[openssl-users] Query regarding DTLS handshake

mahesh gs mahesh116 at gmail.com
Mon Apr 17 07:06:04 UTC 2017


Hi All,

Sorry for delayed response, thank you all for responding to my query.

1) We are using non-blocking sockets on RHEL 7.0 machine with the kernel
version 3.10.

2) When we run client and server in the same machine it works fine. Client
and server able to exchange the data without any issues. But if we run
client and server in different machines, we face this problem.

Server side logs when we run the server and client in same machine

[image: Inline image 1]

Client side log when we run the server and client in the same machine.

[image: Inline image 2]


3) as suggested by Matt i disable the client auth when client-server run in
different machines and surprisingly the TLS negotiation is successful. That
leads me to suspect on segmentation and reassembly.

Server side logs when the client auth is disabled

[image: Inline image 3]


Client side logs when the client auth is disabled.

[image: Inline image 4]


I took a wireshark trace and found that the server is able to receive the
client certificate in 3 fragments and responding with the proper sack with
right TSN. But server do not respond with its own certificate after that. I
have attached the wireshark trace for the same. Path MTU in both the
systems set to 1500.


I took the strace of the calls between server and client but i could not
figure out anything with the strace. I have attached the same in the mail.
strace summary table is as below.

^C% time     seconds  usecs/call     calls    errors syscall
------ ----------- ----------- --------- --------- ----------------
 33.71    0.000326           3        99        76 open
 18.10    0.000175           3        54           mmap
 15.10    0.000146           4        37           mprotect
  9.72    0.000094          13         7           recvmsg
  5.07    0.000049           2        26           read
  4.03    0.000039           2        24           close
  3.93    0.000038           2        17           fstat
  3.83    0.000037          19         2           sendto
  1.24    0.000012           3         4         3 stat
  0.93    0.000009           2         5           brk
  0.62    0.000006           6         1           munmap
  0.52    0.000005           3         2           futex
  0.41    0.000004           1         3           rt_sigaction
  0.41    0.000004           4         1         1 access
  0.41    0.000004           1         3           socket
  0.41    0.000004           4         1           execve
  0.31    0.000003           3         1           set_tid_address
  0.21    0.000002           1         3           rt_sigprocmask
  0.21    0.000002           1         2           bind
  0.21    0.000002           1         3           getsockname
  0.21    0.000002           2         1           getrlimit
  0.21    0.000002           2         1           arch_prctl
  0.21    0.000002           2         1           set_robust_list
  0.00    0.000000           0        25           write
  0.00    0.000000           0         1           ioctl
  0.00    0.000000           0         1           listen
  0.00    0.000000           0         6           clone
  0.00    0.000000           0         4           epoll_ctl
  0.00    0.000000           0         1           timerfd_create
  0.00    0.000000           0         1           eventfd2
  0.00    0.000000           0         1           epoll_create1
------ ----------- ----------- --------- --------- ----------------
100.00    0.000967                   338        80 total


I am new to openssl code could not figure out how to debug the issue at
socket layer. Can some one help me to understand how to go forward to
resolve this issue ?


Thanks and Regards,
Mahesh G S

On Fri, Apr 14, 2017 at 3:32 AM, Matt Caswell <matt at openssl.org> wrote:

>
>
> On 13/04/17 18:26, Martin Brejcha wrote:
> >
> >
> > Matt Caswell wrote on 04/13/2017 03:45 PM:
> >>
> >>
> >> On 13/04/17 10:11, mahesh gs wrote:
> >>> Hi,
> >>>
> >>> We are running SCTP connections with DTLS enabled in our application.
> We
> >>> have adapted openssl version (openssl-1.1.0e) to achieve the same.
> >>>
> >>> We have generated the self signed root and node certificates for
> >>> testing. We have a strange problem with the incomplete DTLS handshake
> if
> >>> we run the DTLS client and DTLS server is different systems.If we run
> >>> the DTLS client and server in same system handshake is successful,
> >>> handshake is not successful if run client and server in different VM's.
> >>>
> >>> This strange problem happens only for SCTP/DTLS connection. With the
> >>> same set of certificates TCP/TLS connection is successful and we are
> >>> able to exchange the application data.
> >>>
> >>> I am attaching the code bits for SSL_accept and SSL_connect and also
> the
> >>> wireshark trace of unsuccessful handshake. Please assist me to debug
> >>> this problem.
> >>>
> >>> SSL_accept returns  SSL_ERROR_WANT_READ(2) infinite times but
> >>> SSL_connect is called 4 or 5 times and select system call timeout.
> >>
> >> Your trace shows the following interactions occurring:
> >>
> >> Client                         Server
> >> ------                         ------
> >>
> >> ClientHello          -------->
> >>                      <-------- ServerHello
> >>                      <-------- Certificate
> >>                      <-------- CertificateRequest
> >>                      <-------- ServerDone
> >> Certificate          --------->
> >> ClientKeyExchange    --------->
> >> CertificateVerify    --------->
> >> CCS                  --------->
> >> [Encrypted Finished]
> >>
> >> We would expect the server to continue with its own CCS and Encrypted
> >> Finished to complete the handshake. It seems that, for some reason, the
> >> server is not receiving (or acting upon) the client's second flight of
> >> messages.
> >>
> >> Normally in DTLS this sort of thing can happen due to lost messages etc
> >> but, obviously, with SCTP, this is not the case. Something else must be
> >> happening.
> >>
> >
> > There are some SCTP segmented messages during handshake.
> > May be some issue in reassembling could lead to strange behavior.
> > Can be observed these segmented messages also when the handshake is
> successful?
>
> That's an interesting question. The segmented messages are for the
> Certificate messages. Obviously the client is able to read them just
> fine (because it responds with its own Certificate message), but there
> could plausibly be an issue on the server side. It would be interesting
> to see what happens if you temporarily disable client auth so that the
> client does not send this large Certficate message.
>
> Matt
>
>
> --
> openssl-users mailing list
> To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users
>
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mta.openssl.org/pipermail/openssl-users/attachments/20170417/1e01647b/attachment-0001.html>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: image.png
Type: image/png
Size: 37346 bytes
Desc: not available
URL: <http://mta.openssl.org/pipermail/openssl-users/attachments/20170417/1e01647b/attachment-0004.png>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: image.png
Type: image/png
Size: 29077 bytes
Desc: not available
URL: <http://mta.openssl.org/pipermail/openssl-users/attachments/20170417/1e01647b/attachment-0005.png>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: image.png
Type: image/png
Size: 53906 bytes
Desc: not available
URL: <http://mta.openssl.org/pipermail/openssl-users/attachments/20170417/1e01647b/attachment-0006.png>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: image.png
Type: image/png
Size: 59794 bytes
Desc: not available
URL: <http://mta.openssl.org/pipermail/openssl-users/attachments/20170417/1e01647b/attachment-0007.png>
-------------- next part --------------
execve("./testTestTool", ["./testTestTool", "../conf/ConfigClientTool.conf"], [/* 26 vars */]) = 0
brk(0)                                  = 0x2069000
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe307228000
access("/etc/ld.so.preload", R_OK)      = -1 ENOENT (No such file or directory)
open("tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("tls/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("/home/mahesh/test/openssl/lib/el7/tls/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/mahesh/test/openssl/lib/el7/tls/x86_64", 0x7fffdd081fd0) = -1 ENOENT (No such file or directory)
open("/home/mahesh/test/openssl/lib/el7/tls/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/mahesh/test/openssl/lib/el7/tls", 0x7fffdd081fd0) = -1 ENOENT (No such file or directory)
open("/home/mahesh/test/openssl/lib/el7/x86_64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/mahesh/test/openssl/lib/el7/x86_64", 0x7fffdd081fd0) = -1 ENOENT (No such file or directory)
open("/home/mahesh/test/openssl/lib/el7/libpthread.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
stat("/home/mahesh/test/openssl/lib/el7", {st_mode=S_IFDIR|0755, st_size=49, ...}) = 0
open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
fstat(3, {st_mode=S_IFREG|0644, st_size=72461, ...}) = 0
mmap(NULL, 72461, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fe307216000
close(3)                                = 0
open("/lib64/libpthread.so.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240l\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=141616, ...}) = 0
mmap(NULL, 2208864, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe306dec000
mprotect(0x7fe306e02000, 2097152, PROT_NONE) = 0
mmap(0x7fe307002000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x16000) = 0x7fe307002000
mmap(0x7fe307004000, 13408, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe307004000
close(3)                                = 0
open("tls/x86_64/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("tls/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("x86_64/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("librt.so.1", O_RDONLY|O_CLOEXEC)  = -1 ENOENT (No such file or directory)
open("/home/mahesh/test/openssl/lib/el7/librt.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("/lib64/librt.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\300\"\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=44088, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe307215000
mmap(NULL, 2128952, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe306be4000
mprotect(0x7fe306beb000, 2093056, PROT_NONE) = 0
mmap(0x7fe306dea000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x6000) = 0x7fe306dea000
close(3)                                = 0
open("tls/x86_64/libboost_system.so.1.54.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("tls/libboost_system.so.1.54.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("x86_64/libboost_system.so.1.54.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("libboost_system.so.1.54.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("/home/mahesh/test/openssl/lib/el7/libboost_system.so.1.54.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("/opt/OC/les/diagw/extern/lib/libboost_system.so.1.54.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\22\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=15592, ...}) = 0
mmap(NULL, 2109728, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe3069e0000
mprotect(0x7fe3069e3000, 2093056, PROT_NONE) = 0
mmap(0x7fe306be2000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fe306be2000
close(3)                                = 0
open("tls/x86_64/libboost_thread.so.1.54.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("tls/libboost_thread.so.1.54.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("x86_64/libboost_thread.so.1.54.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("libboost_thread.so.1.54.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("/home/mahesh/test/openssl/lib/el7/libboost_thread.so.1.54.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("/opt/OC/les/diagw/extern/lib/libboost_thread.so.1.54.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0`\267\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=94240, ...}) = 0
mmap(NULL, 2188488, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe3067c9000
mprotect(0x7fe3067de000, 2093056, PROT_NONE) = 0
mmap(0x7fe3069dd000, 12288, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7fe3069dd000
close(3)                                = 0
open("tls/x86_64/libtest.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("tls/libtest.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("x86_64/libtest.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("libtest.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("/home/mahesh/test/openssl/lib/el7/libtest.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("/opt/OC/test/libs/libtest.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340\3002\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0750, st_size=26421203, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe307214000
mmap(NULL, 7870304, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe306047000
mprotect(0x7fe3065aa000, 2093056, PROT_NONE) = 0
mmap(0x7fe3067a9000, 126976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x562000) = 0x7fe3067a9000
mmap(0x7fe3067c8000, 1888, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe3067c8000
close(3)                                = 0
open("tls/x86_64/libOvLicV5Capi64.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("tls/libOvLicV5Capi64.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("x86_64/libOvLicV5Capi64.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("libOvLicV5Capi64.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("/home/mahesh/test/openssl/lib/el7/libOvLicV5Capi64.so", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("/opt/OC/test/license/lib64/libOvLicV5Capi64.so", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\220\3\4\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=3878689, ...}) = 0
mmap(NULL, 1937024, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe30703b000
mprotect(0x7fe307108000, 1044480, PROT_NONE) = 0
mmap(0x7fe307207000, 53248, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xcc000) = 0x7fe307207000
close(3)                                = 0
open("tls/x86_64/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("tls/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("x86_64/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("libstdc++.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("/home/mahesh/test/openssl/lib/el7/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("/lib64/libstdc++.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\20\265\5\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=991744, ...}) = 0
mmap(NULL, 3171360, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe305d40000
mprotect(0x7fe305e29000, 2093056, PROT_NONE) = 0
mmap(0x7fe306028000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xe8000) = 0x7fe306028000
mmap(0x7fe306032000, 82976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe306032000
close(3)                                = 0
open("tls/x86_64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("tls/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("x86_64/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("libm.so.6", O_RDONLY|O_CLOEXEC)   = -1 ENOENT (No such file or directory)
open("/home/mahesh/test/openssl/lib/el7/libm.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("/lib64/libm.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\260T\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=1141552, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe30703a000
mmap(NULL, 3150168, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe305a3e000
mprotect(0x7fe305b3f000, 2093056, PROT_NONE) = 0
mmap(0x7fe305d3e000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x100000) = 0x7fe305d3e000
close(3)                                = 0
open("tls/x86_64/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("tls/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("x86_64/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("/home/mahesh/test/openssl/lib/el7/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("/lib64/libgcc_s.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\360*\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=88720, ...}) = 0
mmap(NULL, 2184192, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe305828000
mprotect(0x7fe30583d000, 2093056, PROT_NONE) = 0
mmap(0x7fe305a3c000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14000) = 0x7fe305a3c000
close(3)                                = 0
open("tls/x86_64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("tls/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("x86_64/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("libc.so.6", O_RDONLY|O_CLOEXEC)   = -1 ENOENT (No such file or directory)
open("/home/mahesh/test/openssl/lib/el7/libc.so.6", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\3\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\34\2\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=2107760, ...}) = 0
mmap(NULL, 3932736, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe305467000
mprotect(0x7fe30561d000, 2097152, PROT_NONE) = 0
mmap(0x7fe30581d000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b6000) = 0x7fe30581d000
mmap(0x7fe305823000, 16960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe305823000
close(3)                                = 0
open("tls/x86_64/libboost_atomic.so.1.54.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("tls/libboost_atomic.so.1.54.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("x86_64/libboost_atomic.so.1.54.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("libboost_atomic.so.1.54.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("/home/mahesh/test/openssl/lib/el7/libboost_atomic.so.1.54.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("/opt/OC/les/diagw/extern/lib/libboost_atomic.so.1.54.0", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0000\6\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=6840, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe307039000
mmap(NULL, 2101512, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe305265000
mprotect(0x7fe305266000, 2093056, PROT_NONE) = 0
mmap(0x7fe305465000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0) = 0x7fe305465000
close(3)                                = 0
open("tls/x86_64/libsctp.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("tls/libsctp.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("x86_64/libsctp.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("libsctp.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("/home/mahesh/test/openssl/lib/el7/libsctp.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("/lib64/libsctp.so.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\240\v\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=11328, ...}) = 0
mmap(NULL, 2105480, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe305062000
mprotect(0x7fe305064000, 2093056, PROT_NONE) = 0
mmap(0x7fe305263000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1000) = 0x7fe305263000
close(3)                                = 0
open("tls/x86_64/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("tls/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("x86_64/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("libssl.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("/home/mahesh/test/openssl/lib/el7/libssl.so.1.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\340w\1\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=525588, ...}) = 0
mmap(NULL, 2550024, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe304df3000
mprotect(0x7fe304e58000, 2097152, PROT_NONE) = 0
mmap(0x7fe305058000, 40960, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x65000) = 0x7fe305058000
close(3)                                = 0
open("tls/x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("tls/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("x86_64/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("/home/mahesh/test/openssl/lib/el7/libcrypto.so.1.1", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\0\200\6\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0644, st_size=2933688, ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe307038000
mmap(NULL, 4734872, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe30496f000
mprotect(0x7fe304bc9000, 2097152, PROT_NONE) = 0
mmap(0x7fe304dc9000, 159744, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x25a000) = 0x7fe304dc9000
mmap(0x7fe304df0000, 12184, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fe304df0000
close(3)                                = 0
open("tls/x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("tls/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("x86_64/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("libdl.so.2", O_RDONLY|O_CLOEXEC)  = -1 ENOENT (No such file or directory)
open("/home/mahesh/test/openssl/lib/el7/libdl.so.2", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
open("/lib64/libdl.so.2", O_RDONLY|O_CLOEXEC) = 3
read(3, "\177ELF\2\1\1\0\0\0\0\0\0\0\0\0\3\0>\0\1\0\0\0\320\16\0\0\0\0\0\0"..., 832) = 832
fstat(3, {st_mode=S_IFREG|0755, st_size=19512, ...}) = 0
mmap(NULL, 2109744, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fe30476b000
mprotect(0x7fe30476e000, 2093056, PROT_NONE) = 0
mmap(0x7fe30496d000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fe30496d000
close(3)                                = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe307037000
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe307036000
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe307034000
arch_prctl(ARCH_SET_FS, 0x7fe307034740) = 0
mprotect(0x7fe30581d000, 16384, PROT_READ) = 0
mprotect(0x7fe30496d000, 4096, PROT_READ) = 0
mprotect(0x7fe307002000, 4096, PROT_READ) = 0
mprotect(0x7fe304dc9000, 118784, PROT_READ) = 0
mprotect(0x7fe305058000, 16384, PROT_READ) = 0
mprotect(0x7fe305263000, 4096, PROT_READ) = 0
mprotect(0x7fe306dea000, 4096, PROT_READ) = 0
mprotect(0x7fe305d3e000, 4096, PROT_READ) = 0
mprotect(0x7fe305a3c000, 4096, PROT_READ) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe307033000
mprotect(0x7fe306028000, 32768, PROT_READ) = 0
mprotect(0x7fe305465000, 4096, PROT_READ) = 0
mprotect(0x7fe306be2000, 4096, PROT_READ) = 0
mprotect(0x7fe3069dd000, 8192, PROT_READ) = 0
mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe307031000
mprotect(0x7fe3067a9000, 45056, PROT_READ) = 0
mprotect(0x6bb000, 4096, PROT_READ)     = 0
mprotect(0x7fe307229000, 4096, PROT_READ) = 0
munmap(0x7fe307216000, 72461)           = 0
set_tid_address(0x7fe307034a10)         = 46987
set_robust_list(0x7fe307034a20, 24)     = 0
rt_sigaction(SIGRTMIN, {0x7fe306df2780, [], SA_RESTORER|SA_SIGINFO, 0x7fe306dfb130}, NULL, 8) = 0
rt_sigaction(SIGRT_1, {0x7fe306df2810, [], SA_RESTORER|SA_RESTART|SA_SIGINFO, 0x7fe306dfb130}, NULL, 8) = 0
rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0
getrlimit(RLIMIT_STACK, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0
futex(0x7fe30604496c, FUTEX_WAKE_PRIVATE, 2147483647) = 0
futex(0x7fe306044978, FUTEX_WAKE_PRIVATE, 2147483647) = 0
brk(0)                                  = 0x2069000
brk(0x208a000)                          = 0x208a000
open("../conf/ConfigClientTool.conf", O_RDONLY) = 3
open("../conf/ConfigClientTool.conf", O_RDONLY) = 4
read(4, "################################"..., 8191) = 7077
read(4, "", 8191)                       = 0
close(4)                                = 0
brk(0)                                  = 0x208a000
brk(0x20ab000)                          = 0x20ab000
socket(PF_NETLINK, SOCK_RAW, 0)         = 4
bind(4, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 0
getsockname(4, {sa_family=AF_NETLINK, pid=46987, groups=00000000}, [12]) = 0
sendto(4, "\24\0\0\0\22\0\1\3GU\364X\0\0\0\0\0\0\0\0", 20, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 20
recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"@\4\0\0\20\0\2\0GU\364X\213\267\0\0\0\0\4\3\1\0\0\0I\0\1\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 3288
recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"L\4\0\0\20\0\2\0GU\364X\213\267\0\0\0\0\1\0\4\0\0\0\3\20\0\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 3300
recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"L\4\0\0\20\0\2\0GU\364X\213\267\0\0\0\0\1\0\7\0\0\0\3\20\0\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 3300
recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0GU\364X\213\267\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
sendto(4, "\24\0\0\0\26\0\1\3HU\364X\0\0\0\0\0\0\0\0", 20, 0, {sa_family=AF_NETLINK, pid=0, groups=00000000}, 12) = 20
recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"L\0\0\0\24\0\2\0HU\364X\213\267\0\0\2\10\200\376\1\0\0\0\10\0\1\0\177\0\0\1"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 252
recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"H\0\0\0\24\0\2\0HU\364X\213\267\0\0\n\200\200\376\1\0\0\0\24\0\1\0\0\0\0\0"..., 4096}], msg_controllen=0, msg_flags=0}, 0) = 216
recvmsg(4, {msg_name(12)={sa_family=AF_NETLINK, pid=0, groups=00000000}, msg_iov(1)=[{"\24\0\0\0\3\0\2\0HU\364X\213\267\0\0\0\0\0\0", 4096}], msg_controllen=0, msg_flags=0}, 0) = 20
close(4)                                = 0
open("../conf/CxDictionary.xml", O_RDONLY) = 4
read(4, "<?xml version=\"1.0\" encoding=\"UT"..., 8191) = 8191
read(4, "       mandatory = \"must\"      m"..., 8191) = 8191
read(4, " V7.6.0] , clause 6.1.1 and 6.1."..., 8191) = 1218
read(4, "", 8191)                       = 0
fstat(1, {st_mode=S_IFCHR|0620, st_rdev=makedev(136, 0), ...}) = 0
mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fe307227000
write(1, "XML File Contents added to core "..., 59) = 59
write(1, "XML Added Successfully\n", 23) = 23
close(4)                                = 0
open("../conf/ShDictionary.xml", O_RDONLY) = 4
read(4, "<?xml version=\"1.0\" encoding=\"UT"..., 8191) = 8191
read(4, "e = \"1\"              />\n    </av"..., 8191) = 4029
read(4, "", 8191)                       = 0
write(1, "XML File Contents added to core "..., 59) = 59
write(1, "XML Added Successfully\n", 23) = 23
close(4)                                = 0
write(1, "Root certification authority cer"..., 57) = 57
write(1, "CA Path set in the Core\n", 24) = 24
write(1, "Node certificate set in the Core"..., 33) = 33
write(1, "Node key set in the Core\n", 25) = 25
write(1, "Ciphers set in the Core\n", 24) = 24
write(1, "Local IP Address set in the Core"..., 33) = 33
write(1, "AppID added to core\n", 20)   = 20
write(1, "AppID added to core\n", 20)   = 20
write(1, "ThreadPool disabled in Core\n", 28) = 28
write(1, "SendBufferSize set in Core\n", 27) = 27
write(1, "RecvBufferSize set in Core\n", 27) = 27
write(1, "MaxNumberOfConnections set in Co"..., 35) = 35
write(1, "IP TOS set in Core\n", 19)    = 19
write(1, "testTimers set in Core\n", 27) = 27
write(1, "testSCTPConfig Object Set\n", 30) = 30
write(1, "DeviceWatchDogConfig object set "..., 40) = 40
write(1, "Peer Configured Successfully\n", 29) = 29
write(1, "Route Added successfully\n", 25) = 25
close(3)                                = 0
eventfd2(0, O_NONBLOCK|O_CLOEXEC)       = 3
epoll_create1(EPOLL_CLOEXEC)            = 4
timerfd_create(CLOCK_MONOTONIC, 0x80000 /* TFD_??? */) = 5
epoll_ctl(4, EPOLL_CTL_ADD, 3, {EPOLLIN|EPOLLERR|EPOLLET, {u32=34121848, u64=34121848}}) = 0
write(3, "\1\0\0\0\0\0\0\0", 8)         = 8
epoll_ctl(4, EPOLL_CTL_ADD, 5, {EPOLLIN|EPOLLERR, {u32=34121860, u64=34121860}}) = 0
socket(PF_INET, SOCK_STREAM, IPPROTO_TCP) = 6
epoll_ctl(4, EPOLL_CTL_ADD, 6, {EPOLLIN|EPOLLPRI|EPOLLERR|EPOLLHUP|EPOLLET, {u32=34112400, u64=34112400}}) = 0
bind(6, {sa_family=AF_INET, sin_port=htons(0), sin_addr=inet_addr("0.0.0.0")}, 16) = 0
listen(6, 10)                           = 0
getsockname(6, {sa_family=AF_INET, sin_port=htons(59367), sin_addr=inet_addr("0.0.0.0")}, [16]) = 0
getsockname(6, {sa_family=AF_INET, sin_port=htons(59367), sin_addr=inet_addr("0.0.0.0")}, [16]) = 0
ioctl(6, FIONBIO, [1])                  = 0
epoll_ctl(4, EPOLL_CTL_MOD, 6, {EPOLLIN|EPOLLPRI|EPOLLERR|EPOLLHUP|EPOLLET, {u32=34112400, u64=34112400}}) = 0
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe303f6a000
mprotect(0x7fe303f6a000, 4096, PROT_NONE) = 0
clone(child_stack=0x7fe304769fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fe30476a9d0, tls=0x7fe30476a700, child_tidptr=0x7fe30476a9d0) = 46988
open("/root/test/client.oh.ind.hp.com", O_WRONLY|O_CREAT|O_TRUNC, 0666) = 7
write(7, "TCP 0.0.0.0 59367", 17)       = 17
close(7)                                = 0
open("../conf/Scenario.conf", O_RDONLY) = 7
open("../conf/Scenario.conf", O_RDONLY) = 8
read(8, "################################"..., 8191) = 1454
read(8, "", 8191)                       = 0
close(8)                                = 0
write(1, "AVP-2.value-type = String\n", 26) = 26
close(7)                                = 0
mmap(NULL, 2101248, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe303d69000
mprotect(0x7fe303d69000, 4096, PROT_NONE) = 0
clone(child_stack=0x7fe303f68fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fe303f699d0, tls=0x7fe303f69700, child_tidptr=0x7fe303f699d0) = 46989
mmap(NULL, 2101248, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe303b68000
mprotect(0x7fe303b68000, 4096, PROT_NONE) = 0
clone(child_stack=0x7fe303d67fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fe303d689d0, tls=0x7fe303d68700, child_tidptr=0x7fe303d689d0) = 46990
socket(PF_INET6, SOCK_STREAM, IPPROTO_SCTP) = 7
mmap(NULL, 2101248, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe303967000
mprotect(0x7fe303967000, 4096, PROT_NONE) = 0
clone(child_stack=0x7fe303b66fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fe303b679d0, tls=0x7fe303b67700, child_tidptr=0x7fe303b679d0) = 46991
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe303166000
mprotect(0x7fe303166000, 4096, PROT_NONE) = 0
clone(child_stack=0x7fe303965fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fe3039669d0, tls=0x7fe303966700, child_tidptr=0x7fe3039669d0) = 46992
mmap(NULL, 8392704, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe302965000
mprotect(0x7fe302965000, 4096, PROT_NONE) = 0
clone(child_stack=0x7fe303164fb0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tidptr=0x7fe3031659d0, tls=0x7fe303165700, child_tidptr=0x7fe3031659d0) = 46993
rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0
rt_sigaction(SIGCHLD, NULL, {SIG_DFL, [], 0}, 8) = 0
rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0
nanosleep({10, 0}, {5, 602120549})      = ? ERESTART_RESTARTBLOCK (Interrupted by signal)
--- SIGINT {si_signo=SIGINT, si_code=SI_KERNEL, si_value={int=4087101200, ptr=0x7fadf39c3710}} ---
+++ killed by SIGINT +++
-------------- next part --------------
A non-text attachment was scrubbed...
Name: server.cap
Type: application/octet-stream
Size: 13796 bytes
Desc: not available
URL: <http://mta.openssl.org/pipermail/openssl-users/attachments/20170417/1e01647b/attachment-0001.obj>


More information about the openssl-users mailing list