$ openssl version OpenSSL 1.0.2h-fips 3 May 2016 $ openssl s_client -connect jhoblitt-demo-ci.lsst.codes:443 -showcerts -debug CONNECTED(00000003) write to 0x23eb3f0 [0x24dd540] (201 bytes => 201 (0xC9)) 0000 - 16 03 01 00 c4 01 00 00-c0 03 03 81 2e ce f7 0c ................ 0010 - 34 58 5e fe c3 2c a3 cc-a2 44 25 c8 1e ad 58 e7 4X^..,...D%...X. 0020 - 1f 44 3a 6c ce 28 1f 8e-2e de a4 00 00 54 c0 30 .D:l.(.......T.0 0030 - c0 2c c0 28 c0 24 c0 14-c0 0a c0 2f c0 2b c0 27 .,.(.$...../.+.' 0040 - c0 23 c0 13 c0 09 00 9d-00 3d 00 35 00 84 00 9c .#.......=.5.... 0050 - 00 3c 00 2f 00 41 00 a3-00 9f 00 6b 00 6a 00 39 .<./.A.....k.j.9 0060 - 00 38 00 88 00 87 00 a2-00 9e 00 67 00 40 00 33 .8.........g.@.3 0070 - 00 32 00 45 00 44 c0 12-c0 08 00 0a 00 16 00 13 .2.E.D.......... 0080 - 00 ff 01 00 00 43 00 0b-00 04 03 00 01 02 00 0a .....C.......... 0090 - 00 0a 00 08 00 17 00 19-00 18 00 16 00 23 00 00 .............#.. 00a0 - 00 0d 00 20 00 1e 06 01-06 02 06 03 05 01 05 02 ... ............ 00b0 - 05 03 04 01 04 02 04 03-03 01 03 02 03 03 02 01 ................ 00c0 - 02 02 02 03 00 0f 00 01-01 ......... read from 0x23eb3f0 [0x24e2aa0] (7 bytes => 7 (0x7)) 0000 - 16 03 03 00 42 02 ....B. 0007 - read from 0x23eb3f0 [0x24e2aaa] (64 bytes => 64 (0x40)) 0000 - 00 3e 03 03 57 62 ec 6a-d2 b0 b2 6d 49 b8 d9 a5 .>..Wb.j...mI... 0010 - ae 5f cb da f5 40 8b 22-09 7d f5 52 e1 a2 41 b9 ._...@.".}.R..A. 0020 - e4 c5 28 80 00 c0 2f 00-00 16 ff 01 00 01 00 00 ..(.../......... 0030 - 0b 00 04 03 00 01 02 00-23 00 00 00 0f 00 01 01 ........#....... read from 0x23eb3f0 [0x24e2aa3] (5 bytes => 5 (0x5)) 0000 - 16 03 03 04 e4 ..... read from 0x23eb3f0 [0x24e2aa8] (1252 bytes => 1252 (0x4E4)) 0000 - 0b 00 04 e0 00 04 dd 00-04 da 30 82 04 d6 30 82 ..........0...0. 0010 - 03 be a0 03 02 01 02 02-0c 1b ae 7c 95 de f7 7f ...........|.... 0020 - 76 98 96 8e 99 30 0d 06-09 2a 86 48 86 f7 0d 01 v....0...