:a8:fc:94:d8:bf:c5:79:e3:54: a6:f9:6f:ba:b8:8c:c0:23:96:e7:9b:d4:b6:db:04:fa:1c:ee: f8:d0:5b:d5:b4:cd:a2:ed:2d:61:63:4a:9a:76:ad:73:23:94: a8:7c:2c:00:1a:bf:12:af:36:ea:31:77:98:98:22:b4:03:0c: 19:28:65:aa:b4:82:1e:72:5d:bc:33:d2:02:74:c5:d6:e8:01: 1b:ec:24:98:24:66:24:13:8f:a6:dd:2e:72:ce:c2:7c:9a:c4: 69:92:9e:e4:4d:ad:10:ea:f6:ee:2b:a9:92:0b:b9:d2:fa:75: b5:9c:40:eb:8b:b3:74:97:62:21:34:13:ec:eb:0e:1c:2d:6e: 94:bb:44:89:60:ae:a6:8c:2e:c2:88:33:93:c7:16:7e:74:c3: 83:82:65:1e ====================================== --- Certificate chain 0 s:CN = www.bizca.jp i:C = US, O = Let's Encrypt, CN = R3 a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Mar 29 03:53:00 2024 GMT; NotAfter: Jun 27 03:52:59 2024 GMT 1 s:C = US, O = Let's Encrypt, CN = R3 i:C = US, O = Internet Security Research Group, CN = ISRG Root X1 a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Sep 4 00:00:00 2020 GMT; NotAfter: Sep 15 16:00:00 2025 GMT 2 s:C = US, O = Internet Security Research Group, CN = ISRG Root X1 i:O = Digital Signature Trust Co., CN = DST Root CA X3 a:PKEY: rsaEncryption, 4096 (bit); sigalg: RSA-SHA256 v:NotBefore: Jan 20 19:14:03 2021 GMT; NotAfter: Sep 30 18:14:03 2024 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIE5jCCA86gAwIBAgISA2wH/oE8Aks4Rf1XaEPHOfbGMA0GCSqGSIb3DQEBCwUA MDIxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQswCQYDVQQD EwJSMzAeFw0yNDAzMjkwMzUzMDBaFw0yNDA2MjcwMzUyNTlaMBcxFTATBgNVBAMT DHd3dy5iaXpjYS5qcDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJSw yEePFTgeECdo1mDVzsoUh79mS5QO+EtrnMnHGdXV/fiYMZiyuBwMDXLMSs4gb/n/ 2nuKuWz8QH36U4IV2DLdB1ybkEhmRt2/lKXsBy6rIV0U/IoKEyIQ7WT5Ods3Tdt7 eQIitUC+b8zAEPyBTEhzPEisSA1hEQaqxrcsmHetenSEJFJ6jKqU6yTaTyRvLKQT 3PDadstN6OFIHZfDisrTwHyPnMUrVM73zmyQ3acpRnF+2CLuukrllgwyVFqFZBGc MBd9EoDsvEv7staMQi/n/hkfb+BLBea791Ga4/B66R7FyqBJbbAI2UnrtuBbeP3M CuCJLlyuHYTJBpiRjlcCAwEAAaOCAg8wggILMA4GA1UdDwEB/wQEAwIFoDAdBgNV HSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDAYDVR0TAQH/BAIwADAdBgNVHQ4E FgQUV6FlrquXHO2ZufmoQs8MTIHp88UwHwYDVR0jBBgwFoAUFC6zF7dYVsuuUAlA 5h+vnYsUwsYwVQYIKwYBBQUHAQEESTBHMCEGCCsGAQUFBzABhhVodHRwOi8vcjMu by5sZW5jci5vcmcwIgYIKwYBBQUHMAKGFmh0dHA6Ly9yMy5pLmxlbmNyLm9yZy8w FwYDVR0RBBAwDoIMd3d3LmJpemNhLmpwMBMGA1UdIAQMMAowCAYGZ4EMAQIBMIIB BQYKKwYBBAHWeQIEAgSB9gSB8wDxAHcASLDja9qmRzQP5WoC+p0w6xxSActW3SyB 