depth=0 CN = v22011069179570699.yourvserver.net verify error:num=18:self signed certificate verify return:1 depth=0 CN = v22011069179570699.yourvserver.net verify return:1 CONNECTED(00000003) --- Certificate chain 0 s:/CN=v22011069179570699.yourvserver.net i:/CN=v22011069179570699.yourvserver.net -----BEGIN CERTIFICATE----- MIIC1jCCAb4CCQDhh95LlO7dlTANBgkqhkiG9w0BAQUFADAtMSswKQYDVQQDEyJ2 MjIwMTEwNjkxNzk1NzA2OTkueW91cnZzZXJ2ZXIubmV0MB4XDTEzMDczMTE5MDkz NFoXDTIzMDcyOTE5MDkzNFowLTErMCkGA1UEAxMidjIyMDExMDY5MTc5NTcwNjk5 LnlvdXJ2c2VydmVyLm5ldDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB AOpREQWD+eH8pHh+XDEbt2kOFwe7evUbMU8cuqUoYkpItA8w4bxKGgvZ3LD2QCr3 2cydiaXiwnTnwNa1/MPOIKKsaS2ZUriJ1ELGmd6QOL12x5Hfit+9NtU6VkEO7LE1 SNR4LKURwzrlNjL1Kz55biG19zGW0yGm/VYrSnmhFTh5QV2ypds0yR+f41J7db5I 49ffo5BZXwyN8wTDF+ScbCoCQcScb5wF+BNq55cVzx2NdxkiD6+u9ynKgwgdI1wO o6uKJyIqoqvl+ouuFHcWwVtMJtr17gMkrUfNCBdb6cXoiAbE9N/6YcifdMjZwJwr dlsVKxmg7qnsPo6jzqSv7R0CAwEAATANBgkqhkiG9w0BAQUFAAOCAQEAHYTZB57s zUhVuq0GC+pedzNKMn58r4Hh+rm79RnRIwerPHFSxBpmWc+Ll9lsvF7hc/apYQz0 Sk55JgEIfiiXomghE6NNeR5CZUXRKA3M3Wovg9JrjKymYsFtBUBQKKdTtL7+r2Qg MxMg1qbKHBc7ROH6pS68xj7FaBf2v3iC9a7+Y6kp/5jeW4cFvNMARHyYkvJ+o6KV XF3LfvAwnegR/w/Exb28GdmVXa/2uEmlsDwCU+D0hto/W26urxJ/Mkwr50J8dB42 TOC0XCCBGHdb00i1Jz0TO6/IvIJgAN3YHCGHPdetR3t2yqz2CCs8rbEzJc7YSSe6 ZwHgl4lGEzDPbw== -----END CERTIFICATE----- --- Server certificate subject=/CN=v22011069179570699.yourvserver.net issuer=/CN=v22011069179570699.yourvserver.net --- No client certificate CA names sent Peer signing digest: SHA512 Server Temp Key: ECDH, P-256, 256 bits --- SSL handshake has read 1384 bytes and written 302 bytes Verification error: self signed certificate --- New, TLSv1.2, Cipher is ECDHE-RSA-AES256-GCM-SHA384 Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES256-GCM-SHA384 Session-ID: 8C5344041BE05F94550F56EF8D25073099C86036B39E1FB8AC191D857F14C3E3 Session-ID-ctx: Master-Key: 84ECE10E07B09FB41FC746E1DE42253D3808C6BFA582558A1F32BF717B040CAE93D0544148053177280B1336D132F83E PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 09 18 bb ae 0f a5 98 23-c6 8e 2b b0 bd 55 20 1c .......#..+..U . 0010 - f4 93 72 60 f2 f7 bc e0-37 95 7a f0 98 52 a3 07 ..r`....7.z..R.. 0020 - b3 97 38 82 64 f6 a5 15-18 ef 2a d7 bc ca bc 57 ..8.d.....*....W 0030 - 64 f3 c3 9e 75 f9 6c f8-4f 85 bb 40 03 d4 27 b0 d...u.l.O..@..'. 0040 - c2 35 a0 2b 5f 80 8a 2e-b8 2d 4e 96 27 cb 6b 08 .5.+_....-N.'.k. 0050 - 61 5b c0 72 ee b7 10 d3-5f 11 cb dd d6 f5 0e c8 a[.r...._....... 0060 - 60 cf bf df 1e c1 f7 32-97 08 45 68 ac 4f 2b 05 `......2..Eh.O+. 0070 - df af f3 ba a2 6d 10 db-36 4d 07 03 09 c4 3f f6 .....m..6M....?. 0080 - 34 52 11 6c 04 78 25 e4-ed 9f 60 81 a7 ab 1d 4b 4R.l.x%...`....K 0090 - 89 a8 c9 17 2f 7f a5 d2-c9 f2 53 65 cd 1e ..../.....Se.. 00a0 - Start Time: 1508702963 Timeout : 7200 (sec) Verify return code: 18 (self signed certificate) Extended master secret: no --- DONE