*.H.... 0030 - 01 0b 05 00 30 4c 31 0b-30 09 06 03 55 04 06 13 ....0L1.0...U... 0040 - 02 42 45 31 19 30 17 06-03 55 04 0a 13 10 47 6c .BE1.0...U....Gl 0050 - 6f 62 61 6c 53 69 67 6e-20 6e 76 2d 73 61 31 22 obalSign nv-sa1" 0060 - 30 20 06 03 55 04 03 13-19 41 6c 70 68 61 53 53 0 ..U....AlphaSS 0070 - 4c 20 43 41 20 2d 20 53-48 41 32 35 36 20 2d 20 L CA - SHA256 - 0080 - 47 32 30 1e 17 0d 31 36-30 35 32 33 32 32 33 39 G20...1605232239 0090 - 34 37 5a 17 0d 31 37 30-38 30 37 31 36 33 38 30 47Z..17080716380 00a0 - 30 5a 30 3a 31 21 30 1f-06 03 55 04 0b 13 18 44 0Z0:1!0...U....D 00b0 - 6f 6d 61 69 6e 20 43 6f-6e 74 72 6f 6c 20 56 61 omain Control Va 00c0 - 6c 69 64 61 74 65 64 31-15 30 13 06 03 55 04 03 lidated1.0...U.. 00d0 - 0c 0c 2a 2e 6c 73 73 74-2e 63 6f 64 65 73 30 82 ..*.lsst.codes0. 00e0 - 01 22 30 0d 06 09 2a 86-48 86 f7 0d 01 01 01 05 ."0...*.H....... 00f0 - 00 03 82 01 0f 00 30 82-01 0a 02 82 01 01 00 bb ......0......... 0100 - 85 3f e8 cd 47 f0 23 b5-9e fc b3 fd b4 1d 10 0d .?..G.#......... 0110 - 63 d9 d8 df d8 5e 0f aa-2a 11 0a e0 1f df a7 69 c....^..*......i 0120 - e8 b8 12 24 62 ff 08 b4-7f 73 ff e6 48 7d a7 1e ...$b....s..H}.. 0130 - be 02 cb 7a 05 06 43 fc-02 a0 24 f4 ce 87 79 dc ...z..C...$...y. 0140 - e7 92 17 c8 cd 86 89 ba-97 85 f7 1d b8 80 6e bc ..............n. 0150 - 91 0f 57 98 f0 c2 07 0a-ed a0 de 2c 2e 96 89 ec ..W........,.... 0160 - bc 19 db 36 40 7e 9b 37-7b 7f 4a 68 d2 e6 64 3f ...6@~.7{.Jh..d? 0170 - 4a fe 1c a5 6f 20 a2 65-8a 0a fb 07 fe 72 cf b0 J...o .e.....r.. 0180 - a9 02 4d 03 ee f3 52 76-01 4b 7d 79 38 00 39 94 ..M...Rv.K}y8.9. 0190 - fd 0a 2f 5e a8 f3 ee 46-d6 aa 7b 2d 5e e7 39 89 ../^...F..{-^.9. 01a0 - f1 3c c4 7a ec c5 25 1a-97 fa fc e8 46 48 1d 6d .<.z..%.....FH.m 01b0 - b3 95 b6 15 ac fe 01 e7-31 7b 42 0c ae a7 9e 17 ........1{B..... 01c0 - ad c8 ed 4b 31 3d 03 15-6b 89 48 14 ec 58 f6 e1 ...K1=..k.H..X.. 01d0 - f1 44 a0 59 f0 db 73 50-7f 4e e0 4d d6 98 0d ee .D.Y..sP.N.M.... 01e0 - a6 5b c3 1c 78 99 8e b9-ff f9 2e c6 ce 9a c0 d8 .[..x........... 01f0 - 31 7e 55 eb be ae a8 1d-23 c3 ce 61 35 23 81 02 1~U.....#..a5#.. 0200 - 03 01 00 01 a3 82 01 c8-30 82 01 c4 30 0e 06 03 ........0...0... 0210 - 55 1d 0f 01 01 ff 04 04-03 02 05 a0 30 81 89 06 U...........0... 0220 - 08 2b 06 01 05 05 07 01-01 04 7d 30 7b 30 42 06 .+........}0{0B. 0230 - 08 2b 06 01 05 05 07 30-02 86 36 68 74 74 70 3a .+.....0..6http: 0240 - 2f 2f 73 65 63 75 72 65-32 2e 61 6c 70 68 61 73 //secure2.alphas 0250 - 73 6c 2e 63 6f 6d 2f 63-61 63 65 72 74 2f 67 73 sl.com/cacert/gs 0260 - 61 6c 70 68 61 73 68 61-32 67 32 72 31 2e 63 72 alphasha2g2r1.cr 0270 - 74 30 35 06 08 2b 06 01-05 05 07 30 01 86 29 68 t05..+.....0..)h 0280 - 74 74 70 3a 2f 2f 6f 63-73 70 32 2e 67 6c 6f 62 ttp://ocsp2.glob 0290 - 61 6c 73 69 67 6e 2e 63-6f 6d 2f 67 73 61 6c 70 alsign.com/gsalp 02a0 - 68 61 73 68 61 32 67 32-30 57 06 03 55 1d 20 04 hasha2g20W..U. . 02b0 - 50 30 4e 30 42 06 0a 2b-06 01 04 01 a0 32 01 0a P0N0B..+.....2.. 02c0 - 0a 30 34 30 32 06 08 2b-06 01 05 05 07 02 01 16 .0402..+........ 02d0 - 26 68 74 74 70 73 3a 2f-2f 77 77 77 2e 67 6c 6f &https://www.glo 02e0 - 62 61 6c 73 69 67 6e 2e-63 6f 6d 2f 72 65 70 6f balsign.com/repo 02f0 - 73 69 74 6f 72 79 2f 30-08 06 06 67 81 0c 01 02 sitory/0...g.... 0300 - 01 30 09 06 03 55 1d 13-04 02 30 00 30 3e 06 03 .0...U....0.0>.. 0310 - 55 1d 1f 04 37 30 35 30-33 a0 31 a0 2f 86 2d 68 U...70503.1./.-h 0320 - 74 74 70 3a 2f 2f 63 72-6c 32 2e 61 6c 70 68 61 ttp://crl2.alpha 0330 - 73 73 6c 2e 63 6f 6d 2f-67 73 2f 67 73 61 6c 70 ssl.com/gs/gsalp 0340 - 68 61 73 68 61 32 67 32-2e 63 72 6c 30 23 06 03 hasha2g2.crl0#.. 0350 - 55 1d 11 04 1c 30 1a 82-0c 2a 2e 6c 73 73 74 2e U....0...*.lsst. 0360 - 63 6f 64 65 73 82 0a 6c-73 73 74 2e 63 6f 64 65 codes..lsst.code 0370 - 73 30 1d 06 03 55 1d 25-04 16 30 14 06 08 2b 06 s0...U.%..0...+. 0380 - 01 05 05 07 03 01 06 08-2b 06 01 05 05 07 03 02 ........+....... 0390 - 30 1d 06 03 55 1d 0e 04-16 04 14 2a fb aa e9 73 0...U......*...s 03a0 - 64 94 eb 69 d2 e7 32 e9-6b f4 34 84 39 3f 5c 30 d..i..2.k.4.9?\0 03b0 - 1f 06 03 55 1d 23 04 18-30 16 80 14 f5 cd d5 3c ...U.#..0......< 03c0 - 08 50 f9 6a 4f 3a b7 97-da 56 83 e6 69 d2 68 f7 .P.jO:...V..i.h. 03d0 - 30 0d 06 09 2a 86 48 86-f7 0d 01 01 0b 05 00 03 0...*.H......... 03e0 - 82 01 01 00 65 d9 79 a1-0b 03 33 13 cc 86 a3 9a ....e.y...3..... 03f0 - 66 bc a1 7a 58 22 23 5c-15 ea 6a 01 fb 23 82 b1 f..zX"#\..j..#.. 0400 - 80 a1 ad 45 44 ec c5 b8-30 bf 45 54 8d 85 2c 89 ...ED...0.ET..,. 0410 - 30 f0 13 08 fb 2a e2 05-89 6e e4 e0 c4 86 b0 1b 0....*...n...... 0420 - bb 0f e7 51 5c 9d 1d 07-37 6a bb 63 c7 c2 d6 de ...Q\...7j.c.... 0430 - 22 03 6e b3 6d 5f 3c 6d-d2 f8 1b d7 59 80 f5 6c ".n.m_ 5 (0x5)) 0000 - 16 03 03 01 4d ....M read from 0x23eb3f0 [0x24e2aa8] (333 bytes => 333 (0x14D)) 0000 - 0c 00 01 49 03 00 17 41-04 0e a6 7d dc c1 73 e0 ...I...A...}..s. 0010 - ec 3d 88 f3 af 8f 78 70-4c 0b dd aa 2e a3 50 e9 .=....xpL.....P. 0020 - c7 4e d3 55 f9 7b 43 af-f5 6a 52 1e 6d d0 35 1f .N.U.{C..jR.m.5. 0030 - f7 41 6e 57 2c 3e 8f 24-dc 94 5d cb 3b ce c3 4d .AnW,>.$..].;..M 0040 - 4d 4a 64 9f d1 b9 86 0e-6d 06 01 01 00 5d 06 2d MJd.....m....].- 0050 - d5 7a a4 48 ed 53 66 99-a8 60 67 67 ba 8c 5e d5 .z.H.Sf..`gg..^. 0060 - 57 ca de 28 4b 82 56 2d-6c 69 32 77 4d 17 ae 44 W..(K.V-li2wM..D 0070 - 8e 81 38 87 80 b5 5b 8e-80 da ef 46 9e fd 97 7c ..8...[....F...| 0080 - 8f 11 c0 a9 91 f0 2f 48-74 57 80 ca ca 9c 2f 3b ....../HtW..../; 0090 - df 67 aa 2f a2 59 e1 7b-0c 1b 12 5b d4 15 be 4c .g./.Y.{...[...L 00a0 - 3b 72 c4 cf ed c0 91 f1-32 72 92 aa 84 32 d4 85 ;r......2r...2.. 00b0 - 5e 12 a9 76 aa f1 57 04-13 d0 52 88 fc cb 73 79 ^..v..W...R...sy 00c0 - 64 16 10 b5 d3 fa c3 d4-09 d5 45 14 ad 70 2c 4d d.........E..p,M 00d0 - de 5c 6d d3 16 6e 53 de-82 ec 26 79 66 f1 92 e6 .\m..nS...&yf... 00e0 - 31 93 6b 6a a9 1d 96 fe-78 30 89 f5 01 76 fb 2e 1.kj....x0...v.. 00f0 - 1a 83 05 aa b0 0a fd c2-87 ac 7e ab c4 c3 f2 6a ..........~....j 0100 - 20 ae de f3 4a 35 45 c0-ae d1 4b 86 16 79 d4 47 ...J5E...K..y.G 0110 - e2 85 ab 07 07 a7 97 64-b4 7b 68 96 8b 71 71 c0 .......d.{h..qq. 0120 - b2 ae 75 30 c1 84 3b d4-23 30 68 70 03 72 18 80 ..u0..;.#0hp.r.. 0130 - 85 15 0a cc f4 b7 2e 11-1d dd 4e 13 90 14 3e 84 ..........N...>. 0140 - 4d f8 d5 72 7d 63 e8 ea-bc 86 b4 72 1a M..r}c.....r. read from 0x23eb3f0 [0x24e2aa3] (5 bytes => 5 (0x5)) 0000 - 16 03 03 00 04 ..... read from 0x23eb3f0 [0x24e2aa8] (4 bytes => 4 (0x4)) 0000 - 0e . 