Are you getting 403's when downloading? Please read here first

Thanks for confirming @Ilya_Shatalov. I've received word that the IP address has been allowed. The change can take time to propagate so just let us know if you're still having issues in a couple of days.

Hi @HannibalLecter,

Thanks for confirming your IP settings and the URL you are truing to access. Can you confirm when you last tried to access artifacts.elastic.co and that you're not redirecting at all?

We've had similar requests for this ASN before and have not seen the traffic coming through so it might be something else blocking your requests.

Hi1 @carly.richmond !!!
Thank you for your quick response and your encouragement to help. :slight_smile:

I tried it from approximately January 3 to 6.

Happy new year 2024 !!!

Thanks for confirming @HannibalLecter . I've raised a request for us to look at your IP and this ASN again. I'll let you know when I receive an update.

Really thanxs @carly.richmond !!!!! :blush:

Hi @HannibalLecter,

We've checked the traffic and the ASN is allowed and has traffic coming through. But we can't see any traffic coming through from your IP so it might be being blocked somewhere else. Can you try using the --trace option to see if we can look into this further:

curl --trace - --trace-time https://artifacts.elastic.co/GPG-KEY-elasticsearch

If might also be worth looking to see if a firewall or other mechanism in between could be blocking the traffic.

Let us know if the trace option gives you more details and we can investigate further.

Hope that helps!

Hi ! @carly.richmond
this is the result I got

ubuntu@vps-5af2def5:~$ curl --trace - --trace-time https://artifacts.elastic.co/GPG-KEY-elasticsearch
13:50:52.199089 == Info:   Trying 2600:1901:0:1d7:::443...
13:50:52.201147 == Info: Connected to artifacts.elastic.co (2600:1901:0:1d7::) port 443 (#0)
13:50:52.205595 == Info: ALPN, offering h2
13:50:52.206091 == Info: ALPN, offering http/1.1
13:50:52.334807 == Info:  CAfile: /etc/ssl/certs/ca-certificates.crt
13:50:52.335246 == Info:  CApath: /etc/ssl/certs
13:50:52.335810 == Info: TLSv1.0 (OUT), TLS header, Certificate Status (22):
13:50:52.335952 => Send SSL data, 5 bytes (0x5)
0000: 16 03 01 02 00                                  .....
13:50:52.336210 == Info: TLSv1.3 (OUT), TLS handshake, Client hello (1):
13:50:52.336316 => Send SSL data, 512 bytes (0x200)
0000: 01 00 01 fc 03 03 4b 49 7d d5 04 6b 1c 69 2a bc ......KI}..k.i*.
0010: 94 1e c9 d0 b2 e1 98 aa 25 1b 5c 72 29 73 ce 78 ........%.\r)s.x
0020: 9d cd 01 c4 aa d9 20 7b fe e0 b0 7b 90 b7 c9 18 ...... {...{....
0030: 31 84 39 a3 a7 90 9d c9 e5 99 33 6f 31 f0 a6 91 1.9.......3o1...
0040: aa 83 8f 94 3d f4 ae 00 3e 13 02 13 03 13 01 c0 ....=...>.......
0050: 2c c0 30 00 9f cc a9 cc a8 cc aa c0 2b c0 2f 00 ,.0.........+./.
0060: 9e c0 24 c0 28 00 6b c0 23 c0 27 00 67 c0 0a c0 ..$.(.k.#.'.g...
0070: 14 00 39 c0 09 c0 13 00 33 00 9d 00 9c 00 3d 00 ..9.....3.....=.
0080: 3c 00 35 00 2f 00 ff 01 00 01 75 00 00 00 19 00 <.5./.....u.....
0090: 17 00 00 14 61 72 74 69 66 61 63 74 73 2e 65 6c ....artifacts.el
00a0: 61 73 74 69 63 2e 63 6f 00 0b 00 04 03 00 01 02 astic.co........
00b0: 00 0a 00 16 00 14 00 1d 00 17 00 1e 00 19 00 18 ................
00c0: 01 00 01 01 01 02 01 03 01 04 33 74 00 00 00 10 ..........3t....
00d0: 00 0e 00 0c 02 68 32 08 68 74 74 70 2f 31 2e 31 .....h2.http/1.1
00e0: 00 16 00 00 00 17 00 00 00 31 00 00 00 0d 00 2a .........1.....*
00f0: 00 28 04 03 05 03 06 03 08 07 08 08 08 09 08 0a .(..............
0100: 08 0b 08 04 08 05 08 06 04 01 05 01 06 01 03 03 ................
0110: 03 01 03 02 04 02 05 02 06 02 00 2b 00 05 04 03 ...........+....
0120: 04 03 03 00 2d 00 02 01 01 00 33 00 26 00 24 00 ....-.....3.&.$.
0130: 1d 00 20 65 cc 39 40 e4 bb 5d 27 2a 3d d0 58 95 .. e.9@..]'*=.X.
0140: 8a 5c af 38 d3 10 6e 72 50 29 49 4c 83 b3 49 50 .\.8..nrP)IL..IP
0150: 54 9c 00 00 15 00 a9 00 00 00 00 00 00 00 00 00 T...............
0160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
13:50:52.344784 == Info: TLSv1.2 (IN), TLS header, Certificate Status (22):
13:50:52.345011 <= Recv SSL data, 5 bytes (0x5)
0000: 16 03 03 00 7a                                  ....z
13:50:52.345269 == Info: TLSv1.3 (IN), TLS handshake, Server hello (2):
13:50:52.345395 <= Recv SSL data, 122 bytes (0x7a)
0000: 02 00 00 76 03 03 db 7d 1e 1a 0e fa dc 22 ae c9 ...v...}....."..
0010: b9 32 6e 19 57 b5 b9 61 39 d5 62 5e cf 23 da 3e .2n.W..a9.b^.#.>
0020: b3 8d 8d 36 da 7f 20 7b fe e0 b0 7b 90 b7 c9 18 ...6 {...{....
0030: 31 84 39 a3 a7 90 9d c9 e5 99 33 6f 31 f0 a6 91 1.9.......3o1...
0040: aa 83 8f 94 3d f4 ae 13 02 00 00 2e 00 33 00 24 ....=........3.$
0050: 00 1d 00 20 93 fe e5 0a e8 2e 40 29 fe e9 4e de ... ......@)..N.
0060: a8 89 87 16 7b 4b 94 26 8b d7 79 7a 8d 1e 2c bf ....{K.&..yz..,.
0070: 87 cd a8 51 00 2b 00 02 03 04                   ...Q.+....
13:50:52.347426 == Info: TLSv1.2 (IN), TLS header, Finished (20):
13:50:52.347563 <= Recv SSL data, 5 bytes (0x5)
0000: 14 03 03 00 01                                  .....
13:50:52.348209 == Info: TLSv1.2 (IN), TLS header, Supplemental data (23):
13:50:52.348319 <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 13 8d                                  .....
13:50:52.348525 <= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
13:50:52.348707 == Info: TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
13:50:52.348961 <= Recv SSL data, 15 bytes (0xf)
0000: 08 00 00 0b 00 09 00 10 00 05 00 03 02 68 32    .............h2
13:50:52.349194 == Info: TLSv1.3 (IN), TLS handshake, Certificate (11):
13:50:52.349292 <= Recv SSL data, 4657 bytes (0x1231)
0000: 0b 00 12 2d 00 00 12 29 00 07 24 30 82 07 20 30 ...-...)..$0.. 0
0010: 82 06 08 a0 03 02 01 02 02 10 2a aa f0 cd f9 4c ..........*....L
0020: d0 c1 12 d2 3a 38 08 90 ea a9 30 0d 06 09 2a 86 ....:8....0...*.
0030: 48 86 f7 0d 01 01 0b 05 00 30 46 31 0b 30 09 06 H........0F1.0..
0040: 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 .U....US1"0 ..U.
0050: 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 ...Google Trust
0060: 53 65 72 76 69 63 65 73 20 4c 4c 43 31 13 30 11 Services LLC1.0.
0070: 06 03 55 04 03 13 0a 47 54 53 20 43 41 20 31 44 ..U....GTS CA 1D
0080: 34 30 1e 17 0d 32 34 30 31 30 31 31 31 31 35 35 40...24010111155
0090: 36 5a 17 0d 32 34 30 33 33 31 31 32 31 30 34 39 6Z..240331121049
00a0: 5a 30 1f 31 1d 30 1b 06 03 55 04 03 13 14 61 70 Z0.1.0...U....ap
00b0: 70 73 65 61 72 63 68 2e 65 6c 61 73 74 69 63 2e psearch.elastic.
00c0: 63 6f 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d co0.."0...*.H...
00d0: 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 ..........0.....
00e0: 01 01 00 cf 42 de 48 bf 74 e2 d1 2a 9c 8c 11 2c ....B.H.t..*...,
00f0: 24 38 e4 a7 1d 0a a8 16 e1 4f ec cb 29 d9 fe 62 $8.......O..)..b
0100: b6 23 62 51 6f 49 41 2a ec d7 f6 c3 b1 16 6a 0c .#bQoIA*......j.
0110: 99 24 a3 b6 65 a4 ed 87 be 96 12 fb 7a 2c 57 63 .$..e.......z,Wc
0120: e8 a9 4d 7f 08 58 f6 6c dd 4f ab 6b 8c e6 de 7f ...X.l.O.k..
0130: ab c8 00 36 9f ca b6 9d 64 69 31 4d 04 11 f8 50 ...6....di1M...P
0140: 71 66 1b 73 e9 7c 8d 9e 22 56 e1 d3 d2 84 54 1c qf.s.|.."V....T.
0150: 22 a8 c2 3c 86 32 d4 e2 bc 63 fa 70 29 aa 71 ad "..<.2...c.p).q.
0160: b2 49 d5 38 c7 c8 a4 9c d0 e7 36 41 85 6c cb c6 .I.8......6A.l..
0170: 5f 68 82 28 a3 e1 6a 3a 5a f0 06 47 51 9c 84 91 _h.(..j:Z..GQ...
0180: b8 61 db 2e d7 3c 61 be f6 d0 50 df 2f f0 ce 16 .a...<a...P./...
0190: 79 71 88 a9 ac 2f f4 bb f4 73 96 00 80 9d 25 61 yq.../...s....%a
01a0: 9d 07 45 d6 b2 98 7e 8e 13 34 fa 91 8d fc 96 53 ..E...~..4.....S
01b0: a0 18 f4 09 7b 24 5f 5c e3 51 e3 5b 7d e4 25 fb ....{$_\.Q.[}.%.
01c0: 64 20 dd 4b c9 f3 46 ad af 77 98 4f c6 b1 3a 47 d .K..F..w.O..:G
01d0: 97 10 0c d7 7c a1 5c 59 e0 b2 d9 72 31 e1 32 b6 ....|.\Y...r1.2.
01e0: ab f8 53 02 03 01 00 01 a3 82 04 2f 30 82 04 2b ..S......../0..+
01f0: 30 0e 06 03 55 1d 0f 01 01 ff 04 04 03 02 05 a0 0...U...........
0200: 30 13 06 03 55 1d 25 04 0c 30 0a 06 08 2b 06 01 0...U.%..0...+..
0210: 05 05 07 03 01 30 0c 06 03 55 1d 13 01 01 ff 04 .....0...U......
0220: 02 30 00 30 1d 06 03 55 1d 0e 04 16 04 14 5c 2e .0.0...U......\.
0230: 4a d0 69 c8 c7 f8 8e 0e ff cb db 4b e8 81 2e 12 J.i........K....
0240: f2 68 30 1f 06 03 55 1d 23 04 18 30 16 80 14 25 .h0...U.#..0...%
0250: e2 18 0e b2 57 91 94 2a e5 d4 5d 86 90 83 de 53 ....W..*..]....S
0260: b3 b8 92 30 78 06 08 2b 06 01 05 05 07 01 01 04 ...0x..+........
0270: 6c 30 6a 30 35 06 08 2b 06 01 05 05 07 30 01 86 l0j05..+.....0..
0280: 29 68 74 74 70 3a 2f 2f 6f 63 73 70 2e 70 6b 69 )http://ocsp.pki
0290: 2e 67 6f 6f 67 2f 73 2f 67 74 73 31 64 34 2f 4d .goog/s/gts1d4/M
02a0: 48 30 4d 31 50 42 62 70 66 34 30 31 06 08 2b 06 H0M1PBbpf401..+.
02b0: 01 05 05 07 30 02 86 25 68 74 74 70 3a 2f 2f 70 ....0..%http://p
02c0: 6b 69 2e 67 6f 6f 67 2f 72 65 70 6f 2f 63 65 72 ki.goog/repo/cer
02d0: 74 73 2f 67 74 73 31 64 34 2e 64 65 72 30 82 01 ts/gts1d4.der0..
02e0: d1 06 03 55 1d 11 04 82 01 c8 30 82 01 c4 82 14 ...U......0.....
02f0: 61 70 70 73 65 61 72 63 68 2e 65 6c 61 73 74 69 appsearch.elasti
0300: 63 2e 63 6f 82 14 61 72 74 69 66 61 63 74 73 2e c.co..artifacts.
0310: 65 6c 61 73 74 69 63 2e 63 6f 82 1d 61 72 74 69 elastic.co..arti
0320: 66 61 63 74 73 2e 73 65 63 75 72 69 74 79 2e 65 facts.security.e
0330: 6c 61 73 74 69 63 2e 63 6f 82 15 62 65 6e 63 68 lastic.co..bench
0340: 6d 61 72 6b 73 2e 65 6c 61 73 74 69 63 2e 63 6f marks.elastic.co
0350: 82 14 63 6f 6d 6d 75 6e 69 74 79 2e 65 6c 61 73 ..community.elas
0360: 74 69 63 2e 63 6f 82 13 64 6f 77 6e 6c 6f 61 64 tic.co..download
0370: 2e 65 6c 61 73 74 69 63 2e 63 6f 82 1a 64 6f 77 .elastic.co..dow
0380: 6e 6c 6f 61 64 2e 65 6c 61 73 74 69 63 73 65 61 nload.elasticsea
0390: 72 63 68 2e 6f 72 67 82 12 65 70 72 2d 37 2d 39 rch.org..epr-7-9
03a0: 2e 65 6c 61 73 74 69 63 2e 63 6f 82 1b 65 70 72 .elastic.co..epr
03b0: 2d 65 78 70 65 72 69 6d 65 6e 74 61 6c 2e 65 6c -experimental.el
03c0: 61 73 74 69 63 2e 63 6f 82 17 65 70 72 2d 73 6e astic.co..epr-sn
03d0: 61 70 73 68 6f 74 2e 65 6c 61 73 74 69 63 2e 63 apshot.elastic.c
03e0: 6f 82 16 65 70 72 2d 73 74 61 67 69 6e 67 2e 65 o..epr-staging.e
03f0: 6c 61 73 74 69 63 2e 63 6f 82 0e 65 70 72 2e 65 lastic.co..epr.e
0400: 6c 61 73 74 69 63 2e 63 6f 82 13 68 65 6c 6d 2d lastic.co..helm-
0410: 64 65 76 2e 65 6c 61 73 74 69 63 2e 63 6f 82 0f dev.elastic.co..
0420: 68 65 6c 6d 2e 65 6c 61 73 74 69 63 2e 63 6f 82 helm.elastic.co.
0430: 14 69 6e 66 72 61 2d 63 64 6e 2e 65 6c 61 73 74 .infra-cdn.elast
0440: 69 63 2e 63 6f 82 10 6c 6f 67 69 6e 2e 65 6c 61 ic.co..login.ela
0450: 73 74 69 63 2e 63 6f 82 13 70 61 63 6b 61 67 65 stic.co..package
0460: 73 2e 65 6c 61 73 74 69 63 2e 63 6f 82 1a 70 61 s.elastic.co..pa
0470: 63 6b 61 67 65 73 2e 65 6c 61 73 74 69 63 73 65 ckages.elasticse
0480: 61 72 63 68 2e 6f 72 67 82 14 73 6e 61 70 73 68 arch.org..snapsh
0490: 6f 74 73 2e 65 6c 61 73 74 69 63 2e 63 6f 82 12 ots.elastic.co..
04a0: 73 74 61 67 69 6e 67 2e 65 6c 61 73 74 69 63 2e staging.elastic.
04b0: 63 6f 30 21 06 03 55 1d 20 04 1a 30 18 30 08 06 co0!..U. ..0.0..
04c0: 06 67 81 0c 01 02 01 30 0c 06 0a 2b 06 01 04 01 .g.....0...+....
04d0: d6 79 02 05 03 30 3c 06 03 55 1d 1f 04 35 30 33 .y...0<..U...503
04e0: 30 31 a0 2f a0 2d 86 2b 68 74 74 70 3a 2f 2f 63 01./.-.+http://c
04f0: 72 6c 73 2e 70 6b 69 2e 67 6f 6f 67 2f 67 74 73 rls.pki.goog/gts
0500: 31 64 34 2f 30 62 57 68 33 66 76 65 45 39 4d 2e 1d4/0bWh3fveE9M.
0510: 63 72 6c 30 82 01 04 06 0a 2b 06 01 04 01 d6 79 crl0.....+.....y
0520: 02 04 02 04 81 f5 04 81 f2 00 f0 00 75 00 76 ff ............u.v.
0530: 88 3f 0a b6 fb 95 51 c2 61 cc f5 87 ba 34 b4 a4 .?....Q.a....4..
0540: cd bb 29 dc 68 42 0a 9f e6 67 4c 5a 3a 74 00 00 ..).hB...gLZ:t..
0550: 01 8c c4 f3 bd f2 00 00 04 03 00 46 30 44 02 20 ...........F0D.
0560: 71 87 b5 e8 07 14 88 b2 14 47 cc c8 dd aa 44 bf q........G....D.
0570: cf 25 44 ad 24 19 1f c5 af 43 53 c4 98 50 d5 f0 .%D.$....CS..P..
0580: 02 20 64 e5 9c f4 7d 53 0f 0a 7a c3 1b 3f 8f bf . d...}S..z..?..
0590: d6 a8 9a cf 77 1e f1 1a c9 2c 0b cf 79 ce 62 bb ....w....,..y.b.
05a0: 6a b6 00 77 00 da b6 bf 6b 3f b5 b6 22 9f 9b c2 j..w....k?.."...
05b0: bb 5c 6b e8 70 91 71 6c bb 51 84 85 34 bd a4 3d .\k.p.ql.Q..4..=
05c0: 30 48 d7 fb ab 00 00 01 8c c4 f3 be da 00 00 04 0H..............
05d0: 03 00 48 30 46 02 21 00 b5 55 02 67 5c 1b f5 e3 ..H0F.!..U.g\...
05e0: 3a 01 99 e7 5d 77 93 3a 74 e5 8a c1 07 e4 c1 62 :...]w.:t......b
05f0: c1 94 9c c3 0e 03 c6 aa 02 21 00 fa 09 ed ae 10 .........!......
0600: 4b ad b0 e6 3f 2f 4a 31 3c 5e 9a 5f c5 63 7c 44 K...?/J1<^._.c|D
0610: 9a 21 59 05 34 ec f0 ce 15 90 4a 30 0d 06 09 2a .!Y.4.....J0...*
0620: 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 6c .H.............l
0630: 0c 05 eb 08 64 88 ce 81 5b 0b c5 45 fb 6d 9a 2f ....d...[..E.m./
0640: bd 50 6d c3 c6 f9 5f 66 1b b2 ff 94 09 ba af 42 .Pm..._f.......B
0650: 66 dc 99 33 5c b5 e6 e4 a7 2f d1 98 fb 52 b0 e6 f..3\..../...R..
0660: 15 f5 76 13 ac d9 f6 de a0 be c8 4a a9 3d 05 44 ..v........J.=.D
0670: c9 09 8f c3 e6 92 55 87 31 61 ed 02 32 90 e5 c5 ......U.1a..2...
0680: ac 1d 76 8a e8 6f b4 aa 5e 09 a6 06 6c a3 41 ce ..v..o..^...l.A.
0690: 10 99 9e 39 f4 99 35 f4 f4 ae 31 0a b5 58 3f df ...9..5...1..X?.
06a0: 7e 75 d9 ab 75 9a a4 bd 07 7a 09 8e 01 67 27 24 ~u..u....z...g'$
06b0: 93 37 04 e9 b6 83 31 ef 55 53 55 82 2c f6 ad 1b .7....1.USU.,...
06c0: 08 cb 4f 8e 47 09 b4 77 a8 e5 a2 dd 3d 15 a6 5c ..O.G..w....=..\
06d0: ef 94 0f 48 5f a4 cd 34 a3 b2 55 75 f7 4b 17 88 ...H_..4..Uu.K..
06e0: 95 b2 c1 d5 c4 8d ac 70 3c 74 d4 6c b0 63 68 07 .......p<t.l.ch.
06f0: 88 bf d3 71 18 48 5e 80 be 9b b5 f5 c2 a3 4d 06 ...q.H^.......M.
0700: d3 88 62 5c 0f a7 7d 16 ac f5 be 5e f0 fc 79 d5 ..b\..}....^..y.
0710: 1d f9 9b a3 16 72 14 8a 1a c2 01 67 4a 94 17 2c .....r.....gJ..,
0720: 0c 57 cc 1f f2 71 9c 26 69 74 92 c7 9f 09 b3 00 .W...q.&it......
0730: 00 00 05 90 30 82 05 8c 30 82 03 74 a0 03 02 01 ....0...0..t....
0740: 02 02 0d 02 00 8e b2 02 33 36 65 8b 64 cd db 9b ........36e.d...
0750: 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 0...*.H........0
0760: 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 G1.0...U....US1"
0770: 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 0 ..U....Google
0780: 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c Trust Services L
0790: 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 LC1.0...U....GTS
07a0: 20 52 6f 6f 74 20 52 31 30 1e 17 0d 32 30 30 38  Root R10...2008
07b0: 31 33 30 30 30 30 34 32 5a 17 0d 32 37 30 39 33 13000042Z..27093
07c0: 30 30 30 30 30 34 32 5a 30 46 31 0b 30 09 06 03 0000042Z0F1.0...
07d0: 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a U....US1"0 ..U..
07e0: 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 ..Google Trust S
07f0: 65 72 76 69 63 65 73 20 4c 4c 43 31 13 30 11 06 ervices LLC1.0..
0800: 03 55 04 03 13 0a 47 54 53 20 43 41 20 31 44 34 .U....GTS CA 1D4
0810: 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0.."0...*.H.....
0820: 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 ........0.......
0830: 00 ab c0 aa a3 c2 13 6e e5 d3 0f 73 0b c7 53 3c .......n...s..S<
0840: 81 3c f5 b0 3e c5 39 83 68 6e f2 ed 57 d0 e1 cf .<..>.9.hn..W...
0850: a6 39 68 65 51 e6 d4 42 92 b4 ca fd ab eb bf 11 .9heQ..B........
0860: 24 4c 4a d0 75 83 8d ea be 9c b2 07 37 51 26 e6 $LJ.u.......7Q&.
0870: 3e ab 01 16 62 c6 6c 91 4a 38 48 47 42 8e 40 f1 >...b.l.J8HGB.@.
0880: 81 31 49 5d b1 ac ed 20 82 7b 3b 48 3f f3 6a a3 .1I]... .{;H?.j.
0890: fe f1 83 97 ff f7 b7 8b 53 ab 18 91 84 b4 27 4c ........S.....'L
08a0: b5 c9 75 e0 7e d8 38 64 75 4e 88 22 0c 7a c0 de ..u.~.8duN.".z..
08b0: c4 e4 d7 14 1f 74 5c b1 e8 dc aa 3f 29 e5 28 f5 .....t\....?).(.
08c0: f6 f0 66 ea 2d 45 86 a2 c6 ca 68 4c 16 ba 16 55 ..f.-E....hL...U
08d0: 41 8e df 1b 48 1f dd 5d b2 0c b8 78 52 9c 7c a5 A...H..]...xR.|.
08e0: 4b 58 ad e8 db 5f 74 43 42 e6 fd 28 8a 98 b6 d1 KX..._tCB..(....
08f0: 27 90 2e e3 2d 5e b8 52 66 d8 93 3d 78 1f 38 16 '...-^.Rf..=x.8.
0900: 4a 9a de 2b eb 5d 65 1e 56 dc 9e d0 24 1d 2a fb J..+.]e.V...$.*.
0910: 18 d8 59 1a ce fc 6d c6 fb ac 2c 9c cb 59 81 e4 ..Y...m...,..Y..
0920: e7 9c dc 44 06 9c 0c 0d 92 78 4b 41 6d 07 c3 d6 ...D.....xKAm...
0930: ab 02 03 01 00 01 a3 82 01 76 30 82 01 72 30 0e .........v0..r0.
0940: 06 03 55 1d 0f 01 01 ff 04 04 03 02 01 86 30 1d ..U...........0.
0950: 06 03 55 1d 25 04 16 30 14 06 08 2b 06 01 05 05 ..U.%..0...+....
0960: 07 03 01 06 08 2b 06 01 05 05 07 03 02 30 12 06 .....+.......0..
0970: 03 55 1d 13 01 01 ff 04 08 30 06 01 01 ff 02 01 .U.......0......
0980: 00 30 1d 06 03 55 1d 0e 04 16 04 14 25 e2 18 0e .0...U......%...
0990: b2 57 91 94 2a e5 d4 5d 86 90 83 de 53 b3 b8 92 .W..*..]....S...
09a0: 30 1f 06 03 55 1d 23 04 18 30 16 80 14 e4 af 2b 0...U.#..0.....+
09b0: 26 71 1a 2b 48 27 85 2f 52 66 2c ef f0 89 13 71 &q.+H'./Rf,....q
09c0: 3e 30 68 06 08 2b 06 01 05 05 07 01 01 04 5c 30 >0h..+........\0
09d0: 5a 30 26 06 08 2b 06 01 05 05 07 30 01 86 1a 68 Z0&..+.....0...h
09e0: 74 74 70 3a 2f 2f 6f 63 73 70 2e 70 6b 69 2e 67 ttp://ocsp.pki.g
09f0: 6f 6f 67 2f 67 74 73 72 31 30 30 06 08 2b 06 01 oog/gtsr100..+..
0a00: 05 05 07 30 02 86 24 68 74 74 70 3a 2f 2f 70 6b ...0..$http://pk
0a10: 69 2e 67 6f 6f 67 2f 72 65 70 6f 2f 63 65 72 74 i.goog/repo/cert
0a20: 73 2f 67 74 73 72 31 2e 64 65 72 30 34 06 03 55 s/gtsr1.der04..U
0a30: 1d 1f 04 2d 30 2b 30 29 a0 27 a0 25 86 23 68 74 ...-0+0).'.%.#ht
0a40: 74 70 3a 2f 2f 63 72 6c 2e 70 6b 69 2e 67 6f 6f tp://crl.pki.goo
0a50: 67 2f 67 74 73 72 31 2f 67 74 73 72 31 2e 63 72 g/gtsr1/gtsr1.cr
0a60: 6c 30 4d 06 03 55 1d 20 04 46 30 44 30 08 06 06 l0M..U. .F0D0...
0a70: 67 81 0c 01 02 01 30 38 06 0a 2b 06 01 04 01 d6 g.....08..+.....
0a80: 79 02 05 03 30 2a 30 28 06 08 2b 06 01 05 05 07 y...0*0(..+.....
0a90: 02 01 16 1c 68 74 74 70 73 3a 2f 2f 70 6b 69 2e ....https://pki.
0aa0: 67 6f 6f 67 2f 72 65 70 6f 73 69 74 6f 72 79 2f goog/repository/
0ab0: 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 0...*.H.........
0ac0: 82 02 01 00 21 54 e8 cb 6e 23 c1 75 2b d2 b0 0f ....!T..n#.u+...
0ad0: 73 dd b8 be e4 95 6c a4 2e 63 0d e7 2d f9 4b 7c s.....l..c..-.K|
0ae0: b8 79 01 85 84 79 59 7f 0e ed 7c 40 05 94 31 d7 .y...y..|@..1.
0af0: 09 ea 8f ea 15 96 e1 5e 40 47 d0 f3 5c c3 de ed .......^@G..\...
0b00: 85 a7 f6 05 ea 03 61 8f 42 93 f6 fe 50 69 6e 87 ......a.B...Pin.
0b10: 1d 3a cd de 04 05 fe c7 f4 ff 38 9e 7a f0 a5 1f .:........8.z...
0b20: b8 18 10 d9 2b e5 e1 dc 8d 2d a8 9c b6 ae 03 aa ....+....-......
0b30: 34 37 e5 af 92 0c 43 c6 53 58 0d f2 96 d6 a4 cd 47....C.SX......
0b40: 20 4a 67 a5 e9 17 43 e9 ab 20 91 be 9f cd 08 6b  Jg...C.. .....k
0b50: f6 29 7d 93 b8 f0 89 be c7 29 d7 f9 b6 a5 54 ed .)}......)....T.
0b60: c8 18 d8 3d 14 3e 42 e0 90 18 02 4a 8e d3 7b 47 ...=.>B....J..{G
0b70: 90 c5 ad f4 ea 31 6b d8 81 59 69 08 90 64 c2 5b .....1k..Yi..d.[
0b80: bb fb b2 98 dd c4 c8 7f 31 3b 72 60 0b b2 43 0a ......1;r`..C.
0b90: 34 bb 83 cf e4 73 09 cb 18 4e c5 5a 53 b5 69 df 4....s...N.ZS.i.
0ba0: 12 fa d0 e6 21 a8 59 2e 00 e3 b1 0d 9e a9 1c e8 ....!.Y.........
0bb0: fd f8 e2 66 62 03 e6 39 3e 17 df ee cb e7 57 d7 ...fb..9>.....W.
0bc0: 27 24 47 f4 a7 cb 44 fe a7 4f 7d 43 e6 79 ac 18 '$G...D..O}C.y..
0bd0: 03 a0 67 6e bf f1 3f 61 b0 15 b5 ba 8f 63 bb 97 ..gn..?a.....c..
0be0: d9 2d 95 d5 55 2e 47 d0 7c 88 04 c1 0a c8 63 08 .-..U.G.|.....c.
0bf0: 3e 11 56 ae 5b 7f 84 54 b6 f0 dd 73 68 a2 34 64 >.V..T...sh.4d
0c00: 11 83 de 06 20 0c b6 e2 0d 3f 5f 19 7b 2d a6 4f .... ....?_.{-.O
0c10: 85 99 ce 28 95 59 56 3f 35 de f3 5b dd a0 49 c5 ...(.YV?5..[..I.
0c20: 6e be 4c db bd 87 76 02 56 a3 e5 a1 4f d0 58 33 n.L...v.V...O.X3
0c30: 42 62 fb 07 55 9a 74 5f 7d 78 25 a0 4a 25 b9 33 Bb..U.t_}x%.J%.3
0c40: 5c 5b 37 38 d5 d1 69 80 9b bc 7c 5d cb 1b 48 25 \[78..i...|]..H%
0c50: da 26 d2 62 20 a2 f5 ae a1 bd 4d 13 a6 98 c9 c8 .&.b .....M.....
0c60: 85 97 86 42 53 70 c2 65 3e b5 b1 d5 5c ad 11 41 ...BSp.e>...\..A
0c70: ab 5f 69 74 24 3c 11 8d 6f fa e7 aa f4 29 50 74 ._it$<..o....)Pt
0c80: db 11 d1 2a f9 b6 64 a2 34 dd 38 25 2c 8a 66 54 ...*..d.4.8%,.fT
0c90: 22 b7 90 12 a4 28 da 41 36 41 6d f2 b8 5a 7d c0 "....(.A6Am..Z}.
0ca0: 8a 39 bf 49 c7 ff 6d a4 d1 65 41 39 7b 07 7f 6b .9.I..m..eA9{k
0cb0: 26 52 56 91 1d 7b 42 76 6a 56 9b 45 78 f1 4e 46 &RV..{BvjV.Ex.NF
0cc0: 86 66 17 33 00 00 00 05 66 30 82 05 62 30 82 04 .f.3....f0..b0..
0cd0: 4a a0 03 02 01 02 02 10 77 bd 0d 6c db 36 f9 1a J.......w..l.6..
0ce0: ea 21 0f c4 f0 58 d3 0d 30 0d 06 09 2a 86 48 86 .!...X..0...*.H.
0cf0: f7 0d 01 01 0b 05 00 30 57 31 0b 30 09 06 03 55 .......0W1.0...U
0d00: 04 06 13 02 42 45 31 19 30 17 06 03 55 04 0a 13 ....BE1.0...U...
0d10: 10 47 6c 6f 62 61 6c 53 69 67 6e 20 6e 76 2d 73 .GlobalSign nv-s
0d20: 61 31 10 30 0e 06 03 55 04 0b 13 07 52 6f 6f 74 a1.0...U....Root
0d30: 20 43 41 31 1b 30 19 06 03 55 04 03 13 12 47 6c  CA1.0...U....Gl
0d40: 6f 62 61 6c 53 69 67 6e 20 52 6f 6f 74 20 43 41 obalSign Root CA
0d50: 30 1e 17 0d 32 30 30 36 31 39 30 30 30 30 34 32 0...200619000042
0d60: 5a 17 0d 32 38 30 31 32 38 30 30 30 30 34 32 5a Z..280128000042Z
0d70: 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 0G1.0...U....US1
0d80: 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 "0 ..U....Google
0d90: 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20  Trust Services
0da0: 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 LLC1.0...U....GT
0db0: 53 20 52 6f 6f 74 20 52 31 30 82 02 22 30 0d 06 S Root R10.."0..
0dc0: 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 02 0f .*.H............
0dd0: 00 30 82 02 0a 02 82 02 01 00 b6 11 02 8b 1e e3 .0..............
0de0: a1 77 9b 3b dc bf 94 3e b7 95 a7 40 3c a1 fd 82 .w.;...>...@<...
0df0: f9 7d 32 06 82 71 f6 f6 8c 7f fb e8 db bc 6a 2e .}2..q......j.
0e00: 97 97 a3 8c 4b f9 2b f6 b1 f9 ce 84 1d b1 f9 c5 ....K.+.........
0e10: 97 de ef b9 f2 a3 e9 bc 12 89 5e a7 aa 52 ab f8 ..........^..R..
0e20: 23 27 cb a4 b1 9c 63 db d7 99 7e f0 0a 5e eb 68 #'....c...~..^.h
0e30: a6 f4 c6 5a 47 0d 4d 10 33 e3 4e b1 13 a3 c8 18 ...ZG.M.3.N.....
0e40: 6c 4b ec fc 09 90 df 9d 64 29 25 23 07 a1 b4 d2 lK......d)%#....
0e50: 3d 2e 60 e0 cf d2 09 87 bb cd 48 f0 4d c2 c2 7a =.`.......H.M..z
0e60: 88 8a bb ba cf 59 19 d6 af 8f b0 07 b0 9e 31 f1 .....Y........1.
0e70: 82 c1 c0 df 2e a6 6d 6c 19 0e b5 d8 7e 26 1a 45 ......ml....~&.E
0e80: 03 3d b0 79 a4 94 28 ad 0f 7f 26 e5 a8 08 fe 96 .=.y..(.&.....
0e90: e8 3c 68 94 53 ee 83 3a 88 2b 15 96 09 b2 e0 7a .<h.S..:.+.....z
0ea0: 8c 2e 75 d6 9c eb a7 56 64 8f 96 4f 68 ae 3d 97 ..u....Vd..Oh.=.
0eb0: c2 84 8f c0 bc 40 c0 0b 5c bd f6 87 b3 35 6c ac .....@..\....5l.
0ec0: 18 50 7f 84 e0 4c cd 92 d3 20 e9 33 bc 52 99 af ...L... .3.R..
0ed0: 32 b5 29 b3 25 2a b4 48 f9 72 e1 ca 64 f7 e6 82 2.).%*.H.r..d...
0ee0: 10 8d e8 9d c2 8a 88 fa 38 66 8a fc 63 f9 01 f9 ........8f..c...
0ef0: 78 fd 7b 5c 77 fa 76 87 fa ec df b1 0e 79 95 57 x.{\w.v......y.W
0f00: b4 bd 26 ef d6 01 d1 eb 16 0a bb 8e 0b b5 c5 c5 ..&.............
0f10: 8a 55 ab d3 ac ea 91 4b 29 cc 19 a4 32 25 4e 2a .U.....K)...2%N*
0f20: f1 65 44 d0 02 ce aa ce 49 b4 ea 9f 7c 83 b0 40 .eD.....I...|..@
0f30: 7b e7 43 ab a7 6c a3 8f 7d 89 81 fa 4c a5 ff d5 {.C..l..}...L...
0f40: 8e c3 ce 4b e0 b5 d8 b3 8e 45 cf 76 c0 ed 40 2b ...K.....E.v..@+
0f50: fd 53 0f b0 a7 d5 3b 0d b1 8a a2 03 de 31 ad cc .S....;......1..
0f60: 77 ea 6f 7b 3e d6 df 91 22 12 e6 be fa d8 32 fc w.o{>...".....2.
0f70: 10 63 14 51 72 de 5d d6 16 93 bd 29 68 33 ef 3a .c.Qr.]....)h3.:
0f80: 66 ec 07 8a 26 df 13 d7 57 65 78 27 de 5e 49 14 f...&...Wex'.^I.
0f90: 00 a2 00 7f 9a a8 21 b6 a9 b1 95 b0 a5 b9 0d 16 ....!.........
0fa0: 11 da c7 6c 48 3c 40 e0 7e 0d 5a cd 56 3c d1 97 ...lH<@.~.Z.V<..
0fb0: 05 b9 cb 4b ed 39 4b 9c c4 3f d2 55 13 6e 24 b0 ...K.9K..?.U.n$.
0fc0: d6 71 fa f4 c1 ba cc ed 1b f5 fe 81 41 d8 00 98 .q..........A...
0fd0: 3d 3a c8 ae 7a 98 37 18 05 95 02 03 01 00 01 a3 =:..z.7.........
0fe0: 82 01 38 30 82 01 34 30 0e 06 03 55 1d 0f 01 01 ..80..40...U....
0ff0: ff 04 04 03 02 01 86 30 0f 06 03 55 1d 13 01 01 .......0...U....
1000: ff 04 05 30 03 01 01 ff 30 1d 06 03 55 1d 0e 04 ...0....0...U...
1010: 16 04 14 e4 af 2b 26 71 1a 2b 48 27 85 2f 52 66 .....+&q.+H'./Rf
1020: 2c ef f0 89 13 71 3e 30 1f 06 03 55 1d 23 04 18 ,....q>0...U.#..
1030: 30 16 80 14 60 7b 66 1a 45 0d 97 ca 89 50 2f 7d 0...`{f.E....P/}
1040: 04 cd 34 a8 ff fc fd 4b 30 60 06 08 2b 06 01 05 ..4....K0`..+...
1050: 05 07 01 01 04 54 30 52 30 25 06 08 2b 06 01 05 .....T0R0%..+...
1060: 05 07 30 01 86 19 68 74 74 70 3a 2f 2f 6f 63 73 ..0...http://ocs
1070: 70 2e 70 6b 69 2e 67 6f 6f 67 2f 67 73 72 31 30 p.pki.goog/gsr10
1080: 29 06 08 2b 06 01 05 05 07 30 02 86 1d 68 74 74 )..+.....0...htt
1090: 70 3a 2f 2f 70 6b 69 2e 67 6f 6f 67 2f 67 73 72 p://pki.goog/gsr
10a0: 31 2f 67 73 72 31 2e 63 72 74 30 32 06 03 55 1d 1/gsr1.crt02..U.
10b0: 1f 04 2b 30 29 30 27 a0 25 a0 23 86 21 68 74 74 ..+0)0'.%.#.!htt
10c0: 70 3a 2f 2f 63 72 6c 2e 70 6b 69 2e 67 6f 6f 67 p://crl.pki.goog
10d0: 2f 67 73 72 31 2f 67 73 72 31 2e 63 72 6c 30 3b /gsr1/gsr1.crl0;
10e0: 06 03 55 1d 20 04 34 30 32 30 08 06 06 67 81 0c ..U. .4020...g..
10f0: 01 02 01 30 08 06 06 67 81 0c 01 02 02 30 0d 06 ...0...g.....0..
1100: 0b 2b 06 01 04 01 d6 79 02 05 03 02 30 0d 06 0b .+.....y....0...
1110: 2b 06 01 04 01 d6 79 02 05 03 03 30 0d 06 09 2a +.....y....0...*
1120: 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 34 .H.............4
1130: a4 1e b1 28 a3 d0 b4 76 17 a6 31 7a 21 e9 d1 52 ...(...v..1z!..R
1140: 3e c8 db 74 16 41 88 b8 3d 35 1d ed e4 ff 93 e1 >..t.A..=5......
1150: 5c 5f ab bb ea 7c cf db e4 0d d1 8b 57 f2 26 6f \_...|......W.&o
1160: 5b be 17 46 68 94 37 6f 6b 7a c8 c0 18 37 fa 25 [..Fh.7okz...7.%
1170: 51 ac ec 68 bf b2 c8 49 fd 5a 9a ca 01 23 ac 84 Q..h...I.Z...#..
1180: 80 2b 02 8c 99 97 eb 49 6a 8c 75 d7 c7 de b2 c9 .+.....Ij.u.....
1190: 97 9f 58 48 57 0e 35 a1 e4 1a d6 fd 6f 83 81 6f ..XHW.5.....o..o
11a0: ef 8c cf 97 af c0 85 2a f0 f5 4e 69 09 91 2d e1 .......*..Ni..-.
11b0: 68 b8 c1 2b 73 e9 d4 d9 fc 22 c0 37 1f 0b 66 1d h..+s....".7..f.
11c0: 49 ed 02 55 8f 67 e1 32 d7 d3 26 bf 70 e3 3d f4 I..U.g.2..&.p.=.
11d0: 67 6d 3d 7c e5 34 88 e3 32 fa a7 6e 06 6a 6f bd gm=|.4..2..n.jo.
11e0: 8b 91 ee 16 4b e8 3b a9 b3 37 e7 c3 44 a4 7e d8 ....K.;..7..D.~.
11f0: 6c d7 c7 46 f5 92 9b e7 d5 21 be 66 92 19 94 55 l..F.....!.f...U
1200: 6c d4 29 b2 0d c1 66 5b e2 77 49 48 28 ed 9d d7 l.)...f[.wIH(...
1210: 1a 33 72 53 b3 82 35 cf 62 8b c9 24 8b a5 b7 39 .3rS..5.b..$...9
1220: 0c bb 7e 2a 41 bf 52 cf fc a2 96 b6 c2 82 3f 00 ..~*A.R.......?.
1230: 00                                              .
13:50:52.366917 == Info: TLSv1.3 (IN), TLS handshake, CERT verify (15):
13:50:52.367014 <= Recv SSL data, 264 bytes (0x108)
0000: 0f 00 01 04 08 04 01 00 67 ed 94 71 3e a5 9b ec ........g..q>...
0010: b1 83 83 21 a6 ee 2b b8 65 3b 30 19 2f 54 34 79 ...!..+.e;0./T4y
0020: a5 b9 17 6e cc 2e 05 1b 6a 6d d1 1a cc b6 e9 de ...n....jm......
0030: 7b 49 37 24 cc d5 6f 4b c9 6e db 2d 1e 50 65 66 {I7$..oK.n.-.Pef
0040: 7a bb d1 99 cf 3c ae f1 8b fa ee d2 3f 54 16 a2 z....<......?T..
0050: a2 48 b8 7f 83 a1 39 58 29 b2 18 19 0d 18 5b 2d .H..9X).....[-
0060: 5c 9a 9f 7d d0 41 af f9 79 a3 bd dd d2 80 a0 b9 \..}.A..y.......
0070: 7b 30 8e a6 c5 6e c6 3e eb 84 13 84 9c df 67 eb {0...n.>......g.
0080: fe 0f bf 92 ed a6 85 09 18 8c 1f 3e ac 1a ed 4c ...........>...L
0090: 6d a4 c6 a7 45 50 40 7e 9b 5f 72 2a 8e 95 af 2c m...EP@~._r*...,
00a0: c8 2c 39 87 51 e4 92 0b ab 31 d3 85 a4 20 f2 11 .,9.Q....1... ..
00b0: cc d1 e4 25 92 da 93 21 44 7e 01 54 85 b7 96 9e ...%...!D~.T....
00c0: ec 1f a9 46 a9 7b c4 b2 d5 00 0c ea f8 68 8b 5c ...F.{.......h.\
00d0: 6a 18 99 01 37 fd b8 cf ee 62 f0 87 91 d7 a5 b2 j...7....b......
00e0: 0e c2 d1 2d f2 90 9f 09 e1 ea 50 b0 83 60 35 ad ...-......P..`5.
00f0: 7c 3d f8 17 20 43 fd 41 be 0d 78 68 00 55 2b c4 |=.. C.A..xh.U+.
0100: 07 be 03 1a 2a 12 da 3c                         ....*..<
13:50:52.367496 == Info: TLSv1.3 (IN), TLS handshake, Finished (20):
13:50:52.367540 <= Recv SSL data, 52 bytes (0x34)
0000: 14 00 00 30 1b b6 b9 02 75 f2 0c cd 23 0c 9f 3e ...0....u...#..>
0010: 72 84 aa 14 0a 9d a6 65 6d 23 22 21 35 d7 11 6d r......em#"!5..m
0020: a8 cf 63 3d 02 4c 78 ad 8b b5 8f b5 40 f0 6c dc ..c=.Lx.....@.l.
0030: ba d7 c2 df                                     ....
13:50:52.367716 == Info: TLSv1.2 (OUT), TLS header, Finished (20):
13:50:52.367753 => Send SSL data, 5 bytes (0x5)
0000: 14 03 03 00 01                                  .....
13:50:52.367790 == Info: TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
13:50:52.367810 => Send SSL data, 1 bytes (0x1)
0000: 01                                              .
13:50:52.367902 == Info: TLSv1.2 (OUT), TLS header, Supplemental data (23):
13:50:52.367934 => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 45                                  ....E
13:50:52.367965 => Send SSL data, 1 bytes (0x1)
0000: 16                                              .
13:50:52.368050 == Info: TLSv1.3 (OUT), TLS handshake, Finished (20):
13:50:52.368074 => Send SSL data, 52 bytes (0x34)
0000: 14 00 00 30 b3 10 f5 da d6 b2 64 d2 5a 4b 61 b5 ...0......d.ZKa.
0010: 8a 74 c1 c1 8c 22 6f e0 a3 a6 46 d4 36 1f d7 7f .t..."o...F.6.
0020: 60 53 40 1f 76 d2 47 d1 ef 8b 69 10 77 b5 d2 db `S@.v.G...i.w...
0030: d5 01 c0 6f                                     ...o
13:50:52.368292 == Info: SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384
13:50:52.368346 == Info: ALPN, server accepted to use h2
13:50:52.368390 == Info: Server certificate:
13:50:52.368424 == Info:  subject: CN=appsearch.elastic.co
13:50:52.368447 == Info:  start date: Jan  1 11:15:56 2024 GMT
13:50:52.368468 == Info:  expire date: Mar 31 12:10:49 2024 GMT
13:50:52.368527 == Info:  subjectAltName: host "artifacts.elastic.co" matched cert's "artifacts.elastic.co"
13:50:52.368571 == Info:  issuer: C=US; O=Google Trust Services LLC; CN=GTS CA 1D4
13:50:52.368595 == Info:  SSL certificate verify ok.
13:50:52.368745 == Info: Using HTTP2, server supports multiplexing
13:50:52.368779 == Info: Connection state changed (HTTP/2 confirmed)
13:50:52.368821 == Info: Copying HTTP/2 data in stream buffer to connection buffer after upgrade: len=0
13:50:52.368900 == Info: TLSv1.2 (OUT), TLS header, Supplemental data (23):
13:50:52.368928 => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 29                                  ....)
13:50:52.368966 => Send SSL data, 1 bytes (0x1)
0000: 17                                              .
13:50:52.369061 == Info: TLSv1.2 (OUT), TLS header, Supplemental data (23):
13:50:52.369093 => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 2c                                  ....,
13:50:52.369133 => Send SSL data, 1 bytes (0x1)
0000: 17                                              .
13:50:52.369206 == Info: TLSv1.2 (OUT), TLS header, Supplemental data (23):
13:50:52.369245 => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 1e                                  .....
13:50:52.369275 => Send SSL data, 1 bytes (0x1)
0000: 17                                              .
13:50:52.369377 == Info: Using Stream ID: 1 (easy handle 0x55efc7775e90)
13:50:52.369441 == Info: TLSv1.2 (OUT), TLS header, Supplemental data (23):
13:50:52.369468 => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 4d                                  ....M
13:50:52.369497 => Send SSL data, 1 bytes (0x1)
0000: 17                                              .
13:50:52.369562 => Send header, 103 bytes (0x67)
0000: 47 45 54 20 2f 47 50 47 2d 4b 45 59 2d 65 6c 61 GET /GPG-KEY-ela
0010: 73 74 69 63 73 65 61 72 63 68 20 48 54 54 50 2f sticsearch HTTP/
0020: 32 0d 0a 48 6f 73 74 3a 20 61 72 74 69 66 61 63 2..Host: artifac
0030: 74 73 2e 65 6c 61 73 74 69 63 2e 63 6f 0d 0a 75 ts.elastic.co..u
0040: 73 65 72 2d 61 67 65 6e 74 3a 20 63 75 72 6c 2f ser-agent: curl/
0050: 37 2e 38 31 2e 30 0d 0a 61 63 63 65 70 74 3a 20 7.81.0..accept:
0060: 2a 2f 2a 0d 0a 0d 0a                            */*....
13:50:52.370111 == Info: TLSv1.2 (IN), TLS header, Supplemental data (23):
13:50:52.370147 <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 02 27                                  ....'
13:50:52.370194 <= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
13:50:52.370278 == Info: TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
13:50:52.370308 <= Recv SSL data, 267 bytes (0x10b)
0000: 04 00 01 07 00 02 a3 00 e5 b6 aa a7 01 00 00 f5 ................
0010: 02 05 a3 e2 a0 43 8c 62 03 7e d8 b6 bb a3 b3 9b .....C.b.~......
0020: 1a a4 0e f1 e1 1b ce 92 27 f5 d2 06 c6 5a 4b d0 ........'....ZK.
0030: ec df b0 7a 26 42 70 7e 0e b1 d4 3e e2 53 b4 47 ...z&Bp~...>.S.G
0040: bb 62 b6 e9 82 59 2b c1 44 c3 2a 06 4c bf e1 64 .b...Y+.D.*.L..d
0050: e4 74 f0 a3 ec 33 34 9c db 73 ac 2d 72 da c4 71 .t...34..s.-r..q
0060: cd 5c e4 b4 d3 d9 be 65 1b 9b 4d a0 d5 5b 99 18 .\.....e..M..[..
0070: 3b d5 81 0e c2 78 37 19 6e 46 01 a3 1e ab 72 c4 ;....x7.nF....r.
0080: 7f 06 c6 c0 cb 22 bd ec 80 33 c3 9a aa ba 8c 3a...."...3.....:
0090: a3 1d 7c 57 34 56 c4 d2 c7 1a 6b df 28 e9 80 8c ..|W4V....k.(...
00a0: 7f 55 6b 8c 4d 46 26 6a ce b0 a0 a9 f1 21 3f ddUk.MF&j.....!?.
00b0: 8f 30 f6 28 61 8c c2 8d fd 88 a5 20 4f 73 3a 63 .0.(a...... Os:c
00c0: 2d 63 f4 00 1e 5e b8 d1 17 93 53 d9 26 19 17 37 -c...^....S.&..7
00d0: a2 70 27 90 29 51 0b 50 eb 07 a8 16 08 f0 2e 32 .p'.)Q.P.......2
00e0: 67 ee d4 b8 e7 ea f0 d6 a5 58 27 fe 35 42 b0 04 g........X'.5B..
00f0: 03 c2 9d e5 b1 8a 32 a0 c5 8b 59 55 4c b0 26 f8 ......2...YUL.&.
0100: da 9b e5 bd 46 00 04 6a 6a 00 00                ....F..jj..
13:50:52.371018 == Info: TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
13:50:52.371063 <= Recv SSL data, 267 bytes (0x10b)
0000: 04 00 01 07 00 02 a3 00 e7 a8 ce 68 01 01 00 f5 ...........h....
0010: 02 05 a3 e2 a0 43 8c 62 03 7e d8 b6 bb a3 b3 9b .....C.b.~......
0020: 92 7c ff 80 12 da 5e 79 9c cb 9a 91 cc ed e2 f8 .|....^y........
0030: ac 3a b5 dd 0e 5c e4 9a e8 d8 2e 8a 6f 45 47 2c .:...\......oEG,
0040: 3c b5 f7 0c f2 20 91 dc d5 5a cb 50 a9 bb d2 88 <.... ...Z.P....
0050: b6 03 96 df d0 9a 41 58 aa a9 3b 25 2e 02 b8 49 ......AX..;%...I
0060: 43 de 04 cc a7 fb 4f 54 79 70 4b 69 0a 77 9c 1d C.....OTypKi.w..
0070: ac 39 87 75 90 ad 59 69 b4 d7 44 26 7d b5 8a 13 .9.u..Yi..D&}...
0080: b6 aa 76 c6 cd 9a 17 8f 93 48 03 67 22 64 9c 2e ..v......H.g"d..
0090: 24 f5 19 e4 70 40 1e 36 cb 68 ce 8e 5a 4c 0d 39 $...p@.6.h..ZL.9
00a0: 69 6d a3 bc db 26 7e 45 26 26 19 d3 23 e9 35 86 im...&~E&&..#.5.
00b0: 44 e3 a2 ac 98 16 43 d5 9a 8f 63 ef 43 11 7a 2a D.....C...c.C.z*
00c0: b0 5e 5f a6 bb 1b 4f 3c f3 e9 c0 cb ff d7 6d 4b .^_...O<......mK
00d0: 71 e2 93 9f 1b 57 fe fb 60 89 4c a3 21 cc a3 bb q....W..`.L.!...
00e0: 2a 1d 7c 1c de 22 b1 0e 95 98 87 76 f9 f7 79 b1 *.|..".....v..y.
00f0: 3c ea d7 ad 30 6f fd 78 8c 21 59 55 4c 53 b5 e5 <...0o.x.!YULS..
0100: 4e 99 6b aa d7 00 04 6a 6a 00 00                N.k....jj..
13:50:52.371456 == Info: old SSL session ID is stale, removing
13:50:52.371508 == Info: TLSv1.2 (IN), TLS header, Supplemental data (23):
13:50:52.371530 <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 39                                  ....9
13:50:52.371572 <= Recv SSL data, 1 bytes (0x1)
0000: 17                                              .
13:50:53.468251 == Info: TLSv1.2 (OUT), TLS header, Supplemental data (23):
13:50:53.468312 => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 1a                                  .....
13:50:53.468349 => Send SSL data, 1 bytes (0x1)
0000: 17                                              .
13:50:53.468574 == Info: TLSv1.2 (IN), TLS header, Supplemental data (23):
13:50:53.468610 <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 1a                                  .....
13:50:53.468657 <= Recv SSL data, 1 bytes (0x1)
0000: 17                                              .
13:50:53.468737 == Info: TLSv1.2 (IN), TLS header, Supplemental data (23):
13:50:53.468762 <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 7a                                  ....z
13:50:53.468802 <= Recv SSL data, 1 bytes (0x1)
0000: 17                                              .
13:50:53.468889 <= Recv header, 13 bytes (0xd)
0000: 48 54 54 50 2f 32 20 34 30 33 20 0d 0a          HTTP/2 403 ..
13:50:53.468958 <= Recv header, 40 bytes (0x28)
0000: 63 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 74 65 content-type: te
0010: 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 xt/html; charset
0020: 3d 55 54 46 2d 38 0d 0a                         =UTF-8..
13:50:53.469034 <= Recv header, 30 bytes (0x1e)
0000: 72 65 66 65 72 72 65 72 2d 70 6f 6c 69 63 79 3a referrer-policy:
0010: 20 6e 6f 2d 72 65 66 65 72 72 65 72 0d 0a        no-referrer..
13:50:53.469087 <= Recv header, 21 bytes (0x15)
0000: 63 6f 6e 74 65 6e 74 2d 6c 65 6e 67 74 68 3a 20 content-length:
0010: 33 31 36 0d 0a                                  316..
13:50:53.469136 <= Recv header, 57 bytes (0x39)
0000: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 alt-svc: h3=":44
0010: 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 3"; ma=2592000,h
0020: 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 3-29=":443"; ma=
0030: 32 35 39 32 30 30 30 0d 0a                      2592000..
13:50:53.469220 <= Recv header, 2 bytes (0x2)
0000: 0d 0a                                           ..
13:50:53.469264 == Info: TLSv1.2 (IN), TLS header, Supplemental data (23):
13:50:53.469285 <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 01 56                                  ....V
13:50:53.469334 <= Recv SSL data, 1 bytes (0x1)
0000: 17                                              .
13:50:53.469377 <= Recv data, 316 bytes (0x13c)
0000: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d .<html><head>.<m
0010: 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 eta http-equiv="
0020: 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f content-type" co
0030: 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c ntent="text/html
0040: 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e ;charset=utf-8">
0050: 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 .<title>403 Forb
0060: 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f idden</title>.</
0070: 68 65 61 64 3e 0a 3c 62 6f 64 79 20 74 65 78 74 head>.<body text
0080: 3d 23 30 30 30 30 30 30 20 62 67 63 6f 6c 6f 72 =#000000 bgcolor
0090: 3d 23 66 66 66 66 66 66 3e 0a 3c 68 31 3e 45 72 =#ffffff>.<h1>Er
00a0: 72 6f 72 3a 20 46 6f 72 62 69 64 64 65 6e 3c 2f ror: Forbidden</
00b0: 68 31 3e 0a 3c 68 32 3e 59 6f 75 72 20 63 6c 69 h1>.<h2>Your cli
00c0: 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 ent does not hav
00d0: 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 e permission to
00e0: 67 65 74 20 55 52 4c 20 3c 63 6f 64 65 3e 2f 47 get URL <code>/G
00f0: 50 47 2d 4b 45 59 2d 65 6c 61 73 74 69 63 73 65 PG-KEY-elasticse
0100: 61 72 63 68 3c 2f 63 6f 64 65 3e 20 66 72 6f 6d arch</code> from
0110: 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 68  this server.</h
0120: 32 3e 0a 3c 68 32 3e 3c 2f 68 32 3e 0a 3c 2f 62 2>.<h2></h2>.</b
0130: 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a             ody></html>.
<html><head>
<meta http-equiv="content-type" content="text/html;charset=utf-8">
<title>403 Forbidden</title>
</head>
<body text=#000000 bgcolor=#ffffff>
<h1>Error: Forbidden</h1>
<h2>Your client does not have permission to get URL <code>/GPG-KEY-elasticsearch</code> from this server.</h2>
<h2></h2>
</body></html>
13:50:53.469780 == Info: TLSv1.2 (IN), TLS header, Supplemental data (23):
13:50:53.469804 <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 22                                  ...."
13:50:53.469846 <= Recv SSL data, 1 bytes (0x1)
0000: 17                                              .
13:50:53.469898 == Info: TLSv1.2 (OUT), TLS header, Supplemental data (23):
13:50:53.469931 => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 22                                  ...."
13:50:53.469962 => Send SSL data, 1 bytes (0x1)
0000: 17                                              .
13:50:53.470211 == Info: Connection #0 to host artifacts.elastic.co left intact
ubuntu@vps-5af2def5:~$ ubuntu@vps-5af2def5:~$ curl --trace - --trace-time https://artifacts.elastic.co/GPG-KEY-elasticsearch
13:50:52.199089 == Info:   Trying 2600:1901:0:1d7:::443...
13:50:52.201147 == Info: Connected to artifacts.elastic.co (2600:1901:0:1d7::) port 443 (#0)
13:50:52.205595 == Info: ALPN, offering h2
13:50:52.206091 == Info: ALPN, offering http/1.1
13:50:52.334807 == Info:  CAfile: /etc/ssl/certs/ca-certificates.crt
13:50:52.335246 == Info:  CApath: /etc/ssl/certs
13:50:52.335810 == Info: TLSv1.0 (OUT), TLS header, Certificate Status (22):
13:50:52.335952 => Send SSL data, 5 bytes (0x5)
0000: 16 03 01 02 00                                  .....
13:50:52.336210 == Info: TLSv1.3 (OUT), TLS handshake, Client hello (1):
13:50:52.336316 => Send SSL data, 512 bytes (0x200)
0000: 01 00 01 fc 03 03 4b 49 7d d5 04 6b 1c 69 2a bc ......KI}..k.i*.
0010: 94 1e c9 d0 b2 e1 98 aa 25 1b 5c 72 29 73 ce 78 ........%.\r)s.x
0020: 9d cd 01 c4 aa d9 20 7b fe e0 b0 7b 90 b7 c9 18 ...... {...{....
0030: 31 84 39 a3 a7 90 9d c9 e5 99 33 6f 31 f0 a6 91 1.9.......3o1...
0040: aa 83 8f 94 3d f4 ae 00 3e 13 02 13 03 13 01 c0 ....=...>.......
0050: 2c c0 30 00 9f cc a9 cc a8 cc aa c0 2b c0 2f 00 ,.0.........+./.
0060: 9e c0 24 c0 28 00 6b c0 23 c0 27 00 67 c0 0a c0 ..$.(.k.#.'.g...
0070: 14 00 39 c0 09 c0 13 00 33 00 9d 00 9c 00 3d 00 ..9.....3.....=.
0080: 3c 00 35 00 2f 00 ff 01 00 01 75 00 00 00 19 00 <.5./.....u.....
0090: 17 00 00 14 61 72 74 69 66 61 63 74 73 2e 65 6c ....artifacts.el
                       curl --trace - --trace-time https://artifacts.elastic.co/ubuntu@vps-5af2def5:~$ ubuntu@vps-5af2def5:~$ curl --trace - --trace-time https://artifacts.elastic.co/curl --trace - --trace-time https://artifacts.elastic.co/ubuntu@vps-5af2def5:~$ curl --trace - --trace-time https://artifacts.elastic.co/GPG-KEY-elasticsearch
13:55:41.769830 == Info:   Trying 2600:1901:0:1d7:::443...
13:55:41.774203 == Info: Connected to artifacts.elastic.co (2600:1901:0:1d7::) port 443 (#0)
13:55:41.779069 == Info: ALPN, offering h2
13:55:41.779528 == Info: ALPN, offering http/1.1
13:55:41.919945 == Info:  CAfile: /etc/ssl/certs/ca-certificates.crt
13:55:41.920290 == Info:  CApath: /etc/ssl/certs
13:55:41.921206 == Info: TLSv1.0 (OUT), TLS header, Certificate Status (22):
13:55:41.921359 => Send SSL data, 5 bytes (0x5)
0000: 16 03 01 02 00                                  .....
13:55:41.921619 == Info: TLSv1.3 (OUT), TLS handshake, Client hello (1):
13:55:41.921725 => Send SSL data, 512 bytes (0x200)
0000: 01 00 01 fc 03 03 98 3b 98 eb eb 86 6b 4f 16 b6 .......;....kO..
0010: 92 3b 29 ad fb 3b 7d e9 0f b8 b5 3b 31 e3 ad 03 .;)..;}....;1...
0020: a2 ee 85 3f 37 86 20 e9 0b 80 82 f7 4f 3e c4 98 ...?7. .....O>..
0030: ad a6 9c df 18 d6 46 b8 f9 15 57 10 84 3c e8 87 ......F...W..<..
0040: 9d e8 ef f8 4c 5d 74 00 3e 13 02 13 03 13 01 c0 ....L]t.>.......
0050: 2c c0 30 00 9f cc a9 cc a8 cc aa c0 2b c0 2f 00 ,.0.........+./.
0060: 9e c0 24 c0 28 00 6b c0 23 c0 27 00 67 c0 0a c0 ..$.(.k.#.'.g...
0070: 14 00 39 c0 09 c0 13 00 33 00 9d 00 9c 00 3d 00 ..9.....3.....=.
0080: 3c 00 35 00 2f 00 ff 01 00 01 75 00 00 00 19 00 <.5./.....u.....
0090: 17 00 00 14 61 72 74 69 66 61 63 74 73 2e 65 6c ....artifacts.el
00a0: 61 73 74 69 63 2e 63 6f 00 0b 00 04 03 00 01 02 astic.co........
00b0: 00 0a 00 16 00 14 00 1d 00 17 00 1e 00 19 00 18 ................
00c0: 01 00 01 01 01 02 01 03 01 04 33 74 00 00 00 10 ..........3t....
00d0: 00 0e 00 0c 02 68 32 08 68 74 74 70 2f 31 2e 31 .....h2.http/1.1
00e0: 00 16 00 00 00 17 00 00 00 31 00 00 00 0d 00 2a .........1.....*
00f0: 00 28 04 03 05 03 06 03 08 07 08 08 08 09 08 0a .(..............
0100: 08 0b 08 04 08 05 08 06 04 01 05 01 06 01 03 03 ................
0110: 03 01 03 02 04 02 05 02 06 02 00 2b 00 05 04 03 ...........+....
0120: 04 03 03 00 2d 00 02 01 01 00 33 00 26 00 24 00 ....-.....3.&.$.
0130: 1d 00 20 62 8c f9 81 ad ac 77 e6 49 3a 2e 30 d9 .. b.....w.I:.0.
0140: fb 08 8e cc 88 54 c9 06 97 ed 6e 59 20 47 7d 38 .....T....nY G}8
0150: f3 1b 53 00 15 00 a9 00 00 00 00 00 00 00 00 00 ..S.............
0160: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0170: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0180: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
0190: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01a0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01b0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01c0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01e0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
01f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
13:55:41.940416 == Info: TLSv1.2 (IN), TLS header, Certificate Status (22):
13:55:41.940605 <= Recv SSL data, 5 bytes (0x5)
0000: 16 03 03 00 7a                                  ....z
13:55:41.940820 == Info: TLSv1.3 (IN), TLS handshake, Server hello (2):
13:55:41.940911 <= Recv SSL data, 122 bytes (0x7a)
0000: 02 00 00 76 03 03 85 e4 aa d8 55 d1 fe 6f ca e7 ...v......U..o..
0010: 46 5c bd 7b 33 90 16 55 bc 94 c5 42 c6 0f 64 82 F\.{3..U...B..d.
0020: a7 73 db cb 0a c9 20 e9 0b 80 82 f7 4f 3e c4 98 .s.... .....O>..
0030: ad a6 9c df 18 d6 46 b8 f9 15 57 10 84 3c e8 87 ......F...W..<..
0040: 9d e8 ef f8 4c 5d 74 13 02 00 00 2e 00 33 00 24 ....L]t......3.$
0050: 00 1d 00 20 e1 4e 73 bf 0a da 1d 3d eb a2 d4 f0 ... .Ns....=....
0060: 99 7f fb dc 07 77 8a 9c a2 ce dd 31 ae 74 ba 1c ...w.....1.t..
0070: 3b 26 55 5e 00 2b 00 02 03 04                   ;&U^.+....
13:55:41.947181 == Info: TLSv1.2 (IN), TLS header, Finished (20):
13:55:41.947262 <= Recv SSL data, 5 bytes (0x5)
0000: 14 03 03 00 01                                  .....
13:55:41.947309 == Info: TLSv1.2 (IN), TLS header, Supplemental data (23):
13:55:41.947331 <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 13 8d                                  .....
13:55:41.947396 <= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
13:55:41.947447 == Info: TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
13:55:41.947469 <= Recv SSL data, 15 bytes (0xf)
0000: 08 00 00 0b 00 09 00 10 00 05 00 03 02 68 32    .............h2
13:55:41.948812 == Info: TLSv1.3 (IN), TLS handshake, Certificate (11):
13:55:41.948850 <= Recv SSL data, 4657 bytes (0x1231)
0000: 0b 00 12 2d 00 00 12 29 00 07 24 30 82 07 20 30 ...-...)..$0.. 0
0010: 82 06 08 a0 03 02 01 02 02 10 2a aa f0 cd f9 4c ..........*....L
0020: d0 c1 12 d2 3a 38 08 90 ea a9 30 0d 06 09 2a 86 ....:8....0...*.
0030: 48 86 f7 0d 01 01 0b 05 00 30 46 31 0b 30 09 06 H........0F1.0..
0040: 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 .U....US1"0 ..U.
0050: 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 ...Google Trust
0060: 53 65 72 76 69 63 65 73 20 4c 4c 43 31 13 30 11 Services LLC1.0.
0070: 06 03 55 04 03 13 0a 47 54 53 20 43 41 20 31 44 ..U....GTS CA 1D
0080: 34 30 1e 17 0d 32 34 30 31 30 31 31 31 31 35 35 40...24010111155
0090: 36 5a 17 0d 32 34 30 33 33 31 31 32 31 30 34 39 6Z..240331121049
00a0: 5a 30 1f 31 1d 30 1b 06 03 55 04 03 13 14 61 70 Z0.1.0...U....ap
00b0: 70 73 65 61 72 63 68 2e 65 6c 61 73 74 69 63 2e psearch.elastic.
00c0: 63 6f 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d co0.."0...*.H...
00d0: 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 ..........0.....
00e0: 01 01 00 cf 42 de 48 bf 74 e2 d1 2a 9c 8c 11 2c ....B.H.t..*...,
00f0: 24 38 e4 a7 1d 0a a8 16 e1 4f ec cb 29 d9 fe 62 $8.......O..)..b
0100: b6 23 62 51 6f 49 41 2a ec d7 f6 c3 b1 16 6a 0c .#bQoIA*......j.
0110: 99 24 a3 b6 65 a4 ed 87 be 96 12 fb 7a 2c 57 63 .$..e.......z,Wc
0120: e8 a9 4d 7f 08 58 f6 6c dd 4f ab 6b 8c e6 de 7f ...X.l.O.k..
0130: ab c8 00 36 9f ca b6 9d 64 69 31 4d 04 11 f8 50 ...6....di1M...P
0140: 71 66 1b 73 e9 7c 8d 9e 22 56 e1 d3 d2 84 54 1c qf.s.|.."V....T.
0150: 22 a8 c2 3c 86 32 d4 e2 bc 63 fa 70 29 aa 71 ad "..<.2...c.p).q.
0160: b2 49 d5 38 c7 c8 a4 9c d0 e7 36 41 85 6c cb c6 .I.8......6A.l..
0170: 5f 68 82 28 a3 e1 6a 3a 5a f0 06 47 51 9c 84 91 _h.(..j:Z..GQ...
0180: b8 61 db 2e d7 3c 61 be f6 d0 50 df 2f f0 ce 16 .a...<a...P./...
0190: 79 71 88 a9 ac 2f f4 bb f4 73 96 00 80 9d 25 61 yq.../...s....%a
01a0: 9d 07 45 d6 b2 98 7e 8e 13 34 fa 91 8d fc 96 53 ..E...~..4.....S
01b0: a0 18 f4 09 7b 24 5f 5c e3 51 e3 5b 7d e4 25 fb ....{$_\.Q.[}.%.
01c0: 64 20 dd 4b c9 f3 46 ad af 77 98 4f c6 b1 3a 47 d .K..F..w.O..:G
01d0: 97 10 0c d7 7c a1 5c 59 e0 b2 d9 72 31 e1 32 b6 ....|.\Y...r1.2.
01e0: ab f8 53 02 03 01 00 01 a3 82 04 2f 30 82 04 2b ..S......../0..+
01f0: 30 0e 06 03 55 1d 0f 01 01 ff 04 04 03 02 05 a0 0...U...........
0200: 30 13 06 03 55 1d 25 04 0c 30 0a 06 08 2b 06 01 0...U.%..0...+..
0210: 05 05 07 03 01 30 0c 06 03 55 1d 13 01 01 ff 04 .....0...U......
0220: 02 30 00 30 1d 06 03 55 1d 0e 04 16 04 14 5c 2e .0.0...U......\.
0230: 4a d0 69 c8 c7 f8 8e 0e ff cb db 4b e8 81 2e 12 J.i........K....
0240: f2 68 30 1f 06 03 55 1d 23 04 18 30 16 80 14 25 .h0...U.#..0...%
0250: e2 18 0e b2 57 91 94 2a e5 d4 5d 86 90 83 de 53 ....W..*..]....S
0260: b3 b8 92 30 78 06 08 2b 06 01 05 05 07 01 01 04 ...0x..+........
0270: 6c 30 6a 30 35 06 08 2b 06 01 05 05 07 30 01 86 l0j05..+.....0..
0280: 29 68 74 74 70 3a 2f 2f 6f 63 73 70 2e 70 6b 69 )http://ocsp.pki
0290: 2e 67 6f 6f 67 2f 73 2f 67 74 73 31 64 34 2f 4d .goog/s/gts1d4/M
02a0: 48 30 4d 31 50 42 62 70 66 34 30 31 06 08 2b 06 H0M1PBbpf401..+.
02b0: 01 05 05 07 30 02 86 25 68 74 74 70 3a 2f 2f 70 ....0..%http://p
02c0: 6b 69 2e 67 6f 6f 67 2f 72 65 70 6f 2f 63 65 72 ki.goog/repo/cer
02d0: 74 73 2f 67 74 73 31 64 34 2e 64 65 72 30 82 01 ts/gts1d4.der0..
02e0: d1 06 03 55 1d 11 04 82 01 c8 30 82 01 c4 82 14 ...U......0.....
02f0: 61 70 70 73 65 61 72 63 68 2e 65 6c 61 73 74 69 appsearch.elasti
0300: 63 2e 63 6f 82 14 61 72 74 69 66 61 63 74 73 2e c.co..artifacts.
0310: 65 6c 61 73 74 69 63 2e 63 6f 82 1d 61 72 74 69 elastic.co..arti
0320: 66 61 63 74 73 2e 73 65 63 75 72 69 74 79 2e 65 facts.security.e
0330: 6c 61 73 74 69 63 2e 63 6f 82 15 62 65 6e 63 68 lastic.co..bench
0340: 6d 61 72 6b 73 2e 65 6c 61 73 74 69 63 2e 63 6f marks.elastic.co
0350: 82 14 63 6f 6d 6d 75 6e 69 74 79 2e 65 6c 61 73 ..community.elas
0360: 74 69 63 2e 63 6f 82 13 64 6f 77 6e 6c 6f 61 64 tic.co..download
0370: 2e 65 6c 61 73 74 69 63 2e 63 6f 82 1a 64 6f 77 .elastic.co..dow
0380: 6e 6c 6f 61 64 2e 65 6c 61 73 74 69 63 73 65 61 nload.elasticsea
0390: 72 63 68 2e 6f 72 67 82 12 65 70 72 2d 37 2d 39 rch.org..epr-7-9
03a0: 2e 65 6c 61 73 74 69 63 2e 63 6f 82 1b 65 70 72 .elastic.co..epr
03b0: 2d 65 78 70 65 72 69 6d 65 6e 74 61 6c 2e 65 6c -experimental.el
03c0: 61 73 74 69 63 2e 63 6f 82 17 65 70 72 2d 73 6e astic.co..epr-sn
03d0: 61 70 73 68 6f 74 2e 65 6c 61 73 74 69 63 2e 63 apshot.elastic.c
03e0: 6f 82 16 65 70 72 2d 73 74 61 67 69 6e 67 2e 65 o..epr-staging.e
03f0: 6c 61 73 74 69 63 2e 63 6f 82 0e 65 70 72 2e 65 lastic.co..epr.e
0400: 6c 61 73 74 69 63 2e 63 6f 82 13 68 65 6c 6d 2d lastic.co..helm-
0410: 64 65 76 2e 65 6c 61 73 74 69 63 2e 63 6f 82 0f dev.elastic.co..
0420: 68 65 6c 6d 2e 65 6c 61 73 74 69 63 2e 63 6f 82 helm.elastic.co.
0430: 14 69 6e 66 72 61 2d 63 64 6e 2e 65 6c 61 73 74 .infra-cdn.elast
0440: 69 63 2e 63 6f 82 10 6c 6f 67 69 6e 2e 65 6c 61 ic.co..login.ela
0450: 73 74 69 63 2e 63 6f 82 13 70 61 63 6b 61 67 65 stic.co..package
0460: 73 2e 65 6c 61 73 74 69 63 2e 63 6f 82 1a 70 61 s.elastic.co..pa
0470: 63 6b 61 67 65 73 2e 65 6c 61 73 74 69 63 73 65 ckages.elasticse
0480: 61 72 63 68 2e 6f 72 67 82 14 73 6e 61 70 73 68 arch.org..snapsh
0490: 6f 74 73 2e 65 6c 61 73 74 69 63 2e 63 6f 82 12 ots.elastic.co..
04a0: 73 74 61 67 69 6e 67 2e 65 6c 61 73 74 69 63 2e staging.elastic.
04b0: 63 6f 30 21 06 03 55 1d 20 04 1a 30 18 30 08 06 co0!..U. ..0.0..
04c0: 06 67 81 0c 01 02 01 30 0c 06 0a 2b 06 01 04 01 .g.....0...+....
04d0: d6 79 02 05 03 30 3c 06 03 55 1d 1f 04 35 30 33 .y...0<..U...503
04e0: 30 31 a0 2f a0 2d 86 2b 68 74 74 70 3a 2f 2f 63 01./.-.+http://c
04f0: 72 6c 73 2e 70 6b 69 2e 67 6f 6f 67 2f 67 74 73 rls.pki.goog/gts
0500: 31 64 34 2f 30 62 57 68 33 66 76 65 45 39 4d 2e 1d4/0bWh3fveE9M.
0510: 63 72 6c 30 82 01 04 06 0a 2b 06 01 04 01 d6 79 crl0.....+.....y
0520: 02 04 02 04 81 f5 04 81 f2 00 f0 00 75 00 76 ff ............u.v.
0530: 88 3f 0a b6 fb 95 51 c2 61 cc f5 87 ba 34 b4 a4 .?....Q.a....4..
0540: cd bb 29 dc 68 42 0a 9f e6 67 4c 5a 3a 74 00 00 ..).hB...gLZ:t..
0550: 01 8c c4 f3 bd f2 00 00 04 03 00 46 30 44 02 20 ...........F0D.
0560: 71 87 b5 e8 07 14 88 b2 14 47 cc c8 dd aa 44 bf q........G....D.
0570: cf 25 44 ad 24 19 1f c5 af 43 53 c4 98 50 d5 f0 .%D.$....CS..P..
0580: 02 20 64 e5 9c f4 7d 53 0f 0a 7a c3 1b 3f 8f bf . d...}S..z..?..
0590: d6 a8 9a cf 77 1e f1 1a c9 2c 0b cf 79 ce 62 bb ....w....,..y.b.
05a0: 6a b6 00 77 00 da b6 bf 6b 3f b5 b6 22 9f 9b c2 j..w....k?.."...
05b0: bb 5c 6b e8 70 91 71 6c bb 51 84 85 34 bd a4 3d .\k.p.ql.Q..4..=
05c0: 30 48 d7 fb ab 00 00 01 8c c4 f3 be da 00 00 04 0H..............
05d0: 03 00 48 30 46 02 21 00 b5 55 02 67 5c 1b f5 e3 ..H0F.!..U.g\...
05e0: 3a 01 99 e7 5d 77 93 3a 74 e5 8a c1 07 e4 c1 62 :...]w.:t......b
05f0: c1 94 9c c3 0e 03 c6 aa 02 21 00 fa 09 ed ae 10 .........!......
0600: 4b ad b0 e6 3f 2f 4a 31 3c 5e 9a 5f c5 63 7c 44 K...?/J1<^._.c|D
0610: 9a 21 59 05 34 ec f0 ce 15 90 4a 30 0d 06 09 2a .!Y.4.....J0...*
0620: 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 6c .H.............l
0630: 0c 05 eb 08 64 88 ce 81 5b 0b c5 45 fb 6d 9a 2f ....d...[..E.m./
0640: bd 50 6d c3 c6 f9 5f 66 1b b2 ff 94 09 ba af 42 .Pm..._f.......B
0650: 66 dc 99 33 5c b5 e6 e4 a7 2f d1 98 fb 52 b0 e6 f..3\..../...R..
0660: 15 f5 76 13 ac d9 f6 de a0 be c8 4a a9 3d 05 44 ..v........J.=.D
0670: c9 09 8f c3 e6 92 55 87 31 61 ed 02 32 90 e5 c5 ......U.1a..2...
0680: ac 1d 76 8a e8 6f b4 aa 5e 09 a6 06 6c a3 41 ce ..v..o..^...l.A.
0690: 10 99 9e 39 f4 99 35 f4 f4 ae 31 0a b5 58 3f df ...9..5...1..X?.
06a0: 7e 75 d9 ab 75 9a a4 bd 07 7a 09 8e 01 67 27 24 ~u..u....z...g'$
06b0: 93 37 04 e9 b6 83 31 ef 55 53 55 82 2c f6 ad 1b .7....1.USU.,...
06c0: 08 cb 4f 8e 47 09 b4 77 a8 e5 a2 dd 3d 15 a6 5c ..O.G..w....=..\
06d0: ef 94 0f 48 5f a4 cd 34 a3 b2 55 75 f7 4b 17 88 ...H_..4..Uu.K..
06e0: 95 b2 c1 d5 c4 8d ac 70 3c 74 d4 6c b0 63 68 07 .......p<t.l.ch.
06f0: 88 bf d3 71 18 48 5e 80 be 9b b5 f5 c2 a3 4d 06 ...q.H^.......M.
0700: d3 88 62 5c 0f a7 7d 16 ac f5 be 5e f0 fc 79 d5 ..b\..}....^..y.
0710: 1d f9 9b a3 16 72 14 8a 1a c2 01 67 4a 94 17 2c .....r.....gJ..,
0720: 0c 57 cc 1f f2 71 9c 26 69 74 92 c7 9f 09 b3 00 .W...q.&it......
0730: 00 00 05 90 30 82 05 8c 30 82 03 74 a0 03 02 01 ....0...0..t....
0740: 02 02 0d 02 00 8e b2 02 33 36 65 8b 64 cd db 9b ........36e.d...
0750: 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 0...*.H........0
0760: 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 G1.0...U....US1"
0770: 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 0 ..U....Google
0780: 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c Trust Services L
0790: 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 LC1.0...U....GTS
07a0: 20 52 6f 6f 74 20 52 31 30 1e 17 0d 32 30 30 38  Root R10...2008
07b0: 31 33 30 30 30 30 34 32 5a 17 0d 32 37 30 39 33 13000042Z..27093
07c0: 30 30 30 30 30 34 32 5a 30 46 31 0b 30 09 06 03 0000042Z0F1.0...
07d0: 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a U....US1"0 ..U..
07e0: 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 ..Google Trust S
07f0: 65 72 76 69 63 65 73 20 4c 4c 43 31 13 30 11 06 ervices LLC1.0..
0800: 03 55 04 03 13 0a 47 54 53 20 43 41 20 31 44 34 .U....GTS CA 1D4
0810: 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0.."0...*.H.....
0820: 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 ........0.......
0830: 00 ab c0 aa a3 c2 13 6e e5 d3 0f 73 0b c7 53 3c .......n...s..S<
0840: 81 3c f5 b0 3e c5 39 83 68 6e f2 ed 57 d0 e1 cf .<..>.9.hn..W...
0850: a6 39 68 65 51 e6 d4 42 92 b4 ca fd ab eb bf 11 .9heQ..B........
0860: 24 4c 4a d0 75 83 8d ea be 9c b2 07 37 51 26 e6 $LJ.u.......7Q&.
0870: 3e ab 01 16 62 c6 6c 91 4a 38 48 47 42 8e 40 f1 >...b.l.J8HGB.@.
0880: 81 31 49 5d b1 ac ed 20 82 7b 3b 48 3f f3 6a a3 .1I]... .{;H?.j.
0890: fe f1 83 97 ff f7 b7 8b 53 ab 18 91 84 b4 27 4c ........S.....'L
08a0: b5 c9 75 e0 7e d8 38 64 75 4e 88 22 0c 7a c0 de ..u.~.8duN.".z..
08b0: c4 e4 d7 14 1f 74 5c b1 e8 dc aa 3f 29 e5 28 f5 .....t\....?).(.
08c0: f6 f0 66 ea 2d 45 86 a2 c6 ca 68 4c 16 ba 16 55 ..f.-E....hL...U
08d0: 41 8e df 1b 48 1f dd 5d b2 0c b8 78 52 9c 7c a5 A...H..]...xR.|.
08e0: 4b 58 ad e8 db 5f 74 43 42 e6 fd 28 8a 98 b6 d1 KX..._tCB..(....
08f0: 27 90 2e e3 2d 5e b8 52 66 d8 93 3d 78 1f 38 16 '...-^.Rf..=x.8.
0900: 4a 9a de 2b eb 5d 65 1e 56 dc 9e d0 24 1d 2a fb J..+.]e.V...$.*.
0910: 18 d8 59 1a ce fc 6d c6 fb ac 2c 9c cb 59 81 e4 ..Y...m...,..Y..
0920: e7 9c dc 44 06 9c 0c 0d 92 78 4b 41 6d 07 c3 d6 ...D.....xKAm...
0930: ab 02 03 01 00 01 a3 82 01 76 30 82 01 72 30 0e .........v0..r0.
0940: 06 03 55 1d 0f 01 01 ff 04 04 03 02 01 86 30 1d ..U...........0.
0950: 06 03 55 1d 25 04 16 30 14 06 08 2b 06 01 05 05 ..U.%..0...+....
0960: 07 03 01 06 08 2b 06 01 05 05 07 03 02 30 12 06 .....+.......0..
0970: 03 55 1d 13 01 01 ff 04 08 30 06 01 01 ff 02 01 .U.......0......
0980: 00 30 1d 06 03 55 1d 0e 04 16 04 14 25 e2 18 0e .0...U......%...
0990: b2 57 91 94 2a e5 d4 5d 86 90 83 de 53 b3 b8 92 .W..*..]....S...
09a0: 30 1f 06 03 55 1d 23 04 18 30 16 80 14 e4 af 2b 0...U.#..0.....+
09b0: 26 71 1a 2b 48 27 85 2f 52 66 2c ef f0 89 13 71 &q.+H'./Rf,....q
09c0: 3e 30 68 06 08 2b 06 01 05 05 07 01 01 04 5c 30 >0h..+........\0
09d0: 5a 30 26 06 08 2b 06 01 05 05 07 30 01 86 1a 68 Z0&..+.....0...h
09e0: 74 74 70 3a 2f 2f 6f 63 73 70 2e 70 6b 69 2e 67 ttp://ocsp.pki.g
09f0: 6f 6f 67 2f 67 74 73 72 31 30 30 06 08 2b 06 01 oog/gtsr100..+..
0a00: 05 05 07 30 02 86 24 68 74 74 70 3a 2f 2f 70 6b ...0..$http://pk
0a10: 69 2e 67 6f 6f 67 2f 72 65 70 6f 2f 63 65 72 74 i.goog/repo/cert
0a20: 73 2f 67 74 73 72 31 2e 64 65 72 30 34 06 03 55 s/gtsr1.der04..U
0a30: 1d 1f 04 2d 30 2b 30 29 a0 27 a0 25 86 23 68 74 ...-0+0).'.%.#ht
0a40: 74 70 3a 2f 2f 63 72 6c 2e 70 6b 69 2e 67 6f 6f tp://crl.pki.goo
0a50: 67 2f 67 74 73 72 31 2f 67 74 73 72 31 2e 63 72 g/gtsr1/gtsr1.cr
0a60: 6c 30 4d 06 03 55 1d 20 04 46 30 44 30 08 06 06 l0M..U. .F0D0...
0a70: 67 81 0c 01 02 01 30 38 06 0a 2b 06 01 04 01 d6 g.....08..+.....
0a80: 79 02 05 03 30 2a 30 28 06 08 2b 06 01 05 05 07 y...0*0(..+.....
0a90: 02 01 16 1c 68 74 74 70 73 3a 2f 2f 70 6b 69 2e ....https://pki.
0aa0: 67 6f 6f 67 2f 72 65 70 6f 73 69 74 6f 72 79 2f goog/repository/
0ab0: 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 0...*.H.........
0ac0: 82 02 01 00 21 54 e8 cb 6e 23 c1 75 2b d2 b0 0f ....!T..n#.u+...
0ad0: 73 dd b8 be e4 95 6c a4 2e 63 0d e7 2d f9 4b 7c s.....l..c..-.K|
0ae0: b8 79 01 85 84 79 59 7f 0e ed 7c 40 05 94 31 d7 .y...y..|@..1.
0af0: 09 ea 8f ea 15 96 e1 5e 40 47 d0 f3 5c c3 de ed .......^@G..\...
0b00: 85 a7 f6 05 ea 03 61 8f 42 93 f6 fe 50 69 6e 87 ......a.B...Pin.
0b10: 1d 3a cd de 04 05 fe c7 f4 ff 38 9e 7a f0 a5 1f .:........8.z...
0b20: b8 18 10 d9 2b e5 e1 dc 8d 2d a8 9c b6 ae 03 aa ....+....-......
0b30: 34 37 e5 af 92 0c 43 c6 53 58 0d f2 96 d6 a4 cd 47....C.SX......
0b40: 20 4a 67 a5 e9 17 43 e9 ab 20 91 be 9f cd 08 6b  Jg...C.. .....k
0b50: f6 29 7d 93 b8 f0 89 be c7 29 d7 f9 b6 a5 54 ed .)}......)....T.
0b60: c8 18 d8 3d 14 3e 42 e0 90 18 02 4a 8e d3 7b 47 ...=.>B....J..{G
0b70: 90 c5 ad f4 ea 31 6b d8 81 59 69 08 90 64 c2 5b .....1k..Yi..d.[
0b80: bb fb b2 98 dd c4 c8 7f 31 3b 72 60 0b b2 43 0a ......1;r`..C.
0b90: 34 bb 83 cf e4 73 09 cb 18 4e c5 5a 53 b5 69 df 4....s...N.ZS.i.
0ba0: 12 fa d0 e6 21 a8 59 2e 00 e3 b1 0d 9e a9 1c e8 ....!.Y.........
0bb0: fd f8 e2 66 62 03 e6 39 3e 17 df ee cb e7 57 d7 ...fb..9>.....W.
0bc0: 27 24 47 f4 a7 cb 44 fe a7 4f 7d 43 e6 79 ac 18 '$G...D..O}C.y..
0bd0: 03 a0 67 6e bf f1 3f 61 b0 15 b5 ba 8f 63 bb 97 ..gn..?a.....c..
0be0: d9 2d 95 d5 55 2e 47 d0 7c 88 04 c1 0a c8 63 08 .-..U.G.|.....c.
0bf0: 3e 11 56 ae 5b 7f 84 54 b6 f0 dd 73 68 a2 34 64 >.V..T...sh.4d
0c00: 11 83 de 06 20 0c b6 e2 0d 3f 5f 19 7b 2d a6 4f .... ....?_.{-.O
0c10: 85 99 ce 28 95 59 56 3f 35 de f3 5b dd a0 49 c5 ...(.YV?5..[..I.
0c20: 6e be 4c db bd 87 76 02 56 a3 e5 a1 4f d0 58 33 n.L...v.V...O.X3
0c30: 42 62 fb 07 55 9a 74 5f 7d 78 25 a0 4a 25 b9 33 Bb..U.t_}x%.J%.3
0c40: 5c 5b 37 38 d5 d1 69 80 9b bc 7c 5d cb 1b 48 25 \[78..i...|]..H%
0c50: da 26 d2 62 20 a2 f5 ae a1 bd 4d 13 a6 98 c9 c8 .&.b .....M.....
0c60: 85 97 86 42 53 70 c2 65 3e b5 b1 d5 5c ad 11 41 ...BSp.e>...\..A
0c70: ab 5f 69 74 24 3c 11 8d 6f fa e7 aa f4 29 50 74 ._it$<..o....)Pt
0c80: db 11 d1 2a f9 b6 64 a2 34 dd 38 25 2c 8a 66 54 ...*..d.4.8%,.fT
0c90: 22 b7 90 12 a4 28 da 41 36 41 6d f2 b8 5a 7d c0 "....(.A6Am..Z}.
0ca0: 8a 39 bf 49 c7 ff 6d a4 d1 65 41 39 7b 07 7f 6b .9.I..m..eA9{k
0cb0: 26 52 56 91 1d 7b 42 76 6a 56 9b 45 78 f1 4e 46 &RV..{BvjV.Ex.NF
0cc0: 86 66 17 33 00 00 00 05 66 30 82 05 62 30 82 04 .f.3....f0..b0..
0cd0: 4a a0 03 02 01 02 02 10 77 bd 0d 6c db 36 f9 1a J.......w..l.6..
0ce0: ea 21 0f c4 f0 58 d3 0d 30 0d 06 09 2a 86 48 86 .!...X..0...*.H.
0cf0: f7 0d 01 01 0b 05 00 30 57 31 0b 30 09 06 03 55 .......0W1.0...U
0d00: 04 06 13 02 42 45 31 19 30 17 06 03 55 04 0a 13 ....BE1.0...U...
0d10: 10 47 6c 6f 62 61 6c 53 69 67 6e 20 6e 76 2d 73 .GlobalSign nv-s
0d20: 61 31 10 30 0e 06 03 55 04 0b 13 07 52 6f 6f 74 a1.0...U....Root
0d30: 20 43 41 31 1b 30 19 06 03 55 04 03 13 12 47 6c  CA1.0...U....Gl
0d40: 6f 62 61 6c 53 69 67 6e 20 52 6f 6f 74 20 43 41 obalSign Root CA
0d50: 30 1e 17 0d 32 30 30 36 31 39 30 30 30 30 34 32 0...200619000042
0d60: 5a 17 0d 32 38 30 31 32 38 30 30 30 30 34 32 5a Z..280128000042Z
0d70: 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 0G1.0...U....US1
0d80: 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 "0 ..U....Google
0d90: 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20  Trust Services
0da0: 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 LLC1.0...U....GT
0db0: 53 20 52 6f 6f 74 20 52 31 30 82 02 22 30 0d 06 S Root R10.."0..
0dc0: 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 02 0f .*.H............
0dd0: 00 30 82 02 0a 02 82 02 01 00 b6 11 02 8b 1e e3 .0..............
0de0: a1 77 9b 3b dc bf 94 3e b7 95 a7 40 3c a1 fd 82 .w.;...>...@<...
0df0: f9 7d 32 06 82 71 f6 f6 8c 7f fb e8 db bc 6a 2e .}2..q......j.
0e00: 97 97 a3 8c 4b f9 2b f6 b1 f9 ce 84 1d b1 f9 c5 ....K.+.........
0e10: 97 de ef b9 f2 a3 e9 bc 12 89 5e a7 aa 52 ab f8 ..........^..R..
0e20: 23 27 cb a4 b1 9c 63 db d7 99 7e f0 0a 5e eb 68 #'....c...~..^.h
0e30: a6 f4 c6 5a 47 0d 4d 10 33 e3 4e b1 13 a3 c8 18 ...ZG.M.3.N.....
0e40: 6c 4b ec fc 09 90 df 9d 64 29 25 23 07 a1 b4 d2 lK......d)%#....
0e50: 3d 2e 60 e0 cf d2 09 87 bb cd 48 f0 4d c2 c2 7a =.`.......H.M..z
0e60: 88 8a bb ba cf 59 19 d6 af 8f b0 07 b0 9e 31 f1 .....Y........1.
0e70: 82 c1 c0 df 2e a6 6d 6c 19 0e b5 d8 7e 26 1a 45 ......ml....~&.E
0e80: 03 3d b0 79 a4 94 28 ad 0f 7f 26 e5 a8 08 fe 96 .=.y..(.&.....
0e90: e8 3c 68 94 53 ee 83 3a 88 2b 15 96 09 b2 e0 7a .<h.S..:.+.....z
0ea0: 8c 2e 75 d6 9c eb a7 56 64 8f 96 4f 68 ae 3d 97 ..u....Vd..Oh.=.
0eb0: c2 84 8f c0 bc 40 c0 0b 5c bd f6 87 b3 35 6c ac .....@..\....5l.
0ec0: 18 50 7f 84 e0 4c cd 92 d3 20 e9 33 bc 52 99 af ...L... .3.R..
0ed0: 32 b5 29 b3 25 2a b4 48 f9 72 e1 ca 64 f7 e6 82 2.).%*.H.r..d...
0ee0: 10 8d e8 9d c2 8a 88 fa 38 66 8a fc 63 f9 01 f9 ........8f..c...
0ef0: 78 fd 7b 5c 77 fa 76 87 fa ec df b1 0e 79 95 57 x.{\w.v......y.W
0f00: b4 bd 26 ef d6 01 d1 eb 16 0a bb 8e 0b b5 c5 c5 ..&.............
0f10: 8a 55 ab d3 ac ea 91 4b 29 cc 19 a4 32 25 4e 2a .U.....K)...2%N*
0f20: f1 65 44 d0 02 ce aa ce 49 b4 ea 9f 7c 83 b0 40 .eD.....I...|..@
0f30: 7b e7 43 ab a7 6c a3 8f 7d 89 81 fa 4c a5 ff d5 {.C..l..}...L...
0f40: 8e c3 ce 4b e0 b5 d8 b3 8e 45 cf 76 c0 ed 40 2b ...K.....E.v..@+
0f50: fd 53 0f b0 a7 d5 3b 0d b1 8a a2 03 de 31 ad cc .S....;......1..
0f60: 77 ea 6f 7b 3e d6 df 91 22 12 e6 be fa d8 32 fc w.o{>...".....2.
0f70: 10 63 14 51 72 de 5d d6 16 93 bd 29 68 33 ef 3a .c.Qr.]....)h3.:
0f80: 66 ec 07 8a 26 df 13 d7 57 65 78 27 de 5e 49 14 f...&...Wex'.^I.
0f90: 00 a2 00 7f 9a a8 21 b6 a9 b1 95 b0 a5 b9 0d 16 ....!.........
0fa0: 11 da c7 6c 48 3c 40 e0 7e 0d 5a cd 56 3c d1 97 ...lH<@.~.Z.V<..
0fb0: 05 b9 cb 4b ed 39 4b 9c c4 3f d2 55 13 6e 24 b0 ...K.9K..?.U.n$.
0fc0: d6 71 fa f4 c1 ba cc ed 1b f5 fe 81 41 d8 00 98 .q..........A...
0fd0: 3d 3a c8 ae 7a 98 37 18 05 95 02 03 01 00 01 a3 =:..z.7.........
0fe0: 82 01 38 30 82 01 34 30 0e 06 03 55 1d 0f 01 01 ..80..40...U....
0ff0: ff 04 04 03 02 01 86 30 0f 06 03 55 1d 13 01 01 .......0...U....
1000: ff 04 05 30 03 01 01 ff 30 1d 06 03 55 1d 0e 04 ...0....0...U...
1010: 16 04 14 e4 af 2b 26 71 1a 2b 48 27 85 2f 52 66 .....+&q.+H'./Rf
1020: 2c ef f0 89 13 71 3e 30 1f 06 03 55 1d 23 04 18 ,....q>0...U.#..
1030: 30 16 80 14 60 7b 66 1a 45 0d 97 ca 89 50 2f 7d 0...`{f.E....P/}
1040: 04 cd 34 a8 ff fc fd 4b 30 60 06 08 2b 06 01 05 ..4....K0`..+...
1050: 05 07 01 01 04 54 30 52 30 25 06 08 2b 06 01 05 .....T0R0%..+...
1060: 05 07 30 01 86 19 68 74 74 70 3a 2f 2f 6f 63 73 ..0...http://ocs
1070: 70 2e 70 6b 69 2e 67 6f 6f 67 2f 67 73 72 31 30 p.pki.goog/gsr10
1080: 29 06 08 2b 06 01 05 05 07 30 02 86 1d 68 74 74 )..+.....0...htt
1090: 70 3a 2f 2f 70 6b 69 2e 67 6f 6f 67 2f 67 73 72 p://pki.goog/gsr
10a0: 31 2f 67 73 72 31 2e 63 72 74 30 32 06 03 55 1d 1/gsr1.crt02..U.
10b0: 1f 04 2b 30 29 30 27 a0 25 a0 23 86 21 68 74 74 ..+0)0'.%.#.!htt
10c0: 70 3a 2f 2f 63 72 6c 2e 70 6b 69 2e 67 6f 6f 67 p://crl.pki.goog
10d0: 2f 67 73 72 31 2f 67 73 72 31 2e 63 72 6c 30 3b /gsr1/gsr1.crl0;
10e0: 06 03 55 1d 20 04 34 30 32 30 08 06 06 67 81 0c ..U. .4020...g..
10f0: 01 02 01 30 08 06 06 67 81 0c 01 02 02 30 0d 06 ...0...g.....0..
1100: 0b 2b 06 01 04 01 d6 79 02 05 03 02 30 0d 06 0b .+.....y....0...
1110: 2b 06 01 04 01 d6 79 02 05 03 03 30 0d 06 09 2a +.....y....0...*
1120: 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 34 .H.............4
1130: a4 1e b1 28 a3 d0 b4 76 17 a6 31 7a 21 e9 d1 52 ...(...v..1z!..R
1140: 3e c8 db 74 16 41 88 b8 3d 35 1d ed e4 ff 93 e1 >..t.A..=5......
1150: 5c 5f ab bb ea 7c cf db e4 0d d1 8b 57 f2 26 6f \_...|......W.&o
1160: 5b be 17 46 68 94 37 6f 6b 7a c8 c0 18 37 fa 25 [..Fh.7okz...7.%
1170: 51 ac ec 68 bf b2 c8 49 fd 5a 9a ca 01 23 ac 84 Q..h...I.Z...#..
1180: 80 2b 02 8c 99 97 eb 49 6a 8c 75 d7 c7 de b2 c9 .+.....Ij.u.....
1190: 97 9f 58 48 57 0e 35 a1 e4 1a d6 fd 6f 83 81 6f ..XHW.5.....o..o
11a0: ef 8c cf 97 af c0 85 2a f0 f5 4e 69 09 91 2d e1 .......*..Ni..-.
11b0: 68 b8 c1 2b 73 e9 d4 d9 fc 22 c0 37 1f 0b 66 1d h..+s....".7..f.
11c0: 49 ed 02 55 8f 67 e1 32 d7 d3 26 bf 70 e3 3d f4 I..U.g.2..&.p.=.
11d0: 67 6d 3d 7c e5 34 88 e3 32 fa a7 6e 06 6a 6f bd gm=|.4..2..n.jo.
11e0: 8b 91 ee 16 4b e8 3b a9 b3 37 e7 c3 44 a4 7e d8 ....K.;..7..D.~.
11f0: 6c d7 c7 46 f5 92 9b e7 d5 21 be 66 92 19 94 55 l..F.....!.f...U
1200: 6c d4 29 b2 0d c1 66 5b e2 77 49 48 28 ed 9d d7 l.)...f[.wIH(...
1210: 1a 33 72 53 b3 82 35 cf 62 8b c9 24 8b a5 b7 39 .3rS..5.b..$...9
1220: 0c bb 7e 2a 41 bf 52 cf fc a2 96 b6 c2 82 3f 00 ..~*A.R.......?.
1230: 00                                              .
13:55:41.985908 == Info: TLSv1.3 (IN), TLS handshake, CERT verify (15):
13:55:41.986123 <= Recv SSL data, 264 bytes (0x108)
0000: 0f 00 01 04 08 04 01 00 2d e4 55 07 77 36 d5 c4 ........-.U.w6..
0010: d2 14 df a1 fb 03 3d f1 a3 df 6d 4d 26 ab cf 6f ......=...mM&..o
0020: 24 f9 b3 af ae b1 44 b3 a8 d1 73 51 da 3a ce 25 $.....D...sQ.:.%
0030: 44 9b 90 5b b6 45 b6 91 30 61 f0 05 a5 41 d2 15 D..[.E..0a...A..
0040: a4 20 a1 9e a4 19 d2 64 a6 7b f0 bb 90 e6 b1 58 . .....d.{.....X
0050: 6b fb 05 92 1a f6 06 59 f1 0c 9b e6 86 be eb 4b k......Y.......K
0060: e5 a5 72 c2 be 53 4c d4 36 46 22 b4 3f a8 d1 d7 ..r..SL.6F".?...
0070: 4e 61 4c 2c be 8f e1 03 79 7d e8 b8 97 8d 8d e4 NaL,....y}......
0080: fb 50 b2 8f 90 75 74 fb 4a 5d eb 53 64 e3 43 b3 .P...ut.J].Sd.C.
0090: de e0 37 bd 74 5f f0 fd 4f a5 ee d5 97 e0 7d b3 ..7.t_..O.....}.
00a0: 45 d1 1f f5 10 0b 83 62 fa 61 a3 e0 f8 25 dd 96 E......b.a...%..
00b0: e6 5b 84 ee 86 4b 9d 85 25 1f 84 33 a2 69 11 2c .[...K..%..3.i.,
00c0: 40 96 5f a8 7c 95 ce 76 75 5b e9 df 38 92 ee e1 @._.|..vu[..8...
00d0: 81 6b 39 03 f2 66 8e fb ed eb f9 b5 38 63 1e 41 .k9..f......8c.A
00e0: 86 3f 9e cf c9 3a 4e 39 76 fa 52 92 7e 86 7a a4 .?...:N9v.R.~.z.
00f0: 15 f1 fe e9 c4 7c b0 13 37 d6 f8 94 97 c9 e6 4a .....|..7......J
0100: 19 18 43 0c d8 5c 47 7b                         ..C..\G{
13:55:41.987879 == Info: TLSv1.3 (IN), TLS handshake, Finished (20):
13:55:41.988040 <= Recv SSL data, 52 bytes (0x34)
0000: 14 00 00 30 e2 18 6e 0c 78 47 0d ca 22 61 ef 61 ...0..n.xG.."a.a
0010: 3a 96 6d 5b 9d 95 0d 3c 38 e3 1d ab ff 41 0d 98 :.m[...<8....A..
0020: 4a 5f e7 0f 1b b8 a7 1d 6c 8c a9 18 7e 8e 62 2a J_......l...~.b*
0030: 57 9c ff 57                                     W..W
13:55:41.988528 == Info: TLSv1.2 (OUT), TLS header, Finished (20):
13:55:41.988633 => Send SSL data, 5 bytes (0x5)
0000: 14 03 03 00 01                                  .....
13:55:41.988819 == Info: TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
13:55:41.988918 => Send SSL data, 1 bytes (0x1)
0000: 01                                              .
13:55:41.989176 == Info: TLSv1.2 (OUT), TLS header, Supplemental data (23):
13:55:41.989314 => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 45                                  ....E
13:55:41.989509 => Send SSL data, 1 bytes (0x1)
0000: 16                                              .
13:55:41.989680 == Info: TLSv1.3 (OUT), TLS handshake, Finished (20):
13:55:41.989773 => Send SSL data, 52 bytes (0x34)
0000: 14 00 00 30 04 a9 a7 06 d0 5c 4b 28 7f d1 07 14 ...0.....\K...
0010: 4b c6 83 3e f4 10 d6 c4 1e 00 d1 56 0c 47 5c 85 K..>.......V.G\.
0020: 65 98 90 eb 79 03 cd 36 fc 41 f7 4b 6b 7e 7b 95 e...y..6.A.Kk~{.
0030: 97 79 85 98                                     .y..
13:55:41.990351 == Info: SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384
13:55:41.990430 == Info: ALPN, server accepted to use h2
13:55:41.990523 == Info: Server certificate:
13:55:41.990638 == Info:  subject: CN=appsearch.elastic.co
13:55:41.990748 == Info:  start date: Jan  1 11:15:56 2024 GMT
13:55:41.990851 == Info:  expire date: Mar 31 12:10:49 2024 GMT
13:55:41.990979 == Info:  subjectAltName: host "artifacts.elastic.co" matched cert's "artifacts.elastic.co"
13:55:41.991085 == Info:  issuer: C=US; O=Google Trust Services LLC; CN=GTS CA 1D4
13:55:41.991182 == Info:  SSL certificate verify ok.
13:55:41.991357 == Info: Using HTTP2, server supports multiplexing
13:55:41.991417 == Info: Connection state changed (HTTP/2 confirmed)
13:55:41.991479 == Info: Copying HTTP/2 data in stream buffer to connection buffer after upgrade: len=0
13:55:41.991604 == Info: TLSv1.2 (OUT), TLS header, Supplemental data (23):
13:55:41.991713 => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 29                                  ....)
13:55:41.991891 => Send SSL data, 1 bytes (0x1)
0000: 17                                              .
13:55:41.992172 == Info: TLSv1.2 (OUT), TLS header, Supplemental data (23):
13:55:41.992345 => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 2c                                  ....,
13:55:41.992414 => Send SSL data, 1 bytes (0x1)
0000: 17                                              .
13:55:41.992534 == Info: TLSv1.2 (OUT), TLS header, Supplemental data (23):
13:55:41.992627 => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 1e                                  .....
13:55:41.992769 => Send SSL data, 1 bytes (0x1)
0000: 17                                              .
13:55:41.992988 == Info: Using Stream ID: 1 (easy handle 0x55ff39e88e90)
13:55:41.993117 == Info: TLSv1.2 (OUT), TLS header, Supplemental data (23):
13:55:41.993184 => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 4d                                  ....M
13:55:41.993312 => Send SSL data, 1 bytes (0x1)
0000: 17                                              .
13:55:41.993434 => Send header, 103 bytes (0x67)
0000: 47 45 54 20 2f 47 50 47 2d 4b 45 59 2d 65 6c 61 GET /GPG-KEY-ela
0010: 73 74 69 63 73 65 61 72 63 68 20 48 54 54 50 2f sticsearch HTTP/
0020: 32 0d 0a 48 6f 73 74 3a 20 61 72 74 69 66 61 63 2..Host: artifac
0030: 74 73 2e 65 6c 61 73 74 69 63 2e 63 6f 0d 0a 75 ts.elastic.co..u
0040: 73 65 72 2d 61 67 65 6e 74 3a 20 63 75 72 6c 2f ser-agent: curl/
0050: 37 2e 38 31 2e 30 0d 0a 61 63 63 65 70 74 3a 20 7.81.0..accept:
0060: 2a 2f 2a 0d 0a 0d 0a                            */*....
13:55:41.994057 == Info: TLSv1.2 (IN), TLS header, Supplemental data (23):
13:55:41.994168 <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 02 27                                  ....'
13:55:41.994334 <= Recv SSL data, 1 bytes (0x1)
0000: 16                                              .
13:55:41.994562 == Info: TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
13:55:41.994651 <= Recv SSL data, 267 bytes (0x10b)
0000: 04 00 01 07 00 02 a3 00 66 df d1 5c 01 00 00 f5 ........f..\....
0010: 02 05 a3 e2 a0 43 8c 62 03 7e d8 b6 bb a3 b3 9b .....C.b.~......
0020: 81 66 ef 20 e3 e3 8f 09 92 72 e5 d7 8d 13 3b 64 .f. .....r....;d
0030: 06 2e f2 02 17 00 17 4f f7 53 1f d1 e4 64 bd 10 .......O.S...d..
0040: 91 54 68 a0 1b bf b5 a5 37 e8 f2 5b ac c9 f5 9c .Th.....7..[....
0050: 50 e6 f1 8d 3a 54 83 e9 f2 a9 67 ec e4 45 20 f7 P...:T....g..E .
0060: c1 fa e4 60 53 81 75 a0 19 2b d7 cb f9 86 06 a1 ...`S.u..+......
0070: af 7b f3 e5 b5 45 7b 1f 0b 5a 0e 6f 4a cb 02 31 .{...E{..Z.oJ..1
0080: 09 39 b2 0a 31 f3 b9 93 e5 d4 af 7c 05 bc da 6c .9..1......|...l
0090: bf 72 5d 41 04 1c 30 44 21 e5 b8 63 03 46 7a 0b .r]A..0D!..c.Fz.
00a0: 6b c1 33 a1 f3 c8 8b 40 54 65 91 20 83 ac b3 b3 k.3....@Te. ....
00b0: de 9f ba 18 8b bb 2d a9 a3 f1 2c e1 f2 00 b5 b7 ......-...,.....
00c0: 98 96 6d dd 6b cc c0 35 81 0e ac 1b 59 61 c4 88 ..m.k..5....Ya..
00d0: 2a b6 30 46 e8 48 8a 0e 7c 7c d3 23 2a af 0b a6 *.0F.H..||.#*...
00e0: 6f 1c 16 79 29 90 55 b9 26 25 41 e2 42 93 71 f9 o..y).U.&%A.B.q.
00f0: 7f 62 fb 76 c3 c0 37 95 b4 ff 59 55 4c 64 77 b0b.v..7...YULdw.
0100: 16 a1 58 c8 ce 00 04 aa aa 00 00                ..X........
13:55:41.996110 == Info: TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
13:55:41.996210 <= Recv SSL data, 267 bytes (0x10b)
0000: 04 00 01 07 00 02 a3 00 af 2c ae 53 01 01 00 f5 .........,.S....
0010: 02 05 a3 e2 a0 43 8c 62 03 7e d8 b6 bb a3 b3 9b .....C.b.~......
0020: 77 14 55 e8 35 22 1b 9b 6d 41 e5 7f 81 aa 1f c9 w.U.5"..mA....
0030: 28 cb 3b 14 31 e2 23 81 08 bc 66 b5 40 36 eb 0a (.;.1.#...f.@6..
0040: 9d 58 31 29 6e f6 6c 14 b5 44 ba d5 ad ec d8 85 .X1)n.l..D......
0050: 03 84 49 8b 4c 02 73 34 ab 9f d9 5a 47 05 94 ff ..I.L.s4...ZG...
0060: 54 ca de 18 39 b9 3e 85 c0 74 20 95 95 66 39 00 T...9.>..t ..f9.
0070: ef da f7 b4 39 95 58 07 95 f2 62 b8 fc 0d f0 93 ....9.X...b.....
0080: 1f 35 54 2d a6 7e 29 34 20 46 6b ca 2c 1c 75 e5 .5T-.~)4 Fk.,.u.
0090: e3 00 3d 85 fd 1e 55 7e be 72 df 40 69 1d 8b 6c ..=...U~.r.@i..l
00a0: 29 24 61 81 fa 66 4d 71 b6 57 ee ce 55 8e d6 35 )$a..fMq.W..U..5
00b0: 61 c3 4c e4 c2 8a 15 3d 14 cf a5 4c 48 da d2 4b a.L....=...LH..K
00c0: af bb 7b 67 74 70 15 e0 d8 47 f1 eb 8b 18 40 91 ..{gtp...G....@.
00d0: 1d fc fa 06 d6 e0 23 eb 63 10 0d 50 c0 bd e3 8d ......#.c..P....
00e0: 3a e5 44 d1 4d 24 56 14 e8 95 17 77 cc d7 8f ea :.D.M$V....w....
00f0: 0e bf 6f b6 4d 16 fe 8e c1 e8 59 55 4c 99 3e 4b ..o.M.....YUL.>K
0100: 73 28 c5 92 01 00 04 aa aa 00 00                s(.........
13:55:41.997317 == Info: old SSL session ID is stale, removing
13:55:41.997459 == Info: TLSv1.2 (IN), TLS header, Supplemental data (23):
13:55:41.997533 <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 39                                  ....9
13:55:41.997621 <= Recv SSL data, 1 bytes (0x1)
0000: 17                                              .
13:55:41.997785 == Info: TLSv1.2 (OUT), TLS header, Supplemental data (23):
13:55:41.997878 => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 1a                                  .....
13:55:41.998031 => Send SSL data, 1 bytes (0x1)
0000: 17                                              .
13:55:41.998310 == Info: TLSv1.2 (IN), TLS header, Supplemental data (23):
13:55:41.998406 <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 1a                                  .....
13:55:41.998496 <= Recv SSL data, 1 bytes (0x1)
0000: 17                                              .
13:55:42.097318 == Info: TLSv1.2 (IN), TLS header, Supplemental data (23):
13:55:42.097536 <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 7a                                  ....z
13:55:42.097722 <= Recv SSL data, 1 bytes (0x1)
0000: 17                                              .
13:55:42.097948 <= Recv header, 13 bytes (0xd)
0000: 48 54 54 50 2f 32 20 34 30 33 20 0d 0a          HTTP/2 403 ..
13:55:42.098126 <= Recv header, 40 bytes (0x28)
0000: 63 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 74 65 content-type: te
0010: 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 xt/html; charset
0020: 3d 55 54 46 2d 38 0d 0a                         =UTF-8..
13:55:42.098410 <= Recv header, 30 bytes (0x1e)
0000: 72 65 66 65 72 72 65 72 2d 70 6f 6c 69 63 79 3a referrer-policy:
0010: 20 6e 6f 2d 72 65 66 65 72 72 65 72 0d 0a        no-referrer..
13:55:42.098623 <= Recv header, 21 bytes (0x15)
0000: 63 6f 6e 74 65 6e 74 2d 6c 65 6e 67 74 68 3a 20 content-length:
0010: 33 31 36 0d 0a                                  316..
13:55:42.098807 <= Recv header, 57 bytes (0x39)
0000: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 alt-svc: h3=":44
0010: 33 22 3b 20 6d 61 3d 32 35 39 32 30 30 30 2c 68 3"; ma=2592000,h
0020: 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 3-29=":443"; ma=
0030: 32 35 39 32 30 30 30 0d 0a                      2592000..
13:55:42.099075 <= Recv header, 2 bytes (0x2)
0000: 0d 0a                                           ..
13:55:42.099200 == Info: TLSv1.2 (IN), TLS header, Supplemental data (23):
13:55:42.099263 <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 01 56                                  ....V
13:55:42.099390 <= Recv SSL data, 1 bytes (0x1)
0000: 17                                              .
13:55:42.099516 <= Recv data, 316 bytes (0x13c)
0000: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d .<html><head>.<m
0010: 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 eta http-equiv="
0020: 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f content-type" co
0030: 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c ntent="text/html
0040: 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e ;charset=utf-8">
0050: 0a 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 .<title>403 Forb
0060: 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 0a 3c 2f idden</title>.</
0070: 68 65 61 64 3e 0a 3c 62 6f 64 79 20 74 65 78 74 head>.<body text
0080: 3d 23 30 30 30 30 30 30 20 62 67 63 6f 6c 6f 72 =#000000 bgcolor
0090: 3d 23 66 66 66 66 66 66 3e 0a 3c 68 31 3e 45 72 =#ffffff>.<h1>Er
00a0: 72 6f 72 3a 20 46 6f 72 62 69 64 64 65 6e 3c 2f ror: Forbidden</
00b0: 68 31 3e 0a 3c 68 32 3e 59 6f 75 72 20 63 6c 69 h1>.<h2>Your cli
00c0: 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 ent does not hav
00d0: 65 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 e permission to
00e0: 67 65 74 20 55 52 4c 20 3c 63 6f 64 65 3e 2f 47 get URL <code>/G
00f0: 50 47 2d 4b 45 59 2d 65 6c 61 73 74 69 63 73 65 PG-KEY-elasticse
0100: 61 72 63 68 3c 2f 63 6f 64 65 3e 20 66 72 6f 6d arch</code> from
0110: 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 68  this server.</h
0120: 32 3e 0a 3c 68 32 3e 3c 2f 68 32 3e 0a 3c 2f 62 2>.<h2></h2>.</b
0130: 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a             ody></html>.

<html><head>
<meta http-equiv="content-type" content="text/html;charset=utf-8">
<title>403 Forbidden</title>
</head>
<body text=#000000 bgcolor=#ffffff>
<h1>Error: Forbidden</h1>
<h2>Your client does not have permission to get URL <code>/GPG-KEY-elasticsearch</code> from this server.</h2>
<h2></h2>
</body></html>
13:55:42.101290 == Info: TLSv1.2 (IN), TLS header, Supplemental data (23):
13:55:42.101376 <= Recv SSL data, 5 bytes (0x5)
0000: 17 03 03 00 22                                  ...."
13:55:42.101580 <= Recv SSL data, 1 bytes (0x1)
0000: 17                                              .
13:55:42.102050 == Info: TLSv1.2 (OUT), TLS header, Supplemental data (23):
13:55:42.102133 => Send SSL data, 5 bytes (0x5)
0000: 17 03 03 00 22                                  ...."
13:55:42.102241 => Send SSL data, 1 bytes (0x1)
0000: 17                                              .
13:55:42.102533 == Info: Connection #0 to host artifacts.elastic.co left intact
ubuntu@vps-5af2def5:~$

Thanks for sharing your trace information @HannibalLecter. Can you check if you have IPv6 enabled on the server you are using? And provide that IP address for us to check and unblock?

Looking at the trace you've provided you're hitting the IPv6 endpoint.

Hi @carly.richmond
This is the IPv6 number of the server: 2607:5300:201:3100::877e

@carly.richmond
Please unblock address 51.222.111.250 and 57.129.22.158 if has issue
Thank!
{ "ip": "51.222.111.250", "hostname": "vps-a3c892b9.vps.ovh.ca", "city": "Beauharnois", "region": "Quebec", "country": "CA", "loc": "45.3134,-73.8725", "org": "AS16276 OVH SAS", "postal": "J6N", "timezone": "America/Toronto", "readme": "https://ipinfo.io/missingauth" }

#url
https://artifacts.elastic.co/GPG-KEY-elasticsearch
https://artifacts.elastic.co/packages/7.x/yum

Thanks for sharing the IP @HannibalLecter. We haven't seen IPv6 traffic coming through on your IP. However, one of my wonderful colleagues came across this thread referring to an issue with Google CDN and IPv6 on OVH.

As per that thread, can you try disabling IPv6 on your server and see if that solves the issue?

Hi @Manh_Bean,

Welcome to the community! Thanks for flagging your issue. It looks like you might be experiencing a similar issue to @HannibalLecter as you are using the same ASN provider in the same location.

To rule this out, can you check a few things for me:

  1. Check is IPv6 is enabled on those servers that you're trying to download Elastic from.
  2. If so, check if disabling IPv6, as per this thread on OVH and IPv6 with Google CDN resolves the block.

If this isn't the case, or doesn't fix your issue, please provide the IPv6 IP (if used) for us to check, along with a trace using the below command:

curl --trace - --trace-time https://artifacts.elastic.co/GPG-KEY-elasticsearch

Let us know how you get on!

1 Like

Thank you very much Carly for your suggestions and help. I'll try disabling IPv6. :slightly_smiling_face:

Dear @carly.richmond , your recommendation worked perfectly.
By removing IPV6 I was able to install elasticsearch.
It is a perfect solution for those like me who have a VPS on OVH - Canada.
I congratulate Elasticsearch B.V. for having people like you on its team.
Have a good day
Hannibal

1 Like

That's great @HannibalLecter! I can't take all the credit as I had my wonderful colleagues Ben and Kyle helping out. But I'll pass on your kind wishes.

Thank you for helping us with providing additional diagnostics @HannibalLecter. I wish you well with your Elasticsearch journey. Have a great day!

1 Like

hello Carly,

I'm trying to download from docker of elastic:

This happens in a OCI Linux and I get the error below:

net/http: request canceled while waiting for connection (Client.Timeout exceeded while awaiting headers)

@carly.richmond

Hi @bettosilva,

What URL are you trying to download from? Which Elastic artifact?

Hi Carly,

Thanks for the reply, but at this moment I found a solution..haha, I deleted the OCI instance and create another one and now I can connect any address from elastic.co, I appreciate your attention, have a good day

I'm very excited to start to learn ELK, it's my first contact with this wonderful observability tool

1 Like