depth=0 CN = remailer.cypherpunks.to verify error:num=18:self signed certificate verify return:1 depth=0 CN = remailer.cypherpunks.to verify return:1 CONNECTED(00000003) --- Certificate chain 0 s:/CN=remailer.cypherpunks.to i:/CN=remailer.cypherpunks.to -----BEGIN CERTIFICATE----- MIICwDCCAagCCQDwKDiLfHX77jANBgkqhkiG9w0BAQUFADAiMSAwHgYDVQQDExdy ZW1haWxlci5jeXBoZXJwdW5rcy50bzAeFw0xMTA4MjgwMTU2MDJaFw0yMTA4MjUw MTU2MDJaMCIxIDAeBgNVBAMTF3JlbWFpbGVyLmN5cGhlcnB1bmtzLnRvMIIBIjAN BgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA3XRffhi2HeXvKj8RjH+6k+jM0q+p bV1g7MqBfj/RF/JN/UfCgrcML86xuZ+FK+sea+e2T7VbGA2TUpgpkriOJ/de65Pd D2BGZXU/ua5beSUNUqB9m+kpCTcz/StFrEJ66Zk1+NNWflnzTKLZEMuNBuc8LnEQ FFs5tjgj349BSdNJ2Rl8PYkjJaG9+nG4HklyOaB6q37zNHbgIpcluhwSBBqtUozB ta5N0gYeojGqfnGoOgClnzsAmXQMm4xBFQbi2yuCO0E/YhsT+t9gD0ILeo6aYfKk 8gZMuQsVGbSQSIPoZM5MT4luhj7ccQ37sEeE/yEif6C4K5c0hdjcxTSJ0wIDAQAB MA0GCSqGSIb3DQEBBQUAA4IBAQCKLoU3RTQcL2TnyIaVqgj1lI+/eSqr0ZsDgls6 TuhWp03l1aeuSTUn/795e64RLVi70vcD2rhC2yD0RVIpX86kAg7fp/rHnO7qK7e1 KbzIqtd6PoAkHRBXcps+Q9jfr1j8ug2fDmGytF+MZe3F6VNe1Vl/Xf6LWNd4RFqm nSlRQNuRNnmNhPXTL2bbZ1WM53xl64k2PLlln/82QjagoZWPLVYTv1HGPQAzMtv4 mtUe+hMqAoHPoJ3GqATb11mvrBHEHy2Q6E+DfcdZm297jcjifNdfVAHA1soadSVh yUmxp2GuAVYnrljjEjduM2clMqRM6oXR9ZPi4mmcqLjj4syo -----END CERTIFICATE----- --- Server certificate subject=/CN=remailer.cypherpunks.to issuer=/CN=remailer.cypherpunks.to --- No client certificate CA names sent Peer signing digest: SHA512 Server Temp Key: ECDH, P-256, 256 bits --- SSL handshake has read 1362 bytes and written 302 bytes Verification error: self signed certificate --- New, TLSv1.2, Cipher is ECDHE-RSA-AES256-GCM-SHA384 Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES256-GCM-SHA384 Session-ID: 4F4DD8C5C4F09AC44C8D8A2D84BD4ED3C52529128BBB615576F9C3443DF0EDB8 Session-ID-ctx: Master-Key: E51E0CD77C0C9348A870220E0EB7567C6AC1FA9CCE3A249D13D5A0A9E21DF446D778FEC067128C4C5E6DA321616B4A49 PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 3600 (seconds) TLS session ticket: 0000 - 75 63 da df ab 5d 36 0b-51 46 13 6f ca 57 61 2b uc...]6.QF.o.Wa+ 0010 - 1e 86 8d dd 78 33 8c 63-58 4d 36 c8 fe e3 9f 98 ....x3.cXM6..... 0020 - 47 d2 c7 5e aa 1d f1 82-05 73 64 8c 68 a9 81 a1 G..^.....sd.h... 0030 - 78 5a 00 01 08 40 c4 60-00 5b c1 4d 8b ab f5 8c xZ...@.`.[.M.... 0040 - 36 fa 90 7b 00 4b d3 86-c9 34 0a 66 81 44 8c a2 6..{.K...4.f.D.. 0050 - cb 9a b3 49 65 41 c9 fe-98 90 d6 bc 3b b0 ff c7 ...IeA......;... 0060 - 87 c2 e9 c4 5d 3a 6c 54-b8 02 13 99 91 79 f1 1b ....]:lT.....y.. 0070 - 03 2f 15 65 09 7a 9d e0-12 47 30 02 ba 5c 29 a7 ./.e.z...G0..\). 0080 - 90 47 98 d2 6a 13 8b 17-c1 2d e9 01 ae 49 fb c6 .G..j....-...I.. 0090 - f1 f6 47 b6 ea f8 2d 90-77 7c 16 6f 75 e9 2a ec ..G...-.w|.ou.*. Start Time: 1508702963 Timeout : 7200 (sec) Verify return code: 18 (self signed certificate) Extended master secret: no --- DONE