2bu/qznYhHMAAAGOiI3XnwAABAMASDBGAiEA6EPmN7ABpX55ovaKXOvfZhYs7Gs/ cl1mVRI5YpAuSn4CIQDoAhOE1/enniP2BvHFe6muqWjf+Lv8L4ZCnrbRYlmGZQB2 AKLiv9Ye3i8vB6DWTm03p9xlQ7DGtS6i2reK+Jpt9RfYAAABjoiN17QAAAQDAEcw RQIgdwRN7yyPyQq9vlkdbteBrPIkmv1P/mILXNVjZ/QNgvUCIQDNMVPQkCdX2P/c +HVo/Cp2+/Z566lUdIJSjxXXTB17dTANBgkqhkiG9w0BAQsFAAOCAQEAGze633W3 8EGCVHUEESh+sTn29qWiWECdyUSHCEgR5fMCQi/rnhhL58G2NltZdY9PPMmhz2jz FUiWJIw9MoeAt+G8klrTa31C9ZuqgE9MrMQ8Q+UCOsljCbKyzz1WIa7WXUHs4ZdQ N8VmiyoKKCFL+/BWghtyOkVvJNX+2lIQscTCDLW1Kv+V8VCHivERmDI4E3FP3VBJ TJb9CC5jJEd4pGTYsd0hHv70BWMqWQ1TV8xRqXlbsP5lHAxTV7oZouAcUk/V9NeK 2PZw4S1PzBQe6GHP0qD8dgGsgy+GjCTQ+VMpJT97EYodPAU+hsma/hwWAEua5RO4 0lHabJRGZ5QAlQ== -----END CERTIFICATE----- subject=CN = www.bizca.jp issuer=C = US, O = Let's Encrypt, CN = R3 --- No client certificate CA names sent Peer signing digest: SHA512 Peer signature type: RSA Server Temp Key: ECDH, secp521r1, 521 bits --- SSL handshake has read 5228 bytes and written 517 bytes Verification: OK --- New, TLSv1.2, Cipher is ECDHE-RSA-AES256-GCM-SHA384 Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES256-GCM-SHA384 Session-ID: 7AC789AAFF1984BCADD82BA43C79500571994414056AEFEFAA7F0E11F54EE9C5 Session-ID-ctx: Master-Key: 1AE17118AB8CD09A0C51B146B5235C0963385B31969CBCFE6F51E711875B6C72894FB51ED2B1F220119BE6ED5C7362C1 PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 300 (seconds) TLS session ticket: 0000 - 54 4e 95 d6 23 52 0b 77-24 f3 2b 3b b6 35 4a 37 TN..#R.w$.+;.5J7 0010 - 36 14 04 a1 60 51 90 f3-29 45 f7 a7 48 5d c3 17 6...`Q..)E..H].. 0020 - c2 fb 4c 02 d8 b6 1e 33-2b d3 f2 33 87 5a df fc ..L....3+..3.Z.. 0030 - d9 55 b9 78 7a 2c d3 88-d0 68 82 55 07 9d 0c f0 .U.xz,...h.U.... 0040 - 14 7e 15 a2 d9 a2 6b 48-ee 32 25 5b 7e d4 ea 65 .~....kH.2%[~..e 0050 - e7 e2 04 83 21 52 52 1c-e4 f9 58 6e fb 49 06 cf ....!RR...Xn.I.. 0060 - 63 d9 61 61 21 8a 9a 71-5d e9 cc 5a b3 5f 2f 26 c.aa!..q]..Z._/& 0070 - 20 4b 23 6b 32 82 d6 97-1e eb 1f 51 54 21 16 8e K#k2......QT!.. 0080 - ac 9d 6c 19 33 31 b2 00-cd 16 71 69 b6 f7 4f 7a ..l.31....qi..Oz 0090 - d6 08 0d ef 56 d3 bf cc-9c 33 26 83 28 ef 85 72 ....V....3&.(..r 00a0 - 32 36 18 6b 08 1f c1 0d-ea 95 ad 70 2c de 28 44 26.k.......p,.(D 00b0 - 2f 40 f7 04 fc 77 4e d6-75 9a 17 99 ab d2 b4 4c /@...wN.u......L Start Time: 1715375040 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no ---