depth=0 CN = localhost verify error:num=18:self signed certificate verify return:1 depth=0 CN = localhost verify return:1 CONNECTED(00000003) --- Certificate chain 0 s:/CN=localhost i:/CN=localhost -----BEGIN CERTIFICATE----- MIICuDCCAaCgAwIBAgIJAOFjrYXg2+wUMA0GCSqGSIb3DQEBCwUAMBQxEjAQBgNV BAMMCWxvY2FsaG9zdDAeFw0xNzA0MDMwNDIzMDFaFw0yNzA0MDEwNDIzMDFaMBQx EjAQBgNVBAMMCWxvY2FsaG9zdDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoC ggEBAOBoiXeJ9R08+6deXlFYSaVLh/CSwlEsYBhxOxvYUsB0PUyvoqHwpq0AuwP3 QHRPwFGNKuptNmHNWym20dlzupFHJbdyUWlC3r+FR+r8h6sv5v2qwKbGxYPh3s4E IB+4ki/inMgujeQORnoLL17xYKu2j/02H1piir+WDpL/WLR0BsrDFDeBe2meWoxt kR7Im3BzitgXayT0W+dvXT5rT67+IWH5FR94X3fr3MD07BnoYKDP8jKVsQKlz/eH Azc31WZJAdofGTUzJWCFlrTRQ9gVDaeawURDllX4GF2SFc8rCPYvPvhuB4UdElin arLq5yi8hoXhchJNonIHy1/QXF0CAwEAAaMNMAswCQYDVR0TBAIwADANBgkqhkiG 9w0BAQsFAAOCAQEAkmsISQU/Cxu4ZofmUi7CEJeHlK4qRU726WptpgCTL7rrLzFF p7Mk3F0MyqIHLDZ5pXrdo3GPTBEcZBQvm1V4OAs5ObpOF9hrvffxXku7ZpWZF4OO d6Rtbo00e7zepWgGImdnDwCj76dye8b3JeNAaYspQSoA6Dca2baA4D4KWC7AL+3o zmUAgH83nHKd3AhZYNoEXaAL0ThPuE+Me7w+bO2MQhhryW4gUjDVU7q5+sJ2R548 Ndt53QdmOMDdGnx6Ge73MfTVka+abzQ3j8A8hteG9oVNDv9OKAVjFSCBQyCXmQ/Q iOFGDUnhPPcbeSimzv8iqIPRCi9gxrFyr6p5xw== -----END CERTIFICATE----- --- Server certificate subject=/CN=localhost issuer=/CN=localhost --- No client certificate CA names sent Peer signing digest: SHA512 Server Temp Key: ECDH, P-256, 256 bits --- SSL handshake has read 1354 bytes and written 302 bytes Verification error: self signed certificate --- New, TLSv1.2, Cipher is ECDHE-RSA-AES256-GCM-SHA384 Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES256-GCM-SHA384 Session-ID: 9A7D9E0AC91F6A4CE46EE67F8E8AEE13E02FDCF07F299C4F06A293E897C091EE Session-ID-ctx: Master-Key: F5D933A6EE3AAE7E6FAC03D19E8C514F7F3EE8A8E82C88B79B6C5A117DBCDBBF6155F33225B55EFD1CBB20C2C3EB39D9 PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 71 ed cf 2d b4 cb ee b1-1e af ec e0 7c 26 bd 00 q..-........|&.. 0010 - fb 72 d1 01 81 76 df 8c-0e 82 7e 80 d7 a5 9a 19 .r...v....~..... 0020 - 4a ab d1 a3 c2 be a6 07-6f 67 83 c3 e8 35 92 92 J.......og...5.. 0030 - b5 1f 5c 1f e7 c1 18 bc-74 39 e1 88 ac 0d e1 bd ..\.....t9...... 0040 - f2 a5 71 b8 27 90 9c 43-6c 11 d3 cb 3d a8 b2 07 ..q.'..Cl...=... 0050 - 0c eb ef a8 97 97 c5 71-8e ed 18 14 02 29 2b 9f .......q.....)+. 0060 - 5b fa 97 6c 29 1b c3 37-4c 09 de b2 6c d7 66 f1 [..l)..7L...l.f. 0070 - 5a 43 b1 e8 15 d7 7e 52-bd d6 89 f2 e5 2b eb 0f ZC....~R.....+.. 0080 - 40 19 f6 0f 39 5d 1b fa-7c 1b db ab 6d dc 49 a2 @...9]..|...m.I. 0090 - 9f 3f 8b c8 0e e4 c2 21-c1 de 6f 3e 08 25 54 5d .?.....!..o>.%T] Start Time: 1508702964 Timeout : 7200 (sec) Verify return code: 18 (self signed certificate) Extended master secret: no --- DONE