depth=0 CN = localhost.localdomain verify error:num=18:self signed certificate verify return:1 depth=0 CN = localhost.localdomain verify return:1 CONNECTED(00000003) --- Certificate chain 0 s:/CN=localhost.localdomain i:/CN=localhost.localdomain -----BEGIN CERTIFICATE----- MIIC0DCCAbigAwIBAgIJAJhffkHoZwixMA0GCSqGSIb3DQEBBQUAMCAxHjAcBgNV BAMTFWxvY2FsaG9zdC5sb2NhbGRvbWFpbjAeFw0xMjEwMjIxMDAxMjdaFw0yMjEw MjAxMDAxMjdaMCAxHjAcBgNVBAMTFWxvY2FsaG9zdC5sb2NhbGRvbWFpbjCCASIw DQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAMEdvnarvY68jmrjGi1RGr9EER6z zYzMmkolvZ80vLs9OJ6xz+duVdOenTAXSr7Cd+3YFdGVZhlSUBQ8PJb8KLsqL2zi 9+2m+UUkfH0MOubSIcc25gST1oW4fw7rQPs54GINI+KQ5gdjj93iGbB6UKzehf4E i2vSrxx5KWBkc+lk5ZpMQkNz6BQYbR9FSa09qqCc64wwnib3de8rzYse8CjTyLZV zlKbPkV9+b000QQ6ZxWTr82GVeTjV0X9iS9ll9FXsD5hT4sJqLqVA7Vtyrze/476 C5bPzqozHN0DqsLwfIu6T56PH1VrefuUu1ThnDnuSHbr4ZGlChw3jUIlxQ0CAwEA AaMNMAswCQYDVR0TBAIwADANBgkqhkiG9w0BAQUFAAOCAQEAu3AWBeC+wDdraPMh EWzpPJOQyVdN2fPrlpBwlClPpdyh1Axk5HqWK4btuMJle/COz4/s5g8EsPLf0/22 Xs6tuJc7PcoO/4cKLEdTgpHjNYkshmmJbbBAUr+JKuACSrSKtdNWRPND8xjjnbx8 5Ioqk3nsEiJI3SDUNXmbH0PdkWDBw+LTI8Dj33tgpOwR7L/R3EdznQ9Ciken4AtH CJO5TLVkXJwlAASOre4s7yBDrHNsjFi0+WZa0FD1Hplf//WEdSSglFaeSShg3BJd IF48HcCLbPKiRMxQeGW2wTGZrGQPprHEmDZ5LEvnThyaz7fjiw5Kw3bP87lbnY5N QmDCkQ== -----END CERTIFICATE----- --- Server certificate subject=/CN=localhost.localdomain issuer=/CN=localhost.localdomain --- No client certificate CA names sent Peer signing digest: SHA512 Server Temp Key: ECDH, P-256, 256 bits --- SSL handshake has read 1398 bytes and written 302 bytes Verification error: self signed certificate --- New, TLSv1.2, Cipher is ECDHE-RSA-AES256-GCM-SHA384 Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES256-GCM-SHA384 Session-ID: 35921CF2495E67B114E98807FE9E0EB117024BB65D6F6EB0F26BBE81199DC5E3 Session-ID-ctx: Master-Key: 65DDA2B238B35F95ABC10857D91EA853474BE77D40ACC89FE38A29C7CB61BB2D03DB2488BB8B86A0ABE629E2D17E578F PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - da b0 cf dc 17 77 32 1e-43 74 30 70 37 a3 2d 9c .....w2.Ct0p7.-. 0010 - 34 3f f0 8d cb 06 f0 a7-f8 cf dd c7 12 de 96 b9 4?.............. 0020 - aa 88 40 bf 93 76 89 05-6e 4f f8 85 33 a6 2e ce ..@..v..nO..3... 0030 - 78 58 44 6c c8 5c b9 00-0e c8 ff 17 18 27 dc 10 xXDl.\.......'.. 0040 - aa bc 51 a1 09 55 8a 61-4b 09 cb 84 92 c9 33 9d ..Q..U.aK.....3. 0050 - 9c b5 e4 5b 6a 87 1e 37-0e 03 c2 ac 28 92 ef ed ...[j..7....(... 0060 - e8 8e f4 bb ee cc 2b 34-29 05 9b 92 28 b3 3b 9d ......+4)...(.;. 0070 - 0f a5 58 ae 53 8f 83 ed-3a f5 02 bb b6 44 9a ca ..X.S...:....D.. 0080 - 17 11 31 81 0d bd 2b d6-84 7d 3f 55 ee f7 b9 88 ..1...+..}?U.... 0090 - 7a aa 17 1e 5d 85 94 77-14 a4 22 51 05 9f 1e f5 z...]..w.."Q.... 00a0 - c0 48 24 9d 39 bf 0e 46-e6 ed b7 51 92 0f 35 01 .H$.9..F...Q..5. Start Time: 1508702963 Timeout : 7200 (sec) Verify return code: 18 (self signed certificate) Extended master secret: yes --- DONE