CONNECTED(00000003) --- Certificate chain 0 s:CN = idp.netzwissen.de i:C = US, O = Let's Encrypt, CN = R3 -----BEGIN CERTIFICATE----- MIIGKDCCBRCgAwIBAgISBN2QYM5BTb6AcQo2m99qcQrNMA0GCSqGSIb3DQEBCwUA MDIxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQswCQYDVQQD EwJSMzAeFw0yMTA4MDEwMDMwMTFaFw0yMTEwMzAwMDMwMDlaMBwxGjAYBgNVBAMT EWlkcC5uZXR6d2lzc2VuLmRlMIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKC AgEA29uKdNiZxaYXK9oXOzCRh3FiTbBTQq8eiv3PTVzBZ06hk6Zyl/1u0mrjgZhy jowC9vRYAex8xPZcwkIzXx/qtKuqz+MuiXqzMOfRAPX0xa8sXTw+4k3p7o/MG979 z03tRW6+ihs8cfDI6KwLbbIFyUE+aPlKL7EkM9zio5ftsdc9xf6LCwRL/eNw9LBp DMm7tFvHNkx3AOs8oxzLy2jTGG/t7MVWNVdwDgDNmkCBrNCIlWKFKXS4eBzM42Vy Lpg8tEs+1vONoE1y50uTatUnvIZ882Q/wZER3v54A81+XOXBLTi6sZEGOdWCtY9G oapAiPfhclesXT6SYVhPupwkKnLLGNAKOIEW6+i2xhstdfjzSsgl53rJTgY/fKKg ryMspWoeWb60xzRr8/BdChDmKfPypdA4NExTBJURP2eH6KPG4wFbm1ArEAmZC1K+ o9bWZMz3w/UDSrBX/sEppiY+xtP4lHzZUxO80irCBlUQEuAdeY2S5lrmEvWKP76e Capgx2JgxPzIVE6cTZPJSeMnhs/20HedCw5mvsy7H9po9EW060U1A+9Z3CrStci5 0J3qHqadxRgI4f5V4CkBZ+xtTSCvjnANBLAW8vxf0W1QQAgbtuJYLuQvs2JvcHWK nr9MnGHq3fTRxBbqW7Bh36NSFQy5p90+OgGFoPMDTU/kOBkCAwEAAaOCAkwwggJI MA4GA1UdDwEB/wQEAwIFoDAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw DAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQUMJF/iX1WnMn1xLmuniAGy3pCPWkwHwYD VR0jBBgwFoAUFC6zF7dYVsuuUAlA5h+vnYsUwsYwVQYIKwYBBQUHAQEESTBHMCEG CCsGAQUFBzABhhVodHRwOi8vcjMuby5sZW5jci5vcmcwIgYIKwYBBQUHMAKGFmh0 dHA6Ly9yMy5pLmxlbmNyLm9yZy8wHAYDVR0RBBUwE4IRaWRwLm5ldHp3aXNzZW4u ZGUwTAYDVR0gBEUwQzAIBgZngQwBAgEwNwYLKwYBBAGC3xMBAQEwKDAmBggrBgEF BQcCARYaaHR0cDovL2Nwcy5sZXRzZW5jcnlwdC5vcmcwggEEBgorBgEEAdZ5AgQC BIH1BIHyAPAAdgCUILwejtWNbIhzH4KLIiwN0dpNXmxPlD1h204vWE2iwgAAAXr/ VTGuAAAEAwBHMEUCIDi5yGGRxJDZ286tXPS65tHRnHFeYT918ttGUr9TJOePAiEA lO35/CU60kWnkodENqLynZZvIuzc4YThw1a0BVJjCcYAdgD2XJQv0XcwIhRUGAgw lFaO400TGTO/3wwvIAvMTvFk4wAAAXr/VTGqAAAEAwBHMEUCIAYKsXdmZGx8SEIa huraRDXGEwZeX2Lcor6QneBomc5NAiEA4+D5e1EVRO/YbDqOGmc3nTVxVM8ZXR3A m/8JPPqb/pYwDQYJKoZIhvcNAQELBQADggEBAJx94ikB3nV9JwY8HzRzYVAmae6R Hq1QKxEeMzxfr1qxWDdp3LF2I4YKbTc5MpBc7tlLdfYZeSX6+URZWFwX8m0w6AB/ 5/PQ4OIYHtPBMha8JHX9KtiMVtvQgkT8BSutCy5p3rzbRsWLurhuKsIk9BZjzJjr u/SoSHRJkxJjh6C22zOCS2uxE/NTxxzUw8cPKAnsbqYHmz0i6mNo+YY98q6/Zfmw 755JgLSNdxKDakEo/H9IiEtGfpKKtol8/mK/ucktMIKkCGNsypjIBv3RtHwqulR1 UFKBixQxoWaUdnpQxPKVaBwJ2NwG4TQMiZHf/ujY4wX0MAFrsUXxsinGpR8= -----END CERTIFICATE----- 1 s:C = US, O = Let's Encrypt, CN = R3 i:C = US, O = Internet Security Research Group, CN = ISRG Root X1 -----BEGIN CERTIFICATE----- MIIFFjCCAv6gAwIBAgIRAJErCErPDBinU/bWLiWnX1owDQYJKoZIhvcNAQELBQAw TzELMAkGA1UEBhMCVVMxKTAnBgNVBAoTIEludGVybmV0IFNlY3VyaXR5IFJlc2Vh cmNoIEdyb3VwMRUwEwYDVQQDEwxJU1JHIFJvb3QgWDEwHhcNMjAwOTA0MDAwMDAw WhcNMjUwOTE1MTYwMDAwWjAyMQswCQYDVQQGEwJVUzEWMBQGA1UEChMNTGV0J3Mg RW5jcnlwdDELMAkGA1UEAxMCUjMwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEK AoIBAQC7AhUozPaglNMPEuyNVZLD+ILxmaZ6QoinXSaqtSu5xUyxr45r+XXIo9cP R5QUVTVXjJ6oojkZ9YI8QqlObvU7wy7bjcCwXPNZOOftz2nwWgsbvsCUJCWH+jdx sxPnHKzhm+/b5DtFUkWWqcFTzjTIUu61ru2P3mBw4qVUq7ZtDpelQDRrK9O8Zutm NHz6a4uPVymZ+DAXXbpyb/uBxa3Shlg9F8fnCbvxK/eG3MHacV3URuPMrSXBiLxg Z3Vms/EY96Jc5lP/Ooi2R6X/ExjqmAl3P51T+c8B5fWmcBcUr2Ok/5mzk53cU6cG /kiFHaFpriV1uxPMUgP17VGhi9sVAgMBAAGjggEIMIIBBDAOBgNVHQ8BAf8EBAMC AYYwHQYDVR0lBBYwFAYIKwYBBQUHAwIGCCsGAQUFBwMBMBIGA1UdEwEB/wQIMAYB Af8CAQAwHQYDVR0OBBYEFBQusxe3WFbLrlAJQOYfr52LFMLGMB8GA1UdIwQYMBaA FHm0WeZ7tuXkAXOACIjIGlj26ZtuMDIGCCsGAQUFBwEBBCYwJDAiBggrBgEFBQcw AoYWaHR0cDovL3gxLmkubGVuY3Iub3JnLzAnBgNVHR8EIDAeMBygGqAYhhZodHRw Oi8veDEuYy5sZW5jci5vcmcvMCIGA1UdIAQbMBkwCAYGZ4EMAQIBMA0GCysGAQQB gt8TAQEBMA0GCSqGSIb3DQEBCwUAA4ICAQCFyk5HPqP3hUSFvNVneLKYY611TR6W PTNlclQtgaDqw+34IL9fzLdwALduO/ZelN7kIJ+m74uyA+eitRY8kc607TkC53wl ikfmZW4/RvTZ8M6UK+5UzhK8jCdLuMGYL6KvzXGRSgi3yLgjewQtCPkIVz6D2QQz CkcheAmCJ8MqyJu5zlzyZMjAvnnAT45tRAxekrsu94sQ4egdRCnbWSDtY7kh+BIm lJNXoB1lBMEKIq4QDUOXoRgffuDghje1WrG9ML+Hbisq/yFOGwXD9RiX8F6sw6W4 avAuvDszue5L3sz85K+EC4Y/wFVDNvZo4TYXao6Z0f+lQKc0t8DQYzk1OXVu8rp2 yJMC6alLbBfODALZvYH7n7do1AZls4I9d1P4jnkDrQoxB3UqQ9hVl3LEKQ73xF1O yK5GhDDX8oVfGKF5u+decIsH4YaTw7mP3GFxJSqv3+0lUFJoi5Lc5da149p90Ids hCExroL1+7mryIkXPeFM5TgO9r0rvZaBFOvV2z0gp35Z0+L4WPlbuEjN/lxPFin+ HlUjr8gRsI3qfJOQFy/9rKIJR0Y/8Omwt/8oTWgy1mdeHmmjk7j1nYsvC9JSQ6Zv MldlTTKB3zhThV1+XWYp6rjd5JW1zbVWEkLNxE7GJThEUG3szgBVGP7pSWTUTsqX nLRbwHOoq7hHwg== -----END CERTIFICATE----- 2 s:C = US, O = Internet Security Research Group, CN = ISRG Root X1 i:O = Digital Signature Trust Co., CN = DST Root CA X3 -----BEGIN CERTIFICATE----- MIIFYDCCBEigAwIBAgIQQAF3ITfU6UK47naqPGQKtzANBgkqhkiG9w0BAQsFADA/ MSQwIgYDVQQKExtEaWdpdGFsIFNpZ25hdHVyZSBUcnVzdCBDby4xFzAVBgNVBAMT DkRTVCBSb290IENBIFgzMB4XDTIxMDEyMDE5MTQwM1oXDTI0MDkzMDE4MTQwM1ow TzELMAkGA1UEBhMCVVMxKTAnBgNVBAoTIEludGVybmV0IFNlY3VyaXR5IFJlc2Vh cmNoIEdyb3VwMRUwEwYDVQQDEwxJU1JHIFJvb3QgWDEwggIiMA0GCSqGSIb3DQEB AQUAA4ICDwAwggIKAoICAQCt6CRz9BQ385ueK1coHIe+3LffOJCMbjzmV6B493XC ov71am72AE8o295ohmxEk7axY/0UEmu/H9LqMZshftEzPLpI9d1537O4/xLxIZpL wYqGcWlKZmZsj348cL+tKSIG8+TA5oCu4kuPt5l+lAOf00eXfJlII1PoOK5PCm+D LtFJV4yAdLbaL9A4jXsDcCEbdfIwPPqPrt3aY6vrFk/CjhFLfs8L6P+1dy70sntK 4EwSJQxwjQMpoOFTJOwT2e4ZvxCzSow/iaNhUd6shweU9GNx7C7ib1uYgeGJXDR5 bHbvO5BieebbpJovJsXQEOEO3tkQjhb7t/eo98flAgeYjzYIlefiN5YNNnWe+w5y sR2bvAP5SQXYgd0FtCrWQemsAXaVCg/Y39W9Eh81LygXbNKYwagJZHduRze6zqxZ Xmidf3LWicUGQSk+WT7dJvUkyRGnWqNMQB9GoZm1pzpRboY7nn1ypxIFeFntPlF4 FQsDj43QLwWyPntKHEtzBRL8xurgUBN8Q5N0s8p0544fAQjQMNRbcTa0B7rBMDBc SLeCO5imfWCKoqMpgsy6vYMEG6KDA0Gh1gXxG8K28Kh8hjtGqEgqiNx2mna/H2ql PRmP6zjzZN7IKw0KKP/32+IVQtQi0Cdd4Xn+GOdwiK1O5tmLOsbdJ1Fu/7xk9TND TwIDAQABo4IBRjCCAUIwDwYDVR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAQYw SwYIKwYBBQUHAQEEPzA9MDsGCCsGAQUFBzAChi9odHRwOi8vYXBwcy5pZGVudHJ1 c3QuY29tL3Jvb3RzL2RzdHJvb3RjYXgzLnA3YzAfBgNVHSMEGDAWgBTEp7Gkeyxx +tvhS5B1/8QVYIWJEDBUBgNVHSAETTBLMAgGBmeBDAECATA/BgsrBgEEAYLfEwEB ATAwMC4GCCsGAQUFBwIBFiJodHRwOi8vY3BzLnJvb3QteDEubGV0c2VuY3J5cHQu b3JnMDwGA1UdHwQ1MDMwMaAvoC2GK2h0dHA6Ly9jcmwuaWRlbnRydXN0LmNvbS9E U1RST09UQ0FYM0NSTC5jcmwwHQYDVR0OBBYEFHm0WeZ7tuXkAXOACIjIGlj26Ztu MA0GCSqGSIb3DQEBCwUAA4IBAQAKcwBslm7/DlLQrt2M51oGrS+o44+/yQoDFVDC 5WxCu2+b9LRPwkSICHXM6webFGJueN7sJ7o5XPWioW5WlHAQU7G75K/QosMrAdSW 9MUgNTP52GE24HGNtLi1qoJFlcDyqSMo59ahy2cI2qBDLKobkx/J3vWraV0T9VuG WCLKTVXkcGdtwlfFRjlBz4pYg1htmf5X6DYO8A4jqv2Il9DjXA6USbW1FzXSLr9O he8Y4IWS6wY7bCkjCWDcRQJMEhg76fsO3txE+FiYruq9RUWhiF1myv4Q6W+CyBFC Dfvp7OOGAN6dEOM4+qR9sdjoSYKEBpsr6GtPAQw4dy753ec5 -----END CERTIFICATE----- --- Server certificate subject=CN = idp.netzwissen.de issuer=C = US, O = Let's Encrypt, CN = R3 --- No client certificate CA names sent Peer signing digest: SHA256 Peer signature type: RSA-PSS Server Temp Key: X25519, 253 bits --- SSL handshake has read 5088 bytes and written 407 bytes Verification: OK --- New, TLSv1.3, Cipher is TLS_AES_256_GCM_SHA384 Server public key is 4096 bit Secure Renegotiation IS NOT supported Compression: NONE Expansion: NONE No ALPN negotiated Early data was not sent Verify return code: 0 (ok) --- --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_256_GCM_SHA384 Session-ID: 5CB3116F0E4F18CDBD9D906EDF4B36C023F4386B5A739744931BFDE7BAC708A7 Session-ID-ctx: Resumption PSK: E1B417CF6F4F2F3910EA081C16EB79B5ED706278CF7FBC426F09F52C1852C79DDB75F50E4E2271B26F65E69B10B2C7B4 PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 300 (seconds) TLS session ticket: 0000 - 40 bb 7c a1 6f c5 f5 85-cb 00 af 8c 29 02 57 5b @.|.o.......).W[ 0010 - 16 e7 36 dc 20 80 2c 62-58 d7 43 a7 14 04 2d 16 ..6. .,bX.C...-. 0020 - 79 0e 1a 2f 54 0c c1 cf-32 c9 20 67 b9 8a df bb y../T...2. g.... 0030 - 7c 28 b5 0e 47 df a1 8d-27 08 8a 5d e9 f0 90 66 |(..G...'..]...f 0040 - 64 75 1e 5c b2 a5 e7 01-26 74 3b 78 c4 d9 65 30 du.\....&t;x..e0 0050 - 95 fd 48 57 33 56 6e 54-ac b2 be cf 18 cf d3 01 ..HW3VnT........ 0060 - d1 68 59 5a 81 68 60 be-86 41 c6 c5 1f 3b f4 36 .hYZ.h`..A...;.6 0070 - 1d 55 5e 48 4b 8a 6a 4a-a6 5c c0 95 e7 8d 19 81 .U^HK.jJ.\...... 0080 - ba 4f 06 cb 66 6c 0c 3a-17 4e 1a c3 3c e5 51 37 .O..fl.:.N..<.Q7 0090 - 1e 1b 29 cd 9c 0b fd 16-56 83 ad e0 7e 68 81 2e ..).....V...~h.. 00a0 - fd a6 b3 69 08 26 57 a2-17 b8 49 2a 01 7b 25 7c ...i.&W...I*.{%| 00b0 - 74 99 4c d9 a4 9a ec bd-74 fd 85 60 7f b4 7f ab t.L.....t..`.... 00c0 - 12 9b 74 88 68 c7 44 00-5d 35 ae 31 9c ca 4c 8b ..t.h.D.]5.1..L. 00d0 - f3 fe b3 72 06 a4 2a a6-74 c2 ad 0c 00 4c 31 39 ...r..*.t....L19 Start Time: 1628273793 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no Max Early Data: 0 --- read R BLOCK --- Post-Handshake New Session Ticket arrived: SSL-Session: Protocol : TLSv1.3 Cipher : TLS_AES_256_GCM_SHA384 Session-ID: 47829CD0CA00464A1B0356B7B99D5E9653CCFBB808BAAF83D7D63D48D2D7B2AF Session-ID-ctx: Resumption PSK: C49C1B2C9915BEA3F7277C13F0DE439488AB248D704647C965F3B8BBD977ED07A5695702E00799D7B4EEAF3F14C63320 PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 300 (seconds) TLS session ticket: 0000 - 40 bb 7c a1 6f c5 f5 85-cb 00 af 8c 29 02 57 5b @.|.o.......).W[ 0010 - dc 6f 59 99 f4 b2 82 3e-9b b7 73 cf ef 2b 55 fd .oY....>..s..+U. 0020 - a1 72 0c 0d 84 10 7b 1d-d4 a0 61 a1 38 ea 42 93 .r....{...a.8.B. 0030 - 47 61 cc b6 7d 98 4d 7e-bd c9 33 8e 76 a9 b1 eb Ga..}.M~..3.v... 0040 - 5d 12 64 b7 94 41 1b e8-69 29 f3 c0 9f 08 97 2b ].d..A..i).....+ 0050 - 4b 85 3c 92 c6 9b 5f 13-7b f8 34 24 95 37 54 e0 K.<..._.{.4$.7T. 0060 - 07 ee 4c de 63 94 69 d2-71 12 8e 3a 05 cb da 24 ..L.c.i.q..:...$ 0070 - 13 ed 0e 9b 9d 2c 1a 1f-8c ec e3 b4 c4 9b 53 49 .....,........SI 0080 - fe 79 34 a3 ee cf 27 7f-a6 d1 10 17 ef ea 98 2d .y4...'........- 0090 - fa 91 75 32 5f e8 e1 99-6b 9a 8a ee c7 4b 3a 63 ..u2_...k....K:c 00a0 - e8 30 88 86 fc 90 74 c5-59 6b 1f 5a 6b ec 9b ea .0....t.Yk.Zk... 00b0 - bc 4f c9 da c9 9d 26 6f-4c 72 88 64 0f 31 60 81 .O....&oLr.d.1`. 00c0 - 15 e0 76 9e 82 31 25 54-fc 20 31 fb 85 0f 39 d9 ..v..1%T. 1...9. 00d0 - ab 30 9e 51 fd bc 61 a9-c0 fb 36 34 eb 7f 6c 9c .0.Q..a...64..l. Start Time: 1628273793 Timeout : 7200 (sec) Verify return code: 0 (ok) Extended master secret: no Max Early Data: 0 --- read R BLOCK closed