0004 - write to 0x23eb3f0 [0x24ec930] (75 bytes => 75 (0x4B)) 0000 - 16 03 03 00 46 10 00 00-42 41 04 9f 74 43 5b 38 ....F...BA..tC[8 0010 - ad a4 da 0f 32 d5 5d c3-26 fb 63 b5 77 34 65 75 ....2.].&.c.w4eu 0020 - 87 04 8a 1f da c2 76 ff-c1 6e eb ec f1 34 64 97 ......v..n...4d. 0030 - cd 24 7b ef 24 2a 63 88-64 d0 41 c9 fa 0b ea c6 .${.$*c.d.A..... 0040 - a0 2a 9f e5 8f 37 f6 16-1b 52 3d .*...7...R= write to 0x23eb3f0 [0x24ec930] (6 bytes => 6 (0x6)) 0000 - 14 03 03 00 01 01 ...... write to 0x23eb3f0 [0x24ec930] (45 bytes => 45 (0x2D)) 0000 - 16 03 03 00 28 d8 0e 63-a0 2d 8e 8d 9d 40 21 30 ....(..c.-...@!0 0010 - fe a6 37 dd fa 8f fd 6f-75 8d a0 91 ef 4b 31 50 ..7....ou....K1P 0020 - 04 0d 43 76 0d 49 2b b2-ed 59 6d 5f 3e ..Cv.I+..Ym_> read from 0x23eb3f0 [0x24e2aa3] (5 bytes => 5 (0x5)) 0000 - 16 03 03 00 ba ..... read from 0x23eb3f0 [0x24e2aa8] (186 bytes => 186 (0xBA)) 0000 - 04 00 00 b6 00 01 51 80-00 b0 bb 24 31 89 30 e6 ......Q....$1.0. 0010 - 37 85 69 c2 01 04 ba 2f-59 cb 8f 30 57 76 c2 4a 7.i..../Y..0Wv.J 0020 - c7 45 8c cc 8c 5b 1b 9d-53 dc 90 04 ae b8 8e 65 .E...[..S......e 0030 - c8 a8 6d 0e 58 f0 15 e8-2c 5d 8f 41 d6 13 59 19 ..m.X...,].A..Y. 0040 - 53 6e 12 52 1e 57 21 b3-8a 82 11 d6 b2 3c 33 e3 Sn.R.W!......<3. 0050 - 36 43 4c 59 98 b3 23 9c-e7 7f 91 b5 cc 64 b8 dc 6CLY..#......d.. 0060 - 20 3a a7 9c ea 24 4e c8-bc 6a f4 a5 0a 06 5d b0 :...$N..j....]. 0070 - 3d a5 8b e4 9e f4 7f 5f-14 ba f1 7a 01 a9 4e 08 =......_...z..N. 0080 - 9d cd a5 58 88 32 67 41-b1 06 60 c1 38 2a 02 8a ...X.2gA..`.8*.. 0090 - 8a 9f f0 5e 4c 7e cc 77-23 95 11 df 65 38 33 21 ...^L~.w#...e83! 00a0 - 79 06 da 1a 66 29 3b b0-e0 41 9b 09 3e 49 f7 7d y...f);..A..>I.} 00b0 - e4 da d4 e7 3b 09 b8 9b-a4 f0 ....;..... read from 0x23eb3f0 [0x24e2aa3] (5 bytes => 5 (0x5)) 0000 - 14 03 03 00 01 ..... read from 0x23eb3f0 [0x24e2aa8] (1 bytes => 1 (0x1)) 0000 - 01 . read from 0x23eb3f0 [0x24e2aa3] (5 bytes => 5 (0x5)) 0000 - 16 03 03 00 28 ....( read from 0x23eb3f0 [0x24e2aa8] (40 bytes => 40 (0x28)) 0000 - 7a c2 b5 ad 4d 6f 72 7b-be a4 28 5a c8 97 57 db z...Mor{..(Z..W. 0010 - 7c 7b 6b 77 8a 65 61 25-5e de 8c 4d 98 79 ec 50 |{kw.ea%^..M.y.P 0020 - 78 36 30 65 f1 a1 43 5d- x60e..C] --- Certificate chain 0 s:/OU=Domain Control Validated/CN=*.lsst.codes i:/C=BE/O=GlobalSign nv-sa/CN=AlphaSSL CA - SHA256 - G2 -----BEGIN CERTIFICATE----- MIIE1jCCA76gAwIBAgIMG658ld73f3aYlo6ZMA0GCSqGSIb3DQEBCwUAMEwxCzAJ BgNVBAYTAkJFMRkwFwYDVQQKExBHbG9iYWxTaWduIG52LXNhMSIwIAYDVQQDExlB bHBoYVNTTCBDQSAtIFNIQTI1NiAtIEcyMB4XDTE2MDUyMzIyMzk0N1oXDTE3MDgw NzE2MzgwMFowOjEhMB8GA1UECxMYRG9tYWluIENvbnRyb2wgVmFsaWRhdGVkMRUw EwYDVQQDDAwqLmxzc3QuY29kZXMwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEK AoIBAQC7hT/ozUfwI7We/LP9tB0QDWPZ2N/YXg+qKhEK4B/fp2nouBIkYv8ItH9z /+ZIfacevgLLegUGQ/wCoCT0zod53OeSF8jNhom6l4X3HbiAbryRD1eY8MIHCu2g 3iwulonsvBnbNkB+mzd7f0po0uZkP0r+HKVvIKJligr7B/5yz7CpAk0D7vNSdgFL fXk4ADmU/QovXqjz7kbWqnstXuc5ifE8xHrsxSUal/r86EZIHW2zlbYVrP4B5zF7 Qgyup54XrcjtSzE9AxVriUgU7Fj24fFEoFnw23NQf07gTdaYDe6mW8MceJmOuf/5 LsbOmsDYMX5V676uqB0jw85hNSOBAgMBAAGjggHIMIIBxDAOBgNVHQ8BAf8EBAMC BaAwgYkGCCsGAQUFBwEBBH0wezBCBggrBgEFBQcwAoY2aHR0cDovL3NlY3VyZTIu YWxwaGFzc2wuY29tL2NhY2VydC9nc2FscGhhc2hhMmcycjEuY3J0MDUGCCsGAQUF BzABhilodHRwOi8vb2NzcDIuZ2xvYmFsc2lnbi5jb20vZ3NhbHBoYXNoYTJnMjBX BgNVHSAEUDBOMEIGCisGAQQBoDIBCgowNDAyBggrBgEFBQcCARYmaHR0cHM6Ly93 d3cuZ2xvYmFsc2lnbi5jb20vcmVwb3NpdG9yeS8wCAYGZ4EMAQIBMAkGA1UdEwQC MAAwPgYDVR0fBDcwNTAzoDGgL4YtaHR0cDovL2NybDIuYWxwaGFzc2wuY29tL2dz L2dzYWxwaGFzaGEyZzIuY3JsMCMGA1UdEQQcMBqCDCoubHNzdC5jb2Rlc4IKbHNz dC5jb2RlczAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwHQYDVR0OBBYE FCr7qulzZJTradLnMulr9DSEOT9cMB8GA1UdIwQYMBaAFPXN1TwIUPlqTzq3l9pW g+Zp0mj3MA0GCSqGSIb3DQEBCwUAA4IBAQBl2XmhCwMzE8yGo5pmvKF6WCIjXBXq agH7I4KxgKGtRUTsxbgwv0VUjYUsiTDwEwj7KuIFiW7k4MSGsBu7D+dRXJ0dBzdq u2PHwtbeIgNus21fPG3S+BvXWYD1bPqbo4u8vR73/D2MJBe3dRilxKtoJ3eEULDl IyCI9y9GWYb5BrRv4kapRzTt7adY7i6xeKtImTdlhSZE0+bhhg2NKOJ7eiVXrJZ0 5xtHKuYfzrt0owK/zYHP5605nCgvpAAMbDDfkMOIVXsSBJ2JhMaHS7pR0TTb0kOv 7QN0jg1o89L9mFRJ0dpwZXACaKroKgmdr+Nt4IV6OnaOKae9ILOIQHcU -----END CERTIFICATE----- --- Server certificate subject=/OU=Domain Control Validated/CN=*.lsst.codes issuer=/C=BE/O=GlobalSign nv-sa/CN=AlphaSSL CA - SHA256 - G2 --- No client certificate CA names sent Peer signing digest: SHA512 Server Temp Key: ECDH, P-256, 256 bits --- SSL handshake has read 1917 bytes and written 327 bytes --- New, TLSv1/SSLv3, Cipher is ECDHE-RSA-AES128-GCM-SHA256 Server public key is 2048 bit Secure Renegotiation IS supported Compression: NONE Expansion: NONE No ALPN negotiated SSL-Session: Protocol : TLSv1.2 Cipher : ECDHE-RSA-AES128-GCM-SHA256 Session-ID: 96260EF349A3E64D24AF02222CDEC609FFF75D2E881610207C007EB69AFAD6D1 Session-ID-ctx: Master-Key: 62877210BBB89D76D4E1127C17C481824FB084A013FEDFD08D8534BF38C8B93859031EF17C9FF2599B11AF0D6D2FA59F Key-Arg : None Krb5 Principal: None PSK identity: None PSK identity hint: None TLS session ticket lifetime hint: 86400 (seconds) TLS session ticket: 0000 - bb 24 31 89 30 e6 37 85-69 c2 01 04 ba 2f 59 cb .$1.0.7.i..../Y. 0010 - 8f 30 57 76 c2 4a c7 45-8c cc 8c 5b 1b 9d 53 dc .0Wv.J.E...[..S. 0020 - 90 04 ae b8 8e 65 c8 a8-6d 0e 58 f0 15 e8 2c 5d .....e..m.X...,] 0030 - 8f 41 d6 13 59 19 53 6e-12 52 1e 57 21 b3 8a 82 .A..Y.Sn.R.W!... 0040 - 11 d6 b2 3c 33 e3 36 43-4c 59 98 b3 23 9c e7 7f ...<3.6CLY..#... 0050 - 91 b5 cc 64 b8 dc 20 3a-a7 9c ea 24 4e c8 bc 6a ...d.. :...$N..j 0060 - f4 a5 0a 06 5d b0 3d a5-8b e4 9e f4 7f 5f 14 ba ....].=......_.. 0070 - f1 7a 01 a9 4e 08 9d cd-a5 58 88 32 67 41 b1 06 .z..N....X.2gA.. 0080 - 60 c1 38 2a 02 8a 8a 9f-f0 5e 4c 7e cc 77 23 95 `.8*.....^L~.w#. 0090 - 11 df 65 38 33 21 79 06-da 1a 66 29 3b b0 e0 41 ..e83!y...f);..A 00a0 - 9b 09 3e 49 f7 7d e4 da-d4 e7 3b 09 b8 9b a4 f0 ..>I.}....;..... Start Time: 1466100841 Timeout : 300 (sec) Verify return code: 21 (unable to verify the first certificate) --- read from 0x23eb3f0 [0x24e2aa3] (5 bytes => 5 (0x5)) 0000 - 15 03 03 00 1a ..... read from 0x23eb3f0 [0x24e2aa8] (26 bytes => 26 (0x1A)) 0000 - 7a c2 b5 ad 4d 6f 72 7c-98 c4 6c e9 bf 8f ba 71 z...Mor|..l....q 0010 - 9d 03 53 65 c2 a0 cc 84-00 b4 ..Se...... closed write to 0x23eb3f0 [0x24e6ff3] (31 bytes => 31 (0x1F)) 0000 - 15 03 03 00 1a d8 0e 63-a0 2d 8e 8d 9e f5 56 9f .......c.-....V. 0010 - cb 0e 30 1e d1 86 9f c8-ed 30 9f 0e 0a 1e ff ..0......0.....