depth=0 CN = foto.nl1.torservers.net verify error:num=18:self signed certificate verify return:1 depth=0 CN = foto.nl1.torservers.net verify return:1 CONNECTED(00000003) --- Certificate chain 0 s:/CN=foto.nl1.torservers.net i:/CN=foto.nl1.torservers.net -----BEGIN CERTIFICATE----- MIIC1DCCAbygAwIBAgIJANqXudwGZt6XMA0GCSqGSIb3DQEBBQUAMCIxIDAeBgNV BAMTF2ZvdG8ubmwxLnRvcnNlcnZlcnMubmV0MB4XDTEzMDYxMzIyMDYzOVoXDTIz MDYxMTIyMDYzOVowIjEgMB4GA1UEAxMXZm90by5ubDEudG9yc2VydmVycy5uZXQw ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC8wCWmmUMVQpJ8JJmmgOBC Y3yNlv27Xc11qMRPiyHP94Q1p8UJVmRe/MYEab/Wud+nEDJ8KzJB2v5zzGjp0+L8 5Iq5O/kIOzq9wDjv+wGkDedeON2d5y2damFQdqLeMy3xRNveC+8Kq6TripwgcBBB l1GMf3rsImXANEAkg5JqQv85HuGOkRhwvcL6X64w+unVqgPNQTeYnU4VXbnY9EzU 7yJh5+FtxL/w3knKy/nq1cjUqJhzLS8JWOVQd6vOZnTQt0B31CHTcyw3Q7ezFM6D cKzXrnopcKFn31W3r9ygawgQl7RjKyP83+ZhvNUePkVlinZ+e8VaLSFQ/a+ylvO3 AgMBAAGjDTALMAkGA1UdEwQCMAAwDQYJKoZIhvcNAQEFBQADggEBADIs24Zs876L ENLz0vxznGF1vhtYuhAQ0pcFXgI07eGgXl/4tmiLwn8zaYurNT8/TZzF+LI8gK6q WSf9HasNnEwJdTunORHx6VmJ4EzzedVV9yagCF9IXJEFdylrgkAlDLvvlEfou/uX R865xLyC07a1Ka6xVsW89JopuZsMu+Eu9clSimWbabvhBhWY0xQEHOUWQ8mwJ2Zt yDzZynAXdzv7VaUIz00EnirAAa4a6JSG/sLMIE5u0dMTPaeHISVVu4rXtiTLEFEK ihbRvhGOb5fpclbMHWHCYdeyKZLSMGAl7e/WpWG8IQLGFxj7s4LgqkHWuYThEEoH ClaM32tqqcA= -----END CERTIFICATE----- --- Server certificate subject=/CN=foto.nl1.torservers.net issuer=/CN=foto.nl1.torservers.net --- No client certificate CA names sent Peer signing digest: SHA512 Server Temp Key: ECDH, P-256, 256 bits --- SSL handshake has read 1402 bytes and written 302 bytes Verification error: self signed certificate --- New, TLSv1.2, Cipher is ECDHE-RSA-AES256-GCM-SHA384 Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES256-GCM-SHA384 Session-ID: A853897E7814DC800488076CFE7407D986070CC3784B61626398D12FB8DBAD09 Session-ID-ctx: Master-Key: AC4C1E95AA1898BE63415BD6BD575CED9F04561F969F9B29216903F8BCAAB5FF3D1DB36A99A212A8C21EDC22D842DA0E PSK identity: None PSK identity hint: None SRP username: None TLS session ticket lifetime hint: 7200 (seconds) TLS session ticket: 0000 - 9b 51 cc 27 e6 64 ec d1-f5 55 f8 5e 5c 40 58 f6 .Q.'.d...U.^\@X. 0010 - a9 bc dd 5b 12 63 eb f0-2b 17 dd ee 2d 46 3b b1 ...[.c..+...-F;. 0020 - 5b 70 d0 d7 72 d2 dd 9d-d0 c4 9a 49 07 bf d3 10 [p..r......I.... 0030 - 5e b9 c1 80 36 46 50 14-f4 44 2f 3a ea 78 5c 1e ^...6FP..D/:.x\. 0040 - 71 80 50 4b 02 86 bd 0a-27 f9 1d 7f cd c3 80 8b q.PK....'....... 0050 - 39 bd dd 3c cd ff d7 87-4f 30 6e fe e1 4f 39 7c 9..<....O0n..O9| 0060 - e7 36 4e 3a 0d 92 cd 30-f3 21 d6 03 16 76 99 81 .6N:...0.!...v.. 0070 - e0 0e 8a a9 f3 35 18 da-b1 80 7c 36 60 2f fd 4b .....5....|6`/.K 0080 - 5e b5 02 82 0f 72 b0 25-ee 88 ee e0 45 3e 26 c9 ^....r.%....E>&. 0090 - 77 98 0a c8 ef 1a e4 d0-9e 06 30 1d 95 b8 af 27 w.........0....' 00a0 - dc 22 bb 6d 44 93 3c 88-40 91 13 b4 dd 3a cc f0 .".mD.<.@....:.. Start Time: 1508702963 Timeout : 7200 (sec) Verify return code: 18 (self signed certificate) Extended master secret: yes --- DONE