3
2

Delete article

Deleted articles cannot be recovered.

Draft of this article would be also deleted.

Are you sure you want to delete this article?

OpenSSL+curlでの証明書関連トラブルシミュレーション

Last updated at Posted at 2025-04-19

はじめに

背景

最近のこのXのポストに触発され、色々試してみたものです。
image.png
https://x.com/ockeghem/status/1913081176283296042

ただ、あんまり気力がないので実行方法や実行結果データをそのまま載せます。
※解釈等は非常に軽くしか行いません。

環境

  • OS
    Windows11(amd64) + WSL2上のUbuntu 24.04.02 TLS
  • OpenSSL
    OpenSSL 3.0.13 30 Jan 2024 (Library: OpenSSL 3.0.13 30 Jan 2024)
  • curl
    curl 8.5.0 (x86_64-pc-linux-gnu) libcurl/8.5.0 OpenSSL/3.0.13 zlib/1.3 brotli/1.1.0 zstd/1.5.5 libidn2/2.3.7 libpsl/0.21.2 (+libidn2/2.3.7) libssh/0.10.6/openssl/zlib nghttp2/1.59.0 librtmp/2.3 OpenLDAP/2.6.7
    Release-Date: 2023-12-06, security patched: 8.5.0-2ubuntu10.6
    Protocols: dict file ftp ftps gopher gophers http https imap imaps ldap ldaps mqtt pop3 pop3s rtmp rtsp scp sftp smb smbs smtp smtps telnet tftp
    Features: alt-svc AsynchDNS brotli GSS-API HSTS HTTP2 HTTPS-proxy IDN IPv6 Kerberos Largefile libz NTLM PSL SPNEGO SSL threadsafe TLS-SRP UnixSockets zstd
  • 壊れたRSA鍵生成ツール
    https://github.com/angel-p57/qiita-sample/tree/master/brokenrsa 上の rsa-genbkey.rb を使用
  • 通信環境
    機器ローカルの localhost ( 127.0.0.1 ) をサーバおよびOCSPレスポンダの動作用に使用します。ポート番号はそれぞれ 10443, 10080 としています。証明書もそれに合わせて作成します。
  • 実施日時
    2025/4/19の午後に実施しているため、期限切れ等の判断は、この実施日時を元にしたものです。

方針

以下のパターンを試すものとします。

  • OCSPなし
    • 正常なTLSハンドシェイク
    • 発行元CAが信頼できない(オレオレ状態)
    • ドメイン名不一致
    • 証明書期限切れ
    • 壊れたRSA鍵使用
      • サーバ認証時のサーバによるRSA署名が壊れている
        ※証明書に対応する秘密鍵が一致しない状況を擬似的に再現することを意図したものです
      • RSA署名がたまたま壊れていない扱いになる
  • OCSPあり(OCSP stapling)
    • OCSPレスポンダ不応答
    • 正常(OCSPレスポンダ応答あり)
    • revokeされた証明書(OCSP応答でrevoke)

準備

鍵・証明書の作成

スクリプトmkca.sh, mkcrt.shを使用し、CAを2種、サーバ用鍵・証明書をケース分生成します。

  • CA用
    • CA1: メインで使用
      コマンド mkca.sh により、ca.key, ca.crt, ca.srl, ca.idx を用意します。
      それぞれCA秘密鍵、CA証明書、シリアル管理ファイル、証明書状態管理用のインデクスファイルです。
      なお、これらはOCSPレスポンダの動作用にも兼用します。
    • CA2: ダミー
      別になくてもいいのですが、コマンド mkca.sh ca2 により ca2.crt(証明書) を用意します。
  • サーバ用鍵データ
    • 正常なRSA鍵
      コマンド openssl genrsa 2048 > nrsa.key で、2048bit RSA鍵 nrsa.key を生成します。
      他のケースで使う鍵 nrsa-adom.key, nrsa-d0.key, nrsa-rev.key にも同じ鍵を使いまわすため、ファイルコピーあるいはシンボリックリンク作成をしておきます。
    • 壊れたRSA鍵
      コマンド ruby rsa-genbkey.rb 2048 3 > brsa.key により壊れたRSA鍵生成ツールを実行し、brsa.key を生成します。
      本ツールに関しては、以前の記事処理が破綻するRSA鍵についてのあれこれをご覧ください。
  • サーバ用証明書データ
    証明書作成スクリプトmkcrt.shにより各種証明書を作成します。
    • 正常な証明書 nrsa.crt: コマンド ./mkcrt.sh nrsa localhost
    • 壊れたRSA鍵用の証明書 brsa.crt: コマンド ./mkcrt.sh brsa localhost
    • ドメイン名不一致証明書 nrsa-adom.crt: コマンド ./mkcrt.sh nrsa-adom localhost2
    • 期限切れ証明書 nrsa-d0.crt: コマンド ./mkcrt.sh nrsa-d0 localhost 0
    • revokeされた証明書 nrsa-rev.crt: コマンド ./mkcrt.sh nrsa-rev localhost 365 R
      ※スクリプトに不具合があってrevoke日時が設定されないため、その後手動で ca.idx を編集します。具体的には2カラム目の有効期限の直後のTAB二連続の間に現時刻より少し前のrevoke日時を yymmddHHMMSSZ の形式で書き込みます。
CAセットアップスクリプトmkca.sh
mkca.sh
#!/bin/bash

set -e
BASE=${1:-ca}

openssl req \
  -new \
  -newkey ec:<(openssl ecparam -name prime256v1) \
  -nodes \
  -keyout $BASE.key \
  -out $BASE.csr \
  -subj '/C=JP/ST=Neo-Saitama/O=Soukai Synd./CN=Six Gates Test CA'

echo 01 > $BASE.srl

openssl x509 \
  -signkey $BASE.key \
  -req \
  -in $BASE.csr \
  -out $BASE.crt \
  -days 3650 \
  -set_serial 01 \
  -extensions testca \
  -extfile <( echo '
    [ testca ]
    subjectKeyIdentifier   = hash
    authorityKeyIdentifier = keyid:always,issuer
    basicConstraints       = critical, CA:true
    keyUsage               = critical, cRLSign, keyCertSign, digitalSignature
  ')

cp /dev/null $BASE.idx
rm -f $BASE.csr
証明書作成スクリプトmkcrt.sh
mkcrt.sh
#!/bin/bash

set -e
BASE="$1"
DOMAIN="$2"
[[ -n $BASE && -n $DOMAIN ]] || {
  echo "Usage: $0 base domain days V/R"
  exit 1
}
DAYS="${3:-365}"
CRTSTAT="${4:-V}"
CA=ca
maxtrial=20

for ((i=1; i<=maxtrial; i++)); do
  echo "** trial: $i **"
  openssl req \
    -new \
    -key $BASE.key \
    -out $BASE.csr \
    -subj "/C=JP/ST=Neo-Saitama/O=Omura Industries MC./OU=#$$/CN=angel-p57"

  openssl x509 \
    -req \
    -in $BASE.csr \
    -out $BASE.crt \
    -CA $CA.crt \
    -CAkey $CA.key \
    -CAserial $CA.srl \
    -days $DAYS \
    -sha256 \
    -extensions testcrt \
    -extfile <( echo "
      [ testcrt ]
      basicConstraints       = CA:false
      keyUsage               = critical, digitalSignature, keyEncipherment
      extendedKeyUsage       = serverAuth
      subjectKeyIdentifier   = hash
      authorityKeyIdentifier = keyid, issuer
      subjectAltName         = DNS:$DOMAIN, IP:127.0.0.1
      certificatePolicies    = 1.3.6.1.4.1.13769.666.666.666.1.500.9.1
      authorityInfoAccess    = OCSP;URI:http://127.0.0.1:10080/
    ") && break
done
rm -f $BASE.csr

declare -A crtinfo
while read key val; do
  crtinfo[$key]="$val"
done < <(
  openssl x509 \
    -enddate \
    -serial \
    -subject \
    -noout \
    -in $BASE.crt \
  | sed -e 's/= */ /'
)
printf '%s\t%s\t\t%s\tunknown\t%s\n' \
  $CRTSTAT \
  $(TZ= date +%y%m%d%H%M%SZ -d "${crtinfo[notAfter]}") \
  ${crtinfo[serial]} \
  "${crtinfo[subject]}" >> $CA.idx

なお、サーバ証明書のサブジェクトの各要素は共通にしているため、OU だけ厳密ではありませんがテキトーに異なる値が入るようにして、サブジェクト全体で値が被らないようにしています。
※OUを設定しない場合、OCSPレスポンダが ( おそらくサブジェクトの重複で ) エラーになってしまう現象を観測しています。

TLSサーバ・OCSPレスポンダ起動用スクリプト

TLSサーバ、OCSPレスポンダ起動用のスクリプトを以下のように準備します。
TLSサーバは、OCSP staplingを使用するかどうかを選べるようにしています。
なお、起動後は動作し続けるため、killコマンド等で明示的に止める必要があります。

TLSサーバ起動スクリプト
runsvr.sh
# !/bin/bash

BASE=${1:-nrsa}
CHECK_OCSP=${2:OFF}
CA=ca

if [[ $CHECK_OCSP = ON ]]; then
  openssl s_server \
    -port 10443 \
    -key $BASE.key \
    -cert $BASE.crt \
    -status_verbose \
    -WWW
else
  openssl s_server \
    -port 10443 \
    -key $BASE.key \
    -cert $BASE.crt \
    -WWW
fi >> server-$BASE.log 2>&1
OCSPレスポンダ起動スクリプト
runocsp.sh
# !/bin/bash

CA=${1:-ca}

openssl ocsp \
  -port 10080 \
  -index $CA.idx \
  -rsigner $CA.crt \
  -CA $CA.crt \
  -rkey $CA.key \
  >> ocsp.log 2>&1

※OCSP staplingを使用する場合、コマンドの引数等でOCSPレスポンダの使用する証明書を指定する方法が見つからなかったので、システム領域に置くようにして解決しています。具体的には、以下のようにシンボリックリンクをはっています。( このシンボリックリンク名をどう決めれば良いかは未調査です。今回は実行時の挙動を解析して名前を割り出してています )

証明書の設置状況
$ ls -l /usr/lib/ssl/certs
(略)
lrwxrwxrwx 1 root root     20 Apr 19 17:03 511aaf75.0 -> /()/ca.crt
(略)

その他

HTTPS接続で試験を行うため、試験用URL https://localhost:10443/index.txt に対応したデータファイル index.txt をテキトーに用意しておきます。
※今回は test というテキストだけ書き込んでいます。

試験実行

OCSP不使用ケース

  • 正常ケースおよび発行元CAが信頼できない(オレオレ状態)ケース
    正常ケースでは、単に test というテキストデータだけ出力されますが、オレオレ状態ではself-signed certificateというメッセージが出てエラーになっています。
    実行ログ
    bash$ ./runsvr.sh nrsa &
    [1] 8559
    bash$ curl --trace trace-nrsa.log --cacert ca.crt https://localhost:10443/index.txt
    test
    bash$ curl --trace trace-nrsa-aca.log --cacert ca2.crt https://localhost:10443/index.txt
    curl: (60) SSL certificate problem: self-signed certificate in certificate chain
    More details here: https://curl.se/docs/sslcerts.html
    
    curl failed to verify the legitimacy of the server and therefore could not
    establish a secure connection to it. To learn more about this situation and
    how to fix it, please visit the web page mentioned above.
    bash$ kill %1
    bash$
    [1]+  Terminated              ./runsvr.sh nrsa
    
  • ドメイン名不一致
    SANがマッチしない旨エラーメッセージが出ています。
    実行ログ
    bash$ ./runsvr.sh nrsa-adom &
    [1] 8563
    bash$ curl --trace trace-nrsa-adom.log --cacert ca.crt https://localhost:10443/index.txt
    curl: (60) SSL: no alternative certificate subject name matches target host name 'localhost'
    More details here: https://curl.se/docs/sslcerts.html
    
    curl failed to verify the legitimacy of the server and therefore could not
    establish a secure connection to it. To learn more about this situation and
    how to fix it, please visit the web page mentioned above.
    bash$ kill %1
    bash$
    [1]+  Terminated              ./runsvr.sh nrsa-adom
    
  • 証明書期限切れ
    expiredというエラーメッセージが出ています。
    実行ログ
    bash$ ./runsvr.sh nrsa-d0 &
    [1] 8566
    bash$ curl --trace trace-nrsa-d0.log --cacert ca.crt https://localhost:10443/index.txt
    curl: (60) SSL certificate problem: certificate has expired
    More details here: https://curl.se/docs/sslcerts.html
    
    curl failed to verify the legitimacy of the server and therefore could not
    establish a secure connection to it. To learn more about this situation and
    how to fix it, please visit the web page mentioned above.
    bash$ kill %1
    bash$
    [1]+  Terminated              ./runsvr.sh nrsa-d0
    
  • 壊れたRSA鍵使用
    壊れたRSA鍵を使う場合、確率によって署名が壊れます。なので、両方の結果を見るためには何回か試してみる必要があります。以下のログでは、サーバ認証時のサーバによるRSA署名が壊れているケース→たまたま壊れていない扱いになるケースの順で載せています。
    実行ログ
    bash$ ./runsvr.sh brsa &
    [1] 8570
    bash$ curl --trace trace-brsa-ng.log --cacert ca.crt https://localhost:10443/index.txt
    curl: (35) OpenSSL/3.0.13: error:02000086:rsa routines::last octet invalid
    bash$ curl --trace trace-brsa-ok.log --cacert ca.crt https://localhost:10443/index.txt
    test
    bash$ kill %1
    bash$
    [1]+  Terminated              ./runsvr.sh brsa
    

OCSP使用ケース

curl側で--cert-statusでOCSP staplingを有効にします。

  • 正常な証明書でOCSPレスポンダ不応答/応答の違い
    OCSPレスポンダ動作前だと、TLSサーバの方でOCSP応答がなしという扱いになります。それを受けてcurlもOCSP応答なしのエラーになります。
    実行ログ
    bash$ ./runsvr.sh nrsa ON &
    [1] 8577
    bash$ curl --trace trace-nrsa-ocspnores.log --cert-status --cacert ca.crt https://localhost:10443/index.txt
    curl: (91) No OCSP response received
    bash$ ./runocsp.sh &
    [2] 8580
    bash$ curl --trace trace-nrsa-ocsp.log --cert-status --cacert ca.crt https://localhost:10443/index.txt
    test
    bash$ kill %1
    bash$
    [1]-  Terminated              ./runsvr.sh nrsa ON
    
  • revokeされた証明書(OCSP応答でrevoke)
    OCSP情報により(証明書自身の有効期限に反して)revoke済みという扱いになるため、curlでもエラーになります。
    実行ログ
    bash$ ./runsvr.sh nrsa-rev ON &
    [3] 8583
    bash$ curl --trace trace-nrsa-rev.log --cert-status --cacert ca.crt https://localhost:10443/index.txt
    curl: (91) SSL certificate revocation reason: (UNKNOWN) (-1)
    bash$
    

トレース内容

正常ケース
trace-nrsa.log
== Info: Host localhost:10443 was resolved.
== Info: IPv6: ::1
== Info: IPv4: 127.0.0.1
== Info:   Trying [::1]:10443...
== Info: Connected to localhost (::1) port 10443
== Info: ALPN: curl offers h2,http/1.1
=> Send SSL data, 5 bytes (0x5)
0000: 16 03 01 02 00                                  .....
== Info: TLSv1.3 (OUT), TLS handshake, Client hello (1):
=> Send SSL data, 512 bytes (0x200)
0000: 01 00 01 fc 03 03 ca d2 4e 36 ec 3f 60 e7 9d 16 ........N6.?`...
0010: 70 da 34 fd 74 22 f0 f8 12 03 a7 c7 60 c3 07 76 p.4.t"......`..v
0020: b4 32 cd 3f 72 ec 20 61 fa c9 a8 10 88 7a 5e 71 .2.?r. a.....z^q
0030: a6 16 f9 61 f1 b6 30 c0 cf ef df 66 71 a8 f9 75 ...a..0....fq..u
0040: 48 6e 68 a4 b0 33 e5 00 3e 13 02 13 03 13 01 c0 Hnh..3..>.......
0050: 2c c0 30 00 9f cc a9 cc a8 cc aa c0 2b c0 2f 00 ,.0.........+./.
0060: 9e c0 24 c0 28 00 6b c0 23 c0 27 00 67 c0 0a c0 ..$.(.k.#.'.g...
0070: 14 00 39 c0 09 c0 13 00 33 00 9d 00 9c 00 3d 00 ..9.....3.....=.
0080: 3c 00 35 00 2f 00 ff 01 00 01 75 00 00 00 0e 00 <.5./.....u.....
0090: 0c 00 00 09 6c 6f 63 61 6c 68 6f 73 74 00 0b 00 ....localhost...
00a0: 04 03 00 01 02 00 0a 00 16 00 14 00 1d 00 17 00 ................
00b0: 1e 00 19 00 18 01 00 01 01 01 02 01 03 01 04 00 ................
00c0: 10 00 0e 00 0c 02 68 32 08 68 74 74 70 2f 31 2e ......h2.http/1.
00d0: 31 00 16 00 00 00 17 00 00 00 31 00 00 00 0d 00 1.........1.....
00e0: 2a 00 28 04 03 05 03 06 03 08 07 08 08 08 09 08 *.(.............
00f0: 0a 08 0b 08 04 08 05 08 06 04 01 05 01 06 01 03 ................
0100: 03 03 01 03 02 04 02 05 02 06 02 00 2b 00 05 04 ............+...
0110: 03 04 03 03 00 2d 00 02 01 01 00 33 00 26 00 24 .....-.....3.&.$
0120: 00 1d 00 20 d6 81 cf 68 67 d6 74 19 81 39 20 2c ... ...hg.t..9 ,
0130: bc ac 78 5a b2 3d c2 77 5a 64 d3 b2 b4 b3 14 4b ..xZ.=.wZd.....K
0140: 98 7d 9f 1e 00 15 00 b8 00 00 00 00 00 00 00 00 .}..............
0150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
== Info:  CAfile: ca.crt
== Info:  CApath: /etc/ssl/certs
<= Recv SSL data, 5 bytes (0x5)
0000: 16 03 03 00 7a                                  ....z
== Info: TLSv1.3 (IN), TLS handshake, Server hello (2):
<= Recv SSL data, 122 bytes (0x7a)
0000: 02 00 00 76 03 03 8d 4f a1 74 ae f2 f5 05 1d 99 ...v...O.t......
0010: 34 ad cc 7d 21 f1 ef e6 93 44 68 9b 67 d1 50 ef 4..}!....Dh.g.P.
0020: 95 d1 ce f3 50 4f 20 61 fa c9 a8 10 88 7a 5e 71 ....PO a.....z^q
0030: a6 16 f9 61 f1 b6 30 c0 cf ef df 66 71 a8 f9 75 ...a..0....fq..u
0040: 48 6e 68 a4 b0 33 e5 13 02 00 00 2e 00 2b 00 02 Hnh..3.......+..
0050: 03 04 00 33 00 24 00 1d 00 20 ba a8 5d ce 0a a2 ...3.$... ..]...
0060: 24 d2 cc 23 2d 96 1f f6 61 4d 73 ae 33 4f 8c 33 $..#-...aMs.3O.3
0070: 24 75 25 ad a4 88 77 e1 ea 37                   $u%...w..7
<= Recv SSL data, 5 bytes (0x5)
0000: 14 03 03 00 01                                  .....
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 17                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
<= Recv SSL data, 6 bytes (0x6)
0000: 08 00 00 02 00 00                               ......
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 05 85                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Certificate (11):
<= Recv SSL data, 1396 bytes (0x574)
0000: 0b 00 05 70 00 00 05 6c 00 03 61 30 82 03 5d 30 ...p...l..a0..]0
0010: 82 03 02 a0 03 02 01 02 02 01 02 30 0a 06 08 2a ...........0...*
0020: 86 48 ce 3d 04 03 02 30 56 31 0b 30 09 06 03 55 .H.=...0V1.0...U
0030: 04 06 13 02 4a 50 31 14 30 12 06 03 55 04 08 0c ....JP1.0...U...
0040: 0b 4e 65 6f 2d 53 61 69 74 61 6d 61 31 15 30 13 .Neo-Saitama1.0.
0050: 06 03 55 04 0a 0c 0c 53 6f 75 6b 61 69 20 53 79 ..U....Soukai Sy
0060: 6e 64 2e 31 1a 30 18 06 03 55 04 03 0c 11 53 69 nd.1.0...U....Si
0070: 78 20 47 61 74 65 73 20 54 65 73 74 20 43 41 30 x Gates Test CA0
0080: 1e 17 0d 32 35 30 34 31 39 30 33 30 32 31 36 5a ...250419030216Z
0090: 17 0d 32 36 30 34 31 39 30 33 30 32 31 36 5a 30 ..260419030216Z0
00a0: 66 31 0b 30 09 06 03 55 04 06 13 02 4a 50 31 14 f1.0...U....JP1.
00b0: 30 12 06 03 55 04 08 0c 0b 4e 65 6f 2d 53 61 69 0...U....Neo-Sai
00c0: 74 61 6d 61 31 1d 30 1b 06 03 55 04 0a 0c 14 4f tama1.0...U....O
00d0: 6d 75 72 61 20 49 6e 64 75 73 74 72 69 65 73 20 mura Industries 
00e0: 4d 43 2e 31 0e 30 0c 06 03 55 04 0b 0c 05 23 37 MC.1.0...U....#7
00f0: 31 37 30 31 12 30 10 06 03 55 04 03 0c 09 61 6e 1701.0...U....an
0100: 67 65 6c 2d 70 35 37 30 82 01 22 30 0d 06 09 2a gel-p570.."0...*
0110: 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 .H.............0
0120: 82 01 0a 02 82 01 01 00 f4 c6 0e 38 d4 a4 22 fc ...........8..".
0130: 45 0d cc ef c8 aa 70 a1 07 73 2c 76 dd 29 fe 92 E.....p..s,v.)..
0140: ea 12 60 43 53 a0 52 de c1 9e 9b 98 d6 33 10 47 ..`CS.R......3.G
0150: bf 50 f3 30 24 b2 df b4 0b 58 ec 92 c4 f8 f1 20 .P.0$....X..... 
0160: 36 5b fa fc 47 5f e7 f6 b4 6c c3 6a f1 31 da ca 6[..G_...l.j.1..
0170: 7d 90 58 63 a7 08 8a 06 a0 21 3a 1d 38 ad d6 9c }.Xc.....!:.8...
0180: e7 14 b3 82 07 b7 bb b6 91 ef 26 ac 1d d2 cc 51 ..........&....Q
0190: 05 77 de 83 e3 91 7b df 5f d8 a8 91 22 85 40 94 .w....{._...".@.
01a0: 61 23 71 7b 0e 19 3a 73 c2 dc 08 31 85 2a cb d4 a#q{..:s...1.*..
01b0: 54 0d 3b e9 5a 41 ef d4 65 a0 1c cb 7e a5 01 6e T.;.ZA..e...~..n
01c0: ac cb a8 85 c3 e6 50 f8 5d d1 dd 2a 66 fb f7 91 ......P.]..*f...
01d0: 37 1d 07 28 26 59 7f 66 53 22 c8 c4 e1 7d 3d c4 7..(&Y.fS"...}=.
01e0: 45 e6 a7 10 7c 4f 98 41 54 8f c4 b3 0d df 6f b6 E...|O.AT.....o.
01f0: 38 8b a4 e3 ef 94 5f 47 5c d2 23 06 f2 86 c4 45 8....._G\.#....E
0200: 73 32 34 22 8f 74 b3 07 3a ce 00 ff 75 ad b9 e4 s24".t..:...u...
0210: 40 e4 91 48 92 73 c8 38 c9 79 23 2b 1a 8d bf f7 @..H.s.8.y#+....
0220: 71 ac 34 dd 8a 54 0d 05 02 03 01 00 01 a3 81 e5 q.4..T..........
0230: 30 81 e2 30 09 06 03 55 1d 13 04 02 30 00 30 0e 0..0...U....0.0.
0240: 06 03 55 1d 0f 01 01 ff 04 04 03 02 05 a0 30 13 ..U...........0.
0250: 06 03 55 1d 25 04 0c 30 0a 06 08 2b 06 01 05 05 ..U.%..0...+....
0260: 07 03 01 30 1d 06 03 55 1d 0e 04 16 04 14 f6 45 ...0...U.......E
0270: a8 6f 72 99 c1 fc 0d b6 83 53 e3 55 db c4 30 49 .or......S.U..0I
0280: 67 c4 30 1f 06 03 55 1d 23 04 18 30 16 80 14 4c g.0...U.#..0...L
0290: 6c 83 ef 92 11 cc 12 95 70 16 cc 2d 87 f3 18 c5 l.......p..-....
02a0: f8 b1 d5 30 1a 06 03 55 1d 11 04 13 30 11 82 09 ...0...U....0...
02b0: 6c 6f 63 61 6c 68 6f 73 74 87 04 7f 00 00 01 30 localhost......0
02c0: 1f 06 03 55 1d 20 04 18 30 16 30 14 06 12 2b 06 ...U. ..0.0...+.
02d0: 01 04 01 eb 49 85 1a 85 1a 85 1a 01 83 74 09 01 ....I........t..
02e0: 30 33 06 08 2b 06 01 05 05 07 01 01 04 27 30 25 03..+........'0%
02f0: 30 23 06 08 2b 06 01 05 05 07 30 01 86 17 68 74 0#..+.....0...ht
0300: 74 70 3a 2f 2f 31 32 37 2e 30 2e 30 2e 31 3a 31 tp://127.0.0.1:1
0310: 30 30 38 30 2f 30 0a 06 08 2a 86 48 ce 3d 04 03 0080/0...*.H.=..
0320: 02 03 49 00 30 46 02 21 00 d1 b9 6a 37 38 ab b0 ..I.0F.!...j78..
0330: 3f d9 0b 30 e6 a0 02 a6 68 a5 f5 36 f4 22 e6 65 ?..0....h..6.".e
0340: e5 e7 fe b7 82 ff 7e 09 da 02 21 00 d5 2e 2c 53 ......~...!...,S
0350: 40 8f cd 3d 80 8c 29 6e 1f fb f8 35 d4 3a c5 a0 @..=..)n...5.:..
0360: 43 5a 78 22 83 13 93 79 cb 23 c2 e2 00 00 00 02 CZx"...y.#......
0370: 01 30 82 01 fd 30 82 01 a4 a0 03 02 01 02 02 01 .0...0..........
0380: 01 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 56 31 .0...*.H.=...0V1
0390: 0b 30 09 06 03 55 04 06 13 02 4a 50 31 14 30 12 .0...U....JP1.0.
03a0: 06 03 55 04 08 0c 0b 4e 65 6f 2d 53 61 69 74 61 ..U....Neo-Saita
03b0: 6d 61 31 15 30 13 06 03 55 04 0a 0c 0c 53 6f 75 ma1.0...U....Sou
03c0: 6b 61 69 20 53 79 6e 64 2e 31 1a 30 18 06 03 55 kai Synd.1.0...U
03d0: 04 03 0c 11 53 69 78 20 47 61 74 65 73 20 54 65 ....Six Gates Te
03e0: 73 74 20 43 41 30 1e 17 0d 32 35 30 34 31 39 30 st CA0...2504190
03f0: 33 30 31 35 39 5a 17 0d 33 35 30 34 31 37 30 33 30159Z..35041703
0400: 30 31 35 39 5a 30 56 31 0b 30 09 06 03 55 04 06 0159Z0V1.0...U..
0410: 13 02 4a 50 31 14 30 12 06 03 55 04 08 0c 0b 4e ..JP1.0...U....N
0420: 65 6f 2d 53 61 69 74 61 6d 61 31 15 30 13 06 03 eo-Saitama1.0...
0430: 55 04 0a 0c 0c 53 6f 75 6b 61 69 20 53 79 6e 64 U....Soukai Synd
0440: 2e 31 1a 30 18 06 03 55 04 03 0c 11 53 69 78 20 .1.0...U....Six 
0450: 47 61 74 65 73 20 54 65 73 74 20 43 41 30 59 30 Gates Test CA0Y0
0460: 13 06 07 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce ...*.H.=....*.H.
0470: 3d 03 01 07 03 42 00 04 ca 6e 63 fe d1 dd e8 b5 =....B...nc.....
0480: 5e b7 2a 7e 53 60 6c 10 55 5a 21 75 8e 8b 53 44 ^.*~S`l.UZ!u..SD
0490: 5d e4 7f 5f 53 84 da e5 36 82 b9 69 79 00 d0 be ].._S...6..iy...
04a0: 7e 92 5b 16 8b 06 9e ee 83 51 c7 73 01 e3 d6 54 ~.[......Q.s...T
04b0: b8 63 42 7d 17 0d 2c a6 a3 63 30 61 30 1d 06 03 .cB}..,..c0a0...
04c0: 55 1d 0e 04 16 04 14 4c 6c 83 ef 92 11 cc 12 95 U......Ll.......
04d0: 70 16 cc 2d 87 f3 18 c5 f8 b1 d5 30 1f 06 03 55 p..-.......0...U
04e0: 1d 23 04 18 30 16 80 14 4c 6c 83 ef 92 11 cc 12 .#..0...Ll......
04f0: 95 70 16 cc 2d 87 f3 18 c5 f8 b1 d5 30 0f 06 03 .p..-.......0...
0500: 55 1d 13 01 01 ff 04 05 30 03 01 01 ff 30 0e 06 U.......0....0..
0510: 03 55 1d 0f 01 01 ff 04 04 03 02 01 86 30 0a 06 .U...........0..
0520: 08 2a 86 48 ce 3d 04 03 02 03 47 00 30 44 02 20 .*.H.=....G.0D. 
0530: 29 45 37 8a 76 ec 74 9b 77 64 93 c4 35 2e fa 34 )E7.v.t.wd..5..4
0540: 49 f8 da 16 aa 5f a7 1c 7e 4c 29 5d d5 46 b9 99 I...._..~L)].F..
0550: 02 20 71 45 47 3d 5d 23 47 f5 16 45 28 4b e2 8f . qEG=]#G..E(K..
0560: 5a 4f 72 25 36 08 19 cd cd e6 e9 b0 a7 fd f6 ce ZOr%6...........
0570: 3b 79 00 00                                     ;y..
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 01 19                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, CERT verify (15):
<= Recv SSL data, 264 bytes (0x108)
0000: 0f 00 01 04 08 04 01 00 df b2 28 77 71 22 d1 79 ..........(wq".y
0010: 94 da 25 00 cc 60 f4 15 7e a5 c9 65 22 3b 6f 7c ..%..`..~..e";o|
0020: 48 b0 4c db 13 3e 84 8e db 2d e9 42 50 30 e2 c7 H.L..>...-.BP0..
0030: ff 73 a7 5c f2 d3 1b 63 d0 79 00 5f 46 c5 0a e2 .s.\...c.y._F...
0040: 6d e5 16 88 67 cb 90 ac d2 eb d6 cc 15 87 f6 99 m...g...........
0050: c3 a1 7b 44 ff 19 da a1 aa dd a7 f4 e3 b1 c3 32 ..{D...........2
0060: cf ec e9 52 ca 13 b3 bf b7 a9 e0 08 eb 10 09 a3 ...R............
0070: a1 a4 08 af e1 33 9c a4 c9 5e 57 26 37 cd 97 a2 .....3...^W&7...
0080: 59 46 27 2e 4d 0c 53 09 ee b0 1b 5b 02 50 51 ee YF'.M.S....[.PQ.
0090: 51 d5 fa fa d0 cb 98 6c c0 35 a5 8a 3e b6 ce b0 Q......l.5..>...
00a0: 24 fb 8b d6 af 7f 08 f8 65 12 2e 2e ca 81 26 49 $.......e.....&I
00b0: 61 fd 69 39 c8 f4 6a 88 f1 88 8e 09 08 76 f9 36 a.i9..j......v.6
00c0: 38 e4 32 1e 17 0c 51 74 f8 b6 d8 68 6c 56 ac 07 8.2...Qt...hlV..
00d0: 1a e6 70 82 ea 9d 0d c6 64 1a 94 38 b5 31 91 1e ..p.....d..8.1..
00e0: 7c 77 3b ec 05 b4 f2 4f 3f 96 f0 f0 04 2b 79 1a |w;....O?....+y.
00f0: 0e 2a 18 47 61 ed 12 7f f9 8b 0a 28 a7 8c 53 96 .*.Ga......(..S.
0100: b7 a6 79 dd bc ed 99 fd                         ..y.....
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 45                                  ....E
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Finished (20):
<= Recv SSL data, 52 bytes (0x34)
0000: 14 00 00 30 e2 92 5b 30 fe b9 a2 10 65 40 9c cc ...0..[0....e@..
0010: 8f 35 23 b4 d4 5a 7a 0f 37 f4 0c f7 bd ca 9d fa .5#..Zz.7.......
0020: 2d 9b 9c 50 41 61 05 1a c0 10 45 c5 78 0b 06 ac -..PAa....E.x...
0030: 57 dc 11 88                                     W...
=> Send SSL data, 5 bytes (0x5)
0000: 14 03 03 00 01                                  .....
== Info: TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
=> Send SSL data, 1 bytes (0x1)
0000: 01                                              .
=> Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 45                                  ....E
=> Send SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (OUT), TLS handshake, Finished (20):
=> Send SSL data, 52 bytes (0x34)
0000: 14 00 00 30 6f df 5e 63 42 3c bd 70 08 33 53 8f ...0o.^cB<.p.3S.
0010: ba 99 c0 91 c8 ef 48 e8 2e da c1 a3 50 5d f6 7d ......H.....P].}
0020: b6 46 1a 3c 0c 3a 73 d2 6f 40 72 29 71 b1 93 88 .F.<.:s.o@r)q...
0030: 07 0d ef fb                                     ....
== Info: SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 / X25519 / RSASSA-PSS
== Info: ALPN: server did not agree on a protocol. Uses default.
== Info: Server certificate:
== Info:  subject: C=JP; ST=Neo-Saitama; O=Omura Industries MC.; OU=#7170; CN=angel-p57
== Info:  start date: Apr 19 03:02:16 2025 GMT
== Info:  expire date: Apr 19 03:02:16 2026 GMT
== Info:  subjectAltName: host "localhost" matched cert's "localhost"
== Info:  issuer: C=JP; ST=Neo-Saitama; O=Soukai Synd.; CN=Six Gates Test CA
== Info:  SSL certificate verify ok.
== Info:   Certificate level 0: Public key type RSA (2048/112 Bits/secBits), signed using ecdsa-with-SHA256
== Info:   Certificate level 1: Public key type EC/prime256v1 (256/128 Bits/secBits), signed using ecdsa-with-SHA256
== Info: using HTTP/1.x
=> Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 68                                  ....h
=> Send SSL data, 1 bytes (0x1)
0000: 17                                              .
=> Send header, 87 bytes (0x57)
0000: 47 45 54 20 2f 69 6e 64 65 78 2e 74 78 74 20 48 GET /index.txt H
0010: 54 54 50 2f 31 2e 31 0d 0a 48 6f 73 74 3a 20 6c TTP/1.1..Host: l
0020: 6f 63 61 6c 68 6f 73 74 3a 31 30 34 34 33 0d 0a ocalhost:10443..
0030: 55 73 65 72 2d 41 67 65 6e 74 3a 20 63 75 72 6c User-Agent: curl
0040: 2f 38 2e 35 2e 30 0d 0a 41 63 63 65 70 74 3a 20 /8.5.0..Accept: 
0050: 2a 2f 2a 0d 0a 0d 0a                            */*....
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 fa                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
<= Recv SSL data, 233 bytes (0xe9)
0000: 04 00 00 e5 00 00 1c 20 a1 5d 18 df 08 00 00 00 ....... .]......
0010: 00 00 00 00 00 00 d0 57 a7 69 b6 5a b7 9c 0c 62 .......W.i.Z...b
0020: 86 1b 57 f2 40 7f fb 56 e4 27 99 f0 a0 e6 18 65 ..W.@..V.'.....e
0030: de 7a e7 06 7a b1 8c c9 25 16 1f 3f 0e af 2d 58 .z..z...%..?..-X
0040: e8 80 35 4a 3d b7 5d 9d 05 34 ae 19 bd 94 c7 c8 ..5J=.]..4......
0050: a2 69 d9 47 c0 f7 d9 74 e3 01 c1 8e 46 cb f2 e1 .i.G...t....F...
0060: 26 07 40 97 84 00 04 2c d3 b8 5c 27 2a 46 35 a6 &.@....,..\'*F5.
0070: f2 d8 82 35 81 5a 77 94 bb dc 40 4d f1 61 f6 60 ...5.Zw...@M.a.`
0080: ed 6b 5c 1e 90 3e 53 0c ae a8 5d 16 e1 44 12 26 .k\..>S...]..D.&
0090: ea 9f 4b c0 e9 90 85 82 3a 69 18 bd d5 24 c3 6f ..K.....:i...$.o
00a0: 9d be c1 db 76 d1 ba 06 4f 7e bb 70 5b ce 03 61 ....v...O~.p[..a
00b0: 71 e3 aa e1 7c 0a bf 87 e0 3a 66 e2 84 e2 77 a8 q...|....:f...w.
00c0: d6 b2 6e 59 09 47 cd 76 8b 3a 69 85 8b 1f 40 5b ..nY.G.v.:i...@[
00d0: 3a bd fd 35 82 67 ac 1a c4 08 ac fa 8c cd 8c d5 :..5.g..........
00e0: ac e4 16 50 1b c2 a7 00 00                      ...P.....
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 fa                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
<= Recv SSL data, 233 bytes (0xe9)
0000: 04 00 00 e5 00 00 1c 20 66 49 91 8f 08 00 00 00 ....... fI......
0010: 00 00 00 00 01 00 d0 57 a7 69 b6 5a b7 9c 0c 62 .......W.i.Z...b
0020: 86 1b 57 f2 40 7f fb 8e 8b a1 37 f1 81 74 5c b1 ..W.@.....7..t\.
0030: 6e 4e 09 ee 14 f7 f2 2b 01 ff 4b fe 23 fc 34 ca nN.....+..K.#.4.
0040: 85 83 f8 7a 82 cb 4b 80 2e 08 3a b0 d3 79 23 e1 ...z..K...:..y#.
0050: 1c 09 0c 3b 67 0d f3 66 3b b9 36 64 32 1b 82 2c ...;g..f;.6d2..,
0060: d7 2d ee 99 be 07 4f bc 23 78 f3 87 71 68 81 51 .-....O.#x..qh.Q
0070: 75 91 fb 77 e2 ad 84 40 65 5d 7f 01 af 1c 33 74 u..w...@e]....3t
0080: 97 3e 58 c0 ec 0a dd d3 d6 d7 6e 4f 5d d2 94 ee .>X.......nO]...
0090: 34 a3 e3 1e e0 90 a2 75 50 5f df a7 5d 64 b2 6d 4......uP_..]d.m
00a0: 6d c5 6a 42 81 72 0c 6f 69 04 ea 8c b1 5f 65 2a m.jB.r.oi...._e*
00b0: cc 49 76 10 07 d9 03 6d cb 34 a0 f3 90 5b b8 69 .Iv....m.4...[.i
00c0: 12 a4 20 83 4d 98 df 87 cd d7 45 1d 40 8b 40 11 .. .M.....E.@.@.
00d0: 29 17 e8 81 1a f7 67 47 73 9a bd 86 a2 f9 89 9f ).....gGs.......
00e0: 0f b9 f0 30 87 0e 4b 00 00                      ...0..K..
== Info: old SSL session ID is stale, removing
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 43                                  ....C
<= Recv SSL data, 1 bytes (0x1)
0000: 17                                              .
== Info: HTTP 1.0, assume close after body
<= Recv header, 17 bytes (0x11)
0000: 48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d HTTP/1.0 200 ok.
0010: 0a                                              .
<= Recv header, 26 bytes (0x1a)
0000: 43 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 74 65 Content-type: te
0010: 78 74 2f 70 6c 61 69 6e 0d 0a                   xt/plain..
<= Recv header, 2 bytes (0x2)
0000: 0d 0a                                           ..
<= Recv data, 5 bytes (0x5)
0000: 74 65 73 74 0a                                  test.
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 13                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 15                                              .
== Info: TLSv1.3 (IN), TLS alert, close notify (256):
<= Recv SSL data, 2 bytes (0x2)
0000: 01 00                                           ..
== Info: Closing connection
=> Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 13                                  .....
=> Send SSL data, 1 bytes (0x1)
0000: 15                                              .
== Info: TLSv1.3 (OUT), TLS alert, close notify (256):
=> Send SSL data, 2 bytes (0x2)
0000: 01 00                                           ..
発行元CAが信頼できない
trace-nrsa-aca.log
== Info: Host localhost:10443 was resolved.
== Info: IPv6: ::1
== Info: IPv4: 127.0.0.1
== Info:   Trying [::1]:10443...
== Info: Connected to localhost (::1) port 10443
== Info: ALPN: curl offers h2,http/1.1
=> Send SSL data, 5 bytes (0x5)
0000: 16 03 01 02 00                                  .....
== Info: TLSv1.3 (OUT), TLS handshake, Client hello (1):
=> Send SSL data, 512 bytes (0x200)
0000: 01 00 01 fc 03 03 f9 15 45 65 20 b8 22 eb 29 41 ........Ee .".)A
0010: e3 06 67 73 67 0b 68 71 b9 e9 51 aa db a5 e1 31 ..gsg.hq..Q....1
0020: 03 d6 85 d1 35 8b 20 89 67 32 59 e9 99 0e c8 ab ....5. .g2Y.....
0030: 6e 46 9a 12 19 6f 13 a0 4b 4d bd 61 e2 5c 5c 0a nF...o..KM.a.\\.
0040: 49 d7 3b 6f df fd 49 00 3e 13 02 13 03 13 01 c0 I.;o..I.>.......
0050: 2c c0 30 00 9f cc a9 cc a8 cc aa c0 2b c0 2f 00 ,.0.........+./.
0060: 9e c0 24 c0 28 00 6b c0 23 c0 27 00 67 c0 0a c0 ..$.(.k.#.'.g...
0070: 14 00 39 c0 09 c0 13 00 33 00 9d 00 9c 00 3d 00 ..9.....3.....=.
0080: 3c 00 35 00 2f 00 ff 01 00 01 75 00 00 00 0e 00 <.5./.....u.....
0090: 0c 00 00 09 6c 6f 63 61 6c 68 6f 73 74 00 0b 00 ....localhost...
00a0: 04 03 00 01 02 00 0a 00 16 00 14 00 1d 00 17 00 ................
00b0: 1e 00 19 00 18 01 00 01 01 01 02 01 03 01 04 00 ................
00c0: 10 00 0e 00 0c 02 68 32 08 68 74 74 70 2f 31 2e ......h2.http/1.
00d0: 31 00 16 00 00 00 17 00 00 00 31 00 00 00 0d 00 1.........1.....
00e0: 2a 00 28 04 03 05 03 06 03 08 07 08 08 08 09 08 *.(.............
00f0: 0a 08 0b 08 04 08 05 08 06 04 01 05 01 06 01 03 ................
0100: 03 03 01 03 02 04 02 05 02 06 02 00 2b 00 05 04 ............+...
0110: 03 04 03 03 00 2d 00 02 01 01 00 33 00 26 00 24 .....-.....3.&.$
0120: 00 1d 00 20 44 a8 bb a0 00 01 59 16 1c 04 6b e4 ... D.....Y...k.
0130: d2 11 4a bb 24 43 43 45 93 65 df f0 ca 10 74 0e ..J.$CCE.e....t.
0140: 1c 5d ea 56 00 15 00 b8 00 00 00 00 00 00 00 00 .].V............
0150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
== Info:  CAfile: ca2.crt
== Info:  CApath: /etc/ssl/certs
<= Recv SSL data, 5 bytes (0x5)
0000: 16 03 03 00 7a                                  ....z
== Info: TLSv1.3 (IN), TLS handshake, Server hello (2):
<= Recv SSL data, 122 bytes (0x7a)
0000: 02 00 00 76 03 03 d4 6b 99 5d 23 b2 50 dd 67 b4 ...v...k.]#.P.g.
0010: f2 77 35 10 f4 00 ff 23 6b 26 93 bd 2b 30 d9 04 .w5....#k&..+0..
0020: f8 e3 44 5b 1f 6e 20 89 67 32 59 e9 99 0e c8 ab ..D[.n .g2Y.....
0030: 6e 46 9a 12 19 6f 13 a0 4b 4d bd 61 e2 5c 5c 0a nF...o..KM.a.\\.
0040: 49 d7 3b 6f df fd 49 13 02 00 00 2e 00 2b 00 02 I.;o..I......+..
0050: 03 04 00 33 00 24 00 1d 00 20 97 3e 1a 0d 8e 42 ...3.$... .>...B
0060: a1 37 5a 1e b2 d2 a1 d2 8f b3 cb 66 22 2f b7 4d .7Z........f"/.M
0070: f2 7f 98 93 e2 41 60 74 cb 71                   .....A`t.q
<= Recv SSL data, 5 bytes (0x5)
0000: 14 03 03 00 01                                  .....
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 17                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
<= Recv SSL data, 6 bytes (0x6)
0000: 08 00 00 02 00 00                               ......
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 05 85                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Certificate (11):
<= Recv SSL data, 1396 bytes (0x574)
0000: 0b 00 05 70 00 00 05 6c 00 03 61 30 82 03 5d 30 ...p...l..a0..]0
0010: 82 03 02 a0 03 02 01 02 02 01 02 30 0a 06 08 2a ...........0...*
0020: 86 48 ce 3d 04 03 02 30 56 31 0b 30 09 06 03 55 .H.=...0V1.0...U
0030: 04 06 13 02 4a 50 31 14 30 12 06 03 55 04 08 0c ....JP1.0...U...
0040: 0b 4e 65 6f 2d 53 61 69 74 61 6d 61 31 15 30 13 .Neo-Saitama1.0.
0050: 06 03 55 04 0a 0c 0c 53 6f 75 6b 61 69 20 53 79 ..U....Soukai Sy
0060: 6e 64 2e 31 1a 30 18 06 03 55 04 03 0c 11 53 69 nd.1.0...U....Si
0070: 78 20 47 61 74 65 73 20 54 65 73 74 20 43 41 30 x Gates Test CA0
0080: 1e 17 0d 32 35 30 34 31 39 30 33 30 32 31 36 5a ...250419030216Z
0090: 17 0d 32 36 30 34 31 39 30 33 30 32 31 36 5a 30 ..260419030216Z0
00a0: 66 31 0b 30 09 06 03 55 04 06 13 02 4a 50 31 14 f1.0...U....JP1.
00b0: 30 12 06 03 55 04 08 0c 0b 4e 65 6f 2d 53 61 69 0...U....Neo-Sai
00c0: 74 61 6d 61 31 1d 30 1b 06 03 55 04 0a 0c 14 4f tama1.0...U....O
00d0: 6d 75 72 61 20 49 6e 64 75 73 74 72 69 65 73 20 mura Industries 
00e0: 4d 43 2e 31 0e 30 0c 06 03 55 04 0b 0c 05 23 37 MC.1.0...U....#7
00f0: 31 37 30 31 12 30 10 06 03 55 04 03 0c 09 61 6e 1701.0...U....an
0100: 67 65 6c 2d 70 35 37 30 82 01 22 30 0d 06 09 2a gel-p570.."0...*
0110: 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 .H.............0
0120: 82 01 0a 02 82 01 01 00 f4 c6 0e 38 d4 a4 22 fc ...........8..".
0130: 45 0d cc ef c8 aa 70 a1 07 73 2c 76 dd 29 fe 92 E.....p..s,v.)..
0140: ea 12 60 43 53 a0 52 de c1 9e 9b 98 d6 33 10 47 ..`CS.R......3.G
0150: bf 50 f3 30 24 b2 df b4 0b 58 ec 92 c4 f8 f1 20 .P.0$....X..... 
0160: 36 5b fa fc 47 5f e7 f6 b4 6c c3 6a f1 31 da ca 6[..G_...l.j.1..
0170: 7d 90 58 63 a7 08 8a 06 a0 21 3a 1d 38 ad d6 9c }.Xc.....!:.8...
0180: e7 14 b3 82 07 b7 bb b6 91 ef 26 ac 1d d2 cc 51 ..........&....Q
0190: 05 77 de 83 e3 91 7b df 5f d8 a8 91 22 85 40 94 .w....{._...".@.
01a0: 61 23 71 7b 0e 19 3a 73 c2 dc 08 31 85 2a cb d4 a#q{..:s...1.*..
01b0: 54 0d 3b e9 5a 41 ef d4 65 a0 1c cb 7e a5 01 6e T.;.ZA..e...~..n
01c0: ac cb a8 85 c3 e6 50 f8 5d d1 dd 2a 66 fb f7 91 ......P.]..*f...
01d0: 37 1d 07 28 26 59 7f 66 53 22 c8 c4 e1 7d 3d c4 7..(&Y.fS"...}=.
01e0: 45 e6 a7 10 7c 4f 98 41 54 8f c4 b3 0d df 6f b6 E...|O.AT.....o.
01f0: 38 8b a4 e3 ef 94 5f 47 5c d2 23 06 f2 86 c4 45 8....._G\.#....E
0200: 73 32 34 22 8f 74 b3 07 3a ce 00 ff 75 ad b9 e4 s24".t..:...u...
0210: 40 e4 91 48 92 73 c8 38 c9 79 23 2b 1a 8d bf f7 @..H.s.8.y#+....
0220: 71 ac 34 dd 8a 54 0d 05 02 03 01 00 01 a3 81 e5 q.4..T..........
0230: 30 81 e2 30 09 06 03 55 1d 13 04 02 30 00 30 0e 0..0...U....0.0.
0240: 06 03 55 1d 0f 01 01 ff 04 04 03 02 05 a0 30 13 ..U...........0.
0250: 06 03 55 1d 25 04 0c 30 0a 06 08 2b 06 01 05 05 ..U.%..0...+....
0260: 07 03 01 30 1d 06 03 55 1d 0e 04 16 04 14 f6 45 ...0...U.......E
0270: a8 6f 72 99 c1 fc 0d b6 83 53 e3 55 db c4 30 49 .or......S.U..0I
0280: 67 c4 30 1f 06 03 55 1d 23 04 18 30 16 80 14 4c g.0...U.#..0...L
0290: 6c 83 ef 92 11 cc 12 95 70 16 cc 2d 87 f3 18 c5 l.......p..-....
02a0: f8 b1 d5 30 1a 06 03 55 1d 11 04 13 30 11 82 09 ...0...U....0...
02b0: 6c 6f 63 61 6c 68 6f 73 74 87 04 7f 00 00 01 30 localhost......0
02c0: 1f 06 03 55 1d 20 04 18 30 16 30 14 06 12 2b 06 ...U. ..0.0...+.
02d0: 01 04 01 eb 49 85 1a 85 1a 85 1a 01 83 74 09 01 ....I........t..
02e0: 30 33 06 08 2b 06 01 05 05 07 01 01 04 27 30 25 03..+........'0%
02f0: 30 23 06 08 2b 06 01 05 05 07 30 01 86 17 68 74 0#..+.....0...ht
0300: 74 70 3a 2f 2f 31 32 37 2e 30 2e 30 2e 31 3a 31 tp://127.0.0.1:1
0310: 30 30 38 30 2f 30 0a 06 08 2a 86 48 ce 3d 04 03 0080/0...*.H.=..
0320: 02 03 49 00 30 46 02 21 00 d1 b9 6a 37 38 ab b0 ..I.0F.!...j78..
0330: 3f d9 0b 30 e6 a0 02 a6 68 a5 f5 36 f4 22 e6 65 ?..0....h..6.".e
0340: e5 e7 fe b7 82 ff 7e 09 da 02 21 00 d5 2e 2c 53 ......~...!...,S
0350: 40 8f cd 3d 80 8c 29 6e 1f fb f8 35 d4 3a c5 a0 @..=..)n...5.:..
0360: 43 5a 78 22 83 13 93 79 cb 23 c2 e2 00 00 00 02 CZx"...y.#......
0370: 01 30 82 01 fd 30 82 01 a4 a0 03 02 01 02 02 01 .0...0..........
0380: 01 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 56 31 .0...*.H.=...0V1
0390: 0b 30 09 06 03 55 04 06 13 02 4a 50 31 14 30 12 .0...U....JP1.0.
03a0: 06 03 55 04 08 0c 0b 4e 65 6f 2d 53 61 69 74 61 ..U....Neo-Saita
03b0: 6d 61 31 15 30 13 06 03 55 04 0a 0c 0c 53 6f 75 ma1.0...U....Sou
03c0: 6b 61 69 20 53 79 6e 64 2e 31 1a 30 18 06 03 55 kai Synd.1.0...U
03d0: 04 03 0c 11 53 69 78 20 47 61 74 65 73 20 54 65 ....Six Gates Te
03e0: 73 74 20 43 41 30 1e 17 0d 32 35 30 34 31 39 30 st CA0...2504190
03f0: 33 30 31 35 39 5a 17 0d 33 35 30 34 31 37 30 33 30159Z..35041703
0400: 30 31 35 39 5a 30 56 31 0b 30 09 06 03 55 04 06 0159Z0V1.0...U..
0410: 13 02 4a 50 31 14 30 12 06 03 55 04 08 0c 0b 4e ..JP1.0...U....N
0420: 65 6f 2d 53 61 69 74 61 6d 61 31 15 30 13 06 03 eo-Saitama1.0...
0430: 55 04 0a 0c 0c 53 6f 75 6b 61 69 20 53 79 6e 64 U....Soukai Synd
0440: 2e 31 1a 30 18 06 03 55 04 03 0c 11 53 69 78 20 .1.0...U....Six 
0450: 47 61 74 65 73 20 54 65 73 74 20 43 41 30 59 30 Gates Test CA0Y0
0460: 13 06 07 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce ...*.H.=....*.H.
0470: 3d 03 01 07 03 42 00 04 ca 6e 63 fe d1 dd e8 b5 =....B...nc.....
0480: 5e b7 2a 7e 53 60 6c 10 55 5a 21 75 8e 8b 53 44 ^.*~S`l.UZ!u..SD
0490: 5d e4 7f 5f 53 84 da e5 36 82 b9 69 79 00 d0 be ].._S...6..iy...
04a0: 7e 92 5b 16 8b 06 9e ee 83 51 c7 73 01 e3 d6 54 ~.[......Q.s...T
04b0: b8 63 42 7d 17 0d 2c a6 a3 63 30 61 30 1d 06 03 .cB}..,..c0a0...
04c0: 55 1d 0e 04 16 04 14 4c 6c 83 ef 92 11 cc 12 95 U......Ll.......
04d0: 70 16 cc 2d 87 f3 18 c5 f8 b1 d5 30 1f 06 03 55 p..-.......0...U
04e0: 1d 23 04 18 30 16 80 14 4c 6c 83 ef 92 11 cc 12 .#..0...Ll......
04f0: 95 70 16 cc 2d 87 f3 18 c5 f8 b1 d5 30 0f 06 03 .p..-.......0...
0500: 55 1d 13 01 01 ff 04 05 30 03 01 01 ff 30 0e 06 U.......0....0..
0510: 03 55 1d 0f 01 01 ff 04 04 03 02 01 86 30 0a 06 .U...........0..
0520: 08 2a 86 48 ce 3d 04 03 02 03 47 00 30 44 02 20 .*.H.=....G.0D. 
0530: 29 45 37 8a 76 ec 74 9b 77 64 93 c4 35 2e fa 34 )E7.v.t.wd..5..4
0540: 49 f8 da 16 aa 5f a7 1c 7e 4c 29 5d d5 46 b9 99 I...._..~L)].F..
0550: 02 20 71 45 47 3d 5d 23 47 f5 16 45 28 4b e2 8f . qEG=]#G..E(K..
0560: 5a 4f 72 25 36 08 19 cd cd e6 e9 b0 a7 fd f6 ce ZOr%6...........
0570: 3b 79 00 00                                     ;y..
=> Send SSL data, 5 bytes (0x5)
0000: 15 03 03 00 02                                  .....
== Info: TLSv1.3 (OUT), TLS alert, unknown CA (560):
=> Send SSL data, 2 bytes (0x2)
0000: 02 30                                           .0
== Info: SSL certificate problem: self-signed certificate in certificate chain
== Info: Closing connection
ドメイン名不一致
trace-nrsa-adom.log
== Info: Host localhost:10443 was resolved.
== Info: IPv6: ::1
== Info: IPv4: 127.0.0.1
== Info:   Trying [::1]:10443...
== Info: Connected to localhost (::1) port 10443
== Info: ALPN: curl offers h2,http/1.1
=> Send SSL data, 5 bytes (0x5)
0000: 16 03 01 02 00                                  .....
== Info: TLSv1.3 (OUT), TLS handshake, Client hello (1):
=> Send SSL data, 512 bytes (0x200)
0000: 01 00 01 fc 03 03 77 29 6e 8b f1 7b 11 8d 24 d6 ......w)n..{..$.
0010: df 1a f4 a1 77 1f 74 ab 47 69 f2 2f 96 53 eb 41 ....w.t.Gi./.S.A
0020: 34 39 67 a5 12 e9 20 7e 6a 09 90 10 6d 94 dc 6d 49g... ~j...m..m
0030: 9f 23 fd 08 37 0f b5 08 0b 1d eb 3e 70 21 a9 4b .#..7......>p!.K
0040: 79 81 2d 8e 51 53 25 00 3e 13 02 13 03 13 01 c0 y.-.QS%.>.......
0050: 2c c0 30 00 9f cc a9 cc a8 cc aa c0 2b c0 2f 00 ,.0.........+./.
0060: 9e c0 24 c0 28 00 6b c0 23 c0 27 00 67 c0 0a c0 ..$.(.k.#.'.g...
0070: 14 00 39 c0 09 c0 13 00 33 00 9d 00 9c 00 3d 00 ..9.....3.....=.
0080: 3c 00 35 00 2f 00 ff 01 00 01 75 00 00 00 0e 00 <.5./.....u.....
0090: 0c 00 00 09 6c 6f 63 61 6c 68 6f 73 74 00 0b 00 ....localhost...
00a0: 04 03 00 01 02 00 0a 00 16 00 14 00 1d 00 17 00 ................
00b0: 1e 00 19 00 18 01 00 01 01 01 02 01 03 01 04 00 ................
00c0: 10 00 0e 00 0c 02 68 32 08 68 74 74 70 2f 31 2e ......h2.http/1.
00d0: 31 00 16 00 00 00 17 00 00 00 31 00 00 00 0d 00 1.........1.....
00e0: 2a 00 28 04 03 05 03 06 03 08 07 08 08 08 09 08 *.(.............
00f0: 0a 08 0b 08 04 08 05 08 06 04 01 05 01 06 01 03 ................
0100: 03 03 01 03 02 04 02 05 02 06 02 00 2b 00 05 04 ............+...
0110: 03 04 03 03 00 2d 00 02 01 01 00 33 00 26 00 24 .....-.....3.&.$
0120: 00 1d 00 20 54 12 ae 51 e1 44 ae 05 fd 68 c0 f3 ... T..Q.D...h..
0130: aa 30 3d bd d7 51 42 81 ee 88 1d e5 f8 c5 7a fe .0=..QB.......z.
0140: 95 19 18 4f 00 15 00 b8 00 00 00 00 00 00 00 00 ...O............
0150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
== Info:  CAfile: ca.crt
== Info:  CApath: /etc/ssl/certs
<= Recv SSL data, 5 bytes (0x5)
0000: 16 03 03 00 7a                                  ....z
== Info: TLSv1.3 (IN), TLS handshake, Server hello (2):
<= Recv SSL data, 122 bytes (0x7a)
0000: 02 00 00 76 03 03 df ab 37 62 a4 83 b5 f3 14 13 ...v....7b......
0010: da e0 3d 68 b4 85 15 6d 45 27 b4 42 14 a5 7c 2c ..=h...mE'.B..|,
0020: 78 18 df 54 8b 62 20 7e 6a 09 90 10 6d 94 dc 6d x..T.b ~j...m..m
0030: 9f 23 fd 08 37 0f b5 08 0b 1d eb 3e 70 21 a9 4b .#..7......>p!.K
0040: 79 81 2d 8e 51 53 25 13 02 00 00 2e 00 2b 00 02 y.-.QS%......+..
0050: 03 04 00 33 00 24 00 1d 00 20 8b 7b b1 ec f2 d1 ...3.$... .{....
0060: b3 07 a6 c4 01 07 e6 97 4f 1e 85 04 c2 31 4e a0 ........O....1N.
0070: 30 a5 b8 d2 07 ed 8b 0a 23 2f                   0.......#/
<= Recv SSL data, 5 bytes (0x5)
0000: 14 03 03 00 01                                  .....
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 17                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
<= Recv SSL data, 6 bytes (0x6)
0000: 08 00 00 02 00 00                               ......
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 05 85                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Certificate (11):
<= Recv SSL data, 1396 bytes (0x574)
0000: 0b 00 05 70 00 00 05 6c 00 03 61 30 82 03 5d 30 ...p...l..a0..]0
0010: 82 03 03 a0 03 02 01 02 02 01 04 30 0a 06 08 2a ...........0...*
0020: 86 48 ce 3d 04 03 02 30 56 31 0b 30 09 06 03 55 .H.=...0V1.0...U
0030: 04 06 13 02 4a 50 31 14 30 12 06 03 55 04 08 0c ....JP1.0...U...
0040: 0b 4e 65 6f 2d 53 61 69 74 61 6d 61 31 15 30 13 .Neo-Saitama1.0.
0050: 06 03 55 04 0a 0c 0c 53 6f 75 6b 61 69 20 53 79 ..U....Soukai Sy
0060: 6e 64 2e 31 1a 30 18 06 03 55 04 03 0c 11 53 69 nd.1.0...U....Si
0070: 78 20 47 61 74 65 73 20 54 65 73 74 20 43 41 30 x Gates Test CA0
0080: 1e 17 0d 32 35 30 34 31 39 30 33 30 32 34 36 5a ...250419030246Z
0090: 17 0d 32 36 30 34 31 39 30 33 30 32 34 36 5a 30 ..260419030246Z0
00a0: 66 31 0b 30 09 06 03 55 04 06 13 02 4a 50 31 14 f1.0...U....JP1.
00b0: 30 12 06 03 55 04 08 0c 0b 4e 65 6f 2d 53 61 69 0...U....Neo-Sai
00c0: 74 61 6d 61 31 1d 30 1b 06 03 55 04 0a 0c 14 4f tama1.0...U....O
00d0: 6d 75 72 61 20 49 6e 64 75 73 74 72 69 65 73 20 mura Industries 
00e0: 4d 43 2e 31 0e 30 0c 06 03 55 04 0b 0c 05 23 37 MC.1.0...U....#7
00f0: 31 39 32 31 12 30 10 06 03 55 04 03 0c 09 61 6e 1921.0...U....an
0100: 67 65 6c 2d 70 35 37 30 82 01 22 30 0d 06 09 2a gel-p570.."0...*
0110: 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 .H.............0
0120: 82 01 0a 02 82 01 01 00 f4 c6 0e 38 d4 a4 22 fc ...........8..".
0130: 45 0d cc ef c8 aa 70 a1 07 73 2c 76 dd 29 fe 92 E.....p..s,v.)..
0140: ea 12 60 43 53 a0 52 de c1 9e 9b 98 d6 33 10 47 ..`CS.R......3.G
0150: bf 50 f3 30 24 b2 df b4 0b 58 ec 92 c4 f8 f1 20 .P.0$....X..... 
0160: 36 5b fa fc 47 5f e7 f6 b4 6c c3 6a f1 31 da ca 6[..G_...l.j.1..
0170: 7d 90 58 63 a7 08 8a 06 a0 21 3a 1d 38 ad d6 9c }.Xc.....!:.8...
0180: e7 14 b3 82 07 b7 bb b6 91 ef 26 ac 1d d2 cc 51 ..........&....Q
0190: 05 77 de 83 e3 91 7b df 5f d8 a8 91 22 85 40 94 .w....{._...".@.
01a0: 61 23 71 7b 0e 19 3a 73 c2 dc 08 31 85 2a cb d4 a#q{..:s...1.*..
01b0: 54 0d 3b e9 5a 41 ef d4 65 a0 1c cb 7e a5 01 6e T.;.ZA..e...~..n
01c0: ac cb a8 85 c3 e6 50 f8 5d d1 dd 2a 66 fb f7 91 ......P.]..*f...
01d0: 37 1d 07 28 26 59 7f 66 53 22 c8 c4 e1 7d 3d c4 7..(&Y.fS"...}=.
01e0: 45 e6 a7 10 7c 4f 98 41 54 8f c4 b3 0d df 6f b6 E...|O.AT.....o.
01f0: 38 8b a4 e3 ef 94 5f 47 5c d2 23 06 f2 86 c4 45 8....._G\.#....E
0200: 73 32 34 22 8f 74 b3 07 3a ce 00 ff 75 ad b9 e4 s24".t..:...u...
0210: 40 e4 91 48 92 73 c8 38 c9 79 23 2b 1a 8d bf f7 @..H.s.8.y#+....
0220: 71 ac 34 dd 8a 54 0d 05 02 03 01 00 01 a3 81 e6 q.4..T..........
0230: 30 81 e3 30 09 06 03 55 1d 13 04 02 30 00 30 0e 0..0...U....0.0.
0240: 06 03 55 1d 0f 01 01 ff 04 04 03 02 05 a0 30 13 ..U...........0.
0250: 06 03 55 1d 25 04 0c 30 0a 06 08 2b 06 01 05 05 ..U.%..0...+....
0260: 07 03 01 30 1d 06 03 55 1d 0e 04 16 04 14 f6 45 ...0...U.......E
0270: a8 6f 72 99 c1 fc 0d b6 83 53 e3 55 db c4 30 49 .or......S.U..0I
0280: 67 c4 30 1f 06 03 55 1d 23 04 18 30 16 80 14 4c g.0...U.#..0...L
0290: 6c 83 ef 92 11 cc 12 95 70 16 cc 2d 87 f3 18 c5 l.......p..-....
02a0: f8 b1 d5 30 1b 06 03 55 1d 11 04 14 30 12 82 0a ...0...U....0...
02b0: 6c 6f 63 61 6c 68 6f 73 74 32 87 04 7f 00 00 01 localhost2......
02c0: 30 1f 06 03 55 1d 20 04 18 30 16 30 14 06 12 2b 0...U. ..0.0...+
02d0: 06 01 04 01 eb 49 85 1a 85 1a 85 1a 01 83 74 09 .....I........t.
02e0: 01 30 33 06 08 2b 06 01 05 05 07 01 01 04 27 30 .03..+........'0
02f0: 25 30 23 06 08 2b 06 01 05 05 07 30 01 86 17 68 %0#..+.....0...h
0300: 74 74 70 3a 2f 2f 31 32 37 2e 30 2e 30 2e 31 3a ttp://127.0.0.1:
0310: 31 30 30 38 30 2f 30 0a 06 08 2a 86 48 ce 3d 04 10080/0...*.H.=.
0320: 03 02 03 48 00 30 45 02 21 00 eb 27 e4 5f 00 88 ...H.0E.!..'._..
0330: 68 d9 ba 93 0f 31 5e a1 c4 53 96 64 5c d5 98 2b h....1^..S.d\..+
0340: 5c be e7 fa fe 16 0a 38 c1 9b 02 20 43 ba 13 2b \......8... C..+
0350: 39 dd 59 0f 25 da 80 1d 89 c9 50 bb a4 b2 8a 1d 9.Y.%.....P.....
0360: 7a 93 b9 95 4d f4 c3 56 1a 9f a1 94 00 00 00 02 z...M..V........
0370: 01 30 82 01 fd 30 82 01 a4 a0 03 02 01 02 02 01 .0...0..........
0380: 01 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 56 31 .0...*.H.=...0V1
0390: 0b 30 09 06 03 55 04 06 13 02 4a 50 31 14 30 12 .0...U....JP1.0.
03a0: 06 03 55 04 08 0c 0b 4e 65 6f 2d 53 61 69 74 61 ..U....Neo-Saita
03b0: 6d 61 31 15 30 13 06 03 55 04 0a 0c 0c 53 6f 75 ma1.0...U....Sou
03c0: 6b 61 69 20 53 79 6e 64 2e 31 1a 30 18 06 03 55 kai Synd.1.0...U
03d0: 04 03 0c 11 53 69 78 20 47 61 74 65 73 20 54 65 ....Six Gates Te
03e0: 73 74 20 43 41 30 1e 17 0d 32 35 30 34 31 39 30 st CA0...2504190
03f0: 33 30 31 35 39 5a 17 0d 33 35 30 34 31 37 30 33 30159Z..35041703
0400: 30 31 35 39 5a 30 56 31 0b 30 09 06 03 55 04 06 0159Z0V1.0...U..
0410: 13 02 4a 50 31 14 30 12 06 03 55 04 08 0c 0b 4e ..JP1.0...U....N
0420: 65 6f 2d 53 61 69 74 61 6d 61 31 15 30 13 06 03 eo-Saitama1.0...
0430: 55 04 0a 0c 0c 53 6f 75 6b 61 69 20 53 79 6e 64 U....Soukai Synd
0440: 2e 31 1a 30 18 06 03 55 04 03 0c 11 53 69 78 20 .1.0...U....Six 
0450: 47 61 74 65 73 20 54 65 73 74 20 43 41 30 59 30 Gates Test CA0Y0
0460: 13 06 07 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce ...*.H.=....*.H.
0470: 3d 03 01 07 03 42 00 04 ca 6e 63 fe d1 dd e8 b5 =....B...nc.....
0480: 5e b7 2a 7e 53 60 6c 10 55 5a 21 75 8e 8b 53 44 ^.*~S`l.UZ!u..SD
0490: 5d e4 7f 5f 53 84 da e5 36 82 b9 69 79 00 d0 be ].._S...6..iy...
04a0: 7e 92 5b 16 8b 06 9e ee 83 51 c7 73 01 e3 d6 54 ~.[......Q.s...T
04b0: b8 63 42 7d 17 0d 2c a6 a3 63 30 61 30 1d 06 03 .cB}..,..c0a0...
04c0: 55 1d 0e 04 16 04 14 4c 6c 83 ef 92 11 cc 12 95 U......Ll.......
04d0: 70 16 cc 2d 87 f3 18 c5 f8 b1 d5 30 1f 06 03 55 p..-.......0...U
04e0: 1d 23 04 18 30 16 80 14 4c 6c 83 ef 92 11 cc 12 .#..0...Ll......
04f0: 95 70 16 cc 2d 87 f3 18 c5 f8 b1 d5 30 0f 06 03 .p..-.......0...
0500: 55 1d 13 01 01 ff 04 05 30 03 01 01 ff 30 0e 06 U.......0....0..
0510: 03 55 1d 0f 01 01 ff 04 04 03 02 01 86 30 0a 06 .U...........0..
0520: 08 2a 86 48 ce 3d 04 03 02 03 47 00 30 44 02 20 .*.H.=....G.0D. 
0530: 29 45 37 8a 76 ec 74 9b 77 64 93 c4 35 2e fa 34 )E7.v.t.wd..5..4
0540: 49 f8 da 16 aa 5f a7 1c 7e 4c 29 5d d5 46 b9 99 I...._..~L)].F..
0550: 02 20 71 45 47 3d 5d 23 47 f5 16 45 28 4b e2 8f . qEG=]#G..E(K..
0560: 5a 4f 72 25 36 08 19 cd cd e6 e9 b0 a7 fd f6 ce ZOr%6...........
0570: 3b 79 00 00                                     ;y..
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 01 19                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, CERT verify (15):
<= Recv SSL data, 264 bytes (0x108)
0000: 0f 00 01 04 08 04 01 00 26 5a 84 05 f7 9d 35 60 ........&Z....5`
0010: 39 42 e9 b0 ef 3e e3 c8 eb cb 62 13 62 a7 ad b9 9B...>....b.b...
0020: 47 ff 43 d2 80 8c 56 4b d8 ac 22 5f 8e 60 3a 09 G.C...VK.."_.`:.
0030: 40 86 1b a6 fd 2b 0e ad 74 4c 24 0e 42 d4 56 8f @....+..tL$.B.V.
0040: eb 9e 0e 8e 15 f0 d4 0e 7a ca 48 70 88 ab d8 65 ........z.Hp...e
0050: 64 d0 13 32 77 c7 e3 59 be 6e d3 c3 ca 4b 81 51 d..2w..Y.n...K.Q
0060: f3 aa 6f 81 cd f6 ed 37 0c 9c ca c5 6a ae a5 82 ..o....7....j...
0070: d6 a3 3d 96 59 b6 d1 60 82 4a 71 71 d3 88 7f f0 ..=.Y..`.Jqq....
0080: d5 c0 89 96 3a 11 dd cd d8 e2 7d a5 b6 c5 29 6e ....:.....}...)n
0090: 01 ae 1b d8 c2 4c 61 69 19 2b 00 91 9f bd c9 48 .....Lai.+.....H
00a0: ce 50 71 0a fe ac f0 c1 a9 b8 8d bf fe d5 31 80 .Pq...........1.
00b0: 17 37 e3 ba 77 c4 4f df c5 c9 2f a6 b4 28 bc 41 .7..w.O.../..(.A
00c0: 82 fb 58 b8 6d 3c 9f b3 81 74 0d 7a 23 dc 9d df ..X.m<...t.z#...
00d0: 75 50 12 50 d0 d8 53 1b 0d 49 18 40 7e c6 ff 4f uP.P..S..I.@~..O
00e0: c9 2a ff eb 5d db 55 42 7c 12 e4 40 74 5a 4e f0 .*..].UB|..@tZN.
00f0: 95 35 20 d5 57 ca ef 1a 53 1a e7 f8 1d 9d 18 ec .5 .W...S.......
0100: f3 f6 fb f2 23 b9 e3 bf                         ....#...
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 45                                  ....E
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Finished (20):
<= Recv SSL data, 52 bytes (0x34)
0000: 14 00 00 30 07 bf 7b d2 46 48 fd 93 b4 89 77 7c ...0..{.FH....w|
0010: f8 7c 7a b4 6a d0 58 0b 9a f4 42 02 51 68 08 f1 .|z.j.X...B.Qh..
0020: 52 9d df 59 a9 e8 f1 6d 87 78 3c f0 c0 45 b8 74 R..Y...m.x<..E.t
0030: 98 96 07 71                                     ...q
=> Send SSL data, 5 bytes (0x5)
0000: 14 03 03 00 01                                  .....
== Info: TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
=> Send SSL data, 1 bytes (0x1)
0000: 01                                              .
=> Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 45                                  ....E
=> Send SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (OUT), TLS handshake, Finished (20):
=> Send SSL data, 52 bytes (0x34)
0000: 14 00 00 30 c3 33 58 06 50 7b a3 21 80 65 dd 3e ...0.3X.P{.!.e.>
0010: 3a 90 f0 ad 35 fd 4b c4 bf 4a e1 d4 76 9b 60 88 :...5.K..J..v.`.
0020: 52 bf 1e a7 83 6d 00 b9 4a 08 bf 9f 4b 5e 5b fe R....m..J...K^[.
0030: c8 36 9b 19                                     .6..
== Info: SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 / X25519 / RSASSA-PSS
== Info: ALPN: server did not agree on a protocol. Uses default.
== Info: Server certificate:
== Info:  subject: C=JP; ST=Neo-Saitama; O=Omura Industries MC.; OU=#7192; CN=angel-p57
== Info:  start date: Apr 19 03:02:46 2025 GMT
== Info:  expire date: Apr 19 03:02:46 2026 GMT
== Info:  subjectAltName does not match localhost
== Info: SSL: no alternative certificate subject name matches target host name 'localhost'
== Info: Closing connection
=> Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 13                                  .....
=> Send SSL data, 1 bytes (0x1)
0000: 15                                              .
== Info: TLSv1.3 (OUT), TLS alert, close notify (256):
=> Send SSL data, 2 bytes (0x2)
0000: 01 00                                           ..
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 fa                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
<= Recv SSL data, 233 bytes (0xe9)
0000: 04 00 00 e5 00 00 1c 20 0e a8 cd 0a 08 00 00 00 ....... ........
0010: 00 00 00 00 00 00 d0 97 8c 3f 62 ea 2e f4 e8 ec .........?b.....
0020: 5e 68 6f b2 94 79 4f ca da 3f 14 64 c4 a9 5c ab ^ho..yO..?.d..\.
0030: 09 1f cd 11 77 fb 92 14 8c 25 8d d3 08 6d d5 83 ....w....%...m..
0040: be 52 a3 a8 1d df 69 44 ec 5e be 08 b9 22 b3 d4 .R....iD.^..."..
0050: 86 37 b2 f1 ca 93 cf 6d 04 f7 87 f6 33 88 6a fd .7.....m....3.j.
0060: f5 24 a7 f5 85 af e7 7c b3 dc 2b 8d e2 09 4f 1d .$.....|..+...O.
0070: c3 c4 a3 79 ce f7 40 52 33 5d e1 b1 6a 6f 29 90 ...y..@R3]..jo).
0080: 06 54 97 dc 0f 35 52 f6 1c e2 2d 8a 97 65 61 44 .T...5R...-..eaD
0090: 8d b8 b3 c2 05 a3 ad b3 05 f9 51 3d 2f 2f 27 41 ..........Q=//'A
00a0: 65 a2 b8 68 a4 f3 bc 00 f3 31 fa 35 38 d8 50 b5 e..h.....1.58.P.
00b0: b2 cc af 25 f2 91 2f ab d5 d9 c7 73 af 4f a0 af ...%../....s.O..
00c0: 8d c4 62 54 7b ff 1c dc 15 69 cb 27 cc 2f 96 10 ..bT{....i.'./..
00d0: 4c 06 a2 08 91 0f cb 48 43 e1 80 cd 21 9e 91 98 L......HC...!...
00e0: f1 32 46 dc 06 6b 3e 00 00                      .2F..k>..
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 fa                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
<= Recv SSL data, 233 bytes (0xe9)
0000: 04 00 00 e5 00 00 1c 20 7d 24 b7 3e 08 00 00 00 ....... }$.>....
0010: 00 00 00 00 01 00 d0 97 8c 3f 62 ea 2e f4 e8 ec .........?b.....
0020: 5e 68 6f b2 94 79 4f 60 70 ce 4b 2e 35 9a e2 63 ^ho..yO`p.K.5..c
0030: 25 9a 37 ed c2 8d 48 4c 36 f0 bd 24 f1 d7 ae 2c %.7...HL6..$...,
0040: 97 e0 f4 10 89 05 76 6b 70 4c 82 ab e3 68 b3 ce ......vkpL...h..
0050: b8 60 20 21 db f1 c5 74 a2 6c 78 44 b3 12 d5 18 .` !...t.lxD....
0060: 53 2c eb fe 9e 06 0c 4b e0 e2 05 ca 16 14 4a 19 S,.....K......J.
0070: 86 ae 19 f1 ac 6a c8 30 3a 77 07 13 59 3a b2 43 .....j.0:w..Y:.C
0080: 20 26 6d 86 a8 d5 ae eb 97 fc e0 44 f0 94 fd 66  &m........D...f
0090: dd 65 68 af 39 03 98 3f 0d 9d c2 55 09 9f 2d b5 .eh.9..?...U..-.
00a0: f4 d5 b4 e5 0d 46 52 9f 38 49 3a f0 ba a8 02 86 .....FR.8I:.....
00b0: 22 99 0f 2a 2a d3 be 55 22 28 49 0c 80 4d 50 6a "..**..U"(I..MPj
00c0: f6 cf a6 02 9d 29 a4 90 ec 0c be b1 e4 5f d2 ac .....)......._..
00d0: ed 19 8d 2c d2 26 2d 26 f5 d9 18 d0 00 dd ae ce ...,.&-&........
00e0: f6 35 d7 2f e9 e6 24 00 00                      .5./..$..
== Info: old SSL session ID is stale, removing
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 13                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 15                                              .
== Info: TLSv1.3 (IN), TLS alert, close notify (256):
<= Recv SSL data, 2 bytes (0x2)
0000: 01 00                                           ..
証明書期限切れ
trace-nrsa-d0.log
== Info: Host localhost:10443 was resolved.
== Info: IPv6: ::1
== Info: IPv4: 127.0.0.1
== Info:   Trying [::1]:10443...
== Info: Connected to localhost (::1) port 10443
== Info: ALPN: curl offers h2,http/1.1
=> Send SSL data, 5 bytes (0x5)
0000: 16 03 01 02 00                                  .....
== Info: TLSv1.3 (OUT), TLS handshake, Client hello (1):
=> Send SSL data, 512 bytes (0x200)
0000: 01 00 01 fc 03 03 90 f6 ba 2a fd f8 75 10 73 4e .........*..u.sN
0010: 0d 48 fd 61 a2 00 b9 d1 20 f6 e9 3c ed 4a 0f d5 .H.a.... ..<.J..
0020: 6e 47 4a a9 e5 91 20 26 eb 5f 5f 19 08 7f 61 4a nGJ... &.__...aJ
0030: 2a 58 47 59 79 7e cd 58 4e 52 4b d4 53 12 cb 52 *XGYy~.XNRK.S..R
0040: 77 81 f6 f0 61 5f 00 00 3e 13 02 13 03 13 01 c0 w...a_..>.......
0050: 2c c0 30 00 9f cc a9 cc a8 cc aa c0 2b c0 2f 00 ,.0.........+./.
0060: 9e c0 24 c0 28 00 6b c0 23 c0 27 00 67 c0 0a c0 ..$.(.k.#.'.g...
0070: 14 00 39 c0 09 c0 13 00 33 00 9d 00 9c 00 3d 00 ..9.....3.....=.
0080: 3c 00 35 00 2f 00 ff 01 00 01 75 00 00 00 0e 00 <.5./.....u.....
0090: 0c 00 00 09 6c 6f 63 61 6c 68 6f 73 74 00 0b 00 ....localhost...
00a0: 04 03 00 01 02 00 0a 00 16 00 14 00 1d 00 17 00 ................
00b0: 1e 00 19 00 18 01 00 01 01 01 02 01 03 01 04 00 ................
00c0: 10 00 0e 00 0c 02 68 32 08 68 74 74 70 2f 31 2e ......h2.http/1.
00d0: 31 00 16 00 00 00 17 00 00 00 31 00 00 00 0d 00 1.........1.....
00e0: 2a 00 28 04 03 05 03 06 03 08 07 08 08 08 09 08 *.(.............
00f0: 0a 08 0b 08 04 08 05 08 06 04 01 05 01 06 01 03 ................
0100: 03 03 01 03 02 04 02 05 02 06 02 00 2b 00 05 04 ............+...
0110: 03 04 03 03 00 2d 00 02 01 01 00 33 00 26 00 24 .....-.....3.&.$
0120: 00 1d 00 20 33 f1 eb 1d 5b 9c fb 69 1d 9b ad bc ... 3...[..i....
0130: 2d 2e 09 14 b0 ef 40 d7 d6 91 48 7f 5c e1 7e 96 -.....@...H.\.~.
0140: 2d 30 a1 70 00 15 00 b8 00 00 00 00 00 00 00 00 -0.p............
0150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
== Info:  CAfile: ca.crt
== Info:  CApath: /etc/ssl/certs
<= Recv SSL data, 5 bytes (0x5)
0000: 16 03 03 00 7a                                  ....z
== Info: TLSv1.3 (IN), TLS handshake, Server hello (2):
<= Recv SSL data, 122 bytes (0x7a)
0000: 02 00 00 76 03 03 33 e8 2e 8e 08 23 62 e3 4d dc ...v..3....#b.M.
0010: 3b 7b 3f b6 1a 6a c5 fa 1f 90 71 11 8f fe 99 53 ;{?..j....q....S
0020: 83 c3 2e 22 01 bd 20 26 eb 5f 5f 19 08 7f 61 4a ...".. &.__...aJ
0030: 2a 58 47 59 79 7e cd 58 4e 52 4b d4 53 12 cb 52 *XGYy~.XNRK.S..R
0040: 77 81 f6 f0 61 5f 00 13 02 00 00 2e 00 2b 00 02 w...a_.......+..
0050: 03 04 00 33 00 24 00 1d 00 20 b6 44 0b 67 75 42 ...3.$... .D.guB
0060: b1 f7 ac 2f 3b 4a c4 d7 b2 99 0f 11 1d b6 db dd .../;J..........
0070: b1 59 ef 84 03 96 d2 85 26 23                   .Y......&#
<= Recv SSL data, 5 bytes (0x5)
0000: 14 03 03 00 01                                  .....
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 17                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
<= Recv SSL data, 6 bytes (0x6)
0000: 08 00 00 02 00 00                               ......
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 05 85                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Certificate (11):
<= Recv SSL data, 1396 bytes (0x574)
0000: 0b 00 05 70 00 00 05 6c 00 03 61 30 82 03 5d 30 ...p...l..a0..]0
0010: 82 03 02 a0 03 02 01 02 02 01 05 30 0a 06 08 2a ...........0...*
0020: 86 48 ce 3d 04 03 02 30 56 31 0b 30 09 06 03 55 .H.=...0V1.0...U
0030: 04 06 13 02 4a 50 31 14 30 12 06 03 55 04 08 0c ....JP1.0...U...
0040: 0b 4e 65 6f 2d 53 61 69 74 61 6d 61 31 15 30 13 .Neo-Saitama1.0.
0050: 06 03 55 04 0a 0c 0c 53 6f 75 6b 61 69 20 53 79 ..U....Soukai Sy
0060: 6e 64 2e 31 1a 30 18 06 03 55 04 03 0c 11 53 69 nd.1.0...U....Si
0070: 78 20 47 61 74 65 73 20 54 65 73 74 20 43 41 30 x Gates Test CA0
0080: 1e 17 0d 32 35 30 34 31 39 30 33 30 32 35 34 5a ...250419030254Z
0090: 17 0d 32 35 30 34 31 39 30 33 30 32 35 34 5a 30 ..250419030254Z0
00a0: 66 31 0b 30 09 06 03 55 04 06 13 02 4a 50 31 14 f1.0...U....JP1.
00b0: 30 12 06 03 55 04 08 0c 0b 4e 65 6f 2d 53 61 69 0...U....Neo-Sai
00c0: 74 61 6d 61 31 1d 30 1b 06 03 55 04 0a 0c 14 4f tama1.0...U....O
00d0: 6d 75 72 61 20 49 6e 64 75 73 74 72 69 65 73 20 mura Industries 
00e0: 4d 43 2e 31 0e 30 0c 06 03 55 04 0b 0c 05 23 37 MC.1.0...U....#7
00f0: 32 30 33 31 12 30 10 06 03 55 04 03 0c 09 61 6e 2031.0...U....an
0100: 67 65 6c 2d 70 35 37 30 82 01 22 30 0d 06 09 2a gel-p570.."0...*
0110: 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 .H.............0
0120: 82 01 0a 02 82 01 01 00 f4 c6 0e 38 d4 a4 22 fc ...........8..".
0130: 45 0d cc ef c8 aa 70 a1 07 73 2c 76 dd 29 fe 92 E.....p..s,v.)..
0140: ea 12 60 43 53 a0 52 de c1 9e 9b 98 d6 33 10 47 ..`CS.R......3.G
0150: bf 50 f3 30 24 b2 df b4 0b 58 ec 92 c4 f8 f1 20 .P.0$....X..... 
0160: 36 5b fa fc 47 5f e7 f6 b4 6c c3 6a f1 31 da ca 6[..G_...l.j.1..
0170: 7d 90 58 63 a7 08 8a 06 a0 21 3a 1d 38 ad d6 9c }.Xc.....!:.8...
0180: e7 14 b3 82 07 b7 bb b6 91 ef 26 ac 1d d2 cc 51 ..........&....Q
0190: 05 77 de 83 e3 91 7b df 5f d8 a8 91 22 85 40 94 .w....{._...".@.
01a0: 61 23 71 7b 0e 19 3a 73 c2 dc 08 31 85 2a cb d4 a#q{..:s...1.*..
01b0: 54 0d 3b e9 5a 41 ef d4 65 a0 1c cb 7e a5 01 6e T.;.ZA..e...~..n
01c0: ac cb a8 85 c3 e6 50 f8 5d d1 dd 2a 66 fb f7 91 ......P.]..*f...
01d0: 37 1d 07 28 26 59 7f 66 53 22 c8 c4 e1 7d 3d c4 7..(&Y.fS"...}=.
01e0: 45 e6 a7 10 7c 4f 98 41 54 8f c4 b3 0d df 6f b6 E...|O.AT.....o.
01f0: 38 8b a4 e3 ef 94 5f 47 5c d2 23 06 f2 86 c4 45 8....._G\.#....E
0200: 73 32 34 22 8f 74 b3 07 3a ce 00 ff 75 ad b9 e4 s24".t..:...u...
0210: 40 e4 91 48 92 73 c8 38 c9 79 23 2b 1a 8d bf f7 @..H.s.8.y#+....
0220: 71 ac 34 dd 8a 54 0d 05 02 03 01 00 01 a3 81 e5 q.4..T..........
0230: 30 81 e2 30 09 06 03 55 1d 13 04 02 30 00 30 0e 0..0...U....0.0.
0240: 06 03 55 1d 0f 01 01 ff 04 04 03 02 05 a0 30 13 ..U...........0.
0250: 06 03 55 1d 25 04 0c 30 0a 06 08 2b 06 01 05 05 ..U.%..0...+....
0260: 07 03 01 30 1d 06 03 55 1d 0e 04 16 04 14 f6 45 ...0...U.......E
0270: a8 6f 72 99 c1 fc 0d b6 83 53 e3 55 db c4 30 49 .or......S.U..0I
0280: 67 c4 30 1f 06 03 55 1d 23 04 18 30 16 80 14 4c g.0...U.#..0...L
0290: 6c 83 ef 92 11 cc 12 95 70 16 cc 2d 87 f3 18 c5 l.......p..-....
02a0: f8 b1 d5 30 1a 06 03 55 1d 11 04 13 30 11 82 09 ...0...U....0...
02b0: 6c 6f 63 61 6c 68 6f 73 74 87 04 7f 00 00 01 30 localhost......0
02c0: 1f 06 03 55 1d 20 04 18 30 16 30 14 06 12 2b 06 ...U. ..0.0...+.
02d0: 01 04 01 eb 49 85 1a 85 1a 85 1a 01 83 74 09 01 ....I........t..
02e0: 30 33 06 08 2b 06 01 05 05 07 01 01 04 27 30 25 03..+........'0%
02f0: 30 23 06 08 2b 06 01 05 05 07 30 01 86 17 68 74 0#..+.....0...ht
0300: 74 70 3a 2f 2f 31 32 37 2e 30 2e 30 2e 31 3a 31 tp://127.0.0.1:1
0310: 30 30 38 30 2f 30 0a 06 08 2a 86 48 ce 3d 04 03 0080/0...*.H.=..
0320: 02 03 49 00 30 46 02 21 00 c3 61 33 dc a2 f6 58 ..I.0F.!..a3...X
0330: 32 23 f2 b2 35 d1 58 e2 6d c6 c4 66 f3 1d 9d df 2#..5.X.m..f....
0340: ee c7 b8 2a 87 1b f1 55 f0 02 21 00 e8 1f 5e 08 ...*...U..!...^.
0350: 77 d0 9c 86 54 01 f1 34 b5 a3 89 33 47 9c 6a 62 w...T..4...3G.jb
0360: ac a5 8e d4 c4 53 32 b1 f6 d9 24 50 00 00 00 02 .....S2...$P....
0370: 01 30 82 01 fd 30 82 01 a4 a0 03 02 01 02 02 01 .0...0..........
0380: 01 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 56 31 .0...*.H.=...0V1
0390: 0b 30 09 06 03 55 04 06 13 02 4a 50 31 14 30 12 .0...U....JP1.0.
03a0: 06 03 55 04 08 0c 0b 4e 65 6f 2d 53 61 69 74 61 ..U....Neo-Saita
03b0: 6d 61 31 15 30 13 06 03 55 04 0a 0c 0c 53 6f 75 ma1.0...U....Sou
03c0: 6b 61 69 20 53 79 6e 64 2e 31 1a 30 18 06 03 55 kai Synd.1.0...U
03d0: 04 03 0c 11 53 69 78 20 47 61 74 65 73 20 54 65 ....Six Gates Te
03e0: 73 74 20 43 41 30 1e 17 0d 32 35 30 34 31 39 30 st CA0...2504190
03f0: 33 30 31 35 39 5a 17 0d 33 35 30 34 31 37 30 33 30159Z..35041703
0400: 30 31 35 39 5a 30 56 31 0b 30 09 06 03 55 04 06 0159Z0V1.0...U..
0410: 13 02 4a 50 31 14 30 12 06 03 55 04 08 0c 0b 4e ..JP1.0...U....N
0420: 65 6f 2d 53 61 69 74 61 6d 61 31 15 30 13 06 03 eo-Saitama1.0...
0430: 55 04 0a 0c 0c 53 6f 75 6b 61 69 20 53 79 6e 64 U....Soukai Synd
0440: 2e 31 1a 30 18 06 03 55 04 03 0c 11 53 69 78 20 .1.0...U....Six 
0450: 47 61 74 65 73 20 54 65 73 74 20 43 41 30 59 30 Gates Test CA0Y0
0460: 13 06 07 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce ...*.H.=....*.H.
0470: 3d 03 01 07 03 42 00 04 ca 6e 63 fe d1 dd e8 b5 =....B...nc.....
0480: 5e b7 2a 7e 53 60 6c 10 55 5a 21 75 8e 8b 53 44 ^.*~S`l.UZ!u..SD
0490: 5d e4 7f 5f 53 84 da e5 36 82 b9 69 79 00 d0 be ].._S...6..iy...
04a0: 7e 92 5b 16 8b 06 9e ee 83 51 c7 73 01 e3 d6 54 ~.[......Q.s...T
04b0: b8 63 42 7d 17 0d 2c a6 a3 63 30 61 30 1d 06 03 .cB}..,..c0a0...
04c0: 55 1d 0e 04 16 04 14 4c 6c 83 ef 92 11 cc 12 95 U......Ll.......
04d0: 70 16 cc 2d 87 f3 18 c5 f8 b1 d5 30 1f 06 03 55 p..-.......0...U
04e0: 1d 23 04 18 30 16 80 14 4c 6c 83 ef 92 11 cc 12 .#..0...Ll......
04f0: 95 70 16 cc 2d 87 f3 18 c5 f8 b1 d5 30 0f 06 03 .p..-.......0...
0500: 55 1d 13 01 01 ff 04 05 30 03 01 01 ff 30 0e 06 U.......0....0..
0510: 03 55 1d 0f 01 01 ff 04 04 03 02 01 86 30 0a 06 .U...........0..
0520: 08 2a 86 48 ce 3d 04 03 02 03 47 00 30 44 02 20 .*.H.=....G.0D. 
0530: 29 45 37 8a 76 ec 74 9b 77 64 93 c4 35 2e fa 34 )E7.v.t.wd..5..4
0540: 49 f8 da 16 aa 5f a7 1c 7e 4c 29 5d d5 46 b9 99 I...._..~L)].F..
0550: 02 20 71 45 47 3d 5d 23 47 f5 16 45 28 4b e2 8f . qEG=]#G..E(K..
0560: 5a 4f 72 25 36 08 19 cd cd e6 e9 b0 a7 fd f6 ce ZOr%6...........
0570: 3b 79 00 00                                     ;y..
=> Send SSL data, 5 bytes (0x5)
0000: 15 03 03 00 02                                  .....
== Info: TLSv1.3 (OUT), TLS alert, certificate expired (557):
=> Send SSL data, 2 bytes (0x2)
0000: 02 2d                                           .-
== Info: SSL certificate problem: certificate has expired
== Info: Closing connection
壊れたRSA鍵で壊れた署名
trace-brsa-ng.log
== Info: Host localhost:10443 was resolved.
== Info: IPv6: ::1
== Info: IPv4: 127.0.0.1
== Info:   Trying [::1]:10443...
== Info: Connected to localhost (::1) port 10443
== Info: ALPN: curl offers h2,http/1.1
=> Send SSL data, 5 bytes (0x5)
0000: 16 03 01 02 00                                  .....
== Info: TLSv1.3 (OUT), TLS handshake, Client hello (1):
=> Send SSL data, 512 bytes (0x200)
0000: 01 00 01 fc 03 03 33 bc c5 2f ce f0 4d 7d be 7d ......3../..M}.}
0010: 1c cb d6 d7 16 76 36 44 33 39 42 8e bf 92 5d 0c .....v6D39B...].
0020: 36 2f 31 ae fb 1b 20 87 58 ab b7 58 14 9e 49 12 6/1... .X..X..I.
0030: 0d ee 76 32 1f b4 39 6f 04 3e 13 fc 24 a5 bf 82 ..v2..9o.>..$...
0040: 52 44 01 b6 42 44 df 00 3e 13 02 13 03 13 01 c0 RD..BD..>.......
0050: 2c c0 30 00 9f cc a9 cc a8 cc aa c0 2b c0 2f 00 ,.0.........+./.
0060: 9e c0 24 c0 28 00 6b c0 23 c0 27 00 67 c0 0a c0 ..$.(.k.#.'.g...
0070: 14 00 39 c0 09 c0 13 00 33 00 9d 00 9c 00 3d 00 ..9.....3.....=.
0080: 3c 00 35 00 2f 00 ff 01 00 01 75 00 00 00 0e 00 <.5./.....u.....
0090: 0c 00 00 09 6c 6f 63 61 6c 68 6f 73 74 00 0b 00 ....localhost...
00a0: 04 03 00 01 02 00 0a 00 16 00 14 00 1d 00 17 00 ................
00b0: 1e 00 19 00 18 01 00 01 01 01 02 01 03 01 04 00 ................
00c0: 10 00 0e 00 0c 02 68 32 08 68 74 74 70 2f 31 2e ......h2.http/1.
00d0: 31 00 16 00 00 00 17 00 00 00 31 00 00 00 0d 00 1.........1.....
00e0: 2a 00 28 04 03 05 03 06 03 08 07 08 08 08 09 08 *.(.............
00f0: 0a 08 0b 08 04 08 05 08 06 04 01 05 01 06 01 03 ................
0100: 03 03 01 03 02 04 02 05 02 06 02 00 2b 00 05 04 ............+...
0110: 03 04 03 03 00 2d 00 02 01 01 00 33 00 26 00 24 .....-.....3.&.$
0120: 00 1d 00 20 ae a5 7c 85 fe b4 38 66 96 f4 7e e4 ... ..|...8f..~.
0130: f0 8e 63 54 62 85 66 c9 75 88 4a 6f 56 7a 68 bd ..cTb.f.u.JoVzh.
0140: 09 37 f2 55 00 15 00 b8 00 00 00 00 00 00 00 00 .7.U............
0150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
== Info:  CAfile: ca.crt
== Info:  CApath: /etc/ssl/certs
<= Recv SSL data, 5 bytes (0x5)
0000: 16 03 03 00 7a                                  ....z
== Info: TLSv1.3 (IN), TLS handshake, Server hello (2):
<= Recv SSL data, 122 bytes (0x7a)
0000: 02 00 00 76 03 03 33 47 0c 87 53 35 aa d1 ac 68 ...v..3G..S5...h
0010: 15 f4 b0 dd ee 92 1a 86 76 08 e5 18 09 e7 7e 8e ........v.....~.
0020: 56 e9 84 c6 51 52 20 87 58 ab b7 58 14 9e 49 12 V...QR .X..X..I.
0030: 0d ee 76 32 1f b4 39 6f 04 3e 13 fc 24 a5 bf 82 ..v2..9o.>..$...
0040: 52 44 01 b6 42 44 df 13 02 00 00 2e 00 2b 00 02 RD..BD.......+..
0050: 03 04 00 33 00 24 00 1d 00 20 9c 4e 6d e5 83 13 ...3.$... .Nm...
0060: c6 a5 e0 96 e9 a8 fd c0 d3 18 eb d9 8f bb dd 9d ................
0070: 53 b6 53 0b 0b 59 1c a8 1a 71                   S.S..Y...q
<= Recv SSL data, 5 bytes (0x5)
0000: 14 03 03 00 01                                  .....
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 17                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
<= Recv SSL data, 6 bytes (0x6)
0000: 08 00 00 02 00 00                               ......
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 05 84                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Certificate (11):
<= Recv SSL data, 1395 bytes (0x573)
0000: 0b 00 05 6f 00 00 05 6b 00 03 60 30 82 03 5c 30 ...o...k..`0..\0
0010: 82 03 02 a0 03 02 01 02 02 01 03 30 0a 06 08 2a ...........0...*
0020: 86 48 ce 3d 04 03 02 30 56 31 0b 30 09 06 03 55 .H.=...0V1.0...U
0030: 04 06 13 02 4a 50 31 14 30 12 06 03 55 04 08 0c ....JP1.0...U...
0040: 0b 4e 65 6f 2d 53 61 69 74 61 6d 61 31 15 30 13 .Neo-Saitama1.0.
0050: 06 03 55 04 0a 0c 0c 53 6f 75 6b 61 69 20 53 79 ..U....Soukai Sy
0060: 6e 64 2e 31 1a 30 18 06 03 55 04 03 0c 11 53 69 nd.1.0...U....Si
0070: 78 20 47 61 74 65 73 20 54 65 73 74 20 43 41 30 x Gates Test CA0
0080: 1e 17 0d 32 35 30 34 31 39 30 33 30 32 32 33 5a ...250419030223Z
0090: 17 0d 32 36 30 34 31 39 30 33 30 32 32 33 5a 30 ..260419030223Z0
00a0: 66 31 0b 30 09 06 03 55 04 06 13 02 4a 50 31 14 f1.0...U....JP1.
00b0: 30 12 06 03 55 04 08 0c 0b 4e 65 6f 2d 53 61 69 0...U....Neo-Sai
00c0: 74 61 6d 61 31 1d 30 1b 06 03 55 04 0a 0c 14 4f tama1.0...U....O
00d0: 6d 75 72 61 20 49 6e 64 75 73 74 72 69 65 73 20 mura Industries 
00e0: 4d 43 2e 31 0e 30 0c 06 03 55 04 0b 0c 05 23 37 MC.1.0...U....#7
00f0: 31 37 39 31 12 30 10 06 03 55 04 03 0c 09 61 6e 1791.0...U....an
0100: 67 65 6c 2d 70 35 37 30 82 01 22 30 0d 06 09 2a gel-p570.."0...*
0110: 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 .H.............0
0120: 82 01 0a 02 82 01 01 00 e0 d3 bc 49 fc c0 2c b4 ...........I..,.
0130: f9 7a 2e e7 d4 46 a8 b2 ad c0 15 7d 6a 6a 54 c3 .z...F.....}jjT.
0140: fe 92 91 93 0e db 35 3c b5 56 0c 33 9a 29 73 12 ......5<.V.3.)s.
0150: 4e 51 0a 3d 3d bb 0a 1a 5b 19 a5 78 c8 fa df 08 NQ.==...[..x....
0160: 0c 10 12 8a 4c 59 5b 66 b1 28 8f 15 2c f3 87 72 ....LY[f.(..,..r
0170: ac 7b 87 6e 50 da 2f fb 9b 73 a7 d5 6c be 01 84 .{.nP./..s..l...
0180: a5 3b bb 62 14 a7 81 01 35 9d d3 99 40 49 79 5e .;.b....5...@Iy^
0190: 5c 84 55 4b 2b 79 9f a7 ad 54 d8 89 88 77 1f 21 \.UK+y...T...w.!
01a0: eb 55 75 f3 93 ab ed b5 17 20 ce c1 09 db b0 04 .Uu...... ......
01b0: 22 cc d2 b9 49 58 0b 10 46 9a cd 9b 89 6e 6e 79 "...IX..F....nny
01c0: 21 2b 56 33 e5 8a 5d 81 2d d8 8e 15 94 25 7b 82 !+V3..].-....%{.
01d0: 68 da 5f 89 35 25 ad 70 0a e2 e2 e0 e5 94 99 42 h._.5%.p.......B
01e0: 45 53 e6 48 08 a4 62 42 7b 2b 3f cb 37 98 c0 63 ES.H..bB{+?.7..c
01f0: 65 e5 f0 03 34 78 95 df 18 1b 69 71 e3 6b 30 3f e...4x....iq.k0?
0200: 81 2e 77 22 33 13 9f ac c7 e2 79 e9 ea 53 4f 6b ..w"3.....y..SOk
0210: 3f fc 24 e8 8f 86 53 ad 74 96 a5 b4 6a 6c fd 9e ?.$...S.t...jl..
0220: 2c 9b 05 77 e6 a1 49 c9 02 03 01 00 01 a3 81 e5 ,..w..I.........
0230: 30 81 e2 30 09 06 03 55 1d 13 04 02 30 00 30 0e 0..0...U....0.0.
0240: 06 03 55 1d 0f 01 01 ff 04 04 03 02 05 a0 30 13 ..U...........0.
0250: 06 03 55 1d 25 04 0c 30 0a 06 08 2b 06 01 05 05 ..U.%..0...+....
0260: 07 03 01 30 1d 06 03 55 1d 0e 04 16 04 14 ce 52 ...0...U.......R
0270: 33 6b 33 6a 09 04 c7 21 42 81 6a d6 df 85 7c aa 3k3j...!B.j...|.
0280: 17 85 30 1f 06 03 55 1d 23 04 18 30 16 80 14 4c ..0...U.#..0...L
0290: 6c 83 ef 92 11 cc 12 95 70 16 cc 2d 87 f3 18 c5 l.......p..-....
02a0: f8 b1 d5 30 1a 06 03 55 1d 11 04 13 30 11 82 09 ...0...U....0...
02b0: 6c 6f 63 61 6c 68 6f 73 74 87 04 7f 00 00 01 30 localhost......0
02c0: 1f 06 03 55 1d 20 04 18 30 16 30 14 06 12 2b 06 ...U. ..0.0...+.
02d0: 01 04 01 eb 49 85 1a 85 1a 85 1a 01 83 74 09 01 ....I........t..
02e0: 30 33 06 08 2b 06 01 05 05 07 01 01 04 27 30 25 03..+........'0%
02f0: 30 23 06 08 2b 06 01 05 05 07 30 01 86 17 68 74 0#..+.....0...ht
0300: 74 70 3a 2f 2f 31 32 37 2e 30 2e 30 2e 31 3a 31 tp://127.0.0.1:1
0310: 30 30 38 30 2f 30 0a 06 08 2a 86 48 ce 3d 04 03 0080/0...*.H.=..
0320: 02 03 48 00 30 45 02 20 4f 8a e7 fa e9 18 75 14 ..H.0E. O.....u.
0330: f6 e3 56 44 10 b3 97 38 dd 3d 7b 0c ab 72 b7 03 ..VD...8.={..r..
0340: 5f 64 70 72 12 1a b5 c7 02 21 00 a3 e3 43 fc ba _dpr.....!...C..
0350: 53 2b 49 b7 47 cb d1 85 b3 87 08 23 9f dc ca f7 S+I.G......#....
0360: bf a6 aa 51 e2 09 d0 e9 ef e6 42 00 00 00 02 01 ...Q......B.....
0370: 30 82 01 fd 30 82 01 a4 a0 03 02 01 02 02 01 01 0...0...........
0380: 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 56 31 0b 0...*.H.=...0V1.
0390: 30 09 06 03 55 04 06 13 02 4a 50 31 14 30 12 06 0...U....JP1.0..
03a0: 03 55 04 08 0c 0b 4e 65 6f 2d 53 61 69 74 61 6d .U....Neo-Saitam
03b0: 61 31 15 30 13 06 03 55 04 0a 0c 0c 53 6f 75 6b a1.0...U....Souk
03c0: 61 69 20 53 79 6e 64 2e 31 1a 30 18 06 03 55 04 ai Synd.1.0...U.
03d0: 03 0c 11 53 69 78 20 47 61 74 65 73 20 54 65 73 ...Six Gates Tes
03e0: 74 20 43 41 30 1e 17 0d 32 35 30 34 31 39 30 33 t CA0...25041903
03f0: 30 31 35 39 5a 17 0d 33 35 30 34 31 37 30 33 30 0159Z..350417030
0400: 31 35 39 5a 30 56 31 0b 30 09 06 03 55 04 06 13 159Z0V1.0...U...
0410: 02 4a 50 31 14 30 12 06 03 55 04 08 0c 0b 4e 65 .JP1.0...U....Ne
0420: 6f 2d 53 61 69 74 61 6d 61 31 15 30 13 06 03 55 o-Saitama1.0...U
0430: 04 0a 0c 0c 53 6f 75 6b 61 69 20 53 79 6e 64 2e ....Soukai Synd.
0440: 31 1a 30 18 06 03 55 04 03 0c 11 53 69 78 20 47 1.0...U....Six G
0450: 61 74 65 73 20 54 65 73 74 20 43 41 30 59 30 13 ates Test CA0Y0.
0460: 06 07 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce 3d ..*.H.=....*.H.=
0470: 03 01 07 03 42 00 04 ca 6e 63 fe d1 dd e8 b5 5e ....B...nc.....^
0480: b7 2a 7e 53 60 6c 10 55 5a 21 75 8e 8b 53 44 5d .*~S`l.UZ!u..SD]
0490: e4 7f 5f 53 84 da e5 36 82 b9 69 79 00 d0 be 7e .._S...6..iy...~
04a0: 92 5b 16 8b 06 9e ee 83 51 c7 73 01 e3 d6 54 b8 .[......Q.s...T.
04b0: 63 42 7d 17 0d 2c a6 a3 63 30 61 30 1d 06 03 55 cB}..,..c0a0...U
04c0: 1d 0e 04 16 04 14 4c 6c 83 ef 92 11 cc 12 95 70 ......Ll.......p
04d0: 16 cc 2d 87 f3 18 c5 f8 b1 d5 30 1f 06 03 55 1d ..-.......0...U.
04e0: 23 04 18 30 16 80 14 4c 6c 83 ef 92 11 cc 12 95 #..0...Ll.......
04f0: 70 16 cc 2d 87 f3 18 c5 f8 b1 d5 30 0f 06 03 55 p..-.......0...U
0500: 1d 13 01 01 ff 04 05 30 03 01 01 ff 30 0e 06 03 .......0....0...
0510: 55 1d 0f 01 01 ff 04 04 03 02 01 86 30 0a 06 08 U...........0...
0520: 2a 86 48 ce 3d 04 03 02 03 47 00 30 44 02 20 29 *.H.=....G.0D. )
0530: 45 37 8a 76 ec 74 9b 77 64 93 c4 35 2e fa 34 49 E7.v.t.wd..5..4I
0540: f8 da 16 aa 5f a7 1c 7e 4c 29 5d d5 46 b9 99 02 ...._..~L)].F...
0550: 20 71 45 47 3d 5d 23 47 f5 16 45 28 4b e2 8f 5a  qEG=]#G..E(K..Z
0560: 4f 72 25 36 08 19 cd cd e6 e9 b0 a7 fd f6 ce 3b Or%6...........;
0570: 79 00 00                                        y..
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 01 19                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, CERT verify (15):
<= Recv SSL data, 264 bytes (0x108)
0000: 0f 00 01 04 08 04 01 00 a8 6a 6b ba a9 9b 24 e3 .........jk...$.
0010: 56 82 c2 d2 ef 02 71 ef 7b fd 1b f1 fb 76 f5 bc V.....q.{....v..
0020: 24 a8 ef 7d 45 18 cf c2 21 02 9a fc 5c 25 6a 72 $..}E...!...\%jr
0030: bf 46 06 d8 21 4e 36 ad a9 c2 45 cb cf d1 04 ac .F..!N6...E.....
0040: 8d bd bf ac 5b f2 b0 fe 20 0f 11 a7 03 f1 d7 5e ....[... ......^
0050: a6 67 e2 b3 12 2c 36 07 12 ae 47 f8 26 ae cd 5f .g...,6...G.&.._
0060: 1a 3c 1b 3d 13 ee 6b 53 f2 88 9e 15 61 1c ee 2d .<.=..kS....a..-
0070: 2d 94 ee 45 be a0 17 0a 8c 56 09 a1 de d5 fe 4d -..E.....V.....M
0080: ad 06 88 3e bb f0 33 cb 26 27 85 bd 2e f7 bf 68 ...>..3.&'.....h
0090: 12 25 d4 6e 6c 5a fc 5e fb 83 9a fd eb 03 f3 5e .%.nlZ.^.......^
00a0: 91 b4 36 8c 5f a7 da a2 f6 09 de c8 68 f9 3e 12 ..6._.......h.>.
00b0: 39 57 64 64 14 02 9a 00 6d d0 84 99 95 71 c2 0a 9Wdd....m....q..
00c0: d9 2f 7b c9 52 2b 41 7d eb 52 ab d4 d4 3c b7 ab ./{.R+A}.R...<..
00d0: a6 ba 60 a3 1e 1a 84 9b 91 36 8f c7 9b a4 82 d4 ..`......6......
00e0: b9 5d 0c 1c 5c 79 b5 96 6e 56 48 4f 92 bd 1f 1f .]..\y..nVHO....
00f0: 85 5b 6a c5 71 d5 1d 85 7e 6f 08 4a 41 ee 5d 7d .[j.q...~o.JA.]}
0100: b0 e8 99 1c ac c9 f0 42                         .......B
=> Send SSL data, 5 bytes (0x5)
0000: 15 03 03 00 02                                  .....
== Info: TLSv1.3 (OUT), TLS alert, decrypt error (563):
=> Send SSL data, 2 bytes (0x2)
0000: 02 33                                           .3
== Info: OpenSSL/3.0.13: error:02000086:rsa routines::last octet invalid
== Info: Closing connection
壊れたRSA鍵だが署名は正常に見える
trace-brsa-ok.log
== Info: Host localhost:10443 was resolved.
== Info: IPv6: ::1
== Info: IPv4: 127.0.0.1
== Info:   Trying [::1]:10443...
== Info: Connected to localhost (::1) port 10443
== Info: ALPN: curl offers h2,http/1.1
=> Send SSL data, 5 bytes (0x5)
0000: 16 03 01 02 00                                  .....
== Info: TLSv1.3 (OUT), TLS handshake, Client hello (1):
=> Send SSL data, 512 bytes (0x200)
0000: 01 00 01 fc 03 03 92 20 73 5e a2 74 5f ea 4f 46 ....... s^.t_.OF
0010: 90 5c 55 70 14 92 5d 70 37 fe a5 d1 5c 8c e3 ac .\Up..]p7...\...
0020: f5 49 0b 5f be 4c 20 e9 d4 a5 7a e3 b7 d6 3f 72 .I._.L ...z...?r
0030: 2b 2c fd d1 fa c3 19 d5 da c0 8b ab f6 7b 65 fd +,...........{e.
0040: bd 31 ae 15 be b8 96 00 3e 13 02 13 03 13 01 c0 .1......>.......
0050: 2c c0 30 00 9f cc a9 cc a8 cc aa c0 2b c0 2f 00 ,.0.........+./.
0060: 9e c0 24 c0 28 00 6b c0 23 c0 27 00 67 c0 0a c0 ..$.(.k.#.'.g...
0070: 14 00 39 c0 09 c0 13 00 33 00 9d 00 9c 00 3d 00 ..9.....3.....=.
0080: 3c 00 35 00 2f 00 ff 01 00 01 75 00 00 00 0e 00 <.5./.....u.....
0090: 0c 00 00 09 6c 6f 63 61 6c 68 6f 73 74 00 0b 00 ....localhost...
00a0: 04 03 00 01 02 00 0a 00 16 00 14 00 1d 00 17 00 ................
00b0: 1e 00 19 00 18 01 00 01 01 01 02 01 03 01 04 00 ................
00c0: 10 00 0e 00 0c 02 68 32 08 68 74 74 70 2f 31 2e ......h2.http/1.
00d0: 31 00 16 00 00 00 17 00 00 00 31 00 00 00 0d 00 1.........1.....
00e0: 2a 00 28 04 03 05 03 06 03 08 07 08 08 08 09 08 *.(.............
00f0: 0a 08 0b 08 04 08 05 08 06 04 01 05 01 06 01 03 ................
0100: 03 03 01 03 02 04 02 05 02 06 02 00 2b 00 05 04 ............+...
0110: 03 04 03 03 00 2d 00 02 01 01 00 33 00 26 00 24 .....-.....3.&.$
0120: 00 1d 00 20 52 c9 ef 8a 3c a2 f2 59 f9 27 66 a2 ... R...<..Y.'f.
0130: 12 f3 ba 75 21 98 c3 af 78 5e ca d7 20 dd 2d e6 ...u!...x^.. .-.
0140: 91 aa 8a 26 00 15 00 b8 00 00 00 00 00 00 00 00 ...&............
0150: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
== Info:  CAfile: ca.crt
== Info:  CApath: /etc/ssl/certs
<= Recv SSL data, 5 bytes (0x5)
0000: 16 03 03 00 7a                                  ....z
== Info: TLSv1.3 (IN), TLS handshake, Server hello (2):
<= Recv SSL data, 122 bytes (0x7a)
0000: 02 00 00 76 03 03 1e e6 51 47 51 7f 54 93 aa 78 ...v....QGQ.T..x
0010: 27 af 57 89 12 7e 2c f6 bb 25 e2 b8 ba 97 11 40 '.W..~,..%.....@
0020: 1a ee 7e df 40 52 20 e9 d4 a5 7a e3 b7 d6 3f 72 ..~.@R ...z...?r
0030: 2b 2c fd d1 fa c3 19 d5 da c0 8b ab f6 7b 65 fd +,...........{e.
0040: bd 31 ae 15 be b8 96 13 02 00 00 2e 00 2b 00 02 .1...........+..
0050: 03 04 00 33 00 24 00 1d 00 20 3f 1c 01 30 4a 16 ...3.$... ?..0J.
0060: bc 76 df d4 f8 db e3 db aa 40 51 51 3d c3 f8 7f .v.......@QQ=...
0070: 7c ca dd 03 84 a9 88 b4 8a 20                   |........ 
<= Recv SSL data, 5 bytes (0x5)
0000: 14 03 03 00 01                                  .....
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 17                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
<= Recv SSL data, 6 bytes (0x6)
0000: 08 00 00 02 00 00                               ......
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 05 84                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Certificate (11):
<= Recv SSL data, 1395 bytes (0x573)
0000: 0b 00 05 6f 00 00 05 6b 00 03 60 30 82 03 5c 30 ...o...k..`0..\0
0010: 82 03 02 a0 03 02 01 02 02 01 03 30 0a 06 08 2a ...........0...*
0020: 86 48 ce 3d 04 03 02 30 56 31 0b 30 09 06 03 55 .H.=...0V1.0...U
0030: 04 06 13 02 4a 50 31 14 30 12 06 03 55 04 08 0c ....JP1.0...U...
0040: 0b 4e 65 6f 2d 53 61 69 74 61 6d 61 31 15 30 13 .Neo-Saitama1.0.
0050: 06 03 55 04 0a 0c 0c 53 6f 75 6b 61 69 20 53 79 ..U....Soukai Sy
