Skip to content

Instantly share code, notes, and snippets.

@ZaphodB
Created June 18, 2019 19:33
Show Gist options
  • Save ZaphodB/9c2e221673fbb849d540a050c4b822e8 to your computer and use it in GitHub Desktop.
Save ZaphodB/9c2e221673fbb849d540a050c4b822e8 to your computer and use it in GitHub Desktop.
➜ doh git:(master) ✗ ./doh www.in-berlin.de https://dns2.in-berlin.de:443/
www.in-berlin.de from https://dns2.in-berlin.de:443/
TTL: 900 seconds
A: 130.133.8.34
AAAA: 2001:0bf0:c000:000a:0000:0000:0002:0226
➜ doh git:(master) ✗ ./doh -v www.in-berlin.de https://dns2.in-berlin.de:443/
== Info: Found bundle for host dns2.in-berlin.de: 0x7ffc3d601260 [serially]
== Info: Trying 2001:67c:1400:800:53::2...
== Info: TCP_NODELAY set
== Info: Hostname 'dns2.in-berlin.de' was found in DNS cache
== Info: Trying 2001:67c:1400:800:53::2...
== Info: TCP_NODELAY set
== Info: Connected to dns2.in-berlin.de (2001:67c:1400:800:53::2) port 443 (#0)
== Info: ALPN, offering h2
== Info: ALPN, offering http/1.1
== Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH
== Info: successfully set certificate verify locations:
== Info: CAfile: /etc/ssl/cert.pem
CApath: none
== Info: TLSv1.2 (OUT), TLS handshake, Client hello (1):
=> Send SSL data, 0000000223 bytes (0x000000df)
0000: 01 00 00 db 03 03 19 63 f8 9f 52 a1 b1 29 5a 03 .......c..R..)Z.
0010: dd 45 62 0d 9e 84 ec f8 74 c6 7f 9e e5 ca d8 54 .Eb.....t.....T
0020: 4c b9 a7 7c fa 15 00 00 54 c0 30 c0 2c c0 28 c0 L..|....T.0.,.(.
0030: 24 c0 14 c0 0a 00 9f 00 6b 00 39 cc a9 cc a8 cc $.......k.9.....
0040: aa ff 85 00 c4 00 88 00 81 00 9d 00 3d 00 35 00 ............=.5.
0050: c0 00 84 c0 2f c0 2b c0 27 c0 23 c0 13 c0 09 00 ..../.+.'.#.....
0060: 9e 00 67 00 33 00 be 00 45 00 9c 00 3c 00 2f 00 ..g.3...E...<./.
0070: ba 00 41 c0 12 c0 08 00 16 00 0a 00 ff 01 00 00 ..A.............
0080: 5e 00 00 00 16 00 14 00 00 11 64 6e 73 32 2e 69 ^.........dns2.i
0090: 6e 2d 62 65 72 6c 69 6e 2e 64 65 00 0b 00 02 01 n-berlin.de.....
00a0: 00 00 0a 00 08 00 06 00 1d 00 17 00 18 00 0d 00 ................
00b0: 1c 00 1a 06 01 06 03 ef ef 05 01 05 03 04 01 04 ................
00c0: 03 ee ee ed ed 03 01 03 03 02 01 02 03 00 10 00 ................
00d0: 0e 00 0c 02 68 32 08 68 74 74 70 2f 31 2e 31 ....h2.http/1.1
== Info: Connected to dns2.in-berlin.de (2001:67c:1400:800:53::2) port 443 (#1)
== Info: ALPN, offering h2
== Info: ALPN, offering http/1.1
== Info: Cipher selection: ALL:!EXPORT:!EXPORT40:!EXPORT56:!aNULL:!LOW:!RC4:@STRENGTH
== Info: successfully set certificate verify locations:
== Info: CAfile: /etc/ssl/cert.pem
CApath: none
== Info: TLSv1.2 (OUT), TLS handshake, Client hello (1):
=> Send SSL data, 0000000223 bytes (0x000000df)
0000: 01 00 00 db 03 03 01 13 d0 ee 4b 85 5e 2b 7f 71 ..........K.^+q
0010: c5 37 b0 1d c8 93 2a c5 5e 63 c4 b2 ba 76 3f 60 .7....*.^c...v?`
0020: 41 79 da fa e2 25 00 00 54 c0 30 c0 2c c0 28 c0 Ay...%..T.0.,.(.
0030: 24 c0 14 c0 0a 00 9f 00 6b 00 39 cc a9 cc a8 cc $.......k.9.....
0040: aa ff 85 00 c4 00 88 00 81 00 9d 00 3d 00 35 00 ............=.5.
0050: c0 00 84 c0 2f c0 2b c0 27 c0 23 c0 13 c0 09 00 ..../.+.'.#.....
0060: 9e 00 67 00 33 00 be 00 45 00 9c 00 3c 00 2f 00 ..g.3...E...<./.
0070: ba 00 41 c0 12 c0 08 00 16 00 0a 00 ff 01 00 00 ..A.............
0080: 5e 00 00 00 16 00 14 00 00 11 64 6e 73 32 2e 69 ^.........dns2.i
0090: 6e 2d 62 65 72 6c 69 6e 2e 64 65 00 0b 00 02 01 n-berlin.de.....
00a0: 00 00 0a 00 08 00 06 00 1d 00 17 00 18 00 0d 00 ................
00b0: 1c 00 1a 06 01 06 03 ef ef 05 01 05 03 04 01 04 ................
00c0: 03 ee ee ed ed 03 01 03 03 02 01 02 03 00 10 00 ................
00d0: 0e 00 0c 02 68 32 08 68 74 74 70 2f 31 2e 31 ....h2.http/1.1
== Info: TLSv1.2 (IN), TLS handshake, Server hello (2):
<= Recv SSL data, 0000000098 bytes (0x00000062)
0000: 02 00 00 5e 03 03 c4 91 a7 ea 90 4b f5 b4 c9 7d ...^.......K...}
0010: 18 4f 19 00 c9 19 b2 fc f6 49 ee 6c 36 34 2f fd .O.......I.l64/.
0020: 48 d3 07 d1 9d fd 20 61 08 62 f7 d6 2f b3 77 a7 H..... a.b../.w.
0030: d8 e9 cb 7f 81 3a 0d cc 47 df c1 7f 9c f6 4c da ....:..G....L.
0040: 30 56 ed e8 25 68 38 c0 30 00 00 16 ff 01 00 01 0V..%h8.0.......
0050: 00 00 0b 00 04 03 00 01 02 00 10 00 05 00 03 02 ................
0060: 68 32 h2
== Info: TLSv1.2 (IN), TLS handshake, Certificate (11):
<= Recv SSL data, 0000002817 bytes (0x00000b01)
0000: 0b 00 0a fd 00 0a fa 00 06 5e 30 82 06 5a 30 82 .........^0..Z0.
0010: 05 42 a0 03 02 01 02 02 12 03 00 e6 62 e2 15 bf .B..........b...
0020: 4f 1b fc a2 6b cd b3 c4 bf de ad 30 0d 06 09 2a O...k......0...*
0030: 86 48 86 f7 0d 01 01 0b 05 00 30 4a 31 0b 30 09 .H........0J1.0.
0040: 06 03 55 04 06 13 02 55 53 31 16 30 14 06 03 55 ..U....US1.0...U
0050: 04 0a 13 0d 4c 65 74 27 73 20 45 6e 63 72 79 70 ....Let's Encryp
0060: 74 31 23 30 21 06 03 55 04 03 13 1a 4c 65 74 27 t1#0!..U....Let'
0070: 73 20 45 6e 63 72 79 70 74 20 41 75 74 68 6f 72 s Encrypt Author
0080: 69 74 79 20 58 33 30 1e 17 0d 31 39 30 36 30 39 ity X30...190609
0090: 30 39 33 38 34 34 5a 17 0d 31 39 30 39 30 37 30 093844Z..1909070
00a0: 39 33 38 34 34 5a 30 1c 31 1a 30 18 06 03 55 04 93844Z0.1.0...U.
00b0: 03 13 11 64 6e 73 32 2e 69 6e 2d 62 65 72 6c 69 ...dns2.in-berli
00c0: 6e 2e 64 65 30 82 02 22 30 0d 06 09 2a 86 48 86 n.de0.."0...*.H.
00d0: f7 0d 01 01 01 05 00 03 82 02 0f 00 30 82 02 0a ............0...
00e0: 02 82 02 01 00 ae df c3 c4 0c 31 71 53 c7 73 7c ..........1qS.s|
00f0: 6f e9 cb c0 b4 77 f7 03 d6 fb 70 46 56 5a 1d 06 o....w....pFVZ..
0100: 63 cf 19 f4 b4 19 31 e0 b8 9b 04 74 44 b6 4b cc c.....1....tD.K.
0110: 4b 40 9a fe c1 59 45 f9 c1 99 6a 84 bf d6 5e 22 K@...YE...j...^"
0120: f8 f9 87 51 7d 30 2f ba 17 7a 83 d8 77 f2 19 2d ...Q}0/..z..w..-
0130: 16 d2 70 e1 b2 19 4c f1 d9 be ab cf 82 6f 9a bd ..p...L......o..
0140: 92 cb 37 f2 08 a0 3d ac 5c 5f d6 04 ea 30 94 be ..7...=.\_...0..
0150: 2a 38 ab 2d bb bb 14 80 ea f3 a5 3c c7 4d 89 ca *8.-.......<.M..
0160: c8 08 f2 e0 f8 65 f8 4a 08 21 4c 1e 03 a1 f6 ba .....e.J.!L.....
0170: 6c e5 de b5 16 ac d3 9f b5 78 f8 69 73 43 bb b8 l........x.isC..
0180: e2 eb 3d 94 fb d5 25 81 a9 3c 4d 08 be 28 9f b8 ..=...%..<M..(..
0190: 37 83 7c ce 0e 64 5d c4 64 45 e5 57 eb 50 ef 39 7.|..d].dE.W.P.9
01a0: 80 d3 a3 c9 2c f5 43 7b 3e 60 60 ab b5 ae 8f 41 ....,.C{>``....A
01b0: 46 b6 be 52 b3 9d b2 94 06 d6 60 1a 7f b6 9f bd F..R......`....
01c0: 07 b4 3c 7b cc 53 cf a7 b2 7f 64 4d e4 e8 f8 42 ..<{.S...dM...B
01d0: 26 88 7e 43 db 7c 51 74 9a d2 96 45 80 20 e5 65 &.~C.|Qt...E. .e
01e0: e9 dd bf a6 83 2a 52 6e 0b bd 5f f8 16 65 36 8f .....*Rn.._..e6.
01f0: 5f 81 f0 cc 57 a6 d6 6e 9e 00 6e 77 5f 0e 0b e5 _...W..n..nw_...
0200: 6f 27 c1 f0 17 1f 70 b4 50 66 6e 62 ea 4c 2d 10 o'....p.Pfnb.L-.
0210: f7 15 b5 4b f7 08 c9 78 bc e5 df e9 04 cd 9a 7b ...K...x.......{
0220: 09 e9 7a 7c bb 07 2c 5c 4e 24 9d c7 27 62 f0 6d ..z|..,\N$..'b.m
0230: 14 9b 85 c9 26 f0 89 aa 98 20 8a 68 87 50 d8 18 ....&.... .h.P..
0240: dc 89 37 d7 2d 86 2c ee 6c 1f 94 44 28 ac 80 08 ..7.-.,.l..D(...
0250: 19 ff 20 e3 19 b0 74 3d 11 89 d2 12 19 8e c3 93 .. ...t=........
0260: b7 21 97 82 25 a6 e9 41 4d 92 ee 5c 8d 7f a7 c8 .!..%..AM..\...
0270: 1c 29 bf f0 92 5b c1 71 af 96 8a ea 29 a6 16 76 .)...[.q....)..v
0280: be f1 45 dc 2a a7 3c 1c 92 a5 d2 de ea a5 be b2 ..E.*.<.........
0290: 14 1d 35 62 70 72 aa 30 21 b5 ae c6 4c fd 41 bb ..5bpr.0!...L.A.
02a0: f4 ac e6 2e 42 96 7e 26 31 89 1b d0 7a 1b 8e 82 ....B.~&1...z...
02b0: be 3f 55 47 33 07 7c dd 8c 7c f9 3b 54 59 78 c5 .?UG3.|..|.;TYx.
02c0: d6 bb df b8 45 dc a4 0d c3 e2 6d 21 37 61 7d e0 ....E.....m!7a}.
02d0: cb 4f 1d ce 95 77 2b 8a af 9e 14 88 ba 74 62 66 .O...w+......tbf
02e0: 59 bd e1 19 e9 02 03 01 00 01 a3 82 02 66 30 82 Y............f0.
02f0: 02 62 30 0e 06 03 55 1d 0f 01 01 ff 04 04 03 02 .b0...U.........
0300: 05 a0 30 1d 06 03 55 1d 25 04 16 30 14 06 08 2b ..0...U.%..0...+
0310: 06 01 05 05 07 03 01 06 08 2b 06 01 05 05 07 03 .........+......
0320: 02 30 0c 06 03 55 1d 13 01 01 ff 04 02 30 00 30 .0...U.......0.0
0330: 1d 06 03 55 1d 0e 04 16 04 14 cc 3d c0 03 e9 63 ...U.......=...c
0340: b0 9f 3b 8a 43 cc 67 41 2f b8 1f 17 58 aa 30 1f ..;.C.gA/...X.0.
0350: 06 03 55 1d 23 04 18 30 16 80 14 a8 4a 6a 63 04 ..U.#..0....Jjc.
0360: 7d dd ba e6 d1 39 b7 a6 45 65 ef f3 a8 ec a1 30 }....9..Ee.....0
0370: 6f 06 08 2b 06 01 05 05 07 01 01 04 63 30 61 30 o..+........c0a0
0380: 2e 06 08 2b 06 01 05 05 07 30 01 86 22 68 74 74 ...+.....0.."htt
0390: 70 3a 2f 2f 6f 63 73 70 2e 69 6e 74 2d 78 33 2e p://ocsp.int-x3.
03a0: 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 30 letsencrypt.org0
03b0: 2f 06 08 2b 06 01 05 05 07 30 02 86 23 68 74 74 /..+.....0..#htt
03c0: 70 3a 2f 2f 63 65 72 74 2e 69 6e 74 2d 78 33 2e p://cert.int-x3.
03d0: 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f letsencrypt.org/
03e0: 30 1c 06 03 55 1d 11 04 15 30 13 82 11 64 6e 73 0...U....0...dns
03f0: 32 2e 69 6e 2d 62 65 72 6c 69 6e 2e 64 65 30 4c 2.in-berlin.de0L
0400: 06 03 55 1d 20 04 45 30 43 30 08 06 06 67 81 0c ..U. .E0C0...g..
0410: 01 02 01 30 37 06 0b 2b 06 01 04 01 82 df 13 01 ...07..+........
0420: 01 01 30 28 30 26 06 08 2b 06 01 05 05 07 02 01 ..0(0&..+.......
0430: 16 1a 68 74 74 70 3a 2f 2f 63 70 73 2e 6c 65 74 ..http://cps.let
0440: 73 65 6e 63 72 79 70 74 2e 6f 72 67 30 82 01 04 sencrypt.org0...
0450: 06 0a 2b 06 01 04 01 d6 79 02 04 02 04 81 f5 04 ..+.....y.......
0460: 81 f2 00 f0 00 77 00 74 7e da 83 31 ad 33 10 91 .....w.t~..1.3..
0470: 21 9c ce 25 4f 42 70 c2 bf fd 5e 42 20 08 c6 37 !..%OBp...^B ..7
0480: 35 79 e6 10 7b cc 56 00 00 01 6b 3b d1 a9 7b 00 5y..{.V...k;..{.
0490: 00 04 03 00 48 30 46 02 21 00 8e 4e 59 f8 fd 56 ....H0F.!..NY..V
04a0: 81 09 7a f0 af 57 b4 18 fc 19 68 0d af 1a a1 10 ..z..W....h.....
04b0: 91 16 c0 d9 45 7a 0f 52 d0 bc 02 21 00 d9 c6 1d ....Ez.R...!....
04c0: bf 76 15 6c 92 5c 63 52 56 fd cc 1a 3e 51 b2 d0 .v.l.\cRV...>Q..
04d0: 79 1d 37 a9 19 2a 7d 24 6c 30 28 9d ff 00 75 00 y.7..*}$l0(...u.
04e0: 29 3c 51 96 54 c8 39 65 ba aa 50 fc 58 07 d4 b7 )<Q.T.9e..P.X...
04f0: 6f bf 58 7a 29 72 dc a4 c3 0c f4 e5 45 47 f4 78 o.Xz)r......EG.x
0500: 00 00 01 6b 3b d1 ab 68 00 00 04 03 00 46 30 44 ...k;..h.....F0D
0510: 02 20 70 39 e2 c1 3b 67 14 a6 36 1c 95 c2 44 49 . p9..;g..6...DI
0520: 11 df 3c c7 83 06 cf ba 6c e4 bf 8b 30 b4 3f b4 ..<.....l...0.?.
0530: 53 d5 02 20 11 ee ed ba 88 37 c4 66 ec 39 c8 35 S.. .....7.f.9.5
0540: ac 5a c5 97 cb 1d f3 b1 a1 e4 17 a5 d8 e8 f2 7b .Z.............{
0550: 7e 6a 2e 92 30 0d 06 09 2a 86 48 86 f7 0d 01 01 ~j..0...*.H.....
0560: 0b 05 00 03 82 01 01 00 49 2b 7c 4c 6e 1f be c9 ........I+|Ln...
0570: 6e 05 08 0b ea 9f 86 46 d4 09 9b 70 ad 55 53 4e n......F...p.USN
0580: 53 d0 60 87 26 98 56 35 10 6f 98 4f a0 22 19 0b S.`.&.V5.o.O."..
0590: 8e 69 86 2d 4d dc 96 17 2b 16 d2 ab a6 a9 bd 79 .i.-M...+......y
05a0: ad 5f e0 b9 c1 11 51 82 3c 34 bd 09 a5 f5 45 c1 ._....Q.<4....E.
05b0: 68 76 e5 ad 82 ec 68 cc a0 f4 f9 51 c5 0b 36 5a hv....h....Q..6Z
05c0: 4b 75 0a 2b c8 68 02 4f ba fc a2 e1 e4 4d 98 13 Ku.+.h.O.....M..
05d0: dd cc 37 d9 3e 89 58 c2 89 88 e6 eb 18 00 c0 a0 ..7.>.X.........
05e0: 5b 84 eb 88 e3 2f 19 a7 0c 14 ad e0 c3 64 26 f6 [..../.......d&.
05f0: d6 5f c1 6b b9 e4 1f f3 20 5e 42 1a fe 48 55 b7 ._.k.... ^B..HU.
0600: f9 b1 59 90 b6 a7 0f 19 a5 c4 e0 ef 43 48 8b e9 ..Y.........CH..
0610: 53 ad 72 47 5f bb 37 12 08 a2 86 36 da 95 a8 9d S.rG_.7....6....
0620: 84 d9 82 29 af 29 3a cc f8 d1 82 b6 74 66 23 23 ...).):.....tf##
0630: d1 3b 92 51 15 b3 e5 23 0e 86 ef bf 75 62 a3 0b .;.Q...#....ub..
0640: e5 57 49 80 7c 84 82 5f 58 6e 16 b7 85 37 7c b1 .WI.|.._Xn...7|.
0650: 97 c0 2c e2 e0 70 3e 12 16 f2 bd bf 9b df 88 c5 ..,..p>.........
0660: 16 2b 57 78 92 4a 2d 64 00 04 96 30 82 04 92 30 .+Wx.J-d...0...0
0670: 82 03 7a a0 03 02 01 02 02 10 0a 01 41 42 00 00 ..z.........AB..
0680: 01 53 85 73 6a 0b 85 ec a7 08 30 0d 06 09 2a 86 .S.sj.....0...*.
0690: 48 86 f7 0d 01 01 0b 05 00 30 3f 31 24 30 22 06 H........0?1$0".
06a0: 03 55 04 0a 13 1b 44 69 67 69 74 61 6c 20 53 69 .U....Digital Si
06b0: 67 6e 61 74 75 72 65 20 54 72 75 73 74 20 43 6f gnature Trust Co
06c0: 2e 31 17 30 15 06 03 55 04 03 13 0e 44 53 54 20 .1.0...U....DST
06d0: 52 6f 6f 74 20 43 41 20 58 33 30 1e 17 0d 31 36 Root CA X30...16
06e0: 30 33 31 37 31 36 34 30 34 36 5a 17 0d 32 31 30 0317164046Z..210
06f0: 33 31 37 31 36 34 30 34 36 5a 30 4a 31 0b 30 09 317164046Z0J1.0.
0700: 06 03 55 04 06 13 02 55 53 31 16 30 14 06 03 55 ..U....US1.0...U
0710: 04 0a 13 0d 4c 65 74 27 73 20 45 6e 63 72 79 70 ....Let's Encryp
0720: 74 31 23 30 21 06 03 55 04 03 13 1a 4c 65 74 27 t1#0!..U....Let'
0730: 73 20 45 6e 63 72 79 70 74 20 41 75 74 68 6f 72 s Encrypt Author
0740: 69 74 79 20 58 33 30 82 01 22 30 0d 06 09 2a 86 ity X30.."0...*.
0750: 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 H.............0.
0760: 01 0a 02 82 01 01 00 9c d3 0c f0 5a e5 2e 47 b7 ...........Z..G.
0770: 72 5d 37 83 b3 68 63 30 ea d7 35 26 19 25 e1 bd r]7..hc0..5&.%..
0780: be 35 f1 70 92 2f b7 b8 4b 41 05 ab a9 9e 35 08 .5.p./..KA....5.
0790: 58 ec b1 2a c4 68 87 0b a3 e3 75 e4 e6 f3 a7 62 X..*.h....u....b
07a0: 71 ba 79 81 60 1f d7 91 9a 9f f3 d0 78 67 71 c8 q.y.`.......xgq.
07b0: 69 0e 95 91 cf fe e6 99 e9 60 3c 48 cc 7e ca 4d i........`<H.~.M
07c0: 77 12 24 9d 47 1b 5a eb b9 ec 1e 37 00 1c 9c ac w.$.G.Z....7....
07d0: 7b a7 05 ea ce 4a eb bd 41 e5 36 98 b9 cb fd 6d {....J..A.6....m
07e0: 3c 96 68 df 23 2a 42 90 0c 86 74 67 c8 7f a5 9a <.h.#*B...tg...
07f0: b8 52 61 14 13 3f 65 e9 82 87 cb db fa 0e 56 f6 .Ra..?e.......V.
0800: 86 89 f3 85 3f 97 86 af b0 dc 1a ef 6b 0d 95 16 ....?.......k...
0810: 7d c4 2b a0 65 b2 99 04 36 75 80 6b ac 4a f3 1b }.+.e...6u.k.J..
0820: 90 49 78 2f a2 96 4f 2a 20 25 29 04 c6 74 c0 d0 .Ix/..O* %)..t..
0830: 31 cd 8f 31 38 95 16 ba a8 33 b8 43 f1 b1 1f c3 1..18....3.C....
0840: 30 7f a2 79 31 13 3d 2d 36 f8 e3 fc f2 33 6a b9 0.y1.=-6....3j.
0850: 39 31 c5 af c4 8d 0d 1d 64 16 33 aa fa 84 29 b6 91......d.3...).
0860: d4 0b c0 d8 7d c3 93 02 03 01 00 01 a3 82 01 7d ....}..........}
0870: 30 82 01 79 30 12 06 03 55 1d 13 01 01 ff 04 08 0..y0...U.......
0880: 30 06 01 01 ff 02 01 00 30 0e 06 03 55 1d 0f 01 0.......0...U...
0890: 01 ff 04 04 03 02 01 86 30 7f 06 08 2b 06 01 05 ........0..+...
08a0: 05 07 01 01 04 73 30 71 30 32 06 08 2b 06 01 05 .....s0q02..+...
08b0: 05 07 30 01 86 26 68 74 74 70 3a 2f 2f 69 73 72 ..0..&http://isr
08c0: 67 2e 74 72 75 73 74 69 64 2e 6f 63 73 70 2e 69 g.trustid.ocsp.i
08d0: 64 65 6e 74 72 75 73 74 2e 63 6f 6d 30 3b 06 08 dentrust.com0;..
08e0: 2b 06 01 05 05 07 30 02 86 2f 68 74 74 70 3a 2f +.....0../http:/
08f0: 2f 61 70 70 73 2e 69 64 65 6e 74 72 75 73 74 2e /apps.identrust.
0900: 63 6f 6d 2f 72 6f 6f 74 73 2f 64 73 74 72 6f 6f com/roots/dstroo
0910: 74 63 61 78 33 2e 70 37 63 30 1f 06 03 55 1d 23 tcax3.p7c0...U.#
0920: 04 18 30 16 80 14 c4 a7 b1 a4 7b 2c 71 fa db e1 ..0.......{,q...
0930: 4b 90 75 ff c4 15 60 85 89 10 30 54 06 03 55 1d K.u...`...0T..U.
0940: 20 04 4d 30 4b 30 08 06 06 67 81 0c 01 02 01 30 .M0K0...g.....0
0950: 3f 06 0b 2b 06 01 04 01 82 df 13 01 01 01 30 30 ?..+..........00
0960: 30 2e 06 08 2b 06 01 05 05 07 02 01 16 22 68 74 0...+........"ht
0970: 74 70 3a 2f 2f 63 70 73 2e 72 6f 6f 74 2d 78 31 tp://cps.root-x1
0980: 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 .letsencrypt.org
0990: 30 3c 06 03 55 1d 1f 04 35 30 33 30 31 a0 2f a0 0<..U...50301./.
09a0: 2d 86 2b 68 74 74 70 3a 2f 2f 63 72 6c 2e 69 64 -.+http://crl.id
09b0: 65 6e 74 72 75 73 74 2e 63 6f 6d 2f 44 53 54 52 entrust.com/DSTR
09c0: 4f 4f 54 43 41 58 33 43 52 4c 2e 63 72 6c 30 1d OOTCAX3CRL.crl0.
09d0: 06 03 55 1d 0e 04 16 04 14 a8 4a 6a 63 04 7d dd ..U.......Jjc.}.
09e0: ba e6 d1 39 b7 a6 45 65 ef f3 a8 ec a1 30 0d 06 ...9..Ee.....0..
09f0: 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 .*.H............
0a00: 00 dd 33 d7 11 f3 63 58 38 dd 18 15 fb 09 55 be ..3...cX8.....U.
0a10: 76 56 b9 70 48 a5 69 47 27 7b c2 24 08 92 f1 5a vV.pH.iG'{.$...Z
0a20: 1f 4a 12 29 37 24 74 51 1c 62 68 b8 cd 95 70 67 .J.)7$tQ.bh...pg
0a30: e5 f7 a4 bc 4e 28 51 cd 9b e8 ae 87 9d ea d8 ba ....N(Q.........
0a40: 5a a1 01 9a dc f0 dd 6a 1d 6a d8 3e 57 23 9e a6 Z......j.j.>W#..
0a50: 1e 04 62 9a ff d7 05 ca b7 1f 3f c0 0a 48 bc 94 ..b.......?..H..
0a60: b0 b6 65 62 e0 c1 54 e5 a3 2a ad 20 c4 e9 e6 bb ..eb..T..*. ....
0a70: dc c8 f6 b5 c3 32 a3 98 cc 77 a8 e6 79 65 07 2b .....2...w..ye.+
0a80: cb 28 fe 3a 16 52 81 ce 52 0c 2e 5f 83 e8 d5 06 .(.:.R..R.._....
0a90: 33 fb 77 6c ce 40 ea 32 9e 1f 92 5c 41 c1 74 6c 3.wl.@.2...\A.tl
0aa0: 5b 5d 0a 5f 33 cc 4d 9f ac 38 f0 2f 7b 2c 62 9d []._3.M..8./{,b.
0ab0: d9 a3 91 6f 25 1b 2f 90 b1 19 46 3d f6 7e 1b a6 ...o%./...F=.~..
0ac0: 7a 87 b9 a3 7a 6d 18 fa 25 a5 91 87 15 e0 f2 16 z...zm..%.......
0ad0: 2f 58 b0 06 2f 2c 68 26 c6 4b 98 cd da 9f 0c f9 /X../,h&.K......
0ae0: 7f 90 ed 43 4a 12 44 4e 6f 73 7a 28 ea a4 aa 6e ..CJ.DNosz(...n
0af0: 7b 4c 7d 87 dd e0 c9 02 44 a7 87 af c3 34 5b b4 {L}.....D....4[.
0b00: 42 B
== Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12):
<= Recv SSL data, 0000000556 bytes (0x0000022c)
0000: 0c 00 02 28 03 00 1d 20 ef 00 6a a9 f1 2b 63 81 ...(... ..j..+c.
0010: 21 ad b4 9f 73 2e fc 6e ef 8d 6d 25 06 a1 0a ae !...s..n..m%....
0020: e4 3e 9e e4 bf 97 fe 2f 06 01 02 00 80 e7 6b 11 .>...../......k.
0030: b8 3a 05 ec 7c 84 51 34 80 ba 4d 73 70 6b d4 c4 .:..|.Q4..Mspk..
0040: ec 0d e0 a7 07 96 55 51 4e f8 6c 10 d1 54 fc ba ......UQN.l..T..
0050: fd 22 c3 be d5 ec df 17 a2 12 af 6c 70 51 7b 6e .".........lpQ{n
0060: 13 73 b9 49 87 ef fa 59 19 9d 91 d2 26 1c 73 f3 .s.I...Y....&.s.
0070: b6 10 b4 ce 62 81 a1 aa c3 f5 45 ea 4b 99 ca a6 ....b.....E.K...
0080: 4d 86 7b 7a 4f b2 f7 8a ed 3c 39 f3 c7 79 13 92 M.{zO....<9..y..
0090: f0 69 56 2b 9d 34 f3 d5 52 c6 32 11 14 3c 04 5c .iV+.4..R.2..<.\
00a0: c1 c5 ed 0b 63 06 a2 ef cc 6f 95 bd 53 50 5f ff ....c....o..SP_.
00b0: b2 45 29 d6 76 f2 9c 6f 93 3c f3 b3 77 c5 89 05 .E).v..o.<..w...
00c0: 6a 0e 7a 94 3f dd 4b 64 d4 57 4f 13 73 37 89 f0 j.z.?.Kd.WO.s7..
00d0: a3 4b 5b 9e 7f 72 4f b4 52 6d d1 81 70 0d df 8a .K[.rO.Rm..p...
00e0: d4 c3 a5 f4 36 d1 1f 54 0c 9c 32 69 45 46 0f 30 ....6..T..2iEF.0
00f0: 11 db 37 91 e9 e8 74 72 c0 f5 45 36 61 ed 23 92 ..7...tr..E6a.#.
0100: f6 8f c5 b4 79 2b 9e bd d0 34 35 d2 3e 4e c9 cd ....y+...45.>N..
0110: cb a3 1a 42 fa 6e c3 27 b6 68 5f a9 7d 34 e6 e2 ...B.n.'.h_.}4..
0120: de 87 d3 4f 9d f2 38 bb 36 b5 7a a9 8a df 5f bb ...O..8.6.z..._.
0130: c0 e6 4e 3d 94 60 34 ec 98 d0 fd c6 39 c7 b5 8d ..N=.`4.....9...
0140: 7b 56 0f fc 2a ed 62 e8 ce 8f 9f ae 44 56 65 a3 {V..*.b.....DVe.
0150: a6 47 a5 3d f6 2d bb 42 c2 5c 0e 70 ed dc 99 11 .G.=.-.B.\.p....
0160: 64 c1 3f 81 45 76 1e 93 e6 5d b7 4e 44 74 0e 2d d.?.Ev...].NDt.-
0170: 4d 1c 93 26 22 13 dc e5 c7 e0 81 04 65 01 5f 31 M..&".......e._1
0180: ac 5b 45 e6 83 29 0b 00 58 b2 eb 3d 77 64 20 14 .[E..)..X..=wd .
0190: 9b fc ad 24 79 1b 53 1c 4d 7f 79 06 9a f7 16 05 ...$y.S.My.....
01a0: e9 89 0d 68 2b 94 c7 14 e0 c1 6f 7d 7d 54 e6 5b ...h+.....o}}T.[
01b0: f5 f4 50 b1 4e 78 6a be 6e d2 f5 4e 8c e4 5a 6d ..P.Nxj.n..N..Zm
01c0: 27 8b 4f 5f 68 a9 4d 0a 5c fb 49 76 23 37 d4 03 '.O_h.M.\.Iv#7..
01d0: 4b 0c 18 58 28 6b 4f 54 2c 91 d7 59 3d ef c1 89 K..X(kOT,..Y=...
01e0: ae 2c 73 0b 79 b2 9d 72 7d 1a 10 cf c5 d0 c4 24 .,s.y..r}......$
01f0: 1c 38 1e 48 f3 48 2c 67 8d e4 a1 db eb 66 aa 67 .8.H.H,g.....f.g
0200: 5a 46 67 df b8 7a 55 c0 9f a6 aa c6 61 6f ec 09 ZFg..zU.....ao..
0210: f9 ec 97 d0 2f 82 42 cc b1 1e 3f 34 f3 f4 af 4a ..../.B...?4...J
0220: 62 a2 ea 21 fb a6 d5 14 31 54 ae ea b..!....1T..
== Info: TLSv1.2 (IN), TLS handshake, Server finished (14):
<= Recv SSL data, 0000000004 bytes (0x00000004)
0000: 0e 00 00 00 ....
== Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16):
=> Send SSL data, 0000000037 bytes (0x00000025)
0000: 10 00 00 21 20 4a af 67 23 8c 59 ae ae 4f 2d d1 ...! J.g#.Y..O-.
0010: ff 7e a3 b3 31 ee aa e1 05 d9 c3 97 fe c1 3d ed .~..1.........=.
0020: 07 15 e6 08 21 ....!
== Info: TLSv1.2 (OUT), TLS change cipher, Client hello (1):
=> Send SSL data, 0000000001 bytes (0x00000001)
0000: 01 .
== Info: TLSv1.2 (OUT), TLS handshake, Finished (20):
=> Send SSL data, 0000000016 bytes (0x00000010)
0000: 14 00 00 0c b6 bb c5 ac ac d9 c9 da 77 8e 22 9c ............w.".
== Info: TLSv1.2 (IN), TLS handshake, Server hello (2):
<= Recv SSL data, 0000000098 bytes (0x00000062)
0000: 02 00 00 5e 03 03 0b 3b e5 4e 01 52 8b f0 93 6a ...^...;.N.R...j
0010: b9 3e 96 a1 59 6b 67 09 73 0e 49 c4 51 92 93 34 .>..Ykg.s.I.Q..4
0020: d7 53 3d 32 af 8b 20 a6 f3 42 d0 49 7b 22 15 a8 .S=2.. ..B.I{"..
0030: 92 a3 ac 6f 1c 1f 6f 1a 77 29 22 93 ac bf 14 cb ...o..o.w)".....
0040: 07 86 1b 7c 0f c0 0d c0 30 00 00 16 ff 01 00 01 ...|....0.......
0050: 00 00 0b 00 04 03 00 01 02 00 10 00 05 00 03 02 ................
0060: 68 32 h2
== Info: TLSv1.2 (IN), TLS handshake, Certificate (11):
<= Recv SSL data, 0000002817 bytes (0x00000b01)
0000: 0b 00 0a fd 00 0a fa 00 06 5e 30 82 06 5a 30 82 .........^0..Z0.
0010: 05 42 a0 03 02 01 02 02 12 03 00 e6 62 e2 15 bf .B..........b...
0020: 4f 1b fc a2 6b cd b3 c4 bf de ad 30 0d 06 09 2a O...k......0...*
0030: 86 48 86 f7 0d 01 01 0b 05 00 30 4a 31 0b 30 09 .H........0J1.0.
0040: 06 03 55 04 06 13 02 55 53 31 16 30 14 06 03 55 ..U....US1.0...U
0050: 04 0a 13 0d 4c 65 74 27 73 20 45 6e 63 72 79 70 ....Let's Encryp
0060: 74 31 23 30 21 06 03 55 04 03 13 1a 4c 65 74 27 t1#0!..U....Let'
0070: 73 20 45 6e 63 72 79 70 74 20 41 75 74 68 6f 72 s Encrypt Author
0080: 69 74 79 20 58 33 30 1e 17 0d 31 39 30 36 30 39 ity X30...190609
0090: 30 39 33 38 34 34 5a 17 0d 31 39 30 39 30 37 30 093844Z..1909070
00a0: 39 33 38 34 34 5a 30 1c 31 1a 30 18 06 03 55 04 93844Z0.1.0...U.
00b0: 03 13 11 64 6e 73 32 2e 69 6e 2d 62 65 72 6c 69 ...dns2.in-berli
00c0: 6e 2e 64 65 30 82 02 22 30 0d 06 09 2a 86 48 86 n.de0.."0...*.H.
00d0: f7 0d 01 01 01 05 00 03 82 02 0f 00 30 82 02 0a ............0...
00e0: 02 82 02 01 00 ae df c3 c4 0c 31 71 53 c7 73 7c ..........1qS.s|
00f0: 6f e9 cb c0 b4 77 f7 03 d6 fb 70 46 56 5a 1d 06 o....w....pFVZ..
0100: 63 cf 19 f4 b4 19 31 e0 b8 9b 04 74 44 b6 4b cc c.....1....tD.K.
0110: 4b 40 9a fe c1 59 45 f9 c1 99 6a 84 bf d6 5e 22 K@...YE...j...^"
0120: f8 f9 87 51 7d 30 2f ba 17 7a 83 d8 77 f2 19 2d ...Q}0/..z..w..-
0130: 16 d2 70 e1 b2 19 4c f1 d9 be ab cf 82 6f 9a bd ..p...L......o..
0140: 92 cb 37 f2 08 a0 3d ac 5c 5f d6 04 ea 30 94 be ..7...=.\_...0..
0150: 2a 38 ab 2d bb bb 14 80 ea f3 a5 3c c7 4d 89 ca *8.-.......<.M..
0160: c8 08 f2 e0 f8 65 f8 4a 08 21 4c 1e 03 a1 f6 ba .....e.J.!L.....
0170: 6c e5 de b5 16 ac d3 9f b5 78 f8 69 73 43 bb b8 l........x.isC..
0180: e2 eb 3d 94 fb d5 25 81 a9 3c 4d 08 be 28 9f b8 ..=...%..<M..(..
0190: 37 83 7c ce 0e 64 5d c4 64 45 e5 57 eb 50 ef 39 7.|..d].dE.W.P.9
01a0: 80 d3 a3 c9 2c f5 43 7b 3e 60 60 ab b5 ae 8f 41 ....,.C{>``....A
01b0: 46 b6 be 52 b3 9d b2 94 06 d6 60 1a 7f b6 9f bd F..R......`....
01c0: 07 b4 3c 7b cc 53 cf a7 b2 7f 64 4d e4 e8 f8 42 ..<{.S...dM...B
01d0: 26 88 7e 43 db 7c 51 74 9a d2 96 45 80 20 e5 65 &.~C.|Qt...E. .e
01e0: e9 dd bf a6 83 2a 52 6e 0b bd 5f f8 16 65 36 8f .....*Rn.._..e6.
01f0: 5f 81 f0 cc 57 a6 d6 6e 9e 00 6e 77 5f 0e 0b e5 _...W..n..nw_...
0200: 6f 27 c1 f0 17 1f 70 b4 50 66 6e 62 ea 4c 2d 10 o'....p.Pfnb.L-.
0210: f7 15 b5 4b f7 08 c9 78 bc e5 df e9 04 cd 9a 7b ...K...x.......{
0220: 09 e9 7a 7c bb 07 2c 5c 4e 24 9d c7 27 62 f0 6d ..z|..,\N$..'b.m
0230: 14 9b 85 c9 26 f0 89 aa 98 20 8a 68 87 50 d8 18 ....&.... .h.P..
0240: dc 89 37 d7 2d 86 2c ee 6c 1f 94 44 28 ac 80 08 ..7.-.,.l..D(...
0250: 19 ff 20 e3 19 b0 74 3d 11 89 d2 12 19 8e c3 93 .. ...t=........
0260: b7 21 97 82 25 a6 e9 41 4d 92 ee 5c 8d 7f a7 c8 .!..%..AM..\...
0270: 1c 29 bf f0 92 5b c1 71 af 96 8a ea 29 a6 16 76 .)...[.q....)..v
0280: be f1 45 dc 2a a7 3c 1c 92 a5 d2 de ea a5 be b2 ..E.*.<.........
0290: 14 1d 35 62 70 72 aa 30 21 b5 ae c6 4c fd 41 bb ..5bpr.0!...L.A.
02a0: f4 ac e6 2e 42 96 7e 26 31 89 1b d0 7a 1b 8e 82 ....B.~&1...z...
02b0: be 3f 55 47 33 07 7c dd 8c 7c f9 3b 54 59 78 c5 .?UG3.|..|.;TYx.
02c0: d6 bb df b8 45 dc a4 0d c3 e2 6d 21 37 61 7d e0 ....E.....m!7a}.
02d0: cb 4f 1d ce 95 77 2b 8a af 9e 14 88 ba 74 62 66 .O...w+......tbf
02e0: 59 bd e1 19 e9 02 03 01 00 01 a3 82 02 66 30 82 Y............f0.
02f0: 02 62 30 0e 06 03 55 1d 0f 01 01 ff 04 04 03 02 .b0...U.........
0300: 05 a0 30 1d 06 03 55 1d 25 04 16 30 14 06 08 2b ..0...U.%..0...+
0310: 06 01 05 05 07 03 01 06 08 2b 06 01 05 05 07 03 .........+......
0320: 02 30 0c 06 03 55 1d 13 01 01 ff 04 02 30 00 30 .0...U.......0.0
0330: 1d 06 03 55 1d 0e 04 16 04 14 cc 3d c0 03 e9 63 ...U.......=...c
0340: b0 9f 3b 8a 43 cc 67 41 2f b8 1f 17 58 aa 30 1f ..;.C.gA/...X.0.
0350: 06 03 55 1d 23 04 18 30 16 80 14 a8 4a 6a 63 04 ..U.#..0....Jjc.
0360: 7d dd ba e6 d1 39 b7 a6 45 65 ef f3 a8 ec a1 30 }....9..Ee.....0
0370: 6f 06 08 2b 06 01 05 05 07 01 01 04 63 30 61 30 o..+........c0a0
0380: 2e 06 08 2b 06 01 05 05 07 30 01 86 22 68 74 74 ...+.....0.."htt
0390: 70 3a 2f 2f 6f 63 73 70 2e 69 6e 74 2d 78 33 2e p://ocsp.int-x3.
03a0: 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 30 letsencrypt.org0
03b0: 2f 06 08 2b 06 01 05 05 07 30 02 86 23 68 74 74 /..+.....0..#htt
03c0: 70 3a 2f 2f 63 65 72 74 2e 69 6e 74 2d 78 33 2e p://cert.int-x3.
03d0: 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f letsencrypt.org/
03e0: 30 1c 06 03 55 1d 11 04 15 30 13 82 11 64 6e 73 0...U....0...dns
03f0: 32 2e 69 6e 2d 62 65 72 6c 69 6e 2e 64 65 30 4c 2.in-berlin.de0L
0400: 06 03 55 1d 20 04 45 30 43 30 08 06 06 67 81 0c ..U. .E0C0...g..
0410: 01 02 01 30 37 06 0b 2b 06 01 04 01 82 df 13 01 ...07..+........
0420: 01 01 30 28 30 26 06 08 2b 06 01 05 05 07 02 01 ..0(0&..+.......
0430: 16 1a 68 74 74 70 3a 2f 2f 63 70 73 2e 6c 65 74 ..http://cps.let
0440: 73 65 6e 63 72 79 70 74 2e 6f 72 67 30 82 01 04 sencrypt.org0...
0450: 06 0a 2b 06 01 04 01 d6 79 02 04 02 04 81 f5 04 ..+.....y.......
0460: 81 f2 00 f0 00 77 00 74 7e da 83 31 ad 33 10 91 .....w.t~..1.3..
0470: 21 9c ce 25 4f 42 70 c2 bf fd 5e 42 20 08 c6 37 !..%OBp...^B ..7
0480: 35 79 e6 10 7b cc 56 00 00 01 6b 3b d1 a9 7b 00 5y..{.V...k;..{.
0490: 00 04 03 00 48 30 46 02 21 00 8e 4e 59 f8 fd 56 ....H0F.!..NY..V
04a0: 81 09 7a f0 af 57 b4 18 fc 19 68 0d af 1a a1 10 ..z..W....h.....
04b0: 91 16 c0 d9 45 7a 0f 52 d0 bc 02 21 00 d9 c6 1d ....Ez.R...!....
04c0: bf 76 15 6c 92 5c 63 52 56 fd cc 1a 3e 51 b2 d0 .v.l.\cRV...>Q..
04d0: 79 1d 37 a9 19 2a 7d 24 6c 30 28 9d ff 00 75 00 y.7..*}$l0(...u.
04e0: 29 3c 51 96 54 c8 39 65 ba aa 50 fc 58 07 d4 b7 )<Q.T.9e..P.X...
04f0: 6f bf 58 7a 29 72 dc a4 c3 0c f4 e5 45 47 f4 78 o.Xz)r......EG.x
0500: 00 00 01 6b 3b d1 ab 68 00 00 04 03 00 46 30 44 ...k;..h.....F0D
0510: 02 20 70 39 e2 c1 3b 67 14 a6 36 1c 95 c2 44 49 . p9..;g..6...DI
0520: 11 df 3c c7 83 06 cf ba 6c e4 bf 8b 30 b4 3f b4 ..<.....l...0.?.
0530: 53 d5 02 20 11 ee ed ba 88 37 c4 66 ec 39 c8 35 S.. .....7.f.9.5
0540: ac 5a c5 97 cb 1d f3 b1 a1 e4 17 a5 d8 e8 f2 7b .Z.............{
0550: 7e 6a 2e 92 30 0d 06 09 2a 86 48 86 f7 0d 01 01 ~j..0...*.H.....
0560: 0b 05 00 03 82 01 01 00 49 2b 7c 4c 6e 1f be c9 ........I+|Ln...
0570: 6e 05 08 0b ea 9f 86 46 d4 09 9b 70 ad 55 53 4e n......F...p.USN
0580: 53 d0 60 87 26 98 56 35 10 6f 98 4f a0 22 19 0b S.`.&.V5.o.O."..
0590: 8e 69 86 2d 4d dc 96 17 2b 16 d2 ab a6 a9 bd 79 .i.-M...+......y
05a0: ad 5f e0 b9 c1 11 51 82 3c 34 bd 09 a5 f5 45 c1 ._....Q.<4....E.
05b0: 68 76 e5 ad 82 ec 68 cc a0 f4 f9 51 c5 0b 36 5a hv....h....Q..6Z
05c0: 4b 75 0a 2b c8 68 02 4f ba fc a2 e1 e4 4d 98 13 Ku.+.h.O.....M..
05d0: dd cc 37 d9 3e 89 58 c2 89 88 e6 eb 18 00 c0 a0 ..7.>.X.........
05e0: 5b 84 eb 88 e3 2f 19 a7 0c 14 ad e0 c3 64 26 f6 [..../.......d&.
05f0: d6 5f c1 6b b9 e4 1f f3 20 5e 42 1a fe 48 55 b7 ._.k.... ^B..HU.
0600: f9 b1 59 90 b6 a7 0f 19 a5 c4 e0 ef 43 48 8b e9 ..Y.........CH..
0610: 53 ad 72 47 5f bb 37 12 08 a2 86 36 da 95 a8 9d S.rG_.7....6....
0620: 84 d9 82 29 af 29 3a cc f8 d1 82 b6 74 66 23 23 ...).):.....tf##
0630: d1 3b 92 51 15 b3 e5 23 0e 86 ef bf 75 62 a3 0b .;.Q...#....ub..
0640: e5 57 49 80 7c 84 82 5f 58 6e 16 b7 85 37 7c b1 .WI.|.._Xn...7|.
0650: 97 c0 2c e2 e0 70 3e 12 16 f2 bd bf 9b df 88 c5 ..,..p>.........
0660: 16 2b 57 78 92 4a 2d 64 00 04 96 30 82 04 92 30 .+Wx.J-d...0...0
0670: 82 03 7a a0 03 02 01 02 02 10 0a 01 41 42 00 00 ..z.........AB..
0680: 01 53 85 73 6a 0b 85 ec a7 08 30 0d 06 09 2a 86 .S.sj.....0...*.
0690: 48 86 f7 0d 01 01 0b 05 00 30 3f 31 24 30 22 06 H........0?1$0".
06a0: 03 55 04 0a 13 1b 44 69 67 69 74 61 6c 20 53 69 .U....Digital Si
06b0: 67 6e 61 74 75 72 65 20 54 72 75 73 74 20 43 6f gnature Trust Co
06c0: 2e 31 17 30 15 06 03 55 04 03 13 0e 44 53 54 20 .1.0...U....DST
06d0: 52 6f 6f 74 20 43 41 20 58 33 30 1e 17 0d 31 36 Root CA X30...16
06e0: 30 33 31 37 31 36 34 30 34 36 5a 17 0d 32 31 30 0317164046Z..210
06f0: 33 31 37 31 36 34 30 34 36 5a 30 4a 31 0b 30 09 317164046Z0J1.0.
0700: 06 03 55 04 06 13 02 55 53 31 16 30 14 06 03 55 ..U....US1.0...U
0710: 04 0a 13 0d 4c 65 74 27 73 20 45 6e 63 72 79 70 ....Let's Encryp
0720: 74 31 23 30 21 06 03 55 04 03 13 1a 4c 65 74 27 t1#0!..U....Let'
0730: 73 20 45 6e 63 72 79 70 74 20 41 75 74 68 6f 72 s Encrypt Author
0740: 69 74 79 20 58 33 30 82 01 22 30 0d 06 09 2a 86 ity X30.."0...*.
0750: 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 H.............0.
0760: 01 0a 02 82 01 01 00 9c d3 0c f0 5a e5 2e 47 b7 ...........Z..G.
0770: 72 5d 37 83 b3 68 63 30 ea d7 35 26 19 25 e1 bd r]7..hc0..5&.%..
0780: be 35 f1 70 92 2f b7 b8 4b 41 05 ab a9 9e 35 08 .5.p./..KA....5.
0790: 58 ec b1 2a c4 68 87 0b a3 e3 75 e4 e6 f3 a7 62 X..*.h....u....b
07a0: 71 ba 79 81 60 1f d7 91 9a 9f f3 d0 78 67 71 c8 q.y.`.......xgq.
07b0: 69 0e 95 91 cf fe e6 99 e9 60 3c 48 cc 7e ca 4d i........`<H.~.M
07c0: 77 12 24 9d 47 1b 5a eb b9 ec 1e 37 00 1c 9c ac w.$.G.Z....7....
07d0: 7b a7 05 ea ce 4a eb bd 41 e5 36 98 b9 cb fd 6d {....J..A.6....m
07e0: 3c 96 68 df 23 2a 42 90 0c 86 74 67 c8 7f a5 9a <.h.#*B...tg...
07f0: b8 52 61 14 13 3f 65 e9 82 87 cb db fa 0e 56 f6 .Ra..?e.......V.
0800: 86 89 f3 85 3f 97 86 af b0 dc 1a ef 6b 0d 95 16 ....?.......k...
0810: 7d c4 2b a0 65 b2 99 04 36 75 80 6b ac 4a f3 1b }.+.e...6u.k.J..
0820: 90 49 78 2f a2 96 4f 2a 20 25 29 04 c6 74 c0 d0 .Ix/..O* %)..t..
0830: 31 cd 8f 31 38 95 16 ba a8 33 b8 43 f1 b1 1f c3 1..18....3.C....
0840: 30 7f a2 79 31 13 3d 2d 36 f8 e3 fc f2 33 6a b9 0.y1.=-6....3j.
0850: 39 31 c5 af c4 8d 0d 1d 64 16 33 aa fa 84 29 b6 91......d.3...).
0860: d4 0b c0 d8 7d c3 93 02 03 01 00 01 a3 82 01 7d ....}..........}
0870: 30 82 01 79 30 12 06 03 55 1d 13 01 01 ff 04 08 0..y0...U.......
0880: 30 06 01 01 ff 02 01 00 30 0e 06 03 55 1d 0f 01 0.......0...U...
0890: 01 ff 04 04 03 02 01 86 30 7f 06 08 2b 06 01 05 ........0..+...
08a0: 05 07 01 01 04 73 30 71 30 32 06 08 2b 06 01 05 .....s0q02..+...
08b0: 05 07 30 01 86 26 68 74 74 70 3a 2f 2f 69 73 72 ..0..&http://isr
08c0: 67 2e 74 72 75 73 74 69 64 2e 6f 63 73 70 2e 69 g.trustid.ocsp.i
08d0: 64 65 6e 74 72 75 73 74 2e 63 6f 6d 30 3b 06 08 dentrust.com0;..
08e0: 2b 06 01 05 05 07 30 02 86 2f 68 74 74 70 3a 2f +.....0../http:/
08f0: 2f 61 70 70 73 2e 69 64 65 6e 74 72 75 73 74 2e /apps.identrust.
0900: 63 6f 6d 2f 72 6f 6f 74 73 2f 64 73 74 72 6f 6f com/roots/dstroo
0910: 74 63 61 78 33 2e 70 37 63 30 1f 06 03 55 1d 23 tcax3.p7c0...U.#
0920: 04 18 30 16 80 14 c4 a7 b1 a4 7b 2c 71 fa db e1 ..0.......{,q...
0930: 4b 90 75 ff c4 15 60 85 89 10 30 54 06 03 55 1d K.u...`...0T..U.
0940: 20 04 4d 30 4b 30 08 06 06 67 81 0c 01 02 01 30 .M0K0...g.....0
0950: 3f 06 0b 2b 06 01 04 01 82 df 13 01 01 01 30 30 ?..+..........00
0960: 30 2e 06 08 2b 06 01 05 05 07 02 01 16 22 68 74 0...+........"ht
0970: 74 70 3a 2f 2f 63 70 73 2e 72 6f 6f 74 2d 78 31 tp://cps.root-x1
0980: 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 .letsencrypt.org
0990: 30 3c 06 03 55 1d 1f 04 35 30 33 30 31 a0 2f a0 0<..U...50301./.
09a0: 2d 86 2b 68 74 74 70 3a 2f 2f 63 72 6c 2e 69 64 -.+http://crl.id
09b0: 65 6e 74 72 75 73 74 2e 63 6f 6d 2f 44 53 54 52 entrust.com/DSTR
09c0: 4f 4f 54 43 41 58 33 43 52 4c 2e 63 72 6c 30 1d OOTCAX3CRL.crl0.
09d0: 06 03 55 1d 0e 04 16 04 14 a8 4a 6a 63 04 7d dd ..U.......Jjc.}.
09e0: ba e6 d1 39 b7 a6 45 65 ef f3 a8 ec a1 30 0d 06 ...9..Ee.....0..
09f0: 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 .*.H............
0a00: 00 dd 33 d7 11 f3 63 58 38 dd 18 15 fb 09 55 be ..3...cX8.....U.
0a10: 76 56 b9 70 48 a5 69 47 27 7b c2 24 08 92 f1 5a vV.pH.iG'{.$...Z
0a20: 1f 4a 12 29 37 24 74 51 1c 62 68 b8 cd 95 70 67 .J.)7$tQ.bh...pg
0a30: e5 f7 a4 bc 4e 28 51 cd 9b e8 ae 87 9d ea d8 ba ....N(Q.........
0a40: 5a a1 01 9a dc f0 dd 6a 1d 6a d8 3e 57 23 9e a6 Z......j.j.>W#..
0a50: 1e 04 62 9a ff d7 05 ca b7 1f 3f c0 0a 48 bc 94 ..b.......?..H..
0a60: b0 b6 65 62 e0 c1 54 e5 a3 2a ad 20 c4 e9 e6 bb ..eb..T..*. ....
0a70: dc c8 f6 b5 c3 32 a3 98 cc 77 a8 e6 79 65 07 2b .....2...w..ye.+
0a80: cb 28 fe 3a 16 52 81 ce 52 0c 2e 5f 83 e8 d5 06 .(.:.R..R.._....
0a90: 33 fb 77 6c ce 40 ea 32 9e 1f 92 5c 41 c1 74 6c 3.wl.@.2...\A.tl
0aa0: 5b 5d 0a 5f 33 cc 4d 9f ac 38 f0 2f 7b 2c 62 9d []._3.M..8./{,b.
0ab0: d9 a3 91 6f 25 1b 2f 90 b1 19 46 3d f6 7e 1b a6 ...o%./...F=.~..
0ac0: 7a 87 b9 a3 7a 6d 18 fa 25 a5 91 87 15 e0 f2 16 z...zm..%.......
0ad0: 2f 58 b0 06 2f 2c 68 26 c6 4b 98 cd da 9f 0c f9 /X../,h&.K......
0ae0: 7f 90 ed 43 4a 12 44 4e 6f 73 7a 28 ea a4 aa 6e ..CJ.DNosz(...n
0af0: 7b 4c 7d 87 dd e0 c9 02 44 a7 87 af c3 34 5b b4 {L}.....D....4[.
0b00: 42 B
== Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12):
<= Recv SSL data, 0000000556 bytes (0x0000022c)
0000: 0c 00 02 28 03 00 1d 20 eb 5c 19 e4 e2 a8 0a 38 ...(... .\.....8
0010: 1f c1 d2 a3 09 2b 9b c0 3d 30 2f 31 64 a2 b0 25 .....+..=0/1d..%
0020: 96 57 ca a6 33 35 8a 54 06 01 02 00 43 88 3d b7 .W..35.T....C.=.
0030: 02 ff 47 1b eb 7d e7 31 6d c9 80 11 50 1e 18 a1 ..G..}.1m...P...
0040: be 5a f4 89 4d fd b2 d7 56 be 94 9a 03 b1 9f ab .Z..M...V.......
0050: d3 27 e5 69 eb cb 81 8a 18 cd e9 cf b5 dc 14 ff .'.i............
0060: 1d 2d 0a 3c 9b 3f 7e 78 e7 c7 8b 34 ae 0f 0b 39 .-.<.?~x...4...9
0070: 5a 47 42 65 de 7c c7 f0 ea 8c 87 95 27 a5 20 34 ZGBe.|......'. 4
0080: 2c 47 ab 95 de d9 f3 60 80 c0 fd 5b c8 f3 39 74 ,G.....`...[..9t
0090: 14 64 b3 86 2a 4b ce 0e 6b 39 6d 03 39 2c 07 c1 .d..*K..k9m.9,..
00a0: fc e4 98 f7 09 c8 53 49 d6 3b e7 88 98 a9 b3 6c ......SI.;.....l
00b0: 89 9f dc 4d 9e 77 09 5b 1c 26 f7 52 3e 44 96 ed ...M.w.[.&.R>D..
00c0: 7f 15 e9 23 84 b1 97 d5 fa 0a c0 09 dc 1b 9a a2 ..#............
00d0: 20 39 7d 72 d5 6f 90 48 c5 c0 34 2c 5a 05 c3 02 9}r.o.H..4,Z...
00e0: 92 0d 5c 47 6d 23 5c 7f 51 bc ab b6 33 7d 93 25 ..\Gm#\Q...3}.%
00f0: 29 42 5c 84 43 3b db 49 42 7f 32 27 d5 5a 4d c4 )B\.C;.IB2'.ZM.
0100: 5b c2 03 27 1d 90 31 d2 dd 7f 07 bc 8e e1 17 d9 [..'..1........
0110: 19 7b b5 e3 91 88 c2 10 6f ac 83 e0 1a ba ba 8a .{......o.......
0120: e1 f2 f0 d1 5b 7c 0e d9 d3 dc 34 a7 6e 51 66 bf ....[|....4.nQf.
0130: 1a 76 da 6b 9e 8d 48 52 d6 b3 dc 7a fd f3 da 6a .v.k..HR...z...j
0140: ec f7 c1 ac 25 6c e7 a0 24 81 fd bf 08 23 71 de ....%l..$....#q.
0150: e6 c3 e9 5b 0f ea 3e 05 6d 13 b8 68 83 51 b6 12 ...[..>.m..h.Q..
0160: 55 de ca f1 59 e1 98 89 47 53 57 bb f7 69 36 80 U...Y...GSW..i6.
0170: c9 95 16 4f 21 5a 79 8c 87 21 fb cd 31 3d e5 28 ...O!Zy..!..1=.(
0180: 4d f2 d8 ad 2d 04 6e a6 02 68 04 ae 89 2b e3 ae M...-.n..h...+..
0190: 01 be b4 08 2b 5f 29 98 db 36 6b e1 0c c3 1e 81 ....+_)..6k.....
01a0: 15 9a f4 a5 bc c8 39 7f f2 ff a8 20 64 6d 99 ab ......9... dm..
01b0: e7 2b 66 35 2a 58 5c 9b ce 7f 14 cd ce 66 41 44 .+f5*X\.....fAD
01c0: f7 19 9a 18 d3 93 ab 1a 15 8f 4c 6f 9f 67 c9 19 ..........Lo.g..
01d0: f9 55 9c 38 d5 47 51 db a2 ef 0f c2 89 d8 10 cb .U.8.GQ.........
01e0: 4f fc c3 76 b1 e4 44 7e a0 d9 5f 0c fb cc 7e 97 O..v..D~.._...~.
01f0: 57 cf 1d 50 cd cf c1 5c b6 5e f0 9a 19 c9 24 c1 W..P...\.^....$.
0200: c2 9a 11 34 bc a3 14 99 40 ab 1d ce 8e 0f 7e d1 ...4....@.....~.
0210: e1 77 a7 10 c2 a1 8c 40 bc cb df c8 4e 20 19 e6 .w.....@....N ..
0220: 79 64 49 b9 3d 48 81 27 6a e8 89 24 ydI.=H.'j..$
== Info: TLSv1.2 (IN), TLS handshake, Server finished (14):
<= Recv SSL data, 0000000004 bytes (0x00000004)
0000: 0e 00 00 00 ....
== Info: TLSv1.2 (OUT), TLS handshake, Client key exchange (16):
=> Send SSL data, 0000000037 bytes (0x00000025)
0000: 10 00 00 21 20 26 a9 3e 38 b0 13 59 33 6a 3e 8f ...! &.>8..Y3j>.
0010: fb 6b 5f 5a af 10 34 bf 42 08 4c b0 95 b7 f6 0c .k_Z..4.B.L.....
0020: bf 1f 20 c4 3e .. .>
== Info: TLSv1.2 (OUT), TLS change cipher, Client hello (1):
=> Send SSL data, 0000000001 bytes (0x00000001)
0000: 01 .
== Info: TLSv1.2 (OUT), TLS handshake, Finished (20):
=> Send SSL data, 0000000016 bytes (0x00000010)
0000: 14 00 00 0c 82 ea 34 50 ed 15 44 59 77 3f 84 66 ......4P..DYw?.f
== Info: TLSv1.2 (IN), TLS change cipher, Client hello (1):
<= Recv SSL data, 0000000001 bytes (0x00000001)
0000: 01 .
== Info: TLSv1.2 (IN), TLS handshake, Finished (20):
<= Recv SSL data, 0000000016 bytes (0x00000010)
0000: 14 00 00 0c 14 d6 a8 a4 27 88 6e 59 a7 38 fa 31 ........'.nY.8.1
== Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES256-GCM-SHA384
== Info: ALPN, server accepted to use h2
== Info: Server certificate:
== Info: subject: CN=dns2.in-berlin.de
== Info: start date: Jun 9 09:38:44 2019 GMT
== Info: expire date: Sep 7 09:38:44 2019 GMT
== Info: subjectAltName: host "dns2.in-berlin.de" matched cert's "dns2.in-berlin.de"
== Info: issuer: C=US; O=Let's Encrypt; CN=Let's Encrypt Authority X3
== Info: SSL certificate verify ok.
== Info: Using HTTP2, server supports multi-use
== Info: Connection state changed (HTTP/2 confirmed)
== Info: Copying HTTP/2 data in stream buffer to connection buffer after upgrade: len=0
== Info: Using Stream ID: 1 (easy handle 0x7ffc3f811200)
=> Send header, 0000000160 bytes (0x000000a0)
0000: 50 4f 53 54 20 2f 20 48 54 54 50 2f 32 0d 0a 48 POST / HTTP/2..H
0010: 6f 73 74 3a 20 64 6e 73 32 2e 69 6e 2d 62 65 72 ost: dns2.in-ber
0020: 6c 69 6e 2e 64 65 0d 0a 55 73 65 72 2d 41 67 65 lin.de..User-Age
0030: 6e 74 3a 20 63 75 72 6c 2d 64 6f 68 2f 31 2e 30 nt: curl-doh/1.0
0040: 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 ..Content-Type:
0050: 61 70 70 6c 69 63 61 74 69 6f 6e 2f 64 6e 73 2d application/dns-
0060: 6d 65 73 73 61 67 65 0d 0a 41 63 63 65 70 74 3a message..Accept:
0070: 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 64 6e 73 application/dns
0080: 2d 6d 65 73 73 61 67 65 0d 0a 43 6f 6e 74 65 6e -message..Conten
0090: 74 2d 4c 65 6e 67 74 68 3a 20 33 34 0d 0a 0d 0a t-Length: 34....
=> Send data, 0000000034 bytes (0x00000022)
0000: 00 00 01 00 00 01 00 00 00 00 00 00 03 77 77 77 .............www
0010: 09 69 6e 2d 62 65 72 6c 69 6e 02 64 65 00 00 01 .in-berlin.de...
0020: 00 01 ..
== Info: We are completely uploaded and fine
== Info: TLSv1.2 (IN), TLS change cipher, Client hello (1):
<= Recv SSL data, 0000000001 bytes (0x00000001)
0000: 01 .
== Info: TLSv1.2 (IN), TLS handshake, Finished (20):
<= Recv SSL data, 0000000016 bytes (0x00000010)
0000: 14 00 00 0c 86 cc 62 e5 1c b5 09 d7 50 48 8c 34 ......b.....PH.4
== Info: SSL connection using TLSv1.2 / ECDHE-RSA-AES256-GCM-SHA384
== Info: ALPN, server accepted to use h2
== Info: Server certificate:
== Info: subject: CN=dns2.in-berlin.de
== Info: start date: Jun 9 09:38:44 2019 GMT
== Info: expire date: Sep 7 09:38:44 2019 GMT
== Info: subjectAltName: host "dns2.in-berlin.de" matched cert's "dns2.in-berlin.de"
== Info: issuer: C=US; O=Let's Encrypt; CN=Let's Encrypt Authority X3
== Info: SSL certificate verify ok.
== Info: Using HTTP2, server supports multi-use
== Info: Connection state changed (HTTP/2 confirmed)
== Info: Copying HTTP/2 data in stream buffer to connection buffer after upgrade: len=0
== Info: Using Stream ID: 1 (easy handle 0x7ffc3f81a400)
=> Send header, 0000000160 bytes (0x000000a0)
0000: 50 4f 53 54 20 2f 20 48 54 54 50 2f 32 0d 0a 48 POST / HTTP/2..H
0010: 6f 73 74 3a 20 64 6e 73 32 2e 69 6e 2d 62 65 72 ost: dns2.in-ber
0020: 6c 69 6e 2e 64 65 0d 0a 55 73 65 72 2d 41 67 65 lin.de..User-Age
0030: 6e 74 3a 20 63 75 72 6c 2d 64 6f 68 2f 31 2e 30 nt: curl-doh/1.0
0040: 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 ..Content-Type:
0050: 61 70 70 6c 69 63 61 74 69 6f 6e 2f 64 6e 73 2d application/dns-
0060: 6d 65 73 73 61 67 65 0d 0a 41 63 63 65 70 74 3a message..Accept:
0070: 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 64 6e 73 application/dns
0080: 2d 6d 65 73 73 61 67 65 0d 0a 43 6f 6e 74 65 6e -message..Conten
0090: 74 2d 4c 65 6e 67 74 68 3a 20 33 34 0d 0a 0d 0a t-Length: 34....
=> Send data, 0000000034 bytes (0x00000022)
0000: 00 00 01 00 00 01 00 00 00 00 00 00 03 77 77 77 .............www
0010: 09 69 6e 2d 62 65 72 6c 69 6e 02 64 65 00 00 1c .in-berlin.de...
0020: 00 01 ..
== Info: We are completely uploaded and fine
== Info: Connection state changed (MAX_CONCURRENT_STREAMS updated)!
<= Recv header, 0000000013 bytes (0x0000000d)
0000: 48 54 54 50 2f 32 20 32 30 30 20 0d 0a HTTP/2 200 ..
<= Recv header, 0000000019 bytes (0x00000013)
0000: 73 65 72 76 65 72 3a 20 68 32 6f 2f 32 2e 32 2e server: h2o/2.2.
0010: 35 0d 0a 5..
<= Recv header, 0000000037 bytes (0x00000025)
0000: 64 61 74 65 3a 20 54 75 65 2c 20 31 38 20 4a 75 date: Tue, 18 Ju
0010: 6e 20 32 30 31 39 20 31 39 3a 33 30 3a 31 37 20 n 2019 19:30:17
0020: 47 4d 54 0d 0a GMT..
<= Recv header, 0000000021 bytes (0x00000015)
0000: 73 65 72 76 65 72 3a 20 68 32 6f 2f 64 6e 73 64 server: h2o/dnsd
0010: 69 73 74 0d 0a ist..
<= Recv header, 0000000039 bytes (0x00000027)
0000: 63 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 61 70 content-type: ap
0010: 70 6c 69 63 61 74 69 6f 6e 2f 64 6e 73 2d 6d 65 plication/dns-me
0020: 73 73 61 67 65 0d 0a ssage..
<= Recv header, 0000000021 bytes (0x00000015)
0000: 63 6f 6e 74 65 6e 74 2d 6c 65 6e 67 74 68 3a 20 content-length:
0010: 33 30 32 0d 0a 302..
<= Recv header, 0000000002 bytes (0x00000002)
0000: 0d 0a ..
<= Recv data, 0000000302 bytes (0x0000012e)
0000: 00 00 85 80 00 01 00 01 00 05 00 07 03 77 77 77 .............www
0010: 09 69 6e 2d 62 65 72 6c 69 6e 02 64 65 00 00 01 .in-berlin.de...
0020: 00 01 c0 0c 00 01 00 01 00 00 03 84 00 04 82 85 ................
0030: 08 22 c0 10 00 02 00 01 00 00 03 84 00 06 03 6e .".............n
0040: 73 32 c0 10 c0 10 00 02 00 01 00 00 03 84 00 06 s2..............
0050: 03 6e 73 33 c0 10 c0 10 00 02 00 01 00 00 03 84 .ns3............
0060: 00 06 03 6e 73 31 c0 10 c0 10 00 02 00 01 00 00 ...ns1..........
0070: 03 84 00 20 04 61 72 62 69 0a 69 6e 66 6f 72 6d ... .arbi.inform
0080: 61 74 69 6b 0d 75 6e 69 2d 6f 6c 64 65 6e 62 75 atik.uni-oldenbu
0090: 72 67 c0 1a c0 10 00 02 00 01 00 00 03 84 00 06 rg..............
00a0: 03 6e 73 34 c0 10 c0 62 00 01 00 01 00 00 03 84 .ns4...b........
00b0: 00 04 c0 6d 2a 04 c0 3e 00 01 00 01 00 00 03 84 ...m*..>........
00c0: 00 04 82 85 08 22 c0 3e 00 1c 00 01 00 00 03 84 .....".>........
00d0: 00 10 20 01 04 70 1f 13 00 f3 00 00 00 00 00 00 .. ..p..........
00e0: 00 01 c0 50 00 01 00 01 00 00 03 84 00 04 c1 1d ...P............
00f0: bc 04 c0 50 00 1c 00 01 00 00 03 84 00 10 20 01 ...P.......... .
0100: 06 7c 14 03 10 10 00 00 00 00 00 00 00 04 c0 a0 .|..............
0110: 00 01 00 01 00 00 03 84 00 04 82 85 08 24 c0 74 .............$.t
0120: 00 01 00 01 00 00 22 24 00 04 86 6a 01 07 ......"$...j..
== Info: Connection #0 to host dns2.in-berlin.de left intact
== Info: Connection state changed (MAX_CONCURRENT_STREAMS updated)!
<= Recv header, 0000000013 bytes (0x0000000d)
0000: 48 54 54 50 2f 32 20 32 30 30 20 0d 0a HTTP/2 200 ..
<= Recv header, 0000000019 bytes (0x00000013)
0000: 73 65 72 76 65 72 3a 20 68 32 6f 2f 32 2e 32 2e server: h2o/2.2.
0010: 35 0d 0a 5..
<= Recv header, 0000000037 bytes (0x00000025)
0000: 64 61 74 65 3a 20 54 75 65 2c 20 31 38 20 4a 75 date: Tue, 18 Ju
0010: 6e 20 32 30 31 39 20 31 39 3a 33 30 3a 31 37 20 n 2019 19:30:17
0020: 47 4d 54 0d 0a GMT..
<= Recv header, 0000000021 bytes (0x00000015)
0000: 73 65 72 76 65 72 3a 20 68 32 6f 2f 64 6e 73 64 server: h2o/dnsd
0010: 69 73 74 0d 0a ist..
<= Recv header, 0000000039 bytes (0x00000027)
0000: 63 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 61 70 content-type: ap
0010: 70 6c 69 63 61 74 69 6f 6e 2f 64 6e 73 2d 6d 65 plication/dns-me
0020: 73 73 61 67 65 0d 0a ssage..
<= Recv header, 0000000021 bytes (0x00000015)
0000: 63 6f 6e 74 65 6e 74 2d 6c 65 6e 67 74 68 3a 20 content-length:
0010: 33 31 34 0d 0a 314..
<= Recv header, 0000000002 bytes (0x00000002)
0000: 0d 0a ..
<= Recv data, 0000000314 bytes (0x0000013a)
0000: 00 00 85 80 00 01 00 01 00 05 00 07 03 77 77 77 .............www
0010: 09 69 6e 2d 62 65 72 6c 69 6e 02 64 65 00 00 1c .in-berlin.de...
0020: 00 01 c0 0c 00 1c 00 01 00 00 03 84 00 10 20 01 .............. .
0030: 0b f0 c0 00 00 0a 00 00 00 00 00 02 02 26 c0 10 .............&..
0040: 00 02 00 01 00 00 03 84 00 06 03 6e 73 34 c0 10 ...........ns4..
0050: c0 10 00 02 00 01 00 00 03 84 00 06 03 6e 73 33 .............ns3
0060: c0 10 c0 10 00 02 00 01 00 00 03 84 00 06 03 6e ...............n
0070: 73 31 c0 10 c0 10 00 02 00 01 00 00 03 84 00 20 s1.............
0080: 04 61 72 62 69 0a 69 6e 66 6f 72 6d 61 74 69 6b .arbi.informatik
0090: 0d 75 6e 69 2d 6f 6c 64 65 6e 62 75 72 67 c0 1a .uni-oldenburg..
00a0: c0 10 00 02 00 01 00 00 03 84 00 06 03 6e 73 32 .............ns2
00b0: c0 10 c0 6e 00 01 00 01 00 00 03 84 00 04 c0 6d ...n...........m
00c0: 2a 04 c0 ac 00 01 00 01 00 00 03 84 00 04 82 85 *...............
00d0: 08 22 c0 ac 00 1c 00 01 00 00 03 84 00 10 20 01 ."............ .
00e0: 04 70 1f 13 00 f3 00 00 00 00 00 00 00 01 c0 5c .p.............\
00f0: 00 01 00 01 00 00 03 84 00 04 c1 1d bc 04 c0 5c ...............\
0100: 00 1c 00 01 00 00 03 84 00 10 20 01 06 7c 14 03 .......... ..|..
0110: 10 10 00 00 00 00 00 00 00 04 c0 4a 00 01 00 01 ...........J....
0120: 00 00 03 84 00 04 82 85 08 24 c0 80 00 01 00 01 .........$......
0130: 00 00 22 24 00 04 86 6a 01 07 .."$...j..
== Info: Connection #1 to host dns2.in-berlin.de left intact
www.in-berlin.de from https://dns2.in-berlin.de:443/
TTL: 900 seconds
A: 130.133.8.34
AAAA: 2001:0bf0:c000:000a:0000:0000:0002:0226
➜ doh git:(master) ✗
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment