tftp PUT fail with TFTPD32 (atftp, and tftp works) - tftp

I configure tftpd on my embedded system with command:
# udpsvd -E 0 69 tftpd -c /flash0/app/Binary/
Everything works fine when I use linux apps (tftp, atftp) as clients.
But with windows tool (TFTPD32 by Ph.Jounin) - preffered in company I can't PUT file into server.
Correct trace (few lines):
# sending 4 bytes
00 04 00 00
received 516 bytes: 0003 0001
sending 4 bytes
00 04 00 01
received 516 bytes: 0003 0002
sending 4 bytes
00 04 00 02
received 516 bytes: 0003 0003
sending 4 bytes
Error trace :
# sending 10 bytes
00 06 74 73 69 7a 65 00 30 00
received 516 bytes: 0003 0001
sending 10 bytes
00 06 74 73 69 7a 65 00 30 00
received 516 bytes: 0003 0001
sending 10 bytes
00 06 74 73 69 7a 65 00 30 00
received 516 bytes: 0003 0001
sending 10 bytes
00 06 74 73 69 7a 65 00 30 00
received 516 bytes: 0003 0001
sending 10 bytes
00 06 74 73 69 7a 65 00 30 00
received 516 bytes: 0003 0001
sending 10 bytes
00 06 74 73 69 7a 65 00 30 00
received 516 bytes: 0003 0001
sending 10 bytes
00 06 74 73 69 7a 65 00 30 00
received 516 bytes: 0003 0001
sending 10 bytes
00 06 74 73 69 7a 65 00 30 00
received 516 bytes: 0003 0001
sending 10 bytes
00 06 74 73 69 7a 65 00 30 00
received 516 bytes: 0003 0001
sending 10 bytes
00 06 74 73 69 7a 65 00 30 00
received 516 bytes: 0003 0001
sending 10 bytes
00 06 74 73 69 7a 65 00 30 00
received 516 bytes: 0003 0001
sending 10 bytes
00 06 74 73 69 7a 65 00 30 00
received 516 bytes: 0003 0001
tftpd: timeout
tftpd: malformed packet
tftpd: malformed packet

OK. It is tftp implementation dependand question.
I use one from ddwrt/busybox distro.
I needed to disable FEATURE_TFTP_BLOCKSIZE, and avoid tftp_get_option("blksize"...).

Related

Decode Proprietary Data GPRMC Data - Yamaha GPS Data logger

This is a long shot, but I have been trying to convert a .ctrk file which has been downloaded from a Yamaha Motorbike Data logger to a readable format.
If I open the file with Notepad++ there is some readable text, mostly the GPRMC data which I can convert to GPS coordinates, speed, time, etc... however the file 'should' also contain 18(i think) other data points(Lean angles, engine RPMs, G forces etc...).
In Notepad++ the data between the GPRMC data just shows as Start of headers, Null, Escape characters,(ENO,DC4,EOT,STX) and such like.
RAW data in Hex
24 47 50 52 4D 43 2C 30 34 32 37 32 35 2E 38 30 30 2C 41 2C 33 33 34 38 2E 32 33 31 38 2C 53 2C 31 35 30 35 32 2E 32 31 31 30 2C 45 2C 30 2E 30 32 2C 32 37 36 2E 35 38 2C 32 30 30 32 31 35 2C 2C 2C 44 2A 37 35 0D 0A 01 00 19 00 C6 02 19 1B 04 05 14 02 DF 07 09 02 00 00 06 0D A9 00 06 00 80 01 00 1B 00 EA 02 19 1B 04 05 14 02 DF 07 11 05 00 00 08 96 7C 50 6A 58 2C 60 10 01 00 1B 00 EA 02 19 1B 04 05 14 02 DF 07 1B 05 00 00 08 FF FF FF FF 80 00 00 00 01 00 1A 00 FE 02 19 1B 04 05 14 02 DF 07 26 02 00 00 07 0C E8 E8 EB E8 28 40 01 00 1B 00 0C 03 19 1B 04 05 14 02 DF 07 15 02 00 00 08 00 06 00 01 F3 22 06 00 01 00 1B 00 0F 03 19 1B 04 05 14 02 DF 07 58 02 00 00 08 52 16 B1 7B 00 00 75 46 01 00 1B 00 13 03 19 1B 04 05 14 02 DF 07 60 02 00 00 08 00 02 00 93 00 00 00 8C 01 00 17 00 1D 03 19 1B 04 05 14 02 DF 07 64 02 00 00 04 00 00 00 00 01 00 19 00 1D 03 19 1B 04 05 14 02 DF 07 68 02 00 00 06 00 00 00 00 04 00 01 00 1B 00 23 03 19 1B 04 05 14 02 DF 07 50 02 00 00 08 1B 48 1B 0A 1F 40 20 00 02 00 56 00 26 03 19 1B 04 05 14 02 DF 07 24 47 50 52 4D 43 2C 30 34 32 37 32 35 2E 39 30 30 2C 41 2C 33 33 34 38 2E 32 33 31 38 2C 53 2C 31 35 30 35 32 2E 32 31 31 30 2C 45 2C 30 2E 30 32 2C 32 37 36 2E 35 38 2C 32 30 30 32 31 35 2C 2C 2C 44 2A 37 34
Any ideas how I'd go about decoding this data which I'm assuming is a proprietary format. I have no idea where to start.
Thanks
James
Data in Hex editor
[1]:https://imgur.com/a/A7hlqH5

Openssl Renegotiation Fails

I am trying to connect an openssl client to a server. I'm using the following command:
openssl s_client -cipher "AES256" -connect 15.213.94.8:6433 -msg
The Output is:
CONNECTED(00000003)
>>> TLS 1.2 Handshake [length 00ce], ClientHello
01 00 00 ca 03 03 f1 77 45 36 0d 10 84 27 a3 11
04 81 07 78 84 39 46 a2 de 44 53 8b b9 01 fd 57
14 d9 fe 67 61 ab 00 00 34 c0 30 c0 2c c0 28 c0
24 c0 14 c0 0a 00 a3 00 9f 00 6b 00 6a 00 39 00
38 c0 19 00 a7 00 6d 00 3a c0 32 c0 2e c0 2a c0
26 c0 0f c0 05 00 9d 00 3d 00 35 00 ff 01 00 00
6d 00 0b 00 04 03 00 01 02 00 0a 00 34 00 32 00
0e 00 0d 00 19 00 0b 00 0c 00 18 00 09 00 0a 00
16 00 17 00 08 00 06 00 07 00 14 00 15 00 04 00
05 00 12 00 13 00 01 00 02 00 03 00 0f 00 10 00
11 00 23 00 00 00 0d 00 20 00 1e 06 01 06 02 06
03 05 01 05 02 05 03 04 01 04 02 04 03 03 01 03
02 03 03 02 01 02 02 02 03 00 0f 00 01 01
<<< TLS 1.2 Handshake [length 0051], ServerHello
02 00 00 4d 03 03 5a ce f7 9f 32 15 3b 2b 7e 75
8d 02 6f ff e9 d1 44 e4 6f 05 cd 1c ec 70 0c 7c
d2 05 d2 b5 27 f5 20 6a 45 e2 43 62 20 e9 48 0e
aa fc 7e 2e c4 5b c6 0a 6d dd 7d b6 71 7d 05 a0
4c 60 09 61 1d 24 69 00 6b 00 00 05 ff 01 00 01
00
<<< TLS 1.2 Handshake [length 033f], Certificate
0b 00 03 3b 00 03 38 00 03 35 30 82 03 31 30 82
02 9a a0 03 02 01 02 02 04 5a cc 5e 97 30 0d 06
09 2a 86 48 86 f7 0d 01 01 05 05 00 30 81 dc 31
10 30 0e 06 03 55 04 0a 13 07 6e 73 73 74 73 31
34 31 34 30 32 06 03 55 04 0b 13 2b 47 65 6e 65
72 61 74 65 64 20 54 75 65 20 41 70 72 20 31 30
20 31 32 3a 31 39 3a 35 36 20 55 54 43 2b 2d 35
3a 2d 20 32 30 31 38 31 23 30 21 06 03 55 04 0b
13 1a 4e 6f 20 41 73 73 75 72 61 6e 63 65 20 2d
20 53 65 6c 66 2d 53 69 67 6e 65 64 31 3c 30 3a
06 03 55 04 0b 13 33 54 65 73 74 69 6e 67 20 4f
6e 6c 79 20 2d 20 44 6f 20 4e 6f 74 20 54 72 75
73 74 20 66 6f 72 20 53 65 63 75 72 65 20 54 72
61 6e 73 61 63 74 69 6f 6e 73 31 2f 30 2d 06 03
55 04 03 13 26 53 65 63 75 72 65 20 54 72 61 6e
73 70 6f 72 74 20 42 6f 6f 74 73 74 72 61 70 20
43 65 72 74 69 66 69 63 61 74 65 30 1e 17 0d 31
38 30 34 31 30 30 36 34 39 35 39 5a 17 0d 31 38
30 37 30 39 30 36 34 39 35 39 5a 30 81 dc 31 10
30 0e 06 03 55 04 0a 13 07 6e 73 73 74 73 31 34
31 34 30 32 06 03 55 04 0b 13 2b 47 65 6e 65 72
61 74 65 64 20 54 75 65 20 41 70 72 20 31 30 20
31 32 3a 31 39 3a 35 36 20 55 54 43 2b 2d 35 3a
2d 20 32 30 31 38 31 23 30 21 06 03 55 04 0b 13
1a 4e 6f 20 41 73 73 75 72 61 6e 63 65 20 2d 20
53 65 6c 66 2d 53 69 67 6e 65 64 31 3c 30 3a 06
03 55 04 0b 13 33 54 65 73 74 69 6e 67 20 4f 6e
6c 79 20 2d 20 44 6f 20 4e 6f 74 20 54 72 75 73
74 20 66 6f 72 20 53 65 63 75 72 65 20 54 72 61
6e 73 61 63 74 69 6f 6e 73 31 2f 30 2d 06 03 55
04 03 13 26 53 65 63 75 72 65 20 54 72 61 6e 73
70 6f 72 74 20 42 6f 6f 74 73 74 72 61 70 20 43
65 72 74 69 66 69 63 61 74 65 30 81 9f 30 0d 06
09 2a 86 48 86 f7 0d 01 01 01 05 00 03 81 8d 00
30 81 89 02 81 81 00 a0 80 77 3c 87 c4 f2 a0 23
ea 3c c2 03 90 e5 1f 07 2b da e0 3a 54 4f 54 b1
1b 99 07 e3 31 e8 fc ea c0 2c 1b 3b b1 2c b2 81
dc 52 4f 01 6c 86 72 26 e9 2f e5 51 e9 88 5f c5
da 74 1e 9c b2 f1 29 ce b2 b9 b3 af 1a 64 ce 47
df 5b 6b 0c b1 ad 2d 05 9e bf 97 42 a9 26 e9 92
f7 6c 15 23 bd fa 94 2f e6 54 2e 27 d3 dd ef 92
7e 3a 21 55 98 db 65 63 6c 3f ca a1 3b d7 e6 5e
09 77 0d 40 dc ad 5f 02 03 01 00 01 30 0d 06 09
2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 6e
18 05 ad 39 bc 64 47 b6 50 56 c2 6e da 4a db a4
f9 10 9a 86 63 4f 99 b5 36 93 7b 7a 59 78 b2 21
d7 50 a1 18 cc 08 81 a4 13 8e ce d5 03 13 0b 53
97 76 80 6b b2 3f e2 15 ad ca b4 ac fa 49 a5 70
e2 d8 5a 3e 43 eb 3d 28 7e 27 47 a7 df 27 e2 5a
29 1a 6a ba ef 32 56 fe 0f f5 00 dc fe 6c af fb
df c7 fe 0c b2 93 d9 99 6e 03 ae f7 9b cc 43 6f
7c 85 d8 65 11 96 fc a1 4b ee 25 d4 e6 0a 8c
depth=0 O = nssts99, OU = "Generated Tue Apr 10 12:19:56 UTC+-5:- 2018", OU = No Assurance - Self-Signed, OU = Testing Only - Do Not Trust for Secure Transactions, CN = Secure Transport Bootstrap Certificate
verify error:num=18:self signed certificate
verify return:1
depth=0 O = nssts99, OU = "Generated Tue Apr 10 12:19:56 UTC+-5:- 2018", OU = No Assurance - Self-Signed, OU = Testing Only - Do Not Trust for Secure Transactions, CN = Secure Transport Bootstrap Certificate
verify return:1
<<< TLS 1.2 Handshake [length 020e], ServerKeyExchange
0c 00 02 0a 00 80 84 cd 7a 4d c7 91 c6 75 30 c3
05 c9 d9 04 d4 4c 20 a5 52 e2 52 0e f1 7d 0c 3c
6a 98 75 91 ac 51 17 a5 45 1a 58 90 8e af 2b ac
29 f9 bd 39 33 a1 bd b2 cc 91 5b d6 49 19 98 fa
d4 b7 e7 7e 58 35 6c 83 fc 4b 63 e6 e9 96 aa 83
2b 44 f4 be fa dc c0 31 fa 61 58 49 bf 2f bc f5
82 b0 ab 8f b2 1d b4 87 a2 6e 3b e6 15 ef 5b fc
77 29 88 a7 5f fa 0d 9f 91 9e 25 33 21 c4 fa d6
5a 2b e9 dc 1f 17 00 80 42 93 80 8f 55 ab e4 1b
71 a2 d2 ec 93 5b 37 c5 71 36 cc 4f ab 06 d8 8f
63 48 23 2f f3 d6 34 e0 d5 f7 7a e6 f8 2e 0b 94
12 0b 4f d7 62 1c 9d 33 83 c5 cd 7c b0 c8 24 76
19 be a5 50 12 c7 77 e6 a8 85 53 18 36 e4 4d 4b
27 0b 0a 73 4a b6 33 8b 47 9c 94 d3 be b2 02 35
72 b0 15 62 26 b6 04 8e 73 2e eb e4 39 ea 14 8f
cd f8 28 16 74 20 02 30 cc 26 5f 16 c7 f2 92 7f
6d e0 cd 31 aa 60 93 d6 00 80 84 af 04 c2 f5 45
6c c6 a0 87 89 cd b3 dd 68 79 fe 4f ba c5 e2 db
0e 32 12 36 14 e9 e6 a3 ca 3f 87 bf 6a 89 32 f3
68 14 50 b1 b0 50 3f 3a ee 79 72 53 c7 3c 2c 5b
86 0e 2d e6 c3 15 d4 03 8a 6b 1f 03 05 89 88 9a
0a d9 ea 4c 3c 7a c7 8f af 40 b2 c8 a3 fe b2 db
43 e7 0e b3 4b b9 43 03 f6 97 46 33 57 ec fe 64
de f2 3b 60 b8 09 7e 5d 02 b0 51 21 4e 05 22 08
f6 ee 0d 27 2e 47 89 6a 9f e5 06 01 00 80 53 af
c7 d1 d3 63 d3 19 5f 3e a6 10 47 4c c5 dc 36 f8
7e 4d d0 a3 ce 1b 42 a8 cc 54 01 ac fc 95 85 3e
75 11 6d 2f 9a a0 67 65 e9 3e f2 f6 c2 00 91 4b
48 9d 8c 83 4b d7 a7 37 83 29 10 5d 2d f5 d8 4e
28 23 8e 7a e8 b6 23 75 3b 57 8d 3a 69 62 8a db
69 86 a4 79 5e 2c d0 0a e6 41 7c b4 38 a4 11 6e
f1 10 93 06 ae 23 3c 32 8f 9d 7b 19 25 44 1c cb
91 ea c5 89 a6 58 c8 bf c8 f0 ee 94 cd ce
<<< TLS 1.2 Handshake [length 0004], ServerHelloDone
0e 00 00 00
>>> TLS 1.2 Handshake [length 0086], ClientKeyExchange
10 00 00 82 00 80 10 95 d8 9b 00 89 95 f2 b6 2e
a5 98 00 88 fa 1b 42 5c ac 75 33 42 1c 0f 32 e7
d6 c7 95 81 07 e0 23 e5 bf d2 99 4a f6 16 81 31
95 64 59 c0 2f b8 52 08 16 e2 45 08 0a df 65 25
b5 5d 2d 7e e6 bb 46 d3 29 a5 74 1a d9 d1 99 57
c0 ea af d4 2f 22 14 5b 8a fa f6 b9 32 15 fe 32
2b b7 a1 82 b8 08 b6 9b 3d e2 7b 33 71 89 f2 48
7e 4d 82 24 e4 14 96 86 d5 db 0c c1 55 03 6a ff
bc 16 58 f1 b6 bc
>>> TLS 1.2 ChangeCipherSpec [length 0001]
01
>>> TLS 1.2 Handshake [length 0010], Finished
14 00 00 0c 52 16 05 75 ee db 9a 44 dc cc 6c bf
<<< TLS 1.2 ChangeCipherSpec [length 0001]
01
<<< TLS 1.2 Handshake [length 0010], Finished
14 00 00 0c 70 6b 32 0a 7e d5 ae 05 64 8b 88 ac---
Certificate chain
0 s:/O=nssts99/OU=Generated Tue Apr 10 12:19:56 UTC+-5:-2018/OU=No Assurance
Self-Signed/OU=Testing Only - Do Not Trust for Secure Transactions/CN=Secure
i:/O=nssts99/OU=Generated Tue Apr 10 12:19:56 UTC+-5:- 2018/OU=No Assurance
Self-Signed/OU=Testing Only - Do Not Trust for Secure Transactions/CN=Secure
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/O=nssts14/OU=Generated Tue Apr 10 12:19:56 UTC+-5:- 2018/OU=No
Assurance - Self-Signed/OU=Testing Only - Do Not Trust for Secure Transactions/CN=Secure
issuer=/O=nssts14/OU=Generated Tue Apr 10 12:19:56 UTC+-5:- 2018/OU=No Assurance - Self-Signed/OU=Testing Only - Do Not Trust for Secure Transactions/CN=Secure
No client certificate CA names sent
SSL handshake has read 1569 bytes and written 441 bytes
New, TLSv1/SSLv3, Cipher is DHE-RSA-AES256-SHA256
Server public key is 1024 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
SSL-Session:
Protocol : TLSv1.2
Cipher : DHE-RSA-AES256-SHA256
Session-ID: 6A45E2436220E9480EAAFC7E2EC45BC60A6DDD7DB6717D05A04C6009611D2469
Session-ID-ctx:
Master-Key:
3DDDE131C8480BC508F529263A14648AE2F6DFE9D3687AB6A9E5803D77E9FFF7
3C81B2BB836E1FAB4987EE67D0B238A0
Key-Arg : None
PSK identity: None
PSK identity hint: None
SRP username: None
Start Time: 1523513247
Timeout : 300 (sec)
Verify return code: 18 (self signed certificate)
-------------------------------------------------
Above,it says Renegotiation Is Supported. Now when I give R as input for "Renegotiation" I get the following output:
R
RENEGOTIATING
>>> TLS 1.2 Handshake [length 00dd], ClientHello
01 00 00 d9 03 03 5b 61 2b 1f e8 81 a3 04 04 3b
d1 d0 b5 f6 11 6f 2c 73 72 ac 04 62 8d 84 a9 e5
fb bf 8e 2d 0e cb 00 00 32 c0 30 c0 2c c0 28 c0
24 c0 14 c0 0a 00 a3 00 9f 00 6b 00 6a 00 39 00
38 c0 19 00 a7 00 6d 00 3a c0 32 c0 2e c0 2a c0
26 c0 0f c0 05 00 9d 00 3d 00 35 01 00 00 7e ff
01 00 0d 0c 52 16 05 75 ee db 9a 44 dc cc 6c bf
00 0b 00 04 03 00 01 02 00 0a 00 34 00 32 00 0e
00 0d 00 19 00 0b 00 0c 00 18 00 09 00 0a 00 16
00 17 00 08 00 06 00 07 00 14 00 15 00 04 00 05
00 12 00 13 00 01 00 02 00 03 00 0f 00 10 00 11
00 23 00 00 00 0d 00 20 00 1e 06 01 06 02 06 03
05 01 05 02 05 03 04 01 04 02 04 03 03 01 03 02
03 03 02 01 02 02 02 03 00 0f 00 01 01
<<< TLS 1.2 Alert [length 0002], warning close_notify
01 00
1825587648:error:1409E0E5:SSL routines:SSL3_WRITE_BYTES:ssl handshake
failure:/home/ravi/101jssl-h01/openssl-1.0.1j/ssl/s3_pkt.c:615:
Why is it giving a ssl3_write_bytes error and handshake failure?
From the log it is obvious that server does not deal the first message "TLS 1.2 Handshake [length 00dd], ClientHello" properly and does not send the ServerHello message, so it sends an alert which notifies the close of connection to client. The client receives the alert message, and calls ssl3_write_bytes to deal this message. And current status is still in TLS renegotiation. So the handshake function will be called, and give out an error as received message is not expected. This is very clear in code
int ssl3_write_bytes(SSL *s, int type, const void *buf_, int len)
{
const unsigned char *buf=buf_;
unsigned int n,nw;
int i,tot;
s->rwstate=SSL_NOTHING;
OPENSSL_assert(s->s3->wnum <= INT_MAX);
tot=s->s3->wnum;
s->s3->wnum=0;
if (SSL_in_init(s) && !s->in_handshake)
{
i=s->handshake_func(s);
if (i < 0) return(i);
if (i == 0)
{
SSLerr(SSL_F_SSL3_WRITE_BYTES,SSL_R_SSL_HANDSHAKE_FAILURE);
return -1;
}
}
......

OpenSSL hangs at CONNECTED(00000003)

I am setting up the https connection of my AEM application in a RHEL server hosted in AWS. Followed the documentation provided by Adobe. For the 1st author instance it worked successfully, but on my 2nd server and 3 server, it didnt.
I tried a couple of debugging to make sure that the connectivity is working and that no firewalls are blocking.
When I tried to openssl in debug mode I got the following:
It just hangs and doesn't proceed to the next one like in the 1st server:
2nd Server (with Issue):
openssl s_client -connect localhost:5433 -debug -msg
CONNECTED(00000003)
write to 0xfb16d0 [0xff5270] (249 bytes => 249 (0xF9))
0000 - 16 03 01 00 f4 01 00 00-f0 03 03 57 fe bd 40 06 ...........W..#.
0010 - 00 bf 15 c5 e0 83 79 18-b4 a3 f8 f0 2f b6 a8 70 ......y...../..p
0020 - b7 4f fc 48 6f e6 c6 0a-ef 08 de 00 00 84 c0 30 .O.Ho..........0
0030 - c0 2c c0 28 c0 24 c0 14-c0 0a 00 a3 00 9f 00 6b .,.(.$.........k
0040 - 00 6a 00 39 00 38 00 88-00 87 c0 32 c0 2e c0 2a .j.9.8.....2...*
0050 - c0 26 c0 0f c0 05 00 9d-00 3d 00 35 00 84 c0 2f .&.......=.5.../
0060 - c0 2b c0 27 c0 23 c0 13-c0 09 00 a2 00 9e 00 67 .+.'.#.........g
0070 - 00 40 00 33 00 32 c0 12-c0 08 00 9a 00 99 00 45 .#.3.2.........E
0080 - 00 44 00 16 00 13 c0 31-c0 2d c0 29 c0 25 c0 0e .D.....1.-.).%..
0090 - c0 04 c0 0d c0 03 00 9c-00 3c 00 2f 00 96 00 41 .........<./...A
00a0 - 00 0a 00 07 c0 11 c0 07-c0 0c c0 02 00 05 00 04 ................
00b0 - 00 ff 01 00 00 43 00 0b-00 04 03 00 01 02 00 0a .....C..........
00c0 - 00 08 00 06 00 19 00 18-00 17 00 23 00 00 00 0d ...........#....
00d0 - 00 22 00 20 06 01 06 02-06 03 05 01 05 02 05 03 .". ............
00e0 - 04 01 04 02 04 03 03 01-03 02 03 03 02 01 02 02 ................
00f0 - 02 03 01 01 00 0f 00 01-01 .........
>>> TLS 1.2 Handshake [length 00f4], ClientHello
01 00 00 f0 03 03 57 fe bd 40 06 00 bf 15 c5 e0
83 79 18 b4 a3 f8 f0 2f b6 a8 70 b7 4f fc 48 6f
e6 c6 0a ef 08 de 00 00 84 c0 30 c0 2c c0 28 c0
24 c0 14 c0 0a 00 a3 00 9f 00 6b 00 6a 00 39 00
38 00 88 00 87 c0 32 c0 2e c0 2a c0 26 c0 0f c0
05 00 9d 00 3d 00 35 00 84 c0 2f c0 2b c0 27 c0
23 c0 13 c0 09 00 a2 00 9e 00 67 00 40 00 33 00
32 c0 12 c0 08 00 9a 00 99 00 45 00 44 00 16 00
13 c0 31 c0 2d c0 29 c0 25 c0 0e c0 04 c0 0d c0
03 00 9c 00 3c 00 2f 00 96 00 41 00 0a 00 07 c0
11 c0 07 c0 0c c0 02 00 05 00 04 00 ff 01 00 00
43 00 0b 00 04 03 00 01 02 00 0a 00 08 00 06 00
19 00 18 00 17 00 23 00 00 00 0d 00 22 00 20 06
01 06 02 06 03 05 01 05 02 05 03 04 01 04 02 04
03 03 01 03 02 03 03 02 01 02 02 02 03 01 01 00
0f 00 01 01
Server 1 (without issue):
>>> TLS 1.2 Handshake [length 00f4], ClientHello
01 00 00 f0 03 03 57 fe cb 7b 28 ba ea e1 89 71
ad fb 1d 8b 97 e9 83 2b dc e4 53 c5 bf 75 8f 58
74 42 63 29 6b 20 00 00 84 c0 30 c0 2c c0 28 c0
24 c0 14 c0 0a 00 a3 00 9f 00 6b 00 6a 00 39 00
38 00 88 00 87 c0 32 c0 2e c0 2a c0 26 c0 0f c0
05 00 9d 00 3d 00 35 00 84 c0 2f c0 2b c0 27 c0
23 c0 13 c0 09 00 a2 00 9e 00 67 00 40 00 33 00
32 c0 12 c0 08 00 9a 00 99 00 45 00 44 00 16 00
13 c0 31 c0 2d c0 29 c0 25 c0 0e c0 04 c0 0d c0
03 00 9c 00 3c 00 2f 00 96 00 41 00 0a 00 07 c0
11 c0 07 c0 0c c0 02 00 05 00 04 00 ff 01 00 00
43 00 0b 00 04 03 00 01 02 00 0a 00 08 00 06 00
19 00 18 00 17 00 23 00 00 00 0d 00 22 00 20 06
01 06 02 06 03 05 01 05 02 05 03 04 01 04 02 04
03 03 01 03 02 03 03 02 01 02 02 02 03 01 01 00
0f 00 01 01
read from 0x17796d0 [0x17c27d0] (7 bytes => 7 (0x7))
0000 - 16 03 03 06 35 02 ....5.
0007 - <SPACES/NULS>
read from 0x17796d0 [0x17c27da] (1587 bytes => 1587 (0x633))
0000 - 00 4d 03 03 57 fe cb 7b-51 64 70 bc 08 c8 91 24 .M..W..{Qdp....$
0010 - c4 da 8c cf 94 94 7d c5-0f 45 ee 2c 86 99 1d ff ......}..E.,....
0020 - b6 a9 3e 66 20 57 fe cb-7b e7 b2 a4 56 15 3b 46 ..>f W..{...V.;F
0030 - 98 92 b4 95 56 7f 95 4e-4e f3 cd ce d8 cd 98 29 ....V..NN......)
0040 - c7 fe 1e 6f 8b 00 9f 00-00 05 ff 01 00 01 00 0b ...o............
0050 - 00 03 cd 00 03 ca 00 03-c7 30 82 03 c3 30 82 02 .........0...0..
0060 - ab a0 03 02 01 02 02 04-6e 0d a4 0f 30 0d 06 09 ........n...0...
0070 - 2a 86 48 86 f7 0d 01 01-0b 05 00 30 81 91 31 0b *.H........0..1.
This is MTU problem
Change MTU size
ifconfig ens160 mtu 1400
Its your firewall. You need to add a route or rule from the source Default GW to the target IP address.

"mono nuget.exe push ..." produces invalid multipart PUT request

Using nuget.exe via mono on Mac OS X Yosemite (10.10.3) appears to produce an HTTP PUT request that is missing a carriage-return (CR) just before the final multipart boundary.
mono installed via brew
mono: stable 4.0.1.44 (bottled)
nuget.exe version
NuGet Version: 2.8.60318.667
the following push command
mono nuget.exe push SimplePackage.1.0.0.nupkg -source nuget-hosted
Produces the following multipart content which was captured via Charles
PUT /repository/nuget-hosted/ HTTP/1.0
User-Agent: NuGet Command Line/2.8.60318.667 (Unix 14.3.0.0)
X-NuGet-ApiKey: 79982994-af3c-3bb8-a74f-17e1df492a89
Content-Type: multipart/form-data; boundary=---------------------------8d273112e43fb92
Content-Length: 2371
Host: 127.0.0.1:8081
00000000 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ----------------
00000010 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 32 -------------8d2
00000020 37 33 31 31 32 65 34 33 66 62 39 32 0d 0a 43 6f 73112e43fb92 Co
00000030 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f ntent-Dispositio
00000040 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 n: form-data; na
00000050 6d 65 3d 22 70 61 63 6b 61 67 65 22 3b 20 66 69 me="package"; fi
00000060 6c 65 6e 61 6d 65 3d 22 70 61 63 6b 61 67 65 22 lename="package"
00000070 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 Content-Type:
00000080 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 application/octe
00000090 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 50 4b 03 04 t-stream PK
000000a0 14 00 00 00 00 00 ee 40 19 50 33 29 50 0a a6 01 # P3)P
000000b0 00 00 a6 01 00 00 0b 00 00 00 5f 72 65 6c 73 2f _rels/
000000c0 2e 72 65 6c 73 ef bb bf 3c 3f 78 6d 6c 20 76 65 .rels <?xml ve
000000d0 72 73 69 6f 6e 3d 22 31 2e 30 22 3f 3e 3c 52 65 rsion="1.0"?><Re
000000e0 6c 61 74 69 6f 6e 73 68 69 70 73 20 78 6d 6c 6e lationships xmln
000000f0 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 s="http://schema
00000100 73 2e 6f 70 65 6e 78 6d 6c 66 6f 72 6d 61 74 73 s.openxmlformats
00000110 2e 6f 72 67 2f 70 61 63 6b 61 67 65 2f 32 30 30 .org/package/200
00000120 36 2f 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 22 6/relationships"
00000130 3e 3c 52 65 6c 61 74 69 6f 6e 73 68 69 70 20 49 ><Relationship I
00000140 64 3d 22 52 65 30 22 20 54 61 72 67 65 74 3d 22 d="Re0" Target="
00000150 2f 53 69 6d 70 6c 65 50 61 63 6b 61 67 65 2e 6e /SimplePackage.n
00000160 75 73 70 65 63 22 20 54 79 70 65 3d 22 68 74 74 uspec" Type="htt
00000170 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 p://schemas.micr
00000180 6f 73 6f 66 74 2e 63 6f 6d 2f 70 61 63 6b 61 67 osoft.com/packag
00000190 69 6e 67 2f 32 30 31 30 2f 30 37 2f 6d 61 6e 69 ing/2010/07/mani
000001a0 66 65 73 74 22 20 2f 3e 3c 52 65 6c 61 74 69 6f fest" /><Relatio
000001b0 6e 73 68 69 70 20 49 64 3d 22 52 65 31 22 20 54 nship Id="Re1" T
000001c0 61 72 67 65 74 3d 22 2f 70 61 63 6b 61 67 65 2f arget="/package/
000001d0 73 65 72 76 69 63 65 73 2f 6d 65 74 61 64 61 74 services/metadat
000001e0 61 2f 63 6f 72 65 2d 70 72 6f 70 65 72 74 69 65 a/core-propertie
000001f0 73 2f 31 2e 70 73 6d 64 63 70 22 20 54 79 70 65 s/1.psmdcp" Type
00000200 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 ="http://schemas
00000210 2e 6f 70 65 6e 78 6d 6c 66 6f 72 6d 61 74 73 2e .openxmlformats.
00000220 6f 72 67 2f 70 61 63 6b 61 67 65 2f 32 30 30 36 org/package/2006
00000230 2f 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 2f 6d /relationships/m
00000240 65 74 61 64 61 74 61 2f 63 6f 72 65 2d 70 72 6f etadata/core-pro
00000250 70 65 72 74 69 65 73 22 20 2f 3e 3c 2f 52 65 6c perties" /></Rel
00000260 61 74 69 6f 6e 73 68 69 70 73 3e 50 4b 03 04 14 ationships>PK
00000270 00 02 00 08 00 1e 43 19 50 3a 26 b1 df a6 01 00 C P:&
00000280 00 53 03 00 00 14 00 00 00 53 69 6d 70 6c 65 50 S SimpleP
00000290 61 63 6b 61 67 65 2e 6e 75 73 70 65 63 85 53 c1 ackage.nuspec S
000002a0 4e e3 30 14 bc f3 15 56 ee c4 2d d2 4a 08 b9 46 N 0 V - J F
000002b0 ab 62 89 ae a2 16 35 e5 1c 19 fb 35 31 c4 76 b0 b 5 51 v
000002c0 9d 5d fa 6d 7b d8 4f da 5f 58 07 27 10 90 56 5c ] m{ O _X ' V\
000002d0 a2 bc 99 79 e3 e7 97 c9 df df 7f c8 f5 8b 6e d1 y n
000002e0 4f 70 5e 59 b3 ca 96 f9 22 43 60 84 95 ca d4 ab Op^Y "C`
000002f0 ac 0f c7 f3 cb ec 9a 9e 91 8e 8b 27 5e 03 8a 6a '^ j
00000300 e3 57 59 13 42 77 85 b1 17 0d 68 ee 73 ad 84 b3 WY Bw h s
00000310 de 1e 43 2e ac c6 49 1b 0d f0 c5 62 b9 c4 8b 4b C. I b K
00000320 6c 7a df 81 c8 5f bc cc e8 19 42 44 43 e0 92 07 lz _ BDC
00000330 3e 14 b1 54 92 96 4a 77 2d dc a5 53 08 8e 48 a2 > T Jw- S H
00000340 c6 c9 68 1c 2c 5f 10 3c 95 89 e4 7d 68 ac f3 f4 h ,_ < }h
00000350 c1 71 f9 00 e2 89 e0 09 49 bc fd 65 e0 03 3d 02 q I e =
00000360 89 6d 95 00 e3 e1 de b5 74 bc 4e b1 59 b3 6d c9 m t N Y m
00000370 aa fb 7d 51 dd b2 3d ab 76 fb ea 86 15 ec c0 aa }Q = v
00000380 c3 ed a6 ac 8a cd 96 11 3c eb 4b 46 9d b3 8f 20 < KF
00000390 c2 cc e8 6e bf fb c1 d6 87 2f 8c 66 7d e3 1e 84 n / f}
000003a0 35 33 97 cd 7a b7 fd c2 62 ea 48 fd 0e 9e 7b e5 53 z b H {
000003b0 a0 48 03 7e 17 02 ba c0 8d 00 7a e4 ad 8f 5b fd H ~ z [
000003c0 2f 9f da 25 78 e1 54 17 86 05 8f 5f 02 cd 30 82 / %x T _ 0
000003d0 e7 82 e9 c4 16 b8 87 ad 0d e0 69 d9 6b cd dd 09 i k
000003e0 d9 23 12 0d 37 35 78 a4 b9 04 a4 0c 0a 8d f2 68 # 75x h
000003f0 14 0f 7c 68 00 8d 91 ca 87 b9 66 2e c9 58 d8 ee |h f. X
00000400 e4 54 dd 04 ba 9e de 50 4c d3 37 82 df 99 a4 0c T PL 7
00000410 bc f6 f4 c0 eb 25 8a 8f 0b 82 5f eb e9 42 1d 18 % _ B
00000420 19 e3 ac 26 df 39 78 42 4a ae b2 92 0f c1 bb 79 & 9xBJ y
00000430 03 b3 4f 3f 03 1e bd f0 67 33 82 df 53 4c c6 cc O? g3 SL
00000440 03 fd 07 50 4b 03 04 14 00 00 00 00 00 b2 45 19 PK E
00000450 50 a1 9f 60 dd 5f 02 00 00 5f 02 00 00 32 00 00 P ` _ _ 2
00000460 00 70 61 63 6b 61 67 65 2f 73 65 72 76 69 63 65 package/service
00000470 73 2f 6d 65 74 61 64 61 74 61 2f 63 6f 72 65 2d s/metadata/core-
00000480 70 72 6f 70 65 72 74 69 65 73 2f 31 2e 70 73 6d properties/1.psm
00000490 64 63 70 ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 dcp <?xml vers
000004a0 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 ion="1.0" encodi
000004b0 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 63 6f 72 ng="UTF-8"?><cor
000004c0 65 50 72 6f 70 65 72 74 69 65 73 20 78 6d 6c 6e eProperties xmln
000004d0 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 s:dc="http://pur
000004e0 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 l.org/dc/element
000004f0 73 2f 31 2e 31 2f 22 20 78 6d 6c 6e 73 3a 64 63 s/1.1/" xmlns:dc
00000500 74 65 72 6d 73 3d 22 68 74 74 70 3a 2f 2f 70 75 terms="http://pu
00000510 72 6c 2e 6f 72 67 2f 64 63 2f 74 65 72 6d 73 2f rl.org/dc/terms/
00000520 22 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 " xmlns:xsi="htt
00000530 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 p://www.w3.org/2
00000540 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 001/XMLSchema-in
00000550 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3d 22 68 stance" xmlns="h
00000560 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6f 70 ttp://schemas.op
00000570 65 6e 78 6d 6c 66 6f 72 6d 61 74 73 2e 6f 72 67 enxmlformats.org
00000580 2f 70 61 63 6b 61 67 65 2f 32 30 30 36 2f 6d 65 /package/2006/me
00000590 74 61 64 61 74 61 2f 63 6f 72 65 2d 70 72 6f 70 tadata/core-prop
000005a0 65 72 74 69 65 73 22 3e 3c 64 63 3a 63 72 65 61 erties"><dc:crea
000005b0 74 6f 72 3e 62 72 61 64 62 65 63 6b 3c 2f 64 63 tor>bradbeck</dc
000005c0 3a 63 72 65 61 74 6f 72 3e 3c 64 63 3a 64 65 73 :creator><dc:des
000005d0 63 72 69 70 74 69 6f 6e 3e 50 61 63 6b 61 67 65 cription>Package
000005e0 20 64 65 73 63 72 69 70 74 69 6f 6e 3c 2f 64 63 description</dc
000005f0 3a 64 65 73 63 72 69 70 74 69 6f 6e 3e 3c 64 63 :description><dc
00000600 3a 69 64 65 6e 74 69 66 69 65 72 3e 53 69 6d 70 :identifier>Simp
00000610 6c 65 50 61 63 6b 61 67 65 3c 2f 64 63 3a 69 64 lePackage</dc:id
00000620 65 6e 74 69 66 69 65 72 3e 3c 6b 65 79 77 6f 72 entifier><keywor
00000630 64 73 3e 54 61 67 31 20 54 61 67 32 3c 2f 6b 65 ds>Tag1 Tag2</ke
00000640 79 77 6f 72 64 73 3e 3c 6c 61 73 74 4d 6f 64 69 ywords><lastModi
00000650 66 69 65 64 42 79 3e 4e 75 47 65 74 2c 20 56 65 fiedBy>NuGet, Ve
00000660 72 73 69 6f 6e 3d 32 2e 38 2e 36 30 33 31 38 2e rsion=2.8.60318.
00000670 36 36 37 2c 20 43 75 6c 74 75 72 65 3d 6e 65 75 667, Culture=neu
00000680 74 72 61 6c 2c 20 50 75 62 6c 69 63 4b 65 79 54 tral, PublicKeyT
00000690 6f 6b 65 6e 3d 6e 75 6c 6c 3b 55 6e 69 78 20 31 oken=null;Unix 1
000006a0 34 2e 33 2e 30 2e 30 3b 2e 4e 45 54 20 46 72 61 4.3.0.0;.NET Fra
000006b0 6d 65 77 6f 72 6b 20 34 3c 2f 6c 61 73 74 4d 6f mework 4</lastMo
000006c0 64 69 66 69 65 64 42 79 3e 3c 76 65 72 73 69 6f difiedBy><versio
000006d0 6e 3e 31 2e 30 2e 30 3c 2f 76 65 72 73 69 6f 6e n>1.0.0</version
000006e0 3e 3c 2f 63 6f 72 65 50 72 6f 70 65 72 74 69 65 ></corePropertie
000006f0 73 3e 50 4b 03 04 14 00 02 00 08 00 fc 46 19 50 s>PK F P
00000700 c1 13 c7 c6 bf 00 00 00 74 01 00 00 13 00 00 00 t
00000710 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e [Content_Types].
00000720 78 6d 6c 8d 90 3d 0e c2 30 0c 85 af 12 65 45 6d xml = 0 eEm
00000730 0a 03 03 ea cf 00 dc 80 0b 44 c1 d0 88 36 b1 62 D 6 b
00000740 b7 2a 67 63 e0 48 5c 81 d0 b2 00 12 ea 68 bf e7 *gc H\ h
00000750 ef 3d f9 71 bb e7 d5 d0 36 a2 87 40 d6 bb 42 2e = q 6 # B.
00000760 d3 4c 56 65 7e b8 22 90 88 8a a3 42 d6 cc b8 51 LVe~ " B Q
00000770 8a 4c 0d ad a6 d4 23 b8 a8 9c 7c 68 35 c7 31 9c L # |h5 1
00000780 15 6a 73 d1 67 50 ab 2c 5b 2b e3 1d 83 e3 84 5f js gP ,[+ _
00000790 0c 59 e6 3b 38 e9 ae 61 b1 9d f6 2f 74 21 35 62 Y ;8 a /t!5b
000007a0 63 8d e6 18 aa 7a 77 fc 82 26 6f 60 1a a0 19 3d c zw &o` =
000007b0 54 5b a4 45 34 48 b1 1f 22 65 2a 1b 55 92 42 cd T[ E4H "e* U B
000007c0 88 f0 86 81 3f 6e 5d 47 08 66 de f5 9f 82 c6 07 ?n]G f
000007d0 48 30 44 35 b0 85 df 8a 48 ed d1 e0 18 a3 c6 a7 H0D5 H
000007e0 96 4f 50 4b 01 02 00 00 14 00 00 00 00 00 ee 40 OPK #
000007f0 19 50 33 29 50 0a a6 01 00 00 a6 01 00 00 0b 00 P3)P
00000800 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
00000810 5f 72 65 6c 73 2f 2e 72 65 6c 73 50 4b 01 02 00 _rels/.relsPK
00000820 00 14 00 02 00 08 00 1e 43 19 50 3a 26 b1 df a6 C P:&
00000830 01 00 00 53 03 00 00 14 00 00 00 00 00 00 00 01 S
00000840 00 00 00 00 00 cf 01 00 00 53 69 6d 70 6c 65 50 SimpleP
00000850 61 63 6b 61 67 65 2e 6e 75 73 70 65 63 50 4b 01 ackage.nuspecPK
00000860 02 00 00 14 00 00 00 00 00 b2 45 19 50 a1 9f 60 E P `
00000870 dd 5f 02 00 00 5f 02 00 00 32 00 00 00 00 00 00 _ _ 2
00000880 00 01 00 00 00 00 00 a7 03 00 00 70 61 63 6b 61 packa
00000890 67 65 2f 73 65 72 76 69 63 65 73 2f 6d 65 74 61 ge/services/meta
000008a0 64 61 74 61 2f 63 6f 72 65 2d 70 72 6f 70 65 72 data/core-proper
000008b0 74 69 65 73 2f 31 2e 70 73 6d 64 63 70 50 4b 01 ties/1.psmdcpPK
000008c0 02 00 00 14 00 02 00 08 00 fc 46 19 50 c1 13 c7 F P
000008d0 c6 bf 00 00 00 74 01 00 00 13 00 00 00 00 00 00 t
000008e0 00 01 00 00 00 00 00 56 06 00 00 5b 43 6f 6e 74 V [Cont
000008f0 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 50 4b ent_Types].xmlPK
00000900 05 06 00 00 00 00 04 00 04 00 1c 01 00 00 46 07 F
00000910 00 00 00 00 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d -----------
00000920 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d ----------------
00000930 2d 2d 38 64 32 37 33 31 31 32 65 34 33 66 62 39 --8d273112e43fb9
00000940 32 2d 2d 2--
In the row 00000910, I believe the multipart content-type specification (http://www.w3.org/Protocols/rfc1341/7_2_Multipart.html) requires a carriage-return (Ox0d) and a line-feed (0x0a) prior to the final boundary which, in this case, starts with - (0x2d). But this row contains 00 0a 2d, which is missing the CR (0d).
The current implementation of MultipartWebRequest::CreateMultipartRequest doesn't appear to ensure that there is a CRLF before the closing boundary. It uses Environment.NewLine, which on Unix via mono, I believe will be just LF and not CRLF as on Windows.

OpenSSL Certificate: How to sign csr directly to pem file?

When a csr is signed , I get crt file and then convert to pem. Is there a way to sign csr to get pem directly (one step without conversion)?
I tried "$ openssl ca ... -out cert.pem", but the generated "cert.pem" is still in crt format, i.e. it has human-readable portion before "-----BEGIN CERTIFICATE-----".
Thank you.
You need to use the outform parameter, which isn't available on all openssl commands, it is available in the x509 directive and req. If you are looking to create a self-signed certificate you can do it all in one line:
openssl req -outform PEM -x509 -nodes -days 365 -newkey rsa:2048 \
-keyout mysitename.key -out mysitename.pem
Here is a difference between DER and PEM I created on the fly, see the difference?:
# cat mysitename.pem
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
# hexdump mysitename2.der
00 01 02 03 04 05 06 07 - 08 09 0A 0B 0C 0D 0E 0F 0123456789ABCDEF
00000000 30 82 03 B5 30 82 02 9D - A0 03 02 01 02 02 09 00 0...0...........
00000010 AE E1 5C 32 AA 72 47 CC - 30 0D 06 09 2A 86 48 86 ..\2.rG.0...*.H.
00000020 F7 0D 01 01 05 05 00 30 - 45 31 0B 30 09 06 03 55 .......0E1.0...U
00000030 04 06 13 02 41 55 31 13 - 30 11 06 03 55 04 08 13 ....AU1.0...U...
00000040 0A 53 6F 6D 65 2D 53 74 - 61 74 65 31 21 30 1F 06 .Some-State1!0..
00000050 03 55 04 0A 13 18 49 6E - 74 65 72 6E 65 74 20 57 .U....Internet W
00000060 69 64 67 69 74 73 20 50 - 74 79 20 4C 74 64 30 1E idgits Pty Ltd0.
00000070 17 0D 31 34 30 31 30 31 - 30 36 32 37 30 36 5A 17 ..140101062706Z.
00000080 0D 31 35 30 31 30 31 30 - 36 32 37 30 36 5A 30 45 .150101062706Z0E
00000090 31 0B 30 09 06 03 55 04 - 06 13 02 41 55 31 13 30 1.0...U....AU1.0
000000A0 11 06 03 55 04 08 13 0A - 53 6F 6D 65 2D 53 74 61 ...U....Some-Sta
000000B0 74 65 31 21 30 1F 06 03 - 55 04 0A 13 18 49 6E 74 te1!0...U....Int
000000C0 65 72 6E 65 74 20 57 69 - 64 67 69 74 73 20 50 74 ernet Widgits Pt
000000D0 79 20 4C 74 64 30 82 01 - 22 30 0D 06 09 2A 86 48 y Ltd0.."0...*.H
000000E0 86 F7 0D 01 01 01 05 00 - 03 82 01 0F 00 30 82 01 .............0..
000000F0 0A 02 82 01 01 00 B3 00 - 17 31 F1 CD 97 CB AE 68 .........1.....h
00000100 0C 9D 62 82 75 CF 78 C3 - 23 68 EF 57 8A 65 EB C1 ..b.u.x.#h.W.e..
00000110 37 0D 28 78 94 43 BF 1C - 18 FE 03 DB CC 0E D8 08 7.(x.C..........
00000120 AE CB B2 32 2F A4 F0 69 - E7 04 4B 98 93 DB CB 94 ...2/..i..K.....
00000130 A1 3B 9C 9F C8 2B 37 DB - 3B AD F9 15 79 55 D7 8B .;...+7.;...yU..
00000140 58 8A 5E 92 DC C5 2F B4 - C2 90 E5 58 C8 3E 6D 33 X.^.../....X.>m3
00000150 BA 67 B6 6D 83 03 01 F6 - B9 DB 71 0B 10 13 56 B2 .g.m......q...V.
00000160 F8 42 6F F7 AE 57 86 AA - AE AF D8 BF 39 9E 62 A0 .Bo..W......9.b.
00000170 14 1B D9 5E F4 22 76 0B - 44 58 D1 B2 E8 87 6C 3B ...^."v.DX....l;
00000180 72 7F D5 E2 89 26 5C 53 - F3 D4 2F 60 E2 67 C1 09 r....&\S../`.g..
00000190 AB 1A 8A 4A 8E 2A C2 07 - C3 CE 02 A3 F8 03 35 E1 ...J.*........5.
000001A0 D8 85 31 11 A6 7B B3 2D - D5 10 9C 74 48 7E 3A 19 ..1..{.-...tH~:.
000001B0 97 FD 89 4C 2E A8 0F 2E - CE FC A1 EE 73 41 15 1D ...L........sA..
000001C0 71 63 D3 DF ED DA 2C 5A - 7D 3F F2 06 2D C6 6E 10 qc....,Z}?..-.n.
000001D0 39 D7 6F D3 70 32 4A D8 - CC A3 B8 09 3C 52 62 93 9.o.p2J.....<Rb.
000001E0 2B 6E BF 6E FD D7 FA F7 - 19 3D 7D 6D 7C 20 5D 31 +n.n.....=}m| ]1
000001F0 82 07 CC 6E B1 A1 02 03 - 01 00 01 A3 81 A7 30 81 ...n..........0.
00000200 A4 30 1D 06 03 55 1D 0E - 04 16 04 14 09 A1 46 E7 .0...U........F.
00000210 3A E8 6E 17 95 7B 0D 15 - 66 3D BF 92 6D 5D 41 25 :.n..{..f=..m]A%
00000220 30 75 06 03 55 1D 23 04 - 6E 30 6C 80 14 09 A1 46 0u..U.#.n0l....F
00000230 E7 3A E8 6E 17 95 7B 0D - 15 66 3D BF 92 6D 5D 41 .:.n..{..f=..m]A
00000240 25 A1 49 A4 47 30 45 31 - 0B 30 09 06 03 55 04 06 %.I.G0E1.0...U..
00000250 13 02 41 55 31 13 30 11 - 06 03 55 04 08 13 0A 53 ..AU1.0...U....S
00000260 6F 6D 65 2D 53 74 61 74 - 65 31 21 30 1F 06 03 55 ome-State1!0...U
00000270 04 0A 13 18 49 6E 74 65 - 72 6E 65 74 20 57 69 64 ....Internet Wid
00000280 67 69 74 73 20 50 74 79 - 20 4C 74 64 82 09 00 AE gits Pty Ltd....
00000290 E1 5C 32 AA 72 47 CC 30 - 0C 06 03 55 1D 13 04 05 .\2.rG.0...U....
000002A0 30 03 01 01 FF 30 0D 06 - 09 2A 86 48 86 F7 0D 01 0....0...*.H....
000002B0 01 05 05 00 03 82 01 01 - 00 AE 59 7C 8F A0 F7 75 ..........Y|...u
000002C0 BA 83 63 9F AA A0 7F BF - B4 B1 EC A9 C5 DA 4B 4A ..c...........KJ
000002D0 D9 40 DC 21 1D 1A 3B 98 - D8 ED 21 40 00 98 A1 FA .#.!..;...!#....
000002E0 A6 7A 01 F0 C6 A8 E8 BD - 6E AA F5 FA 45 99 C4 20 .z......n...E..
000002F0 AD C8 C7 E3 81 BC FF CD - 48 1D 01 EC 44 3E A2 05 ........H...D>..
00000300 CD 0D 22 62 3B 85 AB A8 - EA 28 D0 AA 76 06 73 41 .."b;....(..v.sA
00000310 10 6D 7A 1B C9 E2 5B F4 - 93 8F 91 A4 25 1B C7 91 .mz...[.....%...
00000320 C7 31 2A D2 00 86 8A 94 - FE DB 48 87 52 A1 0F 3C .1*.......H.R..<
00000330 BF 2B 1C 32 5C D8 54 AD - 5A 88 31 3A 4C F3 72 37 .+.2\.T.Z.1:L.r7
00000340 30 39 A1 F1 6D 51 2E 4D - 9F D7 50 5C FE A6 91 CA 09..mQ.M..P\....
00000350 03 36 BA 4D 5F C0 48 8C - D4 FB BB 98 F1 85 11 DB .6.M_.H.........
00000360 BC 16 DA 99 52 A7 82 46 - 82 63 8F D3 F7 5F 00 96 ....R..F.c..._..
00000370 E1 C0 A4 CE 18 61 61 E9 - 84 C3 F6 BD B1 12 9D D4 .....aa.........
00000380 FE AF 87 7B 49 25 A4 0C - 51 5E 20 03 EE 32 64 65 ...{I%..Q^ ..2de
00000390 53 4B 8F CF FC AF 07 6F - 54 96 3F BF A8 85 11 D2 SK.....oT.?.....
000003A0 D3 25 51 60 78 1C DD D3 - 75 35 A8 B4 C9 A2 81 30 .%Q`x...u5.....0
000003B0 A4 87 7F A8 91 B4 32 09 - 5C ......2.\