0060: 6e 64 2e 31 1a 30 18 06 03 55 04 03 0c 11 53 69 nd.1.0...U....Si
0070: 78 20 47 61 74 65 73 20 54 65 73 74 20 43 41 30 x Gates Test CA0
0080: 1e 17 0d 32 35 30 34 31 39 30 33 30 32 32 33 5a ...250419030223Z
0090: 17 0d 32 36 30 34 31 39 30 33 30 32 32 33 5a 30 ..260419030223Z0
00a0: 66 31 0b 30 09 06 03 55 04 06 13 02 4a 50 31 14 f1.0...U....JP1.
00b0: 30 12 06 03 55 04 08 0c 0b 4e 65 6f 2d 53 61 69 0...U....Neo-Sai
00c0: 74 61 6d 61 31 1d 30 1b 06 03 55 04 0a 0c 14 4f tama1.0...U....O
00d0: 6d 75 72 61 20 49 6e 64 75 73 74 72 69 65 73 20 mura Industries 
00e0: 4d 43 2e 31 0e 30 0c 06 03 55 04 0b 0c 05 23 37 MC.1.0...U....#7
00f0: 31 37 39 31 12 30 10 06 03 55 04 03 0c 09 61 6e 1791.0...U....an
0100: 67 65 6c 2d 70 35 37 30 82 01 22 30 0d 06 09 2a gel-p570.."0...*
0110: 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 .H.............0
0120: 82 01 0a 02 82 01 01 00 e0 d3 bc 49 fc c0 2c b4 ...........I..,.
0130: f9 7a 2e e7 d4 46 a8 b2 ad c0 15 7d 6a 6a 54 c3 .z...F.....}jjT.
0140: fe 92 91 93 0e db 35 3c b5 56 0c 33 9a 29 73 12 ......5<.V.3.)s.
0150: 4e 51 0a 3d 3d bb 0a 1a 5b 19 a5 78 c8 fa df 08 NQ.==...[..x....
0160: 0c 10 12 8a 4c 59 5b 66 b1 28 8f 15 2c f3 87 72 ....LY[f.(..,..r
0170: ac 7b 87 6e 50 da 2f fb 9b 73 a7 d5 6c be 01 84 .{.nP./..s..l...
0180: a5 3b bb 62 14 a7 81 01 35 9d d3 99 40 49 79 5e .;.b....5...@Iy^
0190: 5c 84 55 4b 2b 79 9f a7 ad 54 d8 89 88 77 1f 21 \.UK+y...T...w.!
01a0: eb 55 75 f3 93 ab ed b5 17 20 ce c1 09 db b0 04 .Uu...... ......
01b0: 22 cc d2 b9 49 58 0b 10 46 9a cd 9b 89 6e 6e 79 "...IX..F....nny
01c0: 21 2b 56 33 e5 8a 5d 81 2d d8 8e 15 94 25 7b 82 !+V3..].-....%{.
01d0: 68 da 5f 89 35 25 ad 70 0a e2 e2 e0 e5 94 99 42 h._.5%.p.......B
01e0: 45 53 e6 48 08 a4 62 42 7b 2b 3f cb 37 98 c0 63 ES.H..bB{+?.7..c
01f0: 65 e5 f0 03 34 78 95 df 18 1b 69 71 e3 6b 30 3f e...4x....iq.k0?
0200: 81 2e 77 22 33 13 9f ac c7 e2 79 e9 ea 53 4f 6b ..w"3.....y..SOk
0210: 3f fc 24 e8 8f 86 53 ad 74 96 a5 b4 6a 6c fd 9e ?.$...S.t...jl..
0220: 2c 9b 05 77 e6 a1 49 c9 02 03 01 00 01 a3 81 e5 ,..w..I.........
0230: 30 81 e2 30 09 06 03 55 1d 13 04 02 30 00 30 0e 0..0...U....0.0.
0240: 06 03 55 1d 0f 01 01 ff 04 04 03 02 05 a0 30 13 ..U...........0.
0250: 06 03 55 1d 25 04 0c 30 0a 06 08 2b 06 01 05 05 ..U.%..0...+....
0260: 07 03 01 30 1d 06 03 55 1d 0e 04 16 04 14 ce 52 ...0...U.......R
0270: 33 6b 33 6a 09 04 c7 21 42 81 6a d6 df 85 7c aa 3k3j...!B.j...|.
0280: 17 85 30 1f 06 03 55 1d 23 04 18 30 16 80 14 4c ..0...U.#..0...L
0290: 6c 83 ef 92 11 cc 12 95 70 16 cc 2d 87 f3 18 c5 l.......p..-....
02a0: f8 b1 d5 30 1a 06 03 55 1d 11 04 13 30 11 82 09 ...0...U....0...
02b0: 6c 6f 63 61 6c 68 6f 73 74 87 04 7f 00 00 01 30 localhost......0
02c0: 1f 06 03 55 1d 20 04 18 30 16 30 14 06 12 2b 06 ...U. ..0.0...+.
02d0: 01 04 01 eb 49 85 1a 85 1a 85 1a 01 83 74 09 01 ....I........t..
02e0: 30 33 06 08 2b 06 01 05 05 07 01 01 04 27 30 25 03..+........'0%
02f0: 30 23 06 08 2b 06 01 05 05 07 30 01 86 17 68 74 0#..+.....0...ht
0300: 74 70 3a 2f 2f 31 32 37 2e 30 2e 30 2e 31 3a 31 tp://127.0.0.1:1
0310: 30 30 38 30 2f 30 0a 06 08 2a 86 48 ce 3d 04 03 0080/0...*.H.=..
0320: 02 03 48 00 30 45 02 20 4f 8a e7 fa e9 18 75 14 ..H.0E. O.....u.
0330: f6 e3 56 44 10 b3 97 38 dd 3d 7b 0c ab 72 b7 03 ..VD...8.={..r..
0340: 5f 64 70 72 12 1a b5 c7 02 21 00 a3 e3 43 fc ba _dpr.....!...C..
0350: 53 2b 49 b7 47 cb d1 85 b3 87 08 23 9f dc ca f7 S+I.G......#....
0360: bf a6 aa 51 e2 09 d0 e9 ef e6 42 00 00 00 02 01 ...Q......B.....
0370: 30 82 01 fd 30 82 01 a4 a0 03 02 01 02 02 01 01 0...0...........
0380: 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 56 31 0b 0...*.H.=...0V1.
0390: 30 09 06 03 55 04 06 13 02 4a 50 31 14 30 12 06 0...U....JP1.0..
03a0: 03 55 04 08 0c 0b 4e 65 6f 2d 53 61 69 74 61 6d .U....Neo-Saitam
03b0: 61 31 15 30 13 06 03 55 04 0a 0c 0c 53 6f 75 6b a1.0...U....Souk
03c0: 61 69 20 53 79 6e 64 2e 31 1a 30 18 06 03 55 04 ai Synd.1.0...U.
03d0: 03 0c 11 53 69 78 20 47 61 74 65 73 20 54 65 73 ...Six Gates Tes
03e0: 74 20 43 41 30 1e 17 0d 32 35 30 34 31 39 30 33 t CA0...25041903
03f0: 30 31 35 39 5a 17 0d 33 35 30 34 31 37 30 33 30 0159Z..350417030
0400: 31 35 39 5a 30 56 31 0b 30 09 06 03 55 04 06 13 159Z0V1.0...U...
0410: 02 4a 50 31 14 30 12 06 03 55 04 08 0c 0b 4e 65 .JP1.0...U....Ne
0420: 6f 2d 53 61 69 74 61 6d 61 31 15 30 13 06 03 55 o-Saitama1.0...U
0430: 04 0a 0c 0c 53 6f 75 6b 61 69 20 53 79 6e 64 2e ....Soukai Synd.
0440: 31 1a 30 18 06 03 55 04 03 0c 11 53 69 78 20 47 1.0...U....Six G
0450: 61 74 65 73 20 54 65 73 74 20 43 41 30 59 30 13 ates Test CA0Y0.
0460: 06 07 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce 3d ..*.H.=....*.H.=
0470: 03 01 07 03 42 00 04 ca 6e 63 fe d1 dd e8 b5 5e ....B...nc.....^
0480: b7 2a 7e 53 60 6c 10 55 5a 21 75 8e 8b 53 44 5d .*~S`l.UZ!u..SD]
0490: e4 7f 5f 53 84 da e5 36 82 b9 69 79 00 d0 be 7e .._S...6..iy...~
04a0: 92 5b 16 8b 06 9e ee 83 51 c7 73 01 e3 d6 54 b8 .[......Q.s...T.
04b0: 63 42 7d 17 0d 2c a6 a3 63 30 61 30 1d 06 03 55 cB}..,..c0a0...U
04c0: 1d 0e 04 16 04 14 4c 6c 83 ef 92 11 cc 12 95 70 ......Ll.......p
04d0: 16 cc 2d 87 f3 18 c5 f8 b1 d5 30 1f 06 03 55 1d ..-.......0...U.
04e0: 23 04 18 30 16 80 14 4c 6c 83 ef 92 11 cc 12 95 #..0...Ll.......
04f0: 70 16 cc 2d 87 f3 18 c5 f8 b1 d5 30 0f 06 03 55 p..-.......0...U
0500: 1d 13 01 01 ff 04 05 30 03 01 01 ff 30 0e 06 03 .......0....0...
0510: 55 1d 0f 01 01 ff 04 04 03 02 01 86 30 0a 06 08 U...........0...
0520: 2a 86 48 ce 3d 04 03 02 03 47 00 30 44 02 20 29 *.H.=....G.0D. )
0530: 45 37 8a 76 ec 74 9b 77 64 93 c4 35 2e fa 34 49 E7.v.t.wd..5..4I
0540: f8 da 16 aa 5f a7 1c 7e 4c 29 5d d5 46 b9 99 02 ...._..~L)].F...
0550: 20 71 45 47 3d 5d 23 47 f5 16 45 28 4b e2 8f 5a  qEG=]#G..E(K..Z
0560: 4f 72 25 36 08 19 cd cd e6 e9 b0 a7 fd f6 ce 3b Or%6...........;
0570: 79 00 00                                        y..
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 01 19                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, CERT verify (15):
<= Recv SSL data, 264 bytes (0x108)
0000: 0f 00 01 04 08 04 01 00 57 31 59 c8 24 14 a7 3b ........W1Y.$..;
0010: ca fa 16 8d 5b 06 ac b1 fa 7a f3 f9 57 50 9e 2a ....[....z..WP.*
0020: f5 3c e7 b9 13 bb 69 42 60 16 4d b2 c1 c6 22 c7 .<....iB`.M...".
0030: 26 b3 56 2f 51 44 96 99 c5 89 51 96 b7 00 60 f3 &.V/QD....Q...`.
0040: 39 77 68 c7 0d 22 35 f1 1f 0f 49 95 0d 51 b7 8c 9wh.."5...I..Q..
0050: 4c 7b 6b 21 e4 d6 95 9e 33 79 31 c3 db 58 6a be L{k!....3y1..Xj.
0060: ee 90 4f c1 6d d0 fc db dd e5 06 ea 2b 37 cb 1c ..O.m.......+7..
0070: f6 c0 82 ae 71 de bc 8f 3d 2f da a8 90 0e d4 e4 ....q...=/......
0080: d3 70 cb b8 ef e4 db 8d 5a fc cb 2e 9d f1 68 5e .p......Z.....h^
0090: bf 28 47 9d b4 bf b3 f2 ee 76 d3 01 aa 54 46 46 .(G......v...TFF
00a0: 9b 9a 7d e8 f3 47 92 9e 08 58 59 a0 00 e9 da 2d ..}..G...XY....-
00b0: 8b 5a 57 69 6c 5f ec b1 f3 14 ee 8a a9 b5 92 e2 .ZWil_..........
00c0: c1 42 a6 f3 58 66 7a f1 17 8a 73 41 04 29 a0 a9 .B..Xfz...sA.)..
00d0: fa 40 18 1d 00 49 db e5 80 0d 41 76 17 76 91 aa .@...I....Av.v..
00e0: eb 34 cf 98 5e ba 0e 05 77 4c 6d 00 ff 16 76 3d .4..^...wLm...v=
00f0: 88 18 8f a2 94 92 0f 41 88 1c 4f 8b c2 97 6a c7 .......A..O...j.
0100: 9f 74 1a 1d 85 fc e6 5b                         .t.....[
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 45                                  ....E
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Finished (20):
<= Recv SSL data, 52 bytes (0x34)
0000: 14 00 00 30 03 d8 a8 4c 04 24 ed 8c 7a c6 2c 7b ...0...L.$..z.,{
0010: 3f ee 61 7d 55 1b 89 7d c7 be 3f 82 b1 a4 55 ee ?.a}U..}..?...U.
0020: 81 61 25 4d 5e b7 b7 bf 11 dc de 17 18 76 07 ee .a%M^........v..
0030: 5d ff 97 24                                     ]..$
=> Send SSL data, 5 bytes (0x5)
0000: 14 03 03 00 01                                  .....
== Info: TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
=> Send SSL data, 1 bytes (0x1)
0000: 01                                              .
=> Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 45                                  ....E
=> Send SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (OUT), TLS handshake, Finished (20):
=> Send SSL data, 52 bytes (0x34)
0000: 14 00 00 30 1d 88 49 fc 61 a2 6a c5 a5 1f 0e fd ...0..I.a.j.....
0010: 0c ac 66 2f ca 06 bd 05 7e a8 22 f7 ce d4 f4 a4 ..f/....~.".....
0020: b1 5b d0 34 52 98 1f c8 7a ba 60 da d4 a4 2f 61 .[.4R...z.`.../a
0030: 80 b5 2d 09                                     ..-.
== Info: SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 / X25519 / RSASSA-PSS
== Info: ALPN: server did not agree on a protocol. Uses default.
== Info: Server certificate:
== Info:  subject: C=JP; ST=Neo-Saitama; O=Omura Industries MC.; OU=#7179; CN=angel-p57
== Info:  start date: Apr 19 03:02:23 2025 GMT
== Info:  expire date: Apr 19 03:02:23 2026 GMT
== Info:  subjectAltName: host "localhost" matched cert's "localhost"
== Info:  issuer: C=JP; ST=Neo-Saitama; O=Soukai Synd.; CN=Six Gates Test CA
== Info:  SSL certificate verify ok.
== Info:   Certificate level 0: Public key type RSA (2048/112 Bits/secBits), signed using ecdsa-with-SHA256
== Info:   Certificate level 1: Public key type EC/prime256v1 (256/128 Bits/secBits), signed using ecdsa-with-SHA256
== Info: using HTTP/1.x
=> Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 68                                  ....h
=> Send SSL data, 1 bytes (0x1)
0000: 17                                              .
=> Send header, 87 bytes (0x57)
0000: 47 45 54 20 2f 69 6e 64 65 78 2e 74 78 74 20 48 GET /index.txt H
0010: 54 54 50 2f 31 2e 31 0d 0a 48 6f 73 74 3a 20 6c TTP/1.1..Host: l
0020: 6f 63 61 6c 68 6f 73 74 3a 31 30 34 34 33 0d 0a ocalhost:10443..
0030: 55 73 65 72 2d 41 67 65 6e 74 3a 20 63 75 72 6c User-Agent: curl
0040: 2f 38 2e 35 2e 30 0d 0a 41 63 63 65 70 74 3a 20 /8.5.0..Accept: 
0050: 2a 2f 2a 0d 0a 0d 0a                            */*....
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 fa                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
<= Recv SSL data, 233 bytes (0xe9)
0000: 04 00 00 e5 00 00 1c 20 0a d6 64 27 08 00 00 00 ....... ..d'....
0010: 00 00 00 00 00 00 d0 06 20 c0 71 b4 4a 2b 1e c9 ........ .q.J+..
0020: 05 e2 f1 6f 92 15 73 df 1b c8 8f fd 5b 72 df f2 ...o..s.....[r..
0030: d4 ad 34 7d 37 59 08 4e c1 24 3f 6e e8 84 de 65 ..4}7Y.N.$?n...e
0040: 1f c6 59 1c 66 00 cd 08 1f 60 5c 78 3c 1b a0 ab ..Y.f....`\x<...
0050: 41 29 d4 a7 04 32 9b 2e ac 00 a2 b5 11 03 6a 99 A)...2........j.
0060: 45 d8 f2 5c 3a b3 fe 2a b9 94 f6 e5 14 a2 d3 e1 E..\:..*........
0070: f0 bf c3 7f c4 05 44 2f 00 38 b2 42 12 17 43 eb ......D/.8.B..C.
0080: 02 d7 76 06 a7 f7 b5 80 0b 21 34 0d e8 89 00 dd ..v......!4.....
0090: 53 3d 0f 78 87 23 54 f1 c8 2e 36 8b b2 3b 41 7d S=.x.#T...6..;A}
00a0: 36 fc 0f 00 dd 3c 36 c0 18 09 c9 ba 2e a3 99 00 6....<6.........
00b0: 98 10 27 0c e1 cd 5e f4 14 10 6c ad d7 0d dd ee ..'...^...l.....
00c0: 85 7f d4 c8 0b 2a 39 fd aa a0 07 2a 47 ca 46 40 .....*9....*G.F@
00d0: aa 28 21 94 01 9f 32 30 df f9 33 ac bc 8e f0 62 .(!...20..3....b
00e0: 7f e2 35 b5 4b f3 7c 00 00                      ..5.K.|..
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 fa                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
<= Recv SSL data, 233 bytes (0xe9)
0000: 04 00 00 e5 00 00 1c 20 57 b4 e0 b4 08 00 00 00 ....... W.......
0010: 00 00 00 00 01 00 d0 06 20 c0 71 b4 4a 2b 1e c9 ........ .q.J+..
0020: 05 e2 f1 6f 92 15 73 2a 9b 0a 2d 4d 71 32 49 96 ...o..s*..-Mq2I.
0030: 07 d2 ae 23 d6 e3 d8 4e 31 ef 4a dd ba 75 b8 10 ...#...N1.J..u..
0040: 00 da bd 9c 7a 01 73 84 a5 e7 57 16 a4 90 d7 b6 ....z.s...W.....
0050: 00 13 ec 63 1a 33 e8 2c 1b 99 99 b3 b1 44 c8 73 ...c.3.,.....D.s
0060: ab ab c2 2b 11 37 16 d9 38 58 87 e8 4a 6f d5 df ...+.7..8X..Jo..
0070: 95 94 2c 66 e9 5f 8a dc 32 6d 7f dc ae 0a 79 ff ..,f._..2m....y.
0080: 03 83 ec 80 51 03 61 4a c2 7b a4 37 f5 4c 42 bb ....Q.aJ.{.7.LB.
0090: ed f5 61 63 0d 39 01 df de 90 f2 e5 0a c4 1e 9d ..ac.9..........
00a0: a6 47 1b 4b 4c 49 77 28 9c 4c 1a 4e c4 4e 30 d9 .G.KLIw(.L.N.N0.
00b0: 7b 97 be ff 69 86 6f 83 19 9d 1f 82 32 87 61 2e {...i.o.....2.a.
00c0: 2c 87 88 38 04 21 b4 dd 5e d4 b8 3d 15 5e 71 da ,..8.!..^..=.^q.
00d0: aa 07 0c ed 70 1d e6 1a bd ba 01 29 a2 92 bf 79 ....p......)...y
00e0: ba 07 fb 23 0c 2c 23 00 00                      ...#.,#..
== Info: old SSL session ID is stale, removing
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 43                                  ....C
<= Recv SSL data, 1 bytes (0x1)
0000: 17                                              .
== Info: HTTP 1.0, assume close after body
<= Recv header, 17 bytes (0x11)
0000: 48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d HTTP/1.0 200 ok.
0010: 0a                                              .
<= Recv header, 26 bytes (0x1a)
0000: 43 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 74 65 Content-type: te
0010: 78 74 2f 70 6c 61 69 6e 0d 0a                   xt/plain..
<= Recv header, 2 bytes (0x2)
0000: 0d 0a                                           ..
<= Recv data, 5 bytes (0x5)
0000: 74 65 73 74 0a                                  test.
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 13                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 15                                              .
== Info: TLSv1.3 (IN), TLS alert, close notify (256):
<= Recv SSL data, 2 bytes (0x2)
0000: 01 00                                           ..
== Info: Closing connection
=> Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 13                                  .....
=> Send SSL data, 1 bytes (0x1)
0000: 15                                              .
== Info: TLSv1.3 (OUT), TLS alert, close notify (256):
=> Send SSL data, 2 bytes (0x2)
0000: 01 00                                           ..
OCSP有効・レスポンダ不応答
trace-nrsa-ocspnores.log
== Info: Host localhost:10443 was resolved.
== Info: IPv6: ::1
== Info: IPv4: 127.0.0.1
== Info:   Trying [::1]:10443...
== Info: Connected to localhost (::1) port 10443
== Info: ALPN: curl offers h2,http/1.1
=> Send SSL data, 5 bytes (0x5)
0000: 16 03 01 02 00                                  .....
== Info: TLSv1.3 (OUT), TLS handshake, Client hello (1):
=> Send SSL data, 512 bytes (0x200)
0000: 01 00 01 fc 03 03 a0 2b 8f 2a 95 64 ba 3e b6 df .......+.*.d.>..
0010: 54 97 c1 50 dc 88 82 11 97 bc 3e 61 d6 89 bc 81 T..P......>a....
0020: e8 d1 d9 0c 44 37 20 69 ef 58 32 f9 47 3f 43 75 ....D7 i.X2.G?Cu
0030: 2e 9d 14 f1 1d af 90 0b 3c 37 d3 c3 61 dc d3 17 ........<7..a...
0040: 7a 32 9b 1f f9 f2 07 00 3e 13 02 13 03 13 01 c0 z2......>.......
0050: 2c c0 30 00 9f cc a9 cc a8 cc aa c0 2b c0 2f 00 ,.0.........+./.
0060: 9e c0 24 c0 28 00 6b c0 23 c0 27 00 67 c0 0a c0 ..$.(.k.#.'.g...
0070: 14 00 39 c0 09 c0 13 00 33 00 9d 00 9c 00 3d 00 ..9.....3.....=.
0080: 3c 00 35 00 2f 00 ff 01 00 01 75 00 00 00 0e 00 <.5./.....u.....
0090: 0c 00 00 09 6c 6f 63 61 6c 68 6f 73 74 00 0b 00 ....localhost...
00a0: 04 03 00 01 02 00 0a 00 16 00 14 00 1d 00 17 00 ................
00b0: 1e 00 19 00 18 01 00 01 01 01 02 01 03 01 04 00 ................
00c0: 05 00 05 01 00 00 00 00 00 10 00 0e 00 0c 02 68 ...............h
00d0: 32 08 68 74 74 70 2f 31 2e 31 00 16 00 00 00 17 2.http/1.1......
00e0: 00 00 00 31 00 00 00 0d 00 2a 00 28 04 03 05 03 ...1.....*.(....
00f0: 06 03 08 07 08 08 08 09 08 0a 08 0b 08 04 08 05 ................
0100: 08 06 04 01 05 01 06 01 03 03 03 01 03 02 04 02 ................
0110: 05 02 06 02 00 2b 00 05 04 03 04 03 03 00 2d 00 .....+........-.
0120: 02 01 01 00 33 00 26 00 24 00 1d 00 20 39 6a 2c ....3.&.$... 9j,
0130: 9d 6c fd a3 6a 73 03 da 6d 30 71 7e 7c e6 8c 30 .l..js..m0q~|..0
0140: f6 68 ef cb bb b5 eb 50 a1 ad f3 d1 4d 00 15 00 .h.....P....M...
0150: af 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
== Info:  CAfile: ca.crt
== Info:  CApath: /etc/ssl/certs
<= Recv SSL data, 5 bytes (0x5)
0000: 16 03 03 00 7a                                  ....z
== Info: TLSv1.3 (IN), TLS handshake, Server hello (2):
<= Recv SSL data, 122 bytes (0x7a)
0000: 02 00 00 76 03 03 db 61 c5 45 4b 60 f2 62 6e 1b ...v...a.EK`.bn.
0010: c8 85 c1 05 07 8c a1 d5 ea 0e c8 09 6e 88 d6 eb ............n...
0020: 42 05 5f 28 c0 1f 20 69 ef 58 32 f9 47 3f 43 75 B._(.. i.X2.G?Cu
0030: 2e 9d 14 f1 1d af 90 0b 3c 37 d3 c3 61 dc d3 17 ........<7..a...
0040: 7a 32 9b 1f f9 f2 07 13 02 00 00 2e 00 2b 00 02 z2...........+..
0050: 03 04 00 33 00 24 00 1d 00 20 f8 35 7e 20 9a be ...3.$... .5~ ..
0060: b6 0c 23 6a 5b d3 73 00 00 fa 95 af 23 3b 2f 0c ..#j[.s.....#;/.
0070: 6b a6 0a 01 bd a2 bd 99 ca 3b                   k........;
<= Recv SSL data, 5 bytes (0x5)
0000: 14 03 03 00 01                                  .....
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 17                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
<= Recv SSL data, 6 bytes (0x6)
0000: 08 00 00 02 00 00                               ......
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 05 85                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Certificate (11):
<= Recv SSL data, 1396 bytes (0x574)
0000: 0b 00 05 70 00 00 05 6c 00 03 61 30 82 03 5d 30 ...p...l..a0..]0
0010: 82 03 02 a0 03 02 01 02 02 01 02 30 0a 06 08 2a ...........0...*
0020: 86 48 ce 3d 04 03 02 30 56 31 0b 30 09 06 03 55 .H.=...0V1.0...U
0030: 04 06 13 02 4a 50 31 14 30 12 06 03 55 04 08 0c ....JP1.0...U...
0040: 0b 4e 65 6f 2d 53 61 69 74 61 6d 61 31 15 30 13 .Neo-Saitama1.0.
0050: 06 03 55 04 0a 0c 0c 53 6f 75 6b 61 69 20 53 79 ..U....Soukai Sy
0060: 6e 64 2e 31 1a 30 18 06 03 55 04 03 0c 11 53 69 nd.1.0...U....Si
0070: 78 20 47 61 74 65 73 20 54 65 73 74 20 43 41 30 x Gates Test CA0
0080: 1e 17 0d 32 35 30 34 31 39 30 33 30 32 31 36 5a ...250419030216Z
0090: 17 0d 32 36 30 34 31 39 30 33 30 32 31 36 5a 30 ..260419030216Z0
00a0: 66 31 0b 30 09 06 03 55 04 06 13 02 4a 50 31 14 f1.0...U....JP1.
00b0: 30 12 06 03 55 04 08 0c 0b 4e 65 6f 2d 53 61 69 0...U....Neo-Sai
00c0: 74 61 6d 61 31 1d 30 1b 06 03 55 04 0a 0c 14 4f tama1.0...U....O
00d0: 6d 75 72 61 20 49 6e 64 75 73 74 72 69 65 73 20 mura Industries 
00e0: 4d 43 2e 31 0e 30 0c 06 03 55 04 0b 0c 05 23 37 MC.1.0...U....#7
00f0: 31 37 30 31 12 30 10 06 03 55 04 03 0c 09 61 6e 1701.0...U....an
0100: 67 65 6c 2d 70 35 37 30 82 01 22 30 0d 06 09 2a gel-p570.."0...*
0110: 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 .H.............0
0120: 82 01 0a 02 82 01 01 00 f4 c6 0e 38 d4 a4 22 fc ...........8..".
0130: 45 0d cc ef c8 aa 70 a1 07 73 2c 76 dd 29 fe 92 E.....p..s,v.)..
0140: ea 12 60 43 53 a0 52 de c1 9e 9b 98 d6 33 10 47 ..`CS.R......3.G
0150: bf 50 f3 30 24 b2 df b4 0b 58 ec 92 c4 f8 f1 20 .P.0$....X..... 
0160: 36 5b fa fc 47 5f e7 f6 b4 6c c3 6a f1 31 da ca 6[..G_...l.j.1..
0170: 7d 90 58 63 a7 08 8a 06 a0 21 3a 1d 38 ad d6 9c }.Xc.....!:.8...
0180: e7 14 b3 82 07 b7 bb b6 91 ef 26 ac 1d d2 cc 51 ..........&....Q
0190: 05 77 de 83 e3 91 7b df 5f d8 a8 91 22 85 40 94 .w....{._...".@.
01a0: 61 23 71 7b 0e 19 3a 73 c2 dc 08 31 85 2a cb d4 a#q{..:s...1.*..
01b0: 54 0d 3b e9 5a 41 ef d4 65 a0 1c cb 7e a5 01 6e T.;.ZA..e...~..n
01c0: ac cb a8 85 c3 e6 50 f8 5d d1 dd 2a 66 fb f7 91 ......P.]..*f...
01d0: 37 1d 07 28 26 59 7f 66 53 22 c8 c4 e1 7d 3d c4 7..(&Y.fS"...}=.
01e0: 45 e6 a7 10 7c 4f 98 41 54 8f c4 b3 0d df 6f b6 E...|O.AT.....o.
01f0: 38 8b a4 e3 ef 94 5f 47 5c d2 23 06 f2 86 c4 45 8....._G\.#....E
0200: 73 32 34 22 8f 74 b3 07 3a ce 00 ff 75 ad b9 e4 s24".t..:...u...
0210: 40 e4 91 48 92 73 c8 38 c9 79 23 2b 1a 8d bf f7 @..H.s.8.y#+....
0220: 71 ac 34 dd 8a 54 0d 05 02 03 01 00 01 a3 81 e5 q.4..T..........
0230: 30 81 e2 30 09 06 03 55 1d 13 04 02 30 00 30 0e 0..0...U....0.0.
0240: 06 03 55 1d 0f 01 01 ff 04 04 03 02 05 a0 30 13 ..U...........0.
0250: 06 03 55 1d 25 04 0c 30 0a 06 08 2b 06 01 05 05 ..U.%..0...+....
0260: 07 03 01 30 1d 06 03 55 1d 0e 04 16 04 14 f6 45 ...0...U.......E
0270: a8 6f 72 99 c1 fc 0d b6 83 53 e3 55 db c4 30 49 .or......S.U..0I
0280: 67 c4 30 1f 06 03 55 1d 23 04 18 30 16 80 14 4c g.0...U.#..0...L
0290: 6c 83 ef 92 11 cc 12 95 70 16 cc 2d 87 f3 18 c5 l.......p..-....
02a0: f8 b1 d5 30 1a 06 03 55 1d 11 04 13 30 11 82 09 ...0...U....0...
02b0: 6c 6f 63 61 6c 68 6f 73 74 87 04 7f 00 00 01 30 localhost......0
02c0: 1f 06 03 55 1d 20 04 18 30 16 30 14 06 12 2b 06 ...U. ..0.0...+.
02d0: 01 04 01 eb 49 85 1a 85 1a 85 1a 01 83 74 09 01 ....I........t..
02e0: 30 33 06 08 2b 06 01 05 05 07 01 01 04 27 30 25 03..+........'0%
02f0: 30 23 06 08 2b 06 01 05 05 07 30 01 86 17 68 74 0#..+.....0...ht
0300: 74 70 3a 2f 2f 31 32 37 2e 30 2e 30 2e 31 3a 31 tp://127.0.0.1:1
0310: 30 30 38 30 2f 30 0a 06 08 2a 86 48 ce 3d 04 03 0080/0...*.H.=..
0320: 02 03 49 00 30 46 02 21 00 d1 b9 6a 37 38 ab b0 ..I.0F.!...j78..
0330: 3f d9 0b 30 e6 a0 02 a6 68 a5 f5 36 f4 22 e6 65 ?..0....h..6.".e
0340: e5 e7 fe b7 82 ff 7e 09 da 02 21 00 d5 2e 2c 53 ......~...!...,S
0350: 40 8f cd 3d 80 8c 29 6e 1f fb f8 35 d4 3a c5 a0 @..=..)n...5.:..
0360: 43 5a 78 22 83 13 93 79 cb 23 c2 e2 00 00 00 02 CZx"...y.#......
0370: 01 30 82 01 fd 30 82 01 a4 a0 03 02 01 02 02 01 .0...0..........
0380: 01 30 0a 06 08 2a 86 48 ce 3d 04 03 02 30 56 31 .0...*.H.=...0V1
0390: 0b 30 09 06 03 55 04 06 13 02 4a 50 31 14 30 12 .0...U....JP1.0.
03a0: 06 03 55 04 08 0c 0b 4e 65 6f 2d 53 61 69 74 61 ..U....Neo-Saita
03b0: 6d 61 31 15 30 13 06 03 55 04 0a 0c 0c 53 6f 75 ma1.0...U....Sou
03c0: 6b 61 69 20 53 79 6e 64 2e 31 1a 30 18 06 03 55 kai Synd.1.0...U
03d0: 04 03 0c 11 53 69 78 20 47 61 74 65 73 20 54 65 ....Six Gates Te
03e0: 73 74 20 43 41 30 1e 17 0d 32 35 30 34 31 39 30 st CA0...2504190
03f0: 33 30 31 35 39 5a 17 0d 33 35 30 34 31 37 30 33 30159Z..35041703
0400: 30 31 35 39 5a 30 56 31 0b 30 09 06 03 55 04 06 0159Z0V1.0...U..
0410: 13 02 4a 50 31 14 30 12 06 03 55 04 08 0c 0b 4e ..JP1.0...U....N
0420: 65 6f 2d 53 61 69 74 61 6d 61 31 15 30 13 06 03 eo-Saitama1.0...
0430: 55 04 0a 0c 0c 53 6f 75 6b 61 69 20 53 79 6e 64 U....Soukai Synd
0440: 2e 31 1a 30 18 06 03 55 04 03 0c 11 53 69 78 20 .1.0...U....Six 
0450: 47 61 74 65 73 20 54 65 73 74 20 43 41 30 59 30 Gates Test CA0Y0
0460: 13 06 07 2a 86 48 ce 3d 02 01 06 08 2a 86 48 ce ...*.H.=....*.H.
0470: 3d 03 01 07 03 42 00 04 ca 6e 63 fe d1 dd e8 b5 =....B...nc.....
0480: 5e b7 2a 7e 53 60 6c 10 55 5a 21 75 8e 8b 53 44 ^.*~S`l.UZ!u..SD
0490: 5d e4 7f 5f 53 84 da e5 36 82 b9 69 79 00 d0 be ].._S...6..iy...
04a0: 7e 92 5b 16 8b 06 9e ee 83 51 c7 73 01 e3 d6 54 ~.[......Q.s...T
04b0: b8 63 42 7d 17 0d 2c a6 a3 63 30 61 30 1d 06 03 .cB}..,..c0a0...
04c0: 55 1d 0e 04 16 04 14 4c 6c 83 ef 92 11 cc 12 95 U......Ll.......
04d0: 70 16 cc 2d 87 f3 18 c5 f8 b1 d5 30 1f 06 03 55 p..-.......0...U
04e0: 1d 23 04 18 30 16 80 14 4c 6c 83 ef 92 11 cc 12 .#..0...Ll......
04f0: 95 70 16 cc 2d 87 f3 18 c5 f8 b1 d5 30 0f 06 03 .p..-.......0...
0500: 55 1d 13 01 01 ff 04 05 30 03 01 01 ff 30 0e 06 U.......0....0..
0510: 03 55 1d 0f 01 01 ff 04 04 03 02 01 86 30 0a 06 .U...........0..
0520: 08 2a 86 48 ce 3d 04 03 02 03 47 00 30 44 02 20 .*.H.=....G.0D. 
0530: 29 45 37 8a 76 ec 74 9b 77 64 93 c4 35 2e fa 34 )E7.v.t.wd..5..4
0540: 49 f8 da 16 aa 5f a7 1c 7e 4c 29 5d d5 46 b9 99 I...._..~L)].F..
0550: 02 20 71 45 47 3d 5d 23 47 f5 16 45 28 4b e2 8f . qEG=]#G..E(K..
0560: 5a 4f 72 25 36 08 19 cd cd e6 e9 b0 a7 fd f6 ce ZOr%6...........
0570: 3b 79 00 00                                     ;y..
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 01 19                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, CERT verify (15):
<= Recv SSL data, 264 bytes (0x108)
0000: 0f 00 01 04 08 04 01 00 c2 3a da cd 57 ad 23 da .........:..W.#.
0010: 15 c3 8c 63 b9 98 4c 91 ac 1a d1 60 de 9c d9 ff ...c..L....`....
0020: d8 8a 9c aa f6 53 a2 04 25 c1 fe e9 8e 28 66 0b .....S..%....(f.
0030: 57 f8 bb b6 3a 16 31 3b 1c 61 47 db 39 d6 ff 25 W...:.1;.aG.9..%
0040: 14 4d f0 32 3f cb 7c 93 d5 b7 54 41 63 c5 a4 57 .M.2?.|...TAc..W
0050: 8a 4b bc 15 54 72 ab 0d 5f e2 86 64 6e 5f 02 ac .K..Tr.._..dn_..
0060: f3 d3 58 aa 29 bd 09 37 4b b4 15 41 2f c2 0c 6e ..X.)..7K..A/..n
0070: 6a 1a e6 45 c3 68 f5 d1 3a da a7 f8 46 dc 96 d8 j..E.h..:...F...
0080: 82 4b 42 30 ba 49 b0 aa df b8 18 42 f8 d4 d2 e5 .KB0.I.....B....
0090: e7 1e 4b e3 24 57 49 29 9b bd 54 b0 95 cd 3d 5e ..K.$WI)..T...=^
00a0: a6 eb 92 f7 9a 36 0e 35 93 5b 89 f9 fd 62 52 cb .....6.5.[...bR.
00b0: 71 c9 2f 6f ca c6 66 a9 a4 53 00 14 1e 23 a0 c0 q./o..f..S...#..
00c0: 93 3f 56 81 42 bd bc f1 9d 53 26 0e 0f 48 c3 8a .?V.B....S&..H..
00d0: 76 78 e5 b9 35 80 46 fa b8 d2 40 6c 92 60 b8 94 vx..5.F...@l.`..
00e0: 04 53 a7 1f 94 af b9 ab 83 84 ef f2 f6 df a2 c6 .S..............
00f0: ce 5b d9 bc 3d 02 cb 03 0e 96 83 c8 2f b4 62 f3 .[..=......./.b.
0100: c9 a8 65 d2 41 73 f2 b0                         ..e.As..
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 45                                  ....E
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Finished (20):
<= Recv SSL data, 52 bytes (0x34)
0000: 14 00 00 30 72 a5 02 95 6f 59 4d 9f c6 c3 9d 48 ...0r...oYM....H
0010: b7 58 01 74 6e bf 5b c5 bf 79 ff ec 7e 7c 87 30 .X.tn.[..y..~|.0
0020: 5b b9 ca e6 6e b1 7c c5 bb c7 fc 30 7f 25 05 49 [...n.|....0.%.I
0030: fb 2e d6 b2                                     ....
=> Send SSL data, 5 bytes (0x5)
0000: 14 03 03 00 01                                  .....
== Info: TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
=> Send SSL data, 1 bytes (0x1)
0000: 01                                              .
=> Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 45                                  ....E
=> Send SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (OUT), TLS handshake, Finished (20):
=> Send SSL data, 52 bytes (0x34)
0000: 14 00 00 30 bf 85 1f 98 94 36 18 a1 c5 da 51 e5 ...0.....6....Q.
0010: cb 36 c6 28 53 14 ea 70 82 f4 dd 0e 7c ee 88 df .6.(S..p....|...
0020: f2 1c 2b ae 0e 86 b4 35 86 75 75 97 cb 4c dc a8 ..+....5.uu..L..
0030: 14 9a 81 8d                                     ....
== Info: SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 / X25519 / RSASSA-PSS
== Info: ALPN: server did not agree on a protocol. Uses default.
== Info: Server certificate:
== Info:  subject: C=JP; ST=Neo-Saitama; O=Omura Industries MC.; OU=#7170; CN=angel-p57
== Info:  start date: Apr 19 03:02:16 2025 GMT
== Info:  expire date: Apr 19 03:02:16 2026 GMT
== Info:  subjectAltName: host "localhost" matched cert's "localhost"
== Info:  issuer: C=JP; ST=Neo-Saitama; O=Soukai Synd.; CN=Six Gates Test CA
== Info:  SSL certificate verify ok.
== Info:   Certificate level 0: Public key type RSA (2048/112 Bits/secBits), signed using ecdsa-with-SHA256
== Info:   Certificate level 1: Public key type EC/prime256v1 (256/128 Bits/secBits), signed using ecdsa-with-SHA256
== Info: No OCSP response received
== Info: Closing connection
=> Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 13                                  .....
=> Send SSL data, 1 bytes (0x1)
0000: 15                                              .
== Info: TLSv1.3 (OUT), TLS alert, close notify (256):
=> Send SSL data, 2 bytes (0x2)
0000: 01 00                                           ..
OCSP有効・正常
trace-nrsa-ocsp.log
== Info: Host localhost:10443 was resolved.
== Info: IPv6: ::1
== Info: IPv4: 127.0.0.1
== Info:   Trying [::1]:10443...
== Info: Connected to localhost (::1) port 10443
== Info: ALPN: curl offers h2,http/1.1
=> Send SSL data, 5 bytes (0x5)
0000: 16 03 01 02 00                                  .....
== Info: TLSv1.3 (OUT), TLS handshake, Client hello (1):
=> Send SSL data, 512 bytes (0x200)
0000: 01 00 01 fc 03 03 7d 68 49 f7 77 20 8e 0e 70 13 ......}hI.w ..p.
0010: 7a b4 8f 52 a5 06 f1 51 ec 6c 2c fb 1f 59 53 29 z..R...Q.l,..YS)
0020: 6a d5 f8 a2 15 65 20 82 57 bb 84 92 0b 35 9b 16 j....e .W....5..
0030: 22 06 af ea c8 c7 37 67 1d 13 39 99 7e 3c 02 a2 ".....7g..9.~<..
0040: 3d ea e9 a3 04 5d 16 00 3e 13 02 13 03 13 01 c0 =....]..>.......
0050: 2c c0 30 00 9f cc a9 cc a8 cc aa c0 2b c0 2f 00 ,.0.........+./.
0060: 9e c0 24 c0 28 00 6b c0 23 c0 27 00 67 c0 0a c0 ..$.(.k.#.'.g...
0070: 14 00 39 c0 09 c0 13 00 33 00 9d 00 9c 00 3d 00 ..9.....3.....=.
0080: 3c 00 35 00 2f 00 ff 01 00 01 75 00 00 00 0e 00 <.5./.....u.....
0090: 0c 00 00 09 6c 6f 63 61 6c 68 6f 73 74 00 0b 00 ....localhost...
00a0: 04 03 00 01 02 00 0a 00 16 00 14 00 1d 00 17 00 ................
00b0: 1e 00 19 00 18 01 00 01 01 01 02 01 03 01 04 00 ................
00c0: 05 00 05 01 00 00 00 00 00 10 00 0e 00 0c 02 68 ...............h
00d0: 32 08 68 74 74 70 2f 31 2e 31 00 16 00 00 00 17 2.http/1.1......
00e0: 00 00 00 31 00 00 00 0d 00 2a 00 28 04 03 05 03 ...1.....*.(....
00f0: 06 03 08 07 08 08 08 09 08 0a 08 0b 08 04 08 05 ................
0100: 08 06 04 01 05 01 06 01 03 03 03 01 03 02 04 02 ................
0110: 05 02 06 02 00 2b 00 05 04 03 04 03 03 00 2d 00 .....+........-.
0120: 02 01 01 00 33 00 26 00 24 00 1d 00 20 0b 35 e0 ....3.&.$... .5.
0130: 1a 12 e8 5b 56 44 d3 d6 08 10 5e f1 80 33 cf 1b ...[VD....^..3..
0140: 5e 3a 24 b8 bb d6 6a a5 6d d0 64 4f 66 00 15 00 ^:$...j.m.dOf...
0150: af 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
== Info:  CAfile: ca.crt
== Info:  CApath: /etc/ssl/certs
<= Recv SSL data, 5 bytes (0x5)
0000: 16 03 03 00 7a                                  ....z
== Info: TLSv1.3 (IN), TLS handshake, Server hello (2):
<= Recv SSL data, 122 bytes (0x7a)
0000: 02 00 00 76 03 03 a0 94 84 fb cc 23 b1 be 6e 97 ...v.......#..n.
0010: 01 6b fc 7f e5 6f 07 7a a6 54 29 72 a9 2f dd d8 .k...o.z.T)r./..
0020: ee 9e d6 39 ed 1c 20 82 57 bb 84 92 0b 35 9b 16 ...9.. .W....5..
0030: 22 06 af ea c8 c7 37 67 1d 13 39 99 7e 3c 02 a2 ".....7g..9.~<..
0040: 3d ea e9 a3 04 5d 16 13 02 00 00 2e 00 2b 00 02 =....].......+..
0050: 03 04 00 33 00 24 00 1d 00 20 9f 64 3f 58 6e a6 ...3.$... .d?Xn.
0060: e9 43 1a 86 85 df 24 0f 04 3e 44 d4 52 1f ad 60 .C....$..>D.R..`
0070: 1a 51 31 8e e2 9d 85 bc a8 1b                   .Q1.......
<= Recv SSL data, 5 bytes (0x5)
0000: 14 03 03 00 01                                  .....
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 17                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
<= Recv SSL data, 6 bytes (0x6)
0000: 08 00 00 02 00 00                               ......
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 08 ce                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Certificate (11):
<= Recv SSL data, 2237 bytes (0x8bd)
0000: 0b 00 08 b9 00 00 08 b5 00 03 61 30 82 03 5d 30 ..........a0..]0
0010: 82 03 02 a0 03 02 01 02 02 01 02 30 0a 06 08 2a ...........0...*
0020: 86 48 ce 3d 04 03 02 30 56 31 0b 30 09 06 03 55 .H.=...0V1.0...U
0030: 04 06 13 02 4a 50 31 14 30 12 06 03 55 04 08 0c ....JP1.0...U...
0040: 0b 4e 65 6f 2d 53 61 69 74 61 6d 61 31 15 30 13 .Neo-Saitama1.0.
0050: 06 03 55 04 0a 0c 0c 53 6f 75 6b 61 69 20 53 79 ..U....Soukai Sy
0060: 6e 64 2e 31 1a 30 18 06 03 55 04 03 0c 11 53 69 nd.1.0...U....Si
0070: 78 20 47 61 74 65 73 20 54 65 73 74 20 43 41 30 x Gates Test CA0
0080: 1e 17 0d 32 35 30 34 31 39 30 33 30 32 31 36 5a ...250419030216Z
0090: 17 0d 32 36 30 34 31 39 30 33 30 32 31 36 5a 30 ..260419030216Z0
00a0: 66 31 0b 30 09 06 03 55 04 06 13 02 4a 50 31 14 f1.0...U....JP1.
00b0: 30 12 06 03 55 04 08 0c 0b 4e 65 6f 2d 53 61 69 0...U....Neo-Sai
00c0: 74 61 6d 61 31 1d 30 1b 06 03 55 04 0a 0c 14 4f tama1.0...U....O
00d0: 6d 75 72 61 20 49 6e 64 75 73 74 72 69 65 73 20 mura Industries 
00e0: 4d 43 2e 31 0e 30 0c 06 03 55 04 0b 0c 05 23 37 MC.1.0...U....#7
00f0: 31 37 30 31 12 30 10 06 03 55 04 03 0c 09 61 6e 1701.0...U....an
0100: 67 65 6c 2d 70 35 37 30 82 01 22 30 0d 06 09 2a gel-p570.."0...*
0110: 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 .H.............0
0120: 82 01 0a 02 82 01 01 00 f4 c6 0e 38 d4 a4 22 fc ...........8..".
0130: 45 0d cc ef c8 aa 70 a1 07 73 2c 76 dd 29 fe 92 E.....p..s,v.)..
0140: ea 12 60 43 53 a0 52 de c1 9e 9b 98 d6 33 10 47 ..`CS.R......3.G
0150: bf 50 f3 30 24 b2 df b4 0b 58 ec 92 c4 f8 f1 20 .P.0$....X..... 
0160: 36 5b fa fc 47 5f e7 f6 b4 6c c3 6a f1 31 da ca 6[..G_...l.j.1..
0170: 7d 90 58 63 a7 08 8a 06 a0 21 3a 1d 38 ad d6 9c }.Xc.....!:.8...
0180: e7 14 b3 82 07 b7 bb b6 91 ef 26 ac 1d d2 cc 51 ..........&....Q
0190: 05 77 de 83 e3 91 7b df 5f d8 a8 91 22 85 40 94 .w....{._...".@.
01a0: 61 23 71 7b 0e 19 3a 73 c2 dc 08 31 85 2a cb d4 a#q{..:s...1.*..
01b0: 54 0d 3b e9 5a 41 ef d4 65 a0 1c cb 7e a5 01 6e T.;.ZA..e...~..n
01c0: ac cb a8 85 c3 e6 50 f8 5d d1 dd 2a 66 fb f7 91 ......P.]..*f...
01d0: 37 1d 07 28 26 59 7f 66 53 22 c8 c4 e1 7d 3d c4 7..(&Y.fS"...}=.
01e0: 45 e6 a7 10 7c 4f 98 41 54 8f c4 b3 0d df 6f b6 E...|O.AT.....o.
01f0: 38 8b a4 e3 ef 94 5f 47 5c d2 23 06 f2 86 c4 45 8....._G\.#....E
0200: 73 32 34 22 8f 74 b3 07 3a ce 00 ff 75 ad b9 e4 s24".t..:...u...
0210: 40 e4 91 48 92 73 c8 38 c9 79 23 2b 1a 8d bf f7 @..H.s.8.y#+....
0220: 71 ac 34 dd 8a 54 0d 05 02 03 01 00 01 a3 81 e5 q.4..T..........
0230: 30 81 e2 30 09 06 03 55 1d 13 04 02 30 00 30 0e 0..0...U....0.0.
0240: 06 03 55 1d 0f 01 01 ff 04 04 03 02 05 a0 30 13 ..U...........0.
0250: 06 03 55 1d 25 04 0c 30 0a 06 08 2b 06 01 05 05 ..U.%..0...+....
0260: 07 03 01 30 1d 06 03 55 1d 0e 04 16 04 14 f6 45 ...0...U.......E
0270: a8 6f 72 99 c1 fc 0d b6 83 53 e3 55 db c4 30 49 .or......S.U..0I
0280: 67 c4 30 1f 06 03 55 1d 23 04 18 30 16 80 14 4c g.0...U.#..0...L
0290: 6c 83 ef 92 11 cc 12 95 70 16 cc 2d 87 f3 18 c5 l.......p..-....
02a0: f8 b1 d5 30 1a 06 03 55 1d 11 04 13 30 11 82 09 ...0...U....0...
02b0: 6c 6f 63 61 6c 68 6f 73 74 87 04 7f 00 00 01 30 localhost......0
02c0: 1f 06 03 55 1d 20 04 18 30 16 30 14 06 12 2b 06 ...U. ..0.0...+.
02d0: 01 04 01 eb 49 85 1a 85 1a 85 1a 01 83 74 09 01 ....I........t..
02e0: 30 33 06 08 2b 06 01 05 05 07 01 01 04 27 30 25 03..+........'0%
02f0: 30 23 06 08 2b 06 01 05 05 07 30 01 86 17 68 74 0#..+.....0...ht
0300: 74 70 3a 2f 2f 31 32 37 2e 30 2e 30 2e 31 3a 31 tp://127.0.0.1:1
0310: 30 30 38 30 2f 30 0a 06 08 2a 86 48 ce 3d 04 03 0080/0...*.H.=..
0320: 02 03 49 00 30 46 02 21 00 d1 b9 6a 37 38 ab b0 ..I.0F.!...j78..
0330: 3f d9 0b 30 e6 a0 02 a6 68 a5 f5 36 f4 22 e6 65 ?..0....h..6.".e
0340: e5 e7 fe b7 82 ff 7e 09 da 02 21 00 d5 2e 2c 53 ......~...!...,S
0350: 40 8f cd 3d 80 8c 29 6e 1f fb f8 35 d4 3a c5 a0 @..=..)n...5.:..
0360: 43 5a 78 22 83 13 93 79 cb 23 c2 e2 03 49 00 05 CZx"...y.#...I..
0370: 03 45 01 00 03 41 30 82 03 3d 0a 01 00 a0 82 03 .E...A0..=......
0380: 36 30 82 03 32 06 09 2b 06 01 05 05 07 30 01 01 60..2..+.....0..
0390: 04 82 03 23 30 82 03 1f 30 81 be a1 58 30 56 31 ...#0...0...X0V1
03a0: 0b 30 09 06 03 55 04 06 13 02 4a 50 31 14 30 12 .0...U....JP1.0.
03b0: 06 03 55 04 08 0c 0b 4e 65 6f 2d 53 61 69 74 61 ..U....Neo-Saita
03c0: 6d 61 31 15 30 13 06 03 55 04 0a 0c 0c 53 6f 75 ma1.0...U....Sou
03d0: 6b 61 69 20 53 79 6e 64 2e 31 1a 30 18 06 03 55 kai Synd.1.0...U
03e0: 04 03 0c 11 53 69 78 20 47 61 74 65 73 20 54 65 ....Six Gates Te
03f0: 73 74 20 43 41 18 0f 32 30 32 35 30 34 31 39 30 st CA..202504190
0400: 39 33 37 31 31 5a 30 51 30 4f 30 3a 30 09 06 05 93711Z0Q0O0:0...
0410: 2b 0e 03 02 1a 05 00 04 14 c5 06 45 f3 e5 33 88 +..........E..3.
0420: 6a 8a 2f 9e 75 49 75 bd fc ba 0b ec 1d 04 14 4c j./.uIu........L
0430: 6c 83 ef 92 11 cc 12 95 70 16 cc 2d 87 f3 18 c5 l.......p..-....
0440: f8 b1 d5 02 01 02 80 00 18 0f 32 30 32 35 30 34 ..........202504
0450: 31 39 30 39 33 37 31 31 5a 30 0a 06 08 2a 86 48 19093711Z0...*.H
0460: ce 3d 04 03 02 03 47 00 30 44 02 20 6a 18 24 83 .=....G.0D. j.$.
0470: b8 e3 d7 d1 bf 52 81 69 af 91 67 7f ce de 03 c6 .....R.i..g.....
0480: fc f2 60 b0 4a 2b 34 36 fd ed 38 24 02 20 7d 5a ..`.J+46..8$. }Z
0490: c6 8a f6 d8 8f dc 2d c5 0b 30 26 0c 98 0f 3f 61 ......-..0&...?a
04a0: 36 98 8b 7f 87 6a 53 e7 99 cb a5 dc eb bc a0 82 6....jS.........
04b0: 02 05 30 82 02 01 30 82 01 fd 30 82 01 a4 a0 03 ..0...0...0.....
04c0: 02 01 02 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 ......0...*.H.=.
04d0: 03 02 30 56 31 0b 30 09 06 03 55 04 06 13 02 4a ..0V1.0...U....J
04e0: 50 31 14 30 12 06 03 55 04 08 0c 0b 4e 65 6f 2d P1.0...U....Neo-
04f0: 53 61 69 74 61 6d 61 31 15 30 13 06 03 55 04 0a Saitama1.0...U..
0500: 0c 0c 53 6f 75 6b 61 69 20 53 79 6e 64 2e 31 1a ..Soukai Synd.1.
0510: 30 18 06 03 55 04 03 0c 11 53 69 78 20 47 61 74 0...U....Six Gat
0520: 65 73 20 54 65 73 74 20 43 41 30 1e 17 0d 32 35 es Test CA0...25
0530: 30 34 31 39 30 33 30 31 35 39 5a 17 0d 33 35 30 0419030159Z..350
0540: 34 31 37 30 33 30 31 35 39 5a 30 56 31 0b 30 09 417030159Z0V1.0.
0550: 06 03 55 04 06 13 02 4a 50 31 14 30 12 06 03 55 ..U....JP1.0...U
0560: 04 08 0c 0b 4e 65 6f 2d 53 61 69 74 61 6d 61 31 ....Neo-Saitama1
0570: 15 30 13 06 03 55 04 0a 0c 0c 53 6f 75 6b 61 69 .0...U....Soukai
0580: 20 53 79 6e 64 2e 31 1a 30 18 06 03 55 04 03 0c  Synd.1.0...U...
0590: 11 53 69 78 20 47 61 74 65 73 20 54 65 73 74 20 .Six Gates Test 
05a0: 43 41 30 59 30 13 06 07 2a 86 48 ce 3d 02 01 06 CA0Y0...*.H.=...
05b0: 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 ca 6e 63 .*.H.=....B...nc
05c0: fe d1 dd e8 b5 5e b7 2a 7e 53 60 6c 10 55 5a 21 .....^.*~S`l.UZ!
05d0: 75 8e 8b 53 44 5d e4 7f 5f 53 84 da e5 36 82 b9 u..SD].._S...6..
05e0: 69 79 00 d0 be 7e 92 5b 16 8b 06 9e ee 83 51 c7 iy...~.[......Q.
05f0: 73 01 e3 d6 54 b8 63 42 7d 17 0d 2c a6 a3 63 30 s...T.cB}..,..c0
0600: 61 30 1d 06 03 55 1d 0e 04 16 04 14 4c 6c 83 ef a0...U......Ll..
0610: 92 11 cc 12 95 70 16 cc 2d 87 f3 18 c5 f8 b1 d5 .....p..-.......
0620: 30 1f 06 03 55 1d 23 04 18 30 16 80 14 4c 6c 83 0...U.#..0...Ll.
0630: ef 92 11 cc 12 95 70 16 cc 2d 87 f3 18 c5 f8 b1 ......p..-......
0640: d5 30 0f 06 03 55 1d 13 01 01 ff 04 05 30 03 01 .0...U.......0..
0650: 01 ff 30 0e 06 03 55 1d 0f 01 01 ff 04 04 03 02 ..0...U.........
0660: 01 86 30 0a 06 08 2a 86 48 ce 3d 04 03 02 03 47 ..0...*.H.=....G
0670: 00 30 44 02 20 29 45 37 8a 76 ec 74 9b 77 64 93 .0D. )E7.v.t.wd.
0680: c4 35 2e fa 34 49 f8 da 16 aa 5f a7 1c 7e 4c 29 .5..4I...._..~L)
0690: 5d d5 46 b9 99 02 20 71 45 47 3d 5d 23 47 f5 16 ].F... qEG=]#G..
06a0: 45 28 4b e2 8f 5a 4f 72 25 36 08 19 cd cd e6 e9 E(K..ZOr%6......
06b0: b0 a7 fd f6 ce 3b 79 00 02 01 30 82 01 fd 30 82 .....;y...0...0.
06c0: 01 a4 a0 03 02 01 02 02 01 01 30 0a 06 08 2a 86 ..........0...*.
06d0: 48 ce 3d 04 03 02 30 56 31 0b 30 09 06 03 55 04 H.=...0V1.0...U.
06e0: 06 13 02 4a 50 31 14 30 12 06 03 55 04 08 0c 0b ...JP1.0...U....
06f0: 4e 65 6f 2d 53 61 69 74 61 6d 61 31 15 30 13 06 Neo-Saitama1.0..
0700: 03 55 04 0a 0c 0c 53 6f 75 6b 61 69 20 53 79 6e .U....Soukai Syn
0710: 64 2e 31 1a 30 18 06 03 55 04 03 0c 11 53 69 78 d.1.0...U....Six
0720: 20 47 61 74 65 73 20 54 65 73 74 20 43 41 30 1e  Gates Test CA0.
0730: 17 0d 32 35 30 34 31 39 30 33 30 31 35 39 5a 17 ..250419030159Z.
0740: 0d 33 35 30 34 31 37 30 33 30 31 35 39 5a 30 56 .350417030159Z0V
0750: 31 0b 30 09 06 03 55 04 06 13 02 4a 50 31 14 30 1.0...U....JP1.0
0760: 12 06 03 55 04 08 0c 0b 4e 65 6f 2d 53 61 69 74 ...U....Neo-Sait
0770: 61 6d 61 31 15 30 13 06 03 55 04 0a 0c 0c 53 6f ama1.0...U....So
0780: 75 6b 61 69 20 53 79 6e 64 2e 31 1a 30 18 06 03 ukai Synd.1.0...
0790: 55 04 03 0c 11 53 69 78 20 47 61 74 65 73 20 54 U....Six Gates T
07a0: 65 73 74 20 43 41 30 59 30 13 06 07 2a 86 48 ce est CA0Y0...*.H.
07b0: 3d 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 =....*.H.=....B.
07c0: 04 ca 6e 63 fe d1 dd e8 b5 5e b7 2a 7e 53 60 6c ..nc.....^.*~S`l
07d0: 10 55 5a 21 75 8e 8b 53 44 5d e4 7f 5f 53 84 da .UZ!u..SD].._S..
07e0: e5 36 82 b9 69 79 00 d0 be 7e 92 5b 16 8b 06 9e .6..iy...~.[....
07f0: ee 83 51 c7 73 01 e3 d6 54 b8 63 42 7d 17 0d 2c ..Q.s...T.cB}..,
0800: a6 a3 63 30 61 30 1d 06 03 55 1d 0e 04 16 04 14 ..c0a0...U......
0810: 4c 6c 83 ef 92 11 cc 12 95 70 16 cc 2d 87 f3 18 Ll.......p..-...
0820: c5 f8 b1 d5 30 1f 06 03 55 1d 23 04 18 30 16 80 ....0...U.#..0..
0830: 14 4c 6c 83 ef 92 11 cc 12 95 70 16 cc 2d 87 f3 .Ll.......p..-..
0840: 18 c5 f8 b1 d5 30 0f 06 03 55 1d 13 01 01 ff 04 .....0...U......
0850: 05 30 03 01 01 ff 30 0e 06 03 55 1d 0f 01 01 ff .0....0...U.....
0860: 04 04 03 02 01 86 30 0a 06 08 2a 86 48 ce 3d 04 ......0...*.H.=.
0870: 03 02 03 47 00 30 44 02 20 29 45 37 8a 76 ec 74 ...G.0D. )E7.v.t
0880: 9b 77 64 93 c4 35 2e fa 34 49 f8 da 16 aa 5f a7 .wd..5..4I...._.
0890: 1c 7e 4c 29 5d d5 46 b9 99 02 20 71 45 47 3d 5d .~L)].F... qEG=]
08a0: 23 47 f5 16 45 28 4b e2 8f 5a 4f 72 25 36 08 19 #G..E(K..ZOr%6..
08b0: cd cd e6 e9 b0 a7 fd f6 ce 3b 79 00 00          .........;y..
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 01 19                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, CERT verify (15):
<= Recv SSL data, 264 bytes (0x108)
0000: 0f 00 01 04 08 04 01 00 87 30 1c e9 12 22 57 0b .........0..."W.
0010: c9 c6 fd 69 04 44 7e ce 52 93 7b 07 fd 2b 1f fb ...i.D~.R.{..+..
0020: c8 bd a3 2d dd 68 e3 98 99 09 ff 19 b3 6d 88 6d ...-.h.......m.m
0030: 69 d0 ae d1 e2 0d 79 80 80 c3 df 35 ea dc 2a d2 i.....y....5..*.
0040: ab 8b 5a aa 24 1f 79 ea 3b b9 76 46 23 8f 59 07 ..Z.$.y.;.vF#.Y.
0050: 8e bc 63 bf 74 ce ac be 2d 10 df 3d a9 a0 74 eb ..c.t...-..=..t.
0060: 9c 11 9e 37 ca cf 59 57 ba e5 79 52 37 32 c0 42 ...7..YW..yR72.B
0070: d7 05 a8 3a 84 7e a6 20 98 3a c9 03 51 8d b6 03 ...:.~. .:..Q...
0080: 33 9e 5a c3 95 ba c3 77 29 0f 97 97 84 a7 76 9c 3.Z....w).....v.
0090: 25 c7 1c bc 1a bc 9c 58 c6 62 98 1c 14 94 95 10 %......X.b......
00a0: 02 48 39 98 69 ec f0 13 68 73 22 ba 54 4d 54 fc .H9.i...hs".TMT.
00b0: 24 b7 4a 51 ad 77 e9 fc c9 28 46 59 89 68 b9 21 $.JQ.w...(FY.h.!
00c0: 9b 5b 70 4e 46 a1 29 a8 ab 45 4a 2d 5a 08 44 5c .[pNF.)..EJ-Z.D\
00d0: 92 1a 4f 69 36 64 d4 cb 77 32 30 49 52 37 d2 51 ..Oi6d..w20IR7.Q
00e0: 15 19 30 7f 78 10 f7 d3 d2 16 1b 2d e8 be 1d c4 ..0.x......-....
00f0: be dc 18 3d 78 fe 74 fe f4 6e b4 53 cc f6 5d 3c ...=x.t..n.S..]<
0100: bf 6e 5e d5 d6 b5 e3 05                         .n^.....
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 45                                  ....E
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Finished (20):
<= Recv SSL data, 52 bytes (0x34)
0000: 14 00 00 30 90 35 d7 14 a7 62 74 a6 82 16 02 76 ...0.5...bt....v
0010: eb e0 d5 98 bd f6 c5 03 36 51 ec 21 75 43 ab ac ........6Q.!uC..
0020: dd 80 70 c5 4e 76 31 e7 39 83 d8 b7 97 a2 c7 d8 ..p.Nv1.9.......
0030: 0c 9d f0 16                                     ....
=> Send SSL data, 5 bytes (0x5)
0000: 14 03 03 00 01                                  .....
== Info: TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
=> Send SSL data, 1 bytes (0x1)
0000: 01                                              .
=> Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 45                                  ....E
=> Send SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (OUT), TLS handshake, Finished (20):
=> Send SSL data, 52 bytes (0x34)
0000: 14 00 00 30 21 f2 83 c4 72 b3 82 92 da c7 70 82 ...0!...r.....p.
0010: a2 15 9c e5 28 48 12 78 0f 3d d5 2c 74 0c c4 f1 ....(H.x.=.,t...
0020: eb 46 c5 3d e6 28 97 26 20 45 fc 9c 92 01 83 6b .F.=.(.& E.....k
0030: 67 c7 d3 fd                                     g...
== Info: SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 / X25519 / RSASSA-PSS
== Info: ALPN: server did not agree on a protocol. Uses default.
== Info: Server certificate:
== Info:  subject: C=JP; ST=Neo-Saitama; O=Omura Industries MC.; OU=#7170; CN=angel-p57
== Info:  start date: Apr 19 03:02:16 2025 GMT
== Info:  expire date: Apr 19 03:02:16 2026 GMT
== Info:  subjectAltName: host "localhost" matched cert's "localhost"
== Info:  issuer: C=JP; ST=Neo-Saitama; O=Soukai Synd.; CN=Six Gates Test CA
== Info:  SSL certificate verify ok.
== Info:   Certificate level 0: Public key type RSA (2048/112 Bits/secBits), signed using ecdsa-with-SHA256
== Info:   Certificate level 1: Public key type EC/prime256v1 (256/128 Bits/secBits), signed using ecdsa-with-SHA256
== Info: SSL certificate status: good (0)
== Info: using HTTP/1.x
=> Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 68                                  ....h
=> Send SSL data, 1 bytes (0x1)
0000: 17                                              .
=> Send header, 87 bytes (0x57)
0000: 47 45 54 20 2f 69 6e 64 65 78 2e 74 78 74 20 48 GET /index.txt H
0010: 54 54 50 2f 31 2e 31 0d 0a 48 6f 73 74 3a 20 6c TTP/1.1..Host: l
0020: 6f 63 61 6c 68 6f 73 74 3a 31 30 34 34 33 0d 0a ocalhost:10443..
0030: 55 73 65 72 2d 41 67 65 6e 74 3a 20 63 75 72 6c User-Agent: curl
0040: 2f 38 2e 35 2e 30 0d 0a 41 63 63 65 70 74 3a 20 /8.5.0..Accept: 
0050: 2a 2f 2a 0d 0a 0d 0a                            */*....
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 fa                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
<= Recv SSL data, 233 bytes (0xe9)
0000: 04 00 00 e5 00 00 1c 20 32 2b f5 bd 08 00 00 00 ....... 2+......
0010: 00 00 00 00 00 00 d0 42 db 78 7b 5e d1 07 e7 fb .......B.x{^....
0020: 1b fb 9a dc e9 77 6e 2b 0c 83 21 6b 22 8d 26 45 .....wn+..!k".&E
0030: 65 d5 4a 45 21 49 0b 4c 51 33 4e aa 22 ca b8 57 e.JE!I.LQ3N."..W
0040: 61 9a 2e f2 e4 a5 b5 e1 51 c6 63 16 d8 3b f6 ab a.......Q.c..;..
0050: 1b 32 9a 95 11 92 37 98 42 41 61 8a b1 cd dd 7e .2....7.BAa....~
0060: d5 0d ee 72 30 ea 6a 06 21 fa cc 8b d6 53 a0 77 ...r0.j.!....S.w
0070: 5d 0b e2 58 c8 c3 5a ac 87 d8 03 e3 37 04 c9 c2 ]..X..Z.....7...
0080: 7e 55 63 cc 5a e1 f4 a5 fd b3 5e 3e 58 a4 7b 99 ~Uc.Z.....^>X.{.
0090: f6 04 97 1e ea 64 c8 35 83 6b 58 6c 68 85 9e 21 .....d.5.kXlh..!
00a0: dd 7b f4 2e 9e 77 eb 79 09 84 06 82 dd e0 98 90 .{...w.y........
00b0: 3f aa 03 e3 2a 75 d3 64 4a de 98 02 6d 36 c6 d2 ?...*u.dJ...m6..
00c0: de 4a 31 97 32 b0 85 89 a6 8f d8 4a fb 3a 0b 88 .J1.2......J.:..
00d0: 66 9a a3 55 ff 01 cb 17 ec c7 e2 45 75 9c 04 18 f..U.......Eu...
00e0: aa 8d 62 a9 f0 df 80 00 00                      ..b......
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 fa                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
<= Recv SSL data, 233 bytes (0xe9)
0000: 04 00 00 e5 00 00 1c 20 4e 67 7c 2d 08 00 00 00 ....... Ng|-....
0010: 00 00 00 00 01 00 d0 42 db 78 7b 5e d1 07 e7 fb .......B.x{^....
0020: 1b fb 9a dc e9 77 6e 42 6c 55 09 ec 9c ac 6a ca .....wnBlU....j.
0030: 65 61 77 8b fb dd aa 67 23 0b 41 04 02 7f 09 6d eaw....g#.A....m
0040: 6c 03 73 ad e6 a0 7d 3a eb c6 80 b8 09 b2 fa 08 l.s...}:........
0050: 96 fd 59 a3 87 a6 9e 4d 01 db 3c 5e 9c c5 f5 33 ..Y....M..<^...3
0060: 20 78 5d a6 71 b2 3f 56 75 1d 3e 59 37 ce ff 55  x].q.?Vu.>Y7..U
0070: 68 43 b3 57 74 52 6b dc 55 c0 ca 77 87 4a c9 af hC.WtRk.U..w.J..
0080: 2d 11 8a 2d 92 b0 20 63 e7 b3 9a fd 35 16 f2 76 -..-.. c....5..v
0090: ce 60 ea 39 75 c3 77 cb b6 d1 52 19 39 19 90 41 .`.9u.w...R.9..A
00a0: 2f 70 37 c8 fd fb 49 08 23 ee fe 8d 10 30 7b 6b /p7...I.#....0{k
00b0: a4 5a ba 72 e5 0e 8c 41 ec d6 35 6b f9 6e ce ce .Z.r...A..5k.n..
00c0: ac cd db a6 ae 3f 4e d5 6e d7 a3 bb d4 2f 21 87 .....?N.n..../!.
00d0: 1e 5d d8 7f 12 7a db 80 fc 14 34 cf 17 70 c4 77 .]...z....4..p.w
00e0: f5 57 22 16 5e ad 19 00 00                      .W".^....
== Info: old SSL session ID is stale, removing
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 43                                  ....C
<= Recv SSL data, 1 bytes (0x1)
0000: 17                                              .
== Info: HTTP 1.0, assume close after body
<= Recv header, 17 bytes (0x11)
0000: 48 54 54 50 2f 31 2e 30 20 32 30 30 20 6f 6b 0d HTTP/1.0 200 ok.
0010: 0a                                              .
<= Recv header, 26 bytes (0x1a)
0000: 43 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 74 65 Content-type: te
0010: 78 74 2f 70 6c 61 69 6e 0d 0a                   xt/plain..
<= Recv header, 2 bytes (0x2)
0000: 0d 0a                                           ..
<= Recv data, 5 bytes (0x5)
0000: 74 65 73 74 0a                                  test.
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 13                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 15                                              .
== Info: TLSv1.3 (IN), TLS alert, close notify (256):
<= Recv SSL data, 2 bytes (0x2)
0000: 01 00                                           ..
== Info: Closing connection
=> Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 13                                  .....
=> Send SSL data, 1 bytes (0x1)
0000: 15                                              .
== Info: TLSv1.3 (OUT), TLS alert, close notify (256):
=> Send SSL data, 2 bytes (0x2)
0000: 01 00                                           ..
OCSP有効・revokeされた証明書
trace-nrsa-rev.log
== Info: Host localhost:10443 was resolved.
== Info: IPv6: ::1
== Info: IPv4: 127.0.0.1
== Info:   Trying [::1]:10443...
== Info: Connected to localhost (::1) port 10443
== Info: ALPN: curl offers h2,http/1.1
=> Send SSL data, 5 bytes (0x5)
0000: 16 03 01 02 00                                  .....
== Info: TLSv1.3 (OUT), TLS handshake, Client hello (1):
=> Send SSL data, 512 bytes (0x200)
0000: 01 00 01 fc 03 03 66 7d 8c c5 e9 0b 73 12 eb 03 ......f}....s...
0010: db e3 a6 50 c3 44 e5 7f 7b 0e 92 8b f9 40 66 b3 ...P.D..{....@f.
0020: 2d a4 e2 7f ee 80 20 7b 57 7a 33 3d e3 f1 81 98 -..... {Wz3=....
0030: dc e8 c4 62 bc df 86 71 6d c3 6d 73 35 5d 22 11 ...b...qm.ms5]".
0040: 6f 67 7e cd c5 1c 00 00 3e 13 02 13 03 13 01 c0 og~.....>.......
0050: 2c c0 30 00 9f cc a9 cc a8 cc aa c0 2b c0 2f 00 ,.0.........+./.
0060: 9e c0 24 c0 28 00 6b c0 23 c0 27 00 67 c0 0a c0 ..$.(.k.#.'.g...
0070: 14 00 39 c0 09 c0 13 00 33 00 9d 00 9c 00 3d 00 ..9.....3.....=.
0080: 3c 00 35 00 2f 00 ff 01 00 01 75 00 00 00 0e 00 <.5./.....u.....
0090: 0c 00 00 09 6c 6f 63 61 6c 68 6f 73 74 00 0b 00 ....localhost...
00a0: 04 03 00 01 02 00 0a 00 16 00 14 00 1d 00 17 00 ................
00b0: 1e 00 19 00 18 01 00 01 01 01 02 01 03 01 04 00 ................
00c0: 05 00 05 01 00 00 00 00 00 10 00 0e 00 0c 02 68 ...............h
00d0: 32 08 68 74 74 70 2f 31 2e 31 00 16 00 00 00 17 2.http/1.1......
00e0: 00 00 00 31 00 00 00 0d 00 2a 00 28 04 03 05 03 ...1.....*.(....
00f0: 06 03 08 07 08 08 08 09 08 0a 08 0b 08 04 08 05 ................
0100: 08 06 04 01 05 01 06 01 03 03 03 01 03 02 04 02 ................
0110: 05 02 06 02 00 2b 00 05 04 03 04 03 03 00 2d 00 .....+........-.
0120: 02 01 01 00 33 00 26 00 24 00 1d 00 20 ad 0e 0f ....3.&.$... ...
0130: a2 e4 33 ae ff 72 d6 f5 84 72 c2 48 9e 99 c9 68 ..3..r...r.H...h
0140: f9 5b 58 08 7a e7 59 01 43 0f e8 08 63 00 15 00 .[X.z.Y.C...c...
0150: af 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
== Info:  CAfile: ca.crt
== Info:  CApath: /etc/ssl/certs
<= Recv SSL data, 5 bytes (0x5)
0000: 16 03 03 00 7a                                  ....z
== Info: TLSv1.3 (IN), TLS handshake, Server hello (2):
<= Recv SSL data, 122 bytes (0x7a)
0000: 02 00 00 76 03 03 09 41 b6 61 1c 4b cb d1 a3 03 ...v...A.a.K....
0010: 2f 0a 2c a9 97 d1 71 15 ef e0 df 26 8a 2c 3d 7a /.,...q....&.,=z
0020: 36 24 1f 57 62 ca 20 7b 57 7a 33 3d e3 f1 81 98 6$.Wb. {Wz3=....
0030: dc e8 c4 62 bc df 86 71 6d c3 6d 73 35 5d 22 11 ...b...qm.ms5]".
0040: 6f 67 7e cd c5 1c 00 13 02 00 00 2e 00 2b 00 02 og~..........+..
0050: 03 04 00 33 00 24 00 1d 00 20 fb ab c8 8f d4 7b ...3.$... .....{
0060: 00 04 9e 49 f4 85 cb 0a 3e 1a 30 24 ac 0c 29 b8 ...I....>.0$..).
0070: 61 2f 6f d3 b0 9f ae 5b 34 6e                   a/o....[4n
<= Recv SSL data, 5 bytes (0x5)
0000: 14 03 03 00 01                                  .....
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 17                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
<= Recv SSL data, 6 bytes (0x6)
0000: 08 00 00 02 00 00                               ......
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 08 e0                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Certificate (11):
<= Recv SSL data, 2255 bytes (0x8cf)
0000: 0b 00 08 cb 00 00 08 c7 00 03 61 30 82 03 5d 30 ..........a0..]0
0010: 82 03 02 a0 03 02 01 02 02 01 06 30 0a 06 08 2a ...........0...*
0020: 86 48 ce 3d 04 03 02 30 56 31 0b 30 09 06 03 55 .H.=...0V1.0...U
0030: 04 06 13 02 4a 50 31 14 30 12 06 03 55 04 08 0c ....JP1.0...U...
0040: 0b 4e 65 6f 2d 53 61 69 74 61 6d 61 31 15 30 13 .Neo-Saitama1.0.
0050: 06 03 55 04 0a 0c 0c 53 6f 75 6b 61 69 20 53 79 ..U....Soukai Sy
0060: 6e 64 2e 31 1a 30 18 06 03 55 04 03 0c 11 53 69 nd.1.0...U....Si
0070: 78 20 47 61 74 65 73 20 54 65 73 74 20 43 41 30 x Gates Test CA0
0080: 1e 17 0d 32 35 30 34 31 39 30 33 30 33 30 34 5a ...250419030304Z
0090: 17 0d 32 36 30 34 31 39 30 33 30 33 30 34 5a 30 ..260419030304Z0
00a0: 66 31 0b 30 09 06 03 55 04 06 13 02 4a 50 31 14 f1.0...U....JP1.
00b0: 30 12 06 03 55 04 08 0c 0b 4e 65 6f 2d 53 61 69 0...U....Neo-Sai
00c0: 74 61 6d 61 31 1d 30 1b 06 03 55 04 0a 0c 14 4f tama1.0...U....O
00d0: 6d 75 72 61 20 49 6e 64 75 73 74 72 69 65 73 20 mura Industries 
00e0: 4d 43 2e 31 0e 30 0c 06 03 55 04 0b 0c 05 23 37 MC.1.0...U....#7
00f0: 32 31 32 31 12 30 10 06 03 55 04 03 0c 09 61 6e 2121.0...U....an
0100: 67 65 6c 2d 70 35 37 30 82 01 22 30 0d 06 09 2a gel-p570.."0...*
0110: 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 .H.............0
0120: 82 01 0a 02 82 01 01 00 f4 c6 0e 38 d4 a4 22 fc ...........8..".
0130: 45 0d cc ef c8 aa 70 a1 07 73 2c 76 dd 29 fe 92 E.....p..s,v.)..
0140: ea 12 60 43 53 a0 52 de c1 9e 9b 98 d6 33 10 47 ..`CS.R......3.G
0150: bf 50 f3 30 24 b2 df b4 0b 58 ec 92 c4 f8 f1 20 .P.0$....X..... 
0160: 36 5b fa fc 47 5f e7 f6 b4 6c c3 6a f1 31 da ca 6[..G_...l.j.1..
0170: 7d 90 58 63 a7 08 8a 06 a0 21 3a 1d 38 ad d6 9c }.Xc.....!:.8...
0180: e7 14 b3 82 07 b7 bb b6 91 ef 26 ac 1d d2 cc 51 ..........&....Q
0190: 05 77 de 83 e3 91 7b df 5f d8 a8 91 22 85 40 94 .w....{._...".@.
01a0: 61 23 71 7b 0e 19 3a 73 c2 dc 08 31 85 2a cb d4 a#q{..:s...1.*..
01b0: 54 0d 3b e9 5a 41 ef d4 65 a0 1c cb 7e a5 01 6e T.;.ZA..e...~..n
01c0: ac cb a8 85 c3 e6 50 f8 5d d1 dd 2a 66 fb f7 91 ......P.]..*f...
01d0: 37 1d 07 28 26 59 7f 66 53 22 c8 c4 e1 7d 3d c4 7..(&Y.fS"...}=.
01e0: 45 e6 a7 10 7c 4f 98 41 54 8f c4 b3 0d df 6f b6 E...|O.AT.....o.
01f0: 38 8b a4 e3 ef 94 5f 47 5c d2 23 06 f2 86 c4 45 8....._G\.#....E
0200: 73 32 34 22 8f 74 b3 07 3a ce 00 ff 75 ad b9 e4 s24".t..:...u...
0210: 40 e4 91 48 92 73 c8 38 c9 79 23 2b 1a 8d bf f7 @..H.s.8.y#+....
0220: 71 ac 34 dd 8a 54 0d 05 02 03 01 00 01 a3 81 e5 q.4..T..........
0230: 30 81 e2 30 09 06 03 55 1d 13 04 02 30 00 30 0e 0..0...U....0.0.
0240: 06 03 55 1d 0f 01 01 ff 04 04 03 02 05 a0 30 13 ..U...........0.
0250: 06 03 55 1d 25 04 0c 30 0a 06 08 2b 06 01 05 05 ..U.%..0...+....
0260: 07 03 01 30 1d 06 03 55 1d 0e 04 16 04 14 f6 45 ...0...U.......E
0270: a8 6f 72 99 c1 fc 0d b6 83 53 e3 55 db c4 30 49 .or......S.U..0I
0280: 67 c4 30 1f 06 03 55 1d 23 04 18 30 16 80 14 4c g.0...U.#..0...L
0290: 6c 83 ef 92 11 cc 12 95 70 16 cc 2d 87 f3 18 c5 l.......p..-....
02a0: f8 b1 d5 30 1a 06 03 55 1d 11 04 13 30 11 82 09 ...0...U....0...
02b0: 6c 6f 63 61 6c 68 6f 73 74 87 04 7f 00 00 01 30 localhost......0
02c0: 1f 06 03 55 1d 20 04 18 30 16 30 14 06 12 2b 06 ...U. ..0.0...+.
02d0: 01 04 01 eb 49 85 1a 85 1a 85 1a 01 83 74 09 01 ....I........t..
02e0: 30 33 06 08 2b 06 01 05 05 07 01 01 04 27 30 25 03..+........'0%
02f0: 30 23 06 08 2b 06 01 05 05 07 30 01 86 17 68 74 0#..+.....0...ht
0300: 74 70 3a 2f 2f 31 32 37 2e 30 2e 30 2e 31 3a 31 tp://127.0.0.1:1
0310: 30 30 38 30 2f 30 0a 06 08 2a 86 48 ce 3d 04 03 0080/0...*.H.=..
0320: 02 03 49 00 30 46 02 21 00 ed 09 58 36 91 41 7b ..I.0F.!...X6.A{
0330: 46 86 08 3e 57 a3 e5 f4 6e 65 ba 9d 8b f1 da 9a F..>W...ne......
0340: 23 f9 0a 24 f1 f1 4d 81 02 02 21 00 ff 07 47 b7 #..$..M...!...G.
0350: 5b d3 ae 11 e9 0d 41 89 dd 5d b5 eb 90 d5 09 a1 [.....A..]......
0360: 3d 90 60 ea ac 57 43 af da 2a 9c c1 03 5b 00 05 =.`..WC..*...[..
0370: 03 57 01 00 03 53 30 82 03 4f 0a 01 00 a0 82 03 .W...S0..O......
0380: 48 30 82 03 44 06 09 2b 06 01 05 05 07 30 01 01 H0..D..+.....0..
0390: 04 82 03 35 30 82 03 31 30 81 cf a1 58 30 56 31 ...50..10...X0V1
03a0: 0b 30 09 06 03 55 04 06 13 02 4a 50 31 14 30 12 .0...U....JP1.0.
03b0: 06 03 55 04 08 0c 0b 4e 65 6f 2d 53 61 69 74 61 ..U....Neo-Saita
03c0: 6d 61 31 15 30 13 06 03 55 04 0a 0c 0c 53 6f 75 ma1.0...U....Sou
03d0: 6b 61 69 20 53 79 6e 64 2e 31 1a 30 18 06 03 55 kai Synd.1.0...U
03e0: 04 03 0c 11 53 69 78 20 47 61 74 65 73 20 54 65 ....Six Gates Te
03f0: 73 74 20 43 41 18 0f 32 30 32 35 30 34 31 39 30 st CA..202504190
0400: 39 33 37 33 31 5a 30 62 30 60 30 3a 30 09 06 05 93731Z0b0`0:0...
0410: 2b 0e 03 02 1a 05 00 04 14 c5 06 45 f3 e5 33 88 +..........E..3.
0420: 6a 8a 2f 9e 75 49 75 bd fc ba 0b ec 1d 04 14 4c j./.uIu........L
0430: 6c 83 ef 92 11 cc 12 95 70 16 cc 2d 87 f3 18 c5 l.......p..-....
0440: f8 b1 d5 02 01 06 a1 11 18 0f 32 30 32 35 30 34 ..........202504
0450: 31 39 30 33 30 34 30 34 5a 18 0f 32 30 32 35 30 19030404Z..20250
0460: 34 31 39 30 39 33 37 33 31 5a 30 0a 06 08 2a 86 419093731Z0...*.
0470: 48 ce 3d 04 03 02 03 48 00 30 45 02 20 47 35 04 H.=....H.0E. G5.
0480: cd 85 81 b9 59 e1 03 ef 50 bc 09 9e d7 c9 fc fc ....Y...P.......
0490: 71 b2 72 88 df fc 93 40 5d 7a e7 04 91 02 21 00 q.r....@]z....!.
04a0: be 48 11 34 66 f1 6f 70 4b 67 46 32 3b 21 d7 43 .H.4f.opKgF2;!.C
04b0: 7e 5d 5b d1 50 f7 a9 c0 f8 3e c7 fa a1 80 5b b0 ~][.P....>....[.
04c0: a0 82 02 05 30 82 02 01 30 82 01 fd 30 82 01 a4 ....0...0...0...
04d0: a0 03 02 01 02 02 01 01 30 0a 06 08 2a 86 48 ce ........0...*.H.
04e0: 3d 04 03 02 30 56 31 0b 30 09 06 03 55 04 06 13 =...0V1.0...U...
04f0: 02 4a 50 31 14 30 12 06 03 55 04 08 0c 0b 4e 65 .JP1.0...U....Ne
0500: 6f 2d 53 61 69 74 61 6d 61 31 15 30 13 06 03 55 o-Saitama1.0...U
0510: 04 0a 0c 0c 53 6f 75 6b 61 69 20 53 79 6e 64 2e ....Soukai Synd.
0520: 31 1a 30 18 06 03 55 04 03 0c 11 53 69 78 20 47 1.0...U....Six G
0530: 61 74 65 73 20 54 65 73 74 20 43 41 30 1e 17 0d ates Test CA0...
0540: 32 35 30 34 31 39 30 33 30 31 35 39 5a 17 0d 33 250419030159Z..3
0550: 35 30 34 31 37 30 33 30 31 35 39 5a 30 56 31 0b 50417030159Z0V1.
0560: 30 09 06 03 55 04 06 13 02 4a 50 31 14 30 12 06 0...U....JP1.0..
0570: 03 55 04 08 0c 0b 4e 65 6f 2d 53 61 69 74 61 6d .U....Neo-Saitam
0580: 61 31 15 30 13 06 03 55 04 0a 0c 0c 53 6f 75 6b a1.0...U....Souk
0590: 61 69 20 53 79 6e 64 2e 31 1a 30 18 06 03 55 04 ai Synd.1.0...U.
05a0: 03 0c 11 53 69 78 20 47 61 74 65 73 20 54 65 73 ...Six Gates Tes
05b0: 74 20 43 41 30 59 30 13 06 07 2a 86 48 ce 3d 02 t CA0Y0...*.H.=.
05c0: 01 06 08 2a 86 48 ce 3d 03 01 07 03 42 00 04 ca ...*.H.=....B...
05d0: 6e 63 fe d1 dd e8 b5 5e b7 2a 7e 53 60 6c 10 55 nc.....^.*~S`l.U
05e0: 5a 21 75 8e 8b 53 44 5d e4 7f 5f 53 84 da e5 36 Z!u..SD].._S...6
05f0: 82 b9 69 79 00 d0 be 7e 92 5b 16 8b 06 9e ee 83 ..iy...~.[......
0600: 51 c7 73 01 e3 d6 54 b8 63 42 7d 17 0d 2c a6 a3 Q.s...T.cB}..,..
0610: 63 30 61 30 1d 06 03 55 1d 0e 04 16 04 14 4c 6c c0a0...U......Ll
0620: 83 ef 92 11 cc 12 95 70 16 cc 2d 87 f3 18 c5 f8 .......p..-.....
0630: b1 d5 30 1f 06 03 55 1d 23 04 18 30 16 80 14 4c ..0...U.#..0...L
0640: 6c 83 ef 92 11 cc 12 95 70 16 cc 2d 87 f3 18 c5 l.......p..-....
0650: f8 b1 d5 30 0f 06 03 55 1d 13 01 01 ff 04 05 30 ...0...U.......0
0660: 03 01 01 ff 30 0e 06 03 55 1d 0f 01 01 ff 04 04 ....0...U.......
0670: 03 02 01 86 30 0a 06 08 2a 86 48 ce 3d 04 03 02 ....0...*.H.=...
0680: 03 47 00 30 44 02 20 29 45 37 8a 76 ec 74 9b 77 .G.0D. )E7.v.t.w
0690: 64 93 c4 35 2e fa 34 49 f8 da 16 aa 5f a7 1c 7e d..5..4I...._..~
06a0: 4c 29 5d d5 46 b9 99 02 20 71 45 47 3d 5d 23 47 L)].F... qEG=]#G
06b0: f5 16 45 28 4b e2 8f 5a 4f 72 25 36 08 19 cd cd ..E(K..ZOr%6....
06c0: e6 e9 b0 a7 fd f6 ce 3b 79 00 02 01 30 82 01 fd .......;y...0...
06d0: 30 82 01 a4 a0 03 02 01 02 02 01 01 30 0a 06 08 0...........0...
06e0: 2a 86 48 ce 3d 04 03 02 30 56 31 0b 30 09 06 03 *.H.=...0V1.0...
06f0: 55 04 06 13 02 4a 50 31 14 30 12 06 03 55 04 08 U....JP1.0...U..
0700: 0c 0b 4e 65 6f 2d 53 61 69 74 61 6d 61 31 15 30 ..Neo-Saitama1.0
0710: 13 06 03 55 04 0a 0c 0c 53 6f 75 6b 61 69 20 53 ...U....Soukai S
0720: 79 6e 64 2e 31 1a 30 18 06 03 55 04 03 0c 11 53 ynd.1.0...U....S
0730: 69 78 20 47 61 74 65 73 20 54 65 73 74 20 43 41 ix Gates Test CA
0740: 30 1e 17 0d 32 35 30 34 31 39 30 33 30 31 35 39 0...250419030159
0750: 5a 17 0d 33 35 30 34 31 37 30 33 30 31 35 39 5a Z..350417030159Z
0760: 30 56 31 0b 30 09 06 03 55 04 06 13 02 4a 50 31 0V1.0...U....JP1
0770: 14 30 12 06 03 55 04 08 0c 0b 4e 65 6f 2d 53 61 .0...U....Neo-Sa
0780: 69 74 61 6d 61 31 15 30 13 06 03 55 04 0a 0c 0c itama1.0...U....
0790: 53 6f 75 6b 61 69 20 53 79 6e 64 2e 31 1a 30 18 Soukai Synd.1.0.
07a0: 06 03 55 04 03 0c 11 53 69 78 20 47 61 74 65 73 ..U....Six Gates
07b0: 20 54 65 73 74 20 43 41 30 59 30 13 06 07 2a 86  Test CA0Y0...*.
07c0: 48 ce 3d 02 01 06 08 2a 86 48 ce 3d 03 01 07 03 H.=....*.H.=....
07d0: 42 00 04 ca 6e 63 fe d1 dd e8 b5 5e b7 2a 7e 53 B...nc.....^.*~S
07e0: 60 6c 10 55 5a 21 75 8e 8b 53 44 5d e4 7f 5f 53 `l.UZ!u..SD].._S
07f0: 84 da e5 36 82 b9 69 79 00 d0 be 7e 92 5b 16 8b ...6..iy...~.[..
0800: 06 9e ee 83 51 c7 73 01 e3 d6 54 b8 63 42 7d 17 ....Q.s...T.cB}.
0810: 0d 2c a6 a3 63 30 61 30 1d 06 03 55 1d 0e 04 16 .,..c0a0...U....
0820: 04 14 4c 6c 83 ef 92 11 cc 12 95 70 16 cc 2d 87 ..Ll.......p..-.
0830: f3 18 c5 f8 b1 d5 30 1f 06 03 55 1d 23 04 18 30 ......0...U.#..0
0840: 16 80 14 4c 6c 83 ef 92 11 cc 12 95 70 16 cc 2d ...Ll.......p..-
0850: 87 f3 18 c5 f8 b1 d5 30 0f 06 03 55 1d 13 01 01 .......0...U....
0860: ff 04 05 30 03 01 01 ff 30 0e 06 03 55 1d 0f 01 ...0....0...U...
0870: 01 ff 04 04 03 02 01 86 30 0a 06 08 2a 86 48 ce ........0...*.H.
0880: 3d 04 03 02 03 47 00 30 44 02 20 29 45 37 8a 76 =....G.0D. )E7.v
0890: ec 74 9b 77 64 93 c4 35 2e fa 34 49 f8 da 16 aa .t.wd..5..4I....
08a0: 5f a7 1c 7e 4c 29 5d d5 46 b9 99 02 20 71 45 47 _..~L)].F... qEG
08b0: 3d 5d 23 47 f5 16 45 28 4b e2 8f 5a 4f 72 25 36 =]#G..E(K..ZOr%6
08c0: 08 19 cd cd e6 e9 b0 a7 fd f6 ce 3b 79 00 00    ...........;y..
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 01 19                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, CERT verify (15):
<= Recv SSL data, 264 bytes (0x108)
0000: 0f 00 01 04 08 04 01 00 17 ad 7f a8 91 06 bf 8a ................
0010: cd b9 17 9b 65 39 92 ac c9 45 4b 32 f7 01 48 9e ....e9...EK2..H.
0020: 3d 95 63 44 5b 29 10 20 36 d6 86 21 05 77 59 07 =.cD[). 6..!.wY.
0030: 76 44 41 11 0d 43 2e 63 c9 3d 73 f2 8f b4 a1 3d vDA..C.c.=s....=
0040: 66 c0 2f d2 68 94 0c a5 0b 43 e7 f8 b5 c5 39 a8 f./.h....C....9.
0050: 01 c9 6d 9c 95 94 df 01 eb 57 08 51 31 26 66 f0 ..m......W.Q1&f.
0060: 6a 4f 89 b8 11 6c fe 9b 39 86 8c 7a d1 58 07 f4 jO...l..9..z.X..
0070: 52 45 bb bc 09 10 a1 58 12 78 1a c7 42 73 19 e3 RE.....X.x..Bs..
0080: 1c 21 85 a6 80 62 35 20 3f e1 35 a5 52 95 06 55 .!...b5 ?.5.R..U
0090: 52 96 ed 77 13 2a 19 e1 4f cc 83 6d 65 30 24 2b R..w.*..O..me0$+
00a0: af 18 8e 41 ab 6d 6b 7d 5b 2b eb 7b 3f 90 05 79 ...A.mk}[+.{?..y
00b0: 9e a3 bb d4 6a 2d 70 d8 dc 6d 66 4a 27 af a7 3b ....j-p..mfJ'..;
00c0: ad 30 5b 06 8a 70 39 33 b0 34 97 17 0c e2 10 0b .0[..p93.4......
00d0: 94 b9 f2 c5 4d 72 00 6b 4b 8b 08 bd df 77 4a 40 ....Mr.kK....wJ@
00e0: e2 8e a2 68 bd 77 41 14 87 fd c6 6f 2c 4f d5 a5 ...h.wA....o,O..
00f0: 51 cf c2 15 fd 1d 9a 5b 87 bb d6 64 52 ae 6d 03 Q......[...dR.m.
0100: a8 a7 3d f1 24 f7 ce ed                         ..=.$...
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 45                                  ....E
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Finished (20):
<= Recv SSL data, 52 bytes (0x34)
0000: 14 00 00 30 e4 9e 01 f2 22 f5 e4 76 06 db 56 77 ...0...."..v..Vw
0010: 27 d1 10 2f a0 48 17 b6 36 e4 d3 5b 2c 57 a7 ad '../.H..6..[,W..
0020: 12 aa 24 37 9e 6f 3e 08 d5 33 23 9a 19 7a f0 4f ..$7.o>..3#..z.O
0030: 15 f9 06 51                                     ...Q
=> Send SSL data, 5 bytes (0x5)
0000: 14 03 03 00 01                                  .....
== Info: TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
=> Send SSL data, 1 bytes (0x1)
0000: 01                                              .
=> Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 45                                  ....E
=> Send SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (OUT), TLS handshake, Finished (20):
=> Send SSL data, 52 bytes (0x34)
0000: 14 00 00 30 1b d8 50 b9 d0 0d e0 30 b1 30 02 63 ...0..P....0.0.c
0010: 22 02 1a 58 eb c1 d4 2a a1 67 a5 bf e0 5b 09 18 "..X...*.g...[..
0020: 4d df 27 40 f3 fe ab 6e d8 11 67 36 d1 8d 92 99 M.'@...n..g6....
0030: 4d 9b 5e 82                                     M.^.
== Info: SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384 / X25519 / RSASSA-PSS
== Info: ALPN: server did not agree on a protocol. Uses default.
== Info: Server certificate:
== Info:  subject: C=JP; ST=Neo-Saitama; O=Omura Industries MC.; OU=#7212; CN=angel-p57
== Info:  start date: Apr 19 03:03:04 2025 GMT
== Info:  expire date: Apr 19 03:03:04 2026 GMT
== Info:  subjectAltName: host "localhost" matched cert's "localhost"
== Info:  issuer: C=JP; ST=Neo-Saitama; O=Soukai Synd.; CN=Six Gates Test CA
== Info:  SSL certificate verify ok.
== Info:   Certificate level 0: Public key type RSA (2048/112 Bits/secBits), signed using ecdsa-with-SHA256
== Info:   Certificate level 1: Public key type EC/prime256v1 (256/128 Bits/secBits), signed using ecdsa-with-SHA256
== Info: SSL certificate status: revoked (1)
== Info: SSL certificate revocation reason: (UNKNOWN) (-1)
== Info: Closing connection
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 fa                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
<= Recv SSL data, 233 bytes (0xe9)
0000: 04 00 00 e5 00 00 1c 20 3e 47 f4 6f 08 00 00 00 ....... >G.o....
0010: 00 00 00 00 00 00 d0 d6 9c bf 9b 84 c4 92 2f c0 ............../.
0020: 03 49 d4 7a ca ac eb 00 a8 44 1e 6d ce 39 b2 12 .I.z.....D.m.9..
0030: 42 f7 7c a9 a9 e1 a5 7a 58 6c f2 4e 89 80 c0 6a B.|....zXl.N...j
0040: a9 8a b0 4a 7d 44 aa 64 36 f0 0f 24 61 ed 9b e8 ...J}D.d6..$a...
0050: 03 eb 11 c3 cb 00 a5 ff 10 16 7e cf 43 94 76 d9 ..........~.C.v.
0060: a4 37 fa a1 a0 4a 78 5e a7 c5 bf 2a 26 34 55 35 .7...Jx^...*&4U5
0070: 82 d4 f7 9e 6a ff 85 be 9f 13 54 c8 c9 5a 25 9f ....j.....T..Z%.
0080: 46 4f 22 06 17 01 c9 ba 30 4f 7e ec 3d dc 5f 2b FO".....0O~.=._+
0090: 00 91 57 b4 19 f4 a7 03 0a 10 06 12 3d de 28 01 ..W.........=.(.
00a0: cb 59 cd 98 a0 43 ed 56 f7 a7 b8 0b 27 a2 de d2 .Y...C.V....'...
00b0: 1d f6 e0 43 d0 70 46 55 f9 2e 5c 2d 2f fa 82 b6 ...C.pFU..\-/...
00c0: 50 b7 d6 2c f7 62 de 29 98 90 b7 63 15 d7 2b c0 P..,.b.)...c..+.
00d0: 3e 1c 7a e3 08 22 ff d6 a5 1e 50 da 86 1e cf bf >.z.."....P.....
00e0: 11 a1 83 45 8f e7 75 00 00                      ...E..u..
<= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 fa                                  .....
<= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
== Info: TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
<= Recv SSL data, 233 bytes (0xe9)
0000: 04 00 00 e5 00 00 1c 20 2d 93 15 25 08 00 00 00 ....... -..%....
0010: 00 00 00 00 01 00 d0 d6 9c bf 9b 84 c4 92 2f c0 ............../.
0020: 03 49 d4 7a ca ac eb fe 4c 0f 19 48 b1 15 35 72 .I.z....L..H..5r
0030: e2 d5 74 8d e1 4d de ba 0c 4e 70 77 8e e5 f8 74 ..t..M...Npw...t
0040: 69 3c d9 55 ca f8 fb 15 70 14 4f 25 89 66 2e bd i<.U....p.O%.f..
0050: 57 37 ac 5d 26 7d 42 29 c8 42 8d ee 09 a7 b6 ad W7.]&}B).B......
0060: c5 d8 a1 41 70 d9 33 1d 6e d0 cd 5e 7c 4d 49 c4 ...Ap.3.n..^|MI.
0070: 4b 51 a3 26 8a cb 0c 43 56 ba 7d 08 1e f1 0e cd KQ.&...CV.}.....
0080: 48 7e f8 bb e7 d1 d6 a4 e0 5a c1 34 a9 b8 58 47 H~.......Z.4..XG
0090: b9 78 57 af 5e f9 30 92 51 a1 4a 97 a9 a5 17 eb .xW.^.0.Q.J.....
00a0: 4d 95 6d f9 7f aa 8f 6e a7 5b 4c f9 b1 68 d7 52 M.m....n.[L..h.R
00b0: 2a ad 34 79 50 20 7b 7f 50 6f 9b 52 45 c3 9e ae *.4yP {.Po.RE...
00c0: cb 1d 47 f7 32 6f 1a 06 25 aa 43 a5 20 9f 6d 3b ..G.2o..%.C. .m;
00d0: a2 46 e6 7c 06 dd 70 50 f3 b9 9f f6 54 1f c1 d0 .F.|..pP....T...
00e0: 0c cd d1 53 f7 43 a7 00 00                      ...S.C...
== Info: old SSL session ID is stale, removing
=> Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 13                                  .....
=> Send SSL data, 1 bytes (0x1)
0000: 15                                              .
== Info: TLSv1.3 (OUT), TLS alert, close notify (256):
=> Send SSL data, 2 bytes (0x2)
0000: 01 00                                           ..

参考

生成したデータ

鍵データ

CA1用鍵データ
ca.key
-----BEGIN PRIVATE KEY-----
MIGHAgEAMBMGByqGSM49AgEGCCqGSM49AwEHBG0wawIBAQQgQEA2WNtaNDmpJkwM
ZTLpoz2QxSmUsyx9tdBbMrcmf3ehRANCAATKbmP+0d3otV63Kn5TYGwQVVohdY6L
U0Rd5H9fU4Ta5TaCuWl5ANC+fpJbFosGnu6DUcdzAePWVLhjQn0XDSym
-----END PRIVATE KEY-----
サーバ用RSA鍵データ
nrsa.key
-----BEGIN PRIVATE KEY-----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-----END PRIVATE KEY-----
サーバ用壊れたRSA鍵データ
brsa.key
-----BEGIN RSA PRIVATE KEY-----
MIIEpQIBAAKCAQEA4NO8SfzALLT5ei7n1Eaosq3AFX1qalTD/pKRkw7bNTy1Vgwz
milzEk5RCj09uwoaWxmleMj63wgMEBKKTFlbZrEojxUs84dyrHuHblDaL/ubc6fV
bL4BhKU7u2IUp4EBNZ3TmUBJeV5chFVLK3mfp61U2ImIdx8h61V185Or7bUXIM7B
CduwBCLM0rlJWAsQRprNm4lubnkhK1Yz5YpdgS3YjhWUJXuCaNpfiTUlrXAK4uLg
5ZSZQkVT5kgIpGJCeys/yzeYwGNl5fADNHiV3xgbaXHjazA/gS53IjMTn6zH4nnp
6lNPaz/8JOiPhlOtdJaltGps/Z4smwV35qFJyQIDAQABAoIBACjZ0CiRaEm3SG1P
AIitnhF5SKGe/Cr94+7pqtHRrTrrIPfVl7q3NVVqLYdywTivCULsUgi0XAEScT6q
X76nrdfm8Luu2VAWmFuGxoDg6AQ373MAV+M+UwBLFaNimuYkppebacs6xx7qal0R
Mmtf2gaZlAUUWFtsqLkd+iSb/G1gVvBqKqlkiKHzz4GG0+t83AUGgKZZ6YYKJRSY
6XVIYzXwvfzP9u5XHAZDMJznYHMIpon2sxJ1vNxOiHrRQkgLJLCrNlY86sbwt+Ug
rwIbIl6uCstCzcWbQk3yjwtDj5olQMPWayrOHRK/MjqhSGDkB+m9VmLrSnKJj2OG
Vm34mAECgYEA9npmudmTKJ7vkIVOCZgPPzAJIw/vhBIfN/u9ZA+W/BMSPUgvNlD5
KfImik45UXkxZYe9Q8lFyCEPTctzyochYO/CUqg9deOC+J2Ep8alDkFbUlKFgAvY
OW4H73QJGeoqGYJmzQAh/+b9Ut2dDPl9/bn3CyiF8cG37QiTaKsO7MECgYEA6YM2
LBbCxE+FPbxMmsQuOBEY5YSUrDBqhsBdmtEucmgW4OTFseGfRjQpPK1wqe4NFJMD
9+TTQpiU8Vn/Cxe4IxMxvY0xqmPlWn8vKM4tjcTE7FGJN2vgaPC8IsWVfZXCxOHE
4Y25GHZ+68wp/oE3h1xDPrNpvZS6x9jWHOYdtwkCgYEA8Gh1GCN7IOzdODZ95me1
v2koEFXzxfszDhTyJs3588baTIHC4xTZ4yr4ooAn8irmnmRmm96OvORaHAQs3ccu
LHHPNXY59GnEDqD9ifP8fEoNO9+XrUxgS6vh+5JPakJ3a8hAYwYVI5h3UEMuc0BK
vpeLugt9kk/kCUQLG9V1SkECgYEA1GpnfPO3eJxduCryBFcxNA9Zdm+ETp48SRf0
DkD631eQeEOjEo0LNfF9EZU0R2AkxfJ2San+AzaJRoN3Xb/V4RI0zRkDdNwqZogL
fjMPfUbhW5dQGvomyU8z1O2nbvYslqxJTGR/W6FvE1BFYx5oRNnI0eCi77G7ts+o
9eDeZwECgYEA4sOC4PJEq/Rw/frfWR/118sWtFmLJGtPyJNbb+8jQiwc+/LapzPZ
iGDo00U1iEJRJ/iSrup/1ya7GfL6SyJXmcd/BI7IAIooGbTnGOqTOLg+Cx8FFM7a
WKyXz2QTROVmaugUNAmmCeR3ql2aD1B3fhlgq4JqvllxAC4XvGbkCFY=
-----END RSA PRIVATE KEY-----

なお、最後の壊れたRSA鍵データは、パラメータprime1として、本当の素数ではなく $p'=q(3q-2)$ 型の擬素数を使用したもので、$q=7595674843050454805528193490535364057202382647252780272344814400025877771778642204973150240594982600121723883442187516293139129446969602164038394453274341$、$p'=173082828964048653729361376801977603700071656925378842590377869826618114723677068036280381146525578464168843785041245150314018272428873451203484570150431742157999647863433038541476031178592943068705134741871205054315430196948848757337923586830072631791464699200060807170599896175698431978565922586219720404161$ に相当するものです。

証明書データ

CA1用証明書
ca.crt
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
CA2用証明書
ca2.crt
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
サーバ用の通常の証明書
nrsa.crt
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
ドメイン不一致証明書(localhost2)
nrsa-adom.crt
-----BEGIN CERTIFICATE-----
MIIDXTCCAwOgAwIBAgIBBDAKBggqhkjOPQQDAjBWMQswCQYDVQQGEwJKUDEUMBIG
A1UECAwLTmVvLVNhaXRhbWExFTATBgNVBAoMDFNvdWthaSBTeW5kLjEaMBgGA1UE
AwwRU2l4IEdhdGVzIFRlc3QgQ0EwHhcNMjUwNDE5MDMwMjQ2WhcNMjYwNDE5MDMw
MjQ2WjBmMQswCQYDVQQGEwJKUDEUMBIGA1UECAwLTmVvLVNhaXRhbWExHTAbBgNV
BAoMFE9tdXJhIEluZHVzdHJpZXMgTUMuMQ4wDAYDVQQLDAUjNzE5MjESMBAGA1UE
AwwJYW5nZWwtcDU3MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA9MYO
ONSkIvxFDczvyKpwoQdzLHbdKf6S6hJgQ1OgUt7BnpuY1jMQR79Q8zAkst+0C1js
ksT48SA2W/r8R1/n9rRsw2rxMdrKfZBYY6cIigagITodOK3WnOcUs4IHt7u2ke8m
rB3SzFEFd96D45F731/YqJEihUCUYSNxew4ZOnPC3AgxhSrL1FQNO+laQe/UZaAc
y36lAW6sy6iFw+ZQ+F3R3Spm+/eRNx0HKCZZf2ZTIsjE4X09xEXmpxB8T5hBVI/E
sw3fb7Y4i6Tj75RfR1zSIwbyhsRFczI0Io90swc6zgD/da255EDkkUiSc8g4yXkj
KxqNv/dxrDTdilQNBQIDAQABo4HmMIHjMAkGA1UdEwQCMAAwDgYDVR0PAQH/BAQD
AgWgMBMGA1UdJQQMMAoGCCsGAQUFBwMBMB0GA1UdDgQWBBT2RahvcpnB/A22g1Pj
VdvEMElnxDAfBgNVHSMEGDAWgBRMbIPvkhHMEpVwFswth/MYxfix1TAbBgNVHREE
FDASggpsb2NhbGhvc3QyhwR/AAABMB8GA1UdIAQYMBYwFAYSKwYBBAHrSYUahRqF
GgGDdAkBMDMGCCsGAQUFBwEBBCcwJTAjBggrBgEFBQcwAYYXaHR0cDovLzEyNy4w
LjAuMToxMDA4MC8wCgYIKoZIzj0EAwIDSAAwRQIhAOsn5F8AiGjZupMPMV6hxFOW
ZFzVmCtcvuf6/hYKOMGbAiBDuhMrOd1ZDyXagB2JyVC7pLKKHXqTuZVN9MNWGp+h
lA==
-----END CERTIFICATE-----
期限切れサーバ証明書(有効期間0日)
nrsa-d0.crt
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
壊れたRSA鍵に対応するサーバ証明書
brsa.crt
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
revokeされたサーバ証明書
nrsa-rev.crt
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----

証明書ステータスデータ

タブが含まれるため、xxdコマンドによる出力を以下に挙げます。

インデクスファイルのダンプ
ca.idxのダンプ
$ xxd ca.idx
00000000: 5609 3236 3034 3139 3033 3032 3136 5a09  V.260419030216Z.
00000010: 0930 3209 756e 6b6e 6f77 6e09 4320 3d20  .02.unknown.C =
00000020: 4a50 2c20 5354 203d 204e 656f 2d53 6169  JP, ST = Neo-Sai
00000030: 7461 6d61 2c20 4f20 3d20 4f6d 7572 6120  tama, O = Omura
00000040: 496e 6475 7374 7269 6573 204d 432e 2c20  Industries MC.,
00000050: 4f55 203d 2022 2337 3137 3022 2c20 434e  OU = "#7170", CN
00000060: 203d 2061 6e67 656c 2d70 3537 0a56 0932   = angel-p57.V.2
00000070: 3630 3431 3930 3330 3232 335a 0909 3033  60419030223Z..03
00000080: 0975 6e6b 6e6f 776e 0943 203d 204a 502c  .unknown.C = JP,
00000090: 2053 5420 3d20 4e65 6f2d 5361 6974 616d   ST = Neo-Saitam
000000a0: 612c 204f 203d 204f 6d75 7261 2049 6e64  a, O = Omura Ind
000000b0: 7573 7472 6965 7320 4d43 2e2c 204f 5520  ustries MC., OU
000000c0: 3d20 2223 3731 3739 222c 2043 4e20 3d20  = "#7179", CN =
000000d0: 616e 6765 6c2d 7035 370a 5609 3236 3034  angel-p57.V.2604
000000e0: 3139 3033 3032 3436 5a09 0930 3409 756e  19030246Z..04.un
000000f0: 6b6e 6f77 6e09 4320 3d20 4a50 2c20 5354  known.C = JP, ST
00000100: 203d 204e 656f 2d53 6169 7461 6d61 2c20   = Neo-Saitama,
00000110: 4f20 3d20 4f6d 7572 6120 496e 6475 7374  O = Omura Indust
00000120: 7269 6573 204d 432e 2c20 4f55 203d 2022  ries MC., OU = "
00000130: 2337 3139 3222 2c20 434e 203d 2061 6e67  #7192", CN = ang
00000140: 656c 2d70 3537 0a56 0932 3530 3431 3930  el-p57.V.2504190
00000150: 3330 3235 345a 0909 3035 0975 6e6b 6e6f  30254Z..05.unkno
00000160: 776e 0943 203d 204a 502c 2053 5420 3d20  wn.C = JP, ST =
00000170: 4e65 6f2d 5361 6974 616d 612c 204f 203d  Neo-Saitama, O =
00000180: 204f 6d75 7261 2049 6e64 7573 7472 6965   Omura Industrie
00000190: 7320 4d43 2e2c 204f 5520 3d20 2223 3732  s MC., OU = "#72
000001a0: 3033 222c 2043 4e20 3d20 616e 6765 6c2d  03", CN = angel-
000001b0: 7035 370a 5209 3236 3034 3139 3033 3033  p57.R.2604190303
000001c0: 3034 5a09 3235 3034 3139 3033 3034 3034  04Z.250419030404
000001d0: 5a09 3036 0975 6e6b 6e6f 776e 0943 203d  Z.06.unknown.C =
000001e0: 204a 502c 2053 5420 3d20 4e65 6f2d 5361   JP, ST = Neo-Sa
000001f0: 6974 616d 612c 204f 203d 204f 6d75 7261  itama, O = Omura
00000200: 2049 6e64 7573 7472 6965 7320 4d43 2e2c   Industries MC.,
00000210: 204f 5520 3d20 2223 3732 3132 222c 2043   OU = "#7212", C
00000220: 4e20 3d20 616e 6765 6c2d 7035 370a       N = angel-p57.

ただ、ダンプだと見づらいと思いますので、タブを \t に置き換えたテキストも挙げます。
タブ区切りの各カラムの意味を明確に把握しているわけではありませんが、一応順にステータス(一文字)、有効期限、revoke時の有効期限、シリアル番号、不明カラム、サブジェクトとなっているようです。

変換版のインデクスファイル
変換版
V\t260419030216Z\t\t02\tunknown\tC = JP, ST = Neo-Saitama, O = Omura Industries MC., OU = "#7170", CN = angel-p57
V\t260419030223Z\t\t03\tunknown\tC = JP, ST = Neo-Saitama, O = Omura Industries MC., OU = "#7179", CN = angel-p57
V\t260419030246Z\t\t04\tunknown\tC = JP, ST = Neo-Saitama, O = Omura Industries MC., OU = "#7192", CN = angel-p57
V\t250419030254Z\t\t05\tunknown\tC = JP, ST = Neo-Saitama, O = Omura Industries MC., OU = "#7203", CN = angel-p57
R\t260419030304Z\t250419030404Z\t06\tunknown\tC = JP, ST = Neo-Saitama, O = Omura Industries MC., OU = "#7212", CN = angel-p57

終わりに

ということで、単に実験記録だけになりますが、手順の整備そのものが役に立つかもしれないので記事にしました。類似の作業をするときの参考になれば幸いです。

3
2
0

Register as a new user and use Qiita more conveniently

  1. You get articles that match your needs
  2. You can efficiently read back useful information
  3. You can use dark theme
What you can do with signing up
3
2

Delete article

Deleted articles cannot be recovered.

Draft of this article would be also deleted.

Are you sure you want to delete this article?