*** found key for : acsql-np chain [0] = [ [ Version: V3 Subject: C=US, O="Google, Inc", CN=apigee-prd-416 Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 16981051851134212163964751377244260363138512347542883753885352766056065636077731496689457827192105652092435566250948765503987737256125235633816921771562248376662846221059867695752140465067647306573967476182241914049960107294513295299076957367464551382724724371207550867776215209791053080385537505601349091930990082757193523179387283677753422184470519851560415320692866461579581044946334797842506239578452048982093984277823793931389735207387035279621938361290704597610279369564483288388443831506825581143829064636371601546405360163534409453276575892534397553283538755492498163084205072928620146046724144403484240468527 public exponent: 65537 Validity: [From: Tue Apr 16 11:10:41 PDT 2019, To: Fri Apr 13 11:11:41 PDT 2029] Issuer: C=US, O="Google, Inc", CN=Google Cloud SQL Client CA apigee-prd-416, DNQ=cfb6822b-f4f5-41b9-9440-2709278ca2a6 SerialNumber: [ 6c344d71] Certificate Extensions: 1 [1]: ObjectId: 2.5.29.17 Criticality=false SubjectAlternativeName [ RFC822Name: jsasek@costco.com ] ] Algorithm: [SHA256withRSA] Signature: 0000: 7B B6 21 B6 C4 B7 5C EC 6C 08 0F 45 DB 4F 96 50 ..!...\.l..E.O.P 0010: BA 8C ED 8D 72 AA 92 8F 15 1F C4 60 8E 6D A7 9F ....r......`.m.. 0020: 2C F4 FA 9D B8 50 63 6E BE 6F A9 52 2C 47 1E D3 ,....Pcn.o.R,G.. 0030: 81 46 1E E3 0D 7C B9 1E 2E 8C C4 37 FE 72 9B 63 .F.........7.r.c 0040: 75 CC AC 4B A6 D6 3C 03 17 96 AA AF AA FB F0 0D u..K..<......... 0050: C1 F7 51 0B 71 57 61 B0 AE EF 8B 12 9C 3F 1F A4 ..Q.qWa......?.. 0060: AC 89 4E 82 CD F0 94 5D 0F BE 52 69 EA 6A 4D 04 ..N....]..Ri.jM. 0070: DD 5A D2 09 6C 93 90 2A 8F 48 6B D4 B0 20 9A C8 .Z..l..*.Hk.. .. 0080: 2C 0F 9A E2 54 BD 4F A9 3A 8E 32 37 2F 30 5C 32 ,...T.O.:.27/0\2 0090: B4 A7 4F 17 6C B4 0E 54 D0 FD 9D FB 5A 79 FE 08 ..O.l..T....Zy.. 00A0: 5B 54 33 65 DF E9 5B C5 D1 67 56 B3 82 6B 2D 5E [T3e..[..gV..k-^ 00B0: 65 F3 21 2E 18 6A 21 52 4A B2 53 AE ED 97 54 88 e.!..j!RJ.S...T. 00C0: B8 14 79 4C 19 11 FE 7A 9A 6C 64 62 1D E4 7A 93 ..yL...z.ldb..z. 00D0: 22 2A CC D2 12 D5 17 E2 89 F3 82 1A 05 29 9D A9 "*...........).. 00E0: 59 18 F1 47 2A 5B 11 1A 34 56 12 C5 8B FC A9 39 Y..G*[..4V.....9 00F0: 07 D6 C4 07 1E 51 C0 D6 55 95 4C 61 CC E1 3E 3E .....Q..U.La..>> ] *** adding as trusted cert: Subject: C=US, O="Google, Inc", CN=Google Cloud SQL Server CA Issuer: C=US, O="Google, Inc", CN=Google Cloud SQL Server CA Algorithm: RSA; Serial number: 0x0 Valid from Mon Mar 11 15:14:15 PDT 2019 until Thu Mar 08 14:15:15 PST 2029 Ignoring disabled cipher suite: SSL_RSA_WITH_DES_CBC_SHA Ignoring disabled cipher suite: SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA Ignoring disabled cipher suite: TLS_KRB5_WITH_DES_CBC_MD5 Ignoring disabled cipher suite: SSL_DH_anon_EXPORT_WITH_RC4_40_MD5 Ignoring disabled cipher suite: SSL_DH_anon_WITH_DES_CBC_SHA Ignoring disabled cipher suite: TLS_KRB5_WITH_3DES_EDE_CBC_SHA Ignoring disabled cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Ignoring disabled cipher suite: TLS_KRB5_WITH_DES_CBC_SHA Ignoring disabled cipher suite: TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5 Ignoring disabled cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Ignoring disabled cipher suite: SSL_DHE_RSA_WITH_DES_CBC_SHA Ignoring disabled cipher suite: TLS_KRB5_WITH_3DES_EDE_CBC_MD5 Ignoring disabled cipher suite: SSL_DH_anon_WITH_RC4_128_MD5 Ignoring disabled cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA Ignoring disabled cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Ignoring disabled cipher suite: SSL_DH_anon_WITH_3DES_EDE_CBC_SHA Ignoring disabled cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA Ignoring disabled cipher suite: SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA Ignoring disabled cipher suite: TLS_ECDH_anon_WITH_RC4_128_SHA Ignoring disabled cipher suite: SSL_DHE_DSS_WITH_DES_CBC_SHA Ignoring disabled cipher suite: TLS_KRB5_EXPORT_WITH_RC4_40_SHA Ignoring disabled cipher suite: SSL_RSA_EXPORT_WITH_DES40_CBC_SHA Ignoring disabled cipher suite: TLS_KRB5_WITH_RC4_128_SHA Ignoring disabled cipher suite: SSL_RSA_EXPORT_WITH_RC4_40_MD5 Ignoring disabled cipher suite: TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA Ignoring disabled cipher suite: TLS_KRB5_EXPORT_WITH_RC4_40_MD5 Ignoring disabled cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Ignoring disabled cipher suite: TLS_KRB5_WITH_RC4_128_MD5 Ignoring disabled cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Ignoring disabled cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Ignoring disabled cipher suite: SSL_RSA_WITH_RC4_128_SHA Ignoring disabled cipher suite: TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA Ignoring disabled cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Ignoring disabled cipher suite: SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA Ignoring disabled cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA Ignoring disabled cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Ignoring disabled cipher suite: SSL_RSA_WITH_RC4_128_MD5 Ignoring disabled cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Ignoring disabled cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA Ignoring disabled cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Ignoring disabled cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA Ignoring disabled cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Ignoring disabled cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Ignoring disabled cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA Ignoring disabled cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Ignoring disabled cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA Ignoring disabled cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Ignoring disabled cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA Ignoring disabled cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Ignoring disabled cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Ignoring disabled cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA trigger seeding of SecureRandom done seeding SecureRandom Allow unsafe renegotiation: false Allow legacy hello messages: true Is initial handshake: true Is secure renegotiation: false Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 %% No cached client session update handshake state: client_hello[1] upcoming handshake states: server_hello[2] *** ClientHello, TLSv1.1 RandomCookie: GMT: 1582043494 bytes = { 110, 184, 132, 250, 162, 190, 32, 115, 45, 124, 234, 148, 201, 29, 46, 11, 249, 50, 71, 179, 125, 69, 252, 156, 204, 210, 98, 75 } Session ID: {} Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV] Compression Methods: { 0 } Extension elliptic_curves, curve names: {secp256r1, secp384r1, secp521r1, sect283k1, sect283r1, sect409k1, sect409r1, sect571k1, sect571r1, secp256k1} Extension ec_point_formats, formats: [uncompressed] Extension extended_master_secret *** [write] MD5 and SHA1 hashes: len = 111 0000: 01 00 00 6B 03 02 5E 4C 11 66 6E B8 84 FA A2 BE ...k..^L.fn..... 0010: 20 73 2D 7C EA 94 C9 1D 2E 0B F9 32 47 B3 7D 45 s-........2G..E 0020: FC 9C CC D2 62 4B 00 00 1E C0 0A C0 14 00 35 C0 ....bK........5. 0030: 05 C0 0F 00 39 00 38 C0 09 C0 13 00 2F C0 04 C0 ....9.8...../... 0040: 0E 00 33 00 32 00 FF 01 00 00 24 00 0A 00 16 00 ..3.2.....$..... 0050: 14 00 17 00 18 00 19 00 09 00 0A 00 0B 00 0C 00 ................ 0060: 0D 00 0E 00 16 00 0B 00 02 01 00 00 17 00 00 ............... main, WRITE: TLSv1.1 Handshake, length = 111 [Raw write]: length = 116 0000: 16 03 02 00 6F 01 00 00 6B 03 02 5E 4C 11 66 6E ....o...k..^L.fn 0010: B8 84 FA A2 BE 20 73 2D 7C EA 94 C9 1D 2E 0B F9 ..... s-........ 0020: 32 47 B3 7D 45 FC 9C CC D2 62 4B 00 00 1E C0 0A 2G..E....bK..... 0030: C0 14 00 35 C0 05 C0 0F 00 39 00 38 C0 09 C0 13 ...5.....9.8.... 0040: 00 2F C0 04 C0 0E 00 33 00 32 00 FF 01 00 00 24 ./.....3.2.....$ 0050: 00 0A 00 16 00 14 00 17 00 18 00 19 00 09 00 0A ................ 0060: 00 0B 00 0C 00 0D 00 0E 00 16 00 0B 00 02 01 00 ................ 0070: 00 17 00 00 .... [Raw read]: length = 5 0000: 16 03 02 00 5B ....[ [Raw read]: length = 91 0000: 02 00 00 57 03 02 5E 4C 11 66 2C 19 BB 74 3E D7 ...W..^L.f,..t>. 0010: 8F C1 1A F7 1C A2 BF 6C B9 67 F5 4F 9A E6 9F 0B .......l.g.O.... 0020: D9 7D 9B 6F 4D 40 20 DE 73 5A 35 D9 63 99 27 F8 ...oM@ .sZ5.c.'. 0030: 5D 74 A1 F0 FC A6 3E BA 73 13 01 94 23 10 59 77 ]t....>.s...#.Yw 0040: 9B C7 89 71 EC 59 82 C0 14 00 00 0F 00 17 00 00 ...q.Y.......... 0050: FF 01 00 01 00 00 0B 00 02 01 00 ........... main, READ: TLSv1.1 Handshake, length = 91 check handshake state: server_hello[2] *** ServerHello, TLSv1.1 RandomCookie: GMT: 1582043494 bytes = { 44, 25, 187, 116, 62, 215, 143, 193, 26, 247, 28, 162, 191, 108, 185, 103, 245, 79, 154, 230, 159, 11, 217, 125, 155, 111, 77, 64 } Session ID: {222, 115, 90, 53, 217, 99, 153, 39, 248, 93, 116, 161, 240, 252, 166, 62, 186, 115, 19, 1, 148, 35, 16, 89, 119, 155, 199, 137, 113, 236, 89, 130} Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Compression Method: 0 Extension extended_master_secret Extension renegotiation_info, renegotiated_connection: Extension ec_point_formats, formats: [uncompressed] *** %% Initialized: [Session-1, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA] ** TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA update handshake state: server_hello[2] upcoming handshake states: server certificate[11] upcoming handshake states: server_key_exchange[12](optional) upcoming handshake states: certificate_request[13](optional) upcoming handshake states: server_hello_done[14] upcoming handshake states: client certificate[11](optional) upcoming handshake states: client_key_exchange[16] upcoming handshake states: certificate_verify[15](optional) upcoming handshake states: client change_cipher_spec[-1] upcoming handshake states: client finished[20] upcoming handshake states: server change_cipher_spec[-1] upcoming handshake states: server finished[20] [read] MD5 and SHA1 hashes: len = 91 0000: 02 00 00 57 03 02 5E 4C 11 66 2C 19 BB 74 3E D7 ...W..^L.f,..t>. 0010: 8F C1 1A F7 1C A2 BF 6C B9 67 F5 4F 9A E6 9F 0B .......l.g.O.... 0020: D9 7D 9B 6F 4D 40 20 DE 73 5A 35 D9 63 99 27 F8 ...oM@ .sZ5.c.'. 0030: 5D 74 A1 F0 FC A6 3E BA 73 13 01 94 23 10 59 77 ]t....>.s...#.Yw 0040: 9B C7 89 71 EC 59 82 C0 14 00 00 0F 00 17 00 00 ...q.Y.......... 0050: FF 01 00 01 00 00 0B 00 02 01 00 ........... [Raw read]: length = 5 0000: 16 03 02 03 21 ....! [Raw read]: length = 801 0000: 0B 00 03 1D 00 03 1A 00 03 17 30 82 03 13 30 82 ..........0...0. 0010: 01 FB A0 03 02 01 02 02 04 5E 82 2D 3D 30 0D 06 .........^.-=0.. 0020: 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 48 31 23 .*.H........0H1# 0030: 30 21 06 03 55 04 03 13 1A 47 6F 6F 67 6C 65 20 0!..U....Google 0040: 43 6C 6F 75 64 20 53 51 4C 20 53 65 72 76 65 72 Cloud SQL Server 0050: 20 43 41 31 14 30 12 06 03 55 04 0A 13 0B 47 6F CA1.0...U....Go 0060: 6F 67 6C 65 2C 20 49 6E 63 31 0B 30 09 06 03 55 ogle, Inc1.0...U 0070: 04 06 13 02 55 53 30 1E 17 0D 31 39 30 32 30 31 ....US0...190201 0080: 31 38 31 38 34 32 5A 17 0D 32 39 30 31 32 39 31 181842Z..2901291 0090: 38 31 39 34 32 5A 30 4B 31 26 30 24 06 03 55 04 81942Z0K1&0$..U. 00A0: 03 13 1D 61 70 69 2D 6D 67 6D 74 2D 70 73 71 6C ...api-mgmt-psql 00B0: 3A 61 70 69 2D 63 6F 6E 66 69 67 73 2D 70 72 64 :api-configs-prd 00C0: 31 14 30 12 06 03 55 04 0A 13 0B 47 6F 6F 67 6C 1.0...U....Googl 00D0: 65 2C 20 49 6E 63 31 0B 30 09 06 03 55 04 06 13 e, Inc1.0...U... 00E0: 02 55 53 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 .US0.."0...*.H.. 00F0: 0D 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 ...........0.... 0100: 82 01 01 00 A2 EA C3 3D 47 65 80 63 67 15 EF 7A .......=Ge.cg..z 0110: A6 49 73 B7 05 A4 7F F5 96 63 A6 09 E6 A6 28 3F .Is......c....(? 0120: 69 B4 7A E7 2D 47 3E B0 F3 22 EB 96 DF A7 C6 6F i.z.-G>..".....o 0130: 2B 7C D4 73 E1 AE 70 C2 9A 20 64 10 8B 5C 56 D8 +..s..p.. d..\V. 0140: BF 37 FE 47 9F 57 74 32 6A 40 01 63 C7 F1 2E DE .7.G.Wt2j@.c.... 0150: 02 3E B7 AC F5 E6 77 17 59 9D 00 64 7A 97 41 4A .>....w.Y..dz.AJ 0160: 8F 73 EE 7D 53 BD 52 63 D9 93 B1 7E 5A 0F 12 05 .s..S.Rc....Z... 0170: 1C 22 FC 0A B8 40 57 79 76 71 48 50 D3 E6 F8 75 ."...@WyvqHP...u 0180: F7 DA CC A5 95 EA 8C B9 72 18 8A 6C 3A 15 BA 50 ........r..l:..P 0190: 99 4C 05 7A 31 71 DE 17 5A 45 D5 A9 60 F6 8E 28 .L.z1q..ZE..`..( 01A0: A7 30 BA 3F BE E1 76 38 45 CE B9 1B 6F 90 37 08 .0.?..v8E...o.7. 01B0: 00 4B 24 CF 10 FB 20 A6 94 55 AC 2D FC D1 0E 71 .K$... ..U.-...q 01C0: 94 64 B8 EF 0C 50 9C B6 45 DD 5D 05 B0 97 65 9B .d...P..E.]...e. 01D0: 6D 8A BF CA 1A 90 9C D7 A2 9F 52 4C AA C8 AE 06 m.........RL.... 01E0: 1E 8F 34 30 5B 00 DA F5 0A B4 94 81 8B 88 0B A9 ..40[........... 01F0: 39 AD A5 7E 1E 9E FA 53 3E 53 FE 6D B7 50 27 33 9......S>S.m.P'3 0200: D2 D8 59 6D 02 03 01 00 01 A3 02 30 00 30 0D 06 ..Ym.......0.0.. 0210: 09 2A 86 48 86 F7 0D 01 01 0B 05 00 03 82 01 01 .*.H............ 0220: 00 87 9C 4B EF CD 9C 15 68 A2 76 7F 4E 18 11 B5 ...K....h.v.N... 0230: 07 80 B3 42 82 9E 98 63 A1 53 2B A3 ED 62 69 09 ...B...c.S+..bi. 0240: 07 6F 0B 04 CF 06 A2 81 8F D9 DF 68 E7 51 4C F6 .o.........h.QL. 0250: 45 F7 64 FE 5B 34 43 92 8B 70 EC EE EA 1A E9 97 E.d.[4C..p...... 0260: 53 71 88 30 20 DF 20 DA 8E D1 F4 00 3C F5 A4 AE Sq.0 . .....<... 0270: 62 77 FA 37 FD E4 2C E4 83 FE 25 40 43 27 85 01 bw.7..,...%@C'.. 0280: 69 E6 D5 54 69 E0 55 B1 D9 05 3F D4 37 A4 E3 C6 i..Ti.U...?.7... 0290: 3C 21 A0 5A 34 A5 1F 5C 4D F5 7B 88 B3 5B B2 1C