== Info: Host free.drweb.com:443 was resolved. == Info: IPv6: (none) == Info: IPv4: 213.79.65.58 == Info: Trying 213.79.65.58:443... == Info: Connected to free.drweb.com (213.79.65.58) port 443 == Info: ALPN: curl offers h2,http/1.1 == Info: TLSv1.3 (OUT), TLS handshake, Client hello (1): => Send SSL data, 313 bytes (0x139) 0000: ...5...0!.....3-..R..D.U..4.|.H,..Ux.H .@sU.Q}&oV.Zr.Q+_.)...p.. 0040: .pH..P..`.......0.,.(.$.......k.9.................=.5...../.+.'. 0080: #.......g.3...E...<./...A....................................... 00c0: ..............................+................free.drweb.com.3. 0100: &.$... /..'Z...`W..El...i...../.tyt.).........h2.http/1.1 == Info: TLSv1.3 (IN), TLS handshake, Server hello (2): <= Recv SSL data, 108 bytes (0x6c) 0000: ...h...+d....D.ow.I.........r..C7c...T ._.u.qk..26P(....+.$^,e.. 0040: l.V2a...0.. ........................http/1.1 == Info: TLSv1.2 (IN), TLS handshake, Certificate (11): <= Recv SSL data, 2828 bytes (0xb0c) 0000: .........K0..G0../.......|.=.n...\...0...*.H........0S1.0...U... 0040: .BE1.0...U....GlobalSign nv-sa1)0'..U... GlobalSign GCC R3 DV TL 0080: S CA 20200...240110095158Z..250210095157Z0.1.0...U....*.drweb.co 00c0: m0.."0...*.H.............0.........z...G.o.E..6.r....6HD\....7.. 0100: ...i....Db~.......#..*..d.w.[)%.......N...M}.a93)5...!...l...._. 0140: >..8.R9....J.l...z#z.k=a<.g.s.Q]..-........&......i`...J.-...... 0180: .kFW...j:f~.....7....R.....3.{..gu.t......s*.|.2....u......|.D.. 01c0: $...&s....hL.....3.........\..............V0..R0...U...........0 0200: ...U.......0.0....+..........0..0F..+.....0..:http://secure.glob 0240: alsign.com/cacert/gsgccr3dvtlsca2020.crt09..+.....0..-http://ocs 0280: p.globalsign.com/gsgccr3dvtlsca20200V..U. .O0M0A..+.....2..0402. 02c0: .+........&https://www.globalsign.com/repository/0...g.....0A..U 0300: ...:0806.4.2.0http://crl.globalsign.com/gsgccr3dvtlsca2020.crl0! 0340: ..U....0...*.drweb.com..drweb.com0...U.%..0...+.........+....... 0380: 0...U.#..0......s.....GKI..J..>.|0...U....................~B.... 03c0: 0..}..+.....y......m...i.g.v...1c@w...A..q....@.......2...7.P... 0400: ...7k.....G0E.!..c..b....$..c..7QRVn....t`...|....=-.W..xn.c. c. 0780: e....X...*<...~....T...q.......R.X...v:........ ^........u.h..y. 07c0: ........!;.o..x...x.\...Ap.UaB1\.r.3.~=(.h...W....\.G.K..t.l..e. 0800: ....q11..@.._\.P...W.T.........~Z..-1~8.....P...M=......P'.4..}. 0840: ...)...v<..3.-.Cu..8.|....S#.k ....,.!.w...........0...0...U.... 0880: .......0...U.%..0...+.........+.......0...U.......0.......0...U. 08c0: ........s.....GKI..J..>.|0...U.#..0.....K...E$.MP.c.......0{..+. 0900: .......o0m0...+.....0.."http://ocsp2.globalsign.com/rootr30;..+. 0940: ....0../http://secure.globalsign.com/cacert/root-r3.crt06..U.../ 0980: 0-0+.).'.%http://crl.globalsign.com/root-r3.crl0G..U. .@0>0<..U. 09c0: .0402..+........&https://www.globalsign.com/repository/0...*.H. 0a00: ...............s.ty.:.)..e....a..W;..}.....2NY.S.N.m...F.t.I.O\. 0a40: ...h~,..).].y..sy..........o8.7....%.x..I..Hn2..S........C.....} 0a80: .Y..g.r.5.._......v.......:.q\...c.^....]..89dKXr.;..3Y.b..]{ X' 0ac0: ..9I.U..$y....R.O9._.+..DH.f....O........, Send SSL data, 2 bytes (0x2) 0000: .0 == Info: SSL certificate problem: unable to get local issuer certificate == Info: Closing connection == Info: TLSv1.2 (IN), TLS handshake, Certificate (11): <= Recv SSL data, 2828 bytes (0xb0c) 0000: .........K0..G0../.......|.=.n...\...0...*.H........0S1.0...U... 0040: .BE1.0...U....GlobalSign nv-sa1)0'..U... GlobalSign GCC R3 DV TL 0080: S CA 20200...240110095158Z..250210095157Z0.1.0...U....*.drweb.co 00c0: m0.."0...*.H.............0.........z...G.o.E..6.r....6HD\....7.. 0100: ...i....Db~.......#..*..d.w.[)%.......N...M}.a93)5...!...l...._. 0140: >..8.R9....J.l...z#z.k=a<.g.s.Q]..-........&......i`...J.-...... 0180: .kFW...j:f~.....7....R.....3.{..gu.t......s*.|.2....u......|.D.. 01c0: $...&s....hL.....3.........\..............V0..R0...U...........0 0200: ...U.......0.0....+..........0..0F..+.....0..:http://secure.glob 0240: alsign.com/cacert/gsgccr3dvtlsca2020.crt09..+.....0..-http://ocs 0280: p.globalsign.com/gsgccr3dvtlsca20200V..U. .O0M0A..+.....2..0402. 02c0: .+........&https://www.globalsign.com/repository/0...g.....0A..U 0300: ...:0806.4.2.0http://crl.globalsign.com/gsgccr3dvtlsca2020.crl0! 0340: ..U....0...*.drweb.com..drweb.com0...U.%..0...+.........+....... 0380: 0...U.#..0......s.....GKI..J..>.|0...U....................~B.... 03c0: 0..}..+.....y......m...i.g.v...1c@w...A..q....@.......2...7.P... 0400: ...7k.....G0E.!..c..b....$..c..7QRVn....t`...|....=-.W..xn.c. c. 0780: e....X...*<...~....T...q.......R.X...v:........ ^........u.h..y. 07c0: ........!;.o..x...x.\...Ap.UaB1\.r.3.~=(.h...W....\.G.K..t.l..e. 0800: ....q11..@.._\.P...W.T.........~Z..-1~8.....P...M=......P'.4..}. 0840: ...)...v<..3.-.Cu..8.|....S#.k ....,.!.w...........0...0...U.... 0880: .......0...U.%..0...+.........+.......0...U.......0.......0...U. 08c0: ........s.....GKI..J..>.|0...U.#..0.....K...E$.MP.c.......0{..+. 0900: .......o0m0...+.....0.."http://ocsp2.globalsign.com/rootr30;..+. 0940: ....0../http://secure.globalsign.com/cacert/root-r3.crt06..U.../ 0980: 0-0+.).'.%http://crl.globalsign.com/root-r3.crl0G..U. .@0>0<..U. 09c0: .0402..+........&https://www.globalsign.com/repository/0...*.H. 0a00: ...............s.ty.:.)..e....a..W;..}.....2NY.S.N.m...F.t.I.O\. 0a40: ...h~,..).].y..sy..........o8.7....%.x..I..Hn2..S........C.....} 0a80: .Y..g.r.5.._......v.......:.q\...c.^....]..89dKXr.;..3Y.b..]{ X' 0ac0: ..9I.U..$y....R.O9._.+..DH.f....O........, Send SSL data, 2 bytes (0x2) 0000: .0