CONNECTED(00000003) OCSP response: ====================================== OCSP Response Data: OCSP Response Status: successful (0x0) Response Type: Basic OCSP Response Version: 1 (0x0) Responder Id: C = US, O = Let's Encrypt, CN = R3 Produced At: May 10 20:19:00 2024 GMT Responses: Certificate ID: Hash Algorithm: sha1 Issuer Name Hash: 48DAC9A0FB2BD32D4FF0DE68D2F567B735F9B3C4 Issuer Key Hash: 142EB317B75856CBAE500940E61FAF9D8B14C2C6 Serial Number: 04110025453C99A14445FC25071F6F03CF58 Cert Status: good This Update: May 10 20:19:00 2024 GMT Next Update: May 17 20:18:58 2024 GMT Signature Algorithm: sha256WithRSAEncryption Signature Value: 29:81:b6:8d:7b:8d:06:10:9b:c8:a4:e2:2b:a8:dd:d1:56:e2: e1:34:f0:e4:46:2b:43:f5:aa:6b:1b:14:e4:e0:ed:7f:5c:a1: ff:fb:c8:6e:5d:7e:85:25:0e:c7:5e:ac:01:61:ee:d6:25:78: 93:0b:80:c9:46:ff:20:fd:62:c8:73:62:89:48:40:f3:5f:17: 10:9d:d6:8f:24:cc:f3:3a:d6:87:3d:94:c4:20:51:35:da:88: c3:f0:ac:0f:fc:68:51:72:b4:b9:19:99:58:67:72:3e:65:58: 97:e0:7f:3e:6f:c6:c6:fb:34:34:c7:5e:a8:cc:df:32:8b:ba: 69:45:57:bc:76:c7:9d:f5:a7:dc:4f:a2:e3:a3:ee:d9:02:42: 8d:cb:03:2a:46:c0:f0:e7:cc:e1:11:ba:a2:4b:7a:72:95:56: 4d:06:82:3f:e7:7e:f5:65:01:1f:66:71:66:84:33:23:e7:f4: ef:42:c7:32:5a:0f:d5:61:8d:85:d0:c8:07:e2:a5:2b:c1:3e: 02:0a:d5:b8:65:b7:50:42:04:56:66:a9:da:4e:16:63:01:22: 93:c4:e7:13:94:6a:0b:83:d1:d4:9f:80:a6:1f:a6:b7:81:f5: 12:0c:02:de:6a:9f:b7:33:57:ab:de:05:9f:33:b2:09:cd:17: bc:f8:5e:1d ====================================== --- Certificate chain 0 s:CN = xnxx.jp i:C = US, O = Let's Encrypt, CN = R3 a:PKEY: id-ecPublicKey, 256 (bit); sigalg: RSA-SHA256 v:NotBefore: Apr 2 17:25:27 2024 GMT; NotAfter: Jul 1 17:25:26 2024 GMT 1 s:C = US, O = Let's Encrypt, CN = R3 i:C = US, O = Internet Security Research Group, CN = ISRG Root X1 a:PKEY: rsaEncryption, 2048 (bit); sigalg: RSA-SHA256 v:NotBefore: Sep 4 00:00:00 2020 GMT; NotAfter: Sep 15 16:00:00 2025 GMT --- Server certificate -----BEGIN CERTIFICATE----- MIIEDzCCAvegAwIBAgISBBEAJUU8maFERfwlBx9vA89YMA0GCSqGSIb3DQEBCwUA MDIxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQswCQYDVQQD EwJSMzAeFw0yNDA0MDIxNzI1MjdaFw0yNDA3MDExNzI1MjZaMBIxEDAOBgNVBAMT B3hueHguanAwWTATBgcqhkjOPQIBBggqhkjOPQMBBwNCAAT3NA9ZLAlMdn0C4aim 9ho56t9/vr38Z/qYM0B66zsHk5u38GPqABofywC1orKs+JX1OCKFU1eegIi1Zw7K sI5fo4ICCDCCAgQwDgYDVR0PAQH/BAQDAgeAMB0GA1UdJQQWMBQGCCsGAQUFBwMB BggrBgEFBQcDAjAMBgNVHRMBAf8EAjAAMB0GA1UdDgQWBBQU3HPXtYypbvUSNzzX 6cUd9VXISjAfBgNVHSMEGDAWgBQULrMXt1hWy65QCUDmH6+dixTCxjBVBggrBgEF BQcBAQRJMEcwIQYIKwYBBQUHMAGGFWh0dHA6Ly9yMy5vLmxlbmNyLm9yZzAiBggr BgEFBQcwAoYWaHR0cDovL3IzLmkubGVuY3Iub3JnLzASBgNVHREECzAJggd4bnh4 LmpwMBMGA1UdIAQMMAowCAYGZ4EMAQIBMIIBAwYKKwYBBAHWeQIEAgSB9ASB8QDv AHUAO1N3dT4tuYBOizBbBv5AO2fYT8P0x70ADS1yb+H61BcAAAGOoA8YyQAABAMA RjBEAiBLjnHYYEXU/xKsEuhMpd3BTedBSjNuFyGVhgw67deULAIgBPGobNqDxc7U MSnyE1VSzxxCJgzU1OdeBrjSFLT3QhwAdgAZmBBxCfDWUi4wgNKeP2S7g24ozPkP Uo7u385KPxa0ygAAAY6gDxjXAAAEAwBHMEUCIB4Tq50NX13xm1mgac8JqXTlx7eU EYFKiOyU69OYNqXGAiEA6HIV6oZopQQK/8JvSwNmOFSAcNyIM1RvjhunbNUl8mcw DQYJKoZIhvcNAQELBQADggEBAGR9S25Xv7jd5LwB5X+x44ILtSYan1XrhXvsSd1e IFAGrMhJ03LS/XX/HOSW0Gw9IW45yYtXUvAuYi5JrD5yUqFQYYzsaUvYgN0mBNtU 9t03i8kHS/TENpjdNh/BHRwQ1qaNBvVVwOmsXzLcFO2j8HuLkhgGzip5qUEGupws aIAk+KKPppRuUvP70z1nSt48IX0SJ//Wham7q4pXdnqjKK87gN4oUYpDTIMi/K2/ o2y9P2vV1KkM0qQ0JCQCk7k+EbukRPOKZx/83g69DD6ichdIiLvBA5HdDfF/XbZK jzJ5ZrpsbaqnyEoNaNqQHsNLkH4qnyXmrAzYmFImuaP9Z8c= -----END CERTIFICATE----- subject=CN = xnxx.jp issuer=C = US, O = Let's Encrypt, CN = R3 --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: ECDSA Server Temp Key: X25519, 253 bits --- SSL handshake has read 3220 bytes and written 382 bytes Verification: OK --- New, TLSv1.3, Cipher is TLS_AES_128_GCM_SHA256 Server public key is 256 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_128_GCM_SHA256 Session-ID: ED8BF95D5C43AF06B0855BC45F789D00B64716D489D0DF80215D0CFD81069026 Session-ID-ctx: Resumption PSK: 0BE3F101C8961412EA28B39FC5A243D7B9704E9D64C3EB21293B96E3FF8168C1 PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 604800 (seconds) TLS session ticket: 0000 - de 66 57 94 26 d7 bf 1f-38 0f 9f 20 dc 43 44 14 .fW.&...8.. .CD. 0010 - a5 cd 23 2d b4 a5 0e 9b-a8 39 5b a5 5c c1 93 51 ..#-.....9[.\..Q 0020 - dd 3c 1e 42 ef a5 46 5b-5b 10 db b7 09 bb 2e 34 .<.B..F[[......4 0030 - c0 16 68 a7 d3 57 da c8-69 8e ec 1b d1 30 b8 17 ..h..W..i....0.. 0040 - bb 7e 86 89 5e 01 aa c0-44 eb db a1 74 52 7b 35 .~..^...D...tR{5 0050 - 0d cb 37 a6 0b 2f ec ef-05 1f c7 2d 52 62 23 24 ..7../.....-Rb#$ 0060 - 92 1a 09 3e 33 36 ee 62-f3 0e a8 20 ae b7 92 c3 ...>36.b... .... 0070 - a0 . Start Time: 1715602167 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no Max Early Data: 0 --- read R BLOCK