Advertisement
Guest User

Untitled

a guest
Dec 15th, 2022
216
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.30 KB | None | 0 0
  1. * Trying 2606:4700:60:0:f53d:5624:85c7:3a2c...
  2. * TCP_NODELAY set
  3. * Connected to acme-v02.api.letsencrypt.org (2606:4700:60:0:f53d:5624:85c7:3a2c) port 443 (#0)
  4. * ALPN, offering h2
  5. * ALPN, offering http/1.1
  6. * successfully set certificate verify locations:
  7. * CAfile: /etc/ssl/certs/ca-certificates.crt
  8. CApath: /etc/ssl/certs
  9. * TLSv1.3 (OUT), TLS handshake, Client hello (1):
  10. * TLSv1.3 (IN), TLS handshake, Server hello (2):
  11. * TLSv1.3 (IN), TLS Unknown, Certificate Status (22):
  12. * TLSv1.3 (IN), TLS handshake, Unknown (8):
  13. * TLSv1.3 (IN), TLS Unknown, Certificate Status (22):
  14. * TLSv1.3 (IN), TLS handshake, Certificate (11):
  15. * TLSv1.3 (IN), TLS Unknown, Certificate Status (22):
  16. * TLSv1.3 (IN), TLS handshake, CERT verify (15):
  17. * TLSv1.3 (IN), TLS Unknown, Certificate Status (22):
  18. * TLSv1.3 (IN), TLS handshake, Finished (20):
  19. * TLSv1.3 (OUT), TLS change cipher, Client hello (1):
  20. * TLSv1.3 (OUT), TLS Unknown, Certificate Status (22):
  21. * TLSv1.3 (OUT), TLS handshake, Finished (20):
  22. * SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384
  23. * ALPN, server accepted to use h2
  24. * Server certificate:
  25. * subject: CN=acme-v02.api.letsencrypt.org
  26. * start date: Nov 7 18:45:21 2022 GMT
  27. * expire date: Feb 5 18:45:20 2023 GMT
  28. * subjectAltName: host "acme-v02.api.letsencrypt.org" matched cert's "acme-v02.api.letsencrypt.org"
  29. * issuer: C=US; O=Let's Encrypt; CN=R3
  30. * SSL certificate verify ok.
  31. * Using HTTP2, server supports multi-use
  32. * Connection state changed (HTTP/2 confirmed)
  33. * Copying HTTP/2 data in stream buffer to connection buffer after upgrade: len=0
  34. * TLSv1.3 (OUT), TLS Unknown, Unknown (23):
  35. * TLSv1.3 (OUT), TLS Unknown, Unknown (23):
  36. * TLSv1.3 (OUT), TLS Unknown, Unknown (23):
  37. * Using Stream ID: 1 (easy handle 0x562992fbf620)
  38. * TLSv1.3 (OUT), TLS Unknown, Unknown (23):
  39. > GET /directory HTTP/2
  40. > Host: acme-v02.api.letsencrypt.org
  41. > User-Agent: curl/7.58.0
  42. > Accept: */*
  43. >
  44. * TLSv1.3 (IN), TLS Unknown, Certificate Status (22):
  45. * TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
  46. * TLSv1.3 (IN), TLS Unknown, Certificate Status (22):
  47. * TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
  48. * TLSv1.3 (IN), TLS Unknown, Unknown (23):
  49. * Connection state changed (MAX_CONCURRENT_STREAMS updated)!
  50. * TLSv1.3 (OUT), TLS Unknown, Unknown (23):
  51. * TLSv1.3 (IN), TLS Unknown, Unknown (23):
  52. * TLSv1.3 (IN), TLS Unknown, Unknown (23):
  53. < HTTP/2 200
  54. < server: nginx
  55. < date: Fri, 09 Dec 2022 16:19:16 GMT
  56. < content-type: application/json
  57. < content-length: 659
  58. < cache-control: public, max-age=0, no-cache
  59. < x-frame-options: DENY
  60. < strict-transport-security: max-age=604800
  61. <
  62. {
  63. "h75wQCz_2Ck": "https://community.letsencrypt.org/t/adding-random-entries-to-the-directory/33417",
  64. "keyChange": "https://acme-v02.api.letsencrypt.org/acme/key-change",
  65. "meta": {
  66. "caaIdentities": [
  67. "letsencrypt.org"
  68. ],
  69. "termsOfService": "https://letsencrypt.org/documents/LE-SA-v1.3-September-21-2022.pdf",
  70. "website": "https://letsencrypt.org"
  71. },
  72. "newAccount": "https://acme-v02.api.letsencrypt.org/acme/new-acct",
  73. "newNonce": "https://acme-v02.api.letsencrypt.org/acme/new-nonce",
  74. "newOrder": "https://acme-v02.api.letsencrypt.org/acme/new-order",
  75. "revokeCert": "https://acme-v02.api.letsencrypt.org/acme/revoke-cert"
  76. * Connection #0 to host acme-v02.api.letsencrypt.org left intact
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement