Advertisement
Guest User

Untitled

a guest
Jul 20th, 2017
503
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.01 KB | None | 0 0
  1. CONNECTED(00000003)
  2. ---
  3. Certificate chain
  4. 0 s:/CN=example.co.uk
  5. i:/C=US/O=Let's Encrypt/CN=Let's Encrypt Authority X3
  6. 1 s:/C=US/O=Let's Encrypt/CN=Let's Encrypt Authority X3
  7. i:/O=Digital Signature Trust Co./CN=DST Root CA X3
  8. ---
  9. Server certificate
  10. -----BEGIN CERTIFICATE-----
  11. <removed for clarity>
  12. -----END CERTIFICATE-----
  13. subject=/CN=example.co.uk
  14. issuer=/C=US/O=Let's Encrypt/CN=Let's Encrypt Authority X3
  15. ---
  16. No client certificate CA names sent
  17. ---
  18. SSL handshake has read 3050 bytes and written 509 bytes
  19. ---
  20. New, TLSv1/SSLv3, Cipher is ECDHE-RSA-DES-CBC3-SHA
  21. Server public key is 2048 bit
  22. Secure Renegotiation IS supported
  23. Compression: NONE
  24. Expansion: NONE
  25. SSL-Session:
  26. Protocol : TLSv1.2
  27. Cipher : ECDHE-RSA-DES-CBC3-SHA
  28. Session-ID: 5728D30BFCCB912A3DEC177610B5CF260F35B9E0F2E6F8E51FC8B59B80E377FD
  29. Session-ID-ctx:
  30. Master-Key: 2E2B2E3A9AD05E4F8DF346C3E0C017ED2E8203D8C8391391F8F0042065FE7688DA8D836B5C31E3A5F9C77E8353CFA10C
  31. Key-Arg : None
  32. PSK identity: None
  33. PSK identity hint: None
  34. SRP username: None
  35. Start Time: 1462293259
  36. Timeout : 300 (sec)
  37. Verify return code: 20 (unable to get local issuer certificate)
  38. ---
  39. 220 example.co.uk - Xeams SMTP server; Version: 4.9 - build: 5819; 5/3/16 5:34 PM
  40. 250-april.example.co.uk. Please to meet you
  41. 250-SIZE 20971520
  42. 250-AUTH LOGIN
  43. 250-AUTH=LOGIN
  44. 250 OK
  45. ---
  46. 220 example.co.uk - Xeams SMTP server; Version: 4.9 - build: 5819; 5/3/16 5:37 PM
  47. EHLO example.co.uk
  48. 250-april.example.co.uk. Please to meet you
  49. 250-SIZE 20971520
  50. 250-AUTH LOGIN
  51. 250-AUTH=LOGIN
  52. 250 OK
  53. AUTH LOGIN
  54. 334 VXNlcm5hbWU6
  55.  
  56. $ openssl s_client -connect alexus.biz:80
  57. CONNECTED(00000003)
  58. 139684765820832:error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol:s23_clnt.c:769:
  59. ---
  60. no peer certificate available
  61. ---
  62. No client certificate CA names sent
  63. ---
  64. SSL handshake has read 7 bytes and written 247 bytes
  65. ---
  66. New, (NONE), Cipher is (NONE)
  67. Secure Renegotiation IS NOT supported
  68. Compression: NONE
  69. Expansion: NONE
  70. ---
  71. $
  72.  
  73. New, TLSv1/SSLv3, Cipher is ECDHE-RSA-DES-CBC3-SHA
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement