Guest User

Untitled

a guest
Aug 20th, 2018
162
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.54 KB | None | 0 0
  1. # nmap -p443 XXX.XXX.XXX.XXX
  2.  
  3. Starting Nmap 6.47 ( http://nmap.org ) at 2017-01-07 23:32 CET
  4. Nmap scan report for [some-host] (XXX.XXX.XXX.XXX)
  5. Host is up (0.0021s latency).
  6. PORT STATE SERVICE
  7. 443/tcp open https
  8.  
  9. Nmap done: 1 IP address (1 host up) scanned in 1.16 seconds
  10.  
  11. # openssl s_client -connect XXX.XXX.XXX.XXX:443
  12. CONNECTED(00000003)
  13. 3069269200:error:140790E5:SSL routines:SSL23_WRITE:ssl handshake failure:s23_lib.c:177:
  14. ---
  15. no peer certificate available
  16. ---
  17. No client certificate CA names sent
  18. ---
  19. SSL handshake has read 0 bytes and written 289 bytes
  20. ---
  21. New, (NONE), Cipher is (NONE)
  22. Secure Renegotiation IS NOT supported
  23. Compression: NONE
  24. Expansion: NONE
  25. SSL-Session:
  26. Protocol : TLSv1.2
  27. Cipher : 0000
  28. Session-ID:
  29. Session-ID-ctx:
  30. Master-Key:
  31. Key-Arg : None
  32. PSK identity: None
  33. PSK identity hint: None
  34. SRP username: None
  35. Start Time: 1483830497
  36. Timeout : 300 (sec)
  37. Verify return code: 0 (ok)
  38. ---
  39.  
  40. # nmap -p443 XXX.XXX.XXX.XXX
  41.  
  42. Starting Nmap 6.47 ( http://nmap.org ) at 2017-01-08 00:08 CET
  43. Nmap scan report for [some-host] (XXX.XXX.XXX.XXX)
  44. Host is up (0.064s latency).
  45. PORT STATE SERVICE
  46. 443/tcp filtered https
  47.  
  48. Nmap done: 1 IP address (1 host up) scanned in 1.25 seconds
  49.  
  50. # openssl s_client -connect localhost:443
  51. CONNECTED(00000003)
  52. depth=2 O = [some CA], CN = [some CA] Root CA X3
  53. verify return:1
  54. depth=1 C = US, O = [some CA], CN = [some CA] X3
  55. verify return:1
  56. depth=0 CN = my.site.com
  57. verify return:1
  58. ---
  59. Certificate chain
  60. 0 s:/CN=my.site.com
  61. i:/C=US/O=[some CA]/CN=[some CA] X3
  62. 1 s:/C=US/O=[some CA]/CN=[some CA] X3
  63. i:/O=[some CA]/CN=[some CA] Root CA X3
  64. ---
  65. Server certificate
  66. -----BEGIN CERTIFICATE-----
  67. [some data]
  68. -----END CERTIFICATE-----
  69. subject=/CN=my.site.com
  70. issuer=/C=US/O=[some CA]/CN=[some CA] X3
  71. ---
  72. No client certificate CA names sent
  73. Server Temp Key: ECDH, prime256v1, 256 bits
  74. ---
  75. SSL handshake has read 3672 bytes and written 373 bytes
  76. ---
  77. New, TLSv1/SSLv3, Cipher is ECDHE-RSA-AES256-GCM-SHA384
  78. Server public key is 4096 bit
  79. Secure Renegotiation IS supported
  80. Compression: NONE
  81. Expansion: NONE
  82. SSL-Session:
  83. Protocol : TLSv1.2
  84. Cipher : ECDHE-RSA-AES256-GCM-SHA384
  85. Session-ID: F2F71647F95F40CA29C5AA8628D76B466C8B89CFF5A1992B88DDC121FB376345
  86. Session-ID-ctx:
  87. Master-Key: [some data]
  88. Key-Arg : None
  89. Krb5 Principal: None
  90. PSK identity: None
  91. PSK identity hint: None
  92. TLS session ticket lifetime hint: 300 (seconds)
  93. TLS session ticket:
  94. [some data]
  95.  
  96. Start Time: 1483840507
  97. Timeout : 300 (sec)
  98. Verify return code: 0 (ok)
  99. ---
Add Comment
Please, Sign In to add comment