Skip to content

Instantly share code, notes, and snippets.

@m0ar
Last active December 28, 2022 11:17
Show Gist options
  • Save m0ar/888adf8ec9a04f0639d6be76d6335eb3 to your computer and use it in GitHub Desktop.
Save m0ar/888adf8ec9a04f0639d6be76d6335eb3 to your computer and use it in GitHub Desktop.
== Info: Trying 5.178.76.99:443...
== Info: Connected to frontend.bredbandskollen.se (5.178.76.99) port 443 (#0)
== Info: ALPN: offers h2
== Info: ALPN: offers http/1.1
== Info: CAfile: /etc/ssl/certs/ca-certificates.crt
== Info: CApath: none
== Info: TLSv1.0 (OUT), TLS header, Certificate Status (22):
=> Send SSL data, 5 bytes (0x5)
0000: 16 03 01 02 00 .....
== Info: TLSv1.3 (OUT), TLS handshake, Client hello (1):
=> Send SSL data, 512 bytes (0x200)
0000: 01 00 01 fc 03 03 ef 30 88 69 d1 34 51 46 56 92 .......0.i.4QFV.
0010: f4 1f 2a 53 fd 69 be 05 51 c5 92 0f 21 b4 08 81 ..*S.i..Q...!...
0020: 7f c4 a3 70 bb 23 20 42 c3 09 2f 23 b9 91 78 46 ...p.# B../#..xF
0030: c0 50 63 fa e9 dc 21 d5 f7 15 ae ab 06 ca 30 8c .Pc...!.......0.
0040: fc bb b1 4e 17 e3 0f 00 3e 13 02 13 03 13 01 c0 ...N....>.......
0050: 2c c0 30 00 9f cc a9 cc a8 cc aa c0 2b c0 2f 00 ,.0.........+./.
0060: 9e c0 24 c0 28 00 6b c0 23 c0 27 00 67 c0 0a c0 ..$.(.k.#.'.g...
0070: 14 00 39 c0 09 c0 13 00 33 00 9d 00 9c 00 3d 00 ..9.....3.....=.
0080: 3c 00 35 00 2f 00 ff 01 00 01 75 00 00 00 20 00 <.5./.....u... .
0090: 1e 00 00 1b 66 72 6f 6e 74 65 6e 64 2e 62 72 65 ....frontend.bre
00a0: 64 62 61 6e 64 73 6b 6f 6c 6c 65 6e 2e 73 65 00 dbandskollen.se.
00b0: 0b 00 04 03 00 01 02 00 0a 00 16 00 14 00 1d 00 ................
00c0: 17 00 1e 00 19 00 18 01 00 01 01 01 02 01 03 01 ................
00d0: 04 00 10 00 0e 00 0c 02 68 32 08 68 74 74 70 2f ........h2.http/
00e0: 31 2e 31 00 16 00 00 00 17 00 00 00 31 00 00 00 1.1.........1...
00f0: 0d 00 2a 00 28 04 03 05 03 06 03 08 07 08 08 08 ..*.(...........
0100: 09 08 0a 08 0b 08 04 08 05 08 06 04 01 05 01 06 ................
0110: 01 03 03 03 01 03 02 04 02 05 02 06 02 00 2b 00 ..............+.
0120: 09 08 03 04 03 03 03 02 03 01 00 2d 00 02 01 01 ...........-....
0130: 00 33 00 26 00 24 00 1d 00 20 7a 34 7d 37 ff 15 .3.&.$... z4}7..
0140: e5 c6 ef 5b b5 9a ff 3f 5a 08 5e d0 18 88 b6 f7 ...[...?Z.^.....
0150: 96 31 22 bb bf cf 3f 95 b1 59 00 15 00 a2 00 00 .1"...?..Y......
0160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
== Info: TLSv1.2 (IN), TLS header, Certificate Status (22):
<= Recv SSL data, 5 bytes (0x5)
0000: 16 03 03 00 5d ....]
== Info: TLSv1.3 (IN), TLS handshake, Server hello (2):
<= Recv SSL data, 93 bytes (0x5d)
0000: 02 00 00 59 03 03 63 ac 24 cf 66 6b 95 87 53 c1 ...Y..c.$.fk..S.
0010: 76 ab 82 1c 9e ba fb 38 28 f7 cc db 5f 50 5e 5a v......8(..._P^Z
0020: 7e 3a 1a 6b 8d 29 20 3b 92 df fa 46 1a c7 b0 43 ~:.k.) ;...F...C
0030: 8c 0f 81 f7 52 5c 00 4f 15 36 9c 81 88 fa fc 80 ....R\.O.6......
0040: 8b 41 34 50 64 57 fc c0 30 00 00 11 00 00 00 00 .A4PdW..0.......
0050: ff 01 00 01 00 00 0b 00 04 03 00 01 02 .............
== Info: TLSv1.2 (IN), TLS header, Certificate Status (22):
<= Recv SSL data, 5 bytes (0x5)
0000: 16 03 03 11 f5 .....
== Info: TLSv1.2 (IN), TLS handshake, Certificate (11):
<= Recv SSL data, 4597 bytes (0x11f5)
0000: 0b 00 11 f1 00 11 ee 00 06 49 30 82 06 45 30 82 .........I0..E0.
0010: 05 2d a0 03 02 01 02 02 10 38 af d7 ad bd 8c e1 .-.......8......
0020: 6c 54 a8 df 0e dc be cc d6 30 0d 06 09 2a 86 48 lT.......0...*.H
0030: 86 f7 0d 01 01 0b 05 00 30 81 8f 31 0b 30 09 06 ........0..1.0..
0040: 03 55 04 06 13 02 47 42 31 1b 30 19 06 03 55 04 .U....GB1.0...U.
0050: 08 13 12 47 72 65 61 74 65 72 20 4d 61 6e 63 68 ...Greater Manch
0060: 65 73 74 65 72 31 10 30 0e 06 03 55 04 07 13 07 ester1.0...U....
0070: 53 61 6c 66 6f 72 64 31 18 30 16 06 03 55 04 0a Salford1.0...U..
0080: 13 0f 53 65 63 74 69 67 6f 20 4c 69 6d 69 74 65 ..Sectigo Limite
0090: 64 31 37 30 35 06 03 55 04 03 13 2e 53 65 63 74 d1705..U....Sect
00a0: 69 67 6f 20 52 53 41 20 44 6f 6d 61 69 6e 20 56 igo RSA Domain V
00b0: 61 6c 69 64 61 74 69 6f 6e 20 53 65 63 75 72 65 alidation Secure
00c0: 20 53 65 72 76 65 72 20 43 41 30 1e 17 0d 32 31 Server CA0...21
00d0: 31 32 31 35 30 30 30 30 30 30 5a 17 0d 32 33 30 1215000000Z..230
00e0: 31 31 35 32 33 35 39 35 39 5a 30 1f 31 1d 30 1b 115235959Z0.1.0.
00f0: 06 03 55 04 03 0c 14 2a 2e 62 72 65 64 62 61 6e ..U....*.bredban
0100: 64 73 6b 6f 6c 6c 65 6e 2e 73 65 30 82 01 22 30 dskollen.se0.."0
0110: 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 ...*.H..........
0120: 01 0f 00 30 82 01 0a 02 82 01 01 00 ba b4 e7 d6 ...0............
0130: 1d 08 e4 18 65 8b 76 11 b0 37 c4 6e f4 ab 43 74 ....e.v..7.n..Ct
0140: bb d7 c6 d4 42 88 da 07 37 64 07 bc 15 7f c3 bf ....B...7d......
0150: bf ba 66 b6 88 7a 4b bb ff 5e cb db ec be ba 2a ..f..zK..^.....*
0160: 2d 34 3f 02 d0 d9 22 c2 53 79 6e 82 88 2b 6c 05 -4?...".Syn..+l.
0170: 42 49 55 02 0b 5c 39 23 d7 d5 46 2e 00 c3 63 b4 BIU..\9#..F...c.
0180: e2 23 c5 b8 7e 5e 01 4b d3 10 3c 70 69 fb 1c dd .#..~^.K..<pi...
0190: 33 fb e0 d5 38 ed 28 c0 2e 8f ee 0f e9 7e a6 ed 3...8.(......~..
01a0: af 65 b3 d9 67 24 ed 22 8e cd e1 8e 18 c1 13 93 .e..g$."........
01b0: 01 00 51 cd 7d 18 42 15 1a d4 91 76 47 5f f7 b7 ..Q.}.B....vG_..
01c0: b4 27 73 6f e8 d0 15 c7 8b 62 46 6b 3c 70 82 89 .'so.....bFk<p..
01d0: 0b 90 99 34 a8 2c 89 fe 32 f2 25 6c 68 0d cf de ...4.,..2.%lh...
01e0: e6 fb c5 ed c4 4b 84 63 35 d5 82 ca 3a 3d 4b 96 .....K.c5...:=K.
01f0: 57 7e e1 17 39 48 15 8d 46 09 36 85 59 b4 c1 7b W~..9H..F.6.Y..{
0200: cb 3a a0 73 ca 7b bd 06 e2 ce e1 34 8c 6f 11 32 .:.s.{.....4.o.2
0210: 38 79 81 42 20 54 23 07 3f 56 3b f7 70 11 5e 8e 8y.B T#.?V;.p.^.
0220: 05 d9 00 d0 7c e2 f6 cb aa a0 85 5d 02 03 01 00 ....|......]....
0230: 01 a3 82 03 0a 30 82 03 06 30 1f 06 03 55 1d 23 .....0...0...U.#
0240: 04 18 30 16 80 14 8d 8c 5e c4 54 ad 8a e1 77 e9 ..0.....^.T...w.
0250: 9b f9 9b 05 e1 b8 01 8d 61 e1 30 1d 06 03 55 1d ........a.0...U.
0260: 0e 04 16 04 14 a2 b9 d1 e5 a3 c2 65 65 59 35 27 ...........eeY5'
0270: f6 e2 a7 31 67 29 64 cd 7f 30 0e 06 03 55 1d 0f ...1g)d..0...U..
0280: 01 01 ff 04 04 03 02 05 a0 30 0c 06 03 55 1d 13 .........0...U..
0290: 01 01 ff 04 02 30 00 30 1d 06 03 55 1d 25 04 16 .....0.0...U.%..
02a0: 30 14 06 08 2b 06 01 05 05 07 03 01 06 08 2b 06 0...+.........+.
02b0: 01 05 05 07 03 02 30 49 06 03 55 1d 20 04 42 30 ......0I..U. .B0
02c0: 40 30 34 06 0b 2b 06 01 04 01 b2 31 01 02 02 07 @04..+.....1....
02d0: 30 25 30 23 06 08 2b 06 01 05 05 07 02 01 16 17 0%0#..+.........
02e0: 68 74 74 70 73 3a 2f 2f 73 65 63 74 69 67 6f 2e https://sectigo.
02f0: 63 6f 6d 2f 43 50 53 30 08 06 06 67 81 0c 01 02 com/CPS0...g....
0300: 01 30 81 84 06 08 2b 06 01 05 05 07 01 01 04 78 .0....+........x
0310: 30 76 30 4f 06 08 2b 06 01 05 05 07 30 02 86 43 0v0O..+.....0..C
0320: 68 74 74 70 3a 2f 2f 63 72 74 2e 73 65 63 74 69 http://crt.secti
0330: 67 6f 2e 63 6f 6d 2f 53 65 63 74 69 67 6f 52 53 go.com/SectigoRS
0340: 41 44 6f 6d 61 69 6e 56 61 6c 69 64 61 74 69 6f ADomainValidatio
0350: 6e 53 65 63 75 72 65 53 65 72 76 65 72 43 41 2e nSecureServerCA.
0360: 63 72 74 30 23 06 08 2b 06 01 05 05 07 30 01 86 crt0#..+.....0..
0370: 17 68 74 74 70 3a 2f 2f 6f 63 73 70 2e 73 65 63 .http://ocsp.sec
0380: 74 69 67 6f 2e 63 6f 6d 30 33 06 03 55 1d 11 04 tigo.com03..U...
0390: 2c 30 2a 82 14 2a 2e 62 72 65 64 62 61 6e 64 73 ,0*..*.bredbands
03a0: 6b 6f 6c 6c 65 6e 2e 73 65 82 12 62 72 65 64 62 kollen.se..bredb
03b0: 61 6e 64 73 6b 6f 6c 6c 65 6e 2e 73 65 30 82 01 andskollen.se0..
03c0: 7e 06 0a 2b 06 01 04 01 d6 79 02 04 02 04 82 01 ~..+.....y......
03d0: 6e 04 82 01 6a 01 68 00 76 00 ad f7 be fa 7c ff n...j.h.v.....|.
03e0: 10 c8 8b 9d 3d 9c 1e 3e 18 6a b4 67 29 5d cf b1 ....=..>.j.g)]..
03f0: 0c 24 ca 85 86 34 eb dc 82 8a 00 00 01 7d bf 76 .$...4.......}.v
0400: 6b 6e 00 00 04 03 00 47 30 45 02 21 00 c4 1e 4a kn.....G0E.!...J
0410: 26 8e f8 b8 ab 9e 9e 75 36 d2 5e 02 e9 31 ec c7 &......u6.^..1..
0420: eb 36 75 49 ea 3b 6b 47 95 ba 0d 2b d2 02 20 0a .6uI.;kG...+.. .
0430: 0f 76 72 c9 da 9c 01 2e 6a fe 1e 28 e6 41 9d 0f .vr.....j..(.A..
0440: fa c9 ef f5 d0 b6 f0 1e d4 28 b0 93 fd 9f 01 00 .........(......
0450: 77 00 7a 32 8c 54 d8 b7 2d b6 20 ea 38 e0 52 1e w.z2.T..-. .8.R.
0460: e9 84 16 70 32 13 85 4d 3b d2 2b c1 3a 57 a3 52 ...p2..M;.+.:W.R
0470: eb 52 00 00 01 7d bf 76 6b a7 00 00 04 03 00 48 .R...}.vk......H
0480: 30 46 02 21 00 8d 04 4f 3d fb 23 c9 0f ef 90 7f 0F.!...O=.#.....
0490: a3 51 74 30 ae 31 fc 37 8f e1 b1 17 21 97 b5 7b .Qt0.1.7....!..{
04a0: 62 c2 dd 5f 7f 02 21 00 88 61 c9 e9 e1 09 33 97 b.._..!..a....3.
04b0: 95 db 3b 41 48 0d f7 fb 39 39 17 da a7 15 59 60 ..;AH...99....Y`
04c0: 30 69 42 a9 21 ad 20 35 00 75 00 e8 3e d0 da 3e 0iB.!. 5.u..>..>
04d0: f5 06 35 32 e7 57 28 bc 89 6b c9 03 d3 cb d1 11 ..52.W(..k......
04e0: 6b ec eb 69 e1 77 7d 6d 06 bd 6e 00 00 01 7d bf k..i.w}m..n...}.
04f0: 76 6b 54 00 00 04 03 00 46 30 44 02 20 76 49 c9 vkT.....F0D. vI.
0500: 25 40 b4 9f 26 1d 27 6a 98 56 2e eb e8 17 fb 55 %@..&.'j.V.....U
0510: 77 c5 13 84 10 82 a2 d3 68 c1 f7 6b a5 02 20 5d w.......h..k.. ]
0520: c8 75 8e 85 00 3c e3 75 2a 5b 88 8b 0f 07 41 1e .u...<.u*[....A.
0530: ec dc b3 8f 9a bf 2f 63 b0 6f 94 04 a5 b6 07 30 ....../c.o.....0
0540: 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 ...*.H..........
0550: 01 01 00 7b 8d c3 74 33 ba 22 be ca f4 00 7f 41 ...{..t3.".....A
0560: 5b 59 61 88 ee 0d 7e ba 96 74 93 91 c2 4a 56 1a [Ya...~..t...JV.
0570: 2e ac 51 89 72 1e a8 33 36 d9 44 39 8a 3d 3f 52 ..Q.r..36.D9.=?R
0580: 4a 5d 63 b0 b7 46 df 5f e0 0e e7 46 97 f7 62 e4 J]c..F._...F..b.
0590: 15 c4 d4 33 19 35 e8 ea c9 ae 40 14 d3 e5 34 d2 ...3.5....@...4.
05a0: 4e 1a e3 34 62 36 7f 4a dd 94 48 9e 84 24 33 f9 N..4b6.J..H..$3.
05b0: d3 a8 16 4d 9b 38 f4 13 f7 c3 ee aa 5b 73 af 97 ...M.8......[s..
05c0: ce 8a dd 15 7c dd 7e 84 91 b2 50 e8 b5 4c 2a c2 ....|.~...P..L*.
05d0: e0 eb 6a f0 20 77 2b c4 52 ff 9e 33 17 aa d8 22 ..j. w+.R..3..."
05e0: fb 53 6f b6 0b 9f 4d 7f 20 3f f6 75 2e e2 32 cd .So...M. ?.u..2.
05f0: c2 0e 2c ee 29 b6 6b b5 4d dc ab fa 0b e1 7a 86 ..,.).k.M.....z.
0600: f5 74 21 e2 06 f3 1f cb 08 bd 10 9d d6 7c ca 6e .t!..........|.n
0610: b8 db 87 d4 e6 55 96 31 04 89 59 4b bd 64 6d af .....U.1..YK.dm.
0620: 6a 3d d2 7a 23 d1 75 d7 9d ae 50 98 10 a2 c9 45 j=.z#.u...P....E
0630: 6b bf f0 dc 24 4a 06 f3 3c 43 94 87 60 db d4 e0 k...$J..<C..`...
0640: 30 7c d3 29 fb c3 91 32 6a 34 7b 61 52 f3 8b 0d 0|.)...2j4{aR...
0650: 22 7c cc 00 06 17 30 82 06 13 30 82 03 fb a0 03 "|....0...0.....
0660: 02 01 02 02 10 7d 5b 51 26 b4 76 ba 11 db 74 16 .....}[Q&.v...t.
0670: 0b bc 53 0d a7 30 0d 06 09 2a 86 48 86 f7 0d 01 ..S..0...*.H....
0680: 01 0c 05 00 30 81 88 31 0b 30 09 06 03 55 04 06 ....0..1.0...U..
0690: 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 4e ..US1.0...U....N
06a0: 65 77 20 4a 65 72 73 65 79 31 14 30 12 06 03 55 ew Jersey1.0...U
06b0: 04 07 13 0b 4a 65 72 73 65 79 20 43 69 74 79 31 ....Jersey City1
06c0: 1e 30 1c 06 03 55 04 0a 13 15 54 68 65 20 55 53 .0...U....The US
06d0: 45 52 54 52 55 53 54 20 4e 65 74 77 6f 72 6b 31 ERTRUST Network1
06e0: 2e 30 2c 06 03 55 04 03 13 25 55 53 45 52 54 72 .0,..U...%USERTr
06f0: 75 73 74 20 52 53 41 20 43 65 72 74 69 66 69 63 ust RSA Certific
0700: 61 74 69 6f 6e 20 41 75 74 68 6f 72 69 74 79 30 ation Authority0
0710: 1e 17 0d 31 38 31 31 30 32 30 30 30 30 30 30 5a ...181102000000Z
0720: 17 0d 33 30 31 32 33 31 32 33 35 39 35 39 5a 30 ..301231235959Z0
0730: 81 8f 31 0b 30 09 06 03 55 04 06 13 02 47 42 31 ..1.0...U....GB1
0740: 1b 30 19 06 03 55 04 08 13 12 47 72 65 61 74 65 .0...U....Greate
0750: 72 20 4d 61 6e 63 68 65 73 74 65 72 31 10 30 0e r Manchester1.0.
0760: 06 03 55 04 07 13 07 53 61 6c 66 6f 72 64 31 18 ..U....Salford1.
0770: 30 16 06 03 55 04 0a 13 0f 53 65 63 74 69 67 6f 0...U....Sectigo
0780: 20 4c 69 6d 69 74 65 64 31 37 30 35 06 03 55 04 Limited1705..U.
0790: 03 13 2e 53 65 63 74 69 67 6f 20 52 53 41 20 44 ...Sectigo RSA D
07a0: 6f 6d 61 69 6e 20 56 61 6c 69 64 61 74 69 6f 6e omain Validation
07b0: 20 53 65 63 75 72 65 20 53 65 72 76 65 72 20 43 Secure Server C
07c0: 41 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 A0.."0...*.H....
07d0: 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 .........0......
07e0: 01 00 d6 73 33 d6 d7 3c 20 d0 00 d2 17 45 b8 d6 ...s3..< ....E..
07f0: 3e 07 a2 3f c7 41 ee 32 30 c9 b0 6c fd f4 9f cb >..?.A.20..l....
0800: 12 98 0f 2d 3f 8d 4d 01 0c 82 0f 17 7f 62 2e e9 ...-?.M......b..
0810: b8 48 79 fb 16 83 4e ad d7 32 25 93 b7 07 bf b9 .Hy...N..2%.....
0820: 50 3f a9 4c c3 40 2a e9 39 ff d9 81 ca 1f 16 32 P?.L.@*.9......2
0830: 41 da 80 26 b9 23 7a 87 20 1e e3 ff 20 9a 3c 95 A..&.#z. ... .<.
0840: 44 6f 87 75 06 90 40 b4 32 93 16 09 10 08 23 3e Do.u..@.2.....#>
0850: d2 dd 87 0f 6f 5d 51 14 6a 0a 69 c5 4f 01 72 69 ....o]Q.j.i.O.ri
0860: cf d3 93 4c 6d 04 a0 a3 1b 82 7e b1 9a b9 ed c5 ...Lm.....~.....
0870: 9e c5 37 78 9f 9a 08 34 fb 56 2e 58 c4 09 0e 06 ..7x...4.V.X....
0880: 64 5b bc 37 dc f1 9f 28 68 a8 56 b0 92 a3 5c 9f d[.7...(h.V...\.
0890: bb 88 98 08 1b 24 1d ab 30 85 ae af b0 2e 9e 7a .....$..0......z
08a0: 9d c1 c0 42 1c e2 02 f0 ea e0 4a d2 ef 90 0e b4 ...B......J.....
08b0: c1 40 16 f0 6f 85 42 4a 64 f7 a4 30 a0 fe bf 2e .@..o.BJd..0....
08c0: a3 27 5a 8e 8b 58 b8 ad c3 19 17 84 63 ed 6f 56 .'Z..X......c.oV
08d0: fd 83 cb 60 34 c4 74 be e6 9d db e1 e4 e5 ca 0c ...`4.t.........
08e0: 5f 15 02 03 01 00 01 a3 82 01 6e 30 82 01 6a 30 _.........n0..j0
08f0: 1f 06 03 55 1d 23 04 18 30 16 80 14 53 79 bf 5a ...U.#..0...Sy.Z
0900: aa 2b 4a cf 54 80 e1 d8 9b c0 9d f2 b2 03 66 cb .+J.T.........f.
0910: 30 1d 06 03 55 1d 0e 04 16 04 14 8d 8c 5e c4 54 0...U........^.T
0920: ad 8a e1 77 e9 9b f9 9b 05 e1 b8 01 8d 61 e1 30 ...w.........a.0
0930: 0e 06 03 55 1d 0f 01 01 ff 04 04 03 02 01 86 30 ...U...........0
0940: 12 06 03 55 1d 13 01 01 ff 04 08 30 06 01 01 ff ...U.......0....
0950: 02 01 00 30 1d 06 03 55 1d 25 04 16 30 14 06 08 ...0...U.%..0...
0960: 2b 06 01 05 05 07 03 01 06 08 2b 06 01 05 05 07 +.........+.....
0970: 03 02 30 1b 06 03 55 1d 20 04 14 30 12 30 06 06 ..0...U. ..0.0..
0980: 04 55 1d 20 00 30 08 06 06 67 81 0c 01 02 01 30 .U. .0...g.....0
0990: 50 06 03 55 1d 1f 04 49 30 47 30 45 a0 43 a0 41 P..U...I0G0E.C.A
09a0: 86 3f 68 74 74 70 3a 2f 2f 63 72 6c 2e 75 73 65 .?http://crl.use
09b0: 72 74 72 75 73 74 2e 63 6f 6d 2f 55 53 45 52 54 rtrust.com/USERT
09c0: 72 75 73 74 52 53 41 43 65 72 74 69 66 69 63 61 rustRSACertifica
09d0: 74 69 6f 6e 41 75 74 68 6f 72 69 74 79 2e 63 72 tionAuthority.cr
09e0: 6c 30 76 06 08 2b 06 01 05 05 07 01 01 04 6a 30 l0v..+........j0
09f0: 68 30 3f 06 08 2b 06 01 05 05 07 30 02 86 33 68 h0?..+.....0..3h
0a00: 74 74 70 3a 2f 2f 63 72 74 2e 75 73 65 72 74 72 ttp://crt.usertr
0a10: 75 73 74 2e 63 6f 6d 2f 55 53 45 52 54 72 75 73 ust.com/USERTrus
0a20: 74 52 53 41 41 64 64 54 72 75 73 74 43 41 2e 63 tRSAAddTrustCA.c
0a30: 72 74 30 25 06 08 2b 06 01 05 05 07 30 01 86 19 rt0%..+.....0...
0a40: 68 74 74 70 3a 2f 2f 6f 63 73 70 2e 75 73 65 72 http://ocsp.user
0a50: 74 72 75 73 74 2e 63 6f 6d 30 0d 06 09 2a 86 48 trust.com0...*.H
0a60: 86 f7 0d 01 01 0c 05 00 03 82 02 01 00 32 bf 61 .............2.a
0a70: bd 0e 48 c3 4f c7 ba 47 4d f8 9c 78 19 01 dc 13 ..H.O..GM..x....
0a80: 1d 80 6f fc c3 70 b4 52 9a 31 33 9a 57 52 fb 31 ..o..p.R.13.WR.1
0a90: 9e 6b a4 ef 54 aa 89 8d 40 17 68 f8 11 10 7c d2 .k..T...@.h...|.
0aa0: ca b1 f1 55 86 c7 ee b3 36 91 86 f6 39 51 bf 46 ...U....6...9Q.F
0ab0: bf 0f a0 ba b4 f7 7e 49 c4 2a 36 17 9e e4 68 39 ......~I.*6...h9
0ac0: 7a af 94 4e 56 6f b2 7b 3b bf 0a 86 bd cd c5 77 z..NVo.{;......w
0ad0: 1c 03 b8 38 b1 a2 1f 5f 7e db 8a dc 46 48 b6 68 ...8..._~...FH.h
0ae0: 0a cf b2 b5 b4 e2 34 e4 67 a9 38 66 09 5e d2 b8 ......4.g.8f.^..
0af0: fc 9d 28 3a 17 40 27 c2 72 4e 29 fd 21 3c 7c cf ..(:.@'.rN).!<|.
0b00: 13 fb 96 2c c5 31 44 fd 13 ed d5 9b a9 69 68 77 ...,.1D......ihw
0b10: 7c ee e1 ff a4 f9 36 38 08 53 39 a2 84 34 9c 19 |.....68.S9..4..
0b20: f3 be 0e ac d5 24 37 eb 23 a8 78 d0 d3 e7 ef 92 .....$7.#.x.....
0b30: 47 64 62 39 22 ef c6 f7 11 be 22 85 c6 66 44 24 Gdb9"....."..fD$
0b40: 26 8e 10 32 8d c8 93 ae 07 9e 83 3e 2f d9 f9 f5 &..2.......>/...
0b50: 46 8e 63 be c1 e6 b4 dc a6 cd 21 a8 86 0a 95 d9 F.c.......!.....
0b60: 2e 85 26 1a fd fc b1 b6 57 42 6d 95 d1 33 f6 39 ..&.....WBm..3.9
0b70: 14 06 82 41 38 f5 8f 58 dc 80 5b a4 d5 7d 95 78 ...A8..X..[..}.x
0b80: fd a7 9b ff fd c5 a8 69 ab 26 e7 a7 a4 05 87 5b .......i.&.....[
0b90: a9 b7 b8 a3 20 0b 97 a9 45 85 dd b3 8b e5 89 37 .... ...E......7
0ba0: 8e 29 0d fc 06 17 f6 38 40 0e 42 e4 12 06 fb 7b .).....8@.B....{
0bb0: f3 c6 11 68 62 df e3 98 f4 13 d8 15 4f 8b b1 69 ...hb.......O..i
0bc0: d9 10 60 bc 64 2a ea 31 b7 e4 b5 a3 3a 14 9b 26 ..`.d*.1....:..&
0bd0: e3 0b 7b fd 02 8e b6 99 c1 38 97 59 36 f6 a8 74 ..{......8.Y6..t
0be0: a2 86 b6 5e eb c6 64 ea cf a0 a3 f9 6e 9e ba 2d ...^..d.....n..-
0bf0: 11 b6 86 98 08 58 2d c9 ac 25 64 f2 5e 75 b4 38 .....X-..%d.^u.8
0c00: c1 ae 7f 5a 46 83 ea 51 ca b6 f1 99 11 35 6b a5 ...ZF..Q.....5k.
0c10: 6a 7b c6 00 b0 e7 f8 be 64 b2 ad c8 c2 f1 ac e3 j{......d.......
0c20: 51 ea a4 93 e0 79 c8 e1 81 40 c9 0a 5b e1 12 3c Q....y...@..[..<
0c30: c1 60 2a e3 97 c0 89 42 ca 94 cf 46 98 12 69 bb .`*....B...F..i.
0c40: 98 d0 c2 d3 0d 72 4b 47 6e e5 93 c4 32 28 63 87 .....rKGn...2(c.
0c50: 43 e4 b0 32 3e 0a d3 4b bf 23 9b 14 29 41 2b 9a C..2>..K.#..)A+.
0c60: 04 1f 93 2d f1 c7 39 48 3c ad 5a 12 7f 00 05 85 ...-..9H<.Z.....
0c70: 30 82 05 81 30 82 04 69 a0 03 02 01 02 02 10 39 0...0..i.......9
0c80: 72 44 3a f9 22 b7 51 d7 d3 6c 10 dd 31 35 95 30 rD:.".Q..l..15.0
0c90: 0d 06 09 2a 86 48 86 f7 0d 01 01 0c 05 00 30 7b ...*.H........0{
0ca0: 31 0b 30 09 06 03 55 04 06 13 02 47 42 31 1b 30 1.0...U....GB1.0
0cb0: 19 06 03 55 04 08 0c 12 47 72 65 61 74 65 72 20 ...U....Greater
0cc0: 4d 61 6e 63 68 65 73 74 65 72 31 10 30 0e 06 03 Manchester1.0...
0cd0: 55 04 07 0c 07 53 61 6c 66 6f 72 64 31 1a 30 18 U....Salford1.0.
0ce0: 06 03 55 04 0a 0c 11 43 6f 6d 6f 64 6f 20 43 41 ..U....Comodo CA
0cf0: 20 4c 69 6d 69 74 65 64 31 21 30 1f 06 03 55 04 Limited1!0...U.
0d00: 03 0c 18 41 41 41 20 43 65 72 74 69 66 69 63 61 ...AAA Certifica
0d10: 74 65 20 53 65 72 76 69 63 65 73 30 1e 17 0d 31 te Services0...1
0d20: 39 30 33 31 32 30 30 30 30 30 30 5a 17 0d 32 38 90312000000Z..28
0d30: 31 32 33 31 32 33 35 39 35 39 5a 30 81 88 31 0b 1231235959Z0..1.
0d40: 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 0...U....US1.0..
0d50: 03 55 04 08 13 0a 4e 65 77 20 4a 65 72 73 65 79 .U....New Jersey
0d60: 31 14 30 12 06 03 55 04 07 13 0b 4a 65 72 73 65 1.0...U....Jerse
0d70: 79 20 43 69 74 79 31 1e 30 1c 06 03 55 04 0a 13 y City1.0...U...
0d80: 15 54 68 65 20 55 53 45 52 54 52 55 53 54 20 4e .The USERTRUST N
0d90: 65 74 77 6f 72 6b 31 2e 30 2c 06 03 55 04 03 13 etwork1.0,..U...
0da0: 25 55 53 45 52 54 72 75 73 74 20 52 53 41 20 43 %USERTrust RSA C
0db0: 65 72 74 69 66 69 63 61 74 69 6f 6e 20 41 75 74 ertification Aut
0dc0: 68 6f 72 69 74 79 30 82 02 22 30 0d 06 09 2a 86 hority0.."0...*.
0dd0: 48 86 f7 0d 01 01 01 05 00 03 82 02 0f 00 30 82 H.............0.
0de0: 02 0a 02 82 02 01 00 80 12 65 17 36 0e c3 db 08 .........e.6....
0df0: b3 d0 ac 57 0d 76 ed cd 27 d3 4c ad 50 83 61 e2 ...W.v..'.L.P.a.
0e00: aa 20 4d 09 2d 64 09 dc ce 89 9f cc 3d a9 ec f6 . M.-d......=...
0e10: cf c1 dc f1 d3 b1 d6 7b 37 28 11 2b 47 da 39 c6 .......{7(.+G.9.
0e20: bc 3a 19 b4 5f a6 bd 7d 9d a3 63 42 b6 76 f2 a9 .:.._..}..cB.v..
0e30: 3b 2b 91 f8 e2 6f d0 ec 16 20 90 09 3e e2 e8 74 ;+...o... ..>..t
0e40: c9 18 b4 91 d4 62 64 db 7f a3 06 f1 88 18 6a 90 .....bd.......j.
0e50: 22 3c bc fe 13 f0 87 14 7b f6 e4 1f 8e d4 e4 51 "<......{......Q
0e60: c6 11 67 46 08 51 cb 86 14 54 3f bc 33 fe 7e 6c ..gF.Q...T?.3.~l
0e70: 9c ff 16 9d 18 bd 51 8e 35 a6 a7 66 c8 72 67 db ......Q.5..f.rg.
0e80: 21 66 b1 d4 9b 78 03 c0 50 3a e8 cc f0 dc bc 9e !f...x..P:......
0e90: 4c fe af 05 96 35 1f 57 5a b7 ff ce f9 3d b7 2c L....5.WZ....=.,
0ea0: b6 f6 54 dd c8 e7 12 3a 4d ae 4c 8a b7 5c 9a b4 ..T....:M.L..\..
0eb0: b7 20 3d ca 7f 22 34 ae 7e 3b 68 66 01 44 e7 01 . =.."4.~;hf.D..
0ec0: 4e 46 53 9b 33 60 f7 94 be 53 37 90 73 43 f3 32 NFS.3`...S7.sC.2
0ed0: c3 53 ef db aa fe 74 4e 69 c7 6b 8c 60 93 de c4 .S....tNi.k.`...
0ee0: c7 0c df e1 32 ae cc 93 3b 51 78 95 67 8b ee 3d ....2...;Qx.g..=
0ef0: 56 fe 0c d0 69 0f 1b 0f f3 25 26 6b 33 6d f7 6e V...i....%&k3m.n
0f00: 47 fa 73 43 e5 7e 0e a5 66 b1 29 7c 32 84 63 55 G.sC.~..f.)|2.cU
0f10: 89 c4 0d c1 93 54 30 19 13 ac d3 7d 37 a7 eb 5d .....T0....}7..]
0f20: 3a 6c 35 5c db 41 d7 12 da a9 49 0b df d8 80 8a :l5\.A....I.....
0f30: 09 93 62 8e b5 66 cf 25 88 cd 84 b8 b1 3f a4 39 ..b..f.%.....?.9
0f40: 0f d9 02 9e eb 12 4c 95 7c f3 6b 05 a9 5e 16 83 ......L.|.k..^..
0f50: cc b8 67 e2 e8 13 9d cc 5b 82 d3 4c b3 ed 5b ff ..g.....[..L..[.
0f60: de e5 73 ac 23 3b 2d 00 bf 35 55 74 09 49 d8 49 ..s.#;-..5Ut.I.I
0f70: 58 1a 7f 92 36 e6 51 92 0e f3 26 7d 1c 4d 17 bc X...6.Q...&}.M..
0f80: c9 ec 43 26 d0 bf 41 5f 40 a9 44 44 f4 99 e7 57 ..C&..A_@.DD...W
0f90: 87 9e 50 1f 57 54 a8 3e fd 74 63 2f b1 50 65 09 ..P.WT.>.tc/.Pe.
0fa0: e6 58 42 2e 43 1a 4c b4 f0 25 47 59 fa 04 1e 93 .XB.C.L..%GY....
0fb0: d4 26 46 4a 50 81 b2 de be 78 b7 fc 67 15 e1 c9 .&FJP....x..g...
0fc0: 57 84 1e 0f 63 d6 e9 62 ba d6 5f 55 2e ea 5c c6 W...c..b.._U..\.
0fd0: 28 08 04 25 39 b8 0e 2b a9 f2 4c 97 1c 07 3f 0d (..%9..+..L...?.
0fe0: 52 f5 ed ef 2f 82 0f 02 03 01 00 01 a3 81 f2 30 R.../..........0
0ff0: 81 ef 30 1f 06 03 55 1d 23 04 18 30 16 80 14 a0 ..0...U.#..0....
1000: 11 0a 23 3e 96 f1 07 ec e2 af 29 ef 82 a5 7f d0 ..#>......).....
1010: 30 a4 b4 30 1d 06 03 55 1d 0e 04 16 04 14 53 79 0..0...U......Sy
1020: bf 5a aa 2b 4a cf 54 80 e1 d8 9b c0 9d f2 b2 03 .Z.+J.T.........
1030: 66 cb 30 0e 06 03 55 1d 0f 01 01 ff 04 04 03 02 f.0...U.........
1040: 01 86 30 0f 06 03 55 1d 13 01 01 ff 04 05 30 03 ..0...U.......0.
1050: 01 01 ff 30 11 06 03 55 1d 20 04 0a 30 08 30 06 ...0...U. ..0.0.
1060: 06 04 55 1d 20 00 30 43 06 03 55 1d 1f 04 3c 30 ..U. .0C..U...<0
1070: 3a 30 38 a0 36 a0 34 86 32 68 74 74 70 3a 2f 2f :08.6.4.2http://
1080: 63 72 6c 2e 63 6f 6d 6f 64 6f 63 61 2e 63 6f 6d crl.comodoca.com
1090: 2f 41 41 41 43 65 72 74 69 66 69 63 61 74 65 53 /AAACertificateS
10a0: 65 72 76 69 63 65 73 2e 63 72 6c 30 34 06 08 2b ervices.crl04..+
10b0: 06 01 05 05 07 01 01 04 28 30 26 30 24 06 08 2b ........(0&0$..+
10c0: 06 01 05 05 07 30 01 86 18 68 74 74 70 3a 2f 2f .....0...http://
10d0: 6f 63 73 70 2e 63 6f 6d 6f 64 6f 63 61 2e 63 6f ocsp.comodoca.co
10e0: 6d 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0c 05 00 m0...*.H........
10f0: 03 82 01 01 00 18 87 51 dc 74 21 3d 9c 8a e0 27 .......Q.t!=...'
1100: b7 33 d0 2e cc ec f0 e6 cb 5e 11 de 22 6f 9b 75 .3.......^.."o.u
1110: 8e 9e 72 fe e4 d6 fe aa 1f 9c 96 2d ef 03 4a 7e ..r........-..J~
1120: ae f4 8d 6f 72 3c 43 3b c0 3f eb b8 df 5c aa a9 ...or<C;.?...\..
1130: c6 ae f2 fc d8 ee a3 7b 43 f6 86 36 7c 14 e0 cd .......{C..6|...
1140: f4 f7 3f fe de b8 b4 8a f0 91 96 fe fd 43 64 7e ..?..........Cd~
1150: fd cc d2 01 a1 7d 7d f8 19 19 c9 42 2b 13 bf 58 .....}}....B+..X
1160: 8b ba a4 a2 66 04 76 88 91 4e 0c 89 14 ce a2 4d ....f.v..N.....M
1170: c9 32 b3 ba e8 14 1a bc 71 f1 5b f0 41 0b 98 00 .2......q.[.A...
1180: 0a 22 03 10 e5 0c b1 f9 cd 92 37 19 ed 3b f1 e4 ."........7..;..
1190: 3a b6 f9 45 13 26 75 af bb aa ef 3f 7b 77 3b d2 :..E.&u....?{w;.
11a0: c4 02 91 3d 19 00 d3 17 5c 39 db 3f 7b 18 0d 45 ...=....\9.?{..E
11b0: cd 93 85 96 2f 5d df 59 16 4f 3f 51 bd d5 45 18 ..../].Y.O?Q..E.
11c0: 3f ed 4a 8e e8 06 61 74 23 16 b5 0d 50 73 27 44 ?.J...at#...Ps'D
11d0: 47 7f 10 5d 89 2a 6b 85 31 14 c4 e8 a9 6a 4c 80 G..].*k.1....jL.
11e0: bc 6a 78 cf b8 7f 8e 76 72 99 0c 9d fe d7 91 08 .jx....vr.......
11f0: 16 a1 a3 5f 95 ..._.
== Info: TLSv1.2 (IN), TLS header, Certificate Status (22):
<= Recv SSL data, 5 bytes (0x5)
0000: 16 03 03 01 4d ....M
== Info: TLSv1.2 (IN), TLS handshake, Server key exchange (12):
<= Recv SSL data, 333 bytes (0x14d)
0000: 0c 00 01 49 03 00 17 41 04 66 dd 69 ba db 4f 2e ...I...A.f.i..O.
0010: b8 1f e7 78 a7 79 99 f5 ef b5 d8 8e b7 42 1a 3f ...x.y.......B.?
0020: e9 77 53 c5 ae 63 c6 d8 5b 08 d5 e3 ef 9a 4c 03 .wS..c..[.....L.
0030: 84 0d e6 de 7a 98 2a 55 19 e9 3c c1 9a a8 58 4d ....z.*U..<...XM
0040: a5 aa 3c 35 66 2c 5c 66 0b 02 01 01 00 6b e4 70 ..<5f,\f.....k.p
0050: ee 71 e5 77 86 e6 19 a3 ca 58 66 cb ee ef 37 65 .q.w.....Xf...7e
0060: 79 fd 25 6c 46 48 34 69 a9 fa 50 97 e1 ee fe eb y.%lFH4i..P.....
0070: a7 11 40 5d 24 d2 f1 79 df 30 d1 9e f0 b9 01 39 ..@]$..y.0.....9
0080: 77 cb 1c 7e 57 57 8d e1 18 cd 6d 5b ed 99 0d 5e w..~WW....m[...^
0090: 9d 5b 9c c2 88 bd 84 55 cb 2f 45 63 68 87 55 a8 .[.....U./Ech.U.
00a0: dd 86 46 47 9b cd 8a 2d 10 4f 3a ad a0 8f c9 8b ..FG...-.O:.....
00b0: 54 23 cf 37 b3 cf ca 5d ac 2c 1d 67 61 b2 9d 56 T#.7...].,.ga..V
00c0: 66 45 be b6 57 e9 40 8b 41 7f a0 49 86 67 3e 3c fE..W.@.A..I.g><
00d0: 87 b5 09 ef cb 6a dd e3 39 aa a9 3a f4 13 d2 20 .....j..9..:...
00e0: d3 a9 f8 e3 e8 12 f2 8e ac 84 c8 1a f2 ce e3 5a ...............Z
00f0: d0 79 2a 19 81 a8 57 39 dc a0 73 10 ed 89 29 a2 .y*...W9..s...).
0100: e7 d2 70 ef e6 a8 ae 8a 22 4b 3d b0 46 80 c8 1f ..p....."K=.F...
0110: 2e 31 8c c0 8b 66 2f 39 8f 60 8d d1 1d 51 dc a6 .1...f/9.`...Q..
0120: 73 d5 69 97 c3 8d 30 a4 bb 47 37 d1 55 3a 0b e1 s.i...0..G7.U:..
0130: a7 72 fe e2 24 12 4b 0a b0 c1 6e 4b 69 3e 87 b5 .r..$.K...nKi>..
0140: 90 fe 32 2f b4 21 04 75 ee 02 46 0e 5e ..2/.!.u..F.^
== Info: TLSv1.2 (OUT), TLS header, Unknown (21):
=> Send SSL data, 5 bytes (0x5)
0000: 15 03 03 00 02 .....
== Info: TLSv1.2 (OUT), TLS alert, handshake failure (552):
=> Send SSL data, 2 bytes (0x2)
0000: 02 28 .(
== Info: error:0A000172:SSL routines::wrong signature type
== Info: Closing connection 0
curl -v https://frontend.bredbandskollen.se/download/README.txt
* Trying 5.178.76.99:443...
* Connected to frontend.bredbandskollen.se (5.178.76.99) port 443 (#0)
* ALPN: offers h2
* ALPN: offers http/1.1
* CAfile: /etc/ssl/certs/ca-certificates.crt
* CApath: none
* TLSv1.0 (OUT), TLS header, Certificate Status (22):
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
* TLSv1.2 (IN), TLS header, Certificate Status (22):
* TLSv1.3 (IN), TLS handshake, Server hello (2):
* TLSv1.2 (IN), TLS header, Certificate Status (22):
* TLSv1.2 (IN), TLS handshake, Certificate (11):
* TLSv1.2 (IN), TLS header, Certificate Status (22):
* TLSv1.2 (IN), TLS handshake, Server key exchange (12):
* TLSv1.2 (OUT), TLS header, Unknown (21):
* TLSv1.2 (OUT), TLS alert, handshake failure (552):
* error:0A000172:SSL routines::wrong signature type
* Closing connection 0
curl: (35) error:0A000172:SSL routines::wrong signature type
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment