CONNECTED(00000003) OCSP response: no response sent --- Certificate chain 0 s:CN = TRAEFIK DEFAULT CERT i:CN = TRAEFIK DEFAULT CERT a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Apr 1 07:45:13 2024 GMT; NotAfter: Apr 1 07:45:13 2025 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIDXjCCAkagAwIBAgIRAJSAvMOhrdQIsDRuYmrD54swDQYJKoZIhvcNAQELBQAw HzEdMBsGA1UEAxMUVFJBRUZJSyBERUZBVUxUIENFUlQwHhcNMjQwNDAxMDc0NTEz WhcNMjUwNDAxMDc0NTEzWjAfMR0wGwYDVQQDExRUUkFFRklLIERFRkFVTFQgQ0VS VDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMm9Hq3ZdBS4u/WsY/IF xWewzosV31fk3gKOXd8lpP5XOsnSaXZQ7sStzaFhA3BuGr68NdXInEfSOWs8jSBE KQPikycACJsPN4m3zgHP9T1k3DfUekT6ncIVCRUHZgEqk7XtFoVTj5LPyA+p4cbE SinSr4IrFqIZMqwYT8C5WWMpQWy/bj1xp7KAg+qtvClrkn+hLLFuhRXmp4lH+ftE 6SWOmzWfeFQZXTymZCc5mfFkU15eAUEncGiNo0Nc/6gG1tFF73OkxoHy1fpfZc2B ymFLw4kQoWQC/5lpU1j8gr1GfvvnCG/QRsxjU3VMBzqa+xeTVzU5dkA/aO1iocwD fmECAwEAAaOBlDCBkTAOBgNVHQ8BAf8EBAMCA7gwEwYDVR0lBAwwCgYIKwYBBQUH AwEwDAYDVR0TAQH/BAIwADBcBgNVHREEVTBTglE5ODhiYjZjMzg4NWI4MzU0NTkx NjI3Y2UxMmM5NDE0NS5mYWU1MmIyMWM3ODM0NDZiODEyNDBkMGNlNDRkMjU0NC50 cmFlZmlrLmRlZmF1bHQwDQYJKoZIhvcNAQELBQADggEBAAeNhc295fM6EJfUwJHl e/+mR+craQ/aTRQj33OUKFXTbbNEl8+0yrNPWxojXnqN3P7xXyo2gYkQeXxrLAts 6ytQp2NOOu1Oc2cQdVxvfbTjnJzdc1qIoLz1Dq6ndtWhWbMDbOcZXaffS+Bmhnnt t40gEZsvxeA5+gceseWs6sRylPh9IIAycbtshKPqWdRpPSDDI6JsQygAClzeRTvd +e3AWJWXz9b0LCcCvCQL0p/c+1V/+54uX85f2yvzLXfxP1BFiHD2XxKw3NF3WwkS IQmJCL7WqZSE3BKrWCR2LJPubrWi6aK8Ab1K8mgoZtkM+1JOSPUT4IKyopZMQC4r Ya4= -----END CERTIFICATE----- subject=CN = TRAEFIK DEFAULT CERT issuer=CN = TRAEFIK DEFAULT CERT --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 1406 bytes and written 396 bytes Verification error: self-signed certificate --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 2048 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 18 (self-signed certificate) --- --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: 528EC4EA3B067D3F5D04985CFA85DC74E4D5F307212C9A0EA7481CE3E5EE8989 Session-ID-ctx: Resumption PSK: E506DB2CD5AC9E06AAEF78DD232596209C3B0EB161791179891D29D133CF6A07 PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 604800 (seconds) TLS session ticket: 0000 - 68 ee 3f f2 f8 08 0c 2d-7f 92 ac 40 f0 24 4e ed h.?....-...@.$N. 0010 - 6f df 51 74 4a 3d 3b 57-45 b1 8b 33 5b ca 93 fc o.QtJ=;WE..3[... 0020 - db a1 93 5e b1 ce 8d 08-7b 8c 1a 3f 5f 0a ab 77 ...^....{..?_..w 0030 - 19 50 db 8f a9 3d 16 61-1b 92 5f 05 47 25 e0 62 .P...=.a.._.G%.b 0040 - 6a 31 b3 af 29 f9 3e 4b-9e f5 8c 84 c4 20 d0 9a j1..).>K..... .. 0050 - cb 00 fd eb 36 c8 82 cb-fa 63 b8 46 e7 58 16 2e ....6....c.F.X.. 0060 - ca 99 54 70 73 c8 2b ea-bd 5d 5f 93 4f 8f 9b 80 ..Tps.+..]_.O... 0070 - b2 . Start Time: 1715421112 Timeout : 7200 (sec) Verify return code: 18 (self-signed certificate) Extended master secret: no Max Early Data: 0 --- read R BLOCK