KGRKJGETMRETU895U-589TY5MIGM5JGB5SDFESFREWTGR54TY
Server : Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
System : Windows NT SERVER-PC 10.0 build 26200 (Windows 11) AMD64
User : ServerPC ( 0)
PHP Version : 8.2.12
Disable Function : NONE
Directory :  C:/Program Files/OpenSSL-Win64/lib/VC/static/

Upload File :
current_dir [ Writeable ] document_root [ Writeable ]

 

Current File : C:/Program Files/OpenSSL-Win64/lib/VC/static/libssl64MTd.lib
!<arch>
/               1678813414              0       126953    `
�������������������������������������������������������������������������������������������������������������������������������������������������������������������������V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�V�	�v	�v	�v	�v	�v	�v	�v	�v	�v	�v	�v	�v	�v	�v	�v	�v	�v	�v	�v	�v	�v	�v	�v	�v	�v	�v	�v	�vC�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�C�����������������������������������������������������LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL�`�`�`�`�`�`�`�`�`�`�`�`�`�`�`�`��������������������������������������������������������������������������������������������������������������������������������������������������������������������������UTUTUTUTUTUTUTUTUTUTUTUTUTUTUTUTUTUTUTUTUTUTUTUTUTUTUTYjYjYjYjYj5�5�5�5�5�5�5�5�5�5�5�5�5�5�5�5�5�5�5�5�5�5�5�5�5�5�5�5�5�5�5�5�5�5�5�5����������������������������������������������������������������������������������������������������������j�j�8�8�8�8�8�8�8�8�8�8�8�8�8�8�8�8�8�8�8�8�8�8�8�8�8�8�8�8�8�8�8�8�8 �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� �� ��!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<!�<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<#f<&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J&�J)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��)��+L�+L�+L�+L�+L�+L�+L�+L�+L�+L�+L�+L�+L�+L�+L�+L�+L�+L�+L�+L�+L�+L�+L�+L�+L�+L�+L�+L�+L�+L�+L�+L�+L�+L�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�,>�-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��-��/�/�/�/�/�/�/�/�/�/�/�/�/�08080808080808080808080808080808080808080808080808080808080808080808080808081�|1�|1�|1�|1�|1�|1�|1�|1�|2�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�82�89Ș9Ș9Ș:~:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�:"�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�;,�=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$=1$?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��?��A�BA�BA�BA�BA�BA�BA�BA�BA�BA�BA�BA�BA�BA�BA�BA�BA�BA�BA�BA�BA�BA�BA�BA�BA�BA�BB�B�B�B�B�C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��C��G�G�G�G�G�G�G�G�G�G�G�G�G�G�G�G�G�G�G�G�G�G�G�G�G�HP�HP�HP�HP�HP�HP�HP�HP�HP�HP�HP�HP�HP�HP�H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8H�8J
�J
�J
�J
�J
�J
�J
�J
�J
�J
�J��J��J��J��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��K��MU�MU�MU�MU�MU�MU�MU�MU�MU�??_C@_01JBBJJEPG@p@??_C@_01JEJKBAGA@g@??_C@_03LAHFCDOB@pub@??_C@_06ELNAHBJI@kxBlob@??_C@_06HKIKMHH@SHA256@??_C@_0BA@PKDGPPFE@GOST_KX_MESSAGE@??_C@_0BA@PLGDACH@tls_handle_alpn@??_C@_0BD@JBIIDPOI@tls?9client?9version@??_C@_0BE@BODMKBIN@tls_process_cke_srp@??_C@_0BE@PEJLIPMP@tls_process_cke_rsa@??_C@_0BE@PFPGAOBJ@tls_process_cke_dhe@??_C@_0BF@ONBBHPJH@tls_process_cke_gost@??_C@_0BG@CGMGPBEC@tls_process_cke_ecdhe@??_C@_0BG@PMKPBONC@create_ticket_prequel@??_C@_0BH@KOEOJFOC@tls?9negotiated?9version@??_C@_0BH@LAJNCOEC@tls_process_next_proto@??_C@_0BH@MMIMKODN@tls_process_cke_gost18@??_C@_0BI@EOCBEEEF@client?5?$FL?$CF2d?5of?5?$CF2d?$FN?3?$CFs?6@??_C@_0BI@JHBIMOO@client?5sent?5?$CFd?5ciphers?6@??_C@_0BJ@IBPKNNJI@tls_process_client_hello@??_C@_0BJ@IJDPOFHD@ssl?2statem?2statem_srvr?4c@??_C@_0BK@LLJLGGMH@tls_handle_status_request@??_C@_0BK@OMEODBDI@construct_stateful_ticket@??_C@_0BL@FLNJJIPI@construct_stateless_ticket@??_C@_0BL@JDMOOPLL@tls_construct_server_hello@??_C@_0BM@NHKCPFCI@ossl_statem_server_pre_work@??_C@_0BN@OJHPNJHL@tls_process_cke_psk_preamble@??_C@_0BO@BOIKOGL@tls_process_end_of_early_data@??_C@_0BO@GKFHMEA@ssl_check_srp_ext_ClientHello@??_C@_0BO@KNAOJGED@tls_post_process_client_hello@??_C@_0BP@CBJBCKFE@tls_construct_cert_status_body@??_C@_0BP@MBBJLBNB@tls_process_client_certificate@??_C@_0CA@DFPKAJDC@Assertion?5failed?3?5hashleni?5?$DO?$DN?50@??_C@_0CA@FKJCNEAK@tls_process_client_key_exchange@??_C@_0CB@NCFEEIOA@tls_construct_new_session_ticke@??_C@_0CB@PLCLDFEH@tls_construct_server_certificat@??_C@_0CC@EDMENAPP@tls_construct_server_key_exchan@??_C@_0CC@MHBHNEAN@tls_construct_certificate_reque@??_C@_0CD@GKOBKMCO@ossl_statem_server_read_transit@??_C@_0CD@OIGBACDO@ossl_statem_server_process_mess@??_C@_0CD@PMHFGMNJ@Assertion?5failed?3?5?$CBSSL_IS_TLS13@??_C@_0CE@DCMBCKBC@tls_early_post_process_client_h@??_C@_0CE@JKLHIPHA@dtls_construct_hello_verify_req@??_C@_0CE@OJBICLKH@ossl_statem_server_write_transi@??_C@_0CF@GDPIHCBO@ossl_statem_server_construct_me@??_C@_0CF@MBJJJPAB@tls_post_process_client_key_exc@??_C@_0CG@MBLMFABL@ossl_statem_server13_write_tran@??_C@_0CI@FJJJKFBP@ossl_statem_server_post_process@??_C@_0DI@KPIIHFBN@Assertion?5failed?3?5s?9?$DOsession?9?$DOe@??_C@_0EK@DMONGKCA@D?3?2CFILES?2Projects?2WinSSL?2opens@??_C@_0L@CLBFAKFD@opaqueBlob@??_C@_0M@FOEEEMFG@AES?9256?9CBC@GOST_KX_MESSAGE_freeGOST_KX_MESSAGE_itGOST_KX_MESSAGE_newd2i_GOST_KX_MESSAGEdtls_construct_hello_verify_requestdtls_raw_hello_verify_requesti2d_GOST_KX_MESSAGEossl_statem_server_construct_messageossl_statem_server_max_message_sizeossl_statem_server_post_process_messageossl_statem_server_post_workossl_statem_server_pre_workossl_statem_server_process_messageossl_statem_server_read_transitionossl_statem_server_write_transitionsend_certificate_requesttls_construct_cert_statustls_construct_cert_status_bodytls_construct_certificate_requesttls_construct_new_session_tickettls_construct_server_certificatetls_construct_server_donetls_construct_server_hellotls_construct_server_key_exchangetls_handle_alpntls_post_process_client_hellotls_post_process_client_key_exchangetls_process_client_certificatetls_process_client_hellotls_process_client_key_exchangetls_process_end_of_early_datatls_process_next_proto??_C@_0BD@FGDEJGFK@ssl_add_cert_chain@??_C@_0BD@PIPIBDFP@construct_ca_names@??_C@_0BE@IBOOBMNI@tls_setup_handshake@??_C@_0BF@GPFJEJIH@tls_process_finished@??_C@_0BF@HGOJCIDH@tls_finish_handshake@??_C@_0BH@CAPMGFML@ssl3_output_cert_chain@??_C@_0BH@KJAODLNB@tls_construct_finished@??_C@_0BH@NMMHMGDG@tls_get_message_header@??_C@_0BH@OMPAHDAK@tls_process_key_update@??_C@_0BI@CCMPJDPC@ssl?2statem?2statem_lib?4c@??_C@_0BI@KHMDAOON@tls_process_cert_verify@??_C@_0BI@MGLNPCO@ssl_add_cert_to_wpacket@??_C@_0BJ@KOCHOFHM@get_cert_verify_tbs_data@??_C@_0BJ@LOBKFPJP@tls_construct_key_update@??_C@_0BK@CHPEIDAK@tls_construct_cert_verify@??_C@_0BK@LJFAHJEI@ssl_choose_client_version@??_C@_0BL@BPIFHKAG@construct_key_exchange_tbs@??_C@_0BP@GKEILLIF@tls_process_change_cipher_spec@??_C@_0CB@EECHEKEN@Assertion?5failed?3?5s?9?$DOctx?5?$CB?$DN?5NUL@??_C@_0CB@PADJPGLH@tls_construct_change_cipher_spe@??_C@_0CD@FJJIABJJ@Assertion?5failed?3?5real_max?5?$DN?$DN?5N@??_C@_0CE@HCAJFBCE@tls13_save_handshake_digest_for@??_C@_0CH@BNEAFCIF@tls13_restore_handshake_digest_@??_C@_0CJ@PCAIEEAF@Assertion?5failed?3?5s?9?$DOsession_ct@??_C@_0CM@BPMLGLHC@Assertion?5failed?3?5md_len?5?$DM?$DN?5EVP@??_C@_0DD@MOOHKHOO@Assertion?5failed?3?5finish_md_len@??_C@_0DF@BIKDGIBC@No?5ciphers?5enabled?5for?5max?5supp@??_C@_0KC@LODLIMCI@The?5max?5supported?5SSL?1TLS?5versi@??_C@_0O@KAFPHBCN@CLIENT_RANDOM@??_C@_0P@GGJOINHC@parse_ca_names@check_in_listconstruct_ca_namesconstruct_key_exchange_tbscreate_synthetic_message_hashget_ca_nameshrrrandomparse_ca_namesssl3_do_writessl3_output_cert_chainssl3_take_macssl_allow_compressionssl_check_version_downgradessl_choose_client_versionssl_choose_server_versionssl_get_min_max_versionssl_set_client_hello_versionssl_set_version_boundssl_version_supportedssl_x509err2alerttls13_restore_handshake_digest_for_phatls13_save_handshake_digest_for_phatls_close_construct_packettls_construct_cert_verifytls_construct_change_cipher_spectls_construct_finishedtls_construct_key_updatetls_finish_handshaketls_get_message_bodytls_get_message_headertls_process_cert_verifytls_process_change_cipher_spectls_process_finishedtls_process_key_updatetls_setup_handshake??_C@_0BC@CJJFELBG@dtls1_read_failed@??_C@_0BG@DECEPNFP@dtls1_hm_fragment_new@??_C@_0BJ@FEKHEPJK@dtls1_retransmit_message@??_C@_0BJ@GPPDEMGI@ssl?2statem?2statem_dtls?4c@??_C@_0BK@KHJCNCGB@dtls1_preprocess_fragment@??_C@_0BN@GIIJPBKM@dtls_get_reassembled_message@??_C@_0BP@HJHKHFEJ@Assertion?5failed?3?5item?5?$CB?$DN?5NULL@??_C@_0CB@NHKALBOB@Assertion?5failed?3?5len?5?$DN?$DN?5writte@??_C@_0CC@IEIJLBAC@dtls_construct_change_cipher_sp@??_C@_0CD@NMDKEKBO@Assertion?5failed?3?5s?9?$DOinit_off?5?$DN@??_C@_0CH@LCCGPFCB@Assertion?5failed?3?5msg_hdr?9?$DOmsg_@??_C@_0FD@ONELLML@Assertion?5failed?3?5s?9?$DOinit_num?5?$DN@??_C@_0GB@CBBFMDPK@Assertion?5failed?3?5s?9?$DOd1?9?$DOw_msg_@??_C@_0II@NMNBGEBO@Assertion?5failed?3?5s?9?$DOd1?9?$DOw_msg_@dtls1_buffer_messagedtls1_close_construct_packetdtls1_do_writedtls1_get_message_headerdtls1_get_queue_prioritydtls1_hm_fragment_freedtls1_read_faileddtls1_retransmit_buffered_messagesdtls1_retransmit_messagedtls1_set_handshake_headerdtls1_set_message_headerdtls_construct_change_cipher_specdtls_get_messagedtls_get_message_body??_C@_02EPINMGPM@DH@??_C@_03DICHAJGH@RSA@??_C@_08MLFAPKEA@SHA2?9256@??_C@_0BE@GCIHJAKG@tls_process_ske_srp@??_C@_0BE@IJENDPDC@tls_process_ske_dhe@??_C@_0BG@BGIHAKK@tls_process_ske_ecdhe@??_C@_0BG@EFJHEFLH@tls_construct_cke_srp@??_C@_0BG@GGOEPGH@tls_process_hello_req@??_C@_0BG@KOFNOKCD@tls_construct_cke_dhe@??_C@_0BG@KPDAGLPF@tls_construct_cke_rsa@??_C@_0BH@CLEGANMB@tls_construct_cke_gost@??_C@_0BH@EAHOLHEA@set_client_ciphersuite@??_C@_0BI@KEAIFCPB@tls_construct_cke_ecdhe@??_C@_0BI@OCCBLFOB@tls_process_server_done@??_C@_0BJ@GBNCDLDP@ssl_cipher_list_to_bytes@??_C@_0BJ@IEHNMPMK@tls_process_key_exchange@??_C@_0BJ@JOGGICKI@tls_construct_cke_gost18@??_C@_0BJ@KCMGJJMJ@ssl?2statem?2statem_clnt?4c@??_C@_0BJ@KNCAKPON@tls_process_server_hello@??_C@_0BJ@OCHHACNH@tls_construct_next_proto@??_C@_0BK@PAKNKAKA@dtls_process_hello_verify@??_C@_0BL@LPBEJNMO@tls_construct_client_hello@??_C@_0BN@LOPBDECD@tls_process_cert_status_body@??_C@_0BN@POCOEAAG@tls_process_ske_psk_preamble@??_C@_0BO@BIJJCNPH@ssl3_check_cert_and_algorithm@??_C@_0BP@EICFAFNC@tls_process_new_session_ticket@??_C@_0BP@GBFKHIHF@tls_process_server_certificate@??_C@_0BP@HGBPMHAM@tls_construct_cke_psk_preamble@??_C@_0BP@PAKMAAFH@tls_prepare_client_certificate@??_C@_0CA@MPBGCKOK@tls_construct_end_of_early_data@??_C@_0CA@PFKPEMA@tls_process_certificate_request@??_C@_0CB@FAPFMCJG@tls_process_encrypted_extension@??_C@_0CB@FLGIPMOD@tls_construct_client_certificat@??_C@_0CC@BDLIINOD@tls_client_key_exchange_post_wo@??_C@_0CC@CHJJGCGA@tls_process_initial_server_flig@??_C@_0CC@JCNPPEMH@tls_construct_client_key_exchan@??_C@_0CD@DLBEDAJN@ossl_statem_client_read_transit@??_C@_0CD@FNBNEHAG@tls_process_as_hello_retry_requ@??_C@_0CD@LJJEJOIN@ossl_statem_client_process_mess@??_C@_0CE@LLCBDMAN@ossl_statem_client_write_transi@??_C@_0CE@ONDMDLF@tls_post_process_server_certifi@??_C@_0CF@FFKJABPP@ossl_statem_client_construct_me@??_C@_0CG@BGIHNDIG@ossl_statem_client13_write_tran@??_C@_0CI@OJMHFEOJ@ossl_statem_client_post_process@??_C@_0DJ@JJICHNIF@Assertion?5failed?3?5?$CIs?9?$DOshutdown?5@??_C@_1DC@IFAMLGHP@?$AAs?$AAs?$AAl?$AA?2?$AAs?$AAt?$AAa?$AAt?$AAe?$AAm?$AA?2?$AAs?$AAt?$AAa?$AAt@??_C@_1IA@EIBPMFAE@?$AAs?$AA?9?$AA?$DO?$AAs?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?9?$AA?$DO?$AAs?$AAe?$AAs@dtls_process_hello_verifyossl_gost18_cke_cipher_nidossl_gost_ukmossl_statem_client_construct_messageossl_statem_client_max_message_sizeossl_statem_client_post_process_messageossl_statem_client_post_workossl_statem_client_pre_workossl_statem_client_process_messageossl_statem_client_read_transitionossl_statem_client_write_transitionssl3_check_cert_and_algorithmssl_do_client_cert_cbtls_client_key_exchange_post_worktls_construct_client_certificatetls_construct_client_hellotls_construct_client_key_exchangetls_construct_end_of_early_datatls_construct_next_prototls_post_process_server_certificatetls_prepare_client_certificatetls_process_cert_statustls_process_cert_status_bodytls_process_certificate_requesttls_process_hello_reqtls_process_initial_server_flighttls_process_key_exchangetls_process_new_session_tickettls_process_server_certificatetls_process_server_donetls_process_server_hello??_C@_0BD@DPBEPAAJ@read_state_machine@??_C@_0BE@EOLHPKIE@ssl?2statem?2statem?4c@??_C@_0BE@JFCBMCCK@write_state_machine@??_C@_0EN@PHBNAAHK@Assertion?5failed?3?5?$CIs?$CJ?9?$DOstatem?4i@??_C@_0O@PIMODEDD@state_machine@SSL_get_stateSSL_in_beforeSSL_in_initSSL_is_init_finishedossl_statem_acceptossl_statem_app_data_allowedossl_statem_check_finish_initossl_statem_clearossl_statem_connectossl_statem_export_allowedossl_statem_export_early_allowedossl_statem_fatalossl_statem_get_in_handshakeossl_statem_in_errorossl_statem_send_fatalossl_statem_set_hello_verify_doneossl_statem_set_in_handshakeossl_statem_set_in_initossl_statem_set_renegotiateossl_statem_skip_early_datastatem_flush??_C@_04JCCMGALL@HMAC@??_C@_0BD@HFOOCFLL@tls_parse_ctos_psk@??_C@_0BD@IGIKJEDF@tls_parse_ctos_ems@??_C@_0BD@MPKPCLPI@tls_parse_ctos_srp@??_C@_0BE@OCDBHHGC@tls_parse_ctos_alpn@??_C@_0BG@CEDPDCA@tls_parse_ctos_cookie@??_C@_0BH@FCMAPPDB@tls_construct_stoc_ems@??_C@_0BH@JFHGFIBB@tls_construct_stoc_etm@??_C@_0BH@KBKEEOLP@tls_construct_stoc_psk@??_C@_0BI@HDGJDGLG@tls_parse_ctos_sig_algs@??_C@_0BI@OFDMNJFC@tls_parse_ctos_use_srtp@??_C@_0BI@OFIIPJBA@tls_construct_stoc_alpn@??_C@_0BJ@BOLAMBMH@tls_parse_ctos_key_share@??_C@_0BK@BFEKEBMK@tls_construct_stoc_cookie@??_C@_0BK@IBNFCKBG@tls_parse_ctos_early_data@??_C@_0BL@DKGJFGHC@tls_parse_ctos_renegotiate@??_C@_0BL@IBIDEOKG@tls_parse_ctos_server_name@??_C@_0BM@GEMCAHJN@tls_construct_stoc_use_srtp@??_C@_0BN@BFOKOADI@tls_construct_stoc_key_share@??_C@_0BN@DKEHDABB@tls_parse_ctos_sig_algs_cert@??_C@_0BN@LJKFMBLK@tls_parse_ctos_psk_kex_modes@??_C@_0BN@MEEBFDBM@ssl?2statem?2extensions_srvr?4c@??_C@_0BN@ODGKIPDC@tls_parse_ctos_ec_pt_formats@??_C@_0BO@ECHCIPPJ@tls_parse_ctos_status_request@??_C@_0BO@KMNMJPLK@tls_construct_stoc_early_data@??_C@_0BO@OCLDOBNO@tls_parse_ctos_session_ticket@??_C@_0BO@PKLPHDOF@tls_parse_ctos_maxfragmentlen@??_C@_0BP@FOMOKINA@tls_construct_stoc_server_name@??_C@_0BP@OFCELAAE@tls_construct_stoc_renegotiate@??_C@_0CA@HGPNFIDK@Assertion?5failed?3?5hmac?5?$DN?$DN?5hmac2@??_C@_0CA@NPEMEGOL@tls_parse_ctos_supported_groups@??_C@_0CB@HOKFGOOM@tls_construct_stoc_cryptopro_bu@??_C@_0CB@NDGGMJEC@tls_construct_stoc_ec_pt_format@??_C@_0CC@BCEHPCID@tls_construct_stoc_status_reque@??_C@_0CC@HOPPNMFK@Assertion?5failed?3?5SSL_IS_TLS13?$CI@??_C@_0CC@KEEBJJND@tls_construct_stoc_next_proto_n@??_C@_0CC@KKIKAOJP@tls_construct_stoc_maxfragmentl@??_C@_0CC@LCIGJMKE@tls_construct_stoc_session_tick@??_C@_0CD@LGJAKPDG@tls_parse_ctos_post_handshake_a@??_C@_0CE@CECIIKCD@tls_construct_stoc_supported_gr@??_C@_0CG@JPDFJIKP@tls_construct_stoc_supported_ve@??_C@_0CH@FCNNPOED@Assertion?5failed?3?5hashval1?5?$DN?$DN?5h@??_C@_0CL@IGGELHAC@Assertion?5failed?3?5appcookie1?5?$DN?$DN@??_C@_0DA@JDEGDOJP@Assertion?5failed?3?5cookie?5?$DN?$DN?5hma@??_C@_0DM@NALPGONM@Assertion?5failed?3?5totcookielen?5@??_C@_0EJ@ICHMKLD@Assertion?5failed?3?5totcookielen?5@tls_construct_stoc_alpntls_construct_stoc_cookietls_construct_stoc_cryptopro_bugtls_construct_stoc_early_datatls_construct_stoc_ec_pt_formatstls_construct_stoc_emstls_construct_stoc_etmtls_construct_stoc_key_sharetls_construct_stoc_maxfragmentlentls_construct_stoc_next_proto_negtls_construct_stoc_psktls_construct_stoc_renegotiatetls_construct_stoc_server_nametls_construct_stoc_session_tickettls_construct_stoc_status_requesttls_construct_stoc_supported_groupstls_construct_stoc_supported_versionstls_construct_stoc_use_srtptls_parse_ctos_alpntls_parse_ctos_cookietls_parse_ctos_early_datatls_parse_ctos_ec_pt_formatstls_parse_ctos_emstls_parse_ctos_etmtls_parse_ctos_key_sharetls_parse_ctos_maxfragmentlentls_parse_ctos_npntls_parse_ctos_post_handshake_authtls_parse_ctos_psktls_parse_ctos_psk_kex_modestls_parse_ctos_renegotiatetls_parse_ctos_server_nametls_parse_ctos_session_tickettls_parse_ctos_sig_algstls_parse_ctos_sig_algs_certtls_parse_ctos_srptls_parse_ctos_status_requesttls_parse_ctos_supported_groupstls_parse_ctos_use_srtp??_C@_0BB@ICMDHBCO@custom_ext_parse@??_C@_0BN@FDBBCPMG@ssl?2statem?2extensions_cust?4c@??_C@_0DN@JMOBKKDO@Assertion?5failed?3?5?$CImeth?9?$DOext_fl@??_C@_0P@NPKGLNJF@custom_ext_add@SSL_CTX_add_client_custom_extSSL_CTX_add_custom_extSSL_CTX_add_server_custom_extSSL_CTX_has_client_custom_extSSL_extension_supportedcustom_ext_addcustom_ext_findcustom_ext_initcustom_ext_parsecustom_exts_copycustom_exts_copy_flagscustom_exts_free??_C@_0BD@BFAPAPOB@tls_parse_stoc_npn@??_C@_0BD@BJDBGHFB@tls_parse_stoc_sct@??_C@_0BD@NKPIGFFB@tls_parse_stoc_psk@??_C@_0BE@KCEBGKEE@tls_parse_stoc_alpn@??_C@_0BG@KCJLFMKN@tls_parse_stoc_cookie@??_C@_0BH@DKGABIPL@tls_construct_ctos_etm@??_C@_0BH@LEPDAABG@tls_construct_ctos_srp@??_C@_0BH@MBEFGEOF@tls_construct_ctos_npn@??_C@_0BH@MNHLAMFF@tls_construct_ctos_sct@??_C@_0BH@OLCAOFF@tls_construct_ctos_psk@??_C@_0BH@PNNGLPNL@tls_construct_ctos_ems@??_C@_0BI@CNHICBPF@tls_parse_stoc_use_srtp@??_C@_0BI@KFPIOEDG@tls_construct_ctos_alpn@??_C@_0BI@LLPIJCNC@ssl_next_proto_validate@??_C@_0BJ@FGMKLDHE@tls_parse_stoc_key_share@??_C@_0BK@LFJCOOEH@tls_construct_ctos_cookie@??_C@_0BK@NDPFLCFC@tls_parse_stoc_early_data@??_C@_0BL@ELIKPDGD@tls_parse_stoc_renegotiate@??_C@_0BL@IEHIHONL@tls_construct_ctos_padding@??_C@_0BL@PAGAOLLH@tls_parse_stoc_server_name@??_C@_0BM@DKNDBANO@tls_construct_ctos_sig_algs@??_C@_0BM@KMIGPPDK@tls_construct_ctos_use_srtp@??_C@_0BN@BGAPIKKG@tls_parse_stoc_ec_pt_formats@??_C@_0BN@FNJAJCIL@tls_construct_ctos_key_share@??_C@_0BN@OPLICPKG@ssl?2statem?2extensions_clnt?4c@??_C@_0BO@BFCENDIG@tls_parse_stoc_session_ticket@??_C@_0BO@LFOFLNKB@tls_parse_stoc_status_request@??_C@_0BO@NCIEBLN@tls_parse_stoc_maxfragmentlen@??_C@_0BO@POPMAHPO@tls_construct_ctos_early_data@??_C@_0BP@CPCNANMB@tls_construct_ctos_server_name@??_C@_0BP@JEMHBFBF@tls_construct_ctos_renegotiate@??_C@_0CB@CGADMMNG@tls_construct_ctos_ec_pt_format@??_C@_0CB@HMMMICFO@tls_construct_ctos_psk_kex_mode@??_C@_0CC@DKELNNMH@tls_parse_stoc_supported_versio@??_C@_0CC@EFBBKOPM@tls_construct_ctos_session_tick@??_C@_0CC@FNBNDMMH@tls_construct_ctos_maxfragmentl@??_C@_0CC@OFNAMANL@tls_construct_ctos_status_reque@??_C@_0CE@JOJNPLGI@tls_construct_ctos_supported_gr@??_C@_0CG@KLLKPFHO@tls_construct_ctos_supported_ve@??_C@_0CH@PFFMDIBJ@tls_construct_ctos_post_handsha@??_C@_0DE@MCLFCPKB@No?5groups?5enabled?5for?5max?5suppo@??_C@_0DM@MLDHJOHL@Assertion?5failed?3?5s?9?$DOhello_retr@??_C@_0EP@MFCCPBPJ@Assertion?5failed?3?5expected_len?5@??_C@_0EP@PDHDICBI@Assertion?5failed?3?5expected_len?5@??_C@_0O@IACOPOOK@add_key_share@tls_construct_ctos_alpntls_construct_ctos_cookietls_construct_ctos_early_datatls_construct_ctos_ec_pt_formatstls_construct_ctos_emstls_construct_ctos_etmtls_construct_ctos_key_sharetls_construct_ctos_maxfragmentlentls_construct_ctos_npntls_construct_ctos_paddingtls_construct_ctos_post_handshake_authtls_construct_ctos_psktls_construct_ctos_psk_kex_modestls_construct_ctos_renegotiatetls_construct_ctos_scttls_construct_ctos_server_nametls_construct_ctos_session_tickettls_construct_ctos_sig_algstls_construct_ctos_srptls_construct_ctos_status_requesttls_construct_ctos_supported_groupstls_construct_ctos_supported_versionstls_construct_ctos_use_srtptls_parse_stoc_alpntls_parse_stoc_cookietls_parse_stoc_early_datatls_parse_stoc_ec_pt_formatstls_parse_stoc_emstls_parse_stoc_etmtls_parse_stoc_key_sharetls_parse_stoc_maxfragmentlentls_parse_stoc_npntls_parse_stoc_psktls_parse_stoc_renegotiatetls_parse_stoc_scttls_parse_stoc_server_nametls_parse_stoc_session_tickettls_parse_stoc_status_requesttls_parse_stoc_supported_versionstls_parse_stoc_use_srtp??_C@_09FFHMMDNF@final_ems@??_C@_09KGBIHCFL@final_psk@??_C@_0BA@KOAFALIM@final_key_share@??_C@_0BB@GAGLAHME@final_early_data@??_C@_0BC@FCFFFLKH@final_renegotiate@??_C@_0BC@OJLPEDHD@final_server_name@??_C@_0BC@OKOAJNIA@tls_psk_do_binder@??_C@_0BE@GBJEKKOJ@final_ec_pt_formats@??_C@_0BF@OLDMIGJM@final_maxfragmentlen@??_C@_0BH@NEBCEIAF@tls_collect_extensions@??_C@_0BI@NICMJGMD@ssl?2statem?2extensions?4c@??_C@_0BJ@CNFFEMEK@tls_construct_extensions@??_C@_0BP@KHCPGOAD@Assertion?5failed?3?5meth?5?$CB?$DN?5NULL@??_C@_0CB@IHKPEOGI@Assertion?5failed?3?5hashsizei?5?$DO?$DN?5@??_C@_0CC@DLEMJNDI@tls_parse_certificate_authoriti@??_C@_0CG@JODCNIFA@tls_construct_certificate_autho@??_C@_0DJ@PBHANALL@Assertion?5failed?3?5s?9?$DOhello_retr@??_C@_0P@BGDLFPMM@final_sig_algs@extension_is_relevantossl_get_extension_typeshould_add_extensiontls_collect_extensionstls_construct_extensionstls_parse_all_extensionstls_parse_extensiontls_psk_do_bindertls_validate_all_contexts??_C@_09ENIHAMCI@tls13_enc@??_C@_0BP@PCLBACCH@ssl?2record?2ssl3_record_tls13?4c@??_C@_0CP@EEEOFOGI@Assertion?5failed?3?5s?9?$DOs3?4tmp?4new@??_C@_0FB@JFLEACKP@Assertion?5failed?3?5s?9?$DOpsksession@tls13_enc??_C@_04DCMJKHH@PUT?5@??_C@_04DPCIFDIG@md?3?6@??_C@_04IBPFIGHK@GET?5@??_C@_05JBJDNNIC@CONNE@??_C@_05JCMJJGDL@seq?3?6@??_C@_05KDIFNKIK@rec?3?6@??_C@_05LPJJJLLB@POST?5@??_C@_05PMJKDPIC@HEAD?5@??_C@_07IELPLLBK@tls?9mac@??_C@_08IFBCKNJC@dec?5?$CFzd?6@??_C@_08IGNNFAMF@ssl3_enc@??_C@_08JLHJFDKH@tls1_enc@??_C@_08ONIEGMJG@dec?5?$CFlu?6@??_C@_0BA@HCKMBIO@ssl3_get_record@??_C@_0BE@LIKPNAON@early_data_count_ok@??_C@_0BF@NEHCELJO@dtls1_process_record@??_C@_0BJ@ICFCMMNH@ssl?2record?2ssl3_record?4c@??_C@_0BJ@LBKGMLI@Assertion?5failed?3?5n?5?$DO?$DN?50@??_C@_0BJ@MILEKPDI@Assertion?5failed?3?5t?5?$DO?$DN?50@??_C@_0EB@DFGDGPHC@Assertion?5failed?3?5imac_size?5?$DO?$DN?5@??_C@_0O@MDFPOHNL@tls?9data?9size@SSL3_RECORD_clearSSL3_RECORD_releaseSSL3_RECORD_set_seq_numdtls1_get_recorddtls1_process_recorddtls_buffer_listen_recordearly_data_count_okn_ssl3_macssl3_cbc_record_digest_supportedssl3_do_compressssl3_do_uncompressssl3_encssl3_get_recordtls1_enctls1_mac??_C@_0BH@CLNDAPDF@ssl3_setup_read_buffer@??_C@_0BI@DKGDBPBL@ssl3_setup_write_buffer@??_C@_0BJ@IAKMICDD@ssl?2record?2ssl3_buffer?4c@SSL3_BUFFER_clearSSL3_BUFFER_releaseSSL3_BUFFER_set_datassl3_release_read_bufferssl3_release_write_bufferssl3_setup_buffersssl3_setup_read_bufferssl3_setup_write_buffer??_C@_02FHCGBJDO@RH@??_C@_02KNMJPBLE@RB@??_C@_02PLJDFGDC@RD@??_C@_07CIFAGBMG@unknown@??_C@_09KNLNKJBJ@read?5body@??_C@_09MJBNIEDC@read?5done@??_C@_0BA@OELGOHCI@ssl3_read_bytes@??_C@_0BB@CNAMMCAD@ssl3_write_bytes@??_C@_0BD@INLLJED@ssl3_write_pending@??_C@_0BE@HKEBFHHJ@SSL?5alert?5number?5?$CFd@??_C@_0BK@DPAGOLOA@ssl?2record?2rec_layer_s3?4c@??_C@_0FN@NEFJHPAE@Assertion?5failed?3?5origlen?5?$CL?5SSL@??_C@_0M@EPBJOJAD@ssl3_read_n@??_C@_0M@IGHHBEM@read?5header@??_C@_0O@FKAGJADE@do_ssl3_write@RECORD_LAYER_clearRECORD_LAYER_get_rrec_lengthRECORD_LAYER_initRECORD_LAYER_is_sslv2_recordRECORD_LAYER_processed_read_pendingRECORD_LAYER_read_pendingRECORD_LAYER_releaseRECORD_LAYER_reset_read_sequenceRECORD_LAYER_reset_write_sequenceRECORD_LAYER_write_pendingSSL_CTX_set_default_read_buffer_lenSSL_rstate_stringSSL_rstate_string_longSSL_set_default_read_buffer_lendo_ssl3_writessl3_pendingssl3_read_bytesssl3_read_nssl3_record_sequence_updatessl3_write_bytesssl3_write_pending??_C@_0BB@HMGGLEHH@dtls1_read_bytes@??_C@_0BC@NGEAFODF@dtls1_write_bytes@??_C@_0BE@FBBOHHKB@dtls1_buffer_record@??_C@_0BG@LNLPAGJL@DTLS_RECORD_LAYER_new@??_C@_0BK@EHMPGIPJ@ssl?2record?2rec_layer_d1?4c@??_C@_0BP@IMNMDED@dtls1_process_buffered_records@??_C@_0CK@LHCEODBG@Assertion?5failed?3?5SSL_is_init_f@??_C@_0DA@CPEDHOAA@Assertion?5failed?3?5SSL3_BUFFER_g@??_C@_0DC@PDHDJCPK@Assertion?5failed?3?5len?5?$DM?$DN?5SSL3_R@??_C@_0P@HHBEMLGH@do_dtls1_write@DTLS_RECORD_LAYER_clearDTLS_RECORD_LAYER_freeDTLS_RECORD_LAYER_newDTLS_RECORD_LAYER_set_saved_w_epochDTLS_RECORD_LAYER_set_write_sequencedo_dtls1_writedtls1_buffer_recorddtls1_get_bitmapdtls1_process_buffered_recordsdtls1_read_bytesdtls1_reset_seq_numbersdtls1_retrieve_buffered_recorddtls1_write_bytesdtls1_record_bitmap_updatedtls1_record_replay_check??_C@_0BI@MLBPHGPH@srp_verify_server_param@??_C@_0BI@POMANBNM@ssl_srp_ctx_init_intern@??_C@_0CC@FJDPCEBK@srp_generate_client_master_secr@??_C@_0CC@HBOMIHKA@srp_generate_server_master_secr@??_C@_0O@ELKHAJCL@ssl?2tls_srp?4c@SRP_Calc_A_paramSSL_CTX_SRP_CTX_freeSSL_CTX_SRP_CTX_initSSL_CTX_set_srp_cb_argSSL_CTX_set_srp_client_pwd_callbackSSL_CTX_set_srp_passwordSSL_CTX_set_srp_strengthSSL_CTX_set_srp_usernameSSL_CTX_set_srp_username_callbackSSL_CTX_set_srp_verify_param_callbackSSL_SRP_CTX_freeSSL_SRP_CTX_initSSL_get_srp_NSSL_get_srp_gSSL_get_srp_userinfoSSL_get_srp_usernameSSL_set_srp_server_paramSSL_set_srp_server_param_pwSSL_srp_server_param_with_usernamesrp_generate_client_master_secretsrp_generate_server_master_secretsrp_verify_server_paramssl_ctx_srp_ctx_free_internssl_ctx_srp_ctx_init_internssl_srp_calc_a_param_internssl_srp_ctx_free_internssl_srp_ctx_init_internssl_srp_server_param_with_username_intern??_C@_0BI@FIPNCMPG@ssl_set_tmp_ecdh_groups@??_C@_0BP@BDJOCIJA@SSL_CTX_set_client_cert_engine@??_C@_0P@KHBEFIMH@ssl?2tls_depr?4c@SSL_CTX_set_client_cert_engineSSL_CTX_set_tmp_dh_callbackSSL_set_tmp_dh_callbackssl_dh_to_pkeyssl_hmac_get0_HMAC_CTXssl_hmac_old_finalssl_hmac_old_freessl_hmac_old_initssl_hmac_old_newssl_hmac_old_sizessl_hmac_old_updatessl_set_tmp_ecdh_groupstls_engine_finishtls_engine_load_ssl_client_certtls_get_cipher_from_enginetls_get_digest_from_engine??_C@_03ICHNJLJF@key@??_C@_04GMGOKAFF@mode@??_C@_04OKLIMCN@salt@??_C@_04PJOLNDGD@data@??_C@_05IDCCNNGI@label@??_C@_06CHGOAPND@prefix@??_C@_06IJPNAHC@digest@??_C@_09GHILJHHO@TLS13?9KDF@??_C@_0BA@GLBBFGAC@ssl?2tls13_enc?4c@??_C@_0BA@JAOKEMIF@EXPORTER_SECRET@??_C@_0BB@KIACGKCD@tls13_update_key@??_C@_0BC@OHNBNAFA@tls13_hkdf_expand@??_C@_0BG@GBHIIBHO@tls13_generate_secret@??_C@_0BG@GMANNGGB@EARLY_EXPORTER_SECRET@??_C@_0BH@MDILFLDO@tls13_final_finish_mac@??_C@_0BI@FJJFOAFI@SERVER_TRAFFIC_SECRET_N@??_C@_0BI@LKBAKDIK@CLIENT_TRAFFIC_SECRET_0@??_C@_0BI@LKMPHPC@CLIENT_TRAFFIC_SECRET_N@??_C@_0BI@OICJLECA@SERVER_TRAFFIC_SECRET_0@??_C@_0BJ@HKOKCNIH@derive_secret_key_and_iv@??_C@_0BK@IJHCJBED@tls13_change_cipher_state@??_C@_0BM@GEKCFJOF@CLIENT_EARLY_TRAFFIC_SECRET@??_C@_0BO@LAMLNGIA@Assertion?5failed?3?5mdleni?5?$DO?$DN?50@??_C@_0CA@GFFPDLLH@SERVER_HANDSHAKE_TRAFFIC_SECRET@??_C@_0CA@JNANKIHN@CLIENT_HANDSHAKE_TRAFFIC_SECRET@??_C@_0CB@BGPDBPDP@Assertion?5failed?3?5cipher?5?$CB?$DN?5NUL@??_C@_0GC@OENKHKML@Assertion?5failed?3?5s?9?$DOpsksession@??_C@_0L@CIHKIEFA@properties@tls13_alert_codetls13_change_cipher_statetls13_derive_finishedkeytls13_derive_ivtls13_derive_keytls13_export_keying_materialtls13_export_keying_material_earlytls13_final_finish_mactls13_generate_handshake_secrettls13_generate_master_secrettls13_generate_secrettls13_hkdf_expandtls13_setup_key_blocktls13_update_key??_C@_01EEMJAFIK@?6@??_C@_03DFNMMEBL@rsa@??_C@_03DJEKIILB@DHE@??_C@_03GFDKOEBK@psk@??_C@_03GIMBCJGG@PSK@??_C@_03NCIACHCF@SRP@??_C@_03NPHLOKFJ@srp@??_C@_04EDIMOABA@Sent@??_C@_04JFFKLGJF@?$CF02X@??_C@_04KAFEMMGJ@GOST@??_C@_04ODCCBGPI@dh_p@??_C@_04OGKBJCGO@dh_g@??_C@_05BBEJFBFA@point@??_C@_05DBACIPHJ@ed448@??_C@_05IAALAPGC@dh_Ys@??_C@_05MGCFBKCE@Alert@??_C@_05MKMJBNDD@dh_Yc@??_C@_05OJAKEPEI@ECDHE@??_C@_06BENLMNHN@GOST18@??_C@_06BHLFCHFG@DHEPSK@??_C@_06CCMJGNEO@psk_ke@??_C@_06GCLFECIN@ticket@??_C@_06IFCIPEDM@GC512A@??_C@_06IJKGDEKF@cookie@??_C@_06INFFHFCF@GC256C@??_C@_06IPCKNKDK@RSAPSK@??_C@_06JEEOEEGE@GC256B@??_C@_06KOAFKHPP@GC512B@??_C@_06LHBOJGLO@GC512C@??_C@_06LPGDBHKH@GC256A@??_C@_06MCBEODOC@GC256D@??_C@_07BEPFDHKF@TLS?51?42@??_C@_07CGMDFFCH@TLS?51?40@??_C@_07DMHMJLFO@ecdh_Yc@??_C@_07DPNIGEGG@TLS?51?41@??_C@_07JKKCBBMM@context@??_C@_07LBIEHNGB@ed25519@??_C@_07MKEAMJFF@padding@??_C@_07NFANNNEC@UNKNOWN@??_C@_07NOOAGOE@TLS?51?43@??_C@_07OFBJMINM@SSL?53?40@??_C@_08BAMCBPPO@Random?3?6@??_C@_08BEHKFNNO@disabled@??_C@_08BEKAKOGJ@DTLS?51?42@??_C@_08CFBHLDKP@dsa_sha1@??_C@_08CGJGMMOL@DTLS?51?40@??_C@_08DGFAABGD@?$DMEMPTY?$DO?6@??_C@_08FEEEGEAE@dss_sign@??_C@_08FPMHGPMA@ECDHEPSK@??_C@_08HLNPNCBI@rsa_sign@??_C@_08IAMFKBPN@Finished@??_C@_08KGMIGJKK@use_srtp@??_C@_08KHBLFBMM@?$CFs?5?$CI?$CFd?$CJ?6@??_C@_08KKMFKJPL@Received@??_C@_09BFBPANK@KeyUpdate@??_C@_09BOBJAHCM@secp192k1@??_C@_09CFLHMAIJ@secp160r1@??_C@_09DGEAFIHG@secp160k1@??_C@_09EBBNNMKF@sect193r1@??_C@_09EEADMLEK@ffdhe2048@??_C@_09EEDIMPFH@ffdhe8192@??_C@_09FNBIIADH@ffdhe4096@??_C@_09GDNFOKKF@Signature@??_C@_09GKDAIPGG@sect193r2@??_C@_09GNMFGKEN@cert_type@??_C@_09IBMKLECJ@ffdhe3072@??_C@_09JLPOPHOD@Handshake@??_C@_09KFIKEFOD@ffdhe6144@??_C@_09KNJFEPFJ@key_share@??_C@_09LACEPBIF@NextProto@??_C@_09MDENELHE@sect163r1@??_C@_09MKDGBLEP@secp224k1@??_C@_09NCBPAPNE@secp256k1@??_C@_09NNGDMGHC@ecdh_x448@??_C@_09OJKJDEK@secp160r2@??_C@_09PBHDMODB@sect239k1@??_C@_0BA@FNMCNMDG@gost2001_gost94@??_C@_0BA@FOPDDLIK@brainpoolP384r1@??_C@_0BA@GPIHPBOJ@request_context@??_C@_0BA@HBEEOMII@explicit_char2?6@??_C@_0BA@IFNMJPIJ@ApplicationData@??_C@_0BA@JPEGCFJL@trusted_ca_keys@??_C@_0BA@KANBOFDK@brainpoolP512r1@??_C@_0BA@LJFPNKIO@ServerHelloDone@??_C@_0BA@MHDGOEBF@brainpoolP256r1@??_C@_0BA@NEMGHPBL@explicit_prime?6@??_C@_0BB@BBMHLLG@SupplementalData@??_C@_0BB@BELHGGPO@rsa_pkcs1_sha256@??_C@_0BB@BHLNGCGJ@ChangeCipherSpec@??_C@_0BB@CDMOBCPJ@rsa_pkcs1_sha224@??_C@_0BB@CMEHHOCM@NewSessionTicket@??_C@_0BB@DMGNLAIJ@ecdsa_fixed_ecdh@??_C@_0BB@ECOHHPCC@supported_groups@??_C@_0BB@JAEGAIKJ@Zlib?5Compression@??_C@_0BB@JGOFPAEK@rsa_pkcs1_sha384@??_C@_0BB@LAANDELH@rsa_ephemeral_dh@??_C@_0BB@MFHNKHAP@ec_point_formats@??_C@_0BB@NOOOFHLK@encrypt_then_mac@??_C@_0BB@OEFGCNDI@unexpected?5value@??_C@_0BB@OKAFDDJP@rsa_pkcs1_sha512@??_C@_0BB@OMIMDEBM@dss_ephemeral_dh@??_C@_0BB@PGHPJOAK@update_requested@??_C@_0BC@BCLGLFAB@secp384r1?5?$CIP?9384?$CJ@??_C@_0BC@DKGPMGPL@ServerKeyExchange@??_C@_0BC@HDEEBKBL@ClientKeyExchange@??_C@_0BC@HDPMPFMC@sect163r2?5?$CIB?9163?$CJ@??_C@_0BC@HICEFHO@secp192r1?5?$CIP?9192?$CJ@??_C@_0BC@HMKNMONI@?$DMUNPARSEABLE?5DN?$DO?6@??_C@_0BC@IJPLFCOL@sect233r1?5?$CIB?9233?$CJ@??_C@_0BC@KOLODIKO@secp521r1?5?$CIP?9521?$CJ@??_C@_0BC@LGKGECGK@sect409r1?5?$CIB?9409?$CJ@??_C@_0BC@LJDDGKEJ@sect283r1?5?$CIB?9283?$CJ@??_C@_0BC@LOFBCMJG@sect571k1?5?$CIK?9571?$CJ@??_C@_0BC@MEJNKKGP@psk_identity_hint@??_C@_0BC@MJNIONHG@sect233k1?5?$CIK?9233?$CJ@??_C@_0BC@NIOIPBFM@sect163k1?5?$CIK?9163?$CJ@??_C@_0BC@OHDLPLIF@secp224r1?5?$CIP?9224?$CJ@??_C@_0BC@OICAIPJF@secp256r1?5?$CIP?9256?$CJ@??_C@_0BC@PENKNKMA@CertificateStatus@??_C@_0BC@PGIFPNPH@sect409k1?5?$CIK?9409?$CJ@??_C@_0BC@PJBANFNE@sect283k1?5?$CIK?9283?$CJ@??_C@_0BC@PNELDOK@CertificateVerify@??_C@_0BC@POHCJDAL@sect571r1?5?$CIB?9571?$CJ@??_C@_0BC@PPIOKOOF@TLS_FALLBACK_SCSV@??_C@_0BD@CJNNAJJF@rsa_pss_pss_sha384@??_C@_0BD@CPHBHDGG@server_verify_data@??_C@_0BD@ELPJMJLC@supported_versions@??_C@_0BD@EPPMJJBD@max_early_data?$DN?$CFu?6@??_C@_0BD@FFDNMKEA@rsa_pss_pss_sha512@??_C@_0BD@HPLDHCOM@?5too?5short?5message@??_C@_0BD@ICJEMDOB@ticket_age_add?$DN?$CFu?6@??_C@_0BD@INJOJNAF@HelloVerifyRequest@??_C@_0BD@IPDCLKMC@client_verify_data@??_C@_0BD@KJNOFIPH@request_extensions@??_C@_0BD@KLIPJPCB@rsa_pss_pss_sha256@??_C@_0BD@LDGPEPMI@CertificateRequest@??_C@_0BE@DCPMMPJI@max_fragment_length@??_C@_0BE@DPNOMABI@rsa_pss_rsae_sha384@??_C@_0BE@EDDOADMN@rsa_pss_rsae_sha512@??_C@_0BE@GHGOPFLO@post_handshake_auth@??_C@_0BE@LNIMFGKM@rsa_pss_rsae_sha256@??_C@_0BE@OPHJAJHM@?9?9?9?9?9?9?9?9?9?9?9?9?9?9?9?9?9?9?6@??_C@_0BE@PDKAIMDO@EncryptedExtensions@??_C@_0BF@ECABNKGN@ASN?41Cert?0?5length?$DN?$CFd@??_C@_0BF@FKJMGHD@update_not_requested@??_C@_0BF@FNCPFEFD@GOST2012?9NULL?9GOST12@??_C@_0BF@JDDNNJMA@NamedGroup?3?5?$CFs?5?$CI?$CFd?$CJ?6@??_C@_0BF@KPEPOOLK@GostKeyTransportBlob@??_C@_0BF@LGLKPNJ@?6?9?9?9?9?9?9details?9?9?9?9?9?6@??_C@_0BF@ONBADKGM@?$HL0x?$CF02X?0?50x?$CF02X?$HN?5?$CFs?6@??_C@_0BF@PAKAEPHA@signature_algorithms@??_C@_0BG@DBCFGBDO@named_curve?3?5?$CFs?5?$CI?$CFd?$CJ?6@??_C@_0BG@HJJGEHMH@TLS_RSA_WITH_NULL_SHA@??_C@_0BG@IIPBJGGI@TLS_PSK_WITH_NULL_SHA@??_C@_0BG@ILBJCCPN@TLS_RSA_WITH_NULL_MD5@??_C@_0BG@NJGMLDHJ@gmt_unix_time?$DN0x?$CF08X?6@??_C@_0BH@DAGBJIMH@TLS_AES_128_GCM_SHA256@??_C@_0BH@DIJCILL@psk_key_exchange_modes@??_C@_0BH@DMGFMCHK@TLS_AES_256_GCM_SHA384@??_C@_0BH@EGLHFAFK@client_certificate_url@??_C@_0BH@GIADEPJE@ecdsa_secp256r1_sha256@??_C@_0BH@IALIOLEF@TLS_AES_128_CCM_SHA256@??_C@_0BH@LGGBOAKB@ecdsa_secp521r1_sha512@??_C@_0BH@NBJKAHIB@extended_master_secret@??_C@_0BH@NFLJBOAJ@GOST2012?9GOST8912?9IANA@??_C@_0BH@PBAELIIK@ecdsa_secp384r1_sha384@??_C@_0BI@HJDAHIFM@cipher_suites?5?$CIlen?$DN?$CFd?$CJ?6@??_C@_0BI@MMOOKBCA@TLS_NULL_WITH_NULL_NULL@??_C@_0BI@OFJEFCDD@certificate_authorities@??_C@_0BJ@CEGEIPDK@TLS_RSA_WITH_DES_CBC_SHA@??_C@_0BJ@CFFHHHHD@EncryptedPreMasterSecret@??_C@_0BJ@CPMGLEJM@TLS_RSA_WITH_AES_128_CCM@??_C@_0BJ@FKPLPDCC@TLS_PSK_WITH_NULL_SHA256@??_C@_0BJ@FOOEOMIB@TLS_RSA_WITH_AES_256_CCM@??_C@_0BJ@GAOKODFF@TLS_AES_128_CCM_8_SHA256@??_C@_0BJ@GLCNCEHA@KeyExchangeAlgorithm?$DN?$CFs?6@??_C@_0BJ@HPDHKJKI@TLS_RSA_WITH_RC4_128_SHA@??_C@_0BJ@INLIMMJC@TLS_RSA_WITH_RC4_128_MD5@??_C@_0BJ@JEMIINPM@GOST2012?9MAGMA?9MAGMAOMAC@??_C@_0BJ@KGAKIGLM@ticket_lifetime_hint?$DN?$CFu?6@??_C@_0BJ@KGNILGPA@extensions?0?5length?5?$DN?5?$CFd?6@??_C@_0BJ@LGBHKOJF@TLS_PSK_WITH_AES_128_CCM@??_C@_0BJ@MDCKOJCL@TLS_RSA_WITH_NULL_SHA256@??_C@_0BJ@MHDFPGII@TLS_PSK_WITH_AES_256_CCM@??_C@_0BJ@NIKJGFJG@TLS_PSK_WITH_NULL_SHA384@??_C@_0BJ@OGOGLDKB@TLS_PSK_WITH_RC4_128_SHA@??_C@_0BK@CLNNLLHO@?5?5?5?5Illegal?5Alert?5Length?6@??_C@_0BK@GGDHGJND@TLS_RSA_WITH_SEED_CBC_SHA@??_C@_0BK@GIJFFDKE@ansiX962_compressed_char2@??_C@_0BK@HENOHEPO@TLS_KRB5_WITH_RC4_128_SHA@??_C@_0BK@IGFBBBME@TLS_KRB5_WITH_RC4_128_MD5@??_C@_0BK@ILKKADDF@TLS_RSA_PSK_WITH_NULL_SHA@??_C@_0BK@JFODCOAE@TLS_RSA_WITH_IDEA_CBC_SHA@??_C@_0BK@LEJGBNE@TLS_DHE_PSK_WITH_NULL_SHA@??_C@_0BK@MEPFKEDL@signature_algorithms_cert@??_C@_0BK@NNACDHFG@TLS_KRB5_WITH_DES_CBC_MD5@??_C@_0BK@OALDKLID@ansiX962_compressed_prime@??_C@_0BL@BHOADDBI@TLS_KRB5_WITH_IDEA_CBC_SHA@??_C@_0BL@CEMMIIAI@TLS_ECDH_RSA_WITH_NULL_SHA@??_C@_0BL@ENCHJDNB@TLS_PSK_WITH_AES_128_CCM_8@??_C@_0BL@GBIHEIDD@TLS_RSA_WITH_AES_128_CCM_8@??_C@_0BL@NHPLFHCJ@TLS_PSK_WITH_AES_256_CCM_8@??_C@_0BL@OCKKNDOA@?$DMUNPARSEABLE?5CERTIFICATE?$DO?6@??_C@_0BL@OFGPFGCC@TLS_KRB5_WITH_IDEA_CBC_MD5@??_C@_0BL@PLFLIMML@TLS_RSA_WITH_AES_256_CCM_8@??_C@_0BM@BMFGLGMM@TLS_DH_RSA_WITH_DES_CBC_SHA@??_C@_0BM@COLKHPLO@TLS_ECDHE_PSK_WITH_NULL_SHA@??_C@_0BM@JAKMGGHC@certificate_types?5?$CIlen?$DN?$CFd?$CJ?6@??_C@_0BM@JDJGLMDB@TLS_ECDH_anon_WITH_NULL_SHA@??_C@_0BM@KAKPPFMC@?5?5?5?5change_cipher_spec?5?$CI1?$CJ?6@??_C@_0BM@MGHJJMBN@TLS_DH_DSS_WITH_DES_CBC_SHA@??_C@_0BM@NPNNKOBB@TLS_ECDHE_RSA_WITH_NULL_SHA@??_C@_0BN@BEJNKAJH@Message?5length?5parse?5error?$CB?6@??_C@_0BN@BGJEMDHN@TLS_PSK_WITH_AES_128_CBC_SHA@??_C@_0BN@CLLBICCP@TLS_RSA_WITH_AES_256_CBC_SHA@??_C@_0BN@DCNBAMMD@TLS_DH_RSA_WITH_SEED_CBC_SHA@??_C@_0BN@EMECCOFF@TLS_RSA_PSK_WITH_NULL_SHA384@??_C@_0BN@FGPIDELN@TLS_PSK_WITH_AES_256_CBC_SHA@??_C@_0BN@GLNNHFOP@TLS_RSA_WITH_AES_128_CBC_SHA@??_C@_0BN@HCANPIGC@TLS_RSA_PSK_WITH_RC4_128_SHA@??_C@_0BN@HGGHMEAJ@TLS_DHE_RSA_WITH_DES_CBC_SHA@??_C@_0BN@HNMFPPKP@TLS_DHE_RSA_WITH_AES_128_CCM@??_C@_0BN@HOAMCJMG@TLS_DH_anon_WITH_RC4_128_MD5@??_C@_0BN@IKKKCOKF@TLS_DHE_PSK_WITH_NULL_SHA384@??_C@_0BN@IPILIBB@TLS_DHE_PSK_WITH_NULL_SHA256@??_C@_0BN@JCMMHOIC@GOST?9wrapped?5PreMasterSecret@??_C@_0BN@JFDGLNLL@TLS_DHE_PSK_WITH_AES_256_CCM@??_C@_0BN@KMEIOONI@TLS_DHE_DSS_WITH_DES_CBC_SHA@??_C@_0BN@LEOFPIJC@TLS_DHE_PSK_WITH_RC4_128_SHA@??_C@_0BN@MDNPMBKL@TLS_DH_DSS_WITH_SEED_CBC_SHA@??_C@_0BN@MOBALIOB@TLS_RSA_PSK_WITH_NULL_SHA256@??_C@_0BN@MOHKHLC@TLS_DHE_RSA_WITH_AES_256_CCM@??_C@_0BN@MPHPPAMH@certificate_list?0?5length?$DN?$CFd?6@??_C@_0BN@NHNAGKGO@TLS_DH_anon_WITH_DES_CBC_SHA@??_C@_0BN@NJJPMIEE@TLS_CHACHA20_POLY1305_SHA256@??_C@_0BN@OCMLMGOA@TLS_ECDH_ECDSA_WITH_NULL_SHA@??_C@_0BN@OEBEOFKG@TLS_DHE_PSK_WITH_AES_128_CCM@??_C@_0BN@PJBBGLEM@DistinguishedName?5?$CIlen?$DN?$CFd?$CJ?3?5@??_C@_0BO@CCBIALOD@TLS_ECDH_RSA_WITH_RC4_128_SHA@??_C@_0BO@CILLMGOG@TLS_DHE_DSS_WITH_SEED_CBC_SHA@??_C@_0BO@GLEHAMFL@SSL_RSA_FIPS_WITH_DES_CBC_SHA@??_C@_0BO@KLMGBBBE@TLS_ECDHE_ECDSA_WITH_NULL_SHA@??_C@_0BO@KMCEINL@TLS_DH_anon_WITH_SEED_CBC_SHA@??_C@_0BO@LECELJLN@signed_certificate_timestamps@??_C@_0BO@NAPMPNFG@compression_methods?5?$CIlen?$DN?$CFd?$CJ?6@??_C@_0BO@NJLFALIO@TLS_DHE_RSA_WITH_SEED_CBC_SHA@??_C@_0BO@OMDKODIM@TLS_PSK_WITH_3DES_EDE_CBC_SHA@??_C@_0BO@PCEGFIFC@TLS_RSA_WITH_3DES_EDE_CBC_SHA@??_C@_0BP@BFACKDI@TLS_ECDHE_PSK_WITH_RC4_128_SHA@??_C@_0BP@CGGDFEKD@TLS_KRB5_WITH_3DES_EDE_CBC_MD5@??_C@_0BP@DJDGJOFG@TLS_ECDH_anon_WITH_RC4_128_SHA@??_C@_0BP@DPBPPMAP@TLS_ECDHE_PSK_WITH_NULL_SHA384@??_C@_0BP@EMHKLGFB@TLS_PSK_DHE_WITH_AES_256_CCM_8@??_C@_0BP@HEOCOHBI@TLS_DHE_RSA_WITH_AES_128_CCM_8@??_C@_0BP@JIIBDADB@TLS_ECDHE_RSA_WITH_RC4_128_SHA@??_C@_0BP@LNENGKLL@TLS_ECDHE_PSK_WITH_NULL_SHA256@??_C@_0BP@MPOKOPKJ@TLS_RSA_EXPORT_WITH_RC4_40_MD5@??_C@_0BP@NCGAPCIJ@signature_algorithms?5?$CIlen?$DN?$CFd?$CJ?6@??_C@_0BP@NEOMDBJJ@TLS_KRB5_WITH_3DES_EDE_CBC_SHA@??_C@_0BP@NGKGHCKJ@TLS_PSK_DHE_WITH_AES_128_CCM_8@??_C@_0BP@OBKAGEAP@?5?5Inner?5Content?5Type?5?$DN?5?$CFs?5?$CI?$CFd?$CJ@??_C@_0BP@OODOCDOA@TLS_DHE_RSA_WITH_AES_256_CCM_8@??_C@_0CA@BBOKJAJL@IANA?9GOST2012?9GOST8912?9GOST8912@??_C@_0CA@CBNPDHHC@TLS_PSK_WITH_AES_256_GCM_SHA384@??_C@_0CA@CGBIAOGE@TLS_DH_RSA_WITH_AES_128_CBC_SHA@??_C@_0CA@CNNLGNMP@TLS_PSK_WITH_AES_128_GCM_SHA256@??_C@_0CA@DBPFDLMC@TLS_KRB5_EXPORT_WITH_RC4_40_SHA@??_C@_0CA@EOGABGAJ@Unsupported?0?5hex?5dump?5follows?3?6@??_C@_0CA@GCNHKLJL@TLS_RSA_WITH_AES_256_GCM_SHA384@??_C@_0CA@GGHEPJKE@TLS_DH_RSA_WITH_AES_256_CBC_SHA@??_C@_0CA@GONDPBCG@TLS_RSA_WITH_AES_128_GCM_SHA256@??_C@_0CA@HFHHHNBF@TLS_ECDH_ECDSA_WITH_RC4_128_SHA@??_C@_0CA@HHFMPOAB@TLS_RSA_WITH_AES_256_CBC_SHA256@??_C@_0CA@JKKMBKKO@arbitrary_explicit_prime_curves@??_C@_0CA@LGAGPEFM@TLS_PSK_WITH_AES_256_CBC_SHA384@??_C@_0CA@LJFMOHMJ@TLS_DH_DSS_WITH_AES_256_CBC_SHA@??_C@_0CA@LKACKOOB@TLS_PSK_WITH_AES_128_CBC_SHA256@??_C@_0CA@MDHKFOPI@TLS_KRB5_EXPORT_WITH_RC4_40_MD5@??_C@_0CA@PBLMCLI@arbitrary_explicit_char2_curves@??_C@_0CA@PJAKDCAI@TLS_RSA_WITH_AES_128_CBC_SHA256@??_C@_0CA@PJDABAAJ@TLS_DH_DSS_WITH_AES_128_CBC_SHA@??_C@_0CB@BLKINEFK@TLS_DHE_RSA_WITH_AES_256_CBC_SH@??_C@_0CB@CEIGDHEL@TLS_DH_anon_WITH_AES_128_CBC_SH@??_C@_0CB@CGINJFAI@TLS_DHE_PSK_WITH_AES_128_CBC_SH@??_C@_0CB@CHIDJEAB@TLS_ECDHE_ECDSA_WITH_AES_128_CC@??_C@_0CB@DLLLMFNE@TLS_SRP_SHA_WITH_AES_128_CBC_SH@??_C@_0CB@ECHGKAO@TLS_RSA_PSK_WITH_AES_256_CBC_SH@??_C@_0CB@EECIHJCK@TLS_RSA_WITH_ARIA_128_CBC_SHA25@??_C@_0CB@EEELJNMO@TLS_RSA_PSK_WITH_AES_128_CBC_SH@??_C@_0CB@EICMCDJH@TLS_RSA_WITH_ARIA_256_CBC_SHA38@??_C@_0CB@FGKBMMBM@TLS_ECDHE_ECDSA_WITH_AES_256_CC@??_C@_0CB@FLMECDJK@TLS_DHE_RSA_WITH_AES_128_CBC_SH@??_C@_0CB@GEOKMAIL@TLS_DH_anon_WITH_AES_256_CBC_SH@??_C@_0CB@GGALCPJ@TLS_PSK_WITH_ARIA_256_GCM_SHA38@??_C@_0CB@GGOBGCMI@TLS_DHE_PSK_WITH_AES_256_CBC_SH@??_C@_0CB@GHOIKCIP@compression_method?3?5?$CFs?5?$CI0x?$CF02X?$CJ@??_C@_0CB@HHHCIJDF@TLS_ECDHE_ECDSA_WITH_RC4_128_SH@??_C@_0CB@HLNHDCBE@TLS_SRP_SHA_WITH_AES_256_CBC_SH@??_C@_0CB@IEOMDNPH@TLS_DHE_DSS_WITH_AES_128_CBC_SH@??_C@_0CB@IIGBMHIB@TLS_DH_RSA_WITH_3DES_EDE_CBC_SH@??_C@_0CB@JBLJHBNH@TLS_PSK_WITH_ARIA_256_CBC_SHA38@??_C@_0CB@JNLNCLGK@TLS_PSK_WITH_ARIA_128_CBC_SHA25@??_C@_0CB@KGEOIEE@TLS_PSK_WITH_ARIA_128_GCM_SHA25@??_C@_0CB@LLLNPCHK@TLS_DH_DSS_WITH_3DES_EDE_CBC_SH@??_C@_0CB@MAEJNKBH@UNKNOWN?5CURVE?5PARAMETER?5TYPE?5?$CFd@??_C@_0CB@MEIAMKDH@TLS_DHE_DSS_WITH_AES_256_CBC_SH@??_C@_0CB@NDPBLKAE@TLS_RSA_WITH_ARIA_128_GCM_SHA25@??_C@_0CB@NPPFOALJ@TLS_RSA_WITH_ARIA_256_GCM_SHA38@??_C@_0CC@CDLCGEOB@TLS_DH_anon_WITH_3DES_EDE_CBC_S@??_C@_0CC@EDBNNHMG@TLS_SRP_SHA_WITH_3DES_EDE_CBC_S@??_C@_0CC@IJIDFJDP@TLS_RSA_EXPORT_WITH_DES40_CBC_S@??_C@_0CC@JFOIDLPE@TLS_EMPTY_RENEGOTIATION_INFO_SC@??_C@_0CC@KICLDMHL@SSL_FORTEZZA_KEA_WITH_RC4_128_S@??_C@_0CC@LEJLBJNG@Signature?5Algorithm?3?5?$CFs?5?$CI0x?$CF04x@??_C@_0CC@LJJFPEFD@TLS_RSA_WITH_CAMELLIA_256_CBC_S@??_C@_0CC@LKJOMBDJ@TLS_ECDH_RSA_WITH_AES_256_CBC_S@??_C@_0CC@LOAANOOE@TLS_RSA_PSK_WITH_3DES_EDE_CBC_S@??_C@_0CC@LPKDAEKE@cipher_suite?5?$HL0x?$CF02X?0?50x?$CF02X?$HN?5?$CF@??_C@_0CC@MMGFHPGJ@TLS_DHE_PSK_WITH_3DES_EDE_CBC_S@??_C@_0CC@MOADAFOC@certificate_authorities?5?$CIlen?$DN?$CFd@??_C@_0CC@MPNIGBEH@extension_type?$DN?$CFs?$CI?$CFd?$CJ?0?5length?$DN?$CF@??_C@_0CC@NCBJMELH@TLS_DHE_RSA_WITH_3DES_EDE_CBC_S@??_C@_0CC@OBMFPBEM@TLS_DHE_DSS_WITH_3DES_EDE_CBC_S@??_C@_0CC@PJAPMPCJ@LEGACY?9GOST2012?9GOST8912?9GOST89@??_C@_0CC@PJPJADJD@TLS_RSA_WITH_CAMELLIA_128_CBC_S@??_C@_0CC@PKPCDGPJ@TLS_ECDH_RSA_WITH_AES_128_CBC_S@??_C@_0CD@BMACFDKG@TLS_DH_DSS_WITH_AES_256_CBC_SHA@??_C@_0CD@DDKPFACG@TLS_DH_RSA_WITH_AES_128_CBC_SHA@??_C@_0CD@ENKFABB@TLS_ECDHE_ECDSA_WITH_AES_256_CC@??_C@_0CD@FINFMIB@TLS_DH_DSS_WITH_AES_128_GCM_SHA@??_C@_0CD@GADMCEA@TLS_ECDH_RSA_WITH_3DES_EDE_CBC_@??_C@_0CD@HGIHDBKG@TLS_RSA_EXPORT_WITH_RC2_CBC_40_@??_C@_0CD@JCFEJPKP@TLS_DH_DSS_WITH_AES_128_CBC_SHA@??_C@_0CD@JFMKNBJL@TLS_ECDHE_RSA_WITH_AES_256_CBC_@??_C@_0CD@JIJAGDM@TLS_DH_DSS_WITH_AES_256_GCM_SHA@??_C@_0CD@JNFDPJKD@TLS_DH_anon_EXPORT_WITH_RC4_40_@??_C@_0CD@JOAGJEOJ@TLS_ECDHE_ECDSA_WITH_AES_128_CC@??_C@_0CD@KEHGJDAI@TLS_DH_RSA_WITH_AES_128_GCM_SHA@??_C@_0CD@KIHCMJLF@TLS_DH_RSA_WITH_AES_256_GCM_SHA@??_C@_0CD@KIOPJAMJ@TLS_ECDHE_PSK_WITH_AES_128_CBC_@??_C@_0CD@KKOEDCIK@TLS_ECDH_anon_WITH_AES_128_CBC_@??_C@_0CD@LNPJJMCP@TLS_DH_RSA_WITH_AES_256_CBC_SHA@??_C@_0CD@NFKGCGFL@TLS_ECDHE_RSA_WITH_AES_128_CBC_@??_C@_0CD@OEBCLEAJ@SSL_RSA_FIPS_WITH_3DES_EDE_CBC_@??_C@_0CD@OIIDGHAJ@TLS_ECDHE_PSK_WITH_AES_256_CBC_@??_C@_0CD@OIPIHMBH@GOST2012?9KUZNYECHIK?9KUZNYECHIKO@??_C@_0CD@OKIIMFEK@TLS_ECDH_anon_WITH_AES_256_CBC_@??_C@_0CE@BFJIMGDG@TLS_DHE_DSS_WITH_AES_128_GCM_SH@??_C@_0CE@BJINGCAA@TLS_DH_anon_WITH_AES_128_CBC_SH@??_C@_0CE@BJJMJMIL@TLS_DHE_DSS_WITH_AES_256_GCM_SH@??_C@_0CE@BOOJNIFP@TLS_ECDH_ECDSA_WITH_AES_128_CBC@??_C@_0CE@CAIIOPEK@TLS_ECDHE_PSK_WITH_3DES_EDE_CBC@??_C@_0CE@CDLKMKJB@TLS_DHE_RSA_WITH_AES_128_CBC_SH@??_C@_0CE@CGCBDPHE@TLS_GOSTR341001_WITH_NULL_GOSTR@??_C@_0CE@DOJEIBE@TLS_DH_RSA_WITH_ARIA_256_GCM_SH@??_C@_0CE@DOPEFEJE@TLS_ECDHE_RSA_WITH_3DES_EDE_CBC@??_C@_0CE@EDEKALNI@TLS_RSA_PSK_WITH_AES_256_CBC_SH@??_C@_0CE@ELNCGOEN@TLS_KRB5_EXPORT_WITH_RC2_CBC_40@??_C@_0CE@EPEOFBGF@TLS_RSA_PSK_WITH_AES_128_CBC_SH@??_C@_0CE@FHGJLJN@TLS_GOSTR341001_WITH_28147_CNT_@??_C@_0CE@FOIFCPJP@TLS_ECDH_ECDSA_WITH_AES_256_CBC@??_C@_0CE@GALCFGHI@TLS_DHE_PSK_WITH_AES_128_CBC_SH@??_C@_0CE@GMLGAMMF@TLS_DHE_PSK_WITH_AES_256_CBC_SH@??_C@_0CE@GONGNJN@TLS_KRB5_EXPORT_WITH_DES_CBC_40@??_C@_0CE@ICEBAFBI@TLS_DHE_DSS_WITH_AES_128_CBC_SH@??_C@_0CE@ICFAPLJD@TLS_DH_anon_WITH_AES_256_GCM_SH@??_C@_0CE@IOFEKBCO@TLS_DH_anon_WITH_AES_128_GCM_SH@??_C@_0CE@JEDAILDK@TLS_DH_RSA_WITH_ARIA_256_CBC_SH@??_C@_0CE@JHCMIIFP@TLS_DH_DSS_WITH_ARIA_256_GCM_SH@??_C@_0CE@JHNLKOAJ@TLS_DH_anon_WITH_AES_256_CBC_SH@??_C@_0CE@JIDENBIH@TLS_DH_RSA_WITH_ARIA_128_CBC_SH@??_C@_0CE@JLCINCOC@TLS_DH_DSS_WITH_ARIA_128_GCM_SH@??_C@_0CE@KNOMAGJI@TLS_DHE_RSA_WITH_AES_256_CBC_SH@??_C@_0CE@LEGDAJLP@TLS_DHE_RSA_WITH_AES_128_GCM_SH@??_C@_0CE@LIGHFDAC@TLS_DHE_RSA_WITH_AES_256_GCM_SH@??_C@_0CE@LJFNALHH@TLS_KRB5_EXPORT_WITH_RC2_CBC_40@??_C@_0CE@MBHMJBB@TLS_DHE_DSS_WITH_AES_256_CBC_SH@??_C@_0CE@MPBBBMM@TLS_DH_DSS_WITH_ARIA_128_CBC_SH@??_C@_0CE@MPFPPEMC@TLS_ECDH_anon_WITH_3DES_EDE_CBC@??_C@_0CE@NEJDMIPG@TLS_RSA_PSK_WITH_AES_256_GCM_SH@??_C@_0CE@NIJHJCEL@TLS_RSA_PSK_WITH_AES_128_GCM_SH@??_C@_0CE@PEGCAIKH@TLS_KRB5_EXPORT_WITH_DES_CBC_40@??_C@_0CE@PFELHB@TLS_DH_DSS_WITH_ARIA_256_CBC_SH@??_C@_0CE@PHGLJFFG@TLS_DHE_PSK_WITH_AES_128_GCM_SH@??_C@_0CE@PLGPMPOL@TLS_DHE_PSK_WITH_AES_256_GCM_SH@??_C@_0CE@PONBCKJ@TLS_DH_RSA_WITH_ARIA_128_GCM_SH@??_C@_0CF@BBCODHKO@TLS_DH_RSA_WITH_CAMELLIA_256_CB@??_C@_0CF@BELELAHC@TLS_DHE_PSK_WITH_ARIA_128_CBC_S@??_C@_0CF@BILAOKMP@TLS_DHE_PSK_WITH_ARIA_256_CBC_S@??_C@_0CF@BMPONOJE@TLS_SRP_SHA_DSS_WITH_AES_256_CB@??_C@_0CF@CBDIJKMC@TLS_DH_RSA_EXPORT_WITH_DES40_CB@??_C@_0CF@DJFCNPHD@TLS_ECDH_ECDSA_WITH_3DES_EDE_CB@??_C@_0CF@EGBHCMPF@TLS_DH_anon_WITH_ARIA_256_CBC_S@??_C@_0CF@EKBDHGEI@TLS_DH_anon_WITH_ARIA_128_CBC_S@??_C@_0CF@FBECMAGO@TLS_DH_RSA_WITH_CAMELLIA_128_CB@??_C@_0CF@FFOAHIME@TLS_DHE_DSS_WITH_ARIA_256_CBC_S@??_C@_0CF@FGPMHLKB@TLS_DHE_RSA_WITH_ARIA_256_GCM_S@??_C@_0CF@FJOECCHJ@TLS_DHE_DSS_WITH_ARIA_128_CBC_S@??_C@_0CF@FKPICBBM@TLS_DHE_RSA_WITH_ARIA_128_GCM_S@??_C@_0CF@FMJCCJFE@TLS_SRP_SHA_DSS_WITH_AES_128_CB@??_C@_0CF@GPNAPOK@TLS_ECDH_RSA_WITH_AES_128_GCM_S@??_C@_0CF@GPNBFFAG@TLS_RSA_WITH_CAMELLIA_256_CBC_S@??_C@_0CF@HBELOMON@TLS_PSK_WITH_CAMELLIA_128_GCM_S@??_C@_0CF@HGFOFKCB@TLS_RSA_WITH_CAMELLIA_128_GCM_S@??_C@_0CF@HHJNCAKM@TLS_RSA_PSK_WITH_ARIA_128_CBC_S@??_C@_0CF@HKFKAAJM@TLS_RSA_WITH_CAMELLIA_256_GCM_S@??_C@_0CF@HLJJHKBB@TLS_RSA_PSK_WITH_ARIA_256_CBC_S@??_C@_0CF@HNEPLGFA@TLS_PSK_WITH_CAMELLIA_256_GCM_S@??_C@_0CF@IDGNHDFM@TLS_DHE_PSK_WITH_ARIA_128_GCM_S@??_C@_0CF@IDLKDHDJ@TLS_SRP_SHA_RSA_WITH_AES_128_CB@??_C@_0CF@IPGJCJOB@TLS_DHE_PSK_WITH_ARIA_256_GCM_S@??_C@_0CF@JBCEMMME@TLS_ECDH_RSA_WITH_AES_128_CBC_S@??_C@_0CF@JNCAJGHJ@TLS_ECDH_RSA_WITH_AES_256_CBC_S@??_C@_0CF@JPGPDJAE@TLS_ECDHE_ECDSA_WITH_AES_128_CB@??_C@_0CF@KPJFFFH@TLS_ECDH_RSA_WITH_AES_256_GCM_S@??_C@_0CF@LANIJNLG@TLS_DH_DSS_WITH_CAMELLIA_128_CB@??_C@_0CF@MAKCMHBK@TLS_DH_DSS_EXPORT_WITH_DES40_CB@??_C@_0CF@MBCFLIIP@TLS_DHE_RSA_WITH_ARIA_256_CBC_S@??_C@_0CF@MCDJLLOK@TLS_DHE_DSS_WITH_ARIA_256_GCM_S@??_C@_0CF@MDNGMAPJ@TLS_SRP_SHA_RSA_WITH_AES_256_CB@??_C@_0CF@MNCBOCDC@TLS_DHE_RSA_WITH_ARIA_128_CBC_S@??_C@_0CF@MODNOBFH@TLS_DHE_DSS_WITH_ARIA_128_GCM_S@??_C@_0CF@NBMOOPNL@TLS_DH_anon_WITH_ARIA_256_GCM_S@??_C@_0CF@NNMKLFGG@TLS_DH_anon_WITH_ARIA_128_GCM_S@??_C@_0CF@NPADMOME@TLS_ECDHE_ECDSA_WITH_AES_256_CB@??_C@_0CF@OAEEODIC@TLS_RSA_PSK_WITH_ARIA_128_GCM_S@??_C@_0CF@OBIHJJAP@TLS_RSA_WITH_CAMELLIA_128_CBC_S@??_C@_0CF@OGJCCPMD@TLS_PSK_WITH_CAMELLIA_128_CBC_S@??_C@_0CF@OKJGHFHO@TLS_PSK_WITH_CAMELLIA_256_CBC_S@??_C@_0CF@OMEALJDP@TLS_RSA_PSK_WITH_ARIA_256_GCM_S@??_C@_0CF@PALEGKHG@TLS_DH_DSS_WITH_CAMELLIA_256_CB@??_C@_0CG@BKCHMPCI@TLS_DH_anon_WITH_CAMELLIA_256_C@??_C@_0CG@CCBAAEAN@TLS_ECDHE_PSK_WITH_AES_256_CBC_@??_C@_0CG@CKDBGCEE@TLS_DH_anon_EXPORT_WITH_DES40_C@??_C@_0CG@COBEFOLA@TLS_ECDHE_PSK_WITH_AES_128_CBC_@??_C@_0CG@EBELBKGB@TLS_ECDH_RSA_WITH_ARIA_128_GCM_@??_C@_0CG@ELOKDIEG@TLS_DHE_DSS_WITH_CAMELLIA_256_C@??_C@_0CG@ENEPEANM@TLS_ECDH_RSA_WITH_ARIA_256_GCM_@??_C@_0CG@FKELDIOI@TLS_DH_anon_WITH_CAMELLIA_128_C@??_C@_0CG@GBBIJIOE@TLS_ECDHE_RSA_WITH_AES_256_CBC_@??_C@_0CG@GNBMMCFJ@TLS_ECDHE_RSA_WITH_AES_128_CBC_@??_C@_0CG@HLPMJFCK@TLS_DHE_DSS_EXPORT_WITH_DES40_C@??_C@_0CG@IOOJEFCH@?$DMTRAILING?5GARBAGE?5AFTER?5CERTIFI@??_C@_0CG@JIDJBHAJ@?5?5?5?5Level?$DN?$CFs?$CI?$CFd?$CJ?0?5description?$DN?$CF@??_C@_0CG@JKGGMIPC@TLS_DHE_RSA_EXPORT_WITH_DES40_C@??_C@_0CG@JNBOEIPB@TLS_SRP_SHA_RSA_WITH_3DES_EDE_C@??_C@_0CG@KKHAGFJO@TLS_DHE_RSA_WITH_CAMELLIA_256_C@??_C@_0CG@KOMCHNAK@TLS_SRP_SHA_DSS_WITH_3DES_EDE_C@??_C@_0CG@LIGMPIG@TLS_DHE_DSS_WITH_CAMELLIA_128_C@??_C@_0CG@MFGKNBOO@TLS_ECDHE_ECDSA_WITH_3DES_EDE_C@??_C@_0CG@NDCJALNJ@TLS_PSK_WITH_CHACHA20_POLY1305_@??_C@_0CG@NGJCNJEP@TLS_ECDH_RSA_WITH_ARIA_128_CBC_@??_C@_0CG@NKJGIDPC@TLS_ECDH_RSA_WITH_ARIA_256_CBC_@??_C@_0CG@OKBMJCFO@TLS_DHE_RSA_WITH_CAMELLIA_128_C@??_C@_0CG@PAJEHPLI@extensions?0?5extype?5?$DN?5?$CFd?0?5extlen@??_C@_0CG@PGMBFLMK@TLS_ECDHE_RSA_WITH_AES_256_GCM_@??_C@_0CG@PKMFABHH@TLS_ECDHE_RSA_WITH_AES_128_GCM_@??_C@_0CH@BIBIILJA@SSL_FORTEZZA_KEA_WITH_FORTEZZA_@??_C@_0CH@BLECJCMH@max_fragment_length?5?3?$DN?52?$FO9?5?$CI512@??_C@_0CH@CDIOMLDE@?5Record?6Header?3?6?5?5Version?5?$DN?5?$CFs?5@??_C@_0CH@DCJOJFGJ@application_layer_protocol_nego@??_C@_0CH@FENEFEAF@TLS_ECDHE_RSA_WITH_ARIA_256_CBC@??_C@_0CH@FINAAOLI@TLS_ECDHE_RSA_WITH_ARIA_128_CBC@??_C@_0CH@GEIHIJKK@?5?5Content?5Type?5?$DN?5?$CFs?5?$CI?$CFd?$CJ?6?5?5Leng@??_C@_0CH@GEJPKHM@TLS_ECDH_ECDSA_WITH_AES_128_CBC@??_C@_0CH@IBEFFMPI@TLS_ECDHE_PSK_WITH_ARIA_128_CBC@??_C@_0CH@INEBAGEF@TLS_ECDHE_PSK_WITH_ARIA_256_CBC@??_C@_0CH@JBJADJFC@TLS_ECDH_ECDSA_WITH_AES_128_GCM@??_C@_0CH@JNJEGDOP@TLS_ECDH_ECDSA_WITH_AES_256_GCM@??_C@_0CH@KENKAMB@TLS_ECDH_ECDSA_WITH_AES_256_CBC@??_C@_0CH@MDANJHCL@TLS_ECDHE_RSA_WITH_ARIA_256_GCM@??_C@_0CH@MPAJMNJG@TLS_ECDHE_RSA_WITH_ARIA_128_GCM@??_C@_0CI@BDLPIPMH@TLS_ECDH_ECDSA_WITH_ARIA_128_CB@??_C@_0CI@BPLLNFHK@TLS_ECDH_ECDSA_WITH_ARIA_256_CB@??_C@_0CI@CFBONPBE@TLS_ECDHE_ECDSA_WITH_AES_128_CB@??_C@_0CI@CJBKIFKJ@TLS_ECDHE_ECDSA_WITH_AES_256_CB@??_C@_0CI@GOKJFLKE@TLS_DH_RSA_WITH_CAMELLIA_256_CB@??_C@_0CI@HHCGFEID@TLS_DH_RSA_WITH_CAMELLIA_128_GC@??_C@_0CI@HLCCAODO@TLS_DH_RSA_WITH_CAMELLIA_256_GC@??_C@_0CI@HMKKKKIH@TLS_DH_DSS_WITH_CAMELLIA_128_CB@??_C@_0CI@IEGGEMOJ@TLS_ECDH_ECDSA_WITH_ARIA_128_GC@??_C@_0CI@IIGCBGFE@TLS_ECDH_ECDSA_WITH_ARIA_256_GC@??_C@_0CI@LCMHBMDK@TLS_ECDHE_ECDSA_WITH_AES_128_GC@??_C@_0CI@LOMDEGIH@TLS_ECDHE_ECDSA_WITH_AES_256_GC@??_C@_0CI@OAPPJHKN@TLS_DH_RSA_WITH_CAMELLIA_128_CB@??_C@_0CI@OHHHDDBE@TLS_DH_DSS_WITH_CAMELLIA_256_GC@??_C@_0CI@OLHDGJKJ@TLS_DH_DSS_WITH_CAMELLIA_128_GC@??_C@_0CI@PCPMGGIO@TLS_DH_DSS_WITH_CAMELLIA_256_CB@??_C@_0CJ@COKIOPIM@TLS_DH_anon_WITH_CAMELLIA_256_C@??_C@_0CJ@DHCHOAKL@TLS_DH_anon_WITH_CAMELLIA_128_G@??_C@_0CJ@DLCDLKBG@TLS_DH_anon_WITH_CAMELLIA_256_G@??_C@_0CJ@EOJMPNKK@TLS_DHE_RSA_WITH_CAMELLIA_256_C@??_C@_0CJ@FAAGEEEB@TLS_DHE_PSK_WITH_CAMELLIA_128_G@??_C@_0CJ@FAPFDBII@TLS_ECDHE_ECDSA_WITH_ARIA_128_C@??_C@_0CJ@FHBDPCIN@TLS_DHE_RSA_WITH_CAMELLIA_128_G@??_C@_0CJ@FLBHKIDA@TLS_DHE_RSA_WITH_CAMELLIA_256_G@??_C@_0CJ@FMACBOPM@TLS_DHE_PSK_WITH_CAMELLIA_256_G@??_C@_0CJ@FMJPAMIJ@TLS_DHE_DSS_WITH_CAMELLIA_128_C@??_C@_0CJ@FMKGFBFH@max_fragment_length?5?3?$DN?52?$FO10?5?$CI10@??_C@_0CJ@FMPBGLDF@TLS_ECDHE_ECDSA_WITH_ARIA_256_C@??_C@_0CJ@GALOAEIB@TLS_RSA_PSK_WITH_CAMELLIA_256_C@??_C@_0CJ@GMLKFODM@TLS_RSA_PSK_WITH_CAMELLIA_128_C@??_C@_0CJ@HJOJNLBM@max_fragment_length?5?3?$DN?52?$FO11?5?$CI20@??_C@_0CJ@KAPOCDIF@TLS_DH_anon_WITH_CAMELLIA_128_C@??_C@_0CJ@LKJFEEKH@max_fragment_length?5?3?$DN?52?$FO12?5?$CI40@??_C@_0CJ@MAMKDBKD@TLS_DHE_RSA_WITH_CAMELLIA_128_C@??_C@_0CJ@MHCMPCKG@TLS_ECDHE_ECDSA_WITH_ARIA_128_G@??_C@_0CJ@MHECJFBK@TLS_DHE_DSS_WITH_CAMELLIA_256_G@??_C@_0CJ@MHNPIHGP@TLS_DHE_PSK_WITH_CAMELLIA_128_C@??_C@_0CJ@MLCIKIBL@TLS_ECDHE_ECDSA_WITH_ARIA_256_G@??_C@_0CJ@MLEGMPKH@TLS_DHE_DSS_WITH_CAMELLIA_128_G@??_C@_0CJ@MLNLNNNC@TLS_DHE_PSK_WITH_CAMELLIA_256_C@??_C@_0CJ@NCMJMAIA@TLS_DHE_DSS_WITH_CAMELLIA_256_C@??_C@_0CJ@PHGHMHKP@TLS_RSA_PSK_WITH_CAMELLIA_256_G@??_C@_0CJ@PLGDJNBC@TLS_RSA_PSK_WITH_CAMELLIA_128_G@??_C@_0CK@DECMHHAE@TLS_ECDH_RSA_WITH_CAMELLIA_128_@??_C@_0CK@DICICNLJ@TLS_ECDH_RSA_WITH_CAMELLIA_256_@??_C@_0CK@DMHMGEKH@?5?5epoch?$DN?$CFd?0?5sequence_number?$DN?$CF04@??_C@_0CK@JOLNDCJP@TLS_DHE_RSA_WITH_CHACHA20_POLY1@??_C@_0CK@KDPFLECK@TLS_ECDH_RSA_WITH_CAMELLIA_128_@??_C@_0CK@KPPBOOJH@TLS_ECDH_RSA_WITH_CAMELLIA_256_@??_C@_0CK@MGIKJLC@TLS_DHE_PSK_WITH_CHACHA20_POLY1@??_C@_0CK@POKBMMCF@TLS_RSA_PSK_WITH_CHACHA20_POLY1@??_C@_0CL@GDBAKDLC@TLS_ECDHE_RSA_WITH_CAMELLIA_256@??_C@_0CL@GEAFBFHO@TLS_ECDHE_PSK_WITH_CAMELLIA_256@??_C@_0CL@GIABEPMD@TLS_ECDHE_PSK_WITH_CAMELLIA_128@??_C@_0CL@GPBEPJAP@TLS_ECDHE_RSA_WITH_CAMELLIA_128@??_C@_0CL@PEMJGAJM@TLS_ECDHE_RSA_WITH_CAMELLIA_256@??_C@_0CL@PIMNDKCB@TLS_ECDHE_RSA_WITH_CAMELLIA_128@??_C@_0CM@CEAJEOJB@TLS_ECDH_ECDSA_WITH_CAMELLIA_25@??_C@_0CM@CIANBECM@TLS_ECDH_ECDSA_WITH_CAMELLIA_12@??_C@_0CM@EBHCADJE@TLS_ECDHE_RSA_WITH_CHACHA20_POL@??_C@_0CM@LDNAINLP@TLS_ECDH_ECDSA_WITH_CAMELLIA_25@??_C@_0CM@LPNENHAC@TLS_ECDH_ECDSA_WITH_CAMELLIA_12@??_C@_0CM@NDKHJILJ@TLS_ECDHE_PSK_WITH_CHACHA20_POL@??_C@_0CN@FGCAPLNG@TLS_ECDHE_ECDSA_WITH_CAMELLIA_1@??_C@_0CN@FKCEKBGL@TLS_ECDHE_ECDSA_WITH_CAMELLIA_2@??_C@_0CN@MBPJDIPI@TLS_ECDHE_ECDSA_WITH_CAMELLIA_1@??_C@_0CN@MNPNGCEF@TLS_ECDHE_ECDSA_WITH_CAMELLIA_2@??_C@_0CO@LOEEFNOG@TLS_ECDHE_ECDSA_WITH_CHACHA20_P@??_C@_0DI@BKNAFDOK@message_seq?$DN?$CFd?0?5fragment_offset@??_C@_0L@CAPOGFED@psk_dhe_ke@??_C@_0L@DCNIMJKI@ecdsa_sign@??_C@_0L@DLPAOANL@session_id@??_C@_0L@DMEMCLIG@dsa_sha512@??_C@_0L@EAKMOIFD@dsa_sha384@??_C@_0L@JCOEFOKB@cookie_ext@??_C@_0L@JGNBLBNL@early_data@??_C@_0L@LDMKJDOE@ecdsa_sha1@??_C@_0L@LIHEEBDB@No?5Ticket?6@??_C@_0L@MCPOHOOH@dsa_sha256@??_C@_0L@PFIHAKOA@dsa_sha224@??_C@_0M@BMDEHGJK@ServerHello@??_C@_0M@BPNIIICE@ClientHello@??_C@_0M@DODIBIMD@verify_data@??_C@_0M@FNHALBPP@ecdh_x25519@??_C@_0M@GEEBPEDA@server_name@??_C@_0M@KDOEPPNO@Certificate@??_C@_0M@LMKJAEA@rsa_modulus@??_C@_0M@MFNGIMJA@MessageHash@??_C@_0M@NPKLOMOE@renegotiate@??_C@_0N@BCNIOGBK@gost_sign256@??_C@_0N@CIDKIGNN@?$CFs?5?$CI0x?$CF04x?$CJ?6@??_C@_0N@DGGMLPCE@gost2012_512@??_C@_0N@DIIPLMLH@dss_fixed_dh@??_C@_0N@EBHOBDHK@random_bytes@??_C@_0N@HEINMED@?$CFs?5?$CI0x?$CF02X?$CJ?6@??_C@_0N@IKCJDCCH@psk_identity@??_C@_0N@JEABNAIK@ticket_nonce@??_C@_0N@JLOGAFDP@HelloRequest@??_C@_0N@JOEIJKIA@client_authz@??_C@_0N@LCJCOIPF@server_authz@??_C@_0N@LHHJNBHG@fortezza_dms@??_C@_0N@MAFEHIGA@user_mapping@??_C@_0N@MINOOKEF@gost2012_256@??_C@_0N@NFCOPMLF@uncompressed@??_C@_0N@NKPHLILK@rsa_fixed_dh@??_C@_0N@NNGECKDL@ecdsa_sha224@??_C@_0N@OMGKLDHL@gost_sign512@??_C@_0N@PPNJAACE@rsa_exponent@??_C@_0O@BDGEEPPB@unknown?5value@??_C@_0O@JIGPALA@?$CFs?$DN0x?$CFx?5?$CI?$CFs?$CJ?6@??_C@_0O@MPLIICPL@?$CFs?5?$CIlen?$DN?$CFd?$CJ?3?5@??_C@_0P@BGGKKFKP@?$CFs?0?5Length?$DN?$CFd?6@??_C@_0P@BMJKPGO@client_version@??_C@_0P@BOPIGGIG@EndOfEarlyData@??_C@_0P@CAAMNOBP@No?5extensions?6@??_C@_0P@CBACLGOJ@rsa_pkcs1_sha1@??_C@_0P@GGKKMFKA@next_proto_neg@??_C@_0P@HAGNMANH@session_ticket@??_C@_0P@LLDPJMCK@DTLS?51?40?5?$CIbad?$CJ@??_C@_0P@MMBMMGLD@No?5Compression@??_C@_0P@NAKMKOPA@status_request@??_C@_0P@NBLKKEIP@CertificateUrl@??_C@_0P@NDALILJJ@rsa_fixed_ecdh@??_C@_0P@OJEGHFNK@key_exchange?3?5@??_C@_0P@ONIKBOBH@server_version@??_C@_0P@OOAILPDK@truncated_hmac@SSL_trace??_C@_02KNLLHFAA@EC@??_C@_03ENFFABCE@DSA@??_C@_03OKNKLBDP@PSS@??_C@_04HKAKBCKJ@X448@??_C@_05JNBFMGNN@ECDSA@??_C@_06LOACBMIP@X25519@??_C@_06OBPPLOFN@gid_cb@??_C@_07FGNHIEKH@RSA?9PSS@??_C@_09KCNKLCMK@TLS?9GROUP@??_C@_0BA@DIFKMONJ@ssl_load_groups@??_C@_0BA@HDAKGEPJ@tls1_set_groups@??_C@_0BA@MHGDKHGN@server?5finished@??_C@_0BA@OOFGCNEE@client?5finished@??_C@_0BB@CFPLMNKI@tls1_set_sigalgs@??_C@_0BB@PALMKLDF@tls?9group?9is?9kem@??_C@_0BC@BLMOCFIA@tls_choose_sigalg@??_C@_0BD@DHMBHDCO@tls12_copy_sigalgs@??_C@_0BD@MHJCPOIC@tls?9group?9sec?9bits@??_C@_0BD@NJKDCLI@rsa_pkcs1_md5_sha1@??_C@_0BE@MGEPPCIH@add_provider_groups@??_C@_0BF@LMBEBGML@tls1_set_raw_sigalgs@??_C@_0BI@BNDADDBP@tls12_check_peer_sigalg@??_C@_0BI@HGMBBKME@tls1_set_shared_sigalgs@??_C@_0BI@IEBKMFOO@tls?9group?9name?9internal@??_C@_0BI@OBEAGKFL@tls1_set_server_sigalgs@??_C@_0BJ@KDHKNJJL@group?5?8?$CFs?8?5cannot?5be?5set@??_C@_0CD@FBPDGCDJ@SSL_set_tlsext_max_fragment_len@??_C@_0CH@BILLLDMM@SSL_CTX_set_tlsext_max_fragment@??_C@_0M@GIIFMKPC@tls?9min?9tls@??_C@_0M@IOOFGFBD@tls?9max?9tls@??_C@_0N@GCBFICDB@tls?9max?9dtls@??_C@_0N@GHIGCBKK@tls?9group?9id@??_C@_0N@GKAKHGHF@ssl?2t1_lib?4c@??_C@_0N@LFPODAHA@tls?9min?9dtls@??_C@_0O@NHHPEIOA@tls?9group?9alg@??_C@_0O@PDBIPBHF@tls1_save_u16@??_C@_0P@MFPKMIAI@tls?9group?9name@SSL_CTX_set_tlsext_max_fragment_lengthSSL_SESSION_get_max_fragment_lengthSSL_check_chainSSL_get_peer_signature_type_nidSSL_get_shared_sigalgsSSL_get_sigalgsSSL_get_signature_type_nidSSL_set_tlsext_max_fragment_lengthTLSv1_1_enc_dataTLSv1_2_enc_dataTLSv1_3_enc_dataTLSv1_enc_datassl_cipher_disabledssl_get_EC_curve_nidssl_get_auto_dhssl_hmac_finalssl_hmac_freessl_hmac_get0_EVP_MAC_CTXssl_hmac_initssl_hmac_newssl_hmac_sizessl_hmac_updatessl_load_groupsssl_security_certssl_security_cert_chainssl_set_client_disabledssl_set_sig_maskssl_setup_sig_algstls12_check_peer_sigalgtls12_copy_sigalgstls12_get_psigalgstls13_set_encoded_pub_keytls1_check_chaintls1_check_ec_tmp_keytls1_check_group_idtls1_cleartls1_default_timeouttls1_freetls1_get_formatlisttls1_get_supported_groupstls1_group_id2nidtls1_group_id_lookuptls1_lookup_mdtls1_newtls1_nid2group_idtls1_process_sigalgstls1_save_sigalgstls1_save_u16tls1_set_cert_validitytls1_set_groupstls1_set_groups_listtls1_set_peer_legacy_sigalgtls1_set_raw_sigalgstls1_set_server_sigalgstls1_set_sigalgstls1_set_sigalgs_listtls1_shared_grouptls_check_sigalg_curvetls_choose_sigalgtls_decrypt_tickettls_get_ticket_from_clienttls_group_allowedtls_use_tickettls_valid_group??_C@_04DALIGKFC@iv?3?6@??_C@_04MENKDCKE@seed@??_C@_06PNMBKEGN@secret@??_C@_08JJAOJHCH@tls1_PRF@??_C@_08KOCGPNOB@TLS1?9PRF@??_C@_0BA@DDOIIDJA@Master?5Secret?3?6@??_C@_0BA@MCKKOALA@Server?5Random?3?6@??_C@_0BA@OLJPGKJJ@Client?5Random?3?6@??_C@_0BD@HNJOJLM@Premaster?5Secret?3?6@??_C@_0BD@MDDOLPDC@Handshake?5hashes?3?6@??_C@_0BE@HJDIJJDI@which?5?$DN?5?$CF04X?0?5key?3?6@??_C@_0BF@EABGKIHO@tls1_setup_key_block@??_C@_0BH@HIIOBHNM@key?5block?5length?3?5?$CFzu?6@??_C@_0BH@PGDOJNIM@extended?5master?5secret@??_C@_0BI@NAGCKKGC@which?5?$DN?5?$CF04X?0?5mac?5key?3?6@??_C@_0BJ@CKPGPILO@tls1_change_cipher_state@??_C@_0BM@LKMCIADK@tls_provider_set_tls_params@??_C@_0BM@MLFEPFP@tls1_export_keying_material@??_C@_0L@JKLGGBFE@key?5block?6@??_C@_0M@CCJKGDLG@tls?9version@??_C@_0M@LEDJCBBP@master?5key?6@??_C@_0N@EHJJJMMI@ssl?2t1_enc?4c@??_C@_0N@HDEMOEMA@tls?9mac?9size@??_C@_0O@EOHBJBLD@key?5expansion@??_C@_0O@FEJGMKDJ@master?5secret@??_C@_0P@DDDPJEJJ@server?5random?6@??_C@_0P@NPHMCFOA@client?5random?6@tls1_alert_codetls1_change_cipher_statetls1_export_keying_materialtls1_final_finish_mactls1_generate_master_secrettls1_setup_key_blocktls_provider_set_tls_params??_C@_02DKCKIIND@?$CFs@??_C@_02KAJCLHKP@no@??_C@_03ICICOMAL@yes@??_C@_04EGGKPHFA@RSA?5@??_C@_04OHJIHAFH@None@??_C@_09MCGNAHMI@?$CFld?5?$CI?$CFs?$CJ?6@??_C@_0BB@FAHPFOED@?5?5?5?5Session?9ID?3?5@??_C@_0BC@OPIBJJGE@?6?5?5?5?5Master?9Key?3?5@??_C@_0BE@BJCEFJLE@?5?5?5?5Protocol?5?5?3?5?$CFs?6@??_C@_0BE@IAJOCCIG@?5?5?5?5Cipher?5?5?5?5?3?5?$CFs?6@??_C@_0BE@MDCGIBOJ@?6?5?5?5?5PSK?5identity?3?5@??_C@_0BE@ONCKHFP@?6?5?5?5?5SRP?5username?3?5@??_C@_0BF@DMFCMAJF@SSL_SESSION_print_fp@??_C@_0BF@GJDBPBLH@?6?5?5?5?5Compression?3?5?$CFd@??_C@_0BG@FFNBKEMA@?6?5?5?5?5Start?5Time?3?5?$CFlld@??_C@_0BG@GHGFALFF@?6?5?5?5?5Session?9ID?9ctx?3?5@??_C@_0BG@JGCHJNAB@?6?5?5?5?5Resumption?5PSK?3?5@??_C@_0BH@CLNADOMN@?5?5?5?5Cipher?5?5?5?5?3?5?$CF04lX?6@??_C@_0BH@FBBAGNKN@?5?5?5?5Cipher?5?5?5?5?3?5?$CF06lX?6@??_C@_0BI@PNFJKNKL@?5?5?5?5Max?5Early?5Data?3?5?$CFu?6@??_C@_0BJ@GCPOPPIE@?5?5?5?5Verify?5return?5code?3?5@??_C@_0BJ@GHHFDIED@?6?5?5?5?5PSK?5identity?5hint?3?5@??_C@_0BK@HOKLINJC@?6?5?5?5?5Compression?3?5?$CFd?5?$CI?$CFs?$CJ@??_C@_0BK@IIMGJPJN@?6?5?5?5?5TLS?5session?5ticket?3?6@??_C@_0BM@EOKGIOA@?6?5?5?5?5Timeout?5?5?5?3?5?$CFlld?5?$CIsec?$CJ@??_C@_0CA@KNHIKEBD@?5?5?5?5Extended?5master?5secret?3?5?$CFs?6@??_C@_0DF@BEBIMLLC@?6?5?5?5?5TLS?5session?5ticket?5lifetim@??_C@_0M@DHMPKEEM@Session?9ID?3@??_C@_0N@MJMODLNG@?5Master?9Key?3@??_C@_0O@DOPEBIPH@SSL?9Session?3?6@??_C@_0O@KHEOADDL@ssl?2ssl_txt?4c@SSL_SESSION_printSSL_SESSION_print_fpSSL_SESSION_print_keylog??_C@_01BIAFAFID@F@??_C@_01ELNMCGJD@W@??_C@_01HJOKEEBB@U@??_C@_02BIGHIPPJ@RO@??_C@_02BJBLPDGJ@CY@??_C@_02BMJIHHPP@CN@??_C@_02CPBOPLPO@UM@??_C@_02DGHHEOAL@BM@??_C@_02EDDKIDN@UN@??_C@_02ELAALKEO@BH@??_C@_02FIDEGLO@CO@??_C@_02HJEEFMHI@UK@??_C@_02IAODPCIP@PV@??_C@_02JLAAGLDA@CA@??_C@_02KBOOJKOB@NC@??_C@_02KIPEGDIF@BC@??_C@_02KMHJBPDH@DC@??_C@_02LBJNNGHA@UC@??_C@_02LFKOLMGF@CU@??_C@_02MFEOMNPG@IP@??_C@_02NAHCJHOC@UP@??_C@_02NBAOOLHC@DF@??_C@_02NIBEBCBG@HF@??_C@_02OFPDELBL@AD@??_C@_02OHMHHBPG@UE@??_C@_02OOGDJODF@IS@??_C@_02PCDHLJPB@NR@??_C@_02PCPLCLOC@IE@??_C@_02PKCDLILB@DE@??_C@_02PKOPCKKC@CR@??_C@_02PLCNEAJF@BR@??_C@_02PLFPMECB@US@??_C@_02POGCFGBA@ER@??_C@_02PPGMKODE@CE@??_C@_03HIJAHNDM@TED@??_C@_04BCLJFOEL@TWST@??_C@_04BHDKNKNN@TWSC@??_C@_04CAOECKOP@TRSC@??_C@_04CFGHKOHJ@TRST@??_C@_04DMKJJPLJ@TWCV@??_C@_04DMMCIJJP@TRCC@??_C@_04EBNOGLPM@TWCS@??_C@_04FEJALFFM@TWHR@??_C@_04FFPFFLFO@TRNP@??_C@_04FIHLEMBK@TWSD@??_C@_04FIMFFKLN@TWCR@??_C@_04FJMLKCJJ@TWEE@??_C@_04GCCLKLGM@TWNP@??_C@_04GDEOEFGO@TRHR@??_C@_04GOBFFCKL@TREE@??_C@_04GPBLKKIP@TRCR@??_C@_04GPKFLMCI@TRSD@??_C@_04HGAAJLMO@TRCS@??_C@_04LBMHJKN@TWCC@??_C@_04LHHGPIL@TRCV@??_C@_04MDBAPDCE@TRSH@??_C@_04NPDGFAFE@TRCH@??_C@_04OIOIKAGG@TWCH@??_C@_04PEMOADBG@TWSH@??_C@_05BEJEGOGB@TWSCV@??_C@_05CBNCKKI@SSLOK@??_C@_05CLHBCJNE@TWCKE@??_C@_05DBKKGMBK@TWSKU@??_C@_05DEDPFLDD@TRFIN@??_C@_05DJPKMNLL@TWCCS@??_C@_05ELAONEIE@DWCHV@??_C@_05FAMCFOJB@fatal@??_C@_05GBLDDLIF@TWCKU@??_C@_05HLGIHOEL@TWSKE@??_C@_05IDOOFLPE@DRCHV@??_C@_05KJFDLEPF@TRCKU@??_C@_05KKCIMGE@error@??_C@_05LDIIPBDL@TRSKE@??_C@_05LHGGONCF@TPEDE@??_C@_05LOKBKELC@UNKWN@??_C@_05MNAHGNIC@PINIT@??_C@_05NMHEOBBB@TRSCV@??_C@_05ODJBKGKE@TRCKE@??_C@_05PBBKECML@TRCCS@??_C@_05PJEKODGK@TRSKU@??_C@_05PMNPNEED@TWFIN@??_C@_06BFKCIPBC@TWEOED@??_C@_06CMMIHBLN@SSLERR@??_C@_07FPLKDJGL@warning@??_C@_0BA@EPJANEDE@bad?5certificate@??_C@_0BA@LGNDDFLA@record?5overflow@??_C@_0BB@HEHGMBFN@no?5renegotiation@??_C@_0BB@KGKMOGGG@protocol?5version@??_C@_0BC@DDKPPCBF@illegal?5parameter@??_C@_0BC@HDCNNMML@decryption?5failed@??_C@_0BC@HMKDKBIC@unrecognized?5name@??_C@_0BC@KBBNCLOP@handshake?5failure@??_C@_0BD@EGMBHMME@export?5restriction@??_C@_0BD@IICHNFGO@TLSv1?43?5early?5data@??_C@_0BD@PHEJBEM@unexpected_message@??_C@_0BE@BBHDABDE@certificate?5unknown@??_C@_0BE@PBLGGMOB@certificate?5revoked@??_C@_0BE@PFMJKHHF@certificate?5expired@??_C@_0BF@LHJGOHEL@unknown?5PSK?5identity@??_C@_0BG@GHLMJOCM@unsupported?5extension@??_C@_0BG@IOIFMNGP@insufficient?5security@??_C@_0BG@KHODMLPK@decompression?5failure@??_C@_0BI@HAFDEAAI@no?5application?5protocol@??_C@_0BI@MPCKKELA@SSLv3?1TLS?5read?5finished@??_C@_0BI@PLLOKAEB@unsupported?5certificate@??_C@_0BJ@EMLEGHEB@certificate?5unobtainable@??_C@_0BJ@MOGJCOLF@SSLv3?1TLS?5write?5finished@??_C@_0BK@OEABBAAC@SSLv3?1TLS?5read?5next?5proto@??_C@_0BK@OLHIJKDH@before?5SSL?5initialization@??_C@_0BL@BLKNFEGH@SSLv3?1TLS?5read?5server?5done@??_C@_0BL@HPJGPGFI@bad?5certificate?5hash?5value@??_C@_0BL@JEBLIPDK@SSLv3?1TLS?5write?5next?5proto@??_C@_0BM@DDNPPGGG@SSLv3?1TLS?5write?5server?5done@??_C@_0BM@IFNIHHGM@SSLv3?1TLS?5read?5client?5hello@??_C@_0BM@KJACAFBJ@SSLv3?1TLS?5read?5server?5hello@??_C@_0BM@LOBGEIKP@SSLv3?1TLS?5write?5certificate@??_C@_0BN@NOCNEHCN@SSLv3?1TLS?5write?5server?5hello@??_C@_0BN@OKBCFJNN@SSLv3?1TLS?5write?5key?5exchange@??_C@_0BN@PCPHDFFI@SSLv3?1TLS?5write?5client?5hello@??_C@_0BN@PLKHPLJ@SSLv3?1TLS?5read?5hello?5request@??_C@_0BO@COHJKEEO@SSLv3?1TLS?5write?5hello?5request@??_C@_0BP@CANMNEEA@SSLv3?1TLS?5write?5session?5ticket@??_C@_0BP@DDKEIDE@TLSv1?43?5pending?5early?5data?5end@??_C@_0BP@DFDJKFIB@TLSv1?43?5read?5client?5key?5update@??_C@_0BP@FOKDJJAP@TLSv1?43?5read?5end?5of?5early?5data@??_C@_0BP@HMBCHJGB@TLSv1?43?5read?5server?5key?5update@??_C@_0CA@GPGNLLJM@DTLS1?5read?5hello?5verify?5request@??_C@_0CA@IMEMIFGM@TLSv1?43?5write?5client?5key?5update@??_C@_0CA@KFOLHHHH@bad?5certificate?5status?5response@??_C@_0CA@MFGHFJIM@TLSv1?43?5write?5server?5key?5update@??_C@_0CA@OHNGLJOC@TLSv1?43?5write?5end?5of?5early?5data@??_C@_0CB@PGIEPGHC@DTLS1?5write?5hello?5verify?5reques@??_C@_0CC@CJJKBHMA@SSLv3?1TLS?5read?5change?5cipher?5sp@??_C@_0CC@HILPKCIA@SSLv3?1TLS?5read?5client?5certifica@??_C@_0CC@HKCFKCIJ@TLSv1?43?5read?5encrypted?5extensio@??_C@_0CC@NIPMGLCE@SSLv3?1TLS?5read?5server?5certifica@??_C@_0CC@NLOJIIH@SSLv3?1TLS?5read?5certificate?5veri@??_C@_0CC@PGLAPBKN@SSLv3?1TLS?5read?5certificate?5stat@??_C@_0CD@BJIJBHKI@SSLv3?1TLS?5write?5certificate?5ver@??_C@_0CD@DNKNJIOP@SSLv3?1TLS?5write?5change?5cipher?5s@??_C@_0CD@EBAFMNGO@SSLv3?1TLS?5read?5client?5key?5excha@??_C@_0CD@GMIICNKP@SSLv3?1TLS?5write?5client?5certific@??_C@_0CD@GOPEEANC@TLSv1?43?5write?5encrypted?5extensi@??_C@_0CD@JABOOJFG@SSLv3?1TLS?5read?5server?5key?5excha@??_C@_0CD@OCIHHOIC@SSLv3?1TLS?5write?5certificate?5sta@??_C@_0CE@CLKLDCNA@SSLv3?1TLS?5write?5certificate?5req@??_C@_0CE@OKMAMHLI@SSLv3?1TLS?5write?5client?5key?5exch@??_C@_0CF@DDMKFMEA@SSLv3?1TLS?5read?5server?5session?5t@??_C@_0CG@HKBHIBGG@SSL?5negotiation?5finished?5succes@??_C@_0CH@NLGLIIHO@TLSv1?43?5read?5server?5certificate@??_C@_0CI@EKDLHHEF@TLSv1?43?5write?5server?5certificat@??_C@_0CK@HKACDCFE@SSLv3?1TLS?5read?5server?5certifica@??_C@_0L@LJCDADCL@unknown?5CA@??_C@_0N@HFEMCILK@decode?5error@??_C@_0N@IFMKNFCA@close?5notify@??_C@_0O@BIABHEFK@unknown?5state@??_C@_0O@FNLNPIEG@user?5canceled@??_C@_0O@IKMKDME@decrypt?5error@??_C@_0O@NHKHFJHK@access?5denied@??_C@_0P@BPECDDJC@bad?5record?5mac@??_C@_0P@LPIEGNHB@internal?5error@??_C@_0P@NBKJMMBC@no?5certificate@SSL_alert_desc_stringSSL_alert_desc_string_longSSL_alert_type_stringSSL_alert_type_string_longSSL_state_stringSSL_state_string_long??_C@_0BA@CDJKDGNM@SSL_SESSION_new@??_C@_0BA@CPLIFFJE@ssl_session_dup@??_C@_0BE@DLJGIMEP@ssl_get_new_session@??_C@_0BE@ENDPAKHL@SSL_SESSION_set1_id@??_C@_0BF@LKHDCNIK@ssl_get_prev_session@??_C@_0BH@IGLHPLHI@SSL?5SESSION?5PARAMETERS@??_C@_0BI@MHEKIPGP@ssl_generate_session_id@??_C@_0BL@CCNCOLPO@SSL_set_session_ticket_ext@??_C@_0BM@KNJBEEPF@SSL_SESSION_set1_id_context@??_C@_0DP@GGMFNPJK@Assertion?5failed?3?5sess_id_len?5?$DM@??_C@_0P@HGJGKFHE@ssl?2ssl_sess?4c@??_C@_0P@JLIHMPMA@refcount?5error@PEM_read_SSL_SESSIONPEM_read_bio_SSL_SESSIONPEM_write_SSL_SESSIONPEM_write_bio_SSL_SESSIONSSL_CTX_add_sessionSSL_CTX_flush_sessionsSSL_CTX_get_client_cert_cbSSL_CTX_get_info_callbackSSL_CTX_get_timeoutSSL_CTX_remove_sessionSSL_CTX_sess_get_get_cbSSL_CTX_sess_get_new_cbSSL_CTX_sess_get_remove_cbSSL_CTX_sess_set_get_cbSSL_CTX_sess_set_new_cbSSL_CTX_sess_set_remove_cbSSL_CTX_set_client_cert_cbSSL_CTX_set_cookie_generate_cbSSL_CTX_set_cookie_verify_cbSSL_CTX_set_info_callbackSSL_CTX_set_stateless_cookie_generate_cbSSL_CTX_set_stateless_cookie_verify_cbSSL_CTX_set_timeoutSSL_SESSION_dupSSL_SESSION_freeSSL_SESSION_get0_alpn_selectedSSL_SESSION_get0_cipherSSL_SESSION_get0_hostnameSSL_SESSION_get0_id_contextSSL_SESSION_get0_peerSSL_SESSION_get0_ticketSSL_SESSION_get0_ticket_appdataSSL_SESSION_get_compress_idSSL_SESSION_get_ex_dataSSL_SESSION_get_idSSL_SESSION_get_max_early_dataSSL_SESSION_get_protocol_versionSSL_SESSION_get_ticket_lifetime_hintSSL_SESSION_get_timeSSL_SESSION_get_timeoutSSL_SESSION_has_ticketSSL_SESSION_is_resumableSSL_SESSION_newSSL_SESSION_set1_alpn_selectedSSL_SESSION_set1_hostnameSSL_SESSION_set1_idSSL_SESSION_set1_id_contextSSL_SESSION_set1_ticket_appdataSSL_SESSION_set_cipherSSL_SESSION_set_ex_dataSSL_SESSION_set_max_early_dataSSL_SESSION_set_protocol_versionSSL_SESSION_set_timeSSL_SESSION_set_timeoutSSL_SESSION_up_refSSL_get1_sessionSSL_get_sessionSSL_set_sessionSSL_set_session_secret_cbSSL_set_session_ticket_extSSL_set_session_ticket_ext_cblookup_sess_in_cachessl_clear_bad_sessionssl_generate_session_idssl_get_new_sessionssl_get_prev_sessionssl_session_calculate_timeoutssl_session_dup??_C@_0BF@HCHPMHPB@ssl?2ssl_rsa_legacy?4c@??_C@_0BG@GIOIPANK@SSL_use_RSAPrivateKey@??_C@_0BK@KEHBLEKK@SSL_CTX_use_RSAPrivateKey@??_C@_0BL@LCFMNNAH@SSL_use_RSAPrivateKey_ASN1@??_C@_0BL@LLDFDMAI@SSL_use_RSAPrivateKey_file@??_C@_0BP@MDBMAIJA@SSL_CTX_use_RSAPrivateKey_file@??_C@_0BP@MKHFOJJP@SSL_CTX_use_RSAPrivateKey_ASN1@SSL_CTX_use_RSAPrivateKeySSL_CTX_use_RSAPrivateKey_ASN1SSL_CTX_use_RSAPrivateKey_fileSSL_use_RSAPrivateKeySSL_use_RSAPrivateKey_ASN1SSL_use_RSAPrivateKey_file??_C@_0BD@NGOBKJOJ@SSL_use_PrivateKey@??_C@_0BE@PGCFHFFK@SSL_use_certificate@??_C@_0BF@KIDJAHGL@ssl_set_cert_and_key@??_C@_0BH@KKKLJCLH@SSL_CTX_use_PrivateKey@??_C@_0BI@HKIKEDJC@SSL_CTX_use_certificate@??_C@_0BI@JHEPOHMA@SSL_use_PrivateKey_ASN1@??_C@_0BI@JOCGAGMP@SSL_use_PrivateKey_file@??_C@_0BJ@KGOBGIBE@SSL_use_certificate_file@??_C@_0BJ@KPIIIJBL@SSL_use_certificate_ASN1@??_C@_0BK@CEOCOBHN@SSL_CTX_use_serverinfo_ex@??_C@_0BL@MIDINNMM@use_certificate_chain_file@??_C@_0BM@LLNOBGDL@SSL_CTX_use_serverinfo_file@??_C@_0BM@MAKIDGCJ@SSL_CTX_use_PrivateKey_file@??_C@_0BM@MJMBNHCG@SSL_CTX_use_PrivateKey_ASN1@??_C@_0BN@OGLPEAGG@SSL_CTX_use_certificate_ASN1@??_C@_0BN@OPNGKBGJ@SSL_CTX_use_certificate_file@??_C@_0N@KHHOGHGF@ssl_set_pkey@??_C@_0N@MMCGDGLM@ssl_set_cert@??_C@_0O@GBAAHGJK@ssl?2ssl_rsa?4c@SSL_CTX_use_PrivateKeySSL_CTX_use_PrivateKey_ASN1SSL_CTX_use_PrivateKey_fileSSL_CTX_use_cert_and_keySSL_CTX_use_certificateSSL_CTX_use_certificate_ASN1SSL_CTX_use_certificate_chain_fileSSL_CTX_use_certificate_fileSSL_CTX_use_serverinfoSSL_CTX_use_serverinfo_exSSL_CTX_use_serverinfo_fileSSL_use_PrivateKeySSL_use_PrivateKey_ASN1SSL_use_PrivateKey_fileSSL_use_cert_and_keySSL_use_certificateSSL_use_certificate_ASN1SSL_use_certificate_chain_fileSSL_use_certificate_file??_C@_07KPBALPLF@name?$DN?$CFs@??_C@_0BL@CKCFDPJC@section?$DN?$CFs?0?5cmd?$DN?$CFs?0?5arg?$DN?$CFs@??_C@_0O@LILDIEFJ@ssl_do_config@??_C@_0P@FCJIDALF@system_default@??_C@_0P@GIJJFFGE@ssl?2ssl_mcnf?4c@SSL_CTX_configSSL_add_ssl_moduleSSL_configssl_ctx_system_config??_C@_04NOJCDH@?$CF02x@??_C@_05LLIBCOJ@TLSv1@??_C@_05MOEBAHEJ@SSLv3@??_C@_06JHFCDNFO@DTLSv1@??_C@_07GEALNDFO@SSL_new@??_C@_07IIILFOAN@TLSv1?41@??_C@_07KDKGANMO@TLSv1?42@??_C@_07LKLNDMIP@TLSv1?43@??_C@_08DAJNHMMC@SSL_read@??_C@_08KDPDJEAC@DTLSv1?42@??_C@_08MKMMJLLB@SSL_peek@??_C@_08PILLCKKM@DTLSv0?49@??_C@_09CEGAMDGH@SSL_clear@??_C@_09DGEPPALM@SSL_write@??_C@_09IOCBBMIF@ct_strict@??_C@_0BA@DBICMJLM@ssl_validate_ct@??_C@_0BA@EABPAMJJ@SSL_dane_enable@??_C@_0BA@GJCHAJPP@dane_ctx_enable@??_C@_0BA@MKDFPOEN@can_renegotiate@??_C@_0BB@IHIBHBMC@SSL_do_handshake@??_C@_0BC@BHPHMBKC@ssl_peek_internal@??_C@_0BC@GGGHMKLG@ssl_read_internal@??_C@_0BC@JGBJGHGN@SSL_CTX_enable_ct@??_C@_0BD@IBCMLOHM@ssl_write_internal@??_C@_0BD@KIJPLFNG@ssl_handshake_hash@??_C@_0BE@BCJNIAGN@SSL_set_alpn_protos@??_C@_0BE@HLOFLKAP@SSL_set_cipher_list@??_C@_0BE@KKOFDNCI@ssl_start_async_job@??_C@_0BE@OHOBDMAG@SSL_read_early_data@??_C@_0BF@ELBCMMEE@SSL_write_early_data@??_C@_0BF@OABKMMJG@ssl_init_wbio_buffer@??_C@_0BF@OBEHCOKG@SSL_set0_tmp_dh_pkey@??_C@_0BF@OJHKJBNC@bytes_to_cipher_list@??_C@_0BF@ONPAPECM@ssl_cache_cipherlist@??_C@_0BG@MBHOHJKE@SSL_check_private_key@??_C@_0BH@OLHNOCEB@ssl_undefined_function@??_C@_0BI@GMBHBDPF@SSL_CTX_set_ssl_version@??_C@_0BI@JODCLGKF@SSL_CTX_set_alpn_protos@??_C@_0BI@PHEKIMMH@SSL_CTX_set_cipher_list@??_C@_0BJ@HEHEMLBC@SSL_CTX_set0_tmp_dh_pkey@??_C@_0BK@EDCKIJJK@SSL_use_psk_identity_hint@??_C@_0BK@NOHDNNE@SSL_CTX_check_private_key@??_C@_0BL@BJICKBFH@SSL_set_session_id_context@??_C@_0BM@LEJJHKKB@ssl_undefined_void_function@??_C@_0BO@GNNHLDNC@SSL_CTX_use_psk_identity_hint@??_C@_0BP@GBKLJFMP@SSL_CTX_set_session_id_context@??_C@_0BP@GODBADBJ@SSL_set_ct_validation_callback@??_C@_0CA@HGNPOGBG@ssl_check_srvr_ecc_cert_and_alg@??_C@_0CA@IOCHIKFF@ssl_log_rsa_client_key_exchange@??_C@_0CB@GFDGJHEL@SSL_verify_client_post_handshak@??_C@_0CD@CPDPOBPL@SSL_CTX_set_ct_validation_callb@??_C@_0CJ@BKEAKJLL@SSL_client_hello_get1_extension@??_C@_0CK@CODBGCI@can?8t?5call?5ktls_sendfile?$CI?$CJ?0?5ktl@??_C@_0DK@GBKDACNL@Assertion?5failed?3?5s?9?$DOsid_ctx_le@??_C@_0DO@GMDAOCBJ@Assertion?5failed?3?5ssl?9?$DOsid_ctx_@??_C@_0L@MEOJMNJB@SSL_set_fd@??_C@_0M@FKKCPABK@SSL_set_rfd@??_C@_0M@GNHMAACI@SSL_set_wfd@??_C@_0N@FLMMBBNG@ssl_dane_dup@??_C@_0N@ILLBIACK@SSL_sendfile@??_C@_0N@KGBJDEAN@ct_move_scts@??_C@_0N@NKJHMGLC@SSL_shutdown@??_C@_0O@GADJDFLM@ssl?2ssl_lib?4c@??_C@_0O@IDBKOJDP@dane_tlsa_add@??_C@_0O@OGJNK@SSL_enable_ct@??_C@_0P@BGIAGNOC@dane_mtype_set@??_C@_0P@FKLJEFLA@nss_keylog_int@??_C@_0P@GPNHFM@SSL_key_update@??_C@_0P@MKDDAFGP@ssl_bad_method@??_C@_0P@MNHFFKKP@SSL_CTX_new_ex@?_OptionsStorage@?1??__local_stdio_printf_options@@9@9OBJ_bsearch_ssl_cipher_idSSL_CTX_callback_ctrlSSL_CTX_check_private_keySSL_CTX_clear_optionsSSL_CTX_ct_is_enabledSSL_CTX_ctrlSSL_CTX_dane_clear_flagsSSL_CTX_dane_enableSSL_CTX_dane_mtype_setSSL_CTX_dane_set_flagsSSL_CTX_enable_ctSSL_CTX_freeSSL_CTX_get0_certificateSSL_CTX_get0_ctlog_storeSSL_CTX_get0_paramSSL_CTX_get0_privatekeySSL_CTX_get0_security_ex_dataSSL_CTX_get_cert_storeSSL_CTX_get_ciphersSSL_CTX_get_default_passwd_cbSSL_CTX_get_default_passwd_cb_userdataSSL_CTX_get_ex_dataSSL_CTX_get_keylog_callbackSSL_CTX_get_max_early_dataSSL_CTX_get_num_ticketsSSL_CTX_get_optionsSSL_CTX_get_quiet_shutdownSSL_CTX_get_record_padding_callback_argSSL_CTX_get_recv_max_early_dataSSL_CTX_get_security_callbackSSL_CTX_get_security_levelSSL_CTX_get_ssl_methodSSL_CTX_get_verify_callbackSSL_CTX_get_verify_depthSSL_CTX_get_verify_modeSSL_CTX_load_verify_dirSSL_CTX_load_verify_fileSSL_CTX_load_verify_locationsSSL_CTX_load_verify_storeSSL_CTX_newSSL_CTX_new_exSSL_CTX_sessionsSSL_CTX_set0_ctlog_storeSSL_CTX_set0_security_ex_dataSSL_CTX_set0_tmp_dh_pkeySSL_CTX_set1_cert_storeSSL_CTX_set1_paramSSL_CTX_set_allow_early_data_cbSSL_CTX_set_alpn_protosSSL_CTX_set_alpn_select_cbSSL_CTX_set_async_callbackSSL_CTX_set_async_callback_argSSL_CTX_set_block_paddingSSL_CTX_set_cert_cbSSL_CTX_set_cert_storeSSL_CTX_set_cert_verify_callbackSSL_CTX_set_cipher_listSSL_CTX_set_client_hello_cbSSL_CTX_set_ct_validation_callbackSSL_CTX_set_ctlog_list_fileSSL_CTX_set_default_ctlog_list_fileSSL_CTX_set_default_passwd_cbSSL_CTX_set_default_passwd_cb_userdataSSL_CTX_set_default_verify_dirSSL_CTX_set_default_verify_fileSSL_CTX_set_default_verify_pathsSSL_CTX_set_default_verify_storeSSL_CTX_set_ex_dataSSL_CTX_set_generate_session_idSSL_CTX_set_keylog_callbackSSL_CTX_set_max_early_dataSSL_CTX_set_msg_callbackSSL_CTX_set_next_proto_select_cbSSL_CTX_set_next_protos_advertised_cbSSL_CTX_set_not_resumable_session_callbackSSL_CTX_set_num_ticketsSSL_CTX_set_optionsSSL_CTX_set_post_handshake_authSSL_CTX_set_psk_client_callbackSSL_CTX_set_psk_find_session_callbackSSL_CTX_set_psk_server_callbackSSL_CTX_set_psk_use_session_callbackSSL_CTX_set_purposeSSL_CTX_set_quiet_shutdownSSL_CTX_set_record_padding_callbackSSL_CTX_set_record_padding_callback_argSSL_CTX_set_recv_max_early_dataSSL_CTX_set_security_callbackSSL_CTX_set_security_levelSSL_CTX_set_session_id_contextSSL_CTX_set_session_ticket_cbSSL_CTX_set_ssl_versionSSL_CTX_set_trustSSL_CTX_set_verifySSL_CTX_set_verify_depthSSL_CTX_up_refSSL_CTX_use_psk_identity_hintSSL_SESSION_get_master_keySSL_SESSION_set1_master_keySSL_acceptSSL_add1_hostSSL_alloc_buffersSSL_bytes_to_cipher_listSSL_callback_ctrlSSL_certs_clearSSL_check_private_keySSL_clearSSL_clear_optionsSSL_client_hello_get0_ciphersSSL_client_hello_get0_compression_methodsSSL_client_hello_get0_extSSL_client_hello_get0_legacy_versionSSL_client_hello_get0_randomSSL_client_hello_get0_session_idSSL_client_hello_get1_extensions_presentSSL_client_hello_isv2SSL_client_versionSSL_connectSSL_copy_session_idSSL_ct_is_enabledSSL_ctrlSSL_dane_clear_flagsSSL_dane_enableSSL_dane_set_flagsSSL_dane_tlsa_addSSL_do_handshakeSSL_dupSSL_enable_ctSSL_export_keying_materialSSL_export_keying_material_earlySSL_freeSSL_free_buffersSSL_get0_alpn_selectedSSL_get0_daneSSL_get0_dane_authoritySSL_get0_dane_tlsaSSL_get0_next_proto_negotiatedSSL_get0_paramSSL_get0_peer_certificateSSL_get0_peer_sctsSSL_get0_peernameSSL_get0_security_ex_dataSSL_get0_verified_chainSSL_get1_peer_certificateSSL_get1_supported_ciphersSSL_get_SSL_CTXSSL_get_all_async_fdsSSL_get_async_statusSSL_get_certificateSSL_get_changed_async_fdsSSL_get_cipher_listSSL_get_ciphersSSL_get_client_ciphersSSL_get_client_randomSSL_get_current_cipherSSL_get_current_compressionSSL_get_current_expansionSSL_get_default_passwd_cbSSL_get_default_passwd_cb_userdataSSL_get_default_timeoutSSL_get_early_data_statusSSL_get_errorSSL_get_ex_dataSSL_get_fdSSL_get_finishedSSL_get_info_callbackSSL_get_key_update_typeSSL_get_max_early_dataSSL_get_num_ticketsSSL_get_optionsSSL_get_peer_cert_chainSSL_get_peer_finishedSSL_get_pending_cipherSSL_get_privatekeySSL_get_psk_identitySSL_get_psk_identity_hintSSL_get_quiet_shutdownSSL_get_rbioSSL_get_read_aheadSSL_get_record_padding_callback_argSSL_get_recv_max_early_dataSSL_get_rfdSSL_get_security_callbackSSL_get_security_levelSSL_get_server_randomSSL_get_servernameSSL_get_servername_typeSSL_get_shared_ciphersSSL_get_shutdownSSL_get_ssl_methodSSL_get_verify_callbackSSL_get_verify_depthSSL_get_verify_modeSSL_get_verify_resultSSL_get_versionSSL_get_wbioSSL_get_wfdSSL_has_matching_session_idSSL_has_pendingSSL_is_dtlsSSL_is_serverSSL_key_updateSSL_newSSL_new_session_ticketSSL_peekSSL_peek_exSSL_pendingSSL_readSSL_read_early_dataSSL_read_exSSL_renegotiateSSL_renegotiate_abbreviatedSSL_renegotiate_pendingSSL_select_next_protoSSL_sendfileSSL_session_reusedSSL_set0_rbioSSL_set0_security_ex_dataSSL_set0_tmp_dh_pkeySSL_set0_wbioSSL_set1_hostSSL_set1_paramSSL_set_SSL_CTXSSL_set_accept_stateSSL_set_allow_early_data_cbSSL_set_alpn_protosSSL_set_async_callbackSSL_set_async_callback_argSSL_set_bioSSL_set_block_paddingSSL_set_cert_cbSSL_set_cipher_listSSL_set_connect_stateSSL_set_ct_validation_callbackSSL_set_debugSSL_set_default_passwd_cbSSL_set_default_passwd_cb_userdataSSL_set_ex_dataSSL_set_fdSSL_set_generate_session_idSSL_set_hostflagsSSL_set_info_callbackSSL_set_max_early_dataSSL_set_msg_callbackSSL_set_not_resumable_session_callbackSSL_set_num_ticketsSSL_set_optionsSSL_set_post_handshake_authSSL_set_psk_client_callbackSSL_set_psk_find_session_callbackSSL_set_psk_server_callbackSSL_set_psk_use_session_callbackSSL_set_purposeSSL_set_quiet_shutdownSSL_set_read_aheadSSL_set_record_padding_callbackSSL_set_record_padding_callback_argSSL_set_recv_max_early_dataSSL_set_rfdSSL_set_security_callbackSSL_set_security_levelSSL_set_session_id_contextSSL_set_shutdownSSL_set_ssl_methodSSL_set_trustSSL_set_verifySSL_set_verify_depthSSL_set_verify_resultSSL_set_wfdSSL_shutdownSSL_statelessSSL_up_refSSL_use_psk_identity_hintSSL_verify_client_post_handshakeSSL_versionSSL_waiting_for_asyncSSL_wantSSL_writeSSL_write_early_dataSSL_write_ex__local_stdio_printf_options_vsnprintf_l_vsprintf_lbytes_to_cipher_listsprintfssl3_undef_enc_methodssl_bad_methodssl_cache_cipherlistssl_check_srvr_ecc_cert_and_algssl_cipher_id_cmpssl_cipher_ptr_id_cmpssl_clear_cipher_ctxssl_clear_hash_ctxssl_evp_cipher_fetchssl_evp_cipher_freessl_evp_cipher_up_refssl_evp_md_fetchssl_evp_md_freessl_evp_md_up_refssl_free_wbio_bufferssl_get_ciphers_by_idssl_get_max_send_fragmentssl_get_server_cert_serverinfossl_get_split_send_fragmentssl_handshake_hashssl_init_wbio_bufferssl_log_rsa_client_key_exchangessl_log_secretssl_protocol_to_stringssl_read_internalssl_replace_hashssl_set_masksssl_undefined_const_functionssl_undefined_functionssl_undefined_void_functionssl_update_cachessl_validate_ctssl_write_internal??_C@_0BB@JKDBBEHD@OPENSSL_init_ssl@??_C@_0P@GIHICBKN@ssl?2ssl_init?4c@OPENSSL_init_sslERR_load_SSL_strings??_C@_06OMLIINFC@bn?5lib@??_C@_07MMPHGGLA@bad?5psk@??_C@_08LEEKLKIH@x509?5lib@??_C@_08MPEBFEBH@bad?5data@??_C@_09FLAKIMDN@bad?5value@??_C@_0BA@CEGPGDHO@bad?5rsa?5encrypt@??_C@_0BA@DFLEIIJ@callback?5failed@??_C@_0BA@DNMAFAHN@bad?5hrr?5version@??_C@_0BA@EFKLCCAB@request?5pending@??_C@_0BA@FBPFMMAB@cookie?5mismatch@??_C@_0BA@LBFHNFG@bad?5write?5retry@??_C@_0BA@MDPKKGKD@length?5too?5long@??_C@_0BA@MFLIAPIK@invalid?5context@??_C@_0BA@MPGJENKA@no?5cipher?5match@??_C@_0BA@NINGALLD@unknown?5command@??_C@_0BA@OAKJLIBD@bad?5record?5type@??_C@_0BA@OGIGCPLF@length?5mismatch@??_C@_0BA@OGLPGKOA@version?5too?5low@??_C@_0BA@PDNHNCBD@invalid?5command@??_C@_0BB@BLECIBPP@unknown?5protocol@??_C@_0BB@DMFEHADN@no?5shared?5groups@??_C@_0BB@EGCJBBOI@dh?5key?5too?5small@??_C@_0BB@GGOPKPEL@record?5too?5small@??_C@_0BB@HFPBOENE@pipeline?5failure@??_C@_0BB@HOCGNIIK@bad?5psk?5identity@??_C@_0BB@JHCAGBHN@dane?5not?5enabled@??_C@_0BB@KFJILLLL@bad?5srp?5a?5length@??_C@_0BB@LLMAGDHN@ca?5key?5too?5small@??_C@_0BB@MAIPAGMC@read?5bio?5not?5set@??_C@_0BB@MBAFOGNB@version?5too?5high@??_C@_0BB@MIICBIAJ@psk?5no?5client?5cb@??_C@_0BB@MIMFJIPC@ee?5key?5too?5small@??_C@_0BB@NBOPIBPH@psk?5no?5server?5cb@??_C@_0BB@OAFDGMMJ@bad?5ssl?5filetype@??_C@_0BB@OCDPHJLN@no?5shared?5cipher@??_C@_0BB@OGLONOKG@length?5too?5short@??_C@_0BB@PDHDDKAK@no?5srtp?5profiles@??_C@_0BB@PLKDEMML@unknown?5cmd?5name@??_C@_0BC@EFHFNJHG@bad?5hello?5request@??_C@_0BC@FFDCIJIE@ssl?5section?5empty@??_C@_0BC@IJGHBKLA@unknown?5pkey?5type@??_C@_0BC@IKGOJHIL@wrong?5ssl?5version@??_C@_0BC@INMMBKEM@no?5pem?5extensions@??_C@_0BC@KJBEMOBC@bad?5digest?5length@??_C@_0BC@NPBOGLLM@bad?5decompression@??_C@_0BC@OCDELDMK@unexpected?5record@??_C@_0BC@PHMJEPNO@bad?5packet?5length@??_C@_0BD@BOCPENIH@bad?5legacy?5version@??_C@_0BD@CAGOJNEI@unexpected?5message@??_C@_0BD@CBBDCHMK@inconsistent?5extms@??_C@_0BD@FBLAIAJN@no?5certificate?5set@??_C@_0BD@FFJIGHJJ@invalid?5session?5id@??_C@_0BD@FJGANPCK@bad?5srtp?5mki?5value@??_C@_0BD@FMCFODNL@missing?5parameters@??_C@_0BD@HAALENFF@serverhello?5tlsext@??_C@_0BD@HIOHKNCD@bad?5srp?5parameters@??_C@_0BD@INIOIDA@pem?5name?5too?5short@??_C@_0BD@KKFLCENM@no?5required?5digest@??_C@_0BD@LKFGKAOA@ccs?5received?5early@??_C@_0BD@NAEIIEPB@clienthello?5tlsext@??_C@_0BD@NKMNIPGI@missing?5tmp?5dh?5key@??_C@_0BD@NMFMDKLF@unknown?5alert?5type@??_C@_0BD@POCPIAGE@no?5suitable?5groups@??_C@_0BE@BELPAGOM@bad?5handshake?5state@??_C@_0BE@BJENBFDF@invalid?5ccs?5message@??_C@_0BE@CCLAJOMO@dane?5tlsa?5null?5data@??_C@_0BE@CHHBBFDP@too?5much?5early?5data@??_C@_0BE@DCKNMKBC@digest?5check?5failed@??_C@_0BE@HKKKGFEL@https?5proxy?5request@??_C@_0BE@JHIGIHG@pem?5name?5bad?5prefix@??_C@_0BE@JMGKBCGI@ext?5length?5mismatch@??_C@_0BE@LOEHKOFA@ssl?5negative?5length@??_C@_0BE@MKGJFNCP@unknown?5cipher?5type@??_C@_0BE@NFEMGHJI@unknown?5ssl?5version@??_C@_0BE@NJINPACL@no?5method?5specified@??_C@_0BE@PAGFCMJP@compression?5failure@??_C@_0BF@DHFDHEC@protocol?5is?5shutdown@??_C@_0BF@DPMOEMLN@invalid?5srp?5username@??_C@_0BF@FDMDPPGG@unsupported?5protocol@??_C@_0BF@FJOGADKE@dane?5already?5enabled@??_C@_0BF@FNKMIKFA@wrong?5signature?5type@??_C@_0BF@GNCLFEEO@too?5many?5key?5updates@??_C@_0BF@HGAAANFL@missing?5tmp?5ecdh?5key@??_C@_0BF@IAIIGLAE@bad?5handshake?5length@??_C@_0BF@IBPEMNAJ@compression?5disabled@??_C@_0BF@IIJIOCLO@wrong?5version?5number@??_C@_0BF@JLFKPMGF@failed?5to?5init?5async@??_C@_0BF@JNAJEFLI@private?5key?5mismatch@??_C@_0BF@JNKMNPPB@no?5ciphers?5available@??_C@_0BF@LCACIEAJ@wrong?5signature?5size@??_C@_0BF@LHJJLNNA@cert?5length?5mismatch@??_C@_0BF@MHGDHMDN@too?5many?5warn?5alerts@??_C@_0BF@MOPBGGHG@no?5ciphers?5specified@??_C@_0BF@NDBNEKBH@cannot?5change?5cipher@??_C@_0BF@OBOFCALD@read?5timeout?5expired@??_C@_0BF@OCGKGPCL@data?5length?5too?5long@??_C@_0BF@PDFCDMGM@missing?5signing?5cert@??_C@_0BF@PGLLEIIP@dtls?5message?5too?5big@??_C@_0BG@DFBEEAID@ssl?5handshake?5failure@??_C@_0BG@DMPFAFE@invalid?5null?5cmd?5name@??_C@_0BG@EAEEJHLO@wrong?5cipher?5returned@??_C@_0BG@EBGLFKML@cannot?5get?5group?5name@??_C@_0BG@GGAGHLFE@ocsp?5callback?5failure@??_C@_0BG@GNBDANAF@ca?5dn?5length?5mismatch@??_C@_0BG@HAOCGMJJ@unsolicited?5extension@??_C@_0BG@JLDKILD@ssl?5section?5not?5found@??_C@_0BG@JLOJJABN@no?5suitable?5key?5share@??_C@_0BG@LMGOBJBO@no?5client?5cert?5method@??_C@_0BG@MHJGGEFH@extra?5data?5in?5message@??_C@_0BG@OADNNFKJ@app?5data?5in?5handshake@??_C@_0BH@BIEBANAO@library?5has?5no?5ciphers@??_C@_0BH@BMPGLKME@wrong?5signature?5length@??_C@_0BH@BPBIKGPA@record?5length?5mismatch@??_C@_0BH@CAOMCCBK@invalid?5max?5early?5data@??_C@_0BH@CCKFEHIG@renegotiation?5mismatch@??_C@_0BH@CDHNFAEO@psk?5identity?5not?5found@??_C@_0BH@FLOJMKAI@got?5a?5fin?5before?5a?5ccs@??_C@_0BH@FMGFPEKA@unexpected?5ccs?5message@??_C@_0BH@GMAOLEDH@illegal?5Suite?5B?5digest@??_C@_0BH@HIGPDENG@no?5protocols?5available@??_C@_0BH@HJELAKGH@tlsv1?5alert?5unknown?5ca@??_C@_0BH@HOHBINM@not?5on?5record?5boundary@??_C@_0BH@KIIAGFOB@copy?5parameters?5failed@??_C@_0BH@LCGBGIAP@packet?5length?5too?5long@??_C@_0BH@LFJDPIID@shutdown?5while?5in?5init@??_C@_0BH@LKLKFIOB@bad?5change?5cipher?5spec@??_C@_0BH@MPNFMKJO@inappropriate?5fallback@??_C@_0BH@NBFOBJNL@null?5ssl?5method?5passed@??_C@_0BH@NDGEKOGM@no?5cookie?5callback?5set@??_C@_0BH@NHJADBGD@binder?5does?5not?5verify@??_C@_0BH@NHPJCALE@wrong?5certificate?5type@??_C@_0BH@PALINHGA@excessive?5message?5size@??_C@_0BH@PIPJBIPC@extension?5not?5received@??_C@_0BH@PKEEPIHC@dane?5tlsa?5bad?5selector@??_C@_0BI@CCIGDMMK@unsupported?5status?5type@??_C@_0BI@EAFOHKPC@connection?5type?5not?5set@??_C@_0BI@EGFCAHKH@invalid?5serverinfo?5data@??_C@_0BI@EHMEIJFJ@invalid?5key?5update?5type@??_C@_0BI@EIGGELKH@invalid?5status?5response@??_C@_0BI@FHBEOKIG@ssl?5session?5id?5too?5long@??_C@_0BI@HBMJJLJB@missing?5rsa?5certificate@??_C@_0BI@HFNPLGKP@fragmented?5client?5hello@??_C@_0BI@IFKJLBIE@no?5change?5following?5hrr@??_C@_0BI@IPPGEONM@sct?5verification?5failed@??_C@_0BI@KMJPKKOG@ssl?5session?5id?5conflict@??_C@_0BI@LEEEJBNF@no?5private?5key?5assigned@??_C@_0BI@LINNIMC@use?5srtp?5not?5negotiated@??_C@_0BI@MAAKAKHK@invalid?5sequence?5number@??_C@_0BI@MEKDCJCF@tlsv1?5unrecognized?5name@??_C@_0BI@MINADGB@unsupported?5ssl?5version@??_C@_0BI@MPOJHJNN@no?5certificate?5assigned@??_C@_0BI@NENGIIJP@required?5cipher?5missing@??_C@_0BI@OLEKBGFK@unknown?5cipher?5returned@??_C@_0BJ@BDBAIKAN@missing?5rsa?5signing?5cert@??_C@_0BJ@CLAFIJOH@renegotiate?5ext?5too?5long@??_C@_0BJ@DBKPNAEF@tlsv1?5alert?5decode?5error@??_C@_0BJ@DKFOMNNK@dane?5tlsa?5bad?5public?5key@??_C@_0BJ@GBBFBFE@duplicate?5compression?5id@??_C@_0BJ@GNECMLIB@context?5not?5dane?5enabled@??_C@_0BJ@HADFAIFE@unknown?5certificate?5type@??_C@_0BJ@IOEOJFNN@inconsistent?5compression@??_C@_0BJ@KDHFKEHI@missing?5dsa?5signing?5cert@??_C@_0BJ@LDLCEGDD@ssl3?5session?5id?5too?5long@??_C@_0BJ@MPDKAONM@no?5compression?5specified@??_C@_0BJ@NCLGGODJ@cipher?5code?5wrong?5length@??_C@_0BJ@NMPLMNAL@ecc?5cert?5not?5for?5signing@??_C@_0BJ@PPHDNLMM@no?5certificates?5returned@??_C@_0BK@CFOKKPLB@tlsv1?5alert?5decrypt?5error@??_C@_0BK@DNMKOGKJ@not?5replacing?5certificate@??_C@_0BK@EFDOOCAM@ssl?5command?5section?5empty@??_C@_0BK@EOKKJNEL@illegal?5point?5compression@??_C@_0BK@FGNFFLGF@dane?5tlsa?5bad?5certificate@??_C@_0BK@FKEODKMK@encrypted?5length?5too?5long@??_C@_0BK@FMNKMHMD@error?5with?5the?5srp?5params@??_C@_0BK@GMJGINOA@certificate?5verify?5failed@??_C@_0BK@HKHCABLO@exceeds?5max?5fragment?5size@??_C@_0BK@HOJFMFNJ@no?5verify?5cookie?5callback@??_C@_0BK@KBDJMIJM@block?5cipher?5pad?5is?5wrong@??_C@_0BK@MLDGCJHK@missing?5sigalgs?5extension@??_C@_0BK@NKGILOBF@compression?5library?5error@??_C@_0BK@PEOIBFMC@dane?5tlsa?5bad?5data?5length@??_C@_0BK@PFADFKII@unknown?5key?5exchange?5type@??_C@_0BK@PKOBFFAP@tlsv1?5alert?5access?5denied@??_C@_0BL@BCMHKEIK@invalid?5configuration?5name@??_C@_0BL@DAIGGPLF@tls?5illegal?5exporter?5label@??_C@_0BL@EABDDLEE@unsupported?5elliptic?5curve@??_C@_0BL@EDENHJFN@invalid?5ticket?5keys?5length@??_C@_0BL@FDFMNPFB@sslv3?5alert?5no?5certificate@??_C@_0BL@HNHEGJAP@missing?5ecdsa?5signing?5cert@??_C@_0BL@IFICGICB@renegotiation?5encoding?5err@??_C@_0BL@JNBLHDAI@signature?5algorithms?5error@??_C@_0BL@JNLHCANB@sslv3?5alert?5bad?5record?5mac@??_C@_0BL@JPMGKOMO@tlsv1?5alert?5internal?5error@??_C@_0BL@LCFIJDNB@ssl?5library?5has?5no?5ciphers@??_C@_0BL@MCPLBBPM@tlsv1?5alert?5user?5cancelled@??_C@_0BL@MGLCNLJD@compressed?5length?5too?5long@??_C@_0BL@NNNMEICH@invalid?5ct?5validation?5type@??_C@_0BL@OCAMLLJA@invalid?5certificate?5or?5alg@??_C@_0BM@DNIJGFAJ@cookie?5gen?5callback?5failure@??_C@_0BM@FNNPLHEG@ssl3?5ext?5invalid?5servername@??_C@_0BM@HHLDCFPD@dane?5tlsa?5bad?5digest?5length@??_C@_0BM@JCLGPHGL@inconsistent?5early?5data?5sni@??_C@_0BM@JNJMMOBG@tlsv1?5unsupported?5extension@??_C@_0BM@KAMHDBAN@sslv3?5alert?5bad?5certificate@??_C@_0BM@MFHFHFC@missing?5rsa?5encrypting?5cert@??_C@_0BM@NLKAEFEM@dane?5tlsa?5bad?5matching?5type@??_C@_0BM@ONCNNJGO@tlsv1?5alert?5record?5overflow@??_C@_0BM@PFENKICE@bad?5protocol?5version?5number@??_C@_0BM@PKEPELDD@can?8t?5find?5SRP?5server?5param@??_C@_0BN@BFEGMAGC@tlsv1?5alert?5no?5renegotiation@??_C@_0BN@CAHNKIPO@no?5suitable?5digest?5algorithm@??_C@_0BN@FBPHJCDH@ssl?5session?5version?5mismatch@??_C@_0BN@HPENIIKG@unexpected?5eof?5while?5reading@??_C@_0BN@ICFCNMJI@inconsistent?5early?5data?5alpn@??_C@_0BN@MHJMOHFJ@tlsv1?5alert?5protocol?5version@??_C@_0BN@NMJKJHKH@unexpected?5end?5of?5early?5data@??_C@_0BO@CLFGDFIJ@bad?5data?5returned?5by?5callback@??_C@_0BO@GIHNGJFO@ssl?5session?5id?5has?5bad?5length@??_C@_0BO@HNAEONCD@invalid?5compression?5algorithm@??_C@_0BO@HPPJFPPF@sslv3?5alert?5handshake?5failure@??_C@_0BO@IHCHDINC@error?5in?5received?5cipher?5list@??_C@_0BO@KKMKMAOH@data?5between?5ccs?5and?5finished@??_C@_0BO@LHLFJMA@ecdh?5required?5for?5suiteb?5mode@??_C@_0BO@MFCKMBPH@tlsv1?5alert?5decryption?5failed@??_C@_0BO@NENOENMO@ssl?5command?5section?5not?5found@??_C@_0BO@ONELIGAP@sslv3?5alert?5illegal?5parameter@??_C@_0BP@DLAJGIEC@no?5shared?5signature?5algorithms@??_C@_0BP@DLDLHNK@ciphersuite?5digest?5has?5changed@??_C@_0BP@GBEDMLDH@tls?5invalid?5ecpointformat?5list@??_C@_0BP@GJBIAHFO@tlsv1?5alert?5export?5restriction@??_C@_0BP@HOCPGCCI@tlsv13?5alert?5missing?5extension@??_C@_0BP@HPLCLAIO@unable?5to?5find?5ecdh?5parameters@??_C@_0BP@MNPECKLE@error?5setting?5tlsa?5base?5domain@??_C@_0BP@NNNCIAEG@sslv3?5alert?5unexpected?5message@??_C@_0BP@OCDCIPEF@ssl?5session?5id?5callback?5failed@??_C@_0BP@OEJNHKGB@tlsv1?5certificate?5unobtainable@??_C@_0CA@BCIMDGGP@sslv3?5alert?5certificate?5expired@??_C@_0CA@BGPDPNPL@sslv3?5alert?5certificate?5revoked@??_C@_0CA@FBHJMJJI@missing?5psk?5kex?5modes?5extension@??_C@_0CA@FOKCBPLN@old?5session?5cipher?5not?5returned@??_C@_0CA@JABDDOPL@srtp?5unknown?5protection?5profile@??_C@_0CA@JCOJJGEK@dane?5tlsa?5bad?5certificate?5usage@??_C@_0CA@MFJPHCAA@no?5suitable?5signature?5algorithm@??_C@_0CA@NGOBKNKA@ssl?5session?5id?5context?5too?5long@??_C@_0CA@ONJEILGI@dane?5cannot?5override?5mtype?5full@??_C@_0CA@PGDGJACO@sslv3?5alert?5certificate?5unknown@??_C@_0CA@PINADIPN@dh?5public?5value?5length?5is?5wrong@??_C@_0CB@DPNAAIHC@unable?5to?5load?5ssl3?5md5?5routine@??_C@_0CB@FNIBNJFO@srtp?5could?5not?5allocate?5profile@??_C@_0CB@GPJGNJPJ@bad?5srtp?5protection?5profile?5lis@??_C@_0CB@IACHEGJP@post?5handshake?5auth?5encoding?5er@??_C@_0CB@IJBEBGAK@tlsv1?5bad?5certificate?5hash?5valu@??_C@_0CB@IPGENBED@ssl3?5ext?5invalid?5servername?5typ@??_C@_0CB@IPKKKBFF@x509?5verification?5setup?5problem@??_C@_0CB@LGCONELE@session?5id?5context?5uninitialize@??_C@_0CB@OMBKAINC@scsv?5received?5when?5renegotiatin@??_C@_0CC@EGPPFAKP@unsupported?5compression?5algorit@??_C@_0CC@ENMFDKCL@tlsv1?5alert?5insufficient?5securi@??_C@_0CC@JAMGHFLG@sslv3?5alert?5decompression?5failu@??_C@_0CC@KGOAEFEB@peer?5did?5not?5return?5a?5certifica@??_C@_0CC@LEBAAANA@unable?5to?5load?5ssl3?5sha1?5routin@??_C@_0CC@LHFGFECH@tlsv13?5alert?5certificate?5requir@??_C@_0CD@DBDIHDDH@empty?5srtp?5protection?5profile?5l@??_C@_0CD@DNPGODIL@ssl?5ctx?5has?5no?5default?5ssl?5vers@??_C@_0CD@GGLJGBJN@missing?5supported?5groups?5extens@??_C@_0CD@LOKHAPOA@tlsv1?5alert?5inappropriate?5fallb@??_C@_0CE@CCAPMDCB@decryption?5failed?5or?5bad?5record@??_C@_0CE@ILKLAJOG@sslv3?5alert?5unsupported?5certifi@??_C@_0CE@LJNPIJJG@application?5data?5after?5close?5no@??_C@_0CF@FNHOCKEA@ssl3?5ext?5invalid?5max?5fragment?5l@??_C@_0CF@MKCMCJLO@unsafe?5legacy?5renegotiation?5dis@??_C@_0CF@PJOPKJID@unable?5to?5find?5public?5key?5param@??_C@_0CF@PPIKKCKM@custom?5ext?5handler?5already?5inst@??_C@_0CG@BCAIEIDN@srtp?5protection?5profile?5list?5to@??_C@_0CG@JBBACDDB@tlsv1?5bad?5certificate?5status?5re@??_C@_0CG@NDJLKBOF@signature?5for?5non?5signing?5certi@??_C@_0CH@BECPDGGG@mixed?5handshake?5and?5non?5handsha@??_C@_0CH@CEEAHOCM@required?5compression?5algorithm?5@??_C@_0CI@FLIAIKMG@compression?5id?5not?5within?5priva@??_C@_0CI@MKMFBFHE@legacy?5sigalg?5disallowed?5or?5uns@??_C@_0CL@EPGLAPJA@at?5least?5?$CID?$CJTLS?51?42?5needed?5in?5S@??_C@_0CO@IIGODPEP@attempt?5to?5reuse?5session?5in?5dif@??_C@_0CP@IKEDMOFF@old?5session?5compression?5algorit@??_C@_0EG@HNNALFJO@Peer?5haven?8t?5sent?5GOST?5certific@??_C@_0L@DABMCDJH@bad?5length@??_C@_0L@ECCGHICI@bad?5packet@??_C@_0L@JLOMJJCM@bad?5cipher@??_C@_0L@PJOFFGFA@not?5server@??_C@_0M@FMOPOKPJ@bio?5not?5set@??_C@_0M@OFPKNOHA@wrong?5curve@??_C@_0M@OKFPPFMD@library?5bug@??_C@_0M@PGMFFDPN@bad?5ecpoint@??_C@_0N@CFCOMMCF@request?5sent@??_C@_0N@GJBALFKH@parse?5tlsext@??_C@_0N@GONPAFDB@http?5request@??_C@_0N@HHLGCMKK@null?5ssl?5ctx@??_C@_0N@LJKNCKPI@bad?5ecc?5cert@??_C@_0N@NNGIPJM@bad?5dh?5value@??_C@_0O@BKCOCLHF@missing?5fatal@??_C@_0O@BMOMIHCH@path?5too?5long@??_C@_0O@DEBHGCMA@still?5in?5init@??_C@_0O@HIPBIJEO@cert?5cb?5error@??_C@_0O@INEEEIMB@invalid?5alert@??_C@_0O@JGJKGONF@bad?5key?5share@??_C@_0O@LNKPPDFH@no?5valid?5scts@??_C@_0O@MBAHBKHG@uninitialized@??_C@_0O@MCCMMCJO@bad?5extension@??_C@_0O@NKHGIDL@bad?5signature@??_C@_0P@CKENHBGO@overflow?5error@??_C@_0P@GLAMOJHD@invalid?5config@??_C@_0P@JGKOEMMF@ca?5md?5too?5weak@??_C@_0P@KCIKKMPB@unknown?5digest@??_C@_0P@PFFICIFN@bad?5key?5update@??_C@_0P@PNOAENNJ@bad?5early?5data@ossl_err_load_SSL_strings??_C@_01JLIPDDHJ@?3@??_C@_03CGDAFBCC@PEM@??_C@_03NIFPGLBG@ALL@??_C@_04FOCDNCKH@Peer@??_C@_04GKJMKNNB@Once@??_C@_04HAPDLBFF@auto@??_C@_04LKIHIDHM@KTLS@??_C@_04MPEEILPB@bugs@??_C@_04OIFKEPF@Bugs@??_C@_04OLDKMDKP@comp@??_C@_04PHJBACIC@cert@??_C@_05NHFKDGAI@SSLv2@??_C@_06DIMADFLC@cmd?$DN?$CFs@??_C@_06EGKIFJK@curves@??_C@_06HFKICAPL@no_etm@??_C@_06HNAIAMHH@groups@??_C@_06KDGDAFPH@cipher@??_C@_06LCLFDFOL@Groups@??_C@_06MLNHLMAG@Curves@??_C@_06OLFOGHEN@strict@??_C@_07CPPFGBOH@sigalgs@??_C@_07DCNCMLDO@no_tls1@??_C@_07IBCFADID@dhparam@??_C@_07KHIHFBFN@Options@??_C@_07KMMNJNOB@Require@??_C@_07KNMENGCI@no_ssl3@??_C@_07LEAAGLHO@Request@??_C@_07MNPBKCJE@CANames@??_C@_07NHNNPHM@no_comp@??_C@_08IEICGGIK@DHSingle@??_C@_08NAKOFPNG@Protocol@??_C@_09DADDGAEC@automatic@??_C@_09MHODAPGL@no_tls1_2@??_C@_09NMKBGOFJ@no_ticket@??_C@_09NOPIDOCK@no_tls1_3@??_C@_09OMMOFMKI@no_tls1_1@??_C@_0BA@IJKDPOPJ@NoRenegotiation@??_C@_0BA@PKDLDFHP@MiddleboxCompat@??_C@_0BB@CGKCNIGM@no_renegotiation@??_C@_0BB@CNFCLKLN@cmd?$DN?$CFs?0?5value?$DN?$CFs@??_C@_0BB@LNINPAGI@PrioritizeChaCha@??_C@_0BB@MGHJKEHO@ServerPreference@??_C@_0BB@MMCACIFK@allow_no_dhe_kex@??_C@_0BC@PLJGHPA@prioritize_chacha@??_C@_0BE@BLMPOMHO@SignatureAlgorithms@??_C@_0BE@GOPDGAFF@ClientRenegotiation@??_C@_0BF@EAEOHABD@client_renegotiation@??_C@_0BF@EFJEMCFP@ExtendedMasterSecret@??_C@_0BF@HAMGDCBC@legacy_renegotiation@??_C@_0BF@KODEFJI@RequestPostHandshake@??_C@_0BF@MMAKPIPP@RequirePostHandshake@??_C@_0BG@GIDFLGOF@legacy_server_connect@??_C@_0BH@IOGIPIAJ@no_resumption_on_reneg@??_C@_0BJ@CMKHGIEM@no_legacy_server_connect@??_C@_0BK@JPOANKHI@UnsafeLegacyServerConnect@??_C@_0BK@KBKMKCAN@UnsafeLegacyRenegotiation@??_C@_0BK@PFLLPPDA@ClientSignatureAlgorithms@??_C@_0BM@FKDDFINF@NoResumptionOnRenegotiation@??_C@_0L@BNIDLBEL@?$CLautomatic@??_C@_0L@FJNIHGPP@NumTickets@??_C@_0L@HCHFGEOG@VerifyMode@??_C@_0L@JENBINIJ@PrivateKey@??_C@_0L@KKCHEECL@serverpref@??_C@_0L@NLJOMKMG@ECDHSingle@??_C@_0L@PNMCDIBN@AntiReplay@??_C@_0M@COKFBABJ@Compression@??_C@_0M@EOGKDJCM@num_tickets@??_C@_0M@FBFAECBG@named_curve@??_C@_0M@FLHJMPDO@ChainCAFile@??_C@_0M@GFJDILHJ@ecdh_single@??_C@_0M@HAJKHHH@MinProtocol@??_C@_0M@ICIJDLMC@chainCAfile@??_C@_0M@JHHKLHJN@MaxProtocol@??_C@_0M@KKBPMDIJ@anti_replay@??_C@_0M@NGPGAJHG@ChainCAPath@??_C@_0M@PAGPNIK@chainCApath@??_C@_0N@BJAHCBIG@ChainCAStore@??_C@_0N@DNLKABDN@Ciphersuites@??_C@_0N@EEFMJKP@ClientCAFile@??_C@_0N@ENPEHLGN@max_protocol@??_C@_0N@FBDJLMPH@no_middlebox@??_C@_0N@HIMCFAIG@verifyCApath@??_C@_0N@IHPCPCDP@VerifyCAFile@??_C@_0N@IJMKAPOH@ClientCAPath@??_C@_0N@IOMEEKMI@ciphersuites@??_C@_0N@JDLKMCCC@SSL_CONF_cmd@??_C@_0N@KHNDEHH@VerifyCAPath@??_C@_0N@KNNFGPEF@chainCAstore@??_C@_0N@KOODPKGB@CipherString@??_C@_0N@NLLADBL@min_protocol@??_C@_0N@NOMKBOKL@DHParameters@??_C@_0N@PFENJGMO@verifyCAfile@??_C@_0O@DNMFDCNL@RecordPadding@??_C@_0O@GEKAHCMK@RequestCAFile@??_C@_0O@GONMJKCN@VerifyCAStore@??_C@_0O@ILLANBH@AllowNoDHEKEX@??_C@_0O@JOFALOFC@ClientCAStore@??_C@_0O@KEBEOHMD@verifyCAstore@??_C@_0O@KJMEAKBC@requestCAFile@??_C@_0O@OJCPLEIC@RequestCAPath@??_C@_0O@PGDEOOBD@SessionTicket@??_C@_0P@BBDFBCC@client_sigalgs@??_C@_0P@BDBIGKFA@ServerInfoFile@??_C@_0P@CLCNPAKA@requestCAStore@??_C@_0P@EKICIAGD@EncryptThenMac@??_C@_0P@EPGEOOEC@ssl?2ssl_conf?4c@??_C@_0P@FNOHICAM@no_anti_replay@??_C@_0P@IEKKKMCP@EmptyFragments@??_C@_0P@KDOIMODO@RequestCAStore@??_C@_0P@MCMJEMBC@ECDHParameters@??_C@_0P@OEEDBLNE@record_padding@SSL_CONF_CTX_clear_flagsSSL_CONF_CTX_finishSSL_CONF_CTX_freeSSL_CONF_CTX_newSSL_CONF_CTX_set1_prefixSSL_CONF_CTX_set_flagsSSL_CONF_CTX_set_sslSSL_CONF_CTX_set_ssl_ctxSSL_CONF_cmdSSL_CONF_cmd_argvSSL_CONF_cmd_value_type??_C@_03BKNEFOAH@AES@??_C@_03CABDIACC@RC2@??_C@_03DFKBHBPH@DSS@??_C@_03DNECGIPN@EDH@??_C@_03GCGHEHKJ@MD5@??_C@_03HGEJCHKE@RC4@??_C@_03IBEFMGAI@LOW@??_C@_03JAOICCJD@SHA@??_C@_03LCCAPPKK@ADH@??_C@_03OBJFJEBA@any@??_C@_03PPFAJCFI@CBC@??_C@_04BFMJLMOC@AEAD@??_C@_04CLPFFPJK@aPSK@??_C@_04CMONEEGC@3DES@??_C@_04DAMOOGOM@kDHE@??_C@_04DBKDGHDK@kRSA@??_C@_04DEMGAGKA@kEDH@??_C@_04GBEFEHDL@kPSK@??_C@_04GPFMMIBJ@ECDH@??_C@_04HGJFAHAL@aDSS@??_C@_04HIBGFPH@NULL@??_C@_04HLBDHPJL@aRSA@??_C@_04IOANANM@SEED@??_C@_04JBLEFBNJ@aSRP@??_C@_04KLGDHGDJ@ARIA@??_C@_04KPMLCNGO@SHA1@??_C@_04NLAEEJHI@kSRP@??_C@_04OHHLMMNP@IDEA@??_C@_04PFFIJCJL@FIPS@??_C@_04PKDHFCJF@HIGH@??_C@_05BEBMEGCI@aGOST@??_C@_05CIFIKNKA@eNULL@??_C@_05EHCJAFHI@EECDH@??_C@_05JJDEBGJM@?$DM?$CFs?$DO?6@??_C@_05LDMJOPLG@aNULL@??_C@_05LFIHGFEO@kGOST@??_C@_05NMLIEHGO@AECDH@??_C@_05PILDGEE@MAGMA@??_C@_06BOGDIFIK@AESCCM@??_C@_06CBBMHLD@GOST89@??_C@_06DIOMAMDA@?$CINONE?$CJ@??_C@_06EMBFCJIK@kECDHE@??_C@_06FBFHPGKM@AES256@??_C@_06HMBFJLMK@MEDIUM@??_C@_06IFPKDKMD@SHA384@??_C@_06JBABBCNN@AESGCM@??_C@_06JMHKPPFB@aECDSA@??_C@_06LGHNNDMJ@GOST94@??_C@_06MENLBMAD@GOST01@??_C@_06NICOGCEJ@AES128@??_C@_06OCDGGDLK@kEECDH@??_C@_06OODECFPH@GOST12@??_C@_07BKOMLFEA@AESCCM8@??_C@_07CANELMDB@aGOST01@??_C@_07GBBEHBIH@kGOST18@??_C@_07GCHKJLKM@kDHEPSK@??_C@_07HHPKLGAC@ARIA256@??_C@_07JBJAGPEM@TLSv1?40@??_C@_07KDLIFMF@aGOST12@??_C@_07LHKMFCHD@ARIAGCM@??_C@_07MGCPDNLD@DEFAULT@??_C@_07PJMHKGJJ@DES?$CI56?$CJ@??_C@_07PKOFGGMA@kRSAPSK@??_C@_07POIDCCOH@ARIA128@??_C@_08DABEKBFB@AES?$CI256?$CJ@??_C@_08DFIJCEIE@GOST2012@??_C@_08JCNEGNFC@gost?9mac@??_C@_08JOBOPOFA@RC2?$CI128?$CJ@??_C@_08KMPAMBCP@gost2001@??_C@_08LLHPADEA@CAMELLIA@??_C@_08NKIPMNFC@STRENGTH@??_C@_08NMKDCABJ@CHACHA20@??_C@_08OAPNMODC@AES?$CI128?$CJ@??_C@_08PNMOMLGK@RC4?$CI128?$CJ@??_C@_09DNAHFGCI@IDEA?$CI128?$CJ@??_C@_09EIMIHMON@SEED?$CI128?$CJ@??_C@_09GECADPMF@SUITEB192@??_C@_09HDEDOMJP@kECDHEPSK@??_C@_09HHELIIMO@magma?9mac@??_C@_09JCJKDIKO@SUITEB128@??_C@_09KDEPFJMJ@3DES?$CI168?$CJ@??_C@_09KJIOADCI@SECLEVEL?$DN@??_C@_09OKGBFKOB@GOST89MAC@??_C@_0BA@NMKLDIMD@COMPLEMENTOFALL@??_C@_0BB@MBNGPIDF@set_ciphersuites@??_C@_0BD@MAINENIP@cipher?5selection?3?6@??_C@_0BE@MOOCAEFB@COMPLEMENTOFDEFAULT@??_C@_0BF@KCOPIELP@EDH?9RSA?9DES?9CBC3?9SHA@??_C@_0BF@POGOIEBE@EDH?9DSS?9DES?9CBC3?9SHA@??_C@_0BH@BABBOMDE@ssl_create_cipher_list@??_C@_0BH@BOHGHFPP@SSL_CIPHER_description@??_C@_0BH@FKMGFBOD@CHACHA20?1POLY1305?$CI256?$CJ@??_C@_0BJ@CLAPPMAI@ssl_cipher_strength_sort@??_C@_0BJ@PAGBPBAH@check_suiteb_cipher_list@??_C@_0BL@EHKNNBDP@ssl_cipher_process_rulestr@??_C@_0BL@PEPPMKGG@GOST2012?9GOST8912?9GOST8912@??_C@_0BO@MAHEHKAF@ECDHE?9ECDSA?9AES256?9GCM?9SHA384@??_C@_0BO@MMHACALI@ECDHE?9ECDSA?9AES128?9GCM?9SHA256@??_C@_0BP@FCGGHLND@Assertion?5failed?3?5tmpsize?5?$DO?$DN?50@??_C@_0CA@MOMIKDDA@SSL_COMP_add_compression_method@??_C@_0CA@NLKFJLJB@ALL?3?$CBCOMPLEMENTOFDEFAULT?3?$CBeNULL@??_C@_0CP@JKPLGMFB@?$CF?930s?5?$CF?97s?5Kx?$DN?$CF?98s?5Au?$DN?$CF?95s?5Enc?$DN@??_C@_0DK@KEOGODAK@Applying?5rule?5?$CFd?5with?5?$CF08x?1?$CF08x@??_C@_0DM@CNGFGEEL@ECDHE?9ECDSA?9AES128?9GCM?9SHA256?3E@??_C@_0EB@ELFJKMMI@?6Name?3?5?$CFs?3?6Algo?5?$DN?5?$CF08x?1?$CF08x?1?$CF08@??_C@_0EL@HNDMNELG@TLS_AES_256_GCM_SHA384?3TLS_CHAC@??_C@_0L@CBKKMDPC@KUZNYECHIK@??_C@_0M@CMEKMGHL@AESCCM?$CI256?$CJ@??_C@_0M@GEGNFJ@GOST89?$CI256?$CJ@??_C@_0M@GKJDDEDB@CAMELLIA256@??_C@_0M@HBKGJHHH@AESGCM?$CI256?$CJ@??_C@_0M@IHCKNMIL@SUITEB128C2@??_C@_0M@KBEPPIBE@AESGCM?$CI128?$CJ@??_C@_0M@KEFEFFFO@gost?9mac?912@??_C@_0M@ODOKKANE@CAMELLIA128@??_C@_0M@PMKDKJBI@AESCCM?$CI128?$CJ@??_C@_0N@CBCIDIHK@AESCCM8?$CI128?$CJ@??_C@_0N@DHNLKDKK@ARIAGCM?$CI256?$CJ@??_C@_0N@HOKLGLAN@Action?5?$DN?5?$CFd?6@??_C@_0N@OHDCMMMJ@ARIAGCM?$CI128?$CJ@??_C@_0N@PBMBFHBJ@AESCCM8?$CI256?$CJ@??_C@_0O@FHCFAIDN@Camellia?$CI256?$CJ@??_C@_0O@IHMMGHFO@Camellia?$CI128?$CJ@??_C@_0O@KBPCDIMJ@SUITEB128ONLY@??_C@_0P@GCJEBHNG@ciphersuite_cb@??_C@_0P@KGDCFDIP@ssl?2ssl_ciph?4c@??_C@_0P@MEGGGJAD@kuznyechik?9mac@OPENSSL_cipher_nameOSSL_default_cipher_listOSSL_default_ciphersuitesSSL_CIPHER_descriptionSSL_CIPHER_findSSL_CIPHER_get_auth_nidSSL_CIPHER_get_bitsSSL_CIPHER_get_cipher_nidSSL_CIPHER_get_digest_nidSSL_CIPHER_get_handshake_digestSSL_CIPHER_get_idSSL_CIPHER_get_kx_nidSSL_CIPHER_get_nameSSL_CIPHER_get_protocol_idSSL_CIPHER_get_versionSSL_CIPHER_is_aeadSSL_CIPHER_standard_nameSSL_COMP_add_compression_methodSSL_COMP_get0_nameSSL_COMP_get_compression_methodsSSL_COMP_get_idSSL_COMP_get_nameSSL_COMP_set0_compression_methodsSSL_CTX_set_ciphersuitesSSL_set_ciphersuitesssl3_comp_findssl_cert_is_disabledssl_cipher_get_evpssl_cipher_get_evp_cipherssl_cipher_get_overheadssl_comp_free_compression_methods_intssl_create_cipher_listssl_get_cipher_by_charssl_handshake_mdssl_load_ciphersssl_mdssl_prf_md??_C@_05GFOLEBJA@?$CFs?1?$CFs@??_C@_0BA@CKMLMEIN@Verify?5error?3?$CFs@??_C@_0BA@GILKCJMJ@SSL_dup_CA_list@??_C@_0BE@NHDMIJCH@ssl_cert_set0_chain@??_C@_0BF@LBJKPDOC@ssl_build_cert_chain@??_C@_0BG@NJBCPJOD@ssl_verify_cert_chain@??_C@_0BI@GCIOAHAF@SSL?5for?5verify?5callback@??_C@_0BJ@INOCAJLC@ssl_cert_add0_chain_cert@??_C@_0BL@HLFKMGEE@SSL_load_client_CA_file_ex@??_C@_0BN@EBNPLEMO@calling?5OPENSSL_dir_read?$CI?$CFs?$CJ@??_C@_0CD@CINMCBHH@SSL_add_dir_cert_subjects_to_st@??_C@_0CE@OBNAFHD@SSL_add_file_cert_subjects_to_s@??_C@_0L@IMDPAGCM@ssl_client@??_C@_0L@MDHNNNKP@ssl_server@??_C@_0N@NDBDFFGB@ssl_cert_dup@??_C@_0N@OPMJIALC@ssl_cert_new@??_C@_0P@LBPPCILD@ssl?2ssl_cert?4c@SSL_CTX_add1_to_CA_listSSL_CTX_add_client_CASSL_CTX_get0_CA_listSSL_CTX_get_client_CA_listSSL_CTX_set0_CA_listSSL_CTX_set_client_CA_listSSL_add1_to_CA_listSSL_add_client_CASSL_add_dir_cert_subjects_to_stackSSL_add_file_cert_subjects_to_stackSSL_add_store_cert_subjects_to_stackSSL_dup_CA_listSSL_get0_CA_listSSL_get0_peer_CA_listSSL_get_client_CA_listSSL_get_ex_data_X509_STORE_CTX_idxSSL_load_client_CA_fileSSL_load_client_CA_file_exSSL_set0_CA_listSSL_set_client_CA_listssl_build_cert_chainssl_cert_add0_chain_certssl_cert_add1_chain_certssl_cert_clear_certsssl_cert_dupssl_cert_freessl_cert_get_cert_storessl_cert_lookup_by_idxssl_cert_lookup_by_nidssl_cert_lookup_by_pkeyssl_cert_newssl_cert_select_currentssl_cert_set0_chainssl_cert_set1_chainssl_cert_set_cert_cbssl_cert_set_cert_storessl_cert_set_currentssl_ctx_securityssl_get_security_level_bitsssl_securityssl_verify_cert_chain??_C@_04CLCEDBPF@time@??_C@_04JPOCPNKD@peer@??_C@_05GECEPKB@flags@??_C@_07CBAGAGHB@comp_id@??_C@_07CPCPJPKL@version@??_C@_07DDHNKDGP@timeout@??_C@_07KGOPCKBC@key_arg@??_C@_09BANAHML@kex_group@??_C@_0BA@NOKDHDOP@d2i_SSL_SESSION@??_C@_0BA@OAPGNJEP@tlsext_hostname@??_C@_0BB@PEHAMCMM@SSL_SESSION_ASN1@??_C@_0BD@DGCAODCO@session_id_context@??_C@_0BE@PALMMIAE@tlsext_tick_age_add@??_C@_0BK@LNHEGPBA@tlsext_tick_lifetime_hint@??_C@_0BN@MJMHEEPO@tlsext_max_fragment_len_mode@??_C@_0L@KJMILGPM@master_key@??_C@_0M@GDPMILAC@ssl_version@??_C@_0M@OOIMIADI@tlsext_tick@??_C@_0N@HDGLHINA@srp_username@??_C@_0O@LOBFLGP@verify_result@??_C@_0O@PFGABOEE@alpn_selected@??_C@_0P@CEIJHKFJ@ticket_appdata@??_C@_0P@CLHPDAPE@max_early_data@??_C@_0P@PKDFAKJA@ssl?2ssl_asn1?4c@d2i_SSL_SESSIONi2d_SSL_SESSION??_C@_0BL@GOBPNDHH@ssl3_do_change_cipher_spec@??_C@_0N@JKJMLAHF@ssl?2s3_msg?4c@ssl3_dispatch_alertssl3_do_change_cipher_specssl3_send_alert??_C@_04FDJPPFGE@CLNT@??_C@_04MHNGBHAE@SRVR@??_C@_06CEBBPKND@?$CFp?3?$CFs?6@??_C@_08GMNMJHID@NULL?9MD5@??_C@_08JOFDPCLJ@NULL?9SHA@??_C@_08MGKMKBAK@SEED?9SHA@??_C@_09IPMAEENI@ssl3_ctrl@??_C@_0BA@FHKLHKGC@PSK?9NULL?9SHA384@??_C@_0BA@HJHOBHG@ssl_encapsulate@??_C@_0BA@JKNODCMP@CAMELLIA128?9SHA@??_C@_0BA@KEJECCIE@PSK?9AES256?9CCM8@??_C@_0BA@LPBDCKFN@ssl_decapsulate@??_C@_0BA@MHODGMAF@PSK?9AES128?9CCM8@??_C@_0BA@NFPJOMNG@PSK?9NULL?9SHA256@??_C@_0BA@OLPMGKNC@CAMELLIA256?9SHA@??_C@_0BB@EMNBFIBH@DHE?9PSK?9NULL?9SHA@??_C@_0BB@HEKFOCGG@DHE?9DSS?9SEED?9SHA@??_C@_0BB@JGNNOGGL@DHE?9RSA?9SEED?9SHA@??_C@_0BB@JHGOIGMC@AECDH?9AES128?9SHA@??_C@_0BB@MKDEAGCC@RSA?9PSK?9NULL?9SHA@??_C@_0BB@OGEMNONP@AECDH?9AES256?9SHA@??_C@_0BC@FJJNNEGE@ADH?9AES256?9SHA256@??_C@_0BC@MDCJLCEH@AES128?9GCM?9SHA256@??_C@_0BC@MPCNOIPK@AES256?9GCM?9SHA384@??_C@_0BC@OKGBHCIO@ADH?9AES128?9SHA256@??_C@_0BD@DNOFJLCA@DHE?9RSA?9AES128?9CCM@??_C@_0BD@EMMHMDDN@DHE?9RSA?9AES256?9CCM@??_C@_0BD@FEIKFKIL@CAMELLIA256?9SHA256@??_C@_0BD@HMLPKMFF@ECDHE?9PSK?9NULL?9SHA@??_C@_0BD@HPNPDEHO@DHE?9DSS?9AES128?9SHA@??_C@_0BD@IMKOCFAD@PSK?9AES128?9CBC?9SHA@??_C@_0BD@KPDMEMJH@DHE?9PSK?9AES128?9CCM@??_C@_0BD@LMDODEEP@DHE?9RSA?9AES256?9SHA@??_C@_0BD@MMMCNCMD@PSK?9AES256?9CBC?9SHA@??_C@_0BD@MNBMGMFC@DHE?9RSA?9AES128?9SHA@??_C@_0BD@NEGKCKMD@ARIA128?9GCM?9SHA256@??_C@_0BD@NIGOHAHO@ARIA256?9GCM?9SHA384@??_C@_0BD@NOBOBEIK@DHE?9PSK?9AES256?9CCM@??_C@_0BD@OHHGPMGB@CAMELLIA128?9SHA256@??_C@_0BD@OPNGMGD@DHE?9DSS?9AES256?9SHA@??_C@_0BD@POEMEBJK@ECDHE?9RSA?9NULL?9SHA@??_C@_0BE@BKCMMINB@DHE?9PSK?9AES256?9CCM8@??_C@_0BE@BMIONHAJ@ADH?9CAMELLIA128?9SHA@??_C@_0BE@CMMMHJKI@DHE?9RSA?9AES128?9CCM8@??_C@_0BE@DPOLNBOH@RSA?9PSK?9NULL?9SHA384@??_C@_0BE@EPLLDHCJ@DHE?9RSA?9AES256?9CCM8@??_C@_0BE@GLEBAGID@DHE?9PSK?9NULL?9SHA256@??_C@_0BE@GNKMIPBE@ADH?9CAMELLIA256?9SHA@??_C@_0BE@HJFLIGFA@DHE?9PSK?9AES128?9CCM8@??_C@_0BE@KDHKDGEP@SRP?9AES?9128?9CBC?9SHA@??_C@_0BE@LNLJEHFD@RSA?9PSK?9NULL?9SHA256@??_C@_0BE@ODBGMBIP@SRP?9AES?9256?9CBC?9SHA@??_C@_0BE@OJBDJADH@DHE?9PSK?9NULL?9SHA384@??_C@_0BF@DLPMKBDM@ECDHE?9ECDSA?9NULL?9SHA@??_C@_0BF@LFIDEHLO@ECDHE?9RSA?9AES128?9SHA@??_C@_0BF@MAPMFMFO@GOST2001?9NULL?9GOST94@??_C@_0BF@MEKBBPKD@ECDHE?9RSA?9AES256?9SHA@??_C@_0BG@CGEBDMEE@PSK?9AES256?9CBC?9SHA384@??_C@_0BG@CKEFGGPJ@PSK?9AES128?9CBC?9SHA256@??_C@_0BG@CLHPPLD@DHE?9DSS?9AES128?9SHA256@??_C@_0BG@EANHKBEP@ECDHE?9PSK?9NULL?9SHA384@??_C@_0BG@EDOPAEND@DHE?9RSA?9AES128?9SHA256@??_C@_0BG@ICONAIJF@ADH?9AES256?9GCM?9SHA384@??_C@_0BG@IOOJFCCI@ADH?9AES128?9GCM?9SHA256@??_C@_0BG@LBELFJFJ@DHE?9DSS?9AES256?9SHA256@??_C@_0BG@LBJIPPGK@PSK?9AES256?9GCM?9SHA384@??_C@_0BG@LNJMKFNH@PSK?9AES128?9GCM?9SHA256@??_C@_0BG@MCIFDHPL@ECDHE?9PSK?9NULL?9SHA256@??_C@_0BG@PABDKCDJ@DHE?9RSA?9AES256?9SHA256@??_C@_0BG@PMPMCKHB@PSK?9CHACHA20?9POLY1305@??_C@_0BH@BABDCPHC@RSA?9PSK?9AES256?9CBC?9SHA@??_C@_0BH@BHAHNKDC@PSK?9CAMELLIA128?9SHA256@??_C@_0BH@BNCNIMGL@ECDHE?9ECDSA?9AES128?9CCM@??_C@_0BH@CEBLAMJA@PSK?9ARIA128?9GCM?9SHA256@??_C@_0BH@CGKJOKGM@PSK?9CAMELLIA256?9SHA384@??_C@_0BH@CIBPFGCN@PSK?9ARIA256?9GCM?9SHA384@??_C@_0BH@DKDGEAEI@ADH?9CAMELLIA128?9SHA256@??_C@_0BH@FAHPNILC@RSA?9PSK?9AES128?9CBC?9SHA@??_C@_0BH@FBKCNLJD@GOST2001?9GOST89?9GOST89@??_C@_0BH@GMAPNEHG@ECDHE?9ECDSA?9AES256?9CCM@??_C@_0BH@IHPCOJDO@DHE?9PSK?9AES128?9CBC?9SHA@??_C@_0BH@IJMKOGKC@ADH?9CAMELLIA256?9SHA256@??_C@_0BH@JMPGCDAE@ECDHE?9ECDSA?9AES256?9SHA@??_C@_0BH@MHJOBOPO@DHE?9PSK?9AES256?9CBC?9SHA@??_C@_0BH@ONNEHLBJ@ECDHE?9ECDSA?9AES128?9SHA@??_C@_0BI@DAEFECK@Server?5has?5?$CFd?5from?5?$CFp?3?6@??_C@_0BI@EHDCODII@ssl_generate_pkey_group@??_C@_0BI@IHKPJFFG@SRP?9DSS?9AES?9128?9CBC?9SHA@??_C@_0BI@IIFBGDPN@SRP?9RSA?9AES?9256?9CBC?9SHA@??_C@_0BI@JEENNAOB@DHE?9DSS?9CAMELLIA256?9SHA@??_C@_0BI@KKPNIJJH@DHE?9RSA?9CAMELLIA128?9SHA@??_C@_0BI@KOJFGHCG@ECDHE?9ECDSA?9AES256?9CCM8@??_C@_0BI@MEHJGOIN@ECDHE?9RSA?9AES256?9SHA384@??_C@_0BI@MHMDGCJG@SRP?9DSS?9AES?9256?9CBC?9SHA@??_C@_0BI@MIDNJEDN@SRP?9RSA?9AES?9128?9CBC?9SHA@??_C@_0BI@MNOCCJKH@ECDHE?9ECDSA?9AES128?9CCM8@??_C@_0BI@NLNPNBIK@DHE?9RSA?9CAMELLIA256?9SHA@??_C@_0BI@OFGPIIPM@DHE?9DSS?9CAMELLIA128?9SHA@??_C@_0BI@PFNHFOND@ECDHE?9RSA?9AES128?9SHA256@??_C@_0BJ@FCLOGIEF@ssl_generate_param_group@??_C@_0BJ@IHEENBGE@ECDHE?9PSK?9AES128?9CBC?9SHA@??_C@_0BJ@MHCICGKE@ECDHE?9PSK?9AES256?9CBC?9SHA@??_C@_0BJ@NBBNMBBH@Client?5sent?5?$CFd?5from?5?$CFp?3?6@??_C@_0BJ@NDIEIEBJ@ECDHE?9ARIA256?9GCM?9SHA384@??_C@_0BJ@NPIANOKE@ECDHE?9ARIA128?9GCM?9SHA256@??_C@_0BK@BAPCKIOJ@DHE?9DSS?9AES256?9GCM?9SHA384@??_C@_0BK@BMPGPCFE@DHE?9DSS?9AES128?9GCM?9SHA256@??_C@_0BK@CFMCBGCD@RSA?9PSK?9AES256?9GCM?9SHA384@??_C@_0BK@CJMGEMJO@RSA?9PSK?9AES128?9GCM?9SHA256@??_C@_0BK@DGEJFKM@DHE?9PSK?9AES128?9CBC?9SHA256@??_C@_0BK@GIKGMDDI@RSA?9PSK?9CHACHA20?9POLY1305@??_C@_0BK@JELNFGIC@DHE?9PSK?9AES128?9GCM?9SHA256@??_C@_0BK@JILJAMDP@DHE?9PSK?9AES256?9GCM?9SHA384@??_C@_0BK@JOLCJIJI@ECDHE?9ECDSA?9AES256?9SHA384@??_C@_0BK@KMJILAJK@DHE?9RSA?9CHACHA20?9POLY1305@??_C@_0BK@KPBMKIMG@ECDHE?9ECDSA?9AES128?9SHA256@??_C@_0BK@LCBLNFAN@RSA?9PSK?9AES256?9CBC?9SHA384@??_C@_0BK@LOBPIPLA@RSA?9PSK?9AES128?9CBC?9SHA256@??_C@_0BK@NFNNNJCE@DHE?9PSK?9CHACHA20?9POLY1305@??_C@_0BK@OBPMGFIB@DHE?9RSA?9AES256?9GCM?9SHA384@??_C@_0BK@ONPIDPDM@DHE?9RSA?9AES128?9GCM?9SHA256@??_C@_0BK@PGAMPBB@DHE?9PSK?9AES256?9CBC?9SHA384@??_C@_0BL@BDJDFDPK@DHE?9RSA?9ARIA128?9GCM?9SHA256@??_C@_0BL@BIJDHJOP@RSA?9PSK?9CAMELLIA128?9SHA256@??_C@_0BL@BPJHAJEH@DHE?9RSA?9ARIA256?9GCM?9SHA384@??_C@_0BL@CAIPIFFI@DHE?9RSA?9CAMELLIA128?9SHA256@??_C@_0BL@CHILPFPA@RSA?9PSK?9ARIA256?9GCM?9SHA384@??_C@_0BL@CJDNEJLB@RSA?9PSK?9CAMELLIA256?9SHA384@??_C@_0BL@CLIPKPEN@RSA?9PSK?9ARIA128?9GCM?9SHA256@??_C@_0BL@DDDHNCKF@DHE?9PSK?9ARIA256?9GCM?9SHA384@??_C@_0BL@DNIBGOOE@DHE?9PSK?9CAMELLIA256?9SHA384@??_C@_0BL@DPDDIIBI@DHE?9PSK?9ARIA128?9GCM?9SHA256@??_C@_0BL@FAALLEFN@DHE?9DSS?9ARIA128?9GCM?9SHA256@??_C@_0BL@FMAPOOOA@DHE?9DSS?9ARIA256?9GCM?9SHA384@??_C@_0BL@GDBHGCPP@DHE?9DSS?9CAMELLIA128?9SHA256@??_C@_0BL@JDHDCDLC@DHE?9RSA?9CAMELLIA256?9SHA256@??_C@_0BL@MCPFOLK@DHE?9PSK?9CAMELLIA128?9SHA256@??_C@_0BL@NAOLMEBF@DHE?9DSS?9CAMELLIA256?9SHA256@??_C@_0BM@FHNCJEII@ECDHE?9PSK?9AES128?9CBC?9SHA256@??_C@_0BM@FLNGMODF@ECDHE?9PSK?9AES256?9CBC?9SHA384@??_C@_0BM@IBGLNIAA@ECDHE?9PSK?9CHACHA20?9POLY1305@??_C@_0BM@LFEKGEKF@ECDHE?9RSA?9AES256?9GCM?9SHA384@??_C@_0BM@LJEODOBI@ECDHE?9RSA?9AES128?9GCM?9SHA256@??_C@_0BM@PICOLBLO@ECDHE?9RSA?9CHACHA20?9POLY1305@??_C@_0BN@BMNINHII@ECDHE?9RSA?9CAMELLIA128?9SHA256@??_C@_0BN@BNGDMDE@ECDHE?9PSK?9CAMELLIA256?9SHA384@??_C@_0BN@CNHGOHNG@ECDHE?9RSA?9CAMELLIA256?9SHA384@??_C@_0BN@DAHIAMGK@ECDHE?9PSK?9CAMELLIA128?9SHA256@??_C@_0BO@INBAKPBO@ECDHE?9ECDSA?9CHACHA20?9POLY1305@??_C@_0BP@MKHLEKHO@ECDHE?9ECDSA?9CAMELLIA128?9SHA256@??_C@_0BP@PFGDMGGB@ECDHE?9ECDSA?9ARIA256?9GCM?9SHA384@??_C@_0BP@PJGHJMNM@ECDHE?9ECDSA?9ARIA128?9GCM?9SHA256@??_C@_0BP@PLNFHKCA@ECDHE?9ECDSA?9CAMELLIA256?9SHA384@??_C@_0CP@GIIBNPIN@Assertion?5failed?3?5sizeof?$CItls12d@??_C@_0CP@ICAHACOP@Assertion?5failed?3?5sizeof?$CItls11d@??_C@_0L@CIGAOKOL@AES256?9SHA@??_C@_0L@FJECLCPG@AES128?9SHA@??_C@_0L@HCJNKBJJ@ssl_derive@??_C@_0L@KJLLEFIE@AES128?9CCM@??_C@_0L@NIJJBNJJ@AES256?9CCM@??_C@_0M@JOJEAOAG@AES256?9CCM8@??_C@_0M@OPPJMAFE@NULL?9SHA256@??_C@_0M@PNODEAIH@AES128?9CCM8@??_C@_0N@EMEOBMMB@ssl?2s3_lib?4c@??_C@_0N@HKILAJND@PSK?9NULL?9SHA@??_C@_0N@KKIHEHEN@ADH?9SEED?9SHA@??_C@_0N@NGGHCCCP@IDEA?9CBC?9SHA@??_C@_0O@KAOCHFBL@ssl3_ctx_ctrl@??_C@_0O@LNAKMDHD@AES256?9SHA256@??_C@_0O@OPGGFJJ@AES128?9SHA256@??_C@_0P@BMMGAJOF@PSK?9AES128?9CCM@??_C@_0P@GNOEFBPI@PSK?9AES256?9CCM@??_C@_0P@KPBDEAFC@ADH?9AES128?9SHA@??_C@_0P@NODBBIEP@ADH?9AES256?9SHA@??_C@_0P@PMJJNNNJ@AECDH?9NULL?9SHA@SSL_CTX_set_tlsext_ticket_key_evp_cbSSL_group_to_nameSSLv3_enc_datassl3_callback_ctrlssl3_choose_cipherssl3_clearssl3_ctrlssl3_ctx_callback_ctrlssl3_ctx_ctrlssl3_default_timeoutssl3_freessl3_get_cipherssl3_get_cipher_by_charssl3_get_cipher_by_idssl3_get_cipher_by_std_namessl3_get_req_cert_typessl3_handshake_writessl3_newssl3_num_ciphersssl3_peekssl3_put_cipher_by_charssl3_readssl3_renegotiatessl3_renegotiate_checkssl3_set_handshake_headerssl3_shutdownssl3_writessl_decapsulatessl_derivessl_encapsulatessl_fill_hello_randomssl_generate_master_secretssl_generate_param_groupssl_generate_pkeyssl_generate_pkey_groupssl_gensecretssl_get_algorithm2ssl_sort_cipher_listtls11downgradetls12downgrade??_C@_01FHEEJDEE@A@??_C@_02LBOPFCME@BB@??_C@_03POJCPIGP@CCC@??_C@_07OKHAHEIB@ssl3?9ms@??_C@_0BA@CDMEGCFN@ssl3_finish_mac@??_C@_0BF@OAKBDDGF@ssl3_setup_key_block@??_C@_0BG@JABKDHC@ssl3_final_finish_mac@??_C@_0BH@MHONMMGK@ssl3_init_finished_mac@??_C@_0BI@FIKDNNIK@ssl3_generate_key_block@??_C@_0BJ@CBPKOEKG@ssl3_change_cipher_state@??_C@_0BL@PPMMONON@ssl3_digest_cached_records@??_C@_0BM@COLGDPGF@Assertion?5failed?3?5m?5?$CB?$DN?5NULL@??_C@_0BM@NEPCPLOI@ssl3_generate_master_secret@??_C@_0N@GBNNPGHM@ssl?2s3_enc?4c@ssl3_alert_codessl3_change_cipher_statessl3_cleanup_key_blockssl3_digest_cached_recordsssl3_digest_master_key_set_paramsssl3_final_finish_macssl3_finish_macssl3_free_digest_listssl3_generate_master_secretssl3_init_finished_macssl3_setup_key_block??_C@_09BANKPLJC@pitem_new@??_C@_0L@PIFPIFLG@pqueue_new@??_C@_0N@GKHOJALE@ssl?2pqueue?4c@pitem_freepitem_newpqueue_findpqueue_freepqueue_insertpqueue_iteratorpqueue_newpqueue_nextpqueue_peekpqueue_poppqueue_sizeDTLS_client_methodDTLS_methodDTLS_server_methodDTLSv1_2_client_methodDTLSv1_2_methodDTLSv1_2_server_methodDTLSv1_client_methodDTLSv1_methodDTLSv1_server_methodTLS_client_methodTLS_methodTLS_server_methodTLSv1_1_client_methodTLSv1_1_methodTLSv1_1_server_methodTLSv1_2_client_methodTLSv1_2_methodTLSv1_2_server_methodTLSv1_client_methodTLSv1_methodTLSv1_server_methoddtls_bad_ver_client_methoddtlsv1_2_client_methoddtlsv1_2_methoddtlsv1_2_server_methoddtlsv1_client_methoddtlsv1_methoddtlsv1_server_methodtlsv1_1_client_methodtlsv1_1_methodtlsv1_1_server_methodtlsv1_2_client_methodtlsv1_2_methodtlsv1_2_server_methodtlsv1_3_client_methodtlsv1_3_methodtlsv1_3_server_methodtlsv1_client_methodtlsv1_methodtlsv1_server_method??_C@_0BG@JBGOLDEL@ssl_ctx_make_profiles@??_C@_0BG@JMBOHBEI@SRTP_AEAD_AES_128_GCM@??_C@_0BG@ONDMCJFF@SRTP_AEAD_AES_256_GCM@??_C@_0BH@MDBFBECE@SRTP_AES128_CM_SHA1_32@??_C@_0BH@PNHGJJEH@SRTP_AES128_CM_SHA1_80@??_C@_0O@NMMCMBG@ssl?2d1_srtp?4c@SSL_CTX_set_tlsext_use_srtpSSL_get_selected_srtp_profileSSL_get_srtp_profilesSSL_set_tlsext_use_srtp??_C@_0BL@OHDMOCJG@dtls1_write_app_data_bytes@??_C@_0N@BABIJILA@ssl?2d1_msg?4c@dtls1_dispatch_alertdtls1_write_app_data_bytes??_C@_0BI@CGEPIJN@dtls1_check_timeout_num@??_C@_0N@MGMKDEAE@ssl?2d1_lib?4c@??_C@_0O@KJOMLIHA@DTLSv1_listen@DTLS_get_data_mtuDTLS_set_timer_cbDTLSv1_2_enc_dataDTLSv1_enc_dataDTLSv1_listendtls1_check_timeout_numdtls1_cleardtls1_clear_received_bufferdtls1_clear_sent_bufferdtls1_ctrldtls1_default_timeoutdtls1_freedtls1_get_timeoutdtls1_handle_timeoutdtls1_is_timer_expireddtls1_min_mtudtls1_newdtls1_query_mtudtls1_shutdowndtls1_start_timerdtls1_stop_timer??_C@_03DIMONNDD@ssl@??_C@_07FFGMINKC@ssl_new@??_C@_0O@CHDLFIDI@ssl?2bio_ssl?4c@BIO_f_sslBIO_new_buffer_ssl_connectBIO_new_sslBIO_new_ssl_connectBIO_ssl_copy_session_idBIO_ssl_shutdown
/               1678813414              0       120737    `
-���Vv�	�C��L`���TUjY�5�����j�8�� <�!<f#J�&��)�"+�L+�>,��-��/80|�18�2��9~:�":�,;$1=��?B�A��B��C�G�PH8�H�
J��J��K�UM�'!

'
""!"-""""""!"'""$"""""&!"!"!"""""$""!&!""!!"!""""$#"""!""""&!"!""!"!"""!!""!""! """$
$!!$-"""!""$!!!!"" !!'"""""&!""&" "& !""""$(!""
	 """&""	"
!
!!"!' #    &#&!&&	 &  & & "$ $
  & ! !
!  &	 &  & &  !  "!  &!   &  $  	 &    &&  	&	 !   $&& &     &&& 
 & &"&& &&  &&& &  &!&  & &&	&&!&
   &&  " # && $ & !!    !       "!# & && !  '  	  "&&&   & & !  &&'*  *&& && # *&&"&&  &"    &&&&&&"   &   &&!&    *&'   	  &   * ,&  &   '#   && && &   & && &  	&& & ' "!	  &   &#   & & & &" &&& && 
     &   &&&! !&&&$& & &&  !&  &&&&&&& &&&  "& &&%#  &    &  &  +"'' &!&  &   && '   &  && &&#    $      &  " "    "    	&    
&&&       " "       	     	      #       #      	       
&& "	""" "

!"&  &!!&#! &$!#&!( !"!!
!! $"!"!"!
"!&""!!"  $&! "&+!" "!!&!!' ( $ !&"!!!!%!&!! ,#&! !"#"!  - !"
!! "!  !&"!!,& $   *!&$!!!	&$ !$!!!" &!  !"&#!"&! $& ------),)),),))),,))"""









""""""""""""""""""""!!!!!!!!!!!#####"#
&*##########**&##

#"#
*&))))))))))))$
,,,,,,+,,,,,,,,,,+)))))))	$ 	(((((((((((	'&'&'&"&&&&''%%''&''&&&&&&'&&&
&&


&&%&'&&

#######"##########"""""#&&&&&&&&&&"#""""#&#&&
						))))))))))))??_C@_01BIAFAFID@F@??_C@_01EEMJAFIK@?6@??_C@_01ELNMCGJD@W@??_C@_01FHEEJDEE@A@??_C@_01HJOKEEBB@U@??_C@_01JBBJJEPG@p@??_C@_01JEJKBAGA@g@??_C@_01JLIPDDHJ@?3@??_C@_02BIGHIPPJ@RO@??_C@_02BJBLPDGJ@CY@??_C@_02BMJIHHPP@CN@??_C@_02CPBOPLPO@UM@??_C@_02DGHHEOAL@BM@??_C@_02DKCKIIND@?$CFs@??_C@_02EDDKIDN@UN@??_C@_02ELAALKEO@BH@??_C@_02EPINMGPM@DH@??_C@_02FHCGBJDO@RH@??_C@_02FIDEGLO@CO@??_C@_02HJEEFMHI@UK@??_C@_02IAODPCIP@PV@??_C@_02JLAAGLDA@CA@??_C@_02KAJCLHKP@no@??_C@_02KBOOJKOB@NC@??_C@_02KIPEGDIF@BC@??_C@_02KMHJBPDH@DC@??_C@_02KNLLHFAA@EC@??_C@_02KNMJPBLE@RB@??_C@_02LBJNNGHA@UC@??_C@_02LBOPFCME@BB@??_C@_02LFKOLMGF@CU@??_C@_02MFEOMNPG@IP@??_C@_02NAHCJHOC@UP@??_C@_02NBAOOLHC@DF@??_C@_02NIBEBCBG@HF@??_C@_02OFPDELBL@AD@??_C@_02OHMHHBPG@UE@??_C@_02OOGDJODF@IS@??_C@_02PCDHLJPB@NR@??_C@_02PCPLCLOC@IE@??_C@_02PKCDLILB@DE@??_C@_02PKOPCKKC@CR@??_C@_02PLCNEAJF@BR@??_C@_02PLFPMECB@US@??_C@_02PLJDFGDC@RD@??_C@_02POGCFGBA@ER@??_C@_02PPGMKODE@CE@??_C@_03BKNEFOAH@AES@??_C@_03CABDIACC@RC2@??_C@_03CGDAFBCC@PEM@??_C@_03DFKBHBPH@DSS@??_C@_03DFNMMEBL@rsa@??_C@_03DICHAJGH@RSA@??_C@_03DIMONNDD@ssl@??_C@_03DJEKIILB@DHE@??_C@_03DNECGIPN@EDH@??_C@_03ENFFABCE@DSA@??_C@_03GCGHEHKJ@MD5@??_C@_03GFDKOEBK@psk@??_C@_03GIMBCJGG@PSK@??_C@_03HGEJCHKE@RC4@??_C@_03HIJAHNDM@TED@??_C@_03IBEFMGAI@LOW@??_C@_03ICHNJLJF@key@??_C@_03ICICOMAL@yes@??_C@_03JAOICCJD@SHA@??_C@_03LAHFCDOB@pub@??_C@_03LCCAPPKK@ADH@??_C@_03NCIACHCF@SRP@??_C@_03NIFPGLBG@ALL@??_C@_03NPHLOKFJ@srp@??_C@_03OBJFJEBA@any@??_C@_03OKNKLBDP@PSS@??_C@_03POJCPIGP@CCC@??_C@_03PPFAJCFI@CBC@??_C@_04BCLJFOEL@TWST@??_C@_04BFMJLMOC@AEAD@??_C@_04BHDKNKNN@TWSC@??_C@_04CAOECKOP@TRSC@??_C@_04CFGHKOHJ@TRST@??_C@_04CLCEDBPF@time@??_C@_04CLPFFPJK@aPSK@??_C@_04CMONEEGC@3DES@??_C@_04DALIGKFC@iv?3?6@??_C@_04DAMOOGOM@kDHE@??_C@_04DBKDGHDK@kRSA@??_C@_04DCMJKHH@PUT?5@??_C@_04DEMGAGKA@kEDH@??_C@_04DMKJJPLJ@TWCV@??_C@_04DMMCIJJP@TRCC@??_C@_04DPCIFDIG@md?3?6@??_C@_04EBNOGLPM@TWCS@??_C@_04EDIMOABA@Sent@??_C@_04EGGKPHFA@RSA?5@??_C@_04FDJPPFGE@CLNT@??_C@_04FEJALFFM@TWHR@??_C@_04FFPFFLFO@TRNP@??_C@_04FIHLEMBK@TWSD@??_C@_04FIMFFKLN@TWCR@??_C@_04FJMLKCJJ@TWEE@??_C@_04FOCDNCKH@Peer@??_C@_04GBEFEHDL@kPSK@??_C@_04GCCLKLGM@TWNP@??_C@_04GDEOEFGO@TRHR@??_C@_04GKJMKNNB@Once@??_C@_04GMGOKAFF@mode@??_C@_04GOBFFCKL@TREE@??_C@_04GPBLKKIP@TRCR@??_C@_04GPFMMIBJ@ECDH@??_C@_04GPKFLMCI@TRSD@??_C@_04HAPDLBFF@auto@??_C@_04HGAAJLMO@TRCS@??_C@_04HGJFAHAL@aDSS@??_C@_04HIBGFPH@NULL@??_C@_04HKAKBCKJ@X448@??_C@_04HLBDHPJL@aRSA@??_C@_04IBPFIGHK@GET?5@??_C@_04IOANANM@SEED@??_C@_04JBLEFBNJ@aSRP@??_C@_04JCCMGALL@HMAC@??_C@_04JFFKLGJF@?$CF02X@??_C@_04JPOCPNKD@peer@??_C@_04KAFEMMGJ@GOST@??_C@_04KLGDHGDJ@ARIA@??_C@_04KPMLCNGO@SHA1@??_C@_04LBMHJKN@TWCC@??_C@_04LHHGPIL@TRCV@??_C@_04LKIHIDHM@KTLS@??_C@_04MDBAPDCE@TRSH@??_C@_04MENKDCKE@seed@??_C@_04MHNGBHAE@SRVR@??_C@_04MPEEILPB@bugs@??_C@_04NLAEEJHI@kSRP@??_C@_04NOJCDH@?$CF02x@??_C@_04NPDGFAFE@TRCH@??_C@_04ODCCBGPI@dh_p@??_C@_04OGKBJCGO@dh_g@??_C@_04OHHLMMNP@IDEA@??_C@_04OHJIHAFH@None@??_C@_04OIFKEPF@Bugs@??_C@_04OIOIKAGG@TWCH@??_C@_04OKLIMCN@salt@??_C@_04OLDKMDKP@comp@??_C@_04PEMOADBG@TWSH@??_C@_04PFFIJCJL@FIPS@??_C@_04PHJBACIC@cert@??_C@_04PJOLNDGD@data@??_C@_04PKDHFCJF@HIGH@??_C@_05BBEJFBFA@point@??_C@_05BEBMEGCI@aGOST@??_C@_05BEJEGOGB@TWSCV@??_C@_05CBNCKKI@SSLOK@??_C@_05CIFIKNKA@eNULL@??_C@_05CLHBCJNE@TWCKE@??_C@_05DBACIPHJ@ed448@??_C@_05DBKKGMBK@TWSKU@??_C@_05DEDPFLDD@TRFIN@??_C@_05DJPKMNLL@TWCCS@??_C@_05EHCJAFHI@EECDH@??_C@_05ELAONEIE@DWCHV@??_C@_05FAMCFOJB@fatal@??_C@_05GBLDDLIF@TWCKU@??_C@_05GECEPKB@flags@??_C@_05GFOLEBJA@?$CFs?1?$CFs@??_C@_05HLGIHOEL@TWSKE@??_C@_05IAALAPGC@dh_Ys@??_C@_05IDCCNNGI@label@??_C@_05IDOOFLPE@DRCHV@??_C@_05JBJDNNIC@CONNE@??_C@_05JCMJJGDL@seq?3?6@??_C@_05JJDEBGJM@?$DM?$CFs?$DO?6@??_C@_05JNBFMGNN@ECDSA@??_C@_05KDIFNKIK@rec?3?6@??_C@_05KJFDLEPF@TRCKU@??_C@_05KKCIMGE@error@??_C@_05LDIIPBDL@TRSKE@??_C@_05LDMJOPLG@aNULL@??_C@_05LFIHGFEO@kGOST@??_C@_05LHGGONCF@TPEDE@??_C@_05LLIBCOJ@TLSv1@??_C@_05LOKBKELC@UNKWN@??_C@_05LPJJJLLB@POST?5@??_C@_05MGCFBKCE@Alert@??_C@_05MKMJBNDD@dh_Yc@??_C@_05MNAHGNIC@PINIT@??_C@_05MOEBAHEJ@SSLv3@??_C@_05NHFKDGAI@SSLv2@??_C@_05NMHEOBBB@TRSCV@??_C@_05NMLIEHGO@AECDH@??_C@_05ODJBKGKE@TRCKE@??_C@_05OJAKEPEI@ECDHE@??_C@_05PBBKECML@TRCCS@??_C@_05PILDGEE@MAGMA@??_C@_05PJEKODGK@TRSKU@??_C@_05PMJKDPIC@HEAD?5@??_C@_05PMNPNEED@TWFIN@??_C@_06BENLMNHN@GOST18@??_C@_06BFKCIPBC@TWEOED@??_C@_06BHLFCHFG@DHEPSK@??_C@_06BOGDIFIK@AESCCM@??_C@_06CBBMHLD@GOST89@??_C@_06CCMJGNEO@psk_ke@??_C@_06CEBBPKND@?$CFp?3?$CFs?6@??_C@_06CHGOAPND@prefix@??_C@_06CMMIHBLN@SSLERR@??_C@_06DIMADFLC@cmd?$DN?$CFs@??_C@_06DIOMAMDA@?$CINONE?$CJ@??_C@_06EGKIFJK@curves@??_C@_06ELNAHBJI@kxBlob@??_C@_06EMBFCJIK@kECDHE@??_C@_06FBFHPGKM@AES256@??_C@_06GCLFECIN@ticket@??_C@_06HFKICAPL@no_etm@??_C@_06HKIKMHH@SHA256@??_C@_06HMBFJLMK@MEDIUM@??_C@_06HNAIAMHH@groups@??_C@_06IFCIPEDM@GC512A@??_C@_06IFPKDKMD@SHA384@??_C@_06IJKGDEKF@cookie@??_C@_06IJPNAHC@digest@??_C@_06INFFHFCF@GC256C@??_C@_06IPCKNKDK@RSAPSK@??_C@_06JBABBCNN@AESGCM@??_C@_06JEEOEEGE@GC256B@??_C@_06JHFCDNFO@DTLSv1@??_C@_06JMHKPPFB@aECDSA@??_C@_06KDGDAFPH@cipher@??_C@_06KOAFKHPP@GC512B@??_C@_06LCLFDFOL@Groups@??_C@_06LGHNNDMJ@GOST94@??_C@_06LHBOJGLO@GC512C@??_C@_06LOACBMIP@X25519@??_C@_06LPGDBHKH@GC256A@??_C@_06MCBEODOC@GC256D@??_C@_06MENLBMAD@GOST01@??_C@_06MLNHLMAG@Curves@??_C@_06NICOGCEJ@AES128@??_C@_06OBPPLOFN@gid_cb@??_C@_06OCDGGDLK@kEECDH@??_C@_06OLFOGHEN@strict@??_C@_06OMLIINFC@bn?5lib@??_C@_06OODECFPH@GOST12@??_C@_06PNMBKEGN@secret@??_C@_07BEPFDHKF@TLS?51?42@??_C@_07BKOMLFEA@AESCCM8@??_C@_07CANELMDB@aGOST01@??_C@_07CBAGAGHB@comp_id@??_C@_07CGMDFFCH@TLS?51?40@??_C@_07CIFAGBMG@unknown@??_C@_07CPCPJPKL@version@??_C@_07CPPFGBOH@sigalgs@??_C@_07DCNCMLDO@no_tls1@??_C@_07DDHNKDGP@timeout@??_C@_07DMHMJLFO@ecdh_Yc@??_C@_07DPNIGEGG@TLS?51?41@??_C@_07FFGMINKC@ssl_new@??_C@_07FGNHIEKH@RSA?9PSS@??_C@_07FPLKDJGL@warning@??_C@_07GBBEHBIH@kGOST18@??_C@_07GCHKJLKM@kDHEPSK@??_C@_07GEALNDFO@SSL_new@??_C@_07HHPKLGAC@ARIA256@??_C@_07IBCFADID@dhparam@??_C@_07IELPLLBK@tls?9mac@??_C@_07IIILFOAN@TLSv1?41@??_C@_07JBJAGPEM@TLSv1?40@??_C@_07JKKCBBMM@context@??_C@_07KDKGANMO@TLSv1?42@??_C@_07KDLIFMF@aGOST12@??_C@_07KGOPCKBC@key_arg@??_C@_07KHIHFBFN@Options@??_C@_07KMMNJNOB@Require@??_C@_07KNMENGCI@no_ssl3@??_C@_07KPBALPLF@name?$DN?$CFs@??_C@_07LBIEHNGB@ed25519@??_C@_07LEAAGLHO@Request@??_C@_07LHKMFCHD@ARIAGCM@??_C@_07LKLNDMIP@TLSv1?43@??_C@_07MGCPDNLD@DEFAULT@??_C@_07MKEAMJFF@padding@??_C@_07MMPHGGLA@bad?5psk@??_C@_07MNPBKCJE@CANames@??_C@_07NFANNNEC@UNKNOWN@??_C@_07NHNNPHM@no_comp@??_C@_07NOOAGOE@TLS?51?43@??_C@_07OFBJMINM@SSL?53?40@??_C@_07OKHAHEIB@ssl3?9ms@??_C@_07PJMHKGJJ@DES?$CI56?$CJ@??_C@_07PKOFGGMA@kRSAPSK@??_C@_07POIDCCOH@ARIA128@??_C@_08BAMCBPPO@Random?3?6@??_C@_08BEHKFNNO@disabled@??_C@_08BEKAKOGJ@DTLS?51?42@??_C@_08CFBHLDKP@dsa_sha1@??_C@_08CGJGMMOL@DTLS?51?40@??_C@_08DABEKBFB@AES?$CI256?$CJ@??_C@_08DAJNHMMC@SSL_read@??_C@_08DFIJCEIE@GOST2012@??_C@_08DGFAABGD@?$DMEMPTY?$DO?6@??_C@_08FEEEGEAE@dss_sign@??_C@_08FPMHGPMA@ECDHEPSK@??_C@_08GMNMJHID@NULL?9MD5@??_C@_08HLNPNCBI@rsa_sign@??_C@_08IAMFKBPN@Finished@??_C@_08IEICGGIK@DHSingle@??_C@_08IFBCKNJC@dec?5?$CFzd?6@??_C@_08IGNNFAMF@ssl3_enc@??_C@_08JCNEGNFC@gost?9mac@??_C@_08JJAOJHCH@tls1_PRF@??_C@_08JLHJFDKH@tls1_enc@??_C@_08JOBOPOFA@RC2?$CI128?$CJ@??_C@_08JOFDPCLJ@NULL?9SHA@??_C@_08KDPDJEAC@DTLSv1?42@??_C@_08KGMIGJKK@use_srtp@??_C@_08KHBLFBMM@?$CFs?5?$CI?$CFd?$CJ?6@??_C@_08KKMFKJPL@Received@??_C@_08KMPAMBCP@gost2001@??_C@_08KOCGPNOB@TLS1?9PRF@??_C@_08LEEKLKIH@x509?5lib@??_C@_08LLHPADEA@CAMELLIA@??_C@_08MGKMKBAK@SEED?9SHA@??_C@_08MKMMJLLB@SSL_peek@??_C@_08MLFAPKEA@SHA2?9256@??_C@_08MPEBFEBH@bad?5data@??_C@_08NAKOFPNG@Protocol@??_C@_08NKIPMNFC@STRENGTH@??_C@_08NMKDCABJ@CHACHA20@??_C@_08OAPNMODC@AES?$CI128?$CJ@??_C@_08ONIEGMJG@dec?5?$CFlu?6@??_C@_08PILLCKKM@DTLSv0?49@??_C@_08PNMOMLGK@RC4?$CI128?$CJ@??_C@_09BANAHML@kex_group@??_C@_09BANKPLJC@pitem_new@??_C@_09BFBPANK@KeyUpdate@??_C@_09BOBJAHCM@secp192k1@??_C@_09CEGAMDGH@SSL_clear@??_C@_09CFLHMAIJ@secp160r1@??_C@_09DADDGAEC@automatic@??_C@_09DGEAFIHG@secp160k1@??_C@_09DGEPPALM@SSL_write@??_C@_09DNAHFGCI@IDEA?$CI128?$CJ@??_C@_09EBBNNMKF@sect193r1@??_C@_09EEADMLEK@ffdhe2048@??_C@_09EEDIMPFH@ffdhe8192@??_C@_09EIMIHMON@SEED?$CI128?$CJ@??_C@_09ENIHAMCI@tls13_enc@??_C@_09FFHMMDNF@final_ems@??_C@_09FLAKIMDN@bad?5value@??_C@_09FNBIIADH@ffdhe4096@??_C@_09GDNFOKKF@Signature@??_C@_09GECADPMF@SUITEB192@??_C@_09GHILJHHO@TLS13?9KDF@??_C@_09GKDAIPGG@sect193r2@??_C@_09GNMFGKEN@cert_type@??_C@_09HDEDOMJP@kECDHEPSK@??_C@_09HHELIIMO@magma?9mac@??_C@_09IBMKLECJ@ffdhe3072@??_C@_09IOCBBMIF@ct_strict@??_C@_09IPMAEENI@ssl3_ctrl@??_C@_09JCJKDIKO@SUITEB128@??_C@_09JLPOPHOD@Handshake@??_C@_09KCNKLCMK@TLS?9GROUP@??_C@_09KDEPFJMJ@3DES?$CI168?$CJ@??_C@_09KFIKEFOD@ffdhe6144@??_C@_09KGBIHCFL@final_psk@??_C@_09KJIOADCI@SECLEVEL?$DN@??_C@_09KNJFEPFJ@key_share@??_C@_09KNLNKJBJ@read?5body@??_C@_09LACEPBIF@NextProto@??_C@_09MCGNAHMI@?$CFld?5?$CI?$CFs?$CJ?6@??_C@_09MDENELHE@sect163r1@??_C@_09MHODAPGL@no_tls1_2@??_C@_09MJBNIEDC@read?5done@??_C@_09MKDGBLEP@secp224k1@??_C@_09NCBPAPNE@secp256k1@??_C@_09NMKBGOFJ@no_ticket@??_C@_09NNGDMGHC@ecdh_x448@??_C@_09NOPIDOCK@no_tls1_3@??_C@_09OJKJDEK@secp160r2@??_C@_09OKGBFKOB@GOST89MAC@??_C@_09OMMOFMKI@no_tls1_1@??_C@_09PBHDMODB@sect239k1@??_C@_0BA@CDJKDGNM@SSL_SESSION_new@??_C@_0BA@CDMEGCFN@ssl3_finish_mac@??_C@_0BA@CEGPGDHO@bad?5rsa?5encrypt@??_C@_0BA@CKMLMEIN@Verify?5error?3?$CFs@??_C@_0BA@CPLIFFJE@ssl_session_dup@??_C@_0BA@DBICMJLM@ssl_validate_ct@??_C@_0BA@DDOIIDJA@Master?5Secret?3?6@??_C@_0BA@DFLEIIJ@callback?5failed@??_C@_0BA@DIFKMONJ@ssl_load_groups@??_C@_0BA@DNMAFAHN@bad?5hrr?5version@??_C@_0BA@EABPAMJJ@SSL_dane_enable@??_C@_0BA@EFKLCCAB@request?5pending@??_C@_0BA@EPJANEDE@bad?5certificate@??_C@_0BA@FBPFMMAB@cookie?5mismatch@??_C@_0BA@FHKLHKGC@PSK?9NULL?9SHA384@??_C@_0BA@FNMCNMDG@gost2001_gost94@??_C@_0BA@FOPDDLIK@brainpoolP384r1@??_C@_0BA@GILKCJMJ@SSL_dup_CA_list@??_C@_0BA@GJCHAJPP@dane_ctx_enable@??_C@_0BA@GLBBFGAC@ssl?2tls13_enc?4c@??_C@_0BA@GPIHPBOJ@request_context@??_C@_0BA@HBEEOMII@explicit_char2?6@??_C@_0BA@HCKMBIO@ssl3_get_record@??_C@_0BA@HDAKGEPJ@tls1_set_groups@??_C@_0BA@HJHOBHG@ssl_encapsulate@??_C@_0BA@IFNMJPIJ@ApplicationData@??_C@_0BA@IJKDPOPJ@NoRenegotiation@??_C@_0BA@JAOKEMIF@EXPORTER_SECRET@??_C@_0BA@JKNODCMP@CAMELLIA128?9SHA@??_C@_0BA@JPEGCFJL@trusted_ca_keys@??_C@_0BA@KANBOFDK@brainpoolP512r1@??_C@_0BA@KEJECCIE@PSK?9AES256?9CCM8@??_C@_0BA@KOAFALIM@final_key_share@??_C@_0BA@LBFHNFG@bad?5write?5retry@??_C@_0BA@LGNDDFLA@record?5overflow@??_C@_0BA@LJFPNKIO@ServerHelloDone@??_C@_0BA@LPBDCKFN@ssl_decapsulate@??_C@_0BA@MCKKOALA@Server?5Random?3?6@??_C@_0BA@MDPKKGKD@length?5too?5long@??_C@_0BA@MFLIAPIK@invalid?5context@??_C@_0BA@MHDGOEBF@brainpoolP256r1@??_C@_0BA@MHGDKHGN@server?5finished@??_C@_0BA@MHODGMAF@PSK?9AES128?9CCM8@??_C@_0BA@MKDFPOEN@can_renegotiate@??_C@_0BA@MPGJENKA@no?5cipher?5match@??_C@_0BA@NEMGHPBL@explicit_prime?6@??_C@_0BA@NFPJOMNG@PSK?9NULL?9SHA256@??_C@_0BA@NINGALLD@unknown?5command@??_C@_0BA@NMKLDIMD@COMPLEMENTOFALL@??_C@_0BA@NOKDHDOP@d2i_SSL_SESSION@??_C@_0BA@OAKJLIBD@bad?5record?5type@??_C@_0BA@OAPGNJEP@tlsext_hostname@??_C@_0BA@OELGOHCI@ssl3_read_bytes@??_C@_0BA@OGIGCPLF@length?5mismatch@??_C@_0BA@OGLPGKOA@version?5too?5low@??_C@_0BA@OLJPGKJJ@Client?5Random?3?6@??_C@_0BA@OLPMGKNC@CAMELLIA256?9SHA@??_C@_0BA@OOFGCNEE@client?5finished@??_C@_0BA@PDNHNCBD@invalid?5command@??_C@_0BA@PKDGPPFE@GOST_KX_MESSAGE@??_C@_0BA@PKDLDFHP@MiddleboxCompat@??_C@_0BA@PLGDACH@tls_handle_alpn@??_C@_0BB@BBMHLLG@SupplementalData@??_C@_0BB@BELHGGPO@rsa_pkcs1_sha256@??_C@_0BB@BHLNGCGJ@ChangeCipherSpec@??_C@_0BB@BLECIBPP@unknown?5protocol@??_C@_0BB@CDMOBCPJ@rsa_pkcs1_sha224@??_C@_0BB@CFPLMNKI@tls1_set_sigalgs@??_C@_0BB@CGKCNIGM@no_renegotiation@??_C@_0BB@CMEHHOCM@NewSessionTicket@??_C@_0BB@CNAMMCAD@ssl3_write_bytes@??_C@_0BB@CNFCLKLN@cmd?$DN?$CFs?0?5value?$DN?$CFs@??_C@_0BB@DMFEHADN@no?5shared?5groups@??_C@_0BB@DMGNLAIJ@ecdsa_fixed_ecdh@??_C@_0BB@ECOHHPCC@supported_groups@??_C@_0BB@EGCJBBOI@dh?5key?5too?5small@??_C@_0BB@EMNBFIBH@DHE?9PSK?9NULL?9SHA@??_C@_0BB@FAHPFOED@?5?5?5?5Session?9ID?3?5@??_C@_0BB@GAGLAHME@final_early_data@??_C@_0BB@GGOPKPEL@record?5too?5small@??_C@_0BB@HEHGMBFN@no?5renegotiation@??_C@_0BB@HEKFOCGG@DHE?9DSS?9SEED?9SHA@??_C@_0BB@HFPBOENE@pipeline?5failure@??_C@_0BB@HMGGLEHH@dtls1_read_bytes@??_C@_0BB@HOCGNIIK@bad?5psk?5identity@??_C@_0BB@ICMDHBCO@custom_ext_parse@??_C@_0BB@IHIBHBMC@SSL_do_handshake@??_C@_0BB@JAEGAIKJ@Zlib?5Compression@??_C@_0BB@JGNNOGGL@DHE?9RSA?9SEED?9SHA@??_C@_0BB@JGOFPAEK@rsa_pkcs1_sha384@??_C@_0BB@JHCAGBHN@dane?5not?5enabled@??_C@_0BB@JHGOIGMC@AECDH?9AES128?9SHA@??_C@_0BB@JKDBBEHD@OPENSSL_init_ssl@??_C@_0BB@KFJILLLL@bad?5srp?5a?5length@??_C@_0BB@KGKMOGGG@protocol?5version@??_C@_0BB@KIACGKCD@tls13_update_key@??_C@_0BB@LAANDELH@rsa_ephemeral_dh@??_C@_0BB@LLMAGDHN@ca?5key?5too?5small@??_C@_0BB@LNINPAGI@PrioritizeChaCha@??_C@_0BB@MAIPAGMC@read?5bio?5not?5set@??_C@_0BB@MBAFOGNB@version?5too?5high@??_C@_0BB@MBNGPIDF@set_ciphersuites@??_C@_0BB@MFHNKHAP@ec_point_formats@??_C@_0BB@MGHJKEHO@ServerPreference@??_C@_0BB@MIICBIAJ@psk?5no?5client?5cb@??_C@_0BB@MIMFJIPC@ee?5key?5too?5small@??_C@_0BB@MKDEAGCC@RSA?9PSK?9NULL?9SHA@??_C@_0BB@MMCACIFK@allow_no_dhe_kex@??_C@_0BB@NBOPIBPH@psk?5no?5server?5cb@??_C@_0BB@NOOOFHLK@encrypt_then_mac@??_C@_0BB@OAFDGMMJ@bad?5ssl?5filetype@??_C@_0BB@OCDPHJLN@no?5shared?5cipher@??_C@_0BB@OEFGCNDI@unexpected?5value@??_C@_0BB@OGEMNONP@AECDH?9AES256?9SHA@??_C@_0BB@OGLONOKG@length?5too?5short@??_C@_0BB@OKAFDDJP@rsa_pkcs1_sha512@??_C@_0BB@OMIMDEBM@dss_ephemeral_dh@??_C@_0BB@PALMKLDF@tls?9group?9is?9kem@??_C@_0BB@PDHDDKAK@no?5srtp?5profiles@??_C@_0BB@PEHAMCMM@SSL_SESSION_ASN1@??_C@_0BB@PGHPJOAK@update_requested@??_C@_0BB@PLKDEMML@unknown?5cmd?5name@??_C@_0BC@BCLGLFAB@secp384r1?5?$CIP?9384?$CJ@??_C@_0BC@BHPHMBKC@ssl_peek_internal@??_C@_0BC@BLMOCFIA@tls_choose_sigalg@??_C@_0BC@CJJFELBG@dtls1_read_failed@??_C@_0BC@DDKPPCBF@illegal?5parameter@??_C@_0BC@DKGPMGPL@ServerKeyExchange@??_C@_0BC@EFHFNJHG@bad?5hello?5request@??_C@_0BC@FCFFFLKH@final_renegotiate@??_C@_0BC@FFDCIJIE@ssl?5section?5empty@??_C@_0BC@FJJNNEGE@ADH?9AES256?9SHA256@??_C@_0BC@GGGHMKLG@ssl_read_internal@??_C@_0BC@HDCNNMML@decryption?5failed@??_C@_0BC@HDEEBKBL@ClientKeyExchange@??_C@_0BC@HDPMPFMC@sect163r2?5?$CIB?9163?$CJ@??_C@_0BC@HICEFHO@secp192r1?5?$CIP?9192?$CJ@??_C@_0BC@HMKDKBIC@unrecognized?5name@??_C@_0BC@HMKNMONI@?$DMUNPARSEABLE?5DN?$DO?6@??_C@_0BC@IJGHBKLA@unknown?5pkey?5type@??_C@_0BC@IJPLFCOL@sect233r1?5?$CIB?9233?$CJ@??_C@_0BC@IKGOJHIL@wrong?5ssl?5version@??_C@_0BC@INMMBKEM@no?5pem?5extensions@??_C@_0BC@JGBJGHGN@SSL_CTX_enable_ct@??_C@_0BC@KBBNCLOP@handshake?5failure@??_C@_0BC@KJBEMOBC@bad?5digest?5length@??_C@_0BC@KOLODIKO@secp521r1?5?$CIP?9521?$CJ@??_C@_0BC@LGKGECGK@sect409r1?5?$CIB?9409?$CJ@??_C@_0BC@LJDDGKEJ@sect283r1?5?$CIB?9283?$CJ@??_C@_0BC@LOFBCMJG@sect571k1?5?$CIK?9571?$CJ@??_C@_0BC@MDCJLCEH@AES128?9GCM?9SHA256@??_C@_0BC@MEJNKKGP@psk_identity_hint@??_C@_0BC@MJNIONHG@sect233k1?5?$CIK?9233?$CJ@??_C@_0BC@MPCNOIPK@AES256?9GCM?9SHA384@??_C@_0BC@NGEAFODF@dtls1_write_bytes@??_C@_0BC@NIOIPBFM@sect163k1?5?$CIK?9163?$CJ@??_C@_0BC@NPBOGLLM@bad?5decompression@??_C@_0BC@OCDELDMK@unexpected?5record@??_C@_0BC@OHDLPLIF@secp224r1?5?$CIP?9224?$CJ@??_C@_0BC@OHNBNAFA@tls13_hkdf_expand@??_C@_0BC@OICAIPJF@secp256r1?5?$CIP?9256?$CJ@??_C@_0BC@OJLPEDHD@final_server_name@??_C@_0BC@OKGBHCIO@ADH?9AES128?9SHA256@??_C@_0BC@OKOAJNIA@tls_psk_do_binder@??_C@_0BC@OPIBJJGE@?6?5?5?5?5Master?9Key?3?5@??_C@_0BC@PENKNKMA@CertificateStatus@??_C@_0BC@PGIFPNPH@sect409k1?5?$CIK?9409?$CJ@??_C@_0BC@PHMJEPNO@bad?5packet?5length@??_C@_0BC@PJBANFNE@sect283k1?5?$CIK?9283?$CJ@??_C@_0BC@PLJGHPA@prioritize_chacha@??_C@_0BC@PNELDOK@CertificateVerify@??_C@_0BC@POHCJDAL@sect571r1?5?$CIB?9571?$CJ@??_C@_0BC@PPIOKOOF@TLS_FALLBACK_SCSV@??_C@_0BD@BFAPAPOB@tls_parse_stoc_npn@??_C@_0BD@BJDBGHFB@tls_parse_stoc_sct@??_C@_0BD@BOCPENIH@bad?5legacy?5version@??_C@_0BD@CAGOJNEI@unexpected?5message@??_C@_0BD@CBBDCHMK@inconsistent?5extms@??_C@_0BD@CJNNAJJF@rsa_pss_pss_sha384@??_C@_0BD@CPHBHDGG@server_verify_data@??_C@_0BD@DGCAODCO@session_id_context@??_C@_0BD@DHMBHDCO@tls12_copy_sigalgs@??_C@_0BD@DNOFJLCA@DHE?9RSA?9AES128?9CCM@??_C@_0BD@DPBEPAAJ@read_state_machine@??_C@_0BD@EGMBHMME@export?5restriction@??_C@_0BD@ELPJMJLC@supported_versions@??_C@_0BD@EMMHMDDN@DHE?9RSA?9AES256?9CCM@??_C@_0BD@EPPMJJBD@max_early_data?$DN?$CFu?6@??_C@_0BD@FBLAIAJN@no?5certificate?5set@??_C@_0BD@FEIKFKIL@CAMELLIA256?9SHA256@??_C@_0BD@FFDNMKEA@rsa_pss_pss_sha512@??_C@_0BD@FFJIGHJJ@invalid?5session?5id@??_C@_0BD@FGDEJGFK@ssl_add_cert_chain@??_C@_0BD@FJGANPCK@bad?5srtp?5mki?5value@??_C@_0BD@FMCFODNL@missing?5parameters@??_C@_0BD@HAALENFF@serverhello?5tlsext@??_C@_0BD@HFOOCFLL@tls_parse_ctos_psk@??_C@_0BD@HIOHKNCD@bad?5srp?5parameters@??_C@_0BD@HMLPKMFF@ECDHE?9PSK?9NULL?9SHA@??_C@_0BD@HNJOJLM@Premaster?5Secret?3?6@??_C@_0BD@HPLDHCOM@?5too?5short?5message@??_C@_0BD@HPNPDEHO@DHE?9DSS?9AES128?9SHA@??_C@_0BD@IBCMLOHM@ssl_write_internal@??_C@_0BD@ICJEMDOB@ticket_age_add?$DN?$CFu?6@??_C@_0BD@IGIKJEDF@tls_parse_ctos_ems@??_C@_0BD@IICHNFGO@TLSv1?43?5early?5data@??_C@_0BD@IMKOCFAD@PSK?9AES128?9CBC?9SHA@??_C@_0BD@INIOIDA@pem?5name?5too?5short@??_C@_0BD@INJOJNAF@HelloVerifyRequest@??_C@_0BD@INLLJED@ssl3_write_pending@??_C@_0BD@IPDCLKMC@client_verify_data@??_C@_0BD@JBIIDPOI@tls?9client?9version@??_C@_0BD@KIJPLFNG@ssl_handshake_hash@??_C@_0BD@KJNOFIPH@request_extensions@??_C@_0BD@KKFLCENM@no?5required?5digest@??_C@_0BD@KLIPJPCB@rsa_pss_pss_sha256@??_C@_0BD@KPDMEMJH@DHE?9PSK?9AES128?9CCM@??_C@_0BD@LDGPEPMI@CertificateRequest@??_C@_0BD@LKFGKAOA@ccs?5received?5early@??_C@_0BD@LMDODEEP@DHE?9RSA?9AES256?9SHA@??_C@_0BD@MAINENIP@cipher?5selection?3?6@??_C@_0BD@MDDOLPDC@Handshake?5hashes?3?6@??_C@_0BD@MHJCPOIC@tls?9group?9sec?9bits@??_C@_0BD@MMMCNCMD@PSK?9AES256?9CBC?9SHA@??_C@_0BD@MNBMGMFC@DHE?9RSA?9AES128?9SHA@??_C@_0BD@MPKPCLPI@tls_parse_ctos_srp@??_C@_0BD@NAEIIEPB@clienthello?5tlsext@??_C@_0BD@NEGKCKMD@ARIA128?9GCM?9SHA256@??_C@_0BD@NGOBKJOJ@SSL_use_PrivateKey@??_C@_0BD@NIGOHAHO@ARIA256?9GCM?9SHA384@??_C@_0BD@NJKDCLI@rsa_pkcs1_md5_sha1@??_C@_0BD@NKMNIPGI@missing?5tmp?5dh?5key@??_C@_0BD@NKPIGFFB@tls_parse_stoc_psk@??_C@_0BD@NMFMDKLF@unknown?5alert?5type@??_C@_0BD@NOBOBEIK@DHE?9PSK?9AES256?9CCM@??_C@_0BD@OHHGPMGB@CAMELLIA128?9SHA256@??_C@_0BD@OPNGMGD@DHE?9DSS?9AES256?9SHA@??_C@_0BD@PHEJBEM@unexpected_message@??_C@_0BD@PIPIBDFP@construct_ca_names@??_C@_0BD@POCPIAGE@no?5suitable?5groups@??_C@_0BD@POEMEBJK@ECDHE?9RSA?9NULL?9SHA@??_C@_0BE@BBHDABDE@certificate?5unknown@??_C@_0BE@BCJNIAGN@SSL_set_alpn_protos@??_C@_0BE@BELPAGOM@bad?5handshake?5state@??_C@_0BE@BJCEFJLE@?5?5?5?5Protocol?5?5?3?5?$CFs?6@??_C@_0BE@BJENBFDF@invalid?5ccs?5message@??_C@_0BE@BKCMMINB@DHE?9PSK?9AES256?9CCM8@??_C@_0BE@BLMPOMHO@SignatureAlgorithms@??_C@_0BE@BMIONHAJ@ADH?9CAMELLIA128?9SHA@??_C@_0BE@BODMKBIN@tls_process_cke_srp@??_C@_0BE@CCLAJOMO@dane?5tlsa?5null?5data@??_C@_0BE@CHHBBFDP@too?5much?5early?5data@??_C@_0BE@CMMMHJKI@DHE?9RSA?9AES128?9CCM8@??_C@_0BE@DCKNMKBC@digest?5check?5failed@??_C@_0BE@DCPMMPJI@max_fragment_length@??_C@_0BE@DLJGIMEP@ssl_get_new_session@??_C@_0BE@DPNOMABI@rsa_pss_rsae_sha384@??_C@_0BE@DPOLNBOH@RSA?9PSK?9NULL?9SHA384@??_C@_0BE@EDDOADMN@rsa_pss_rsae_sha512@??_C@_0BE@ENDPAKHL@SSL_SESSION_set1_id@??_C@_0BE@EOLHPKIE@ssl?2statem?2statem?4c@??_C@_0BE@EPLLDHCJ@DHE?9RSA?9AES256?9CCM8@??_C@_0BE@FBBOHHKB@dtls1_buffer_record@??_C@_0BE@GBJEKKOJ@final_ec_pt_formats@??_C@_0BE@GCIHJAKG@tls_process_ske_srp@??_C@_0BE@GHGOPFLO@post_handshake_auth@??_C@_0BE@GLEBAGID@DHE?9PSK?9NULL?9SHA256@??_C@_0BE@GNKMIPBE@ADH?9CAMELLIA256?9SHA@??_C@_0BE@GOPDGAFF@ClientRenegotiation@??_C@_0BE@HJDIJJDI@which?5?$DN?5?$CF04X?0?5key?3?6@??_C@_0BE@HJFLIGFA@DHE?9PSK?9AES128?9CCM8@??_C@_0BE@HKEBFHHJ@SSL?5alert?5number?5?$CFd@??_C@_0BE@HKKKGFEL@https?5proxy?5request@??_C@_0BE@HLOFLKAP@SSL_set_cipher_list@??_C@_0BE@IAJOCCIG@?5?5?5?5Cipher?5?5?5?5?3?5?$CFs?6@??_C@_0BE@IBOOBMNI@tls_setup_handshake@??_C@_0BE@IJENDPDC@tls_process_ske_dhe@??_C@_0BE@JFCBMCCK@write_state_machine@??_C@_0BE@JHIGIHG@pem?5name?5bad?5prefix@??_C@_0BE@JMGKBCGI@ext?5length?5mismatch@??_C@_0BE@KCEBGKEE@tls_parse_stoc_alpn@??_C@_0BE@KDHKDGEP@SRP?9AES?9128?9CBC?9SHA@??_C@_0BE@KKOFDNCI@ssl_start_async_job@??_C@_0BE@LIKPNAON@early_data_count_ok@??_C@_0BE@LNIMFGKM@rsa_pss_rsae_sha256@??_C@_0BE@LNLJEHFD@RSA?9PSK?9NULL?9SHA256@??_C@_0BE@LOEHKOFA@ssl?5negative?5length@??_C@_0BE@MDCGIBOJ@?6?5?5?5?5PSK?5identity?3?5@??_C@_0BE@MGEPPCIH@add_provider_groups@??_C@_0BE@MKGJFNCP@unknown?5cipher?5type@??_C@_0BE@MOOCAEFB@COMPLEMENTOFDEFAULT@??_C@_0BE@NFEMGHJI@unknown?5ssl?5version@??_C@_0BE@NHDMIJCH@ssl_cert_set0_chain@??_C@_0BE@NJINPACL@no?5method?5specified@??_C@_0BE@OCDBHHGC@tls_parse_ctos_alpn@??_C@_0BE@ODBGMBIP@SRP?9AES?9256?9CBC?9SHA@??_C@_0BE@OHOBDMAG@SSL_read_early_data@??_C@_0BE@OJBDJADH@DHE?9PSK?9NULL?9SHA384@??_C@_0BE@ONCKHFP@?6?5?5?5?5SRP?5username?3?5@??_C@_0BE@OPHJAJHM@?9?9?9?9?9?9?9?9?9?9?9?9?9?9?9?9?9?9?6@??_C@_0BE@PAGFCMJP@compression?5failure@??_C@_0BE@PALMMIAE@tlsext_tick_age_add@??_C@_0BE@PBLGGMOB@certificate?5revoked@??_C@_0BE@PDKAIMDO@EncryptedExtensions@??_C@_0BE@PEJLIPMP@tls_process_cke_rsa@??_C@_0BE@PFMJKHHF@certificate?5expired@??_C@_0BE@PFPGAOBJ@tls_process_cke_dhe@??_C@_0BE@PGCFHFFK@SSL_use_certificate@??_C@_0BF@DHFDHEC@protocol?5is?5shutdown@??_C@_0BF@DLPMKBDM@ECDHE?9ECDSA?9NULL?9SHA@??_C@_0BF@DMFCMAJF@SSL_SESSION_print_fp@??_C@_0BF@DPMOEMLN@invalid?5srp?5username@??_C@_0BF@EABGKIHO@tls1_setup_key_block@??_C@_0BF@EAEOHABD@client_renegotiation@??_C@_0BF@ECABNKGN@ASN?41Cert?0?5length?$DN?$CFd@??_C@_0BF@EFJEMCFP@ExtendedMasterSecret@??_C@_0BF@ELBCMMEE@SSL_write_early_data@??_C@_0BF@FDMDPPGG@unsupported?5protocol@??_C@_0BF@FJOGADKE@dane?5already?5enabled@??_C@_0BF@FKJMGHD@update_not_requested@??_C@_0BF@FNCPFEFD@GOST2012?9NULL?9GOST12@??_C@_0BF@FNKMIKFA@wrong?5signature?5type@??_C@_0BF@GJDBPBLH@?6?5?5?5?5Compression?3?5?$CFd@??_C@_0BF@GNCLFEEO@too?5many?5key?5updates@??_C@_0BF@GPFJEJIH@tls_process_finished@??_C@_0BF@HAMGDCBC@legacy_renegotiation@??_C@_0BF@HCHPMHPB@ssl?2ssl_rsa_legacy?4c@??_C@_0BF@HGAAANFL@missing?5tmp?5ecdh?5key@??_C@_0BF@HGOJCIDH@tls_finish_handshake@??_C@_0BF@IAIIGLAE@bad?5handshake?5length@??_C@_0BF@IBPEMNAJ@compression?5disabled@??_C@_0BF@IIJIOCLO@wrong?5version?5number@??_C@_0BF@JDDNNJMA@NamedGroup?3?5?$CFs?5?$CI?$CFd?$CJ?6@??_C@_0BF@JLFKPMGF@failed?5to?5init?5async@??_C@_0BF@JNAJEFLI@private?5key?5mismatch@??_C@_0BF@JNKMNPPB@no?5ciphers?5available@??_C@_0BF@KCOPIELP@EDH?9RSA?9DES?9CBC3?9SHA@??_C@_0BF@KIDJAHGL@ssl_set_cert_and_key@??_C@_0BF@KODEFJI@RequestPostHandshake@??_C@_0BF@KPEPOOLK@GostKeyTransportBlob@??_C@_0BF@LBJKPDOC@ssl_build_cert_chain@??_C@_0BF@LCACIEAJ@wrong?5signature?5size@??_C@_0BF@LFIDEHLO@ECDHE?9RSA?9AES128?9SHA@??_C@_0BF@LGLKPNJ@?6?9?9?9?9?9?9details?9?9?9?9?9?6@??_C@_0BF@LHJGOHEL@unknown?5PSK?5identity@??_C@_0BF@LHJJLNNA@cert?5length?5mismatch@??_C@_0BF@LKHDCNIK@ssl_get_prev_session@??_C@_0BF@LMBEBGML@tls1_set_raw_sigalgs@??_C@_0BF@MAPMFMFO@GOST2001?9NULL?9GOST94@??_C@_0BF@MEKBBPKD@ECDHE?9RSA?9AES256?9SHA@??_C@_0BF@MHGDHMDN@too?5many?5warn?5alerts@??_C@_0BF@MMAKPIPP@RequirePostHandshake@??_C@_0BF@MOPBGGHG@no?5ciphers?5specified@??_C@_0BF@NDBNEKBH@cannot?5change?5cipher@??_C@_0BF@NEHCELJO@dtls1_process_record@??_C@_0BF@OABKMMJG@ssl_init_wbio_buffer@??_C@_0BF@OAKBDDGF@ssl3_setup_key_block@??_C@_0BF@OBEHCOKG@SSL_set0_tmp_dh_pkey@??_C@_0BF@OBOFCALD@read?5timeout?5expired@??_C@_0BF@OCGKGPCL@data?5length?5too?5long@??_C@_0BF@OJHKJBNC@bytes_to_cipher_list@??_C@_0BF@OLDMIGJM@final_maxfragmentlen@??_C@_0BF@ONBADKGM@?$HL0x?$CF02X?0?50x?$CF02X?$HN?5?$CFs?6@??_C@_0BF@ONBBHPJH@tls_process_cke_gost@??_C@_0BF@ONPAPECM@ssl_cache_cipherlist@??_C@_0BF@PAKAEPHA@signature_algorithms@??_C@_0BF@PDFCDMGM@missing?5signing?5cert@??_C@_0BF@PGLLEIIP@dtls?5message?5too?5big@??_C@_0BF@POGOIEBE@EDH?9DSS?9DES?9CBC3?9SHA@??_C@_0BG@BGIHAKK@tls_process_ske_ecdhe@??_C@_0BG@CEDPDCA@tls_parse_ctos_cookie@??_C@_0BG@CGEBDMEE@PSK?9AES256?9CBC?9SHA384@??_C@_0BG@CGMGPBEC@tls_process_cke_ecdhe@??_C@_0BG@CKEFGGPJ@PSK?9AES128?9CBC?9SHA256@??_C@_0BG@CLHPPLD@DHE?9DSS?9AES128?9SHA256@??_C@_0BG@DBCFGBDO@named_curve?3?5?$CFs?5?$CI?$CFd?$CJ?6@??_C@_0BG@DECEPNFP@dtls1_hm_fragment_new@??_C@_0BG@DFBEEAID@ssl?5handshake?5failure@??_C@_0BG@DMPFAFE@invalid?5null?5cmd?5name@??_C@_0BG@EAEEJHLO@wrong?5cipher?5returned@??_C@_0BG@EANHKBEP@ECDHE?9PSK?9NULL?9SHA384@??_C@_0BG@EBGLFKML@cannot?5get?5group?5name@??_C@_0BG@EDOPAEND@DHE?9RSA?9AES128?9SHA256@??_C@_0BG@EFJHEFLH@tls_construct_cke_srp@??_C@_0BG@FFNBKEMA@?6?5?5?5?5Start?5Time?3?5?$CFlld@??_C@_0BG@GBHIIBHO@tls13_generate_secret@??_C@_0BG@GGAGHLFE@ocsp?5callback?5failure@??_C@_0BG@GGOEPGH@tls_process_hello_req@??_C@_0BG@GHGFALFF@?6?5?5?5?5Session?9ID?9ctx?3?5@??_C@_0BG@GHLMJOCM@unsupported?5extension@??_C@_0BG@GIDFLGOF@legacy_server_connect@??_C@_0BG@GIOIPANK@SSL_use_RSAPrivateKey@??_C@_0BG@GMANNGGB@EARLY_EXPORTER_SECRET@??_C@_0BG@GNBDANAF@ca?5dn?5length?5mismatch@??_C@_0BG@HAOCGMJJ@unsolicited?5extension@??_C@_0BG@HJJGEHMH@TLS_RSA_WITH_NULL_SHA@??_C@_0BG@ICONAIJF@ADH?9AES256?9GCM?9SHA384@??_C@_0BG@IIPBJGGI@TLS_PSK_WITH_NULL_SHA@??_C@_0BG@ILBJCCPN@TLS_RSA_WITH_NULL_MD5@??_C@_0BG@IOIFMNGP@insufficient?5security@??_C@_0BG@IOOJFCCI@ADH?9AES128?9GCM?9SHA256@??_C@_0BG@JABKDHC@ssl3_final_finish_mac@??_C@_0BG@JBGOLDEL@ssl_ctx_make_profiles@??_C@_0BG@JGCHJNAB@?6?5?5?5?5Resumption?5PSK?3?5@??_C@_0BG@JLDKILD@ssl?5section?5not?5found@??_C@_0BG@JLOJJABN@no?5suitable?5key?5share@??_C@_0BG@JMBOHBEI@SRTP_AEAD_AES_128_GCM@??_C@_0BG@KCJLFMKN@tls_parse_stoc_cookie@??_C@_0BG@KHODMLPK@decompression?5failure@??_C@_0BG@KOFNOKCD@tls_construct_cke_dhe@??_C@_0BG@KPDAGLPF@tls_construct_cke_rsa@??_C@_0BG@LBELFJFJ@DHE?9DSS?9AES256?9SHA256@??_C@_0BG@LBJIPPGK@PSK?9AES256?9GCM?9SHA384@??_C@_0BG@LMGOBJBO@no?5client?5cert?5method@??_C@_0BG@LNJMKFNH@PSK?9AES128?9GCM?9SHA256@??_C@_0BG@LNLPAGJL@DTLS_RECORD_LAYER_new@??_C@_0BG@MBHOHJKE@SSL_check_private_key@??_C@_0BG@MCIFDHPL@ECDHE?9PSK?9NULL?9SHA256@??_C@_0BG@MHJGGEFH@extra?5data?5in?5message@??_C@_0BG@NJBCPJOD@ssl_verify_cert_chain@??_C@_0BG@NJGMLDHJ@gmt_unix_time?$DN0x?$CF08X?6@??_C@_0BG@OADNNFKJ@app?5data?5in?5handshake@??_C@_0BG@ONDMCJFF@SRTP_AEAD_AES_256_GCM@??_C@_0BG@PABDKCDJ@DHE?9RSA?9AES256?9SHA256@??_C@_0BG@PMKPBONC@create_ticket_prequel@??_C@_0BG@PMPMCKHB@PSK?9CHACHA20?9POLY1305@??_C@_0BH@BABBOMDE@ssl_create_cipher_list@??_C@_0BH@BABDCPHC@RSA?9PSK?9AES256?9CBC?9SHA@??_C@_0BH@BHAHNKDC@PSK?9CAMELLIA128?9SHA256@??_C@_0BH@BIEBANAO@library?5has?5no?5ciphers@??_C@_0BH@BMPGLKME@wrong?5signature?5length@??_C@_0BH@BNCNIMGL@ECDHE?9ECDSA?9AES128?9CCM@??_C@_0BH@BOHGHFPP@SSL_CIPHER_description@??_C@_0BH@BPBIKGPA@record?5length?5mismatch@??_C@_0BH@CAOMCCBK@invalid?5max?5early?5data@??_C@_0BH@CAPMGFML@ssl3_output_cert_chain@??_C@_0BH@CCKFEHIG@renegotiation?5mismatch@??_C@_0BH@CDHNFAEO@psk?5identity?5not?5found@??_C@_0BH@CEBLAMJA@PSK?9ARIA128?9GCM?9SHA256@??_C@_0BH@CGKJOKGM@PSK?9CAMELLIA256?9SHA384@??_C@_0BH@CIBPFGCN@PSK?9ARIA256?9GCM?9SHA384@??_C@_0BH@CLEGANMB@tls_construct_cke_gost@??_C@_0BH@CLNADOMN@?5?5?5?5Cipher?5?5?5?5?3?5?$CF04lX?6@??_C@_0BH@CLNDAPDF@ssl3_setup_read_buffer@??_C@_0BH@DAGBJIMH@TLS_AES_128_GCM_SHA256@??_C@_0BH@DIJCILL@psk_key_exchange_modes@??_C@_0BH@DKDGEAEI@ADH?9CAMELLIA128?9SHA256@??_C@_0BH@DKGABIPL@tls_construct_ctos_etm@??_C@_0BH@DMGFMCHK@TLS_AES_256_GCM_SHA384@??_C@_0BH@EAHOLHEA@set_client_ciphersuite@??_C@_0BH@EGLHFAFK@client_certificate_url@??_C@_0BH@FAHPNILC@RSA?9PSK?9AES128?9CBC?9SHA@??_C@_0BH@FBBAGNKN@?5?5?5?5Cipher?5?5?5?5?3?5?$CF06lX?6@??_C@_0BH@FBKCNLJD@GOST2001?9GOST89?9GOST89@??_C@_0BH@FCMAPPDB@tls_construct_stoc_ems@??_C@_0BH@FKMGFBOD@CHACHA20?1POLY1305?$CI256?$CJ@??_C@_0BH@FLOJMKAI@got?5a?5fin?5before?5a?5ccs@??_C@_0BH@FMGFPEKA@unexpected?5ccs?5message@??_C@_0BH@GIADEPJE@ecdsa_secp256r1_sha256@??_C@_0BH@GMAOLEDH@illegal?5Suite?5B?5digest@??_C@_0BH@GMAPNEHG@ECDHE?9ECDSA?9AES256?9CCM@??_C@_0BH@HIGPDENG@no?5protocols?5available@??_C@_0BH@HIIOBHNM@key?5block?5length?3?5?$CFzu?6@??_C@_0BH@HJELAKGH@tlsv1?5alert?5unknown?5ca@??_C@_0BH@HOHBINM@not?5on?5record?5boundary@??_C@_0BH@IALIOLEF@TLS_AES_128_CCM_SHA256@??_C@_0BH@IGLHPLHI@SSL?5SESSION?5PARAMETERS@??_C@_0BH@IHPCOJDO@DHE?9PSK?9AES128?9CBC?9SHA@??_C@_0BH@IJMKOGKC@ADH?9CAMELLIA256?9SHA256@??_C@_0BH@IOGIPIAJ@no_resumption_on_reneg@??_C@_0BH@JFHGFIBB@tls_construct_stoc_etm@??_C@_0BH@JMPGCDAE@ECDHE?9ECDSA?9AES256?9SHA@??_C@_0BH@KBKEEOLP@tls_construct_stoc_psk@??_C@_0BH@KIIAGFOB@copy?5parameters?5failed@??_C@_0BH@KJAODLNB@tls_construct_finished@??_C@_0BH@KKKLJCLH@SSL_CTX_use_PrivateKey@??_C@_0BH@KOEOJFOC@tls?9negotiated?9version@??_C@_0BH@LAJNCOEC@tls_process_next_proto@??_C@_0BH@LCGBGIAP@packet?5length?5too?5long@??_C@_0BH@LEPDAABG@tls_construct_ctos_srp@??_C@_0BH@LFJDPIID@shutdown?5while?5in?5init@??_C@_0BH@LGGBOAKB@ecdsa_secp521r1_sha512@??_C@_0BH@LKLKFIOB@bad?5change?5cipher?5spec@??_C@_0BH@MBEFGEOF@tls_construct_ctos_npn@??_C@_0BH@MDBFBECE@SRTP_AES128_CM_SHA1_32@??_C@_0BH@MDILFLDO@tls13_final_finish_mac@??_C@_0BH@MHJOBOPO@DHE?9PSK?9AES256?9CBC?9SHA@??_C@_0BH@MHONMMGK@ssl3_init_finished_mac@??_C@_0BH@MMIMKODN@tls_process_cke_gost18@??_C@_0BH@MNHLAMFF@tls_construct_ctos_sct@??_C@_0BH@MPNFMKJO@inappropriate?5fallback@??_C@_0BH@NBFOBJNL@null?5ssl?5method?5passed@??_C@_0BH@NBJKAHIB@extended_master_secret@??_C@_0BH@NDGEKOGM@no?5cookie?5callback?5set@??_C@_0BH@NEBCEIAF@tls_collect_extensions@??_C@_0BH@NFLJBOAJ@GOST2012?9GOST8912?9IANA@??_C@_0BH@NHJADBGD@binder?5does?5not?5verify@??_C@_0BH@NHPJCALE@wrong?5certificate?5type@??_C@_0BH@NMMHMGDG@tls_get_message_header@??_C@_0BH@OLCAOFF@tls_construct_ctos_psk@??_C@_0BH@OLHNOCEB@ssl_undefined_function@??_C@_0BH@OMPAHDAK@tls_process_key_update@??_C@_0BH@ONNEHLBJ@ECDHE?9ECDSA?9AES128?9SHA@??_C@_0BH@PALINHGA@excessive?5message?5size@??_C@_0BH@PBAELIIK@ecdsa_secp384r1_sha384@??_C@_0BH@PGDOJNIM@extended?5master?5secret@??_C@_0BH@PIPJBIPC@extension?5not?5received@??_C@_0BH@PKEEPIHC@dane?5tlsa?5bad?5selector@??_C@_0BH@PNHGJJEH@SRTP_AES128_CM_SHA1_80@??_C@_0BH@PNNGLPNL@tls_construct_ctos_ems@??_C@_0BI@BNDADDBP@tls12_check_peer_sigalg@??_C@_0BI@CCIGDMMK@unsupported?5status?5type@??_C@_0BI@CCMPJDPC@ssl?2statem?2statem_lib?4c@??_C@_0BI@CGEPIJN@dtls1_check_timeout_num@??_C@_0BI@CNHICBPF@tls_parse_stoc_use_srtp@??_C@_0BI@DAEFECK@Server?5has?5?$CFd?5from?5?$CFp?3?6@??_C@_0BI@DKGDBPBL@ssl3_setup_write_buffer@??_C@_0BI@EAFOHKPC@connection?5type?5not?5set@??_C@_0BI@EGFCAHKH@invalid?5serverinfo?5data@??_C@_0BI@EHDCODII@ssl_generate_pkey_group@??_C@_0BI@EHMEIJFJ@invalid?5key?5update?5type@??_C@_0BI@EIGGELKH@invalid?5status?5response@??_C@_0BI@EOCBEEEF@client?5?$FL?$CF2d?5of?5?$CF2d?$FN?3?$CFs?6@??_C@_0BI@FHBEOKIG@ssl?5session?5id?5too?5long@??_C@_0BI@FIKDNNIK@ssl3_generate_key_block@??_C@_0BI@FIPNCMPG@ssl_set_tmp_ecdh_groups@??_C@_0BI@FJJFOAFI@SERVER_TRAFFIC_SECRET_N@??_C@_0BI@GCIOAHAF@SSL?5for?5verify?5callback@??_C@_0BI@GMBHBDPF@SSL_CTX_set_ssl_version@??_C@_0BI@HAFDEAAI@no?5application?5protocol@??_C@_0BI@HBMJJLJB@missing?5rsa?5certificate@??_C@_0BI@HDGJDGLG@tls_parse_ctos_sig_algs@??_C@_0BI@HFNPLGKP@fragmented?5client?5hello@??_C@_0BI@HGMBBKME@tls1_set_shared_sigalgs@??_C@_0BI@HJDAHIFM@cipher_suites?5?$CIlen?$DN?$CFd?$CJ?6@??_C@_0BI@HKIKEDJC@SSL_CTX_use_certificate@??_C@_0BI@IEBKMFOO@tls?9group?9name?9internal@??_C@_0BI@IFKJLBIE@no?5change?5following?5hrr@??_C@_0BI@IHKPJFFG@SRP?9DSS?9AES?9128?9CBC?9SHA@??_C@_0BI@IIFBGDPN@SRP?9RSA?9AES?9256?9CBC?9SHA@??_C@_0BI@IPPGEONM@sct?5verification?5failed@??_C@_0BI@JEENNAOB@DHE?9DSS?9CAMELLIA256?9SHA@??_C@_0BI@JHBIMOO@client?5sent?5?$CFd?5ciphers?6@??_C@_0BI@JHEPOHMA@SSL_use_PrivateKey_ASN1@??_C@_0BI@JOCGAGMP@SSL_use_PrivateKey_file@??_C@_0BI@JODCLGKF@SSL_CTX_set_alpn_protos@??_C@_0BI@KEAIFCPB@tls_construct_cke_ecdhe@??_C@_0BI@KFPIOEDG@tls_construct_ctos_alpn@??_C@_0BI@KHMDAOON@tls_process_cert_verify@??_C@_0BI@KKPNIJJH@DHE?9RSA?9CAMELLIA128?9SHA@??_C@_0BI@KMJPKKOG@ssl?5session?5id?5conflict@??_C@_0BI@KOJFGHCG@ECDHE?9ECDSA?9AES256?9CCM8@??_C@_0BI@LEEEJBNF@no?5private?5key?5assigned@??_C@_0BI@LINNIMC@use?5srtp?5not?5negotiated@??_C@_0BI@LKBAKDIK@CLIENT_TRAFFIC_SECRET_0@??_C@_0BI@LKMPHPC@CLIENT_TRAFFIC_SECRET_N@??_C@_0BI@LLPIJCNC@ssl_next_proto_validate@??_C@_0BI@MAAKAKHK@invalid?5sequence?5number@??_C@_0BI@MEHJGOIN@ECDHE?9RSA?9AES256?9SHA384@??_C@_0BI@MEKDCJCF@tlsv1?5unrecognized?5name@??_C@_0BI@MGLNPCO@ssl_add_cert_to_wpacket@??_C@_0BI@MHEKIPGP@ssl_generate_session_id@??_C@_0BI@MHMDGCJG@SRP?9DSS?9AES?9256?9CBC?9SHA@??_C@_0BI@MIDNJEDN@SRP?9RSA?9AES?9128?9CBC?9SHA@??_C@_0BI@MINADGB@unsupported?5ssl?5version@??_C@_0BI@MLBPHGPH@srp_verify_server_param@??_C@_0BI@MMOOKBCA@TLS_NULL_WITH_NULL_NULL@??_C@_0BI@MNOCCJKH@ECDHE?9ECDSA?9AES128?9CCM8@??_C@_0BI@MPCKKELA@SSLv3?1TLS?5read?5finished@??_C@_0BI@MPOJHJNN@no?5certificate?5assigned@??_C@_0BI@NAGCKKGC@which?5?$DN?5?$CF04X?0?5mac?5key?3?6@??_C@_0BI@NENGIIJP@required?5cipher?5missing@??_C@_0BI@NICMJGMD@ssl?2statem?2extensions?4c@??_C@_0BI@NLNPNBIK@DHE?9RSA?9CAMELLIA256?9SHA@??_C@_0BI@OBEAGKFL@tls1_set_server_sigalgs@??_C@_0BI@OCCBLFOB@tls_process_server_done@??_C@_0BI@OFDMNJFC@tls_parse_ctos_use_srtp@??_C@_0BI@OFGPIIPM@DHE?9DSS?9CAMELLIA128?9SHA@??_C@_0BI@OFIIPJBA@tls_construct_stoc_alpn@??_C@_0BI@OFJEFCDD@certificate_authorities@??_C@_0BI@OICJLECA@SERVER_TRAFFIC_SECRET_0@??_C@_0BI@OLEKBGFK@unknown?5cipher?5returned@??_C@_0BI@PFNHFOND@ECDHE?9RSA?9AES128?9SHA256@??_C@_0BI@PHEKIMMH@SSL_CTX_set_cipher_list@??_C@_0BI@PLLOKAEB@unsupported?5certificate@??_C@_0BI@PNFJKNKL@?5?5?5?5Max?5Early?5Data?3?5?$CFu?6@??_C@_0BI@POMANBNM@ssl_srp_ctx_init_intern@??_C@_0BJ@BDBAIKAN@missing?5rsa?5signing?5cert@??_C@_0BJ@BOLAMBMH@tls_parse_ctos_key_share@??_C@_0BJ@CBPKOEKG@ssl3_change_cipher_state@??_C@_0BJ@CEGEIPDK@TLS_RSA_WITH_DES_CBC_SHA@??_C@_0BJ@CFFHHHHD@EncryptedPreMasterSecret@??_C@_0BJ@CKPGPILO@tls1_change_cipher_state@??_C@_0BJ@CLAFIJOH@renegotiate?5ext?5too?5long@??_C@_0BJ@CLAPPMAI@ssl_cipher_strength_sort@??_C@_0BJ@CMKHGIEM@no_legacy_server_connect@??_C@_0BJ@CNFFEMEK@tls_construct_extensions@??_C@_0BJ@CPMGLEJM@TLS_RSA_WITH_AES_128_CCM@??_C@_0BJ@DBKPNAEF@tlsv1?5alert?5decode?5error@??_C@_0BJ@DKFOMNNK@dane?5tlsa?5bad?5public?5key@??_C@_0BJ@EMLEGHEB@certificate?5unobtainable@??_C@_0BJ@FCLOGIEF@ssl_generate_param_group@??_C@_0BJ@FEKHEPJK@dtls1_retransmit_message@??_C@_0BJ@FGMKLDHE@tls_parse_stoc_key_share@??_C@_0BJ@FKPLPDCC@TLS_PSK_WITH_NULL_SHA256@??_C@_0BJ@FOOEOMIB@TLS_RSA_WITH_AES_256_CCM@??_C@_0BJ@GAOKODFF@TLS_AES_128_CCM_8_SHA256@??_C@_0BJ@GBBFBFE@duplicate?5compression?5id@??_C@_0BJ@GBNCDLDP@ssl_cipher_list_to_bytes@??_C@_0BJ@GCPOPPIE@?5?5?5?5Verify?5return?5code?3?5@??_C@_0BJ@GHHFDIED@?6?5?5?5?5PSK?5identity?5hint?3?5@??_C@_0BJ@GLCNCEHA@KeyExchangeAlgorithm?$DN?$CFs?6@??_C@_0BJ@GNECMLIB@context?5not?5dane?5enabled@??_C@_0BJ@GPPDEMGI@ssl?2statem?2statem_dtls?4c@??_C@_0BJ@HADFAIFE@unknown?5certificate?5type@??_C@_0BJ@HEHEMLBC@SSL_CTX_set0_tmp_dh_pkey@??_C@_0BJ@HKOKCNIH@derive_secret_key_and_iv@??_C@_0BJ@HPDHKJKI@TLS_RSA_WITH_RC4_128_SHA@??_C@_0BJ@IAKMICDD@ssl?2record?2ssl3_buffer?4c@??_C@_0BJ@IBPKNNJI@tls_process_client_hello@??_C@_0BJ@ICFCMMNH@ssl?2record?2ssl3_record?4c@??_C@_0BJ@IEHNMPMK@tls_process_key_exchange@??_C@_0BJ@IHEENBGE@ECDHE?9PSK?9AES128?9CBC?9SHA@??_C@_0BJ@IJDPOFHD@ssl?2statem?2statem_srvr?4c@??_C@_0BJ@INLIMMJC@TLS_RSA_WITH_RC4_128_MD5@??_C@_0BJ@INOCAJLC@ssl_cert_add0_chain_cert@??_C@_0BJ@IOEOJFNN@inconsistent?5compression@??_C@_0BJ@JEMIINPM@GOST2012?9MAGMA?9MAGMAOMAC@??_C@_0BJ@JOGGICKI@tls_construct_cke_gost18@??_C@_0BJ@KCMGJJMJ@ssl?2statem?2statem_clnt?4c@??_C@_0BJ@KDHFKEHI@missing?5dsa?5signing?5cert@??_C@_0BJ@KDHKNJJL@group?5?8?$CFs?8?5cannot?5be?5set@??_C@_0BJ@KGAKIGLM@ticket_lifetime_hint?$DN?$CFu?6@??_C@_0BJ@KGNILGPA@extensions?0?5length?5?$DN?5?$CFd?6@??_C@_0BJ@KGOBGIBE@SSL_use_certificate_file@??_C@_0BJ@KNCAKPON@tls_process_server_hello@??_C@_0BJ@KOCHOFHM@get_cert_verify_tbs_data@??_C@_0BJ@KPIIIJBL@SSL_use_certificate_ASN1@??_C@_0BJ@LBKGMLI@Assertion?5failed?3?5n?5?$DO?$DN?50@??_C@_0BJ@LDLCEGDD@ssl3?5session?5id?5too?5long@??_C@_0BJ@LGBHKOJF@TLS_PSK_WITH_AES_128_CCM@??_C@_0BJ@LOBKFPJP@tls_construct_key_update@??_C@_0BJ@MDCKOJCL@TLS_RSA_WITH_NULL_SHA256@??_C@_0BJ@MHCICGKE@ECDHE?9PSK?9AES256?9CBC?9SHA@??_C@_0BJ@MHDFPGII@TLS_PSK_WITH_AES_256_CCM@??_C@_0BJ@MILEKPDI@Assertion?5failed?3?5t?5?$DO?$DN?50@??_C@_0BJ@MOGJCOLF@SSLv3?1TLS?5write?5finished@??_C@_0BJ@MPDKAONM@no?5compression?5specified@??_C@_0BJ@NBBNMBBH@Client?5sent?5?$CFd?5from?5?$CFp?3?6@??_C@_0BJ@NCLGGODJ@cipher?5code?5wrong?5length@??_C@_0BJ@NDIEIEBJ@ECDHE?9ARIA256?9GCM?9SHA384@??_C@_0BJ@NIKJGFJG@TLS_PSK_WITH_NULL_SHA384@??_C@_0BJ@NMPLMNAL@ecc?5cert?5not?5for?5signing@??_C@_0BJ@NPIANOKE@ECDHE?9ARIA128?9GCM?9SHA256@??_C@_0BJ@OCHHACNH@tls_construct_next_proto@??_C@_0BJ@OGOGLDKB@TLS_PSK_WITH_RC4_128_SHA@??_C@_0BJ@PAGBPBAH@check_suiteb_cipher_list@??_C@_0BJ@PPHDNLMM@no?5certificates?5returned@??_C@_0BK@BAPCKIOJ@DHE?9DSS?9AES256?9GCM?9SHA384@??_C@_0BK@BFEKEBMK@tls_construct_stoc_cookie@??_C@_0BK@BMPGPCFE@DHE?9DSS?9AES128?9GCM?9SHA256@??_C@_0BK@CEOCOBHN@SSL_CTX_use_serverinfo_ex@??_C@_0BK@CFMCBGCD@RSA?9PSK?9AES256?9GCM?9SHA384@??_C@_0BK@CFOKKPLB@tlsv1?5alert?5decrypt?5error@??_C@_0BK@CHPEIDAK@tls_construct_cert_verify@??_C@_0BK@CJMGEMJO@RSA?9PSK?9AES128?9GCM?9SHA256@??_C@_0BK@CLNNLLHO@?5?5?5?5Illegal?5Alert?5Length?6@??_C@_0BK@DGEJFKM@DHE?9PSK?9AES128?9CBC?9SHA256@??_C@_0BK@DNMKOGKJ@not?5replacing?5certificate@??_C@_0BK@DPAGOLOA@ssl?2record?2rec_layer_s3?4c@??_C@_0BK@EDCKIJJK@SSL_use_psk_identity_hint@??_C@_0BK@EFDOOCAM@ssl?5command?5section?5empty@??_C@_0BK@EHMPGIPJ@ssl?2record?2rec_layer_d1?4c@??_C@_0BK@EOKKJNEL@illegal?5point?5compression@??_C@_0BK@FGNFFLGF@dane?5tlsa?5bad?5certificate@??_C@_0BK@FKEODKMK@encrypted?5length?5too?5long@??_C@_0BK@FMNKMHMD@error?5with?5the?5srp?5params@??_C@_0BK@GGDHGJND@TLS_RSA_WITH_SEED_CBC_SHA@??_C@_0BK@GIJFFDKE@ansiX962_compressed_char2@??_C@_0BK@GIKGMDDI@RSA?9PSK?9CHACHA20?9POLY1305@??_C@_0BK@GMJGINOA@certificate?5verify?5failed@??_C@_0BK@HENOHEPO@TLS_KRB5_WITH_RC4_128_SHA@??_C@_0BK@HKHCABLO@exceeds?5max?5fragment?5size@??_C@_0BK@HOJFMFNJ@no?5verify?5cookie?5callback@??_C@_0BK@HOKLINJC@?6?5?5?5?5Compression?3?5?$CFd?5?$CI?$CFs?$CJ@??_C@_0BK@IBNFCKBG@tls_parse_ctos_early_data@??_C@_0BK@IGFBBBME@TLS_KRB5_WITH_RC4_128_MD5@??_C@_0BK@IIMGJPJN@?6?5?5?5?5TLS?5session?5ticket?3?6@??_C@_0BK@IJHCJBED@tls13_change_cipher_state@??_C@_0BK@ILKKADDF@TLS_RSA_PSK_WITH_NULL_SHA@??_C@_0BK@JELNFGIC@DHE?9PSK?9AES128?9GCM?9SHA256@??_C@_0BK@JFODCOAE@TLS_RSA_WITH_IDEA_CBC_SHA@??_C@_0BK@JILJAMDP@DHE?9PSK?9AES256?9GCM?9SHA384@??_C@_0BK@JOLCJIJI@ECDHE?9ECDSA?9AES256?9SHA384@??_C@_0BK@JPOANKHI@UnsafeLegacyServerConnect@??_C@_0BK@KBDJMIJM@block?5cipher?5pad?5is?5wrong@??_C@_0BK@KBKMKCAN@UnsafeLegacyRenegotiation@??_C@_0BK@KEHBLEKK@SSL_CTX_use_RSAPrivateKey@??_C@_0BK@KHJCNCGB@dtls1_preprocess_fragment@??_C@_0BK@KMJILAJK@DHE?9RSA?9CHACHA20?9POLY1305@??_C@_0BK@KPBMKIMG@ECDHE?9ECDSA?9AES128?9SHA256@??_C@_0BK@LCBLNFAN@RSA?9PSK?9AES256?9CBC?9SHA384@??_C@_0BK@LEJGBNE@TLS_DHE_PSK_WITH_NULL_SHA@??_C@_0BK@LFJCOOEH@tls_construct_ctos_cookie@??_C@_0BK@LJFAHJEI@ssl_choose_client_version@??_C@_0BK@LLJLGGMH@tls_handle_status_request@??_C@_0BK@LNHEGPBA@tlsext_tick_lifetime_hint@??_C@_0BK@LOBPIPLA@RSA?9PSK?9AES128?9CBC?9SHA256@??_C@_0BK@MEPFKEDL@signature_algorithms_cert@??_C@_0BK@MLDGCJHK@missing?5sigalgs?5extension@??_C@_0BK@NDPFLCFC@tls_parse_stoc_early_data@??_C@_0BK@NFNNNJCE@DHE?9PSK?9CHACHA20?9POLY1305@??_C@_0BK@NKGILOBF@compression?5library?5error@??_C@_0BK@NNACDHFG@TLS_KRB5_WITH_DES_CBC_MD5@??_C@_0BK@NOHDNNE@SSL_CTX_check_private_key@??_C@_0BK@OALDKLID@ansiX962_compressed_prime@??_C@_0BK@OBPMGFIB@DHE?9RSA?9AES256?9GCM?9SHA384@??_C@_0BK@OEABBAAC@SSLv3?1TLS?5read?5next?5proto@??_C@_0BK@OLHIJKDH@before?5SSL?5initialization@??_C@_0BK@OMEODBDI@construct_stateful_ticket@??_C@_0BK@ONPIDPDM@DHE?9RSA?9AES128?9GCM?9SHA256@??_C@_0BK@PAKNKAKA@dtls_process_hello_verify@??_C@_0BK@PEOIBFMC@dane?5tlsa?5bad?5data?5length@??_C@_0BK@PFADFKII@unknown?5key?5exchange?5type@??_C@_0BK@PFLLPPDA@ClientSignatureAlgorithms@??_C@_0BK@PGAMPBB@DHE?9PSK?9AES256?9CBC?9SHA384@??_C@_0BK@PKOBFFAP@tlsv1?5alert?5access?5denied@??_C@_0BL@BCMHKEIK@invalid?5configuration?5name@??_C@_0BL@BDJDFDPK@DHE?9RSA?9ARIA128?9GCM?9SHA256@??_C@_0BL@BHOADDBI@TLS_KRB5_WITH_IDEA_CBC_SHA@??_C@_0BL@BIJDHJOP@RSA?9PSK?9CAMELLIA128?9SHA256@??_C@_0BL@BJICKBFH@SSL_set_session_id_context@??_C@_0BL@BLKNFEGH@SSLv3?1TLS?5read?5server?5done@??_C@_0BL@BPIFHKAG@construct_key_exchange_tbs@??_C@_0BL@BPJHAJEH@DHE?9RSA?9ARIA256?9GCM?9SHA384@??_C@_0BL@CAIPIFFI@DHE?9RSA?9CAMELLIA128?9SHA256@??_C@_0BL@CCNCOLPO@SSL_set_session_ticket_ext@??_C@_0BL@CEMMIIAI@TLS_ECDH_RSA_WITH_NULL_SHA@??_C@_0BL@CHILPFPA@RSA?9PSK?9ARIA256?9GCM?9SHA384@??_C@_0BL@CJDNEJLB@RSA?9PSK?9CAMELLIA256?9SHA384@??_C@_0BL@CKCFDPJC@section?$DN?$CFs?0?5cmd?$DN?$CFs?0?5arg?$DN?$CFs@??_C@_0BL@CLIPKPEN@RSA?9PSK?9ARIA128?9GCM?9SHA256@??_C@_0BL@DAIGGPLF@tls?5illegal?5exporter?5label@??_C@_0BL@DDDHNCKF@DHE?9PSK?9ARIA256?9GCM?9SHA384@??_C@_0BL@DKGJFGHC@tls_parse_ctos_renegotiate@??_C@_0BL@DNIBGOOE@DHE?9PSK?9CAMELLIA256?9SHA384@??_C@_0BL@DPDDIIBI@DHE?9PSK?9ARIA128?9GCM?9SHA256@??_C@_0BL@EABDDLEE@unsupported?5elliptic?5curve@??_C@_0BL@EDENHJFN@invalid?5ticket?5keys?5length@??_C@_0BL@EHKNNBDP@ssl_cipher_process_rulestr@??_C@_0BL@ELIKPDGD@tls_parse_stoc_renegotiate@??_C@_0BL@ENCHJDNB@TLS_PSK_WITH_AES_128_CCM_8@??_C@_0BL@FAALLEFN@DHE?9DSS?9ARIA128?9GCM?9SHA256@??_C@_0BL@FDFMNPFB@sslv3?5alert?5no?5certificate@??_C@_0BL@FLNJJIPI@construct_stateless_ticket@??_C@_0BL@FMAPOOOA@DHE?9DSS?9ARIA256?9GCM?9SHA384@??_C@_0BL@GBIHEIDD@TLS_RSA_WITH_AES_128_CCM_8@??_C@_0BL@GDBHGCPP@DHE?9DSS?9CAMELLIA128?9SHA256@??_C@_0BL@GOBPNDHH@ssl3_do_change_cipher_spec@??_C@_0BL@HLFKMGEE@SSL_load_client_CA_file_ex@??_C@_0BL@HNHEGJAP@missing?5ecdsa?5signing?5cert@??_C@_0BL@HPJGPGFI@bad?5certificate?5hash?5value@??_C@_0BL@IBIDEOKG@tls_parse_ctos_server_name@??_C@_0BL@IEHIHONL@tls_construct_ctos_padding@??_C@_0BL@IFICGICB@renegotiation?5encoding?5err@??_C@_0BL@JDHDCDLC@DHE?9RSA?9CAMELLIA256?9SHA256@??_C@_0BL@JDMOOPLL@tls_construct_server_hello@??_C@_0BL@JEBLIPDK@SSLv3?1TLS?5write?5next?5proto@??_C@_0BL@JNBLHDAI@signature?5algorithms?5error@??_C@_0BL@JNLHCANB@sslv3?5alert?5bad?5record?5mac@??_C@_0BL@JPMGKOMO@tlsv1?5alert?5internal?5error@??_C@_0BL@LCFIJDNB@ssl?5library?5has?5no?5ciphers@??_C@_0BL@LCFMNNAH@SSL_use_RSAPrivateKey_ASN1@??_C@_0BL@LLDFDMAI@SSL_use_RSAPrivateKey_file@??_C@_0BL@LPBEJNMO@tls_construct_client_hello@??_C@_0BL@MCPFOLK@DHE?9PSK?9CAMELLIA128?9SHA256@??_C@_0BL@MCPLBBPM@tlsv1?5alert?5user?5cancelled@??_C@_0BL@MGLCNLJD@compressed?5length?5too?5long@??_C@_0BL@MIDINNMM@use_certificate_chain_file@??_C@_0BL@NAOLMEBF@DHE?9DSS?9CAMELLIA256?9SHA256@??_C@_0BL@NHPLFHCJ@TLS_PSK_WITH_AES_256_CCM_8@??_C@_0BL@NNNMEICH@invalid?5ct?5validation?5type@??_C@_0BL@OCAMLLJA@invalid?5certificate?5or?5alg@??_C@_0BL@OCKKNDOA@?$DMUNPARSEABLE?5CERTIFICATE?$DO?6@??_C@_0BL@OFGPFGCC@TLS_KRB5_WITH_IDEA_CBC_MD5@??_C@_0BL@OHDMOCJG@dtls1_write_app_data_bytes@??_C@_0BL@PAGAOLLH@tls_parse_stoc_server_name@??_C@_0BL@PEPPMKGG@GOST2012?9GOST8912?9GOST8912@??_C@_0BL@PLFLIMML@TLS_RSA_WITH_AES_256_CCM_8@??_C@_0BL@PPMMONON@ssl3_digest_cached_records@??_C@_0BM@BMFGLGMM@TLS_DH_RSA_WITH_DES_CBC_SHA@??_C@_0BM@COLGDPGF@Assertion?5failed?3?5m?5?$CB?$DN?5NULL@??_C@_0BM@COLKHPLO@TLS_ECDHE_PSK_WITH_NULL_SHA@??_C@_0BM@DDNPPGGG@SSLv3?1TLS?5write?5server?5done@??_C@_0BM@DKNDBANO@tls_construct_ctos_sig_algs@??_C@_0BM@DNIJGFAJ@cookie?5gen?5callback?5failure@??_C@_0BM@EOKGIOA@?6?5?5?5?5Timeout?5?5?5?3?5?$CFlld?5?$CIsec?$CJ@??_C@_0BM@FHNCJEII@ECDHE?9PSK?9AES128?9CBC?9SHA256@??_C@_0BM@FKDDFINF@NoResumptionOnRenegotiation@??_C@_0BM@FLNGMODF@ECDHE?9PSK?9AES256?9CBC?9SHA384@??_C@_0BM@FNNPLHEG@ssl3?5ext?5invalid?5servername@??_C@_0BM@GEKCFJOF@CLIENT_EARLY_TRAFFIC_SECRET@??_C@_0BM@GEMCAHJN@tls_construct_stoc_use_srtp@??_C@_0BM@HHLDCFPD@dane?5tlsa?5bad?5digest?5length@??_C@_0BM@IBGLNIAA@ECDHE?9PSK?9CHACHA20?9POLY1305@??_C@_0BM@IFNIHHGM@SSLv3?1TLS?5read?5client?5hello@??_C@_0BM@JAKMGGHC@certificate_types?5?$CIlen?$DN?$CFd?$CJ?6@??_C@_0BM@JCLGPHGL@inconsistent?5early?5data?5sni@??_C@_0BM@JDJGLMDB@TLS_ECDH_anon_WITH_NULL_SHA@??_C@_0BM@JNJMMOBG@tlsv1?5unsupported?5extension@??_C@_0BM@KAKPPFMC@?5?5?5?5change_cipher_spec?5?$CI1?$CJ?6@??_C@_0BM@KAMHDBAN@sslv3?5alert?5bad?5certificate@??_C@_0BM@KJACAFBJ@SSLv3?1TLS?5read?5server?5hello@??_C@_0BM@KMIGPPDK@tls_construct_ctos_use_srtp@??_C@_0BM@KNJBEEPF@SSL_SESSION_set1_id_context@??_C@_0BM@LEJJHKKB@ssl_undefined_void_function@??_C@_0BM@LFEKGEKF@ECDHE?9RSA?9AES256?9GCM?9SHA384@??_C@_0BM@LJEODOBI@ECDHE?9RSA?9AES128?9GCM?9SHA256@??_C@_0BM@LKMCIADK@tls_provider_set_tls_params@??_C@_0BM@LLNOBGDL@SSL_CTX_use_serverinfo_file@??_C@_0BM@LOBGEIKP@SSLv3?1TLS?5write?5certificate@??_C@_0BM@MAKIDGCJ@SSL_CTX_use_PrivateKey_file@??_C@_0BM@MFHFHFC@missing?5rsa?5encrypting?5cert@??_C@_0BM@MGHJJMBN@TLS_DH_DSS_WITH_DES_CBC_SHA@??_C@_0BM@MJMBNHCG@SSL_CTX_use_PrivateKey_ASN1@??_C@_0BM@MLFEPFP@tls1_export_keying_material@??_C@_0BM@NEPCPLOI@ssl3_generate_master_secret@??_C@_0BM@NHKCPFCI@ossl_statem_server_pre_work@??_C@_0BM@NLKAEFEM@dane?5tlsa?5bad?5matching?5type@??_C@_0BM@NPNNKOBB@TLS_ECDHE_RSA_WITH_NULL_SHA@??_C@_0BM@ONCNNJGO@tlsv1?5alert?5record?5overflow@??_C@_0BM@PFENKICE@bad?5protocol?5version?5number@??_C@_0BM@PICOLBLO@ECDHE?9RSA?9CHACHA20?9POLY1305@??_C@_0BM@PKEPELDD@can?8t?5find?5SRP?5server?5param@??_C@_0BN@BEJNKAJH@Message?5length?5parse?5error?$CB?6@??_C@_0BN@BFEGMAGC@tlsv1?5alert?5no?5renegotiation@??_C@_0BN@BFOKOADI@tls_construct_stoc_key_share@??_C@_0BN@BGAPIKKG@tls_parse_stoc_ec_pt_formats@??_C@_0BN@BGJEMDHN@TLS_PSK_WITH_AES_128_CBC_SHA@??_C@_0BN@BMNINHII@ECDHE?9RSA?9CAMELLIA128?9SHA256@??_C@_0BN@BNGDMDE@ECDHE?9PSK?9CAMELLIA256?9SHA384@??_C@_0BN@CAHNKIPO@no?5suitable?5digest?5algorithm@??_C@_0BN@CLLBICCP@TLS_RSA_WITH_AES_256_CBC_SHA@??_C@_0BN@CNHGOHNG@ECDHE?9RSA?9CAMELLIA256?9SHA384@??_C@_0BN@DAHIAMGK@ECDHE?9PSK?9CAMELLIA128?9SHA256@??_C@_0BN@DCNBAMMD@TLS_DH_RSA_WITH_SEED_CBC_SHA@??_C@_0BN@DKEHDABB@tls_parse_ctos_sig_algs_cert@??_C@_0BN@EBNPLEMO@calling?5OPENSSL_dir_read?$CI?$CFs?$CJ@??_C@_0BN@EMECCOFF@TLS_RSA_PSK_WITH_NULL_SHA384@??_C@_0BN@FBPHJCDH@ssl?5session?5version?5mismatch@??_C@_0BN@FDBBCPMG@ssl?2statem?2extensions_cust?4c@??_C@_0BN@FGPIDELN@TLS_PSK_WITH_AES_256_CBC_SHA@??_C@_0BN@FNJAJCIL@tls_construct_ctos_key_share@??_C@_0BN@GIIJPBKM@dtls_get_reassembled_message@??_C@_0BN@GLNNHFOP@TLS_RSA_WITH_AES_128_CBC_SHA@??_C@_0BN@HCANPIGC@TLS_RSA_PSK_WITH_RC4_128_SHA@??_C@_0BN@HGGHMEAJ@TLS_DHE_RSA_WITH_DES_CBC_SHA@??_C@_0BN@HNMFPPKP@TLS_DHE_RSA_WITH_AES_128_CCM@??_C@_0BN@HOAMCJMG@TLS_DH_anon_WITH_RC4_128_MD5@??_C@_0BN@HPENIIKG@unexpected?5eof?5while?5reading@??_C@_0BN@ICFCNMJI@inconsistent?5early?5data?5alpn@??_C@_0BN@IKKKCOKF@TLS_DHE_PSK_WITH_NULL_SHA384@??_C@_0BN@IPILIBB@TLS_DHE_PSK_WITH_NULL_SHA256@??_C@_0BN@JCMMHOIC@GOST?9wrapped?5PreMasterSecret@??_C@_0BN@JFDGLNLL@TLS_DHE_PSK_WITH_AES_256_CCM@??_C@_0BN@KMEIOONI@TLS_DHE_DSS_WITH_DES_CBC_SHA@??_C@_0BN@LEOFPIJC@TLS_DHE_PSK_WITH_RC4_128_SHA@??_C@_0BN@LJKFMBLK@tls_parse_ctos_psk_kex_modes@??_C@_0BN@LOPBDECD@tls_process_cert_status_body@??_C@_0BN@MDNPMBKL@TLS_DH_DSS_WITH_SEED_CBC_SHA@??_C@_0BN@MEEBFDBM@ssl?2statem?2extensions_srvr?4c@??_C@_0BN@MHJMOHFJ@tlsv1?5alert?5protocol?5version@??_C@_0BN@MJMHEEPO@tlsext_max_fragment_len_mode@??_C@_0BN@MOBALIOB@TLS_RSA_PSK_WITH_NULL_SHA256@??_C@_0BN@MOHKHLC@TLS_DHE_RSA_WITH_AES_256_CCM@??_C@_0BN@MPHPPAMH@certificate_list?0?5length?$DN?$CFd?6@??_C@_0BN@NHNAGKGO@TLS_DH_anon_WITH_DES_CBC_SHA@??_C@_0BN@NJJPMIEE@TLS_CHACHA20_POLY1305_SHA256@??_C@_0BN@NMJKJHKH@unexpected?5end?5of?5early?5data@??_C@_0BN@NOCNEHCN@SSLv3?1TLS?5write?5server?5hello@??_C@_0BN@OCMLMGOA@TLS_ECDH_ECDSA_WITH_NULL_SHA@??_C@_0BN@ODGKIPDC@tls_parse_ctos_ec_pt_formats@??_C@_0BN@OEBEOFKG@TLS_DHE_PSK_WITH_AES_128_CCM@??_C@_0BN@OGLPEAGG@SSL_CTX_use_certificate_ASN1@??_C@_0BN@OJHPNJHL@tls_process_cke_psk_preamble@??_C@_0BN@OKBCFJNN@SSLv3?1TLS?5write?5key?5exchange@??_C@_0BN@OPLICPKG@ssl?2statem?2extensions_clnt?4c@??_C@_0BN@OPNGKBGJ@SSL_CTX_use_certificate_file@??_C@_0BN@PCPHDFFI@SSLv3?1TLS?5write?5client?5hello@??_C@_0BN@PJBBGLEM@DistinguishedName?5?$CIlen?$DN?$CFd?$CJ?3?5@??_C@_0BN@PLKHPLJ@SSLv3?1TLS?5read?5hello?5request@??_C@_0BN@POCOEAAG@tls_process_ske_psk_preamble@??_C@_0BO@BFCENDIG@tls_parse_stoc_session_ticket@??_C@_0BO@BIJJCNPH@ssl3_check_cert_and_algorithm@??_C@_0BO@BOIKOGL@tls_process_end_of_early_data@??_C@_0BO@CCBIALOD@TLS_ECDH_RSA_WITH_RC4_128_SHA@??_C@_0BO@CILLMGOG@TLS_DHE_DSS_WITH_SEED_CBC_SHA@??_C@_0BO@CLFGDFIJ@bad?5data?5returned?5by?5callback@??_C@_0BO@COHJKEEO@SSLv3?1TLS?5write?5hello?5request@??_C@_0BO@ECHCIPPJ@tls_parse_ctos_status_request@??_C@_0BO@GIHNGJFO@ssl?5session?5id?5has?5bad?5length@??_C@_0BO@GKFHMEA@ssl_check_srp_ext_ClientHello@??_C@_0BO@GLEHAMFL@SSL_RSA_FIPS_WITH_DES_CBC_SHA@??_C@_0BO@GNNHLDNC@SSL_CTX_use_psk_identity_hint@??_C@_0BO@HNAEONCD@invalid?5compression?5algorithm@??_C@_0BO@HPPJFPPF@sslv3?5alert?5handshake?5failure@??_C@_0BO@IHCHDINC@error?5in?5received?5cipher?5list@??_C@_0BO@INBAKPBO@ECDHE?9ECDSA?9CHACHA20?9POLY1305@??_C@_0BO@KKMKMAOH@data?5between?5ccs?5and?5finished@??_C@_0BO@KLMGBBBE@TLS_ECDHE_ECDSA_WITH_NULL_SHA@??_C@_0BO@KMCEINL@TLS_DH_anon_WITH_SEED_CBC_SHA@??_C@_0BO@KMNMJPLK@tls_construct_stoc_early_data@??_C@_0BO@KNAOJGED@tls_post_process_client_hello@??_C@_0BO@LAMLNGIA@Assertion?5failed?3?5mdleni?5?$DO?$DN?50@??_C@_0BO@LECELJLN@signed_certificate_timestamps@??_C@_0BO@LFOFLNKB@tls_parse_stoc_status_request@??_C@_0BO@LHLFJMA@ecdh?5required?5for?5suiteb?5mode@??_C@_0BO@MAHEHKAF@ECDHE?9ECDSA?9AES256?9GCM?9SHA384@??_C@_0BO@MFCKMBPH@tlsv1?5alert?5decryption?5failed@??_C@_0BO@MMHACALI@ECDHE?9ECDSA?9AES128?9GCM?9SHA256@??_C@_0BO@NAPMPNFG@compression_methods?5?$CIlen?$DN?$CFd?$CJ?6@??_C@_0BO@NCIEBLN@tls_parse_stoc_maxfragmentlen@??_C@_0BO@NENOENMO@ssl?5command?5section?5not?5found@??_C@_0BO@NJLFALIO@TLS_DHE_RSA_WITH_SEED_CBC_SHA@??_C@_0BO@OCLDOBNO@tls_parse_ctos_session_ticket@??_C@_0BO@OMDKODIM@TLS_PSK_WITH_3DES_EDE_CBC_SHA@??_C@_0BO@ONELIGAP@sslv3?5alert?5illegal?5parameter@??_C@_0BO@PCEGFIFC@TLS_RSA_WITH_3DES_EDE_CBC_SHA@??_C@_0BO@PKLPHDOF@tls_parse_ctos_maxfragmentlen@??_C@_0BO@POPMAHPO@tls_construct_ctos_early_data@??_C@_0BP@BDJOCIJA@SSL_CTX_set_client_cert_engine@??_C@_0BP@BFACKDI@TLS_ECDHE_PSK_WITH_RC4_128_SHA@??_C@_0BP@CANMNEEA@SSLv3?1TLS?5write?5session?5ticket@??_C@_0BP@CBJBCKFE@tls_construct_cert_status_body@??_C@_0BP@CGGDFEKD@TLS_KRB5_WITH_3DES_EDE_CBC_MD5@??_C@_0BP@CPCNANMB@tls_construct_ctos_server_name@??_C@_0BP@DDKEIDE@TLSv1?43?5pending?5early?5data?5end@??_C@_0BP@DFDJKFIB@TLSv1?43?5read?5client?5key?5update@??_C@_0BP@DJDGJOFG@TLS_ECDH_anon_WITH_RC4_128_SHA@??_C@_0BP@DLAJGIEC@no?5shared?5signature?5algorithms@??_C@_0BP@DLDLHNK@ciphersuite?5digest?5has?5changed@??_C@_0BP@DPBPPMAP@TLS_ECDHE_PSK_WITH_NULL_SHA384@??_C@_0BP@EICFAFNC@tls_process_new_session_ticket@??_C@_0BP@EMHKLGFB@TLS_PSK_DHE_WITH_AES_256_CCM_8@??_C@_0BP@FCGGHLND@Assertion?5failed?3?5tmpsize?5?$DO?$DN?50@??_C@_0BP@FOKDJJAP@TLSv1?43?5read?5end?5of?5early?5data@??_C@_0BP@FOMOKINA@tls_construct_stoc_server_name@??_C@_0BP@GBEDMLDH@tls?5invalid?5ecpointformat?5list@??_C@_0BP@GBFKHIHF@tls_process_server_certificate@??_C@_0BP@GBKLJFMP@SSL_CTX_set_session_id_context@??_C@_0BP@GJBIAHFO@tlsv1?5alert?5export?5restriction@??_C@_0BP@GKEILLIF@tls_process_change_cipher_spec@??_C@_0BP@GODBADBJ@SSL_set_ct_validation_callback@??_C@_0BP@HEOCOHBI@TLS_DHE_RSA_WITH_AES_128_CCM_8@??_C@_0BP@HGBPMHAM@tls_construct_cke_psk_preamble@??_C@_0BP@HJHKHFEJ@Assertion?5failed?3?5item?5?$CB?$DN?5NULL@??_C@_0BP@HMBCHJGB@TLSv1?43?5read?5server?5key?5update@??_C@_0BP@HOCPGCCI@tlsv13?5alert?5missing?5extension@??_C@_0BP@HPLCLAIO@unable?5to?5find?5ecdh?5parameters@??_C@_0BP@IMNMDED@dtls1_process_buffered_records@??_C@_0BP@JEMHBFBF@tls_construct_ctos_renegotiate@??_C@_0BP@JIIBDADB@TLS_ECDHE_RSA_WITH_RC4_128_SHA@??_C@_0BP@KHCPGOAD@Assertion?5failed?3?5meth?5?$CB?$DN?5NULL@??_C@_0BP@LNENGKLL@TLS_ECDHE_PSK_WITH_NULL_SHA256@??_C@_0BP@MBBJLBNB@tls_process_client_certificate@??_C@_0BP@MDBMAIJA@SSL_CTX_use_RSAPrivateKey_file@??_C@_0BP@MKHFOJJP@SSL_CTX_use_RSAPrivateKey_ASN1@??_C@_0BP@MKHLEKHO@ECDHE?9ECDSA?9CAMELLIA128?9SHA256@??_C@_0BP@MNPECKLE@error?5setting?5tlsa?5base?5domain@??_C@_0BP@MPOKOPKJ@TLS_RSA_EXPORT_WITH_RC4_40_MD5@??_C@_0BP@NCGAPCIJ@signature_algorithms?5?$CIlen?$DN?$CFd?$CJ?6@??_C@_0BP@NEOMDBJJ@TLS_KRB5_WITH_3DES_EDE_CBC_SHA@??_C@_0BP@NGKGHCKJ@TLS_PSK_DHE_WITH_AES_128_CCM_8@??_C@_0BP@NNNCIAEG@sslv3?5alert?5unexpected?5message@??_C@_0BP@OBKAGEAP@?5?5Inner?5Content?5Type?5?$DN?5?$CFs?5?$CI?$CFd?$CJ@??_C@_0BP@OCDCIPEF@ssl?5session?5id?5callback?5failed@??_C@_0BP@OEJNHKGB@tlsv1?5certificate?5unobtainable@??_C@_0BP@OFCELAAE@tls_construct_stoc_renegotiate@??_C@_0BP@OODOCDOA@TLS_DHE_RSA_WITH_AES_256_CCM_8@??_C@_0BP@PAKMAAFH@tls_prepare_client_certificate@??_C@_0BP@PCLBACCH@ssl?2record?2ssl3_record_tls13?4c@??_C@_0BP@PFGDMGGB@ECDHE?9ECDSA?9ARIA256?9GCM?9SHA384@??_C@_0BP@PJGHJMNM@ECDHE?9ECDSA?9ARIA128?9GCM?9SHA256@??_C@_0BP@PLNFHKCA@ECDHE?9ECDSA?9CAMELLIA256?9SHA384@??_C@_0CA@BBOKJAJL@IANA?9GOST2012?9GOST8912?9GOST8912@??_C@_0CA@BCIMDGGP@sslv3?5alert?5certificate?5expired@??_C@_0CA@BGPDPNPL@sslv3?5alert?5certificate?5revoked@??_C@_0CA@CBNPDHHC@TLS_PSK_WITH_AES_256_GCM_SHA384@??_C@_0CA@CGBIAOGE@TLS_DH_RSA_WITH_AES_128_CBC_SHA@??_C@_0CA@CNNLGNMP@TLS_PSK_WITH_AES_128_GCM_SHA256@??_C@_0CA@DBPFDLMC@TLS_KRB5_EXPORT_WITH_RC4_40_SHA@??_C@_0CA@DFPKAJDC@Assertion?5failed?3?5hashleni?5?$DO?$DN?50@??_C@_0CA@EOGABGAJ@Unsupported?0?5hex?5dump?5follows?3?6@??_C@_0CA@FBHJMJJI@missing?5psk?5kex?5modes?5extension@??_C@_0CA@FKJCNEAK@tls_process_client_key_exchange@??_C@_0CA@FOKCBPLN@old?5session?5cipher?5not?5returned@??_C@_0CA@GCNHKLJL@TLS_RSA_WITH_AES_256_GCM_SHA384@??_C@_0CA@GFFPDLLH@SERVER_HANDSHAKE_TRAFFIC_SECRET@??_C@_0CA@GGHEPJKE@TLS_DH_RSA_WITH_AES_256_CBC_SHA@??_C@_0CA@GONDPBCG@TLS_RSA_WITH_AES_128_GCM_SHA256@??_C@_0CA@GPGNLLJM@DTLS1?5read?5hello?5verify?5request@??_C@_0CA@HFHHHNBF@TLS_ECDH_ECDSA_WITH_RC4_128_SHA@??_C@_0CA@HGNPOGBG@ssl_check_srvr_ecc_cert_and_alg@??_C@_0CA@HGPNFIDK@Assertion?5failed?3?5hmac?5?$DN?$DN?5hmac2@??_C@_0CA@HHFMPOAB@TLS_RSA_WITH_AES_256_CBC_SHA256@??_C@_0CA@IMEMIFGM@TLSv1?43?5write?5client?5key?5update@??_C@_0CA@IOCHIKFF@ssl_log_rsa_client_key_exchange@??_C@_0CA@JABDDOPL@srtp?5unknown?5protection?5profile@??_C@_0CA@JCOJJGEK@dane?5tlsa?5bad?5certificate?5usage@??_C@_0CA@JKKMBKKO@arbitrary_explicit_prime_curves@??_C@_0CA@JNANKIHN@CLIENT_HANDSHAKE_TRAFFIC_SECRET@??_C@_0CA@KFOLHHHH@bad?5certificate?5status?5response@??_C@_0CA@KNHIKEBD@?5?5?5?5Extended?5master?5secret?3?5?$CFs?6@??_C@_0CA@LGAGPEFM@TLS_PSK_WITH_AES_256_CBC_SHA384@??_C@_0CA@LJFMOHMJ@TLS_DH_DSS_WITH_AES_256_CBC_SHA@??_C@_0CA@LKACKOOB@TLS_PSK_WITH_AES_128_CBC_SHA256@??_C@_0CA@MDHKFOPI@TLS_KRB5_EXPORT_WITH_RC4_40_MD5@??_C@_0CA@MFGHFJIM@TLSv1?43?5write?5server?5key?5update@??_C@_0CA@MFJPHCAA@no?5suitable?5signature?5algorithm@??_C@_0CA@MOMIKDDA@SSL_COMP_add_compression_method@??_C@_0CA@MPBGCKOK@tls_construct_end_of_early_data@??_C@_0CA@NGOBKNKA@ssl?5session?5id?5context?5too?5long@??_C@_0CA@NLKFJLJB@ALL?3?$CBCOMPLEMENTOFDEFAULT?3?$CBeNULL@??_C@_0CA@NPEMEGOL@tls_parse_ctos_supported_groups@??_C@_0CA@OHNGLJOC@TLSv1?43?5write?5end?5of?5early?5data@??_C@_0CA@ONJEILGI@dane?5cannot?5override?5mtype?5full@??_C@_0CA@PBLMCLI@arbitrary_explicit_char2_curves@??_C@_0CA@PFKPEMA@tls_process_certificate_request@??_C@_0CA@PGDGJACO@sslv3?5alert?5certificate?5unknown@??_C@_0CA@PINADIPN@dh?5public?5value?5length?5is?5wrong@??_C@_0CA@PJAKDCAI@TLS_RSA_WITH_AES_128_CBC_SHA256@??_C@_0CA@PJDABAAJ@TLS_DH_DSS_WITH_AES_128_CBC_SHA@??_C@_0CB@BGPDBPDP@Assertion?5failed?3?5cipher?5?$CB?$DN?5NUL@??_C@_0CB@BLKINEFK@TLS_DHE_RSA_WITH_AES_256_CBC_SH@??_C@_0CB@CEIGDHEL@TLS_DH_anon_WITH_AES_128_CBC_SH@??_C@_0CB@CGADMMNG@tls_construct_ctos_ec_pt_format@??_C@_0CB@CGINJFAI@TLS_DHE_PSK_WITH_AES_128_CBC_SH@??_C@_0CB@CHIDJEAB@TLS_ECDHE_ECDSA_WITH_AES_128_CC@??_C@_0CB@DLLLMFNE@TLS_SRP_SHA_WITH_AES_128_CBC_SH@??_C@_0CB@DPNAAIHC@unable?5to?5load?5ssl3?5md5?5routine@??_C@_0CB@ECHGKAO@TLS_RSA_PSK_WITH_AES_256_CBC_SH@??_C@_0CB@EECHEKEN@Assertion?5failed?3?5s?9?$DOctx?5?$CB?$DN?5NUL@??_C@_0CB@EECIHJCK@TLS_RSA_WITH_ARIA_128_CBC_SHA25@??_C@_0CB@EEELJNMO@TLS_RSA_PSK_WITH_AES_128_CBC_SH@??_C@_0CB@EICMCDJH@TLS_RSA_WITH_ARIA_256_CBC_SHA38@??_C@_0CB@FAPFMCJG@tls_process_encrypted_extension@??_C@_0CB@FGKBMMBM@TLS_ECDHE_ECDSA_WITH_AES_256_CC@??_C@_0CB@FLGIPMOD@tls_construct_client_certificat@??_C@_0CB@FLMECDJK@TLS_DHE_RSA_WITH_AES_128_CBC_SH@??_C@_0CB@FNIBNJFO@srtp?5could?5not?5allocate?5profile@??_C@_0CB@GEOKMAIL@TLS_DH_anon_WITH_AES_256_CBC_SH@??_C@_0CB@GFDGJHEL@SSL_verify_client_post_handshak@??_C@_0CB@GGALCPJ@TLS_PSK_WITH_ARIA_256_GCM_SHA38@??_C@_0CB@GGOBGCMI@TLS_DHE_PSK_WITH_AES_256_CBC_SH@??_C@_0CB@GHOIKCIP@compression_method?3?5?$CFs?5?$CI0x?$CF02X?$CJ@??_C@_0CB@GPJGNJPJ@bad?5srtp?5protection?5profile?5lis@??_C@_0CB@HHHCIJDF@TLS_ECDHE_ECDSA_WITH_RC4_128_SH@??_C@_0CB@HLNHDCBE@TLS_SRP_SHA_WITH_AES_256_CBC_SH@??_C@_0CB@HMMMICFO@tls_construct_ctos_psk_kex_mode@??_C@_0CB@HOKFGOOM@tls_construct_stoc_cryptopro_bu@??_C@_0CB@IACHEGJP@post?5handshake?5auth?5encoding?5er@??_C@_0CB@IEOMDNPH@TLS_DHE_DSS_WITH_AES_128_CBC_SH@??_C@_0CB@IHKPEOGI@Assertion?5failed?3?5hashsizei?5?$DO?$DN?5@??_C@_0CB@IIGBMHIB@TLS_DH_RSA_WITH_3DES_EDE_CBC_SH@??_C@_0CB@IJBEBGAK@tlsv1?5bad?5certificate?5hash?5valu@??_C@_0CB@IPGENBED@ssl3?5ext?5invalid?5servername?5typ@??_C@_0CB@IPKKKBFF@x509?5verification?5setup?5problem@??_C@_0CB@JBLJHBNH@TLS_PSK_WITH_ARIA_256_CBC_SHA38@??_C@_0CB@JNLNCLGK@TLS_PSK_WITH_ARIA_128_CBC_SHA25@??_C@_0CB@KGEOIEE@TLS_PSK_WITH_ARIA_128_GCM_SHA25@??_C@_0CB@LGCONELE@session?5id?5context?5uninitialize@??_C@_0CB@LLLNPCHK@TLS_DH_DSS_WITH_3DES_EDE_CBC_SH@??_C@_0CB@MAEJNKBH@UNKNOWN?5CURVE?5PARAMETER?5TYPE?5?$CFd@??_C@_0CB@MEIAMKDH@TLS_DHE_DSS_WITH_AES_256_CBC_SH@??_C@_0CB@NCFEEIOA@tls_construct_new_session_ticke@??_C@_0CB@NDGGMJEC@tls_construct_stoc_ec_pt_format@??_C@_0CB@NDPBLKAE@TLS_RSA_WITH_ARIA_128_GCM_SHA25@??_C@_0CB@NHKALBOB@Assertion?5failed?3?5len?5?$DN?$DN?5writte@??_C@_0CB@NPPFOALJ@TLS_RSA_WITH_ARIA_256_GCM_SHA38@??_C@_0CB@OMBKAINC@scsv?5received?5when?5renegotiatin@??_C@_0CB@PADJPGLH@tls_construct_change_cipher_spe@??_C@_0CB@PGIEPGHC@DTLS1?5write?5hello?5verify?5reques@??_C@_0CB@PLCLDFEH@tls_construct_server_certificat@??_C@_0CC@BCEHPCID@tls_construct_stoc_status_reque@??_C@_0CC@BDLIINOD@tls_client_key_exchange_post_wo@??_C@_0CC@CDLCGEOB@TLS_DH_anon_WITH_3DES_EDE_CBC_S@??_C@_0CC@CHJJGCGA@tls_process_initial_server_flig@??_C@_0CC@CJJKBHMA@SSLv3?1TLS?5read?5change?5cipher?5sp@??_C@_0CC@DKELNNMH@tls_parse_stoc_supported_versio@??_C@_0CC@DLEMJNDI@tls_parse_certificate_authoriti@??_C@_0CC@EDBNNHMG@TLS_SRP_SHA_WITH_3DES_EDE_CBC_S@??_C@_0CC@EDMENAPP@tls_construct_server_key_exchan@??_C@_0CC@EFBBKOPM@tls_construct_ctos_session_tick@??_C@_0CC@EGPPFAKP@unsupported?5compression?5algorit@??_C@_0CC@ENMFDKCL@tlsv1?5alert?5insufficient?5securi@??_C@_0CC@FJDPCEBK@srp_generate_client_master_secr@??_C@_0CC@FNBNDMMH@tls_construct_ctos_maxfragmentl@??_C@_0CC@HBOMIHKA@srp_generate_server_master_secr@??_C@_0CC@HILPKCIA@SSLv3?1TLS?5read?5client?5certifica@??_C@_0CC@HKCFKCIJ@TLSv1?43?5read?5encrypted?5extensio@??_C@_0CC@HOPPNMFK@Assertion?5failed?3?5SSL_IS_TLS13?$CI@??_C@_0CC@IEIJLBAC@dtls_construct_change_cipher_sp@??_C@_0CC@IJIDFJDP@TLS_RSA_EXPORT_WITH_DES40_CBC_S@??_C@_0CC@JAMGHFLG@sslv3?5alert?5decompression?5failu@??_C@_0CC@JCNPPEMH@tls_construct_client_key_exchan@??_C@_0CC@JFOIDLPE@TLS_EMPTY_RENEGOTIATION_INFO_SC@??_C@_0CC@KEEBJJND@tls_construct_stoc_next_proto_n@??_C@_0CC@KGOAEFEB@peer?5did?5not?5return?5a?5certifica@??_C@_0CC@KICLDMHL@SSL_FORTEZZA_KEA_WITH_RC4_128_S@??_C@_0CC@KKIKAOJP@tls_construct_stoc_maxfragmentl@??_C@_0CC@LCIGJMKE@tls_construct_stoc_session_tick@??_C@_0CC@LEBAAANA@unable?5to?5load?5ssl3?5sha1?5routin@??_C@_0CC@LEJLBJNG@Signature?5Algorithm?3?5?$CFs?5?$CI0x?$CF04x@??_C@_0CC@LHFGFECH@tlsv13?5alert?5certificate?5requir@??_C@_0CC@LJJFPEFD@TLS_RSA_WITH_CAMELLIA_256_CBC_S@??_C@_0CC@LKJOMBDJ@TLS_ECDH_RSA_WITH_AES_256_CBC_S@??_C@_0CC@LOAANOOE@TLS_RSA_PSK_WITH_3DES_EDE_CBC_S@??_C@_0CC@LPKDAEKE@cipher_suite?5?$HL0x?$CF02X?0?50x?$CF02X?$HN?5?$CF@??_C@_0CC@MHBHNEAN@tls_construct_certificate_reque@??_C@_0CC@MMGFHPGJ@TLS_DHE_PSK_WITH_3DES_EDE_CBC_S@??_C@_0CC@MOADAFOC@certificate_authorities?5?$CIlen?$DN?$CFd@??_C@_0CC@MPNIGBEH@extension_type?$DN?$CFs?$CI?$CFd?$CJ?0?5length?$DN?$CF@??_C@_0CC@NCBJMELH@TLS_DHE_RSA_WITH_3DES_EDE_CBC_S@??_C@_0CC@NIPMGLCE@SSLv3?1TLS?5read?5server?5certifica@??_C@_0CC@NLOJIIH@SSLv3?1TLS?5read?5certificate?5veri@??_C@_0CC@OBMFPBEM@TLS_DHE_DSS_WITH_3DES_EDE_CBC_S@??_C@_0CC@OFNAMANL@tls_construct_ctos_status_reque@??_C@_0CC@PGLAPBKN@SSLv3?1TLS?5read?5certificate?5stat@??_C@_0CC@PJAPMPCJ@LEGACY?9GOST2012?9GOST8912?9GOST89@??_C@_0CC@PJPJADJD@TLS_RSA_WITH_CAMELLIA_128_CBC_S@??_C@_0CC@PKPCDGPJ@TLS_ECDH_RSA_WITH_AES_128_CBC_S@??_C@_0CD@BJIJBHKI@SSLv3?1TLS?5write?5certificate?5ver@??_C@_0CD@BMACFDKG@TLS_DH_DSS_WITH_AES_256_CBC_SHA@??_C@_0CD@CINMCBHH@SSL_add_dir_cert_subjects_to_st@??_C@_0CD@CPDPOBPL@SSL_CTX_set_ct_validation_callb@??_C@_0CD@DBDIHDDH@empty?5srtp?5protection?5profile?5l@??_C@_0CD@DDKPFACG@TLS_DH_RSA_WITH_AES_128_CBC_SHA@??_C@_0CD@DLBEDAJN@ossl_statem_client_read_transit@??_C@_0CD@DNKNJIOP@SSLv3?1TLS?5write?5change?5cipher?5s@??_C@_0CD@DNPGODIL@ssl?5ctx?5has?5no?5default?5ssl?5vers@??_C@_0CD@EBAFMNGO@SSLv3?1TLS?5read?5client?5key?5excha@??_C@_0CD@ENKFABB@TLS_ECDHE_ECDSA_WITH_AES_256_CC@??_C@_0CD@FBPDGCDJ@SSL_set_tlsext_max_fragment_len@??_C@_0CD@FINFMIB@TLS_DH_DSS_WITH_AES_128_GCM_SHA@??_C@_0CD@FJJIABJJ@Assertion?5failed?3?5real_max?5?$DN?$DN?5N@??_C@_0CD@FNBNEHAG@tls_process_as_hello_retry_requ@??_C@_0CD@GADMCEA@TLS_ECDH_RSA_WITH_3DES_EDE_CBC_@??_C@_0CD@GGLJGBJN@missing?5supported?5groups?5extens@??_C@_0CD@GKOBKMCO@ossl_statem_server_read_transit@??_C@_0CD@GMIICNKP@SSLv3?1TLS?5write?5client?5certific@??_C@_0CD@GOPEEANC@TLSv1?43?5write?5encrypted?5extensi@??_C@_0CD@HGIHDBKG@TLS_RSA_EXPORT_WITH_RC2_CBC_40_@??_C@_0CD@JABOOJFG@SSLv3?1TLS?5read?5server?5key?5excha@??_C@_0CD@JCFEJPKP@TLS_DH_DSS_WITH_AES_128_CBC_SHA@??_C@_0CD@JFMKNBJL@TLS_ECDHE_RSA_WITH_AES_256_CBC_@??_C@_0CD@JIJAGDM@TLS_DH_DSS_WITH_AES_256_GCM_SHA@??_C@_0CD@JNFDPJKD@TLS_DH_anon_EXPORT_WITH_RC4_40_@??_C@_0CD@JOAGJEOJ@TLS_ECDHE_ECDSA_WITH_AES_128_CC@??_C@_0CD@KEHGJDAI@TLS_DH_RSA_WITH_AES_128_GCM_SHA@??_C@_0CD@KIHCMJLF@TLS_DH_RSA_WITH_AES_256_GCM_SHA@??_C@_0CD@KIOPJAMJ@TLS_ECDHE_PSK_WITH_AES_128_CBC_@??_C@_0CD@KKOEDCIK@TLS_ECDH_anon_WITH_AES_128_CBC_@??_C@_0CD@LGJAKPDG@tls_parse_ctos_post_handshake_a@??_C@_0CD@LJJEJOIN@ossl_statem_client_process_mess@??_C@_0CD@LNPJJMCP@TLS_DH_RSA_WITH_AES_256_CBC_SHA@??_C@_0CD@LOKHAPOA@tlsv1?5alert?5inappropriate?5fallb@??_C@_0CD@NFKGCGFL@TLS_ECDHE_RSA_WITH_AES_128_CBC_@??_C@_0CD@NMDKEKBO@Assertion?5failed?3?5s?9?$DOinit_off?5?$DN@??_C@_0CD@OCIHHOIC@SSLv3?1TLS?5write?5certificate?5sta@??_C@_0CD@OEBCLEAJ@SSL_RSA_FIPS_WITH_3DES_EDE_CBC_@??_C@_0CD@OIGBACDO@ossl_statem_server_process_mess@??_C@_0CD@OIIDGHAJ@TLS_ECDHE_PSK_WITH_AES_256_CBC_@??_C@_0CD@OIPIHMBH@GOST2012?9KUZNYECHIK?9KUZNYECHIKO@??_C@_0CD@OKIIMFEK@TLS_ECDH_anon_WITH_AES_256_CBC_@??_C@_0CD@PMHFGMNJ@Assertion?5failed?3?5?$CBSSL_IS_TLS13@??_C@_0CE@BFJIMGDG@TLS_DHE_DSS_WITH_AES_128_GCM_SH@??_C@_0CE@BJINGCAA@TLS_DH_anon_WITH_AES_128_CBC_SH@??_C@_0CE@BJJMJMIL@TLS_DHE_DSS_WITH_AES_256_GCM_SH@??_C@_0CE@BOOJNIFP@TLS_ECDH_ECDSA_WITH_AES_128_CBC@??_C@_0CE@CAIIOPEK@TLS_ECDHE_PSK_WITH_3DES_EDE_CBC@??_C@_0CE@CCAPMDCB@decryption?5failed?5or?5bad?5record@??_C@_0CE@CDLKMKJB@TLS_DHE_RSA_WITH_AES_128_CBC_SH@??_C@_0CE@CECIIKCD@tls_construct_stoc_supported_gr@??_C@_0CE@CGCBDPHE@TLS_GOSTR341001_WITH_NULL_GOSTR@??_C@_0CE@CLKLDCNA@SSLv3?1TLS?5write?5certificate?5req@??_C@_0CE@DCMBCKBC@tls_early_post_process_client_h@??_C@_0CE@DOJEIBE@TLS_DH_RSA_WITH_ARIA_256_GCM_SH@??_C@_0CE@DOPEFEJE@TLS_ECDHE_RSA_WITH_3DES_EDE_CBC@??_C@_0CE@EDEKALNI@TLS_RSA_PSK_WITH_AES_256_CBC_SH@??_C@_0CE@ELNCGOEN@TLS_KRB5_EXPORT_WITH_RC2_CBC_40@??_C@_0CE@EPEOFBGF@TLS_RSA_PSK_WITH_AES_128_CBC_SH@??_C@_0CE@FHGJLJN@TLS_GOSTR341001_WITH_28147_CNT_@??_C@_0CE@FOIFCPJP@TLS_ECDH_ECDSA_WITH_AES_256_CBC@??_C@_0CE@GALCFGHI@TLS_DHE_PSK_WITH_AES_128_CBC_SH@??_C@_0CE@GMLGAMMF@TLS_DHE_PSK_WITH_AES_256_CBC_SH@??_C@_0CE@GONGNJN@TLS_KRB5_EXPORT_WITH_DES_CBC_40@??_C@_0CE@HCAJFBCE@tls13_save_handshake_digest_for@??_C@_0CE@ICEBAFBI@TLS_DHE_DSS_WITH_AES_128_CBC_SH@??_C@_0CE@ICFAPLJD@TLS_DH_anon_WITH_AES_256_GCM_SH@??_C@_0CE@ILKLAJOG@sslv3?5alert?5unsupported?5certifi@??_C@_0CE@IOFEKBCO@TLS_DH_anon_WITH_AES_128_GCM_SH@??_C@_0CE@JEDAILDK@TLS_DH_RSA_WITH_ARIA_256_CBC_SH@??_C@_0CE@JHCMIIFP@TLS_DH_DSS_WITH_ARIA_256_GCM_SH@??_C@_0CE@JHNLKOAJ@TLS_DH_anon_WITH_AES_256_CBC_SH@??_C@_0CE@JIDENBIH@TLS_DH_RSA_WITH_ARIA_128_CBC_SH@??_C@_0CE@JKLHIPHA@dtls_construct_hello_verify_req@??_C@_0CE@JLCINCOC@TLS_DH_DSS_WITH_ARIA_128_GCM_SH@??_C@_0CE@JOJNPLGI@tls_construct_ctos_supported_gr@??_C@_0CE@KNOMAGJI@TLS_DHE_RSA_WITH_AES_256_CBC_SH@??_C@_0CE@LEGDAJLP@TLS_DHE_RSA_WITH_AES_128_GCM_SH@??_C@_0CE@LIGHFDAC@TLS_DHE_RSA_WITH_AES_256_GCM_SH@??_C@_0CE@LJFNALHH@TLS_KRB5_EXPORT_WITH_RC2_CBC_40@??_C@_0CE@LJNPIJJG@application?5data?5after?5close?5no@??_C@_0CE@LLCBDMAN@ossl_statem_client_write_transi@??_C@_0CE@MBHMJBB@TLS_DHE_DSS_WITH_AES_256_CBC_SH@??_C@_0CE@MPBBBMM@TLS_DH_DSS_WITH_ARIA_128_CBC_SH@??_C@_0CE@MPFPPEMC@TLS_ECDH_anon_WITH_3DES_EDE_CBC@??_C@_0CE@NEJDMIPG@TLS_RSA_PSK_WITH_AES_256_GCM_SH@??_C@_0CE@NIJHJCEL@TLS_RSA_PSK_WITH_AES_128_GCM_SH@??_C@_0CE@OBNAFHD@SSL_add_file_cert_subjects_to_s@??_C@_0CE@OJBICLKH@ossl_statem_server_write_transi@??_C@_0CE@OKMAMHLI@SSLv3?1TLS?5write?5client?5key?5exch@??_C@_0CE@ONDMDLF@tls_post_process_server_certifi@??_C@_0CE@PEGCAIKH@TLS_KRB5_EXPORT_WITH_DES_CBC_40@??_C@_0CE@PFELHB@TLS_DH_DSS_WITH_ARIA_256_CBC_SH@??_C@_0CE@PHGLJFFG@TLS_DHE_PSK_WITH_AES_128_GCM_SH@??_C@_0CE@PLGPMPOL@TLS_DHE_PSK_WITH_AES_256_GCM_SH@??_C@_0CE@PONBCKJ@TLS_DH_RSA_WITH_ARIA_128_GCM_SH@??_C@_0CF@BBCODHKO@TLS_DH_RSA_WITH_CAMELLIA_256_CB@??_C@_0CF@BELELAHC@TLS_DHE_PSK_WITH_ARIA_128_CBC_S@??_C@_0CF@BILAOKMP@TLS_DHE_PSK_WITH_ARIA_256_CBC_S@??_C@_0CF@BMPONOJE@TLS_SRP_SHA_DSS_WITH_AES_256_CB@??_C@_0CF@CBDIJKMC@TLS_DH_RSA_EXPORT_WITH_DES40_CB@??_C@_0CF@DDMKFMEA@SSLv3?1TLS?5read?5server?5session?5t@??_C@_0CF@DJFCNPHD@TLS_ECDH_ECDSA_WITH_3DES_EDE_CB@??_C@_0CF@EGBHCMPF@TLS_DH_anon_WITH_ARIA_256_CBC_S@??_C@_0CF@EKBDHGEI@TLS_DH_anon_WITH_ARIA_128_CBC_S@??_C@_0CF@FBECMAGO@TLS_DH_RSA_WITH_CAMELLIA_128_CB@??_C@_0CF@FFKJABPP@ossl_statem_client_construct_me@??_C@_0CF@FFOAHIME@TLS_DHE_DSS_WITH_ARIA_256_CBC_S@??_C@_0CF@FGPMHLKB@TLS_DHE_RSA_WITH_ARIA_256_GCM_S@??_C@_0CF@FJOECCHJ@TLS_DHE_DSS_WITH_ARIA_128_CBC_S@??_C@_0CF@FKPICBBM@TLS_DHE_RSA_WITH_ARIA_128_GCM_S@??_C@_0CF@FMJCCJFE@TLS_SRP_SHA_DSS_WITH_AES_128_CB@??_C@_0CF@FNHOCKEA@ssl3?5ext?5invalid?5max?5fragment?5l@??_C@_0CF@GDPIHCBO@ossl_statem_server_construct_me@??_C@_0CF@GPNAPOK@TLS_ECDH_RSA_WITH_AES_128_GCM_S@??_C@_0CF@GPNBFFAG@TLS_RSA_WITH_CAMELLIA_256_CBC_S@??_C@_0CF@HBELOMON@TLS_PSK_WITH_CAMELLIA_128_GCM_S@??_C@_0CF@HGFOFKCB@TLS_RSA_WITH_CAMELLIA_128_GCM_S@??_C@_0CF@HHJNCAKM@TLS_RSA_PSK_WITH_ARIA_128_CBC_S@??_C@_0CF@HKFKAAJM@TLS_RSA_WITH_CAMELLIA_256_GCM_S@??_C@_0CF@HLJJHKBB@TLS_RSA_PSK_WITH_ARIA_256_CBC_S@??_C@_0CF@HNEPLGFA@TLS_PSK_WITH_CAMELLIA_256_GCM_S@??_C@_0CF@IDGNHDFM@TLS_DHE_PSK_WITH_ARIA_128_GCM_S@??_C@_0CF@IDLKDHDJ@TLS_SRP_SHA_RSA_WITH_AES_128_CB@??_C@_0CF@IPGJCJOB@TLS_DHE_PSK_WITH_ARIA_256_GCM_S@??_C@_0CF@JBCEMMME@TLS_ECDH_RSA_WITH_AES_128_CBC_S@??_C@_0CF@JNCAJGHJ@TLS_ECDH_RSA_WITH_AES_256_CBC_S@??_C@_0CF@JPGPDJAE@TLS_ECDHE_ECDSA_WITH_AES_128_CB@??_C@_0CF@KPJFFFH@TLS_ECDH_RSA_WITH_AES_256_GCM_S@??_C@_0CF@LANIJNLG@TLS_DH_DSS_WITH_CAMELLIA_128_CB@??_C@_0CF@MAKCMHBK@TLS_DH_DSS_EXPORT_WITH_DES40_CB@??_C@_0CF@MBCFLIIP@TLS_DHE_RSA_WITH_ARIA_256_CBC_S@??_C@_0CF@MBJJJPAB@tls_post_process_client_key_exc@??_C@_0CF@MCDJLLOK@TLS_DHE_DSS_WITH_ARIA_256_GCM_S@??_C@_0CF@MDNGMAPJ@TLS_SRP_SHA_RSA_WITH_AES_256_CB@??_C@_0CF@MKCMCJLO@unsafe?5legacy?5renegotiation?5dis@??_C@_0CF@MNCBOCDC@TLS_DHE_RSA_WITH_ARIA_128_CBC_S@??_C@_0CF@MODNOBFH@TLS_DHE_DSS_WITH_ARIA_128_GCM_S@??_C@_0CF@NBMOOPNL@TLS_DH_anon_WITH_ARIA_256_GCM_S@??_C@_0CF@NNMKLFGG@TLS_DH_anon_WITH_ARIA_128_GCM_S@??_C@_0CF@NPADMOME@TLS_ECDHE_ECDSA_WITH_AES_256_CB@??_C@_0CF@OAEEODIC@TLS_RSA_PSK_WITH_ARIA_128_GCM_S@??_C@_0CF@OBIHJJAP@TLS_RSA_WITH_CAMELLIA_128_CBC_S@??_C@_0CF@OGJCCPMD@TLS_PSK_WITH_CAMELLIA_128_CBC_S@??_C@_0CF@OKJGHFHO@TLS_PSK_WITH_CAMELLIA_256_CBC_S@??_C@_0CF@OMEALJDP@TLS_RSA_PSK_WITH_ARIA_256_GCM_S@??_C@_0CF@PALEGKHG@TLS_DH_DSS_WITH_CAMELLIA_256_CB@??_C@_0CF@PJOPKJID@unable?5to?5find?5public?5key?5param@??_C@_0CF@PPIKKCKM@custom?5ext?5handler?5already?5inst@??_C@_0CG@BCAIEIDN@srtp?5protection?5profile?5list?5to@??_C@_0CG@BGIHNDIG@ossl_statem_client13_write_tran@??_C@_0CG@BKCHMPCI@TLS_DH_anon_WITH_CAMELLIA_256_C@??_C@_0CG@CCBAAEAN@TLS_ECDHE_PSK_WITH_AES_256_CBC_@??_C@_0CG@CKDBGCEE@TLS_DH_anon_EXPORT_WITH_DES40_C@??_C@_0CG@COBEFOLA@TLS_ECDHE_PSK_WITH_AES_128_CBC_@??_C@_0CG@EBELBKGB@TLS_ECDH_RSA_WITH_ARIA_128_GCM_@??_C@_0CG@ELOKDIEG@TLS_DHE_DSS_WITH_CAMELLIA_256_C@??_C@_0CG@ENEPEANM@TLS_ECDH_RSA_WITH_ARIA_256_GCM_@??_C@_0CG@FKELDIOI@TLS_DH_anon_WITH_CAMELLIA_128_C@??_C@_0CG@GBBIJIOE@TLS_ECDHE_RSA_WITH_AES_256_CBC_@??_C@_0CG@GNBMMCFJ@TLS_ECDHE_RSA_WITH_AES_128_CBC_@??_C@_0CG@HKBHIBGG@SSL?5negotiation?5finished?5succes@??_C@_0CG@HLPMJFCK@TLS_DHE_DSS_EXPORT_WITH_DES40_C@??_C@_0CG@IOOJEFCH@?$DMTRAILING?5GARBAGE?5AFTER?5CERTIFI@??_C@_0CG@JBBACDDB@tlsv1?5bad?5certificate?5status?5re@??_C@_0CG@JIDJBHAJ@?5?5?5?5Level?$DN?$CFs?$CI?$CFd?$CJ?0?5description?$DN?$CF@??_C@_0CG@JKGGMIPC@TLS_DHE_RSA_EXPORT_WITH_DES40_C@??_C@_0CG@JNBOEIPB@TLS_SRP_SHA_RSA_WITH_3DES_EDE_C@??_C@_0CG@JODCNIFA@tls_construct_certificate_autho@??_C@_0CG@JPDFJIKP@tls_construct_stoc_supported_ve@??_C@_0CG@KKHAGFJO@TLS_DHE_RSA_WITH_CAMELLIA_256_C@??_C@_0CG@KLLKPFHO@tls_construct_ctos_supported_ve@??_C@_0CG@KOMCHNAK@TLS_SRP_SHA_DSS_WITH_3DES_EDE_C@??_C@_0CG@LIGMPIG@TLS_DHE_DSS_WITH_CAMELLIA_128_C@??_C@_0CG@MBLMFABL@ossl_statem_server13_write_tran@??_C@_0CG@MFGKNBOO@TLS_ECDHE_ECDSA_WITH_3DES_EDE_C@??_C@_0CG@NDCJALNJ@TLS_PSK_WITH_CHACHA20_POLY1305_@??_C@_0CG@NDJLKBOF@signature?5for?5non?5signing?5certi@??_C@_0CG@NGJCNJEP@TLS_ECDH_RSA_WITH_ARIA_128_CBC_@??_C@_0CG@NKJGIDPC@TLS_ECDH_RSA_WITH_ARIA_256_CBC_@??_C@_0CG@OKBMJCFO@TLS_DHE_RSA_WITH_CAMELLIA_128_C@??_C@_0CG@PAJEHPLI@extensions?0?5extype?5?$DN?5?$CFd?0?5extlen@??_C@_0CG@PGMBFLMK@TLS_ECDHE_RSA_WITH_AES_256_GCM_@??_C@_0CG@PKMFABHH@TLS_ECDHE_RSA_WITH_AES_128_GCM_@??_C@_0CH@BECPDGGG@mixed?5handshake?5and?5non?5handsha@??_C@_0CH@BIBIILJA@SSL_FORTEZZA_KEA_WITH_FORTEZZA_@??_C@_0CH@BILLLDMM@SSL_CTX_set_tlsext_max_fragment@??_C@_0CH@BLECJCMH@max_fragment_length?5?3?$DN?52?$FO9?5?$CI512@??_C@_0CH@BNEAFCIF@tls13_restore_handshake_digest_@??_C@_0CH@CDIOMLDE@?5Record?6Header?3?6?5?5Version?5?$DN?5?$CFs?5@??_C@_0CH@CEEAHOCM@required?5compression?5algorithm?5@??_C@_0CH@DCJOJFGJ@application_layer_protocol_nego@??_C@_0CH@FCNNPOED@Assertion?5failed?3?5hashval1?5?$DN?$DN?5h@??_C@_0CH@FENEFEAF@TLS_ECDHE_RSA_WITH_ARIA_256_CBC@??_C@_0CH@FINAAOLI@TLS_ECDHE_RSA_WITH_ARIA_128_CBC@??_C@_0CH@GEIHIJKK@?5?5Content?5Type?5?$DN?5?$CFs?5?$CI?$CFd?$CJ?6?5?5Leng@??_C@_0CH@GEJPKHM@TLS_ECDH_ECDSA_WITH_AES_128_CBC@??_C@_0CH@IBEFFMPI@TLS_ECDHE_PSK_WITH_ARIA_128_CBC@??_C@_0CH@INEBAGEF@TLS_ECDHE_PSK_WITH_ARIA_256_CBC@??_C@_0CH@JBJADJFC@TLS_ECDH_ECDSA_WITH_AES_128_GCM@??_C@_0CH@JNJEGDOP@TLS_ECDH_ECDSA_WITH_AES_256_GCM@??_C@_0CH@KENKAMB@TLS_ECDH_ECDSA_WITH_AES_256_CBC@??_C@_0CH@LCCGPFCB@Assertion?5failed?3?5msg_hdr?9?$DOmsg_@??_C@_0CH@MDANJHCL@TLS_ECDHE_RSA_WITH_ARIA_256_GCM@??_C@_0CH@MPAJMNJG@TLS_ECDHE_RSA_WITH_ARIA_128_GCM@??_C@_0CH@NLGLIIHO@TLSv1?43?5read?5server?5certificate@??_C@_0CH@PFFMDIBJ@tls_construct_ctos_post_handsha@??_C@_0CI@BDLPIPMH@TLS_ECDH_ECDSA_WITH_ARIA_128_CB@??_C@_0CI@BPLLNFHK@TLS_ECDH_ECDSA_WITH_ARIA_256_CB@??_C@_0CI@CFBONPBE@TLS_ECDHE_ECDSA_WITH_AES_128_CB@??_C@_0CI@CJBKIFKJ@TLS_ECDHE_ECDSA_WITH_AES_256_CB@??_C@_0CI@EKDLHHEF@TLSv1?43?5write?5server?5certificat@??_C@_0CI@FJJJKFBP@ossl_statem_server_post_process@??_C@_0CI@FLIAIKMG@compression?5id?5not?5within?5priva@??_C@_0CI@GOKJFLKE@TLS_DH_RSA_WITH_CAMELLIA_256_CB@??_C@_0CI@HHCGFEID@TLS_DH_RSA_WITH_CAMELLIA_128_GC@??_C@_0CI@HLCCAODO@TLS_DH_RSA_WITH_CAMELLIA_256_GC@??_C@_0CI@HMKKKKIH@TLS_DH_DSS_WITH_CAMELLIA_128_CB@??_C@_0CI@IEGGEMOJ@TLS_ECDH_ECDSA_WITH_ARIA_128_GC@??_C@_0CI@IIGCBGFE@TLS_ECDH_ECDSA_WITH_ARIA_256_GC@??_C@_0CI@LCMHBMDK@TLS_ECDHE_ECDSA_WITH_AES_128_GC@??_C@_0CI@LOMDEGIH@TLS_ECDHE_ECDSA_WITH_AES_256_GC@??_C@_0CI@MKMFBFHE@legacy?5sigalg?5disallowed?5or?5uns@??_C@_0CI@OAPPJHKN@TLS_DH_RSA_WITH_CAMELLIA_128_CB@??_C@_0CI@OHHHDDBE@TLS_DH_DSS_WITH_CAMELLIA_256_GC@??_C@_0CI@OJMHFEOJ@ossl_statem_client_post_process@??_C@_0CI@OLHDGJKJ@TLS_DH_DSS_WITH_CAMELLIA_128_GC@??_C@_0CI@PCPMGGIO@TLS_DH_DSS_WITH_CAMELLIA_256_CB@??_C@_0CJ@BKEAKJLL@SSL_client_hello_get1_extension@??_C@_0CJ@COKIOPIM@TLS_DH_anon_WITH_CAMELLIA_256_C@??_C@_0CJ@DHCHOAKL@TLS_DH_anon_WITH_CAMELLIA_128_G@??_C@_0CJ@DLCDLKBG@TLS_DH_anon_WITH_CAMELLIA_256_G@??_C@_0CJ@EOJMPNKK@TLS_DHE_RSA_WITH_CAMELLIA_256_C@??_C@_0CJ@FAAGEEEB@TLS_DHE_PSK_WITH_CAMELLIA_128_G@??_C@_0CJ@FAPFDBII@TLS_ECDHE_ECDSA_WITH_ARIA_128_C@??_C@_0CJ@FHBDPCIN@TLS_DHE_RSA_WITH_CAMELLIA_128_G@??_C@_0CJ@FLBHKIDA@TLS_DHE_RSA_WITH_CAMELLIA_256_G@??_C@_0CJ@FMACBOPM@TLS_DHE_PSK_WITH_CAMELLIA_256_G@??_C@_0CJ@FMJPAMIJ@TLS_DHE_DSS_WITH_CAMELLIA_128_C@??_C@_0CJ@FMKGFBFH@max_fragment_length?5?3?$DN?52?$FO10?5?$CI10@??_C@_0CJ@FMPBGLDF@TLS_ECDHE_ECDSA_WITH_ARIA_256_C@??_C@_0CJ@GALOAEIB@TLS_RSA_PSK_WITH_CAMELLIA_256_C@??_C@_0CJ@GMLKFODM@TLS_RSA_PSK_WITH_CAMELLIA_128_C@??_C@_0CJ@HJOJNLBM@max_fragment_length?5?3?$DN?52?$FO11?5?$CI20@??_C@_0CJ@KAPOCDIF@TLS_DH_anon_WITH_CAMELLIA_128_C@??_C@_0CJ@LKJFEEKH@max_fragment_length?5?3?$DN?52?$FO12?5?$CI40@??_C@_0CJ@MAMKDBKD@TLS_DHE_RSA_WITH_CAMELLIA_128_C@??_C@_0CJ@MHCMPCKG@TLS_ECDHE_ECDSA_WITH_ARIA_128_G@??_C@_0CJ@MHECJFBK@TLS_DHE_DSS_WITH_CAMELLIA_256_G@??_C@_0CJ@MHNPIHGP@TLS_DHE_PSK_WITH_CAMELLIA_128_C@??_C@_0CJ@MLCIKIBL@TLS_ECDHE_ECDSA_WITH_ARIA_256_G@??_C@_0CJ@MLEGMPKH@TLS_DHE_DSS_WITH_CAMELLIA_128_G@??_C@_0CJ@MLNLNNNC@TLS_DHE_PSK_WITH_CAMELLIA_256_C@??_C@_0CJ@NCMJMAIA@TLS_DHE_DSS_WITH_CAMELLIA_256_C@??_C@_0CJ@PCAIEEAF@Assertion?5failed?3?5s?9?$DOsession_ct@??_C@_0CJ@PHGHMHKP@TLS_RSA_PSK_WITH_CAMELLIA_256_G@??_C@_0CJ@PLGDJNBC@TLS_RSA_PSK_WITH_CAMELLIA_128_G@??_C@_0CK@CODBGCI@can?8t?5call?5ktls_sendfile?$CI?$CJ?0?5ktl@??_C@_0CK@DECMHHAE@TLS_ECDH_RSA_WITH_CAMELLIA_128_@??_C@_0CK@DICICNLJ@TLS_ECDH_RSA_WITH_CAMELLIA_256_@??_C@_0CK@DMHMGEKH@?5?5epoch?$DN?$CFd?0?5sequence_number?$DN?$CF04@??_C@_0CK@HKACDCFE@SSLv3?1TLS?5read?5server?5certifica@??_C@_0CK@JOLNDCJP@TLS_DHE_RSA_WITH_CHACHA20_POLY1@??_C@_0CK@KDPFLECK@TLS_ECDH_RSA_WITH_CAMELLIA_128_@??_C@_0CK@KPPBOOJH@TLS_ECDH_RSA_WITH_CAMELLIA_256_@??_C@_0CK@LHCEODBG@Assertion?5failed?3?5SSL_is_init_f@??_C@_0CK@MGIKJLC@TLS_DHE_PSK_WITH_CHACHA20_POLY1@??_C@_0CK@POKBMMCF@TLS_RSA_PSK_WITH_CHACHA20_POLY1@??_C@_0CL@EPGLAPJA@at?5least?5?$CID?$CJTLS?51?42?5needed?5in?5S@??_C@_0CL@GDBAKDLC@TLS_ECDHE_RSA_WITH_CAMELLIA_256@??_C@_0CL@GEAFBFHO@TLS_ECDHE_PSK_WITH_CAMELLIA_256@??_C@_0CL@GIABEPMD@TLS_ECDHE_PSK_WITH_CAMELLIA_128@??_C@_0CL@GPBEPJAP@TLS_ECDHE_RSA_WITH_CAMELLIA_128@??_C@_0CL@IGGELHAC@Assertion?5failed?3?5appcookie1?5?$DN?$DN@??_C@_0CL@PEMJGAJM@TLS_ECDHE_RSA_WITH_CAMELLIA_256@??_C@_0CL@PIMNDKCB@TLS_ECDHE_RSA_WITH_CAMELLIA_128@??_C@_0CM@BPMLGLHC@Assertion?5failed?3?5md_len?5?$DM?$DN?5EVP@??_C@_0CM@CEAJEOJB@TLS_ECDH_ECDSA_WITH_CAMELLIA_25@??_C@_0CM@CIANBECM@TLS_ECDH_ECDSA_WITH_CAMELLIA_12@??_C@_0CM@EBHCADJE@TLS_ECDHE_RSA_WITH_CHACHA20_POL@??_C@_0CM@LDNAINLP@TLS_ECDH_ECDSA_WITH_CAMELLIA_25@??_C@_0CM@LPNENHAC@TLS_ECDH_ECDSA_WITH_CAMELLIA_12@??_C@_0CM@NDKHJILJ@TLS_ECDHE_PSK_WITH_CHACHA20_POL@??_C@_0CN@FGCAPLNG@TLS_ECDHE_ECDSA_WITH_CAMELLIA_1@??_C@_0CN@FKCEKBGL@TLS_ECDHE_ECDSA_WITH_CAMELLIA_2@??_C@_0CN@MBPJDIPI@TLS_ECDHE_ECDSA_WITH_CAMELLIA_1@??_C@_0CN@MNPNGCEF@TLS_ECDHE_ECDSA_WITH_CAMELLIA_2@??_C@_0CO@IIGODPEP@attempt?5to?5reuse?5session?5in?5dif@??_C@_0CO@LOEEFNOG@TLS_ECDHE_ECDSA_WITH_CHACHA20_P@??_C@_0CP@EEEOFOGI@Assertion?5failed?3?5s?9?$DOs3?4tmp?4new@??_C@_0CP@GIIBNPIN@Assertion?5failed?3?5sizeof?$CItls12d@??_C@_0CP@ICAHACOP@Assertion?5failed?3?5sizeof?$CItls11d@??_C@_0CP@IKEDMOFF@old?5session?5compression?5algorit@??_C@_0CP@JKPLGMFB@?$CF?930s?5?$CF?97s?5Kx?$DN?$CF?98s?5Au?$DN?$CF?95s?5Enc?$DN@??_C@_0DA@CPEDHOAA@Assertion?5failed?3?5SSL3_BUFFER_g@??_C@_0DA@JDEGDOJP@Assertion?5failed?3?5cookie?5?$DN?$DN?5hma@??_C@_0DC@PDHDJCPK@Assertion?5failed?3?5len?5?$DM?$DN?5SSL3_R@??_C@_0DD@MOOHKHOO@Assertion?5failed?3?5finish_md_len@??_C@_0DE@MCLFCPKB@No?5groups?5enabled?5for?5max?5suppo@??_C@_0DF@BEBIMLLC@?6?5?5?5?5TLS?5session?5ticket?5lifetim@??_C@_0DF@BIKDGIBC@No?5ciphers?5enabled?5for?5max?5supp@??_C@_0DI@BKNAFDOK@message_seq?$DN?$CFd?0?5fragment_offset@??_C@_0DI@KPIIHFBN@Assertion?5failed?3?5s?9?$DOsession?9?$DOe@??_C@_0DJ@JJICHNIF@Assertion?5failed?3?5?$CIs?9?$DOshutdown?5@??_C@_0DJ@PBHANALL@Assertion?5failed?3?5s?9?$DOhello_retr@??_C@_0DK@GBKDACNL@Assertion?5failed?3?5s?9?$DOsid_ctx_le@??_C@_0DK@KEOGODAK@Applying?5rule?5?$CFd?5with?5?$CF08x?1?$CF08x@??_C@_0DM@CNGFGEEL@ECDHE?9ECDSA?9AES128?9GCM?9SHA256?3E@??_C@_0DM@MLDHJOHL@Assertion?5failed?3?5s?9?$DOhello_retr@??_C@_0DM@NALPGONM@Assertion?5failed?3?5totcookielen?5@??_C@_0DN@JMOBKKDO@Assertion?5failed?3?5?$CImeth?9?$DOext_fl@??_C@_0DO@GMDAOCBJ@Assertion?5failed?3?5ssl?9?$DOsid_ctx_@??_C@_0DP@GGMFNPJK@Assertion?5failed?3?5sess_id_len?5?$DM@??_C@_0EB@DFGDGPHC@Assertion?5failed?3?5imac_size?5?$DO?$DN?5@??_C@_0EB@ELFJKMMI@?6Name?3?5?$CFs?3?6Algo?5?$DN?5?$CF08x?1?$CF08x?1?$CF08@??_C@_0EG@HNNALFJO@Peer?5haven?8t?5sent?5GOST?5certific@??_C@_0EJ@ICHMKLD@Assertion?5failed?3?5totcookielen?5@??_C@_0EK@DMONGKCA@D?3?2CFILES?2Projects?2WinSSL?2opens@??_C@_0EL@HNDMNELG@TLS_AES_256_GCM_SHA384?3TLS_CHAC@??_C@_0EN@PHBNAAHK@Assertion?5failed?3?5?$CIs?$CJ?9?$DOstatem?4i@??_C@_0EP@MFCCPBPJ@Assertion?5failed?3?5expected_len?5@??_C@_0EP@PDHDICBI@Assertion?5failed?3?5expected_len?5@??_C@_0FB@JFLEACKP@Assertion?5failed?3?5s?9?$DOpsksession@??_C@_0FD@ONELLML@Assertion?5failed?3?5s?9?$DOinit_num?5?$DN@??_C@_0FN@NEFJHPAE@Assertion?5failed?3?5origlen?5?$CL?5SSL@??_C@_0GB@CBBFMDPK@Assertion?5failed?3?5s?9?$DOd1?9?$DOw_msg_@??_C@_0GC@OENKHKML@Assertion?5failed?3?5s?9?$DOpsksession@??_C@_0II@NMNBGEBO@Assertion?5failed?3?5s?9?$DOd1?9?$DOw_msg_@??_C@_0KC@LODLIMCI@The?5max?5supported?5SSL?1TLS?5versi@??_C@_0L@BNIDLBEL@?$CLautomatic@??_C@_0L@CAPOGFED@psk_dhe_ke@??_C@_0L@CBKKMDPC@KUZNYECHIK@??_C@_0L@CIGAOKOL@AES256?9SHA@??_C@_0L@CIHKIEFA@properties@??_C@_0L@CLBFAKFD@opaqueBlob@??_C@_0L@DABMCDJH@bad?5length@??_C@_0L@DCNIMJKI@ecdsa_sign@??_C@_0L@DLPAOANL@session_id@??_C@_0L@DMEMCLIG@dsa_sha512@??_C@_0L@EAKMOIFD@dsa_sha384@??_C@_0L@ECCGHICI@bad?5packet@??_C@_0L@FJECLCPG@AES128?9SHA@??_C@_0L@FJNIHGPP@NumTickets@??_C@_0L@HCHFGEOG@VerifyMode@??_C@_0L@HCJNKBJJ@ssl_derive@??_C@_0L@IMDPAGCM@ssl_client@??_C@_0L@JCOEFOKB@cookie_ext@??_C@_0L@JENBINIJ@PrivateKey@??_C@_0L@JGNBLBNL@early_data@??_C@_0L@JKLGGBFE@key?5block?6@??_C@_0L@JLOMJJCM@bad?5cipher@??_C@_0L@KJLLEFIE@AES128?9CCM@??_C@_0L@KJMILGPM@master_key@??_C@_0L@KKCHEECL@serverpref@??_C@_0L@LDMKJDOE@ecdsa_sha1@??_C@_0L@LIHEEBDB@No?5Ticket?6@??_C@_0L@LJCDADCL@unknown?5CA@??_C@_0L@MCPOHOOH@dsa_sha256@??_C@_0L@MDHNNNKP@ssl_server@??_C@_0L@MEOJMNJB@SSL_set_fd@??_C@_0L@NIJJBNJJ@AES256?9CCM@??_C@_0L@NLJOMKMG@ECDHSingle@??_C@_0L@PFIHAKOA@dsa_sha224@??_C@_0L@PIFPIFLG@pqueue_new@??_C@_0L@PJOFFGFA@not?5server@??_C@_0L@PNMCDIBN@AntiReplay@??_C@_0M@BMDEHGJK@ServerHello@??_C@_0M@BPNIIICE@ClientHello@??_C@_0M@CCJKGDLG@tls?9version@??_C@_0M@CMEKMGHL@AESCCM?$CI256?$CJ@??_C@_0M@COKFBABJ@Compression@??_C@_0M@DHMPKEEM@Session?9ID?3@??_C@_0M@DODIBIMD@verify_data@??_C@_0M@EOGKDJCM@num_tickets@??_C@_0M@EPBJOJAD@ssl3_read_n@??_C@_0M@FBFAECBG@named_curve@??_C@_0M@FKKCPABK@SSL_set_rfd@??_C@_0M@FLHJMPDO@ChainCAFile@??_C@_0M@FMOPOKPJ@bio?5not?5set@??_C@_0M@FNHALBPP@ecdh_x25519@??_C@_0M@FOEEEMFG@AES?9256?9CBC@??_C@_0M@GDPMILAC@ssl_version@??_C@_0M@GEEBPEDA@server_name@??_C@_0M@GEGNFJ@GOST89?$CI256?$CJ@??_C@_0M@GFJDILHJ@ecdh_single@??_C@_0M@GIIFMKPC@tls?9min?9tls@??_C@_0M@GKJDDEDB@CAMELLIA256@??_C@_0M@GNHMAACI@SSL_set_wfd@??_C@_0M@HAJKHHH@MinProtocol@??_C@_0M@HBKGJHHH@AESGCM?$CI256?$CJ@??_C@_0M@ICIJDLMC@chainCAfile@??_C@_0M@IGHHBEM@read?5header@??_C@_0M@IHCKNMIL@SUITEB128C2@??_C@_0M@IOOFGFBD@tls?9max?9tls@??_C@_0M@JHHKLHJN@MaxProtocol@??_C@_0M@JOJEAOAG@AES256?9CCM8@??_C@_0M@KBEPPIBE@AESGCM?$CI128?$CJ@??_C@_0M@KDOEPPNO@Certificate@??_C@_0M@KEFEFFFO@gost?9mac?912@??_C@_0M@KKBPMDIJ@anti_replay@??_C@_0M@LEDJCBBP@master?5key?6@??_C@_0M@LMKJAEA@rsa_modulus@??_C@_0M@MFNGIMJA@MessageHash@??_C@_0M@NGPGAJHG@ChainCAPath@??_C@_0M@NPKLOMOE@renegotiate@??_C@_0M@ODOKKANE@CAMELLIA128@??_C@_0M@OFPKNOHA@wrong?5curve@??_C@_0M@OKFPPFMD@library?5bug@??_C@_0M@OOIMIADI@tlsext_tick@??_C@_0M@OPPJMAFE@NULL?9SHA256@??_C@_0M@PAGPNIK@chainCApath@??_C@_0M@PGMFFDPN@bad?5ecpoint@??_C@_0M@PMKDKJBI@AESCCM?$CI128?$CJ@??_C@_0M@PNODEAIH@AES128?9CCM8@??_C@_0N@BABIJILA@ssl?2d1_msg?4c@??_C@_0N@BCNIOGBK@gost_sign256@??_C@_0N@BJAHCBIG@ChainCAStore@??_C@_0N@CBCIDIHK@AESCCM8?$CI128?$CJ@??_C@_0N@CFCOMMCF@request?5sent@??_C@_0N@CIDKIGNN@?$CFs?5?$CI0x?$CF04x?$CJ?6@??_C@_0N@DGGMLPCE@gost2012_512@??_C@_0N@DHNLKDKK@ARIAGCM?$CI256?$CJ@??_C@_0N@DIIPLMLH@dss_fixed_dh@??_C@_0N@DNLKABDN@Ciphersuites@??_C@_0N@EBHOBDHK@random_bytes@??_C@_0N@EEFMJKP@ClientCAFile@??_C@_0N@EHJJJMMI@ssl?2t1_enc?4c@??_C@_0N@EMEOBMMB@ssl?2s3_lib?4c@??_C@_0N@ENPEHLGN@max_protocol@??_C@_0N@FBDJLMPH@no_middlebox@??_C@_0N@FLMMBBNG@ssl_dane_dup@??_C@_0N@GBNNPGHM@ssl?2s3_enc?4c@??_C@_0N@GCBFICDB@tls?9max?9dtls@??_C@_0N@GHIGCBKK@tls?9group?9id@??_C@_0N@GJBALFKH@parse?5tlsext@??_C@_0N@GKAKHGHF@ssl?2t1_lib?4c@??_C@_0N@GKHOJALE@ssl?2pqueue?4c@??_C@_0N@GONPAFDB@http?5request@??_C@_0N@HDEMOEMA@tls?9mac?9size@??_C@_0N@HDGLHINA@srp_username@??_C@_0N@HEINMED@?$CFs?5?$CI0x?$CF02X?$CJ?6@??_C@_0N@HFEMCILK@decode?5error@??_C@_0N@HHLGCMKK@null?5ssl?5ctx@??_C@_0N@HIMCFAIG@verifyCApath@??_C@_0N@HKILAJND@PSK?9NULL?9SHA@??_C@_0N@HOKLGLAN@Action?5?$DN?5?$CFd?6@??_C@_0N@IFMKNFCA@close?5notify@??_C@_0N@IHPCPCDP@VerifyCAFile@??_C@_0N@IJMKAPOH@ClientCAPath@??_C@_0N@IKCJDCCH@psk_identity@??_C@_0N@ILLBIACK@SSL_sendfile@??_C@_0N@IOMEEKMI@ciphersuites@??_C@_0N@JDLKMCCC@SSL_CONF_cmd@??_C@_0N@JEABNAIK@ticket_nonce@??_C@_0N@JKJMLAHF@ssl?2s3_msg?4c@??_C@_0N@JLOGAFDP@HelloRequest@??_C@_0N@JOEIJKIA@client_authz@??_C@_0N@KGBJDEAN@ct_move_scts@??_C@_0N@KHHOGHGF@ssl_set_pkey@??_C@_0N@KHNDEHH@VerifyCAPath@??_C@_0N@KKIHEHEN@ADH?9SEED?9SHA@??_C@_0N@KNNFGPEF@chainCAstore@??_C@_0N@KOODPKGB@CipherString@??_C@_0N@LCJCOIPF@server_authz@??_C@_0N@LFPODAHA@tls?9min?9dtls@??_C@_0N@LHHJNBHG@fortezza_dms@??_C@_0N@LJKNCKPI@bad?5ecc?5cert@??_C@_0N@MAFEHIGA@user_mapping@??_C@_0N@MGMKDEAE@ssl?2d1_lib?4c@??_C@_0N@MINOOKEF@gost2012_256@??_C@_0N@MJMODLNG@?5Master?9Key?3@??_C@_0N@MMCGDGLM@ssl_set_cert@??_C@_0N@NDBDFFGB@ssl_cert_dup@??_C@_0N@NFCOPMLF@uncompressed@??_C@_0N@NGGHCCCP@IDEA?9CBC?9SHA@??_C@_0N@NKJHMGLC@SSL_shutdown@??_C@_0N@NKPHLILK@rsa_fixed_dh@??_C@_0N@NLLADBL@min_protocol@??_C@_0N@NNGECKDL@ecdsa_sha224@??_C@_0N@NNGIPJM@bad?5dh?5value@??_C@_0N@NOMKBOKL@DHParameters@??_C@_0N@OHDCMMMJ@ARIAGCM?$CI128?$CJ@??_C@_0N@OMGKLDHL@gost_sign512@??_C@_0N@OPMJIALC@ssl_cert_new@??_C@_0N@PBMBFHBJ@AESCCM8?$CI256?$CJ@??_C@_0N@PFENJGMO@verifyCAfile@??_C@_0N@PPNJAACE@rsa_exponent@??_C@_0O@BDGEEPPB@unknown?5value@??_C@_0O@BIABHEFK@unknown?5state@??_C@_0O@BKCOCLHF@missing?5fatal@??_C@_0O@BMOMIHCH@path?5too?5long@??_C@_0O@CHDLFIDI@ssl?2bio_ssl?4c@??_C@_0O@DEBHGCMA@still?5in?5init@??_C@_0O@DNMFDCNL@RecordPadding@??_C@_0O@DOPEBIPH@SSL?9Session?3?6@??_C@_0O@ELKHAJCL@ssl?2tls_srp?4c@??_C@_0O@EOHBJBLD@key?5expansion@??_C@_0O@FEJGMKDJ@master?5secret@??_C@_0O@FHCFAIDN@Camellia?$CI256?$CJ@??_C@_0O@FKAGJADE@do_ssl3_write@??_C@_0O@FNLNPIEG@user?5canceled@??_C@_0O@GADJDFLM@ssl?2ssl_lib?4c@??_C@_0O@GBAAHGJK@ssl?2ssl_rsa?4c@??_C@_0O@GEKAHCMK@RequestCAFile@??_C@_0O@GONMJKCN@VerifyCAStore@??_C@_0O@HIPBIJEO@cert?5cb?5error@??_C@_0O@IACOPOOK@add_key_share@??_C@_0O@IDBKOJDP@dane_tlsa_add@??_C@_0O@IHMMGHFO@Camellia?$CI128?$CJ@??_C@_0O@IKMKDME@decrypt?5error@??_C@_0O@ILLANBH@AllowNoDHEKEX@??_C@_0O@INEEEIMB@invalid?5alert@??_C@_0O@JGJKGONF@bad?5key?5share@??_C@_0O@JIGPALA@?$CFs?$DN0x?$CFx?5?$CI?$CFs?$CJ?6@??_C@_0O@JOFALOFC@ClientCAStore@??_C@_0O@KAFPHBCN@CLIENT_RANDOM@??_C@_0O@KAOCHFBL@ssl3_ctx_ctrl@??_C@_0O@KBPCDIMJ@SUITEB128ONLY@??_C@_0O@KEBEOHMD@verifyCAstore@??_C@_0O@KHEOADDL@ssl?2ssl_txt?4c@??_C@_0O@KJMEAKBC@requestCAFile@??_C@_0O@KJOMLIHA@DTLSv1_listen@??_C@_0O@LILDIEFJ@ssl_do_config@??_C@_0O@LNAKMDHD@AES256?9SHA256@??_C@_0O@LNKPPDFH@no?5valid?5scts@??_C@_0O@LOBFLGP@verify_result@??_C@_0O@MBAHBKHG@uninitialized@??_C@_0O@MCCMMCJO@bad?5extension@??_C@_0O@MDFPOHNL@tls?9data?9size@??_C@_0O@MPLIICPL@?$CFs?5?$CIlen?$DN?$CFd?$CJ?3?5@??_C@_0O@NHHPEIOA@tls?9group?9alg@??_C@_0O@NHKHFJHK@access?5denied@??_C@_0O@NKHGIDL@bad?5signature@??_C@_0O@NMMCMBG@ssl?2d1_srtp?4c@??_C@_0O@OGJNK@SSL_enable_ct@??_C@_0O@OJCPLEIC@RequestCAPath@??_C@_0O@OPGGFJJ@AES128?9SHA256@??_C@_0O@PDBIPBHF@tls1_save_u16@??_C@_0O@PFGABOEE@alpn_selected@??_C@_0O@PGDEOOBD@SessionTicket@??_C@_0O@PIMODEDD@state_machine@??_C@_0P@BBDFBCC@client_sigalgs@??_C@_0P@BDBIGKFA@ServerInfoFile@??_C@_0P@BGDLFPMM@final_sig_algs@??_C@_0P@BGGKKFKP@?$CFs?0?5Length?$DN?$CFd?6@??_C@_0P@BGIAGNOC@dane_mtype_set@??_C@_0P@BMJKPGO@client_version@??_C@_0P@BMMGAJOF@PSK?9AES128?9CCM@??_C@_0P@BOPIGGIG@EndOfEarlyData@??_C@_0P@BPECDDJC@bad?5record?5mac@??_C@_0P@CAAMNOBP@No?5extensions?6@??_C@_0P@CBACLGOJ@rsa_pkcs1_sha1@??_C@_0P@CEIJHKFJ@ticket_appdata@??_C@_0P@CKENHBGO@overflow?5error@??_C@_0P@CLCNPAKA@requestCAStore@??_C@_0P@CLHPDAPE@max_early_data@??_C@_0P@DDDPJEJJ@server?5random?6@??_C@_0P@EKICIAGD@EncryptThenMac@??_C@_0P@EPGEOOEC@ssl?2ssl_conf?4c@??_C@_0P@FCJIDALF@system_default@??_C@_0P@FKLJEFLA@nss_keylog_int@??_C@_0P@FNOHICAM@no_anti_replay@??_C@_0P@GCJEBHNG@ciphersuite_cb@??_C@_0P@GGJOINHC@parse_ca_names@??_C@_0P@GGKKMFKA@next_proto_neg@??_C@_0P@GIHICBKN@ssl?2ssl_init?4c@??_C@_0P@GIJJFFGE@ssl?2ssl_mcnf?4c@??_C@_0P@GLAMOJHD@invalid?5config@??_C@_0P@GNOEFBPI@PSK?9AES256?9CCM@??_C@_0P@GPNHFM@SSL_key_update@??_C@_0P@HAGNMANH@session_ticket@??_C@_0P@HGJGKFHE@ssl?2ssl_sess?4c@??_C@_0P@HHBEMLGH@do_dtls1_write@??_C@_0P@IEKKKMCP@EmptyFragments@??_C@_0P@JGKOEMMF@ca?5md?5too?5weak@??_C@_0P@JLIHMPMA@refcount?5error@??_C@_0P@KCIKKMPB@unknown?5digest@??_C@_0P@KDOIMODO@RequestCAStore@??_C@_0P@KGDCFDIP@ssl?2ssl_ciph?4c@??_C@_0P@KHBEFIMH@ssl?2tls_depr?4c@??_C@_0P@KPBDEAFC@ADH?9AES128?9SHA@??_C@_0P@LBPPCILD@ssl?2ssl_cert?4c@??_C@_0P@LLDPJMCK@DTLS?51?40?5?$CIbad?$CJ@??_C@_0P@LPIEGNHB@internal?5error@??_C@_0P@MCMJEMBC@ECDHParameters@??_C@_0P@MEGGGJAD@kuznyechik?9mac@??_C@_0P@MFPKMIAI@tls?9group?9name@??_C@_0P@MKDDAFGP@ssl_bad_method@??_C@_0P@MMBMMGLD@No?5Compression@??_C@_0P@MNHFFKKP@SSL_CTX_new_ex@??_C@_0P@NAKMKOPA@status_request@??_C@_0P@NBKJMMBC@no?5certificate@??_C@_0P@NBLKKEIP@CertificateUrl@??_C@_0P@NDALILJJ@rsa_fixed_ecdh@??_C@_0P@NODBBIEP@ADH?9AES256?9SHA@??_C@_0P@NPHMCFOA@client?5random?6@??_C@_0P@NPKGLNJF@custom_ext_add@??_C@_0P@OEEDBLNE@record_padding@??_C@_0P@OJEGHFNK@key_exchange?3?5@??_C@_0P@ONIKBOBH@server_version@??_C@_0P@OOAILPDK@truncated_hmac@??_C@_0P@PFFICIFN@bad?5key?5update@??_C@_0P@PKDFAKJA@ssl?2ssl_asn1?4c@??_C@_0P@PMJJNNNJ@AECDH?9NULL?9SHA@??_C@_0P@PNOAENNJ@bad?5early?5data@??_C@_1DC@IFAMLGHP@?$AAs?$AAs?$AAl?$AA?2?$AAs?$AAt?$AAa?$AAt?$AAe?$AAm?$AA?2?$AAs?$AAt?$AAa?$AAt@??_C@_1IA@EIBPMFAE@?$AAs?$AA?9?$AA?$DO?$AAs?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?9?$AA?$DO?$AAs?$AAe?$AAs@?_OptionsStorage@?1??__local_stdio_printf_options@@9@9BIO_f_sslBIO_new_buffer_ssl_connectBIO_new_sslBIO_new_ssl_connectBIO_ssl_copy_session_idBIO_ssl_shutdownDTLS_RECORD_LAYER_clearDTLS_RECORD_LAYER_freeDTLS_RECORD_LAYER_newDTLS_RECORD_LAYER_set_saved_w_epochDTLS_RECORD_LAYER_set_write_sequenceDTLS_client_methodDTLS_get_data_mtuDTLS_methodDTLS_server_methodDTLS_set_timer_cbDTLSv1_2_client_methodDTLSv1_2_enc_dataDTLSv1_2_methodDTLSv1_2_server_methodDTLSv1_client_methodDTLSv1_enc_dataDTLSv1_listenDTLSv1_methodDTLSv1_server_methodERR_load_SSL_stringsGOST_KX_MESSAGE_freeGOST_KX_MESSAGE_itGOST_KX_MESSAGE_newOBJ_bsearch_ssl_cipher_idOPENSSL_cipher_nameOPENSSL_init_sslOSSL_default_cipher_listOSSL_default_ciphersuitesPEM_read_SSL_SESSIONPEM_read_bio_SSL_SESSIONPEM_write_SSL_SESSIONPEM_write_bio_SSL_SESSIONRECORD_LAYER_clearRECORD_LAYER_get_rrec_lengthRECORD_LAYER_initRECORD_LAYER_is_sslv2_recordRECORD_LAYER_processed_read_pendingRECORD_LAYER_read_pendingRECORD_LAYER_releaseRECORD_LAYER_reset_read_sequenceRECORD_LAYER_reset_write_sequenceRECORD_LAYER_write_pendingSRP_Calc_A_paramSSL3_BUFFER_clearSSL3_BUFFER_releaseSSL3_BUFFER_set_dataSSL3_RECORD_clearSSL3_RECORD_releaseSSL3_RECORD_set_seq_numSSL_CIPHER_descriptionSSL_CIPHER_findSSL_CIPHER_get_auth_nidSSL_CIPHER_get_bitsSSL_CIPHER_get_cipher_nidSSL_CIPHER_get_digest_nidSSL_CIPHER_get_handshake_digestSSL_CIPHER_get_idSSL_CIPHER_get_kx_nidSSL_CIPHER_get_nameSSL_CIPHER_get_protocol_idSSL_CIPHER_get_versionSSL_CIPHER_is_aeadSSL_CIPHER_standard_nameSSL_COMP_add_compression_methodSSL_COMP_get0_nameSSL_COMP_get_compression_methodsSSL_COMP_get_idSSL_COMP_get_nameSSL_COMP_set0_compression_methodsSSL_CONF_CTX_clear_flagsSSL_CONF_CTX_finishSSL_CONF_CTX_freeSSL_CONF_CTX_newSSL_CONF_CTX_set1_prefixSSL_CONF_CTX_set_flagsSSL_CONF_CTX_set_sslSSL_CONF_CTX_set_ssl_ctxSSL_CONF_cmdSSL_CONF_cmd_argvSSL_CONF_cmd_value_typeSSL_CTX_SRP_CTX_freeSSL_CTX_SRP_CTX_initSSL_CTX_add1_to_CA_listSSL_CTX_add_client_CASSL_CTX_add_client_custom_extSSL_CTX_add_custom_extSSL_CTX_add_server_custom_extSSL_CTX_add_sessionSSL_CTX_callback_ctrlSSL_CTX_check_private_keySSL_CTX_clear_optionsSSL_CTX_configSSL_CTX_ct_is_enabledSSL_CTX_ctrlSSL_CTX_dane_clear_flagsSSL_CTX_dane_enableSSL_CTX_dane_mtype_setSSL_CTX_dane_set_flagsSSL_CTX_enable_ctSSL_CTX_flush_sessionsSSL_CTX_freeSSL_CTX_get0_CA_listSSL_CTX_get0_certificateSSL_CTX_get0_ctlog_storeSSL_CTX_get0_paramSSL_CTX_get0_privatekeySSL_CTX_get0_security_ex_dataSSL_CTX_get_cert_storeSSL_CTX_get_ciphersSSL_CTX_get_client_CA_listSSL_CTX_get_client_cert_cbSSL_CTX_get_default_passwd_cbSSL_CTX_get_default_passwd_cb_userdataSSL_CTX_get_ex_dataSSL_CTX_get_info_callbackSSL_CTX_get_keylog_callbackSSL_CTX_get_max_early_dataSSL_CTX_get_num_ticketsSSL_CTX_get_optionsSSL_CTX_get_quiet_shutdownSSL_CTX_get_record_padding_callback_argSSL_CTX_get_recv_max_early_dataSSL_CTX_get_security_callbackSSL_CTX_get_security_levelSSL_CTX_get_ssl_methodSSL_CTX_get_timeoutSSL_CTX_get_verify_callbackSSL_CTX_get_verify_depthSSL_CTX_get_verify_modeSSL_CTX_has_client_custom_extSSL_CTX_load_verify_dirSSL_CTX_load_verify_fileSSL_CTX_load_verify_locationsSSL_CTX_load_verify_storeSSL_CTX_newSSL_CTX_new_exSSL_CTX_remove_sessionSSL_CTX_sess_get_get_cbSSL_CTX_sess_get_new_cbSSL_CTX_sess_get_remove_cbSSL_CTX_sess_set_get_cbSSL_CTX_sess_set_new_cbSSL_CTX_sess_set_remove_cbSSL_CTX_sessionsSSL_CTX_set0_CA_listSSL_CTX_set0_ctlog_storeSSL_CTX_set0_security_ex_dataSSL_CTX_set0_tmp_dh_pkeySSL_CTX_set1_cert_storeSSL_CTX_set1_paramSSL_CTX_set_allow_early_data_cbSSL_CTX_set_alpn_protosSSL_CTX_set_alpn_select_cbSSL_CTX_set_async_callbackSSL_CTX_set_async_callback_argSSL_CTX_set_block_paddingSSL_CTX_set_cert_cbSSL_CTX_set_cert_storeSSL_CTX_set_cert_verify_callbackSSL_CTX_set_cipher_listSSL_CTX_set_ciphersuitesSSL_CTX_set_client_CA_listSSL_CTX_set_client_cert_cbSSL_CTX_set_client_cert_engineSSL_CTX_set_client_hello_cbSSL_CTX_set_cookie_generate_cbSSL_CTX_set_cookie_verify_cbSSL_CTX_set_ct_validation_callbackSSL_CTX_set_ctlog_list_fileSSL_CTX_set_default_ctlog_list_fileSSL_CTX_set_default_passwd_cbSSL_CTX_set_default_passwd_cb_userdataSSL_CTX_set_default_read_buffer_lenSSL_CTX_set_default_verify_dirSSL_CTX_set_default_verify_fileSSL_CTX_set_default_verify_pathsSSL_CTX_set_default_verify_storeSSL_CTX_set_ex_dataSSL_CTX_set_generate_session_idSSL_CTX_set_info_callbackSSL_CTX_set_keylog_callbackSSL_CTX_set_max_early_dataSSL_CTX_set_msg_callbackSSL_CTX_set_next_proto_select_cbSSL_CTX_set_next_protos_advertised_cbSSL_CTX_set_not_resumable_session_callbackSSL_CTX_set_num_ticketsSSL_CTX_set_optionsSSL_CTX_set_post_handshake_authSSL_CTX_set_psk_client_callbackSSL_CTX_set_psk_find_session_callbackSSL_CTX_set_psk_server_callbackSSL_CTX_set_psk_use_session_callbackSSL_CTX_set_purposeSSL_CTX_set_quiet_shutdownSSL_CTX_set_record_padding_callbackSSL_CTX_set_record_padding_callback_argSSL_CTX_set_recv_max_early_dataSSL_CTX_set_security_callbackSSL_CTX_set_security_levelSSL_CTX_set_session_id_contextSSL_CTX_set_session_ticket_cbSSL_CTX_set_srp_cb_argSSL_CTX_set_srp_client_pwd_callbackSSL_CTX_set_srp_passwordSSL_CTX_set_srp_strengthSSL_CTX_set_srp_usernameSSL_CTX_set_srp_username_callbackSSL_CTX_set_srp_verify_param_callbackSSL_CTX_set_ssl_versionSSL_CTX_set_stateless_cookie_generate_cbSSL_CTX_set_stateless_cookie_verify_cbSSL_CTX_set_timeoutSSL_CTX_set_tlsext_max_fragment_lengthSSL_CTX_set_tlsext_ticket_key_evp_cbSSL_CTX_set_tlsext_use_srtpSSL_CTX_set_tmp_dh_callbackSSL_CTX_set_trustSSL_CTX_set_verifySSL_CTX_set_verify_depthSSL_CTX_up_refSSL_CTX_use_PrivateKeySSL_CTX_use_PrivateKey_ASN1SSL_CTX_use_PrivateKey_fileSSL_CTX_use_RSAPrivateKeySSL_CTX_use_RSAPrivateKey_ASN1SSL_CTX_use_RSAPrivateKey_fileSSL_CTX_use_cert_and_keySSL_CTX_use_certificateSSL_CTX_use_certificate_ASN1SSL_CTX_use_certificate_chain_fileSSL_CTX_use_certificate_fileSSL_CTX_use_psk_identity_hintSSL_CTX_use_serverinfoSSL_CTX_use_serverinfo_exSSL_CTX_use_serverinfo_fileSSL_SESSION_dupSSL_SESSION_freeSSL_SESSION_get0_alpn_selectedSSL_SESSION_get0_cipherSSL_SESSION_get0_hostnameSSL_SESSION_get0_id_contextSSL_SESSION_get0_peerSSL_SESSION_get0_ticketSSL_SESSION_get0_ticket_appdataSSL_SESSION_get_compress_idSSL_SESSION_get_ex_dataSSL_SESSION_get_idSSL_SESSION_get_master_keySSL_SESSION_get_max_early_dataSSL_SESSION_get_max_fragment_lengthSSL_SESSION_get_protocol_versionSSL_SESSION_get_ticket_lifetime_hintSSL_SESSION_get_timeSSL_SESSION_get_timeoutSSL_SESSION_has_ticketSSL_SESSION_is_resumableSSL_SESSION_newSSL_SESSION_printSSL_SESSION_print_fpSSL_SESSION_print_keylogSSL_SESSION_set1_alpn_selectedSSL_SESSION_set1_hostnameSSL_SESSION_set1_idSSL_SESSION_set1_id_contextSSL_SESSION_set1_master_keySSL_SESSION_set1_ticket_appdataSSL_SESSION_set_cipherSSL_SESSION_set_ex_dataSSL_SESSION_set_max_early_dataSSL_SESSION_set_protocol_versionSSL_SESSION_set_timeSSL_SESSION_set_timeoutSSL_SESSION_up_refSSL_SRP_CTX_freeSSL_SRP_CTX_initSSL_acceptSSL_add1_hostSSL_add1_to_CA_listSSL_add_client_CASSL_add_dir_cert_subjects_to_stackSSL_add_file_cert_subjects_to_stackSSL_add_ssl_moduleSSL_add_store_cert_subjects_to_stackSSL_alert_desc_stringSSL_alert_desc_string_longSSL_alert_type_stringSSL_alert_type_string_longSSL_alloc_buffersSSL_bytes_to_cipher_listSSL_callback_ctrlSSL_certs_clearSSL_check_chainSSL_check_private_keySSL_clearSSL_clear_optionsSSL_client_hello_get0_ciphersSSL_client_hello_get0_compression_methodsSSL_client_hello_get0_extSSL_client_hello_get0_legacy_versionSSL_client_hello_get0_randomSSL_client_hello_get0_session_idSSL_client_hello_get1_extensions_presentSSL_client_hello_isv2SSL_client_versionSSL_configSSL_connectSSL_copy_session_idSSL_ct_is_enabledSSL_ctrlSSL_dane_clear_flagsSSL_dane_enableSSL_dane_set_flagsSSL_dane_tlsa_addSSL_do_handshakeSSL_dupSSL_dup_CA_listSSL_enable_ctSSL_export_keying_materialSSL_export_keying_material_earlySSL_extension_supportedSSL_freeSSL_free_buffersSSL_get0_CA_listSSL_get0_alpn_selectedSSL_get0_daneSSL_get0_dane_authoritySSL_get0_dane_tlsaSSL_get0_next_proto_negotiatedSSL_get0_paramSSL_get0_peer_CA_listSSL_get0_peer_certificateSSL_get0_peer_sctsSSL_get0_peernameSSL_get0_security_ex_dataSSL_get0_verified_chainSSL_get1_peer_certificateSSL_get1_sessionSSL_get1_supported_ciphersSSL_get_SSL_CTXSSL_get_all_async_fdsSSL_get_async_statusSSL_get_certificateSSL_get_changed_async_fdsSSL_get_cipher_listSSL_get_ciphersSSL_get_client_CA_listSSL_get_client_ciphersSSL_get_client_randomSSL_get_current_cipherSSL_get_current_compressionSSL_get_current_expansionSSL_get_default_passwd_cbSSL_get_default_passwd_cb_userdataSSL_get_default_timeoutSSL_get_early_data_statusSSL_get_errorSSL_get_ex_dataSSL_get_ex_data_X509_STORE_CTX_idxSSL_get_fdSSL_get_finishedSSL_get_info_callbackSSL_get_key_update_typeSSL_get_max_early_dataSSL_get_num_ticketsSSL_get_optionsSSL_get_peer_cert_chainSSL_get_peer_finishedSSL_get_peer_signature_type_nidSSL_get_pending_cipherSSL_get_privatekeySSL_get_psk_identitySSL_get_psk_identity_hintSSL_get_quiet_shutdownSSL_get_rbioSSL_get_read_aheadSSL_get_record_padding_callback_argSSL_get_recv_max_early_dataSSL_get_rfdSSL_get_security_callbackSSL_get_security_levelSSL_get_selected_srtp_profileSSL_get_server_randomSSL_get_servernameSSL_get_servername_typeSSL_get_sessionSSL_get_shared_ciphersSSL_get_shared_sigalgsSSL_get_shutdownSSL_get_sigalgsSSL_get_signature_type_nidSSL_get_srp_NSSL_get_srp_gSSL_get_srp_userinfoSSL_get_srp_usernameSSL_get_srtp_profilesSSL_get_ssl_methodSSL_get_stateSSL_get_verify_callbackSSL_get_verify_depthSSL_get_verify_modeSSL_get_verify_resultSSL_get_versionSSL_get_wbioSSL_get_wfdSSL_group_to_nameSSL_has_matching_session_idSSL_has_pendingSSL_in_beforeSSL_in_initSSL_is_dtlsSSL_is_init_finishedSSL_is_serverSSL_key_updateSSL_load_client_CA_fileSSL_load_client_CA_file_exSSL_newSSL_new_session_ticketSSL_peekSSL_peek_exSSL_pendingSSL_readSSL_read_early_dataSSL_read_exSSL_renegotiateSSL_renegotiate_abbreviatedSSL_renegotiate_pendingSSL_rstate_stringSSL_rstate_string_longSSL_select_next_protoSSL_sendfileSSL_session_reusedSSL_set0_CA_listSSL_set0_rbioSSL_set0_security_ex_dataSSL_set0_tmp_dh_pkeySSL_set0_wbioSSL_set1_hostSSL_set1_paramSSL_set_SSL_CTXSSL_set_accept_stateSSL_set_allow_early_data_cbSSL_set_alpn_protosSSL_set_async_callbackSSL_set_async_callback_argSSL_set_bioSSL_set_block_paddingSSL_set_cert_cbSSL_set_cipher_listSSL_set_ciphersuitesSSL_set_client_CA_listSSL_set_connect_stateSSL_set_ct_validation_callbackSSL_set_debugSSL_set_default_passwd_cbSSL_set_default_passwd_cb_userdataSSL_set_default_read_buffer_lenSSL_set_ex_dataSSL_set_fdSSL_set_generate_session_idSSL_set_hostflagsSSL_set_info_callbackSSL_set_max_early_dataSSL_set_msg_callbackSSL_set_not_resumable_session_callbackSSL_set_num_ticketsSSL_set_optionsSSL_set_post_handshake_authSSL_set_psk_client_callbackSSL_set_psk_find_session_callbackSSL_set_psk_server_callbackSSL_set_psk_use_session_callbackSSL_set_purposeSSL_set_quiet_shutdownSSL_set_read_aheadSSL_set_record_padding_callbackSSL_set_record_padding_callback_argSSL_set_recv_max_early_dataSSL_set_rfdSSL_set_security_callbackSSL_set_security_levelSSL_set_sessionSSL_set_session_id_contextSSL_set_session_secret_cbSSL_set_session_ticket_extSSL_set_session_ticket_ext_cbSSL_set_shutdownSSL_set_srp_server_paramSSL_set_srp_server_param_pwSSL_set_ssl_methodSSL_set_tlsext_max_fragment_lengthSSL_set_tlsext_use_srtpSSL_set_tmp_dh_callbackSSL_set_trustSSL_set_verifySSL_set_verify_depthSSL_set_verify_resultSSL_set_wfdSSL_shutdownSSL_srp_server_param_with_usernameSSL_state_stringSSL_state_string_longSSL_statelessSSL_traceSSL_up_refSSL_use_PrivateKeySSL_use_PrivateKey_ASN1SSL_use_PrivateKey_fileSSL_use_RSAPrivateKeySSL_use_RSAPrivateKey_ASN1SSL_use_RSAPrivateKey_fileSSL_use_cert_and_keySSL_use_certificateSSL_use_certificate_ASN1SSL_use_certificate_chain_fileSSL_use_certificate_fileSSL_use_psk_identity_hintSSL_verify_client_post_handshakeSSL_versionSSL_waiting_for_asyncSSL_wantSSL_writeSSL_write_early_dataSSL_write_exSSLv3_enc_dataTLS_client_methodTLS_methodTLS_server_methodTLSv1_1_client_methodTLSv1_1_enc_dataTLSv1_1_methodTLSv1_1_server_methodTLSv1_2_client_methodTLSv1_2_enc_dataTLSv1_2_methodTLSv1_2_server_methodTLSv1_3_enc_dataTLSv1_client_methodTLSv1_enc_dataTLSv1_methodTLSv1_server_method__local_stdio_printf_options_vsnprintf_l_vsprintf_lbytes_to_cipher_listcheck_in_listconstruct_ca_namesconstruct_key_exchange_tbscreate_synthetic_message_hashcustom_ext_addcustom_ext_findcustom_ext_initcustom_ext_parsecustom_exts_copycustom_exts_copy_flagscustom_exts_freed2i_GOST_KX_MESSAGEd2i_SSL_SESSIONdo_dtls1_writedo_ssl3_writedtls1_buffer_messagedtls1_buffer_recorddtls1_check_timeout_numdtls1_cleardtls1_clear_received_bufferdtls1_clear_sent_bufferdtls1_close_construct_packetdtls1_ctrldtls1_default_timeoutdtls1_dispatch_alertdtls1_do_writedtls1_freedtls1_get_bitmapdtls1_get_message_headerdtls1_get_queue_prioritydtls1_get_recorddtls1_get_timeoutdtls1_handle_timeoutdtls1_hm_fragment_freedtls1_is_timer_expireddtls1_min_mtudtls1_newdtls1_process_buffered_recordsdtls1_process_recorddtls1_query_mtudtls1_read_bytesdtls1_read_faileddtls1_record_bitmap_updatedtls1_record_replay_checkdtls1_reset_seq_numbersdtls1_retransmit_buffered_messagesdtls1_retransmit_messagedtls1_retrieve_buffered_recorddtls1_set_handshake_headerdtls1_set_message_headerdtls1_shutdowndtls1_start_timerdtls1_stop_timerdtls1_write_app_data_bytesdtls1_write_bytesdtls_bad_ver_client_methoddtls_buffer_listen_recorddtls_construct_change_cipher_specdtls_construct_hello_verify_requestdtls_get_messagedtls_get_message_bodydtls_process_hello_verifydtls_raw_hello_verify_requestdtlsv1_2_client_methoddtlsv1_2_methoddtlsv1_2_server_methoddtlsv1_client_methoddtlsv1_methoddtlsv1_server_methodearly_data_count_okextension_is_relevantget_ca_nameshrrrandomi2d_GOST_KX_MESSAGEi2d_SSL_SESSIONlookup_sess_in_cachen_ssl3_macossl_err_load_SSL_stringsossl_get_extension_typeossl_gost18_cke_cipher_nidossl_gost_ukmossl_statem_acceptossl_statem_app_data_allowedossl_statem_check_finish_initossl_statem_clearossl_statem_client_construct_messageossl_statem_client_max_message_sizeossl_statem_client_post_process_messageossl_statem_client_post_workossl_statem_client_pre_workossl_statem_client_process_messageossl_statem_client_read_transitionossl_statem_client_write_transitionossl_statem_connectossl_statem_export_allowedossl_statem_export_early_allowedossl_statem_fatalossl_statem_get_in_handshakeossl_statem_in_errorossl_statem_send_fatalossl_statem_server_construct_messageossl_statem_server_max_message_sizeossl_statem_server_post_process_messageossl_statem_server_post_workossl_statem_server_pre_workossl_statem_server_process_messageossl_statem_server_read_transitionossl_statem_server_write_transitionossl_statem_set_hello_verify_doneossl_statem_set_in_handshakeossl_statem_set_in_initossl_statem_set_renegotiateossl_statem_skip_early_dataparse_ca_namespitem_freepitem_newpqueue_findpqueue_freepqueue_insertpqueue_iteratorpqueue_newpqueue_nextpqueue_peekpqueue_poppqueue_sizesend_certificate_requestshould_add_extensionsprintfsrp_generate_client_master_secretsrp_generate_server_master_secretsrp_verify_server_paramssl3_alert_codessl3_callback_ctrlssl3_cbc_record_digest_supportedssl3_change_cipher_statessl3_check_cert_and_algorithmssl3_choose_cipherssl3_cleanup_key_blockssl3_clearssl3_comp_findssl3_ctrlssl3_ctx_callback_ctrlssl3_ctx_ctrlssl3_default_timeoutssl3_digest_cached_recordsssl3_digest_master_key_set_paramsssl3_dispatch_alertssl3_do_change_cipher_specssl3_do_compressssl3_do_uncompressssl3_do_writessl3_encssl3_final_finish_macssl3_finish_macssl3_freessl3_free_digest_listssl3_generate_master_secretssl3_get_cipherssl3_get_cipher_by_charssl3_get_cipher_by_idssl3_get_cipher_by_std_namessl3_get_recordssl3_get_req_cert_typessl3_handshake_writessl3_init_finished_macssl3_newssl3_num_ciphersssl3_output_cert_chainssl3_peekssl3_pendingssl3_put_cipher_by_charssl3_readssl3_read_bytesssl3_read_nssl3_record_sequence_updatessl3_release_read_bufferssl3_release_write_bufferssl3_renegotiatessl3_renegotiate_checkssl3_send_alertssl3_set_handshake_headerssl3_setup_buffersssl3_setup_key_blockssl3_setup_read_bufferssl3_setup_write_bufferssl3_shutdownssl3_take_macssl3_undef_enc_methodssl3_writessl3_write_bytesssl3_write_pendingssl_allow_compressionssl_bad_methodssl_build_cert_chainssl_cache_cipherlistssl_cert_add0_chain_certssl_cert_add1_chain_certssl_cert_clear_certsssl_cert_dupssl_cert_freessl_cert_get_cert_storessl_cert_is_disabledssl_cert_lookup_by_idxssl_cert_lookup_by_nidssl_cert_lookup_by_pkeyssl_cert_newssl_cert_select_currentssl_cert_set0_chainssl_cert_set1_chainssl_cert_set_cert_cbssl_cert_set_cert_storessl_cert_set_currentssl_check_srvr_ecc_cert_and_algssl_check_version_downgradessl_choose_client_versionssl_choose_server_versionssl_cipher_disabledssl_cipher_get_evpssl_cipher_get_evp_cipherssl_cipher_get_overheadssl_cipher_id_cmpssl_cipher_ptr_id_cmpssl_clear_bad_sessionssl_clear_cipher_ctxssl_clear_hash_ctxssl_comp_free_compression_methods_intssl_create_cipher_listssl_ctx_securityssl_ctx_srp_ctx_free_internssl_ctx_srp_ctx_init_internssl_ctx_system_configssl_decapsulatessl_derivessl_dh_to_pkeyssl_do_client_cert_cbssl_encapsulatessl_evp_cipher_fetchssl_evp_cipher_freessl_evp_cipher_up_refssl_evp_md_fetchssl_evp_md_freessl_evp_md_up_refssl_fill_hello_randomssl_free_wbio_bufferssl_generate_master_secretssl_generate_param_groupssl_generate_pkeyssl_generate_pkey_groupssl_generate_session_idssl_gensecretssl_get_EC_curve_nidssl_get_algorithm2ssl_get_auto_dhssl_get_cipher_by_charssl_get_ciphers_by_idssl_get_max_send_fragmentssl_get_min_max_versionssl_get_new_sessionssl_get_prev_sessionssl_get_security_level_bitsssl_get_server_cert_serverinfossl_get_split_send_fragmentssl_handshake_hashssl_handshake_mdssl_hmac_finalssl_hmac_freessl_hmac_get0_EVP_MAC_CTXssl_hmac_get0_HMAC_CTXssl_hmac_initssl_hmac_newssl_hmac_old_finalssl_hmac_old_freessl_hmac_old_initssl_hmac_old_newssl_hmac_old_sizessl_hmac_old_updatessl_hmac_sizessl_hmac_updatessl_init_wbio_bufferssl_load_ciphersssl_load_groupsssl_log_rsa_client_key_exchangessl_log_secretssl_mdssl_prf_mdssl_protocol_to_stringssl_read_internalssl_replace_hashssl_securityssl_security_certssl_security_cert_chainssl_session_calculate_timeoutssl_session_dupssl_set_client_disabledssl_set_client_hello_versionssl_set_masksssl_set_sig_maskssl_set_tmp_ecdh_groupsssl_set_version_boundssl_setup_sig_algsssl_sort_cipher_listssl_srp_calc_a_param_internssl_srp_ctx_free_internssl_srp_ctx_init_internssl_srp_server_param_with_username_internssl_undefined_const_functionssl_undefined_functionssl_undefined_void_functionssl_update_cachessl_validate_ctssl_verify_cert_chainssl_version_supportedssl_write_internalssl_x509err2alertstatem_flushtls11downgradetls12_check_peer_sigalgtls12_copy_sigalgstls12_get_psigalgstls12downgradetls13_alert_codetls13_change_cipher_statetls13_derive_finishedkeytls13_derive_ivtls13_derive_keytls13_enctls13_export_keying_materialtls13_export_keying_material_earlytls13_final_finish_mactls13_generate_handshake_secrettls13_generate_master_secrettls13_generate_secrettls13_hkdf_expandtls13_restore_handshake_digest_for_phatls13_save_handshake_digest_for_phatls13_set_encoded_pub_keytls13_setup_key_blocktls13_update_keytls1_alert_codetls1_change_cipher_statetls1_check_chaintls1_check_ec_tmp_keytls1_check_group_idtls1_cleartls1_default_timeouttls1_enctls1_export_keying_materialtls1_final_finish_mactls1_freetls1_generate_master_secrettls1_get_formatlisttls1_get_supported_groupstls1_group_id2nidtls1_group_id_lookuptls1_lookup_mdtls1_mactls1_newtls1_nid2group_idtls1_process_sigalgstls1_save_sigalgstls1_save_u16tls1_set_cert_validitytls1_set_groupstls1_set_groups_listtls1_set_peer_legacy_sigalgtls1_set_raw_sigalgstls1_set_server_sigalgstls1_set_sigalgstls1_set_sigalgs_listtls1_setup_key_blocktls1_shared_grouptls_check_sigalg_curvetls_choose_sigalgtls_client_key_exchange_post_worktls_close_construct_packettls_collect_extensionstls_construct_cert_statustls_construct_cert_status_bodytls_construct_cert_verifytls_construct_certificate_requesttls_construct_change_cipher_spectls_construct_client_certificatetls_construct_client_hellotls_construct_client_key_exchangetls_construct_ctos_alpntls_construct_ctos_cookietls_construct_ctos_early_datatls_construct_ctos_ec_pt_formatstls_construct_ctos_emstls_construct_ctos_etmtls_construct_ctos_key_sharetls_construct_ctos_maxfragmentlentls_construct_ctos_npntls_construct_ctos_paddingtls_construct_ctos_post_handshake_authtls_construct_ctos_psktls_construct_ctos_psk_kex_modestls_construct_ctos_renegotiatetls_construct_ctos_scttls_construct_ctos_server_nametls_construct_ctos_session_tickettls_construct_ctos_sig_algstls_construct_ctos_srptls_construct_ctos_status_requesttls_construct_ctos_supported_groupstls_construct_ctos_supported_versionstls_construct_ctos_use_srtptls_construct_end_of_early_datatls_construct_extensionstls_construct_finishedtls_construct_key_updatetls_construct_new_session_tickettls_construct_next_prototls_construct_server_certificatetls_construct_server_donetls_construct_server_hellotls_construct_server_key_exchangetls_construct_stoc_alpntls_construct_stoc_cookietls_construct_stoc_cryptopro_bugtls_construct_stoc_early_datatls_construct_stoc_ec_pt_formatstls_construct_stoc_emstls_construct_stoc_etmtls_construct_stoc_key_sharetls_construct_stoc_maxfragmentlentls_construct_stoc_next_proto_negtls_construct_stoc_psktls_construct_stoc_renegotiatetls_construct_stoc_server_nametls_construct_stoc_session_tickettls_construct_stoc_status_requesttls_construct_stoc_supported_groupstls_construct_stoc_supported_versionstls_construct_stoc_use_srtptls_decrypt_tickettls_engine_finishtls_engine_load_ssl_client_certtls_finish_handshaketls_get_cipher_from_enginetls_get_digest_from_enginetls_get_message_bodytls_get_message_headertls_get_ticket_from_clienttls_group_allowedtls_handle_alpntls_parse_all_extensionstls_parse_ctos_alpntls_parse_ctos_cookietls_parse_ctos_early_datatls_parse_ctos_ec_pt_formatstls_parse_ctos_emstls_parse_ctos_etmtls_parse_ctos_key_sharetls_parse_ctos_maxfragmentlentls_parse_ctos_npntls_parse_ctos_post_handshake_authtls_parse_ctos_psktls_parse_ctos_psk_kex_modestls_parse_ctos_renegotiatetls_parse_ctos_server_nametls_parse_ctos_session_tickettls_parse_ctos_sig_algstls_parse_ctos_sig_algs_certtls_parse_ctos_srptls_parse_ctos_status_requesttls_parse_ctos_supported_groupstls_parse_ctos_use_srtptls_parse_extensiontls_parse_stoc_alpntls_parse_stoc_cookietls_parse_stoc_early_datatls_parse_stoc_ec_pt_formatstls_parse_stoc_emstls_parse_stoc_etmtls_parse_stoc_key_sharetls_parse_stoc_maxfragmentlentls_parse_stoc_npntls_parse_stoc_psktls_parse_stoc_renegotiatetls_parse_stoc_scttls_parse_stoc_server_nametls_parse_stoc_session_tickettls_parse_stoc_status_requesttls_parse_stoc_supported_versionstls_parse_stoc_use_srtptls_post_process_client_hellotls_post_process_client_key_exchangetls_post_process_server_certificatetls_prepare_client_certificatetls_process_cert_statustls_process_cert_status_bodytls_process_cert_verifytls_process_certificate_requesttls_process_change_cipher_spectls_process_client_certificatetls_process_client_hellotls_process_client_key_exchangetls_process_end_of_early_datatls_process_finishedtls_process_hello_reqtls_process_initial_server_flighttls_process_key_exchangetls_process_key_updatetls_process_new_session_tickettls_process_next_prototls_process_server_certificatetls_process_server_donetls_process_server_hellotls_provider_set_tls_paramstls_psk_do_bindertls_setup_handshaketls_use_tickettls_valid_grouptls_validate_all_contextstlsv1_1_client_methodtlsv1_1_methodtlsv1_1_server_methodtlsv1_2_client_methodtlsv1_2_methodtlsv1_2_server_methodtlsv1_3_client_methodtlsv1_3_methodtlsv1_3_server_methodtlsv1_client_methodtlsv1_methodtlsv1_server_method
//              1678813414              0       1412      `
ssl\statem\libssl-lib-statem_srvr.objssl\statem\libssl-lib-statem_lib.objssl\statem\libssl-lib-statem_dtls.objssl\statem\libssl-lib-statem_clnt.objssl\statem\libssl-lib-statem.objssl\statem\libssl-lib-extensions_srvr.objssl\statem\libssl-lib-extensions_cust.objssl\statem\libssl-lib-extensions_clnt.objssl\statem\libssl-lib-extensions.objssl\record\libssl-lib-ssl3_record_tls13.objssl\record\libssl-lib-ssl3_record.objssl\record\libssl-lib-ssl3_buffer.objssl\record\libssl-lib-rec_layer_s3.objssl\record\libssl-lib-rec_layer_d1.objssl\record\libssl-lib-dtls1_bitmap.objssl\libssl-lib-tls_srp.objssl\libssl-lib-tls_depr.objssl\libssl-lib-tls13_enc.objssl\libssl-lib-t1_trce.objssl\libssl-lib-t1_lib.objssl\libssl-lib-t1_enc.objssl\libssl-lib-ssl_utst.objssl\libssl-lib-ssl_txt.objssl\libssl-lib-ssl_stat.objssl\libssl-lib-ssl_sess.objssl\libssl-lib-ssl_rsa_legacy.objssl\libssl-lib-ssl_rsa.objssl\libssl-lib-ssl_mcnf.objssl\libssl-lib-ssl_lib.objssl\libssl-lib-ssl_init.objssl\libssl-lib-ssl_err_legacy.objssl\libssl-lib-ssl_err.objssl\libssl-lib-ssl_conf.objssl\libssl-lib-ssl_ciph.objssl\libssl-lib-ssl_cert.objssl\libssl-lib-ssl_asn1.objssl\libssl-lib-s3_msg.objssl\libssl-lib-s3_lib.objssl\libssl-lib-s3_enc.objssl\libssl-lib-pqueue.objssl\libssl-lib-methods.objssl\libssl-lib-d1_srtp.objssl\libssl-lib-d1_msg.objssl\libssl-lib-d1_lib.objssl\libssl-lib-bio_ssl.obj/0              1678813414              100666  231616    `
d�~�d��.drectve�;
.debug$S\/�;#k@B.rdata�l�l@P@.rdata�l@0@.rdatam@@@.rdatam@@@.text$mn)mEm P`.debug$S�cmn@B.text$mn/n7n P`.debug$S�An�n@B.text$mn%oDo P`.debug$S�bo�o@B.text$mnEp P`.debug$S�cpWq@B.text$mnxq�q P`.debug$Sr)s@B.text$mnQQs�s P`.debug$S��s�t@B.text$mn�t P`.debug$S��t�u@B.text$mng�u!v P`.debug$S�?vw@B.text$mnEGw�w P`.debug$S��w�x@B.text$mnG�x�x P`.debug$S�y�y@B.text$mnQz`z P`.debug$S�~zn{@B.text$mn��{.| P`.debug$S<L|�}@B.text$mn��}H~ P`.debug$S<f~�@B.text$mn��b� P`.debug$S<����@B.text$mnG�+� P`.debug$S�I�%�@B.text$mnGM��� P`.debug$S�����@B.text$mnQ��� P`.debug$S�%��@B.text$mn�A��� P`.debug$S86�n�@B.text$mn�� P`.debug$S���m�@B.text$mnF��ۉ P`.debug$S��NJ@B.text$mnK�:� P`.debug$S�N�>�@B.text$mnRf��� P`.debug$S�֌ʍ@B.text$mnh�Z� P`.debug$S�n�R�@B.text$mn�z�� P`.debug$S���@B.text$mnM+�x� P`.debug$S�����@B.text$mn�� P`.debug$S���m�@B.text$mn���� P`.debug$S�W�+�@B.text$mnQS��� P`.debug$S�����@B.text$mnM���� P`.debug$S��ח@B.text$mn���	 P`.debug$S :�Z�@B.text$mn�
��)�w P`.debug$Sϩۯ@B.text$mng�u� P`.debug$S�=�ɴ@B.text$mn=�.� P`.debug$S�L��@B.text$mn68�n� P`.debug$S8��@B.text$mnaZ��� P`.debug$S�ٹպ@B.text$mn3��0� P`.debug$S�N��@B.text$mnD*�n� P`.debug$S���~�@B.text$mn�� P`.debug$S���]�@B.text$mn�� P`.debug$S���<�@B.text$mnd� P`.debug$S�o��@B.text$mn?� P`.debug$S�J��@B.text$mn� P`.debug$S�!��@B.text$mn�� P`.debug$S����@B.text$mn�� P`.debug$S�����@B.text$mn%���� P`.debug$S�R��@B.text$mn
���� P`.debug$S�����$@B.text$mn��2 P`.debug$S�����$@B.text$mn�
��� P`.debug$S���\�@B.text$mn�`��� P`.debug$SJ�Z�@B.text$mnx����+ P`.debug$S����(@B.text$mnrD��� P`.debug$S���B�@B.text$mn�F�� P`.debug$S���@B.text$mn��� P`.debug$S� @B.text$mn1O	�
  P`.debug$S���&@B.text$mn:4 P`.debug$S�n6@B.text$mn�^ P`.debug$S�S@B.text$mnrC� P`.debug$S���@B.text$mn��	 P`.debug$S�)�@B.text$mn' P`.debug$S@��@B.text$mn!( P`.debug$S�<�@B.text$mn8 D  P`.debug$S�X 4!@B.text$mn�\!" P`.debug$S�U"=#@B.text$mn�e#G'- P`.debug$S$	)-+@B.text$mnJ}+�+ P`.debug$S��+�,@B.text$mn�,�3. P`.debug$S,�5�9@B.text$mn�:�;
 P`.debug$S,6<b=@B.text$mnC�=�= P`.debug$S��=�>@B.text$mn��>�C P`.debug$S`�D�F@B.text$mn!!GBY� P`.debug$S��`bi@B.text$mn<jR�� P`.debug$S,
F�r�@B.text$mn�b�� P`.debug$SD�P�@B.text$mnY���� P`.debug$S\5���@B.text$mn���� P`.debug$SD�D�@B.text$mn���� P`.debug$S$��@B.text$mn�=�ʪ) P`.debug$Sd�|�@B.text$mnK���$ P`.debug$Sk���@B.text$mn�״n�2 P`.debug$SLb���@B.text$mn9�#�6 P`.debug$S�?��@B.text$mnCS���. P`.debug$Sb�f�@B.text$mn���R�; P`.debug$S�����@B.text$mn���� P`.debug$Sh�x�@B.text$mnd
���u P`.debug$S���^�
@B.text$mn<
����{ P`.debug$S��|@B.text$mn9�-	 P`.debug$S4	
=@B.text$mnHy�
 P`.debug$S@u�@B.text$mn
�� P`.debug$ST��@B.text$mnb P`.debug$S�rB@B.xdataj@0@.pdatar~@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata@0@.pdata@0@.xdata2@0@.pdata:F@0@.xdatad@0@.pdatalx@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata@0@.xdata,@0@.pdata4@@0@.xdata^@0@.pdatafr@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata�@0@.xdata&@0@.pdata.:@0@.xdataX@0@.pdata`l@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata�@0@.xdata @0@.pdata,8@0@.xdataV@0@.pdatabn@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata�@0@.xdata&@0@.pdata.:@0@.xdataX@0@.pdata`l@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata�@0@.xdata @0@.pdata(4@0@.xdataR@0@.pdataZf@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata�@0@.xdata@0@.pdata&2@0@.xdataP@0@.pdataXd@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata��@0@.pdata@0@.voltbl* .xdata.@0@.pdata6B@0@.xdata`@0@.pdataht@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata�
@0@.xdata(@0@.pdata0<@0@.xdataZj@0@.pdatat�@0@.voltbl� .xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata@0@.pdata@0@.xdata8@0@.pdata@L@0@.xdataj@0@.pdatar~@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata@0@.pdata@0@.xdata2@0@.pdata:F@0@.xdatad@0@.pdatalx@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata  @0@.xdata, @0@.pdata8 D @0@.xdatab @0@.pdataj v @0@.xdata� @0@.pdata� � @0@.xdata� � @0@.pdata� � @0@.voltbl
! .xdata!"!@0@.pdata,!8!@0@.voltblV! .xdataZ!@0@.pdatab!n!@0@.xdata�!@0@.pdata�!�!@0@.xdata�!@0@.pdata�!�!@0@.xdata�!"@0@.pdata
""@0@.voltbl4" .xdata8"H"@0@.pdataR"^"@0@.voltbl|" .xdata�"@0@.pdata�"�"@0@.xdata�"�"@0@.pdata�"�"@0@.voltbl�" .xdata�"@0@.pdata##@0@.rdataJ,#@P@.rdata#v#@@@.rdata�#@@@.rdata&�#@@@.rdata$�#@@@.rdata�#@@@.rdata%$@@@.rdata#=$@@@.rdata(`$@@@.rdata�$@@@.rdata$�$@@@.rdata#�$@@@.rdata�$@@@.rdata$%@@@.rdata*%@@@.rdataB%@@@.rdataZ%@@@.rdatat%@@@.rdata8�%@@@.rdata�%@@@.rdata�%@@@.rdata"�%@@@.rdata&@0@.rdata&@0@.rdata&@0@.rdata"&@@@.rdataA&@@@.rdata^&@@@.rdatar&@@@.rdata�&@@@.rdata�&@@@.rdata�&@@@.rdata�&@@@.rdata�&@@@.rdata�&@@@.rdata '@@@.rdata%&'@@@.rdataK'@@@.rdata!j'@@@.rdata�'@@@.rdata�'@@@.rdata�'@@@.rdata�'@0@.rdata�'@@@.rdata �'@@@.rdata!	(@@@.rdata*(@@@.rdataI(@@@.rdata`(@@@.debug$T��~(@B.chks64�.�
   ��\D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\libssl-lib-statem_srvr.obj:<`��u�uMicrosoft (R) Optimizing Compiler��-SSL_HRR_NONE-SSL_HRR_PENDING-SSL_HRR_COMPLETEjDOWNGRADE_NONEmPowerUserMaximum
phrrrandom�MSG_PROCESS_ERROR%�MSG_PROCESS_FINISHED_READING(�MSG_PROCESS_CONTINUE_PROCESSING%�MSG_PROCESS_CONTINUE_READINGrCOR_VERSION_MAJOR_V2't`WspiapiLoad'::`2'::iNumGlobal%vTP_CALLBACK_PRIORITY_INVALID�TLS_ST_BEFORE�TLS_ST_OK�TLS_ST_SW_HELLO_REQ�TLS_ST_SR_CLNT_HELLO(�DTLS_ST_SW_HELLO_VERIFY_REQUEST�TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT�TLS_ST_SW_KEY_EXCH�TLS_ST_SW_CERT_REQ�TLS_ST_SW_SRVR_DONE�TLS_ST_SR_CERT�TLS_ST_SR_KEY_EXCH�TLS_ST_SR_CERT_VRFY�TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED!�!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS�#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED'�%TLS_ST_SW_ENCRYPTED_EXTENSIONS�(TLS_ST_SW_CERT_VRFY�*TLS_ST_SW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�.TLS_ST_EARLY_DATA$�1TLS_ST_SR_END_OF_EARLY_DATA#xGOST_KX_MESSAGE_seq_tt�WORK_ERROR�WORK_FINISHED_STOP�WORK_FINISHED_CONTINUE�WORK_MORE_A�WORK_MORE_B�WORK_MORE_C�WRITE_TRAN_ERROR�WRITE_TRAN_CONTINUE�WRITE_TRAN_FINISHED�ENC_READ_STATE_VALID*�ENC_READ_STATE_ALLOW_PLAIN_ALERTS_SSL_PHA_EXT_RECEIVED _SSL_PHA_REQUEST_PENDING_SSL_PHA_REQUESTED!�	SSL_EARLY_DATA_ACCEPTING"�
SSL_EARLY_DATA_READ_RETRY�SSL_EARLY_DATA_READING(�SSL_EARLY_DATA_FINISHED_READING*z
TLSEXT_IDX_extended_master_secret zTLSEXT_IDX_num_builtins+}JOB_OBJECT_NET_RATE_CONTROL_ENABLE2}JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-}JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0}JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*�JOB_OBJECT_IO_RATE_CONTROL_ENABLE5�JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAPvvvvv!�SSL_custom_ext_parse_cb_ex�ENDPOINT�custom_ext_methodASN1_ITEM_EXPuUINTASN1_ENUMERATEDv_TP_CALLBACK_PRIORITY�cert_st�SSL_custom_ext_add_cb_ex�ssl_session_st\ssl_hmac_stASN1_OCTET_STRING!�SSL_CTX_npn_select_cb_funcOSSL_FUNC_kdf_freectx_fnxRECORD_LAYER�CRYPTO_EX_DATA
IBIGNUM�OPENSSL_sk_freefuncOPENSSL_CSTRING\SSL_HMAC"�SSL_psk_use_session_cb_func�ENC_READ_STATESjDOWNGRADE(�SSL_CTX_decrypt_session_ticket_fnpTLS_GROUP_INFO�OSSL_STATEM#rsize_t![srtp_protection_profile_st*SSL_DANE	�DH'OSSL_FUNC_asym_cipher_freectx_fnASN1_INTEGER
�ssl_stOSSL_FUNC_kdf_reset_fn�ssl_mac_buf_st(}JOB_OBJECT_NET_RATE_CONTROL_FLAGS
ASN1_TEMPLATE_stLONG_PTR�ssl_cipher_st�WRITE_TRAN#ULONG_PTRtssl_ctx_stCT_POLICY_EVAL_CTXpPCHARksigalg_lookup_st:GOST_KX_MESSAGE <tls_session_ticket_ext_st!wchar_tcEVP_CIPHERtSSL_CTXOSSL_FUNC_rand_unlock_fn�ossl_statem_st
pqueueldtls1_bitmap_st �SSL_custom_ext_free_cb_ex&danetls_record!WORDdtls1_state_stASN1_IA5STRINGtsocklen_tdssl3_buffer_st�OSSL_HANDSHAKE_STATE�ssl_comp_st#uint64_t'�JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fnm_USER_ACTIVITY_PRESENCEssl_ctx_ext_secure_stPLONG�tls_session_secret_cb_fn_SSL_PHA_STATEztlsext_index_enASN1_GENERALIZEDTIMEpva_listQraw_extension_st BYTEASN1_BIT_STRING�wpacket_stkOSSL_LIB_CTX�OSSL_PARAM�ossl_param_stdtls1_retransmit_state
�EVP_MD�EVP_PKEYQdane_ctx_stLONG�WPACKET_SUB�SSL_psk_server_cb_func&danetls_record_stASN1_PRINTABLESTRINGjdowngrade_en�GEN_SESSION_CB#OSSL_FUNC_encoder_freectx_fn0ASN1_VALUE%OSSL_FUNC_provider_teardown_fn�custom_ext_methods�COMP_METHOD OSSL_FUNC_keymgmt_free_fn�crypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#rReplacesCorHdrNumericDefines"DWORDASN1_STRINGOPENSSL_STACK
MPACKETUCLIENTHELLO_MSG�SSL_async_callback_fnasn1_string_st
PSHORTqrecord_pqueue�WORK_STATE"TP_VERSION!uint16_t�X509LSRP_CTX�READ_STATE�MSG_PROCESS_RETURN�MSG_FLOW_STATE
ENGINEASN1_ITEM_stkSIGALG_LOOKUPtdtls_record_layer_st'OSSL_FUNC_encoder_free_object_fn�BUF_MEMlDTLS1_BITMAP"LPDWORD*ssl_dane_sttimeval
CTLOG_STORE#DWORD64SSL_CTX_EXT_SECURE!EVP_CIPHER_CTXzASYNC_JOBX509_VERIFY_PARAM�SSL_CIPHERpOPENSSL_STRING UCHARzTLSEXT_INDEX BOOLEAN�ssl3_enc_method�EVP_MD_CTX
!USHORT�ENC_WRITE_STATES uint8_t�wpacket_subPVOID#OSSL_FUNC_decoder_freectx_fnterrno_tASN1_ITEM�CRYPTO_REF_COUNTqWCHARLsrp_ctx_st PBYTEqrecord_pqueue_stOSSL_FUNC_kem_freectx_fn�SSL_psk_client_cb_func'OSSL_FUNC_keymgmt_gen_cleanup_fnvlh_SSL_SESSION_dummy�SSL_CTX_keylog_cb_funcHRESULT�ssl_ct_validation_cb�CERT"OSSL_FUNC_cipher_freectx_fn
ASN1_TEMPLATEASN1_GENERALSTRINGQRAW_EXTENSIONOSSL_FUNC_mac_freectx_fn�cert_pkey_st OSSL_FUNC_rand_freectx_fnCOMP_CTX
LONG64%OSSL_FUNC_signature_freectx_fn"ULONGASN1_UTF8STRINGtASN1_BOOLEANtBOOL�SSL3_RECORD ASN1_OBJECT#OSSL_FUNC_keyexch_freectx_fn
�SSL�buf_mem_st�SSL_METHODASN1_T61STRING6asn1_type_st#�tls_session_ticket_ext_cb_fnqPWSTRhm_header_st__time64_ttSSL_TICKET_STATUSASN1_UTCTIMECRYPTO_RWLOCKtDTLS_RECORD_LAYER�ssl_method_st�ssl3_record_stASN1_VISIBLESTRING)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOID�X509_STORE_CTX"OSSL_FUNC_digest_freectx_fn �sk_OPENSSL_BLOCK_freefunc6ASN1_TYPE!u_short�OPENSSL_LH_DOALL_FUNC
HANDLEdSSL3_BUFFER
"u_long�EVP_PKEY_CTX"�OSSL_thread_stop_handler_fn#HMAC_CTX�SSL_SESSION<TLS_SESSION_TICKET_EXT|ASYNC_WAIT_CTX�confunc_fASN1_UNIVERSALSTRING�SSL_COMPptls_group_info_st�WRITE_STATE�sk_void_freefunc
#size_t
time_t�WPACKET�CERT_PKEYzlhash_st_SSL_SESSIONtSSL_TICKET_RETURNSSL_client_hello_cb_fn5X509_EXTENSIONS%�SSL_CTX_npn_advertised_cb_func�sk_X509_freefuncqX509_STORESHORTLPCVOIDPLONG64#�SSL_psk_find_session_cb_func
#SOCKETINT_PTR�DTLS_timer_cbuuint32_t
�BIOxrecord_layer_st(EVP_MAC_CTXASN1_BMPSTRINGpCHAR[SRTP_PROTECTION_PROFILEpLPSTR�SSL_MAC_BUF
"PDWORD���	�����w�B�A���{B����X�p�o:��bQ�*�N���{�����y���[�4Y����K/R�n2�g],��*76�^���#�R�E,G���{Ď��a�~��$������1mkF����>}E��J�9��������$�X��i4��Ȍ���w5��C�5Ū=��k�#�=e��?^Z�e
J�$߁��ٓ׹n���#�%e��=jߞ�S���7sQ��`�e���$r�B(�����G�~�������xy�q��I�r2�#(���iR��F�mq&��"rF]�аڅ���,�p�x�2:O3��S��G�\#ß�#P�;*�V��qFNc�X�,	p�5��[�s�����

[�-9�c}��<��A�(x4�0����2����rϏ�~�K7�@Y�-�f��8�Bg�<�|�kDh�-G�Dy��=�����dÁ�Q��<G�����{rj�(>�"y-��di&��c<�[���k��v��P7;C]
�5�>Ģw	�"ˊ�(�j'N��oH	�ϐ{�PJ�d�:$+���	����߇�`��&Kʟw�	�7VQ[A`w\J���H=
�Rm��$�,�9���
��k.��w���k!V���
�nXq]���χ���V���x��
���bD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem_srvr.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\cryptlib.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1t.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\constant_time.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�L�8�<�
c	g	
�	�	n�	
�	n
�	�	n�	
�	n
�	�	W�	
�	W
�	�	J�	
�	J
�	�	g�	
�	g



resumption08H	hkxBlobopaqueBlobGOST_KX_MESSAGEH�L$�(�H+��H��H�L$0�H��(�}g ��n:G)$OGOST_KX_MESSAGE_free(B0=OaO� )`,�,d0d
�d�d
H���s8GGOST_KX_MESSAGE_itBlocal_itO� `*�,g0g
lp
�g�g
�(�H+��H���H��(�}g��]9G
?GOST_KX_MESSAGE_new(BO� `,�,c0c
tcxc
L�D$H�T$H�L$H��������H9D$v3�� H�D$H�L$H�H�D$H�L$H�H����5FED�PACKET_buf_init B�OpktHObuf#OlenO�PE�DH�J� K�$M�1N�?O�DP�,�0�
����
L�L$ L�D$H�T$H�L$�(�H+�H�L$0�H;D$@vH�D$HH�3��1H�D$HH�L$0H�IH�H�D$0L�@H�D$0H�H�L$8��H��(�}'�j���5Fx!s�PACKET_copy_all( B0�Opkt8 Odest@#Odest_lenH#OlenO�Xx�L��!��2��>��B��S��n��s��,�0�
����
L�D$H�T$H�L$�(�H+�L�D$@H�T$8H�L$0���u3��H�T$@H�L$0��H��(�},�C���7FQL�PACKET_copy_bytes( B0�Opkt8 Odata@#OlenO�HQ�<����4��8��G��L��,�0�
����
H�L$H�D$H���g1F
1PACKET_data B�OpktO�0�$<�=�
>�,�0�
|���
L�D$H�T$H�L$�8�H+�H�L$@�H;D$Pt3��1L�D$PH�T$HH�D$@H����u
�D$ ��D$ �D$ H��8�}"�D���2FgbPACKET_equal8 B@�OpktHOptrP#OnumO�@g�4`�a�-b�1c�bd�,�0�
����
H�T$H�L$�(�H+�H�L$0�H;D$8s3��H�T$8H�L$0��H��(�}�7��|4FE@=PACKET_forward( B0�Opkt8#OlenO�HE�<����(��,��;��@��,�0�
����
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(�}"�9��{2FGB�PACKET_get_1( B0�Opkt8uOdataO�HG�<.�/�*0�.2�=4�B5�,�0�
����
L�D$H�T$H�L$�(�H+�L�D$@H�T$8H�L$0���u3��H�T$@H�L$0��H��(�},�C���6FQLPACKET_get_bytes( B0�Opkt8IOdata@#OlenO�HQ�<���4��8��G��L��,�0�
����
H�T$H�L$VW�H�H+�H�D$0H��H�t$`��H�T$ H�L$0���t�D$ D��H�T$(H�L$0���u3��3H�D$0H�|$`H���H�D$hH�L$(H��D$ H�L$hH�A�H��H_^�}8�R���BF��PACKET_get_length_prefixed_1H B`�Opkth�Osubpkt uOlength(HOdata0MOtmpO�`��	T��-�Z
�^
�r������,�0�
����
H�T$H�L$VW�H�H+�H�D$0H��H�t$`��H�T$ H�L$0���t�D$ D��H�T$(H�L$0���u3��3H�D$0H�|$`H���H�D$hH�L$(H��D$ H�L$hH�A�H��H_^�}8�R���BF���PACKET_get_length_prefixed_2H B`�Opkth�Osubpkt uOlength(HOdata0MOtmpO�`��	T4�7�-9�Z;�^>�r?�@��B��C�,�0�
����
H�T$H�L$VW�H�H+�H�D$0H��H�t$`��H�T$ H�L$0���t�D$ D��H�T$(H�L$0���u3��3H�D$0H�|$`H���H�D$hH�L$(H��D$ H�L$hH�A�H��H_^�}8�R���BF��PACKET_get_length_prefixed_3H B`�Opkth�Osubpkt "Olength(HOdata0MOtmpO�`��	Tf�i�-j�Zl�^o�rp�q��s��t�,�0�
����
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(�}"�9��6FGB�PACKET_get_net_2( B0�Opkt8uOdataO�HG�<����*��.��=��B��,�0�
����
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(�}"�9��6FGB	PACKET_get_net_3( B0�Opkt8"OdataO�HG�<����*��.��=��B��,�0�
����
L�D$H�T$H�L$�(�H+�L�D$@H�T$8H�L$0���u3��H�T$@H�L$0��H��(�},�C���;FQL�PACKET_get_sub_packet( B0�Opkt8�Osubpkt@#OlenO�HQ�<{�|�4}�8�G��L��,�0�
����
L�D$H�T$H�L$�8�H+�A��H�H�D$HH��H�D$HH�H�D$PH�H�L$@�H�D$ H�|$ u��HA��L�H�T$ H�D$@H��H�L$HH�H�D$HH�8u3��H�D$PH�L$ H��H��8�}%�2�T�u�����3F��PACKET_memdup8 B@�OpktHBOdataP#Olen #OlengthO����
t����6��B��N��]��e��l�����������������,�0�
����
H�L$H�D$H�H�D$H�@��l6F�PACKET_null_init B�OpktO�8�,T�U�V�W�,�0�
����
H�T$H�L$�(�H+�H�L$0�H��u3��H�D$0H��H�L$8��H��(�}��|3FFA8PACKET_peek_1( B0�Opkt8uOdataO�HF�<#�$�&%�*'�<)�A*�,�0�
����
L�D$H�T$H�L$�(�H+�H�L$0�H;D$@s3��H�D$8H�L$0H�	H��H��(�}"���7FKFGPACKET_peek_bytes( B0�Opkt8IOdata@#OlenO�HK�<m�n�-o�1q�As�Ft�,�0�
����
L�D$H�T$H�L$�(�H+�H�L$0�H;D$@s3��L�D$@H�D$0H�H�L$8��H��(�}"�D���<FRMDPACKET_peek_copy_bytes( B0�Opkt8 Odata@#OlenO�HR�<����-��1��H��M��,�0�
����
H�T$H�L$�(�H+�H�L$0�H��s3��8H�D$0H����H�L$8�H�D$0H��@H�L$8�	ȋ�H�L$8��H��(�}���7FhcAPACKET_peek_net_2( B0�Opkt8uOdataO�Ph�D����'��+��@��^��c��,�0�
����
H�T$H�L$�(�H+�H�L$0�H��s3��YH�D$0H����H�L$8�H�D$0H��@��H�L$8�	ȋ�H�L$8�H�D$0H��@H�L$8�	ȋ�H�L$8��H��(�}���7F��JPACKET_peek_net_3( B0�Opkt8"OdataO�X��L����'��+��@��a�������,�0�
����
L�D$H�T$H�L$�(�H+�H�L$0�H;D$@s3��L�D$@H�D$0H�H�L$8�H��(�}"�D���<FMH@PACKET_peek_sub_packet( B0�Opkt8�Osubpkt@#OlenO�@M�4m�n�-o�1q�Hr�,�0�
����
H�L$H�D$H�@��l6F�PACKET_remaining B�OpktO�0�$(�)�*�,�0�
����
H�T$H�L$�8�H+�A��H�H�D$HH��H�L$@�A��L�H��H�D$@H��H�L$HH�H�D$HH�8t
�D$ ��D$ �D$ H��8�} �-�7�D�T��}4F��5PACKET_strndup8 B@�OpktH2OdataO�@��4����1��`�����,�0�
����
H�L$��H+��$H�D$ ���t �<$�sH�D$ H��H�D$ �$���$�ԋ$��H���}�w/FQL/_strlen31 B OstruOlenO�HQ<������.��E��L��,�0�
����
�8�H+��D$ �|$  t�|$ lt�|$ F't�����	��3�H��8�}��h4FM
H�conn_is_closed8 B9
�O�PM`D�
�1�8�?�F!�H#�,l0l
dlhl
|l�l
L�L$ D�D$H�T$H�L$�(�H+�L�L$HD�D$@H�T$8H�L$0���u3��H�D$0H��	H�L$0H��	H��XL��PH��H�L$8���tH�L$8���u9�L��$H�
�E3�A��PH�L$0�3���H��(�}6xt������m��������?F�!�+construct_stateful_ticket(B0ROs8�Opkt@uOage_addH Otick_nonceO�X�`L�!�>�E#��$��%��(��)�,z0z
�z�z
L�L$ D�D$H�T$H�L$��H+�H�H3�H��$�H�D$`H�D$HH�D$XH��$H���H�D$@�D$h����3�H��$H��	��D$0�|$0t
�|$0�~=�L��kH�
�E3�A��PH��$��	HcD$0A�nH�H���H�D$`H�|$`u=�L��pH�
�E3�A��PH��$��*	�H�D$HH�L$@�H�D$XH�|$HtH�|$Xu=�L��wH�
�E3�A��PH��$���H�D$`H��$�H��$�H��$H��	���u=�L��}H�
�E3�A��PH��$��ZH�D$`H��$�D�D$0H��$�3��H�D$pH�|$pu=�L���H�
�E3�A��PH��$���3�H�L$p��D$8�|$8t
�D$09D$8~G�L���H�
�E3�A��PH��$�H�L$p��H�D$`H��$�H��$�H�L$p���uG�L���H�
�E3�A��PH��$�H�L$p��H�L$p�H�D$@H��@uH�D$@H��8�J�D$PH�D$@H��@tEH�L$X��D$(H�D$ L�L$HL��$�H��$�H��$H�D$@��@�D$P�RH�D$@H��8tCH�L$X��D$(H�D$ L�L$HL��$�H��$�H��$H�D$@��8�D$P�|$P��H��$H�@H����@`����u5H��$H�@�8|!H��$H�@�8t
�D$h��A�3�H��$���tA�3�H��$���u=�L���H�
�E3�A��PH��$��wA��H�H�L$`�H�L$H�H�L$X���q�|$P}=�L���H�
�E3�A���PH��$��H�L$H��D$4�|$4}=�L���H�
�E3�A��PH��$���H��$H���	H��$H���	L��(H�H�	�H��$�H��$�u�PH��$��IH��$���D$4�|$4��HcD$4H��$H���	E3�L��H��$�H�	���~cH�D$@H��0H�� H��$�H�L$ L��E3�H��$�H�L$H���t*H�D$@H��0L�
A� H��H�L$X���uJH��$���L���H�
�E3�A��PH��$��RH��$��H�D$@H A�H��H��$��L��$(D��$ H��$H��$���u�H��$�H��$����LA�H��$�H��$����)HcD$4L��H��$�H��$�����D$8�� H�L��$�H��H��$������D$8�D$ L�L$`L�D$TH��$�H�L$H�����HcD$TL��$�H��H��$�����H��$�H9�$��tHcD$TH��$�H�H��L�D$xH��H�L$H����GHcD$xL��$�H��H��$����"HcD$TH��$�H�H��H;�$���D$x�L$Tȋ��L$8�� ;���H��$�H��$�����H��$�H��$�H+�H��H��$H���H�IH�$�L��H��H�L$X�����L��$��@H��$���tbA�@L��$�H��$�H�L$X���t>H��$�@w3L��$�H��$�H��$���tH��$�H9�$�t:�L��H�
�E3�A��PH��$��SH��$���u:�L��
H�
�E3�A��PH��$���D$hA�H�H�L$`�H�L$H�H�L$X��D$hH��$�H3��H���}$~|����d�����������d
��-�7�F`�gds�x��������d������#�5�<dH�M�h�y����d������������d��0�:�I����������d�����������&�-d9�>�Y�h�x�d�������g��� �Yb���j������d������8�]x{��������=�������G	i	��	�	��	��	d�	��	�
�
�
�&
d2
�7
�R
�i
�s
�}
��
�
~�@F�
3�
Yconstruct_stateless_ticketC
:�O$errROs�Opkt uOage_add( Otick_nonce@�Otctx4tOiv_lenH"Octx` Osencp�Osess� Oencdata10tOslen_full� Omacdata1�HOconst_p� OphtOok8tOslenxtOlenfinalX^Ohctx�#Ohlen�#Omacendoffset� Oencdata2�Oiv� Omacdata2TtOlen�Okey_name�#OmacoffsetEoPtOret���_Ocipher9�,9'O���
`Y�U�3V�<W�EX�N^�ba�je��j��k��l��n��o��p�1q�6t�@u�Ov�_w��x��{��|��}�~�����,��4��l��q�����������������������4��>��C��M��o��w�������������(��m��u��z�������������
������%��]��b��p��w��������������������(��������	������<��e��j��	�
�
�

�V
�X
�`
�w
��
��
��
�,y0y
|#�#
�y�y
�y�y
yy
yy
,y0y
L�L$ D�D$H�T$H�L$�8�H+�H�D$@H��	����D$ H�D$@H�@H����@`����uEH�D$@H�@�8|4H�D$@H�@�8t#H�D$@H��	H����:	~�D$ �:	�H�D$@���t�D$ �D$ A���H�L$H���u<�L��:H�
�E3�A��PH�L$@�3��H�D$@H�@H����@`������H�D$@H�@�8��H�D$@H�@�8tr�D$PA���H�L$H���tA�A�H�T$XH�L$H���u9�L��AH�
�E3�A��PH�L$@�3��Q�H�L$H���u9�L��HH�
�E3�A��PH�L$@�3���H��8�}�����a������X�w����a�����������a��������;F!	Kcreate_ticket_prequel8B@ROsH�OpktPuOage_addX Otick_nonce uOtimeoutO��`�'�!(�73�s4��5��6��7��9��:��;�>�F@�A��B��G��H�I�L�	M�,x0x
�x�x
D�D$H�T$H�L$�(�H+��L��D�D$@H�T$8H�L$0�H��(�}g4���9G=8Ld2i_GOST_KX_MESSAGE(B0FOa8IOin@OlenO� =`,�,e0e
�e�e
H�T$H�L$�8�H+�H�D$@H���	H���tCH�D$@H���H�L$@H���	H�L$(L�D$ H��H�L$@H�D$(�����t
�|$ �v<�L��H�
�E3�A�������H�L$@�3��H�D$@H����L$ H��H�D$@H���H�L$@H���L��H��H�L$H���u9�L��H�
�E3�A������H�L$@�3���H��8�}q�x
�������"���
��$���IG61�dtls_construct_hello_verify_request8B@ROsH�Opkt uOcookie_leni9\�O�h6`
\	�
�p���������(�,�1�,M0M
�M�M
�M�M
L�D$H�T$H�L$�(�H+�A����H�L$0���tA�L�D$@H�T$8H�L$0���u3���H��(�}-�K���CGa\�dtls_raw_hello_verify_request(B0�Opkt8 Ocookie@#Ocookie_lenO�@a`4���S�W�\�,"0"
�"�"
H�T$H�L$�(�H+��L��H�T$8H�L$0�H��(�}g*��9G3.Ei2d_GOST_KX_MESSAGE(B0AOa8BOoutO� 3`,�,f0f
�f�f
D�L$ L�D$H�T$�L$�(�H+�|$0uD�D$HH�T$@H�L$8��D$0H��(�}7���5FD ?�ossl_assert_int( B0tOexpr8Oexprstr@OfileHtOlineO�@D@4$� %�'&�;(�?)�,a0a
�a�a
H�L$H�D$��xCF
Sossl_check_SSL_CIPHER_sk_type BpOskO� ��,�0�
����
H�L$H�D$��xCF
$ossl_check_X509_freefunc_type B!OfrO�  N�,�0�
����
H�L$H�D$��r=F
ossl_check_X509_sk_type B�OskO�  N�,�0�
����
H�L$H�D$��p:F
ossl_check_X509_type B�OptrO�  N�,�0�
����
H�L$H�D$��~IF
Possl_check_const_SSL_CIPHER_sk_type BMOskO� ��,�0�
����
H�L$H�D$��|GF
Xossl_check_const_SSL_COMP_sk_type BUOskO� ��,�0�
����
H�L$H�D$��xCF
ossl_check_const_X509_sk_type BOskO�  N�,�0�
����
�T$H�L$��H+�H�D$ H��HH�D$H�D$�@�$�$�ȉ$�<$0wHc$H�
�����H����pH�D$ ���u$�|$(uH�D$�@��G�@�0H�D$ ��(u"�|$(uH�D$�@1���H�D$ ��Ht�|$(uH�D$�@�����|$(uH�D$�@ ����H�D$ H��	H���u�|$(uH�D$�@ ����|$(uH�D$�@��r�n�|$(uH�D$�@ ��V�RH�D$ ���u�B�|$(u!H�D$ ���uH�D$�@���|$(uH�D$�@,��3�H���}D}LS�
��	�����#JF%%�ossl_statem_server13_read_transitionB

$LN24$LN22$LN17$LN12$LN11$LN5 ROs(tOmt�OstO��%`.|:�;�$B�\D�aG�oH�vI��J��L��M��N��O��P��R��X��Y��Z��[��]��^��_�`�
c�f�(g�/h�;i�Ek�Gl�Nm�Zn�aq�ct�ju�vv�}x�����������������������������,i0i
~�
��
�
�

�	�	
��
��
��
��
8i<i
H�L$�8�H+�H�D$@H��HH�D$(H�D$(�@�D$ �D$ �ȉD$ �|$ -w HcD$ H�
�����H����L���H�
�E3�A��PH�L$@�3��H�D$@����tH�D$(�@*���H�D$@���uH�D$(�@��H�D$@���
~H�D$(�@!����H�D$(�@��tH�D$@H���	H%H��tH�D$@���tH�D$(�@#�(H�D$@���uH�D$(�@.�H�D$(�@%��H�D$@���uH�D$(�@.�H�D$(�@%���H�D$@���tH�D$(�@$�(H�L$@���tH�D$(�@�H�D$(�@��H�D$@���uH�D$@ǀ�H�D$(�@�H�D$(�@��NH�D$(�@(��8H�D$(�@$��"H�D$(�@.����H�D$@���uH�D$@ǀ��$H�D$@���
uH�D$(�@��H�D$@H�L$@H��hH9�`vH�D$(�@!�H�D$(�@��H�D$(�@��nH�D$@H��@t&H�D$@H���tH�D$@���
~	��;�4H�D$@���uH�D$@H�L$@H��hH9�`wH�D$(�@�H��8�f�	

}E}MT
^�e�q�v����0�����������������KF

�ossl_statem_server13_write_transition8B

$LN38$LN37$LN36$LN30$LN29$LN28$LN27$LN26$LN23$LN18$LN15$LN10$LN9$LN5@ROs(�OstO�
`?���� ��]��������������������������������������%��J��X��f��t����������������������������������
����'��3��5��A��K��W��a��m��w����������������������������
�$�+�W�`�������,k0k
�
�
�

��
��
��
��
��
��
�

!%
26
CG
TX
ei
uy
�k�k
L�L$ L�D$H�T$H�L$�8�H+�H�D$@H��HH�D$(H�D$(�@�D$ �D$ ���D$ �|$ wHcD$ H�
���H����L��H�
�E3�A���PH�L$@�3���H�D$@H�@H����@`����tH�D$PH�
H��H�D$PH�
H�H�D$X��H�D$PH�
H�H�D$X��|H�D$PH�H�D$X��`H�D$PH�
H�H�D$X��AH�D$PH�
H�H�D$X��"H�D$PH�
H�H�D$X��H�D$PH�
H�H�D$X���H�D$PH�
H�H�D$X�
��H�D$PH�
H�H�D$X��H�D$PH�
H�H�D$X��H�D$PH�
H�H�D$X��kH�D$PH�
H�H�D$X��OH�D$PH�H�D$X������6H�D$PH�
H�H�D$X��H�D$PH�
H�H�D$X��H��8�}U}\�f�m�y�~����B�A�M.LMNlG�O�P�Q�WI#CXhtD����������������������������������������������������������JG!�ossl_statem_server_construct_message8B
$LN21$LN20$LN19$LN18$LN17$LN16$LN15$LN14$LN13$LN12$LN11$LN10$LN9$LN8$LN5@ROsH�OpktP�OconfuncXtOmt(�OstO��`5���!��/��e����������	��
��
����
��!�&�5�@�E�T�_�d"�s#�~$��(��)��*��-��.��/��2��3��4��7��8��9��<�=�>�A�*B�5C�7F�CG�NH�PK�_L�jM�lP�{Q��U��V�,;0;
~���
����
����
����
����
����
����
����
��
��
"�&�
3�7�
D�H�
U�Y�
e�i�
u�y�
�;�;
H�L$��H+�H�D$ H��HH�D$H�D$�@�$�$���$�<$wHc$H�
�����H���3��A�D�:3��6H�D$ H���	�(��!�@������@��H��Ð																					}A}I�P����������������������@IG���ossl_statem_server_max_message_sizeB

$LN13$LN12$LN11$LN10$LN9$LN8$LN7$LN6$LN5 ROs�OstO���`|q�r� t�Yw�]z�d}�h��v��}�����������������,<0<
}���
����
����
����
����
����
����
����
����
��
��
T<X<
�T$H�L$�8�H+�H�D$@H��HH�D$(H�D$(�@�D$ �|$ t@�|$ tI�L���H�
�E3�A��PH�L$@�3���T$HH�L$@���T$HH�L$@�H��8�}?�FR�W�o��K�T��MG���ossl_statem_server_post_process_message8B@ROsH�Owst(�OstO�X�`L����$��>��s��w��������,>0>
�>�>
�T$H�L$�X�H+�H�D$`H��HH�D$8H�D$`Hǀ�H�D$8�@�D$0�D$0���D$0�|$0wHcD$0H�
���H����H�L$`���t
��H�L$`���u3��s�iH�L$`���t
��UH�D$`�8tH�L$`���u3��3H�D$`ǀ
�H�D$`H�@H����@`����ueH�D$`H�@�8|TH�D$`H�@�8tCH�D$`���u5H�D$`H���	H%H��uH�L$`���t
���H�D$`H�@H����@`����uGH�D$`H�@�8|6H�D$`H�@�8t%H�D$`H���	H%H��tH�D$`���t�5H�D$`���uH�L$`���u
���
H�D$`H�@H����@`������H�D$`H�@�8��H�D$`H�@�8��H�D$`H�@H���H�L$`�P��t!H�D$`H�@H�����H�L$`�P ��u3��H�D$`��(t(H�D$`H�@H�����H�L$`�P ��u3��MH�D$`ǀ��4H�D$`H�@H����"H�L$`�P ��u3��H�D$`H�@H����@`����t�H�L$`���H�L$`���t
����H�L$`���t
��H�D$`H�@H����@`������H�D$`H�@�8��H�D$`H�@�8txH�D$`H|H�L$`H���H�T$`H�RH���H�T$@L�D$HL�D$ E3�L��H��H�L$`H�D$@�P��t!H�D$`H�@H����"H�L$`�P ��u3�����H�D$`���uH�L$`���t
����H�L$`���t
���H�L$`���u3���3�H�D$`H�@H����@`����u`H�D$`H�@�8|OH�D$`H�@�8t>H�L$`���t/3�H�L$`���u���tH�D$`�@(����H��X�}Z}a�u�����X���$�3�Q�9�W�u#�������l�� �$�(�,�0�4�8�<�@�D�H�L�P�T�X�\�`�d�h�l�p�t���BGxx�ossl_statem_server_post_workXB
$LN38$LN35$LN32$LN27$LN25$LN16$LN11$LN8$LN5`ROsh�Owst8�Ostx�H#Odummy9^�9�9��9��9��9�9��O�x`@*�+�$-�4/�j2�o5�~6��7��9��;��>��?��A��C��I��J��M�;O�aP�kQ�pr��t��x��y��z��{�~�I����������������������������(��-��<��F��K��Z��d������� ��%��3��B��L��Q��`��j��}�������������������������,:0:
v�z�
����
����
����
����
����
����
����
����
��
W:[:
z:~:
�:�:
�:�:
�:�:
�:�:
�:�:
�:�:
�:�:
�T$H�L$�8�H+�H�D$@H��HH�D$(H�D$(�@�D$ �D$ �ȉD$ �|$ -w HcD$ H�
�����H����H�D$@�@DH�D$@H�@H����@`����t
H�L$@��zH�D$@�@DH�D$@H�@H����@`����tH�L$@�H�D$(�@0�9H�D$@H�@H����@`����tH�D$(�@0���	H�D$@H�@H����@`����uXH�D$@H�@�8|GH�D$@H�@�8t6H�D$@H��hu'H�D$@���
uE3�E3��T$HH�L$@��H�D$@H�@H����@`����tH�D$(�@0�gH�D$@H�@H����@`����u'H�D$@H�@�8|H�D$@H�@�8t�&H�D$@H��	H���u!H�D$@H��	H�L$@H���H����]H�D$@H��	H�L$@H���H9��t<�L���H�
�E3�A��PH�L$@�3��H�D$@H�@H���H�L$@�P��u3��wH�D$@H�@H����@`����tH�D$(�@0��JH�D$@���	tH�D$@���%��u��!A�A��T$HH�L$@���H��8Ð}I}Q�X��!�!zFH�O�[�`�x�F �$�(�,�0�4�8�<�@��KAGrr�ossl_statem_server_pre_work8B

$LN24$LN22$LN15$LN12$LN11$LN9$LN7$LN5@ROsH�Owst(�Ost9��O�Pr`'D����$��a��f��r�����������������������������������j����������������������&��G��|������������������������,909
u�y�
����
����
����
����
����
����
����
����
��
G9K9
`9d9
H�T$H�L$�8�H+�H�D$@H��HH�D$(H�D$(�@�D$ �D$ ���D$ �|$ w HcD$ H�
�����H����L���H�
�E3�A��PH�L$@�3��H�T$HH�L$@��H�T$HH�L$@��uH�T$HH�L$@��dH�T$HH�L$@��SH�T$HH�L$@��BH�T$HH�L$@��1H�T$HH�L$@�� H�T$HH�L$@��H�T$HH�L$@�H��8�f�																					}K}S�Z�d�kw�|����J�X�R�S�UV?$@5E@�D�H�L�P�T�X�\�`�d��QHG���ossl_statem_server_process_message8B

$LN13$LN12$LN11$LN10$LN9$LN8$LN7$LN6$LN5@ROsH�Opkt(�OstO���`�����%��c���������������������������*��9��,=0=
|���
����
����
����
����
����
����
����
����

��
��
h=l=
�T$H�L$�H�H+�H�D$PH��HH�D$(H�D$PH�@H����@`����uCH�D$PH�@�8|2H�D$PH�@�8t!�T$XH�L$P���u���#H�D$(�@�D$ �|$ $w HcD$ H�
�����H����C�|$XuH�D$(�@����!�|$X��H�D$P��H��H�D$P�8uvH�D$P��`	����tNH�D$P��`	����t<�L���H�
�E3�A���(H�L$P�3��?H�D$(�@��)�H�D$(�@���+H�D$P��Ht�|$XuH�D$(�@����7�|$XuH�D$(�@����H�D$PH��	H���tH�D$(�x,t"�|$XuH�D$(�@��|��|$XuH�D$(�@��]��|$XuH�D$(�@��8�H�D$P���t�|$XCuH�D$(�@����|$XuH�D$(�@ ����?�|$XuH�D$(�@ ���� �|$XuH�D$(�@��H�D$PH�@H����@`����tW�|$XuMH�D$PHǀ�H�D$P�@(H�L$P�H�D$0�H�L$0��	H�L$0�3��7�L��8H�
�E3�A���
H�L$P�3�H��H�


























	}ji�}����*�1�=�B�Z�B�V�e�n�u�������������������������������HG���ossl_statem_server_read_transitionHB

$LN37$LN35$LN30$LN28$LN22$LN20$LN11$LN9$LN8$LN7$errPROsXtOmt(�OstM 0�OrbioO�X�`HL����$��`��r��w�������������������������������)��^��e��q��{��}��������������������������������������������(��*��1��=��G��L��V�b�l�q���	��
��������������������!��"��#��*� 1�02�<3�K4�Z5�i6�m8��9��:�,707
|���
����
����
����
����
����
����
����
���

��
�!�
-�1�
=�A�
�7�7
�7�7
H�L$�8�H+�H�D$@H��HH�D$(H�D$@H�@H����@`����u1H�D$@H�@�8| H�D$@H�@�8tH�L$@��[H�D$(�@�D$ �|$ $w HcD$ H�
�����H����L��/H�
�E3�A��PH�L$@�3���H�D$(�xu"H�D$(�@H�D$(�@��H�L$@���u3����H�D$(�@��H�D$@H�@H����@`����t8H�D$@H�����u#H�L$@�H% H��tH�D$(�@�PH�D$@���u6H�D$@H��@t'H�D$@H���tH�D$(�@���H�D$(�@������H�D$@���t*H�D$@���
tH�D$(�@!�H�D$(�@#�hH�D$@H����@ ��T��uH�D$(�@�DH�L$@���tH�D$(�@�(H�L$@���tH�D$(�@�H�D$(�@��*H�D$@��l
tH�D$(�@"��H�L$@���tH�D$(�@���H�L$@���tH�D$(�@��H�D$(�@����H�D$@���tH�D$(�@��}�(H�D$@���
tH�D$(�@!�H�D$(�@#��LH�D$(�@#��9H�D$(�@$��&H�D$@���t��H�D$(�@�H��8Ð	

}bk�}��������������
q�Tjp0�j�0�������������������������������IG11�ossl_statem_server_write_transition8B

$LN43$LN42$LN41$LN36$LN35$LN34$LN32$LN30$LN28$LN17$LN16$LN11$LN10$LN9$LN6@ROs(�OstO�81`D,!�"� )�\*�k,��/��0��3��5��6��7�:�<�B�&E�2F�<J��K��L��N��O��P��Q��S��V��Y�Z�[�]�(^�*a�@c�Nd�\e�jf�xg��h��i��l��o��p��q��v��w��x��}��~���������(��6��B��K��Y��e��g��s��z��������������������������,808
}���
����
����
����
����
����
����
����
���
��
�#�
0�4�
A�E�
R�V�
c�g�
t�x�
����
�8�8
H�T$H�L$H�D$H�HD$H�L$H�H�D$H�L$H�@H+�H�L$H�A��|4F:
9;packet_forward B�Opkt#OlenO�8:�,�
 �!�9"�,�0�
����
H�L$H�D$��`	������H�D$H�@H����@`����uBH�D$H�@�8|1H�D$H�@�8t H�D$��`	����tH�D$���u{H�D$���|H�D$��`	����u[H�D$H����@ ����tH�D$��`	����t3H�D$H����@ ��@��uH�D$H����@ ����u��3���r>G���send_certificate_requestBROsO�@�`4n������������,000
�0�0
H�L$��H+�H�D$ H����@�$�$����u6�$��H��tH�D$ H���H��u�$%���u
�$�� ��t��3�H���}��>Frm�send_server_key_exchangeB ROs"Oalg_kO�Hr`<D�E�$]�d`�kc�md�,j0j
�j�j
H�T$H�L$VW�h�H+�H�D$8H��$�H��H��p��H�L$8���t&H�T$$H�L$8���tH�T$HH�L$8���u��|$$t�H��$������uH��$���D$ ��D$ �|$ |H�D$("�H�H�D$(H�D$(H�D$0L�D$0H�H�L$8�H��$����H��h_^�}B�U�h����������#:F�dssl_check_for_safarihB�ROs�aOhello*ekSafariCommonExtensionsLength#fkSafariExtensionsBlock0#Oext_lenHMOsni8MOtmppkt$uOtypeO�``	T,�I�7M�pN�uQ�|R�~T��W��Y�,n0n
��
��
8n<n
H�L$�8�H+��D$ pH�D$@H����@�� ����H�D$@H�����H�D$@H���u>�L���H�
�E3�A���sH�L$@��������xH�T$ H�L$@��D$$�|$$}3��_�|$$uS�|$ su
�D$(���D$(��L���H�
�E3�D�D$(�T$ H�L$@��������H��8�}W�^j�o����1����������CF�ssl_check_srp_ext_ClientHello8B@ROs$tOret tOalO��`�������G��V�����������������������������,m0m
�m�m
H�L$�(�H+�H�L$0�H��(�}u�b*F!(time( B0%O_TimeO�0!�$	�
��,v0v
xv|v
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H��(�}"H��?G83�tls_construct_cert_status(B0ROs8�OpktO�@8`4����*��.��3��,I0I
�I�I
H�T$H�L$�(�H+�H�D$0Hc�X
A�H��H�L$8���t,A�H�D$0L���
H�D$0H���
H�L$8���u9�L���H�
�E3�A��PH�L$0�3���H��(�}2�^�g�nvz������DG���tls_construct_cert_status_body(B0ROs8�OpktO�H�`<����f�����������,H0H
�H�H
H�T$H�L$�X�H+�H�D$`H�@H����@`�����'H�D$`H�@�8�H�D$`H�@�8��H�D$`����hA��
H�H�D$`H����H�D$`Hǀ� A��
H�H�D$`H����H�D$0H�D$`H�L$0H���H�|$0uLH�D$`Hǀ��L���
H�
�E3�A��PH�L$`�3��H�D$`H���	E3�H�L$`L���H�L$`H���H����~,A�H�D$`L���H�D$`H���H�L$h���u<�L���
H�
�E3�A��PH�L$`�3��H�L$`���u3���RA�3�H�L$h���u<�L���
H�
�E3�A��PH�L$`�3��H�D$ E3�A�@H�T$hH�L$`���u3���U�H�L$h���t!H�T$hH�L$`���tH�L$h���u<�L���
H�
�E3�A��PH�L$`�3��H�D$`H�@H����@`������L�D$@�H�L$`�H�D$8�H�L$h���t>�H�L$h���t+L�L$8L�D$@H�T$hH�L$`���tH�L$h���u9�L���
H�
�E3�A��PH�L$`�3��PH�L$`�L�D$hH��H�L$`���u3��,H�D$`�����H�L$`���H�D$`ǀH�H��X�}z���������7����Rb~����7�������`�����7�� �H^g�z�����7�������,�!�>*L�U�\7h�m����4�5��GG���tls_construct_certificate_requestXB$done`ROsh�Opkt��8#Onl@�OpsigsO�0�`#$�
��
�_�
�q�
���
���
���
���
� �
�'�
���
���
���
���
���
���
���
�$�
�+�
�P�
�W�
�\�
���
���
���
���
��
�T�
���
���
���
���
���
���
���
�,P0P
w�{�
�P�P
�P�P
H�T$H�L$�8�H+�H�D$ E3�A�H�T$HH�L$@���u3���H��8�}4^��HFJE�tls_construct_encrypted_extensions8B@ROsH�OpktO�@J`4��<�@	�E
�,h0h
�h�h
H�T$H�L$���H+�H�H3�H��$�H��$�H���H�D$x�D$T�D$PH��$�H�@H����@`�����yH��$�H�@�8�aH��$�H�@�8�IH��$��H��$�H��$���D$`�|$`|
�D$X��D$X�|$Xt
�D$\��D$\A�ML�H��L$\���u=�L��NH�
�E3�A��PH��$���HcD$`H��$�H��$�H��huH��$����tY3�H��$�H��	�H��$�H��$�u�JH��$�H��	�H��$�H��$�H��	H��$�H��	H��$����u�H��$�H���	E3�A�H�T$PH����=�L��jH�
�E3�A��PH��$���H��$�H��	�L$P��<H��$�H��pH�D$pH�D$h�
H�D$hH��H�D$hH�|$hv'H�D$pH%�H�L$h���H�D$pH��H�D$p��H��$�H��	H��PH��$�H����D$HH��$�H�T$@H�D$8H�D$0H��$�H�D$(H�D$ 
L�
L��H��$�H��$����u�H��$�H��	H��$�H�H3��H��$�H��	H���H��$�H��	�H��$�H����H��$�H��	A��H�H��H�A��L�H��$�H���H��$�H����H��$�H��	H��HH��$�H��	H��HuWH��$�H��	HǀP�L���H�
�E3�A��PH��$���]H��$�H��	H��$�H���H��PH��$�H��	H��$���0��@H�D$xH���t`H�D$xH���H��$�H�D$x�����u=�L���H�
�E3�A��PH��$���H��$�H�@H����@`������H��$�H�@�8��H��$�H�@�8trH��$�H���	H%@H��u+H��$���0vGH��$�H���	H%H��u-L��$�D�D$PH��$�H��$����u���NL��$�D�D$PH��$�H��$���D$d�|$dt!�|$du�D$TH��$���H��$�H�@H����@`����utH��$�H�@�8|`H��$�H�@�8tLH�D$ E3�A� H��$�H��$����u�'H��$���H��$���D$T�D$TH��$�H3��H�ĸ�}~�.����pa�s+�0�K�����#b,�3s?�D�_�:R$}v�2�������c�jsv�{����!s-�2�M�z3yZ{�^�{�~�FG)�tls_construct_new_session_ticket�C
:�O$err�ROs��Opktx�OtctxTtOretP�Oage_add_u��Otick_nonceI��nonce_labelh#Oi`tOhashlenip#Ononce�#Ohashlen��OmdY���Onew_sessNdtOtmpret9\O�`?:�);�=A�EC�ME��I��J��M�N�OO�TQ�aX��Y��[��]��`��a��d��f�i�+j�ck�hm��o��p��q��r��s��u�Z}�_�z��������������/��H��b����������������Q��V�����������;��B��I��Q��^��c����������������������,W0W
����
WW
%)
�W�W
�W�W
WW
W W
H�T$H�L$�8�H+�H�D$@H���H�D$ H�|$ u<�L��H�
�E3�A��PH�L$@�3��H�D$@H�@H����@`����uqH�D$@H�@�8|`H�D$@H�@�8tOA�3�H�L$H���u9�L��H�
�E3�A��PH�L$@�3��!L�D$ H�T$HH�L$@���u3���H��8�}1�8^D�I�a������^��������FG�tls_construct_server_certificate8B@ROsH�Opkt �OcpkO�x`l
��(�0�e�l��������"�#�,N0N
�N�N
H�T$H�L$�(�H+�H�D$0��Hu3�H�L$0���u3���H��(�}-��?GC>�tls_construct_server_done(B0ROs8�OpktO�HC`<k	�l	�%m	�5o	�9r	�>s	�,Q0Q
�Q�Q
H�T$H�L$�x�H+�H��$�H�@H����@`����u(H��$�H�@�8|H��$�H�@�8uH��$����t
�D$4��D$4�D$4�D$0�|$0t
�D$8�H��$���D$8�D$8�D$HHcD$HA�H��H��$����tNH��$����uH�H�D$X�H��$�H@H�D$XA� H�T$XH��$����u?�L��	H�
�E3�A��PH��$��3��?H��$�H��	���u*H��$�H���	�@P����u+H��$����uH��$�H��	HǀP�|$0t)H��$�H��X	H�D$PH��$�H8	H�D$`�5H��$�H��	H��PH�D$PH��$�H��	HXH�D$`H�|$P v?�L��3	H�
�E3�A��PH��$��3��7�|$0uH��$�H��@u
�D$<�H��$�H��@��D$<A�L�D$PH�T$`H��$����tQH��$�H�@L�D$hH��$�H��$�H��������tHcD$<A�H��H��$����u?�L��D	H�
�E3�A��PH��$��3��NH��$����u
�D$D�_H��$�H�@H����@`����u2H��$�H�@�8|H��$�H�@�8t
�D$@��D$@�D$@�D$DH�D$ E3�D�D$DH��$�H��$����u3��H��$����uaH��$�H��	�H��$�Hǀ	H��$�ǀ�H�D$ E3�E3�3�H��$����u3��3�,H��$���`	����u3�H��$����u3���H��x�}������#(/�4�O�$�+(7�<�W����
�( �%�@��^�Z3��@G���tls_construct_server_helloxB�ROs��OpktHtOversion0tOusetls13P#Osl<tOcompm` Osession_idh#Olen9��O�8�`$,��	��	��	�	�S	�Z%	��(	��*	��+	��,	��-	��.	�/	�2	�#3	�[4	�b;	�{<	��>	��C	�D	�DE	�KH	��P	��S	�U	�V	�.W	�@]	�b_	�fa	�hb	��d	��g	��h	�,L0L
LL
(L,L
H�T$H�L$�H�H+�H�H3�H��$0H�D$PH�D$xHDŽ$��D$HH��$PH���H�D$`�H��$�HDŽ$��D$p�D$tH��$�H��$X���u=�L���	H�
�E3�A��PH��$P��H��$�u=�L���	H�
�E3�A��PH��$P��NH��$PH����@�D$D�Hk�HD�Hk�HD�Hk�HD�Hk�HD�D$D��H��t���D$D%����H��$PH���H��$�H�D$XH��$PH����xtcH��$P�H�D$PH�|$Pu=�L���	H�
�E3�A��PH��$P��7H�D$PH�D$X�H��$�H�@H�D$XH�|$X��H��$PH���H�xt~H��$PH���A�3�H��$P�PH���H�D$PH�|$Pu=�L���	H�
�E3�A��PH��$P��H�D$PH�D$XH�|$Xu=�L���	H�
�E3�A���PH��$P��5H�L$X�H�L$XH�L$ E3�D���H��$P���u=�L���	H�
�E3�A���(H��$P���
H��$PH���t=�L���	H�
�E3�A��PH��$P��y
H�T$XH��$P�H��$PH���H��$PH���u=�L���	H�
�E3�A��PH��$P��	
H�L$P�H�D$P�D$p�Hk�H��L��H�H��$PH������tf�Hk�H��L��H�H��$PH������t3�Hk�H��L��H�H��$PH������u=�L���	H�
�E3�A��PH��$P���#�D$D%�����H��$PH���t=�L���	H�
�E3�A��PH��$P�������H��$P����D$H�|$Hu=�L���	H�
�E3�A�;�(H��$P��VH��$PH��	�L$H����T$HH��$P�H��$PH���H��$PH���u�H�T$xH��$PH����H��$�H��$�u=�L���	H�
�E3�A��PH��$P��
�Hk�HD�Hk�HD�Hk�HD�Hk�HD�S�D$D�� ���H��$PH���t6H��$PH���t$H��$PH��tH��$PH��u=�L���	H�
�E3�A�f�PH��$P��	�Hk�H��$PH���H���Hk�H��$PH���H���Hk�H��$PH��H���Hk�H��$PH��H���=�L��
H�
�E3�A���PH��$P���H��$PH����@ ��D��uH��$PH����@%���tH�D$`�EH�|$`u=�L��
H�
�E3�A��2H��$P��l�D$D%�����H��$PH���H��u
�D$h�H��$PH���H����D$h�D$hH��$�H��$�w5H��$PH���A�L��$�H��H��$X���u=�L��
H�
�E3�A��PH��$P���D$@�
�D$@���D$@�|$@�=HcD$@H����)�|$@u#�D$D�� ��t�H��$X��D$l��H��$X��D$l�|$lu=�L��1
H�
�E3�A��PH��$P����|$@���D$D%�����Hk�H������������$��Hk�H������������$�+ȋ�H�H��$�H��$�vuL��$�H��$�H��$X���u=�L��?
H�
�E3�A��PH��$P���L��$�3�H��$��HcD$@H�����������H�L��$�H��H��$X���tH��$X���u=�L��H
H�
�E3�A��PH��$P��PHcD$@H��$�H��������D$D%�����A��H��$X���t\A�3�H��$X���tCHcD$HA�H��H��$X���t$A�L��$�H�T$xH��$X���u=�L��Z
H�
�E3�A��PH��$P��kA�]
H�H�L$x�H�D$xH�|$`�7H��$PH���H�@H��$�HDŽ$�H��$�t%L��$�H�T$`H��$PH���	���u=�L��j
H�
�E3�A��PH��$P��H��$H��$X���u=�L��o
H�
�E3�A��PH��$P��UH��$PH�@H����@`����t_H�D$`�@A���H��$X���u=�L��t
H�
�E3�A��PH��$P���H��$�uHDŽ$��H��$��H��$�H��$PH���	H��$PH���	H�D$0H��$�H�T$(H��(H�D$ L�	L��$�H��$�H��$����=�L��|
H�
�E3�A��PH��$P��
H�D$`�x�ui�H��$����~�����H��$����=�L���
H�
�E3�A��PH��$P��H��$PH���H�@H�$�L��$L��H��$�H��$P�H��$�H��$�u�@H��$�H�D$ L��$�L��$�3�H��$������A�L��$�H��$�H��$X���toH��$�H�D$ L��$�L��$�H��$�H��$����~9A�L��$H��$�H��$X���tH��$H9�$�tTA��
H�H��$���L���
H�
�E3�A��PH��$P��"A��
H�H��$���D$tH�L$P�A��
H�H�L$x�H��$���|$ptX�Hk�H����Hk�H����Hk�H����Hk�H����D$tH��$0H3��H��H�}~d������+���������+��!��(�+��8�����+�������+��:�I�kt�{+���������+������
3�:+F�K�f�u��.���1��4�$�++7�<�W����+�������%���+�����I&�����+���������+������L�S+_�d�����+����	�W	��	��	��	+�	��	��	�>
�V
�f
�m
+y
�~
��
��
��
�B�K�R+^�c�~������������+����>�l����������+����
�
� 
��
+�
��
+�
��
��
��
�
��
+�
��
��Z�c�j+v�{�����)�2�9+E�J�e��������+������6`����������$+0�5�P�_�l�~��������������~�cGG!)	�tls_construct_server_key_exchangeHC
:0O$errPROsX�Opkt�OrttOret��Omd_ctx`�Olu�#Oencodedlen@tOi�#OparamoffsetptOfreerHtOcurve_id��Opctx#OparamlenP�Opkdhx OencodedPointD"Otype����OcertX�Opkdhp�	�#Olen$
ltOres� Obinval��
�#Olen79
�#Osiglen�#Otbslen��Opkey��Omd� Otbs Osigbytes2� Osigbytes19��O�(!`�v	�)w	�2x	�;y	�Gz	�O{	�c	�p�	�|�	���	���	���	���	���	�%�	�*�	�@�	���	���	���	���	���	���	���	���	��	�<�	�A�	�K�	�M�	�^�	���	���	���	���	���	���	��	�>�	�C�	�s�	���	���	���	���	���	� �	�2�	�j�	�o�	�y�	���	���	�#�	�[�	�`�	�e�	�v�	���	���	���	���	���	��	�"�	�;�	�\�	�n�	�s�	���	���	���	���	���	��	��	�0�	�5�	�D�	���	���	��
��
�	
�)
�I
�K
��
��
��
��
��
�	
�	
�	
�k	
��	
��	 
��	%
�
*
�0
+
�F
,
�H
.
�^
0
�e
1
��
2
��
:
��
;
�=
�)>
�J?
��@
��B
��G
��H
�#I
�(L
�BM
�GO
�XY
��Z
�
[
�

]
�$
^
�-
b
�9
c
�T
f
�`
h
��
j
��
k
��
n
��
o
�p
�#s
�bt
��u
��{
�1|
�i}
�n
�|�
���
���
���
�(�
�3�
�8�
��
��
�T�
�V�
�p�
�x�
���
���
���
���
���
���
���
��
�	�
�,O0O
����
�O�O
$O(O
QOUO
�O�O
�O�O
_OcO
xO|O
H�L$��H+�DŽ$�PH�D$PH�D$@H�D$xH��$H��PH�D$0�D$hH��$H���	H����H��$H���	H��$H���	H��$�L��H��$�H��$H��$����D$d�|$d�t�|$dt$�|$dt��XH��$�@(������B�L��OH�
�E3�A����$�H��$��H�D$0H��H��$H��`A� H���H�D$0�8trH�D$0�xtH�D$0�@%�=t=�L��aH�
�E3�A���FH��$��H��$H�L$0�I��
H��$H�@H����@`����u L�D$hH�T$0H��$��D$<�H��$H�@�8��trH�D$0�xu
DŽ$���H�D$0�@��$�H��$�8u
DŽ$���H��$���$���$�9�$�~
�D$<���D$<�|$<��H��$H��@tH��$H���u.H��$H�L$0�I��
H��$H��$��
��L��yH�
�E3�D�D$<�FH��$��H��$H�@H����@`����uH��$H�@�8|kH��$H�@�8tWH��$HHH�����t=�L��H�
�E3�A���
H��$���H��$H�@H����@`�����H��$�H% H���iH��$H���	H�����H�D$0H��XH��$H���	H��$�H�T$0D�BPH��H��$H��$������u=�L���H�
�E3�A�4�(H��$���H��$H���H�L$0H�IPH9�uMH��$H���H��$H���H�T$0H��XH��$�L��H��H��$�H�����t=�L���H�
�E3�A�4�(H��$��\H��$H���ǀH��$H�@�8��uvL�D$hH�T$0H��$��D$<�|$<tTH��$H��$��
��L���H�
�E3�D�D$<�FH��$��H��$ǀ�H�D$0HXH�L$0D�H��H��$���t<H�D$0HX�D$(H�L$0�	�L$ L�L$xL�D$@H��H��$���u�?H��$ǀ�H�|$x�+�D$8�
�D$8���D$8H�L$x�H���9D$8��H�L$x��T$8H���H��$�H��$��=�ubH��$���t=�L���H�
�E3�A�Y�(H��$��qH��$ǀ��bH��$��=VuNH��$���u=�L���H�
�E3�A�u�VH��$������H��$H�@H����@`�����8H��$H�@�8� H��$H�@�8�H��$�L��H�T$@H��$�H��$�H��$�u=�L���H�
�E3�A���(H��$��3H��$���unH��$H���tH��$H���H��$��I9Ht=�L���H�
�E3�A���/H��$��
H��$H��$�H���H�D$(H�D$ H�D$0L���A���
H��$���u�^
H�D$0�8u(H��$�x<t7H��$H���	H%H��t�H��$���u�
�ZH�T$0H��$��D$8�|$8uH��$ǀ��)�|$8�u����H��$���u�H��$H�@H����@`������H��$H�@�8��H��$H�@�8trH��$H��PH��$H��PH��0H��$H��8	H��$�L�@(H��H��$�H���H��$H��PH��$H�@(H��X	H��$H�@H����@`����u,H��$H�@�8|H��$H�@�8��H��$�����DŽ$�H��$H��	H����@��$�HDŽ$�3���t)H�L$@�H���D��H�H��$���D$8�
�D$8���D$8H�L$@�H���9D$8��H�L$@��T$8H���H��$�H��$�tPH��$��H��$�H�L$@�H���H��$�H�L$ D��D�D$8H�H��$��H��$���$�9Hu
DŽ$���;�����$�u=�L��0H�
�E3�A���/H��$��
3��������HDŽ$��H��$�H��H��$�H�D$0H��hH9�$�s"H��$�H�L$0H�H����p��u��H�D$0H��hH9�$�r=�L��>H�
�E3�A���2H��$��f	H��$H���	H��@H��tH�T$0H��$��D$(H�D$ E3�H�D$0L�����H��$���u�	H��$H@H��$��D$h�D$ A� L��$��H��$���=�L��VH�
�E3�A��PH��$��H��$�����H��$�8��H��$H�@H����@`����u,H��$H�@�8|H��$H�@�8�HH��$H�@H����@`�����'H��$H���
�HDŽ$��D$lH��$H��	H��PH��$H���
H�L$(H��$�H�L$ L�L$@L�D$lH��H��$H��$���
�����|$l��H��$H��	HcL$lH�HH��$ǀ�H��$H�L$@H��H��$H��	ǀ�H�D$@H��$�u4H��$�L��H��$H��H��$�H��$�H��$�u=�L��yH�
�E3�A���(H��$��tH��$H��	H��$�H���H��$H�� �H���H��$H���H���H��$H�� H��$H��(�H���H��$H���H���H��$H��(H��$Hǀ@H��$H�@H����@`����uyH��$H�@�8|eH��$H�@�8tQH�D$0H��ht=�L���H�
�E3�A�U�/H��$��$�cH��$H��	�����H��$H��	�����$�H��$���u=�L���H�
�E3�A�T�(H��$���D$X�
�D$X���D$XH��$H���	H���H���9D$X}WH��$H���	H����T$XH���H�D$PH�D$P�9�$�uH��$H�L$PH��@��v���H��$H��@u=�L���H�
�E3�A�U�(H��$���D$H�
�D$H���D$H�D$HH�L$0H;�hs�D$HH�L$0��p;�$�u��ƋD$HH�L$0H;�hr=�L���H�
�E3�A�V�/H��$��#�bH��$���tH�D$P�CH��$����.H��$H���	H����D$pH��$H���	H���H�����$��D$\�
�D$\���D$\��$�9D$\��H��$H���	H����T$\H���H�D$PH�D$P���$��D$`�
�D$`���D$`�D$`H�L$0H;�hs&�D$`H�L$0��p9�$�u
�D$p�뾃|$pt��Q����|$ptH��$H�L$PH��@�	H�D$PH��$���tMH��$H�@H����@`������H��$H�@�8��H��$H�@�8t~H��$H���H���H��$H�L$@H��H�|$@u=�L���H�
�E3�A��PH��$���H�D$@H��$���uRH�|$Pu
DŽ$��H�D$P���$�H��$H��	��$����H��$���u�}H�L$@�H���H�L$x�H���A��H�H�D$0H����A��H�H��$H��P�H��$HǀP��xH�L$@�H���H�L$x�H���A�H�H�D$0H����A�H�H��$H��P�H��$HǀP3�H���}�����(�S���������� ����.��������������t�{�������$�+7�<�W�� ���������4p
���w���x���"�'�B�h�|��������� �5M�T`�e������������Q	\�		�	
�		�
�g�owy�����w���x����w"/�d�kw�|���
�!
-
�2
�M
�|
n�
]�
�
���1������$�?�v�~z���~���z���~\�co�t������������N�Vww��x���������]�dp�u�����w]�ixn�vz���������5'E�MzW�_zl�}��������z���z�������FIF<4gtls_early_post_process_client_helloB$errROs<tOprotverr�#Oloop�uOj8tOi��OcPhOcomp�tOal�"Oid0WOclienthellohjOdgrdxpOscsvs@pOciphers��OcipherQO��Otrc_out�
� Opos���Opref_cipherltOmaster_key_length���tOcomp_idHuOkXtOm�`uOoptOdone�tOnn�tOv\tOm9�9i�9HFO��<`��4�6�;�&>�/?�8@�LA�TE�qG��I��K��L��O�,P�1U�WY�a[��a��b��e��k��l�m��o��p��q��t��u��w��y�2z�7~��������������-��s�����������#��[��`��y���������������������x��}�������������������F��K��_����������������A��L�����������	��	��	��Y	��^	���	���	���	���	���	���	��	��	��	��	�
	�
�T
��
��
�$�/�O�a�� ��!��"��#�3%�G&�R'�T)�Y*�c/��2��4��7��8��9�
:�
<�
>�Q
?�V
B�n
C��
F��
I��
T��
U��
V�5W�:_��`��g��l�am�yn��o��p��r��u��v�x�y�Cz�H}�f~��������������L��[����������������������#��`������������������������,��F��H��J��\�����������������������!��F��r�������������������������������������^��z��������������������,��=��?��Q��c���������������������2�4�,o0o
y}
�o�o
�o�o
�o�o
oo
noro
�o�o
"o&o
2o6o
BoFo
\o`o
H�L$�X�H+�H�D$@�D$0H�D$`H���	H����CH�D$`H����0H�D$`H���	H�L$`H���	H�L$HH���H�D$(H�D$`����D$ H�D$`L���L�D$0H�T$@H�L$`H�D$H����D$<�|$<��A�HH�H�D$`H�����D$0A�IL���H�L$@�H�L$`H���H�D$`H���uLH�D$`Hǀ��L��LH�
�E3�A��PH�L$`�3��J�D$0H�L$`H���H�D$`ǀ�H�D$`H��	H��HtG�D$0H�L$`H��	H;�Pu-�D$0H�L$`H��	D��H��HH�L$@����ZH�D$`ǀ,H�D$`����9H�D$`H��	H��Hu
�D$4��D$4�|$4t
�D$8��D$8A�cL�H��L$8���u<�L��eH�
�E3�A��PH�L$`�3���D$0A�iL���H�L$@�H�L$`H��	H��HH�D$`H��	H��Hu<�L��lH�
�E3�A��PH�L$`�3��H�D$`H��	�L$0H��P��l�@�|$<t9�L��vH�
�E3�A���xH�L$`�3��*H�D$`H��	H��HtH�D$`ǀ,�H��X�}��������"�)5�:�R���E�L"Ua^�eq�v���������������E�LX�]�u���5G���tls_handle_alpnXB`ROs0 Oselected_len@HOselected0M<tOr9�/O� �`!=�>�?� A�MB��G��H��I�J�K�!L�VM�]O�nR�}X��[��]��c�]d��f��h��j��k�m�o�4s�=t�Du�yw�}�����������,_0_
�_�_
�_�_
�_�_
H�L$�8�H+�H�D$@ǀl
H�D$@��X
��H�D$@H���	�	H�D$@H���	H��H��H�D$@H�����H�D$@H���H�L$@H���H�H�D$@H���	H�L$@H���	H�L$(H��PH�L$@H�D$(��H�D$$�D$$�D$ �|$ t!�|$ t:�|$ t�1H�D$@ǀl
�YH�D$@H���
tH�D$@ǀl
�9�L��/H�
�E3�A���PH�L$@�3���H��8�}�*�/�G���?FYT�tls_handle_status_request8B@ROs�`$tOret9��O��Y`�
��!�`�s ��!��"��%��&��)�*�+�/�K0�O5�T6�,p0p
�p�p
�p�p
�p�p
�T$H�L$�H�H+�|$Xu3H�L$P��D$ �|$ u�q�|$ }
��b�D$X�|$X�H�D$P���tHH�D$PH�@H����@`�����\H�D$PH�@�8�GH�D$PH�@�8�2H�D$P�����H�D$PH���H�����H�D$PH���H�L$PH���H�L$8H���H�L$PH�D$8����D$$�|$$u:�L���H�
�E3�A�y�PH�L$P��R�|$$}H�D$P�@(��7H�D$P�@(H�D$PH�@H����@`����u"H�D$PH�@�8|H�D$PH�@�8u{H�L$P�L��H�D$PH��H�L$P�H�D$0H�|$0u:�L���H�
�E3�A���(H�L$P��H�D$PH�L$0H���H�D$P������H�L$P���u�HH�D$PH��@tNH�D$PH����@����t
�D$(��D$(�T$(H�L$PH�D$P��@H�L$PH��	���H�D$PH��	���tH�D$Pǀ�
�H�D$PH��	H�L$PH���H���H�L$P���u�H�D$PH�@H����@`����u"H�D$PH�@�8|H�D$PH�@�8uH�L$P���u�G�D$X�|$Xu1H�L$P��D$,�|$,uH�D$P�@(���|$,}���3�H��H�}#o�$%0�5�M�������%����S)pW_vm�SCG���tls_post_process_client_helloHB$errPROsX�Owst0�Ocipher3 tOrv��$tOrv1p,tOret9�9�`O���`0�������+��2��7��>��H��P��[������������Q��V��]��i��s������������� ��%��6��H��[��`��o��������������������_��a��i��p�����������������������,K0K
s�w�
�K�K
�K�K
K"K
?KCK
OKSK
hKlK
�T$H�L$�(�H+�H�D$0�xtuH�D$0H��	H���u3�H�L$0���u3��m��f�_H�D$0H���u9�L��D
H�
�E3�A��PH�L$0�3���H�L$0���u3���H��(�}?d�kXw�|������JG���tls_post_process_client_key_exchange(B0ROs8�OwstO���`
t
�8
�7=
�G?
�KA
�RB
�TC
�cD
��E
��K
��M
��Q
��R
�,T0T
�T�T
H�T$H�L$�H�H+�H�D$0H�D$(�D$$H�T$ H�L$X���tH�L$X��L$ H;�t:�L���H�
�E3�A���2H�L$P���H�D$PH���H�D$0H�|$0u:�L���H�
�E3�A���PH�L$P��H�L$X�H��u:�L���H�
�E3�A���2H�L$P��M�D$ D��H�T$8H�L$X���u:�L���H�
�E3�A��PH�L$P���H�D$(H�|$(tH�T$0H�L$(���u:�L���H�
�E3�A�(�PH�L$P���D$ D��H�T$8H�L$(���u7�L���H�
�E3�A��PH�L$P��IA�L�D$(H�T$0H�L$P���u�)�D$$H�D$PH����H�D$PHǀ�H�L$(��D$$H��H�}<�J�X�_Fk�p������F�����������F��$�?�H�OF[�`�x��������F����������F��+�Gf�����9F���tls_process_cke_dheHB$errPROsX�Opkt$tOret uOi8HOdata(�Ockey0�OskeyO��` ���� ��)��1��W�����������������������(��-��G��|��������������������/��1��O��Q��Y��j��z��������,s0s
im
ss
H�T$H�L$�H�H+�H�D$PH���H�D$0H�D$(�D$$H�L$X�H��u?�L���H�
�E3�A�7�(H�L$P���hH�T$ H�L$X���t)�D$ D��H�T$8H�L$X���tH�L$X�H��t:�L���H�
�E3�A���2H�L$P��;H�|$0u:�L���H�
�E3�A�7�PH�L$P���H�D$(H�|$(tH�T$0H�L$(���:�L���H�
�E3�A�(�PH�L$P���D$ D��H�T$8H�L$(���7�L���H�
�E3�A��PH�L$P��IA�L�D$(H�T$0H�L$P���u�)�D$$H�D$PH����H�D$PHǀ�H�L$(��D$$H��H�}?�I�PI\�a�y����������I�������
I��6�@�\�e�lIx�}��������I������$�>��;FKF�tls_process_cke_ecdheHB$errPROsX�Opkt$tOret(�Ockey0�Oskeyh� uOi8HOdataO�K`�����(��1��9��H��}�������������������:��?��I��d�����������������
������(��8��B��F��,t0t
k o 
�t�t
t t
H�T$H�L$���H+�H�H3�H��$�H�D$PH�D$0H�D$p H�D$8�D$LH��$�H����@ �D$H�D$H%���txH��$�H����(Hk�H�D(H�D$0H�|$0u"H��$�H����(Hk�H�D(H�D$0H�|$0u"H��$�H����(Hk�H�D(H�D$0�-�D$H�� ��t"H��$�H����(Hk�H�D(H�D$0H��$�H���	H��$�H���	L��(H�T$0H�	�H�D$@H�|$@u?�L��=H�
�E3�A��PH��$��3���H�L$@���?�L��AH�
�E3�A��PH��$��3��H��$�H��	H����H�D$PH�|$PtH�T$PH�L$@����H��$��H�D$XH��$��D��H�T$X3��H�D$8H�|$8tH�D$8H�8tH�D$8H����t=�L��WH�
�E3�A���2H��$���H��$��H�L$XH+�H��H��H��$����u=�L��\H�
�E3�A���PH��$���AH��$��H��t=�L��aH�
�E3�A���PH��$����H�D$8H�H�@HcH�D$`H�D$8H�H�@H�@H�D$hH�D$`H�D$ L�L$hL�D$pH�T$xH�L$@���:�L��jH�
�E3�A���2H��$���hE3�A� H�T$xH��$����u�GH�D$(�D$ A�A����������H�L$@���~H��$��@t�D$LH�L$@�H�L$8��D$LH��$�H3��H�Ĩ�}~K�]�dOp�u��������O���������$�1�C�Rew����O�������������O����/�9�@OL�Q�l������O������H�m�wd�~��:F�)�tls_process_cke_gost�C
:�O$err�ROs��OpktLtOretx�Opremaster_secretH"Oalg_aXHOptr@�Opkey_ctxP�Oclient_pub_pkeyhHOstart8=OpKXp#Ooutlen0�Opk`#OinlenO���`3��)!�;$�D&�M(�U+�k,�x0��1��2��4��5��6��7��8�;�T<�\=��>��@��A��B��J�K�L�#M�(P�:S�[V��W��X��[��\�!]�&`�8a�pb�ue��f��i��j��k��n�q� u�Pv�_x�gz�q{�{|���,v0v
v!z!
�v�v
H�T$H�L$���H+�H�H3�H��$�H�D$0H�D$@H�D$XH�D$` H�D$P�D$<H��$���D$8�|$8u?�L���H�
�E3�A��PH��$��3��lH�T$hH��$����=�L���H�
�E3�A��PH��$���H��$�H����(Hk�H�|(t$H��$�H����(Hk�H�D(H�D$H�"H��$�H����(Hk�H�D(H�D$HH�D$HH�D$@H�|$@u=�L���H�
�E3�A���PH��$���VH��$�H���	H��$�H���	L��(H�T$@H�	�H�D$0H�|$0u=�L���H�
�E3�A��PH��$����H�L$0���=�L���H�
�E3�A��PH��$���H�D$hH�D$(�D$  A�A������H�L$0���=�L���H�
�E3�A��PH��$���!H�D$(�D$8�D$ A�A������H�L$0���=�L���H�
�E3�A��PH��$���H��$��H�D$PH��$��H�D$XH�D$PH�D$ L�L$XL�D$`H��$�H�L$0���:�L���H�
�E3�A���2H��$���,E3�A� H��$�H��$����u��D$<H�L$0��D$<H��$�H3��H�ĸ�}~gYw�~R�������Z���R���������R����������R��0�?�H�OR[�`�{������R�������#�*R6�;�V�h�z������R�������-~�d<F9)!�tls_process_cke_gost18�C
:�O$err�ROs��Opkt8tOcipher_nid<tOret��Opremaster_secret0�Opkey_ctxXHOstart`#Ooutlen@�Opkh�Ornd_dgstP#OinlenO�`9`)T��)��2��;��D��V��^��o��v���������������x�����������������4��9��G����������������"��Z��_��q��������������	��������!��,w0w
x"|"
xw|w
H�T$H�L$�X�H+�H�H3�H��$@H�T$(H��$h���u?�L���
H�
�E3�A���2H��$`�3��H�L$(�H=v?�L���
H�
�E3�A���2H��$`�3��\H��$`H���	u?�L���
H�
�E3�A���PH��$`�3��H��$`H��	H�H��H�L$(���u?�L��H�
�E3�A��PH��$`�3��H��$`H��	A�L�D$@H���H��$`H��$`���	��H�D$ H�|$ vA�L��H�
�E3�A��PH��$`�3���GH�|$ u?�L��H�
�E3�A���sH��$`�3���A�H�H��$`H��p�A�L�H�T$ H�L$@�H��$`H��pH�T$ H�L$@�H��$`H��puOH��$`Hǀx�L��H�
�E3�A��PH��$`�3��H��$`H�L$ H��x�H��$@H3��H��X�}~7�@�G:S�X�s������:���������:�����>�G�N:Z�_�z����:������:+�0�K�_�s����������:����
�7~��BFC)+�tls_process_cke_psk_preambleXC
:@O`ROsh�Opkt@Opsk #Opsklen(MOpsk_identity9�>O�C`��
�)�
�?�
�w�
�~�
���
���
���
���
�� �F�~�������
���O�V�w���������� �&"�+(�,q0q
�q�q
�qq
H�T$H�L$VW���H+�H�H3�H��$pH�D$PH�D$@�D$HH�D$8H��$�H�D$0H��$�H����(Hk�H�D(H�D$PH�|$Pu?�L��6H�
�E3�A���PH��$��3���H��$��8tH��$��8uH�D$hH��H��$����gH�T$hH��$����tH��$��H��t?�L��@H�
�E3�A���2H��$��3��2H�D$X0A�FH�H�L$X�H�D$@H�|$@u?�L��HH�
�E3�A��PH��$��3���H��$�H���	H��$�H���	L��(H�T$PH�	�H�D$8H�|$8u=�L��NH�
�E3�A��PH��$���%H�L$8���~�H�L$8���=�L��_H�
�E3�A���3H��$����H��$�H
L��H�H�L$x�H�|$0H��(�H�D$0H��(H�D$0H��$�H���	H%�H��t<H��$�L��H�H��$��H�|$0H��(�H�D$0H��(H�D$0H��$��H�|$0H��(�H�D$0H��(H�D$0H��$�H�L$8���t>H�L$h�H�D$`H�L$h�H�L$`H�L$ L��L�D$XH�T$@H�L$8���:�L��oH�
�E3�A���3H��$���zH�|$X0tI�0H�L$@��L��yH�
�E3�A���3H��$���)E3�A�0H�T$@H��$����u��D$HA��H�H�L$@�H�L$8��D$HH��$pH3��H�Ĉ_^�}~���=��������&�-=9�>�Y�v�����=���������=#�(�C�R�e�n�u=�������@��C�H�w����������=������
��="�'�B�_z������~�A9F�+��tls_process_cke_rsa�C
:pO$err�ROs��OpktHtOret8�Octx��Oparams0�OpP�OrsaX#OoutlenhMOenc_premaster@ Orsa_decryptO���`.|+�+.�4/�=0�E1�N2�[4�}5��6��7��;��<��=��?�%@�]A�dE�mF��G��H��I��L�M�N�GO�L^�m_��`��c��e�f�?i�il��o��p��w��x�y�Fz�H~�g��i��q�����������,r0r
uy
Xr\r
H�T$H�L$�H�H+�H�T$ H�L$X���t�D$ D��H�T$0H�L$X���u<�L���H�
�E3�A�[�2H�L$P�3��E3��T$ H�L$0�H�D$(H�D$PH�L$(H��H�|$(u<�L��H�
�E3�A��PH�L$P�3��.H�D$PH���H�D$PH�����}H�D$PH�����t<�L��H�
�E3�A�s�/H�L$P�3��H�D$PH��	A�	H�H��`�A�
H�H�D$PH����H�L$PH��	H��`H�D$PH��	H��`u9�L��H�
�E3�A��PH�L$P�3��H�L$P���u3���H��H�}"�<�E�LLX�]�u������L��������"�)L5�:�R�r�~��������L������/��9F�tls_process_cke_srpHBPROsX�Opkt uOi0HOdataO��`�����D��y����������!�V�]	��
������
�����,u0u
�u�u
H�T$H�L$���H+��D$PH�D$@H�D$0H�D$xH��$�ǀ��H�D$0H�|$0u=�L��h
H�
�E3�A��PH��$���	H��$�H�@H����@`������H��$�H�@�8��H��$�H�@�8��H��$�H��$����teH��$�H���uH��$��H��uAH��$�H���tlH��$�L���H��$�H���H��$����u=�L��p
H�
�E3�A��2H��$���vH��$�H��$����tH��$��H��t=�L��v
H�
�E3�A���2H��$���H�D$X�
H�D$XH��H�D$XH��$��H����H�T$8H��$����t�D$8D��H�T$pH��$����u=�L��}
H�
�E3�A���2H��$���pH�D$pH��$�H��$�H���	H��$�H���	H��(H�	�H�D$@H�|$@u=�L���
H�
�E3�A��2H��$����D�D$8H�T$pH�L$@�H��u=�L���
H�
�E3�A�
�2H��$����D$8H��$�H�H��H9D$pt=�L���
H�
�E3�A���2H��$���@H��$�H�@H����@`�����gH��$�H�@�8�OH��$�H�@�8�7H�D$`H��$�H��$����u=�L���
H�
�E3�A��2H��$���H�|$Xu
�D$H��D$H�D$H�D$(H�D$ L�L$`A�H��$�H��$����tVH��$��H��u
�D$L��D$L�D$L�D$(H�D$XH�D$ L�L$@L�D$`�H��$����uA��
H�H�L$`���A��
H�H�L$`�H�L$@�H��$�H�L$0�H��$�H��H�����u=�L���
H�
�E3�A��PH��$���HH�D$@�7���H�L$0�H�������H��$��8u?�L���
H�
�E3�A���(H��$�����gH��$���`	����tRH��$���`	����t=�L���
H�
�E3�A���tH��$���jH��$�H���t3�H��$����u�@��H�T$0H��$���D$h�|$hM�L���
H�
�H��$����	�E3�A����H��$����H�L$0�3�H���H���H��$�H��$�u=�L���
H�
�E3�A���(H��$���eH��$������3�H��$�H��	�H�D$xH�|$xu=�L���
H�
�E3�A��PH��$����H��$�H��	�H��$�H�L$xH��	H��$�H��	H����H�L$0�H���H��$�H��	H���H��$�H��	H��$����	���H�
�H��$�H��$�H��	H����H��$�H��H���H��$�H��	H�L$0H���H�D$0H��$�H�@H����@`����uCH��$�H�@�8|/H��$�H�@�8t�H��$����u�H��$�H�@H����@`����uwH��$�H�@�8|cH��$�H�@�8tOH��$�H�H��$�H���L��A�@H��H��$����u�H��$�Hǀh�D$PH�L$@�H�
�H��$�H�L$0�H��$�H��H����D$PH����}My_�f[r�w����� �b�k�r[~������������[�����0�K�h�q�x[�����������[�
�(�A�K�R[^�c�~����[������H�Q�X[d�i����[��*];�E�W�a�k�}��|���[���������w�[!�&�A�w�~[���������[��+C�R�\xd�|��[����������[�	�$�=�l�v�~}�������{t	�	-#
�*
�/
�A
�T
{��DGd
\
�tls_process_client_certificate�B$err�ROs��Opkt0�Oskx�Onew_sessP�OrethtOi@�Ox8"OlpHOcertbytes�HOcertstart�MOspkt�MOcontextX#Ochainidx7.`SOrawexts�MOextensions����OpkeyO��d
`V�U
�W
�X
�([
�1^
�:e
�Lg
�^h
��i
��l
�jp
��q
��u
��v
�
w
�z
�=|
�p}
��~
���
���
���
���
�,�
�1�
�J�
���
���
���
���
���
�.�
�7�
�P�
���
���
�2�
�I�
�N�
�e�
���
���
���
���
���
���
�
�
�E�
�J�
�L�
�v�
���
���
���
���
���
���
���
�G�
�L�
�p�
�{�
���
���
���
���
�(�
�-�
�A�
�U�
�p�
���
���
���
�	�
�!	�
�|	�
��	�
��	�
�
�
�
�
�
�'
�X
	�\

�,R0R
t�x�
�R�R
�R�R
RR
H�T$H�L$VW���H+�H�D$0H��$������H��$�H��@��H��$�H����pH��$�H�@H����@`����u2H��$�H�@�8|H��$�H�@�8t
�D$@��D$@�|$@t
�D$D��D$DA�hL�H��L$D���u=�L��iH�
�E3�A��PH��$����H��$�H���	H%@H��uEH��$�H���	H%H��t+H��$����u<H��$�H���	H%H��u"A�d�H��$����H��$�ǀ�H��$��@<A�wH����H�D$0H�|$0u=�L��yH�
�E3�A��PH��$���H��$�HHH���H�L$0�H�L$X�H�D$0�8��H��$�H��@tH��$�H���uH��$����t=�L���H�
�E3�A���
H��$���H�T$LH��$����t�|$Lt=�L���H�
�E3�A��PH��$���H�D$0H��H��H��$����u=�L���H�
�E3�A���2H��$���dH�D$0�8�YH�T$PH��$����t,H�T$<H��$����tH�T$8H��$����u=�L���H�
�E3�A���2H��$�����|$< v=�L���H�
�E3�A���/H��$����D$PH�L$0H��XD��H��H��$����tS�D$<H�L$0H��0D��H��H��$����t/�D$8D��H�T$xH��$����tH��$��H��t=�L���H�
�E3�A���2H��$�����D$<H�L$0H�A(�|$8 v
�D$H ��D$8�D$H�D$H�D$8H�D$0H��A� 3�H����D$8H�L$0H��(�T$8H+�D��H��H�L$x���tA�H�H�L$h���u=�L���H�
�E3�A��PH��$���H�D$0HpH����H�D$0H��A� H��H��$����tHH��$�H��$����t/H�D$0H��(H�L$0H��0L��A� H��H��$����u=�L���H�
�E3�A���2H��$���UH��$�H�@H����@`�����H�T$XH��$����u=�L���H�
�E3�A���2H��$����H�D$0H��PH�L$0H��XL��A��H��H�L$X���u=�L���H�
�E3�A��PH��$���xH��$��H% H��t-H�D$0H�xPu!A��H�H�L$0���rH�D$0HXH��H��$����u=�L��H�
�E3�A���2H��$����H�T$hH��$����u=�L��H�
�E3�A���2H��$���H��$��H��uH�D$0HpH����nH�D$0HpH��H��$����tH��$��H��t=�L��H�
�E3�A���2H��$����H�D$0HhH�L$0H��pL��A��H��H�L$h���u=�L��H�
�E3�A��PH��$���H��$�H�L$0H��H��p��H�D$0H�H�L$0H����D$(H�D$ L��A��H��$�H��$����u�H��$�H�L$0H��P��?H�|$0tA�-H�H�D$0H����A�.H�H�L$0�3�H�ĸ_^�}���
�a����
�(�����������+�F�W����������������,�J�S�Zf�k�����������������$�+7�<�W����������������Z�~����������������*�Y�b�iu�z������������	�6�?�FR�W�r�����������������*�3�:F�K�f�x����������������-	�6	�=	I	�N	�i	��	[
�
�"
�,
���>G<
2
�tls_process_client_hello�B$err�ROs��OpktGnull_compressionXMOcookie0WOclienthello�MOextensions�MOsession_idhMOcompression�iLuOmtT�8uOchallenge_lenPuOciphersuite_len<uOsession_id_lenxMOchallengeO��<
`T�`�d�"g�ch��i�,j�1m��p��q��s��t��w��x��y�/z�4��Q��[��i��������������0��5��R������������������#��[��`���������$��E��^�����������������a��������������
����>��v��{�����������������2�j	�o
�����������	�5	�m	�r	 ��	!��	%��	'��	)��	,��	-�
.�0
0�2
1�,J0J
n�r�
��
FJJJ
rJvJ
�J�J
H�T$H�L$�8�H+�H�D$@H����@�D$ �D$ %���tH�T$HH�L$@���u��D$ ����tiH�L$H�H��t:�L���H�
�E3�A���2H�L$@��EE3�E3�3�H�L$@���u�*��D$ ��A��tH�T$HH�L$@���u���D$ %��tH�T$HH�L$@���u�����D$ %���tH�T$HH�L$@���u���D$ �� ��tH�T$HH�L$@���u��}�D$ ����tH�T$HH�L$@���u�d�[�D$ %��tH�T$HH�L$@���u�@�7�L��
H�
�E3�A���PH�L$@����LA�
L�H�D$@H��xH�D$@H��p�H�D$@HǀpH�D$@Hǀx3�H��8�}Bq`�j�qU}�������rs-tUuzv�w���U�����������EG94�tls_process_client_key_exchange8B$err@ROsH�Opkt "Oalg_kO�p9`+d����*��J��O��Z��i��������������������������������������"��5��:��?��J��]��b��d��o���
��
��
��
��
��
��
��	
��
��
�
�"
�2
�4
�,S0S
u�y�
�S�S
H�T$H�L$�(�H+�H�L$8�H��t<�L��H�
�E3�A���2H�L$0�3���H�D$0���tJH�D$0���
t<�L��H�
�E3�A��PH�L$0�3��H�D$0HHH�����t9�L��H�
�E3�A���
H�L$0�3��9H�D$0ǀ�H�D$0H�@H�����H�L$0�P ��u3���H��(�}�'�.|:�?�W���|�����������|�������CGHC�tls_process_end_of_early_data(B0ROs8�Opkt93�O��H`�
��&�[�b�~��������
"�#�:&�>)�C*�,X0X
�X�X
�X�X
H�T$H�L$�X�H+�H�T$(H�L$h���t"H�T$8H�L$h���tH�L$h�H��v<�L���H�
�E3�A���2H�L$`�3��H�D$`HL�D$ H��H�L$(���uIH�D$`Hǀ�L���H�
�E3�A��PH�L$`�3���D$ H�L$`H���H��X�}"�5�C�M�Ty`�e�}������y��������<G
�tls_process_next_protoXB`ROsh�Opkt #Onext_proto_len8MOpadding(MOnext_protoO�p
`d����L������������������������,V0V
�V�V
H�L$H�D$H��hH��H�L$H��hH�D$H��pH��H�L$H��pH�D$���
~H�D$���
��H�L$���
��r>Fba,tls_update_ticket_countsBROsO�Hb`<,�3� 4�;5�I6�a7�,{0{
�{�{
B!vv&"Q��,bg��2BM��8BQ��>Bh��DBG��JB���PBG��VBF��\BG��bBK��hBQ��nBR��tBQ��z!!Bx���b����b����BE����p`�����p`�����p`����Ba������b1���br����x���!!b���"����b����b����B����B8���p`<
�������������b6���b��))0|!��
!	����BC��d
��b9��%B���+�
��1)�|��7!BH��@����F  BDaaL

B��RB)XB=^B3dbJhhj"%iip"rjjvb
kk|

bMll�bmm��p`nn�!<oo�bYpp�)K@|Cqq�!++1p`p|�rr�#���ss��Ktt��uu�)�|�vv�!)�|9ww�!!!!bxx�3!!�|�
yy�+�
!!B�zz�D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal/packet.hossl_statem_server_read_transitionssl\statem\statem_srvr.cossl_statem_server13_write_transitionossl_statem_server_write_transitionossl_statem_server_pre_workossl_statem_server_construct_messageossl_statem_server_process_messageossl_statem_server_post_process_messagessl_check_srp_ext_ClientHellodtls_construct_hello_verify_requestAssertion failed: !SSL_IS_TLS13(s)tls_process_client_hellotls_early_post_process_client_helloclient sent %d ciphers
client [%2d of %2d]:%s
tls_handle_status_requesttls_handle_alpnAssertion failed: s->session->ext.alpn_selected == NULLtls_post_process_client_hellotls_construct_server_hellotls_construct_server_key_exchangepgpubtls_construct_certificate_requesttls_process_cke_psk_preambletls_process_cke_rsatls-client-versiontls-negotiated-versiontls_process_cke_dhetls_process_cke_ecdhetls_process_cke_srptls_process_cke_gosttls_process_cke_gost18tls_process_client_key_exchangetls_post_process_client_key_exchangetls_process_client_certificatetls_construct_server_certificatecreate_ticket_prequelconstruct_stateless_ticketAES-256-CBCSHA256construct_stateful_ticketAssertion failed: hashleni >= 0tls_construct_new_session_tickettls_construct_cert_status_bodytls_process_next_prototls_process_end_of_early_data6�ASN1_ITEM_st.?AUASN1_ITEM_st@@��>�ASN1_TEMPLATE_st.?AUASN1_TEMPLATE_st@@��
p��

��

^
"flags
tag��
"offset���
field_name���
item�>	 ASN1_TEMPLATE_st.?AUASN1_TEMPLATE_st@@��ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1t.h
�
��


��
z
pitype
utype
templates
tcount���
funcs
 size�
(sname60ASN1_ITEM_st.?AUASN1_ITEM_st@@��Y
��
GOST_KX_MESSAGE_it�:�GOST_KX_MESSAGE.?AUGOST_KX_MESSAGE@@6�asn1_type_st.?AUasn1_type_st@@��:�asn1_string_st.?AUasn1_string_st@@��F
tlength���
ttype�
 data�
flags:asn1_string_st.?AUasn1_string_st@@��ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.h��
:�asn1_object_st.?AUasn1_object_st@@��
 













6�ASN1_VALUE_st.?AUASN1_VALUE_st@@
0�
pptr��
tboolean��
asn1_string��
!object���
"integer��
#enumerated���
$bit_string���
%octet_string�
&printablestring��
't61string
(ia5string
)generalstring
*bmpstring
+universalstring��
,utctime��
-generalizedtime��
.visiblestring
/utf8string���
set��
sequence�
1asn1_value���.2<unnamed-tag>.?AT<unnamed-tag>@@3
"
ttype�
3value65asn1_type_st.?AUasn1_type_st@@��6
.
8kxBlob���
8opaqueBlob���:9GOST_KX_MESSAGE.?AUGOST_KX_MESSAGE@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem_srvr.c���:; 
=>GOST_KX_MESSAGE_new
��
@
 ABtCDi2d_GOST_KX_MESSAGE
=
 ��
G
HFI=JKd2i_GOST_KX_MESSAGE
=M"NGOST_KX_MESSAGE_free���*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@
P
RtS
TS
VR##tX
YR##t[
\Rtt^
_"Rtt #t#ta
bRt##td
eRtg
h2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@
k
Q��
mB�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
o6�x509_store_st.?AUx509_store_st@@
qF�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>ulh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hvw
tdummyFylhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��zw
s:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
�6�stack_st_X509.?AUstack_st_X509@@
�
t��6�ssl_cipher_st.?AUssl_cipher_st@@Z
uvalid
name�
stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6�Pssl_cipher_st.?AUssl_cipher_st@@�w�
���
�>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
�"
lctx��
�sk���>�crypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h������
}�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	�@<unnamed-tag>.?AU<unnamed-tag>@@�wd
j�
tssl_version��
#master_key_length
~early_secret�
Pmaster_key���
#Psession_id_length
�Xsession_id���
#xsid_ctx_length���
��sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
��peer�
��peer_chain���
�verify_result
��references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
��cipher���
"�cipher_id
u�kex_group
�ex_data��
�prev�
�next�
� ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
��owner
�lock�:!��ssl_session_st.?AUssl_session_st@@���w*
}
P
}��t�
�
j���
��Htt��
�
t��&
�sess_connect�
�sess_connect_renegotiate�
�sess_connect_good
�sess_accept��
�sess_accept_renegotiate��
�sess_accept_good�
�sess_miss
�sess_timeout�
� sess_cache_full��
�$sess_hit�
�(sess_cb_hit��6�,<unnamed-tag>.?AU<unnamed-tag>@@�wu>�x509_store_ctx_st.?AUx509_store_ctx_st@@
��t�
�pttt�
�
�2�evp_pkey_st.?AUevp_pkey_st@@
�
�R��t�
�R ut�
�RHut�
�R #t�
�RH#t�
�.�evp_md_st.?AUevp_md_st@@
���
�>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
P��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
�x509�
�privatekey���
�chain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���w�
�&�dh_st.?AUdh_st@@
�Rtt��
��#h�Rt�
�
qB�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����w�*	RuuI#�#tt	�
�RuuH�
�*	RuuH#�#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�w�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���w�
j��
�"��tttt�
��
�key��
�dh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
�references���
lock�*�cert_st.?AUcert_st@@�w�
�"ttt#R
t�t

�F�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
:�ctlog_store_st.?AUctlog_store_st@@��

F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
��

6�stack_st_SCT.?AUstack_st_SCT@@��
��
t
.�engine_st.?AUengine_st@@
Rtt

 #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
�tick_hmac_key
� tick_aes_key�F@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@w
>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
!2�hmac_ctx_st.?AUhmac_ctx_st@@
#R  "$tt%
&:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
(R  ")tt*
+RI Hut-
.RIut0
1RB Hut3
4�
servername_cb
servername_arg���
tick_key_name
  secure���
'(ticket_key_cb
,0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
/�alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
2�npn_advertised_cb
�npn_advertised_cb_arg
5�npn_select_cb
�npn_select_cb_arg
��cookie_hmac_key��66�<unnamed-tag>.?AU<unnamed-tag>@@7wRpu uu9
:R uu<
=
�RH#?t@
AR�I#?tC
D2�srp_ctx_st.?AUsrp_ctx_st@@��p�
G.�bignum_st.?AUbignum_st@@
I:
SRP_cb_arg���
TLS_ext_srp_username_callback
�SRP_verify_param_callback
HSRP_give_srp_client_pwd_callback�
p login
J(N
J0g
J8s
J@B
JHA
JPa
JXb
J`v
phinfo�
tpstrength�
"tsrp_Mask�2Kxsrp_ctx_st.?AUsrp_ctx_st@@��Lw�2�dane_ctx_st.?AUdane_ctx_st@@
�B
Omdevp
 mdord
 mdmax
"flags2Pdane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hQR9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
T�V
WRt##Y
Z
�R�H#tt]
^
�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
c��
de#���#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	j(sigalg_lookup_st.?AUsigalg_lookup_st@@��kw
i>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
o8tls_group_info_st.?AUtls_group_info_st@@pw2
nv

llibctx���
nmethod���
pcipher_list��
pcipher_list_by_id
p tls13_ciphersuites���
r(cert_store���
|0sessions�
#8session_cache_size���
�@session_cache_head���
�Hsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
�Xnew_session_cb���
�`remove_session_cb
�hget_session_cb���
�pstats
��references���
��app_verify_callback��
�app_verify_arg���
��default_passwd_callback��
�default_passwd_callback_userdata�
��client_cert_cb���
��app_gen_cookie_cb
��app_verify_cookie_cb�
��gen_stateless_cookie_cb��
��verify_stateless_cookie_cb���
��ex_data��
��md5��
�sha1�
�extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
Pcert�
tXread_ahead���
`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
��sid_ctx��
�default_verify_callback��
�generate_session_id��
	�param
t�quiet_shutdown���
�ctlog_store��
�ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
�client_cert_engine���
client_hello_cb��
client_hello_cb_arg��
7ext��
;�psk_client_callback��
>�psk_server_callback��
Bpsk_find_session_cb��
Epsk_use_session_cb���
Fsrp_ctx��
N�dane�
U�srtp_profiles
`�not_resumable_session_cb�
�lock�
X�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
[�record_padding_cb
�record_padding_arg���
#�block_padding
\�generate_ticket_cb���
_�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
`allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
aasync_cb�
 async_cb_arg�
p(propq
b0ssl_mac_pkey_id��
fhssl_cipher_methods���
g(ssl_digest_methods���
h�ssl_mac_secret_size��
msigalg_lookup_cache��
rgroup_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2bs8ssl_ctx_st.?AUssl_ctx_st@@��twI
jvtw
x
H�z
{2�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags2 buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h�����*
~2�wpacket_sub.?AUwpacket_sub@@
�f
�parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2�(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h����y
�
u��
�buf��
 staticbuf
#curr�
#written��
# maxsize��
�(subs�
�0endfirst�2�8wpacket_st.?AUwpacket_st@@�����
}��#t�
�
�#�
�t
�
u��
�
�:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
�@seq_num��:�Hssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.h��"
�:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:�ssl_mac_buf_st.?AUssl_mac_buf_st@@�����
�R�#t�#t�
�R� tt�
�R  ##t�
�R# #�
�
tt�
�&R ##H#tt�
�R�tt�
��
�enc��
�mac��
Usetup_key_block��
�generate_master_secret���
` change_cipher_state��
�(final_finish_mac�
0client_finished_label
#8client_finished_label_len
@server_finished_label
#Hserver_finished_label_len
�Palert_value��
�Xexport_keying_material���
u`enc_flags
�hset_handshake_header�
�pclose_construct_packet���
Uxdo_write�:��ssl3_enc_method.?AUssl3_enc_method@@�w
���
�
�Rt��
��t��
��
tversion��
uflags
"mask�
Ussl_new��
Ussl_clear
W ssl_free�
U(ssl_accept���
U0ssl_connect��
Z8ssl_read�
Z@ssl_peek�
]Hssl_write
UPssl_shutdown�
UXssl_renegotiate��
``ssl_renegotiate_check
chssl_read_bytes���
fpssl_write_bytes��
Uxssl_dispatch_alert���
i�ssl_ctrl�
y�ssl_ctx_ctrl�
|�get_cipher_by_char���
��put_cipher_by_char���
��ssl_pending��
��num_ciphers��
��get_cipher���
��get_timeout��
��ssl3_enc�
��ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�w�
Q��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����w�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
name�
�method���2�ssl_comp_st.?AUssl_comp_st@@�w�
���
�
i��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
� new_cipher���
�(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
e`new_sym_enc��
�hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&0<unnamed-tag>.?AU<unnamed-tag>@@w�
flags
#read_mac_secret_size�
~read_mac_secret��
#Pwrite_mac_secret_size
~Xwrite_mac_secret�
��server_random
��client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
tmp��
~Hprevious_client_finished�
#�previous_client_finished_len�
~�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
�peer_tmp�6$<unnamed-tag>.?AU<unnamed-tag>@@w�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
j
"enc_write_ctx
�write_hash���

compress�
�session��
! epochJ(dtls1_retransmit_state.?AUdtls1_retransmit_state@@��w=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
0saved_retransmit_state���6Xhm_header_st.?AUhm_header_st@@��wE*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h���Ruu
�
cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
	buffered_messages
	 sent_messages
#(link_mtu�
#0mtu��

8w_msg_hdr

�r_msg_hdr
u�timeout_num_alerts���
�next_timeout�
u�timeout_duration_us��
u�retransmitting���
timer_cb�:dtls1_state_st.?AUdtls1_state_st@@��wl
2�ssl_dane_st.?AUssl_dane_st@@
NJ�stack_st_danetls_record.?AUstack_st_danetls_record@@
">�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
�spki�>% danetls_record_st.?AUdanetls_record_st@@&R+
$�
!dctx�
#trecs
�certs
(mtlsa
� mcert
u(umask
t,mdpth
t0pdpth
"4flags2	)8ssl_dane_st.?AUssl_dane_st@@*RCFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt,<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@�-w� #�RttHt0
1F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
3J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
5F
4ids��
6exts�
 resp�
#resp_len�67 <unnamed-tag>.?AU<unnamed-tag>@@8w=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N;tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h�<=�
:RHtt@
A
�RtpCtD
E�
/extflags�
2 debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
8Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
?�session_ticket���
B�session_ticket_cb
�session_ticket_cb_arg
F�session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%G0<unnamed-tag>.?AU<unnamed-tag>@@Hw+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
Hcurr�
#remaining*LPACKET.?AUPACKET@@��M�>�raw_extension_st.?AUraw_extension_st@@��f
Kdata�
tpresent��
tparsed���
utype�
# received_order���>P(raw_extension_st.?AUraw_extension_st@@��Qw�
OB
uisv2�
ulegacy_version���
�random���
#(session_id_len���
�0session_id���
#Pdtls_cookie_len��
Xdtls_cookie��
KXciphersuites�
#hcompressions_len�
pcompressions�
Kpextensions���
#�pre_proc_exts_len
S�pre_proc_exts:
T�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@Uw�
J
R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
name�
"id���RZsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@��[��
Y�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2t^SSL_PHA_STATE.?AW4SSL_PHA_STATE@@�_w�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:c0ssl3_buffer_st.?AUssl3_buffer_st@@��d�b#��#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
�max_seq_num��:kdtls1_bitmap_st.?AUdtls1_bitmap_st@@l�I>�record_pqueue_st.?AUrecord_pqueue_st@@��

!epoch
oq>precord_pqueue_st.?AUrecord_pqueue_st@@��q�P�
!r_epoch��
!w_epoch��
jbitmap���
jnext_bitmap��
n unprocessed_rcds�
n0processed_rcds���
n@buffered_app_data
�Plast_write_sequence��
�Xcurr_write_sequence��F	s`dtls_record_layer_st.?AUdtls_record_layer_st@@��t�_
i�
Rs
tread_ahead���
trstate���
#numrpipes
#numwpipes
b rbuf�
fPwbuf�
gPrrec�
 Ppacket���
#Xpacket_length
#`wnum�
hhhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
H�wpend_buf
��read_sequence
��write_sequence���
u�is_first_record��
u�alert_count��
v�d:w�record_layer_st.?AUrecord_layer_st@@x��6�async_job_st.?AUasync_job_st@@��
z>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
|
��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��
U0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
��init_buf�
�init_msg�
#�init_num�
#�init_off�
�s3���
�d1���
�msg_callback�
�msg_callback_arg�
t�hit��
	�param
 �dane�
ppeer_ciphers�
p cipher_list��
p(cipher_list_by_id
p0tls13_ciphersuites���
u8mac_flags
~<early_secret�
~|handshake_secret�
~�master_secret
~�resumption_master_secret�
~<client_finished_secret���
~|server_finished_secret���
~�server_finished_hash�
~�handshake_traffic_hash���
~<client_app_traffic_secret
~|server_app_traffic_secret
~�exporter_master_secret���
~�early_exporter_master_secret�
"@enc_read_ctx�
Hread_iv��
�Xread_hash

`compress�

hexpand���
"penc_write_ctx
xwrite_iv�
��write_hash���
�cert�
~�cert_verify_hash�
#�cert_verify_hash_len�
-�hello_retry_request��
#�sid_ctx_length���
��sid_ctx��
�	session��
�	psksession���
  	psksession_id
#(	psksession_id_len
0	generate_session_id��
�8	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
;�	psk_client_callback��
>�	psk_server_callback��
B�	psk_find_session_cb��
E�	psk_use_session_cb���
��	ctx��
��	verified_chain���
�	verify_result
��	ex_data��
��	ca_names�
��	client_ca_names��
��	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
H 
ext��
WPclienthello��
tXservername_done��
`ct_validation_callback���
hct_validation_callback_arg���
Xpscts�
txscts_parsed��
��session_ctx��
U�srtp_profiles
]�srtp_profile�
t�renegotiate��
t�key_update���
_�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
F�srp_ctx��
`@not_resumable_session_cb�
aHrlayer���
�default_passwd_callback��
default_passwd_callback_userdata�
{job��
} waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
[@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
`xallow_early_data_cb��
�allow_early_data_cb_data�
a�async_cb�
�async_cb_arg�
~�shared_sigalgs���
#�shared_sigalgslen*��ssl_st.?AUssl_st@@���w�
P
�t�&�send_certificate_request���RWRITE_TRAN_ERROR�WRITE_TRAN_CONTINUE��WRITE_TRAN_FINISHED��.t�WRITE_TRAN.?AW4WRITE_TRAN@@�����$�S.�ossl_statem_server_write_transition
�R���&�ossl_statem_server_pre_work
T._ossl_statem_server_read_transition�R�t�
�
�R��tt�2�ossl_statem_server_construct_message���#S.�ossl_statem_server_max_message_size2�ossl_statem_server_post_process_message� #t�*�dtls_raw_hello_verify_request��*�ossl_statem_server_post_work���
_
�
"�
��MSG_PROCESS_ERRORMSG_PROCESS_FINISHED_READING�MSG_PROCESS_CONTINUE_PROCESSING��MSG_PROCESS_CONTINUE_READING�>t�MSG_PROCESS_RETURN.?AW4MSG_PROCESS_RETURN@@���RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem_local.h����0
KR���.�ossl_statem_server_process_message�.�dtls_construct_hello_verify_requestTtls_handle_alpn&�tls_construct_server_done��&�tls_construct_server_hello�
�*�tls_post_process_client_hello��.�tls_construct_certificate_request��
!��
�2�tls_post_process_client_key_exchange���*�tls_process_client_key_exchange.�tls_construct_server_certificate���&�tls_process_client_hello���*�tls_construct_cert_status_body�&�tls_construct_cert_status��"�tls_process_next_proto�.�tls_construct_new_session_ticket���*
hage_add_c
uage_add��R�<unnamed-tag>.?AT<unnamed-tag>@tls_construct_new_session_ticket::2@��;=G#�*�tls_process_client_certificate�*�tls_process_end_of_early_data��&Tsend_server_key_exchange���.�tls_construct_encrypted_extensions��conn_is_closed�"
�ttt��ossl_assert_int.�tls_construct_server_key_exchange��J# �
i��
�:�evp_pkey_ctx_st.?AUevp_pkey_ctx_st@@
�
�2_ossl_statem_server13_read_transition���2�ossl_statem_server13_write_transition��&Ttls_handle_status_request��*Tssl_check_srp_ext_ClientHello��
K��
�
�#��PACKET_remaining���t�*�tls_process_cke_psk_preamble����tls_process_cke_dhe�tls_process_cke_rsa6�ossl_param_st.?AUossl_param_st@@b
key��
udata_type
data�
#data_size
# return_size��6�(ossl_param_st.?AUossl_param_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core.h���R�#x�
��tls_process_cke_srp"�tls_process_cke_ecdhe��
���PACKET_null_init����ut��PACKET_get_1����PACKET_get_net_2���"�tls_process_cke_gost18�"�tls_process_cke_gost�����#t�"�PACKET_get_sub_packet���H#t��PACKET_buf_init� #t��PACKET_copy_bytes��� ##t��PACKET_copy_all��t�*�PACKET_get_length_prefixed_2���*�PACKET_get_length_prefixed_1����B#tPACKET_memdup���#tPACKET_equal����"tPACKET_get_net_3����I#t
PACKET_get_bytes���
��
"ossl_check_X509_type���.�stack_st.?AUstack_st@@��

�"ossl_check_X509_sk_type*�PACKET_get_length_prefixed_3���
��

���

*ossl_check_const_X509_sk_type��



 
!"*#ossl_check_X509_freefunc_type��

%&'time���R�u t)&*construct_stateful_ticket��&Vtls_update_ticket_counts���
u-._strlen31��H�0PACKET_data
p�2t34PACKET_strndup��ut67PACKET_peek_1���#9:packet_forward�t9<PACKET_forward���#t>"?PACKET_peek_sub_packet�7PACKET_peek_net_2��� #tB"CPACKET_peek_copy_bytes��I#tEFPACKET_peek_bytes���"tHIPACKET_peek_net_3��"*create_ticket_prequel��
o��
L
MN.Oossl_check_const_SSL_CIPHER_sk_type
pQ*Rossl_check_SSL_CIPHER_sk_type��
���
T
UV.Wossl_check_const_SSL_COMP_sk_type��&*construct_stateless_ticket�2�ssl_hmac_st.?AUssl_hmac_st@@&
)ctx��
$old_ctx��2[ssl_hmac_st.?AUssl_hmac_st@@\w
Z
c
J��
`Rab"cssl_check_for_safari���
#��G#"�.Ttls_early_post_process_client_hello
�JDOWNGRADE_NONE���DOWNGRADE_TO_1_2�DOWNGRADE_TO_1_1�2tidowngrade_en.?AW4downgrade_en@@���jwX~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ftl_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h�mn�=G#�*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�RtqReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@���rnK
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Btu_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@�vn{X
#@�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6tytlsext_index_en.?AW4tlsext_index_en@@�zw��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt|JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�}n|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���ZtJOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@����n�/
�
�
4

D
^
�
E
=
:
W

A
�
1
 
A
6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�"ssl\statem\statem_srvr.c���FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files��������F� (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X����������
�}�}.՜��Z,
�	�Oo������4�7�_��gSk��<씪i.G���t�)�y�o��{B�/�B3�_ϞAK�%P��Ի@0��F-m��4Ҩ_[���b��%
���-7��܊�����<L��Z���g��g[���-��jb�j4�	��|��@��fϹ�F�D���sM�QJ\VC�6���&���������.<L��Z����vb'��@��!���qA]g���@��!��V�3���@��!��t�K-L��#��%�.���s�"1dӝ6�j<��5�����g&�<L��Z�����}Bƭy2������f ���b#��b�0���4r�'}7i�<.�;[k�F~_��%Nu���}@��p�eދ˫��D2�^�M·K]��@���B�6s�/�H�i����_w�s/;1u����6�)��^�[r�I�%����ۜ���	��a�T��ر�����e<b�5����\�S��H���E�l\��V���y���Y�pI�6���N��
��{��M۟�;�7���e��
!�X����i|6���p��Y\�mʭ�xl�y�!�
�
D}��ΒK
�ru��g�9�p_��7RIbeegԭʤ��g��g2�O�k�8W���1g��g2�O���X�EU�g��g2�O�_y���\VVg��g2�O��ᔬ�:�g��g2�O�
F��$N�Lg��g2�O��lo����Gg��g2�O��NxJL�-q���z<��Y�&�Cl��}��+��XGk��>יִV[�ۚ�R"�E�a�t�R|���-X0-4J=g��*��U[�c(g+�.��}�&��4��N��7����
6��Ă�b.*m#�E��4l�|x�U�#���P�^+����ցE��F䊎UU?�2 H����k�M�ς�u5.6��LA	쁑XfR
~u)oͧ릀HCﻥ+�>B�x��7��x��1B��E��5¹����8������X�׻�lpk�����H�y03�sRs�ŵjF��0�_�vx��"�Ǥj␓�B�A\K�5�&b������K��6��w�ߏ^W8?�dt�f�ġ�
�zӁ��:��=vYS�]���j~ey����&t�yZ���P��a�x��_;48�5h��\'�5�I**b��V�J�!����������qT`}�B�OvF�~3�P��x��X�R��M��X|�Q�<Y���z99S�L�F��!�,>Oӱ��L�v:�����(7����qԹ_2�篮�O�I�p�V����1$�{�8�~�h�EoP��a~�7ok-NE1��J��}����,^���$���p�D#�C@?"���L23a�v��-���ҁ�W���#��c�k���Nj��猍x�4E=��-�Kaj@�\wcc8���6�0;R%�}�ȒqA��U³��z�ߖ=.g��E�Y(��Lԫ"�/��E�Y(��}�ȒqA�og?:��MG*=¢"�og?:��zߎc�kcog?:��_�ޔ:_�og?:��zߎc�kcog?:���-b(�og?:��zߎc�kc�E�Y(��nk�#���E�Y(��}�ȒqA��E�Y(��ہ���We��E�Y(��}�ȒqA�T�2 �kق5ϼ���U³��z̹>��1J�+8J{ɒ,��E��U�og?:���Yd���m�o�w6��Fda���m�o�w6��Fda���m�o�w6��Fda��E�Y(����e�C��aju�S�h�'Ý�=���]�T�e%H��t�����t��6�����ϗ��X�Ę?򋰌?��҆q;EPIL��ԥ�0;R%�)�O��|�+8J{ɒ,�a��u�����t�����h'Hog?:���.w���oog?:���[Ŀ����5sU`�"���A6�4߿�aju�S(o�D�BR@��ڑ���Ŵ ��܄g�+8J{ɒ,2�w�!��+8J{ɒ,���EԴ��wiTgp�mL��a<^C�`���? �M�!��c�SteL�3x7og?:����j��p�MOYt��[gi�ָt���+8J{ɒ,K��O�wk���Rw3�h��:�m�!��c�S&Vp֞b
�z/�:c�<C��[O=p:D�U6��og?:���֝��y��	��$u>
��u��@�̺��H�v̛b͏�]�n�%-<$�aj@�\wc)����E�Y(���1�8]Z�og?:����X��+8J{ɒ,�v��]-��/�s�HD���_/I��0;R%����l���6���]�T�Y^Ƃ��� ��f�\Lԫ"�/���]�Tuw~
kGL�n���Bp��T�5��y��2��@��h� �FY����]�T��z�g�`�W6�^;�w��F�R�����pX��5/,��K6>u�l0}S<���φ���	4N���φ<�m�dԁ���φ�/�@����6��&�H��F�Q�I��3��f��:I1��S�8R�9���� ?��҆q;E���_e�D�?���
�cB�R�j.�_T�2 �k١�/�����z݆ce��͌A�BB_���Ww�AT�t�gs1ܘ{!�?�"օUqD�r�x�L���}xBtTݿd�����X��Ϣ1e_�J���8e��L�ᶗ�KgȠJ2��;�+�Ĕ�{��Jc��c�t��dؿ]7�e�fD�e����G�6Y5l�!�!B�Y�z-�-���* �7��:x���9%!ɑ� U?9(�ᓡ)/�Yk�s�84ՙ�aTW�h�g���0���tk�lp���I��Dž,
c	]�q=�ê8���6W��K�����B!�1u3�E����f^�.[J҃����I�@|�Х�C���a�b!�Ff��"o֮�;\��*-�^j.�Y�w�r�U���-�^�h��'�l"t1�OG����J������
�@comp.id�u��@feat.00����@vol.md��.drectve.debug$S\/.rdata�_�]�.rdataQC).rdata@Dm�4R@.rdata�Kr�x�p���C O�.text$mn)��h.debug$S�.text$mn	�PA.debug$S
�	.text$mn�<�.debug$S�.text$mn
EJ~�.debug$S�
.text$mnx����.debug$S.text$mnQ2���.debug$S�.text$mnI�[�.debug$S�.text$mng�K�Y.debug$S�.text$mnE<��.debug$S�.text$mnGjP.debug$S�.text$mnQ2���.debug$S�.text$mn����.debug$S<.text$mn����.debug$S <.text$mn!����.debug$S"<!.text$mn#G7�N^.debug$S$�#.text$mn%G�k�.debug$S&�%.text$mn'Q2���.debug$S(�'.text$mn)�=��O.debug$S*8).text$mn+^�.debug$S,�+.text$mn-F���V.debug$S.�-.text$mn/KV�,.debug$S0�/.text$mn1RjMcd.debug$S2�1.text$mn3h_�99.debug$S4�3.text$mn5��G��.debug$S6�5.text$mn7Mv.debug$S8�7.text$mn9��zU.debug$S:�9.text$mn;��aIX.debug$S<�;.text$mn=Q��2.debug$S>�=.text$mn?M.debug$S@�?.text$mnA�	��.�.debug$SB A.text$mnC�
wJW�.debug$SDC.text$mnE5;7R.debug$SF�E.text$mnG=s���.debug$SH�G.text$mnI6��.debug$SJ8I.text$mnKa9�
�.debug$SL�K.text$mnM3��@�.debug$SN�M.text$mnOD�Go.debug$SP�O.text$mnQo9U�.debug$SR�Q.text$mnSo9U�.debug$ST�S.text$mnUo9U�.debug$SV�U.text$mnWo9U�.debug$SX�W.text$mnYo9U�.debug$SZ�Y.text$mn[o9U�.debug$S\�[.text$mn]o9U�.debug$S^�].text$mn_%��8).debug$S`�_.text$mna
5���.debug$Sb�$a.text$mnc2�7��.debug$Sd�$c.text$mne�s�.debug$Sf�e.text$mng��0$e.debug$Shg.text$mnix+���".debug$Sj(i.text$mnkr��P.debug$Sl�k.text$mnm�>�ʢ.debug$Sn�m.text$mno���.debug$Sp o.text$mnq1 ���.debug$Sr�&q.text$mns:�[.debug$St�s.text$mnu�!Kِ.debug$Sv�u.text$mnwr�5T�.debug$Sx�w.text$mny	&��.debug$Sz�y.text$mn{p��.debug$S|@{.text$mn}!^��.debug$S~�}.text$mn8ϕ�.debug$S��.text$mn��6�7�.debug$S���.text$mn��-u�Ed.debug$S�$�.text$mn�J"�N[.debug$S���.text$mn�.��X.debug$S�,�.text$mn�
׵s|.debug$S�,�.text$mn�C�XE.debug$S���.text$mn����Z.debug$S�`�.text$mn�!���@.debug$S���.text$mn�<����`.debug$S�,
�.text$mn��ӆ�.debug$S��.text$mn�Yz.y�.debug$S�\�.text$mn���X�.debug$S��.text$mn����L.debug$S�$�.text$mn��)Ϣ!�.debug$S��.text$mn�K$�6.debug$S��.text$mn��2��k�.debug$S�L�.text$mn�96P"�}.debug$S���.text$mn�C.���_.debug$S��.text$mn��;s,��.debug$S���.text$mn�
D�.debug$S�h�.text$mn�d
u�&��.debug$S��
�.text$mn�<
{[��	.debug$S���.text$mn�9��Z�.debug$S�4�.text$mn�HdB�y.debug$S�@�.text$mn�
��t.debug$S�T�.text$mn�b����.debug$S���_time64 time} � � � � � � � �   * 8 F U a s � � memcmp memcpy memset ���= � � � �  
  BN_free BN_ucmp ! / = L Z ERR_new h v � � � � � �   1 @ P c u � � � � � � �  ! B c ~ � � � � � �  - NW c] �U �S � d2i_X509 � � � �Y Q 0[ R f x � � � � � � �  ( @ W i vs �9 � �
 �+ � �7 �' �3 	#  	5 2	% C	- Q	 ^	/ p	 �	1 �	 �	 �	) �	; �	 �	 
  
! =
 O
 ]
 |
 �
 �
 �
 �
 �
   4 G T b y � � � � � �   & ; L b o � � � � � � � 
 
 3
 F
 a
 u
 �
 �
 �
 �
K �
   , D \ l ~ � � � � � �u  < Z x � � �o �q �k i 3c Xe |m �g � � �  > U n � � �� � �� � $� ?I c� �� �� �� �� � !� F ^� u� �� � � � �  ! :� J qO � � � �G �M �	 �� _ ;w Ta z? �{ �y �� �� �� � +� ?� U� i� ~� �E �C �A �� � __chkstk 
 $LN5K$LN41�o$LN42�o$LN7�o$LN8�o$LN9�o$LN11�o$LN20�o$LN22�o$LN28Lo$LN30qo$LN35�o$LN37�o$err$44�o$LN6�o$LN43o$LN46q$LN47�q$LN6�q$LN9q$LN10&q$LN11<q$LN16�q$LN17�q$LN28�q$LN30�q$LN32�q$LN34q$LN35q$LN36(q$LN41zq$LN42�q$LN43�q$LN5�q$LN48q$LN26Dk$LN27 k$LN5fk$LN7�k$LN9�k$LN11k$LN12k$LN15�k$LN22�k$LN24�k$LN4ak$LN28k$LN42i$LN5oi$LN8�i$LN11�i$LN16�i$LN25-i$LN27Ki$LN32%i$LN35Qi$LN38�i$LN4ji$LN43i$LN23�c$LN5�c$LN8�c$LN9
c$LN10&c$LN11Ec$LN12dc$LN13�c$LN14�c$LN15�c$LN16�c$LN17�c$LN18c$LN197c$LN20Pc$LN21lc$LN4ec$LN24c$LN15�e$LN16�e$LN5]e$LN6de$LN7he$LN8ve$LN9}e$LN10�e$LN11�e$LN12�e$LN13�e$LN4Ye$LN17e$LN15hm$LN16@m$LN5�m$LN6�m$LN7�m$LN8�m$LN9�m$LN10�m$LN11m$LN12m$LN13*m$LN4cm$LN17m$LN8g$LN5�$LN4$err$47�	�$LN46�$err$29��$LN28�$LN31�$LN6I$LN6�$err$69x�$LN68�$done$19��$LN18�$LN5�$err$40
�$LN39�$err$27��$LN26�$LN9�$LN6�$err$30��$LN29�$LN7�$LN18�$LN3$LN3$LN3G$LN3M$LN29�_$LN30�_$LN5a_$LN11�_$LN12�_$LN17_$LN22c_$LN24_$LN4\_$LN44�a$LN45�a$LN5�a$LN9a$LN10%a$LN15�a$LN18�a$LN23
a$LN26Ka$LN27aa$LN28wa$LN29�a$LN30�a$LN36a$LN37a$LN38+a$LN4]a$err$120��$err$18q�$err$12z�$err$128�$err$19g�$err$14�$err$32`
C.xdata�f��~}"�.pdata��b�5}/�.xdata�FSn6=;�.pdata�X�=M�.xdata����^�.pdata���.�s�.xdata��Y�7��.pdata�<ט�7��.xdata��Y�'��.pdata�X�'��.xdata��G_3��.pdata��3�.xdata��G_#2�.pdata���X##K�.xdata��G_5c�.pdata��tL5}�.xdata��G_%��.pdata���X#%��.xdata��G_-��.pdata�j���-��.xdata��G_��.pdata���X#�.xdata��Y�/�.pdata���t/5�.xdata��Y�N�.pdata�X�g�.xdata��Y�1�.pdata���1��.xdata��Y���.pdata�X���.xdata��p���.pdata�%���.xdata����)�.pdata��͹�)4�.xdata�#;I�.pdata�]�T�;`�.xdata��G_v�.pdata���}a��.xdata�l�����.pdata�D�e���.xdata�l�����.pdata�D�e��.xdata�l���!5�.pdata�D�e�!Z�.xdata��Y�K~�.pdata�%�AK��.xdata�b�;�o��.pdata��Uo��.xdata����Fq�.pdata��w(�qJ�.xdata��m�=ku�.pdata�p���k��.xdata���v�i��.pdata����-i��.xdata�6�=c�.pdata���1c2�.xdata�FSn6e^�.pdata��9e��.xdata�#m��.pdata��#3m��.xdata��m�=g
�.pdata�9�@�g:�.xdata��G_�i�.pdata�������.xdata��G_��.pdata��H(V��.xdata��j�,���.pdata�|v��.xdata�b�;��:�.pdata���B�`�.xdata��'��.pdata�ЂE΍��.xdata�#I��.pdata�NQ��I��.xdata�#�! �.pdataN/�A�J .xdata#�*ߏr .pdata/�ŏ� .voltblZ�:�_volmd.xdataS����� .pdata�8�� .xdata�G_�!.pdata���:!.xdata�j{�[!.pdata	����!	.xdata
#��!
.pdataY
��!.xdata"+���!.pdata
v��M�$"
.xdataS����P".pdataer=�o".xdata;����".pdata�j��".voltbl�]ꆇ_volmd.xdata�G_��".pdata��\�#.xdata�H[ד)#.pdata^�
̓A#.xdata7gOX#.pdata�׭Op#.xdata�3U��#.pdata�#���#.xdataf��~�#.pdata}y9��#.xdata�Y�G�#.pdata�F�G$.xdata�G_M.$.pdata �TBMJ$ .xdata!#�e$!.pdata"%�]���$".xdata#�CM_�$#.pdata$}	&_�$$.xdata%FSn6w%%.pdata&�u�w4%&.xdata'���FaT%'.pdata(�8�ea�%(.xdata)hu�?�%).pdata*<ט�?�%*.xdata+���F{�%+.pdata,3�{&,.xdata-ř�y'&-.pdata.N="yD&..xdata/��n�`&/.pdata0r�p��&0.xdata1���F��&1.pdata2Y���&2.xdata3�vAc��&3.pdata4����'4.voltbl5�d���_volmd5.xdata6���C'6.pdata7��"�_'7.voltbl8U��_volmd8.xdata9���z'9.pdata:"��_��':.xdata;����';.pdata<��h��'<.xdata=����'=.pdata>02���(>.xdata?H��$�#(?.pdata@��
џ@(@.voltblA{iD��_volmdA.xdataBԭ&С\(B.pdataCEl�n�{(C.voltblD�|��_volmdD.xdataE6�=E�(E.pdataF�E�(F.xdataG[	cC�(G.pdataH۱�C�(H.voltblI�E�+C_volmdI.xdataJ�p�A)J.pdataK�R��A;)K.rdataLJ0�V\)L�).rdataM#���)M.rdataN��)N.rdataO&W4��*O.rdataP$�fQ|7*P.rdataQ>}-�k*Q.rdataR%��ָ�*R.rdataS#��f�*S.rdataT(Qg�O+T.rdataU
�^�7+U.rdataV$Z�h+V.rdataW#�r
�+W.rdataX�,ʗ�+X.rdataY$8g��,Y.rdataZ1�OU7,Z.rdata[�qi,[.rdata\
'���,\.rdata]����,].rdata^8�/���,^.rdata_	W�R9-_.rdata`�BKvk-`.rdataa"*CJ��-a.rdatab�y?/�-b.rdatac`��*�-c.rdatad�n�-d.rdatae"�G�y.e.rdataf���@.f.rdatag��q.g.rdatahx	��.h.rdataiYN#�.i.rdatajkj��.j.rdatak]�q/k.rdatal���A/l.rdatam�E�Si/m.rdatan�u�A�/n.rdatao X~g��/o.rdatap%���/p.rdataq���W%0q.rdatar!5�~X0r.rdatas�Py��0s.rdatat�5\��0t.rdatau�un��0u.rdatav��;e1v.rdataw�p]�1w.rdatax `��L1x.rdatay!���W�1y.rdatazyg��1z.rdata{���=�1{.rdata|!o�2|N2Z2.debug$T}��.chks64~�l2GOST_KX_MESSAGE_seq_tt??_C@_06ELNAHBJI@kxBlob@??_C@_0L@CLBFAKFD@opaqueBlob@?local_it@?1??GOST_KX_MESSAGE_it@@9@9??_C@_0BA@PKDGPPFE@GOST_KX_MESSAGE@?kSafariExtensionsBlock@?1??ssl_check_for_safari@@9@9?kSafariCommonExtensionsLength@?1??ssl_check_for_safari@@9@9?null_compression@?1??tls_process_client_hello@@9@9ASN1_ANY_it?nonce_label@?2??tls_construct_new_session_ticket@@9@9OPENSSL_sk_numOPENSSL_sk_valueOPENSSL_sk_new_nullOPENSSL_sk_freeOPENSSL_sk_pop_freeOPENSSL_sk_pushOPENSSL_sk_shiftOPENSSL_sk_dupCRYPTO_mallocCRYPTO_zallocCRYPTO_memdupCRYPTO_strdupCRYPTO_strndupCRYPTO_freeCRYPTO_clear_freeOPENSSL_cleanseOPENSSL_dieCRYPTO_memcmp__imp_GetLastError__imp_SetLastError_strlen31BIO_set_flagsBIO_clear_flagsBIO_printfBN_is_zeroBN_num_bitsBN_bin2bnBN_bn2binASN1_TYPE_getASN1_item_newASN1_item_freeASN1_item_d2iASN1_item_i2dERR_set_debugERR_clear_errorOSSL_PARAM_construct_uintOSSL_PARAM_construct_endEVP_MD_get0_nameEVP_MD_get_sizeEVP_CIPHER_get_iv_lengthEVP_CIPHER_fetchEVP_CIPHER_freeEVP_CIPHER_CTX_get_iv_lengthEVP_MD_CTX_newEVP_MD_CTX_freeEVP_EncryptInit_exEVP_EncryptUpdateEVP_EncryptFinalEVP_DigestSignEVP_DigestSignInit_exEVP_CIPHER_CTX_newEVP_CIPHER_CTX_freeEVP_PKEY_get_security_bitsEVP_PKEY_newEVP_PKEY_freeEVP_PKEY_copy_parametersEVP_PKEY_set1_encoded_public_keyEVP_PKEY_get1_encoded_public_keyEVP_PKEY_CTX_new_from_pkeyEVP_PKEY_CTX_freeEVP_PKEY_CTX_set_paramsEVP_PKEY_CTX_ctrlEVP_PKEY_decrypt_initEVP_PKEY_decryptEVP_PKEY_derive_set_peerEVP_PKEY_get_bn_paramEVP_PKEY_CTX_set_rsa_paddingEVP_PKEY_CTX_set_rsa_pss_saltlenossl_check_X509_typeossl_check_const_X509_sk_typeossl_check_X509_sk_typeossl_check_X509_freefunc_typeX509_freeX509_new_exX509_get0_pubkeySSL_get_optionsossl_check_const_SSL_CIPHER_sk_typeossl_check_SSL_CIPHER_sk_typeossl_check_const_SSL_COMP_sk_typeSSL_CIPHER_get_nameSSL_CIPHER_get_idSSL_get_rbioSSL_SESSION_freei2d_SSL_SESSIONd2i_SSL_SESSIONSSL_get_errorSSL_get_ciphersSSL_client_versionRECORD_LAYER_processed_read_pendingRECORD_LAYER_is_sslv2_recorddtls1_reset_seq_numbersossl_statem_send_fatalossl_statem_fatalstatem_flushpacket_forwardPACKET_remainingPACKET_dataPACKET_buf_initPACKET_null_initPACKET_equalPACKET_peek_sub_packetPACKET_get_sub_packetPACKET_peek_net_2PACKET_get_net_2PACKET_peek_net_3PACKET_get_net_3PACKET_peek_1PACKET_get_1PACKET_peek_bytesPACKET_get_bytesPACKET_peek_copy_bytesPACKET_copy_bytesPACKET_copy_allPACKET_memdupPACKET_strndupPACKET_forwardPACKET_get_length_prefixed_1PACKET_get_length_prefixed_2PACKET_get_length_prefixed_3WPACKET_set_flagsWPACKET_closeWPACKET_start_sub_packet_len__WPACKET_allocate_bytesWPACKET_sub_allocate_bytes__WPACKET_reserve_bytesWPACKET_sub_reserve_bytes__WPACKET_put_bytes__WPACKET_memcpyWPACKET_sub_memcpy__WPACKET_get_total_writtenWPACKET_get_lengthssl_hmac_newssl_hmac_freessl_hmac_get0_HMAC_CTXssl_hmac_get0_EVP_MAC_CTXssl_hmac_initssl_hmac_updatessl_hmac_finalssl_generate_session_idssl_get_new_sessionssl_get_prev_sessionssl_session_dupssl_cache_cipherlistbytes_to_cipher_listssl_update_cachessl_verify_cert_chainssl_securityssl_x509err2alertssl_fill_hello_randomssl_generate_master_secretssl_generate_pkeyssl_derivessl_dh_to_pkeyssl3_init_finished_macssl3_send_alertssl3_get_req_cert_typessl3_output_cert_chainssl3_choose_cipherssl3_digest_cached_recordstls_setup_handshakessl_allow_compressionssl_check_version_downgradessl_choose_server_versiondtls1_clear_sent_bufferdtls_raw_hello_verify_requesttls13_update_keytls13_hkdf_expandtls1_shared_groupssl_generate_pkey_grouptls1_set_server_sigalgsssl_get_auto_dhtls_choose_sigalgtls12_copy_sigalgstls1_lookup_mdtls12_get_psigalgsssl_handshake_hashssl_handshake_mdsrp_generate_server_master_secretsend_certificate_requestssl_srp_server_param_with_username_internssl_session_calculate_timeoutcreate_synthetic_message_hashget_ca_namesconstruct_ca_namesconstruct_key_exchange_tbsossl_statem_server_read_transitionossl_statem_server_write_transitionossl_statem_server_pre_workossl_statem_server_post_workossl_statem_server_construct_messageossl_statem_server_max_message_sizeossl_statem_server_process_messageossl_statem_server_post_process_messagetls_process_change_cipher_spectls_process_finishedtls_construct_change_cipher_specdtls_construct_change_cipher_spectls_construct_finishedtls_construct_key_updatetls_process_key_updatetls_finish_handshaketls_construct_cert_verifytls_construct_cert_status_bodytls_construct_cert_statustls_process_client_hellotls_post_process_client_hellotls_construct_server_hellodtls_construct_hello_verify_requesttls_construct_server_certificatetls_construct_server_key_exchangetls_construct_certificate_requesttls_construct_server_donetls_process_client_certificatetls_process_client_key_exchangetls_post_process_client_key_exchangetls_process_cert_verifytls_process_next_prototls_construct_new_session_tickettls_process_end_of_early_dataossl_gost18_cke_cipher_nidossl_gost_ukmtls_collect_extensionstls_parse_extensiontls_parse_all_extensionstls_construct_extensionstls_handle_alpntls13_restore_handshake_digest_for_phaossl_assert_intRAND_bytes_exGOST_KX_MESSAGE_newGOST_KX_MESSAGE_freed2i_GOST_KX_MESSAGEi2d_GOST_KX_MESSAGEGOST_KX_MESSAGE_ittls_construct_encrypted_extensionsossl_statem_server13_read_transitionsend_server_key_exchangeossl_statem_server13_write_transitionconn_is_closedssl_check_srp_ext_ClientHellossl_check_for_safaritls_early_post_process_client_hellotls_handle_status_requesttls_process_cke_psk_preambletls_process_cke_rsatls_process_cke_dhetls_process_cke_ecdhetls_process_cke_srptls_process_cke_gosttls_process_cke_gost18create_ticket_prequelconstruct_stateless_ticketconstruct_stateful_tickettls_update_ticket_counts__GSHandlerCheck__security_check_cookie$unwind$time$pdata$time$unwind$_strlen31$pdata$_strlen31$unwind$PACKET_equal$pdata$PACKET_equal$unwind$PACKET_peek_sub_packet$pdata$PACKET_peek_sub_packet$unwind$PACKET_get_sub_packet$pdata$PACKET_get_sub_packet$unwind$PACKET_peek_net_2$pdata$PACKET_peek_net_2$unwind$PACKET_get_net_2$pdata$PACKET_get_net_2$unwind$PACKET_peek_net_3$pdata$PACKET_peek_net_3$unwind$PACKET_get_net_3$pdata$PACKET_get_net_3$unwind$PACKET_peek_1$pdata$PACKET_peek_1$unwind$PACKET_get_1$pdata$PACKET_get_1$unwind$PACKET_peek_bytes$pdata$PACKET_peek_bytes$unwind$PACKET_get_bytes$pdata$PACKET_get_bytes$unwind$PACKET_peek_copy_bytes$pdata$PACKET_peek_copy_bytes$unwind$PACKET_copy_bytes$pdata$PACKET_copy_bytes$unwind$PACKET_copy_all$pdata$PACKET_copy_all$unwind$PACKET_memdup$pdata$PACKET_memdup$unwind$PACKET_strndup$pdata$PACKET_strndup$unwind$PACKET_forward$pdata$PACKET_forward$unwind$PACKET_get_length_prefixed_1$pdata$PACKET_get_length_prefixed_1$unwind$PACKET_get_length_prefixed_2$pdata$PACKET_get_length_prefixed_2$unwind$PACKET_get_length_prefixed_3$pdata$PACKET_get_length_prefixed_3$unwind$dtls_raw_hello_verify_request$pdata$dtls_raw_hello_verify_request$unwind$ossl_statem_server_read_transition$pdata$ossl_statem_server_read_transition$unwind$ossl_statem_server_write_transition$pdata$ossl_statem_server_write_transition$unwind$ossl_statem_server_pre_work$pdata$ossl_statem_server_pre_work$unwind$ossl_statem_server_post_work$pdata$ossl_statem_server_post_work$unwind$ossl_statem_server_construct_message$pdata$ossl_statem_server_construct_message$unwind$ossl_statem_server_max_message_size$pdata$ossl_statem_server_max_message_size$unwind$ossl_statem_server_process_message$pdata$ossl_statem_server_process_message$unwind$ossl_statem_server_post_process_message$pdata$ossl_statem_server_post_process_message$unwind$tls_construct_cert_status_body$pdata$tls_construct_cert_status_body$unwind$tls_construct_cert_status$pdata$tls_construct_cert_status$unwind$tls_process_client_hello$pdata$tls_process_client_hello$unwind$tls_post_process_client_hello$pdata$tls_post_process_client_hello$unwind$tls_construct_server_hello$pdata$tls_construct_server_hello$unwind$dtls_construct_hello_verify_request$pdata$dtls_construct_hello_verify_request$unwind$tls_construct_server_certificate$pdata$tls_construct_server_certificate$unwind$tls_construct_server_key_exchange$pdata$tls_construct_server_key_exchange$unwind$tls_construct_certificate_request$pdata$tls_construct_certificate_request$unwind$tls_construct_server_done$pdata$tls_construct_server_done$unwind$tls_process_client_certificate$pdata$tls_process_client_certificate$unwind$tls_process_client_key_exchange$pdata$tls_process_client_key_exchange$unwind$tls_post_process_client_key_exchange$pdata$tls_post_process_client_key_exchange$unwind$tls_process_next_proto$pdata$tls_process_next_proto$unwind$tls_construct_new_session_ticket$pdata$tls_construct_new_session_ticket$unwind$tls_process_end_of_early_data$pdata$tls_process_end_of_early_data$unwind$tls_handle_alpn$pdata$tls_handle_alpn$unwind$ossl_assert_int$pdata$ossl_assert_int$unwind$GOST_KX_MESSAGE_new$pdata$GOST_KX_MESSAGE_new$unwind$GOST_KX_MESSAGE_free$pdata$GOST_KX_MESSAGE_free$unwind$d2i_GOST_KX_MESSAGE$pdata$d2i_GOST_KX_MESSAGE$unwind$i2d_GOST_KX_MESSAGE$pdata$i2d_GOST_KX_MESSAGE$unwind$tls_construct_encrypted_extensions$pdata$tls_construct_encrypted_extensions$unwind$ossl_statem_server13_read_transition$pdata$ossl_statem_server13_read_transition$unwind$send_server_key_exchange$pdata$send_server_key_exchange$unwind$ossl_statem_server13_write_transition$pdata$ossl_statem_server13_write_transition$unwind$conn_is_closed$pdata$conn_is_closed$unwind$ssl_check_srp_ext_ClientHello$pdata$ssl_check_srp_ext_ClientHello$unwind$ssl_check_for_safari$pdata$ssl_check_for_safari$unwind$tls_early_post_process_client_hello$pdata$tls_early_post_process_client_hello$unwind$tls_handle_status_request$pdata$tls_handle_status_request$unwind$tls_process_cke_psk_preamble$pdata$tls_process_cke_psk_preamble$unwind$tls_process_cke_rsa$pdata$tls_process_cke_rsa$unwind$tls_process_cke_dhe$pdata$tls_process_cke_dhe$unwind$tls_process_cke_ecdhe$pdata$tls_process_cke_ecdhe$unwind$tls_process_cke_srp$pdata$tls_process_cke_srp$unwind$tls_process_cke_gost$pdata$tls_process_cke_gost$unwind$tls_process_cke_gost18$pdata$tls_process_cke_gost18$unwind$create_ticket_prequel$pdata$create_ticket_prequel$unwind$construct_stateless_ticket$pdata$construct_stateless_ticket$unwind$construct_stateful_ticket$pdata$construct_stateful_ticket??_C@_0EK@DMONGKCA@D?3?2CFILES?2Projects?2WinSSL?2opens@hrrrandom??_C@_0CD@GKOBKMCO@ossl_statem_server_read_transit@??_C@_0BJ@IJDPOFHD@ssl?2statem?2statem_srvr?4c@??_C@_0CG@MBLMFABL@ossl_statem_server13_write_tran@??_C@_0CE@OJBICLKH@ossl_statem_server_write_transi@??_C@_0BM@NHKCPFCI@ossl_statem_server_pre_work@??_C@_0CF@GDPIHCBO@ossl_statem_server_construct_me@??_C@_0CD@OIGBACDO@ossl_statem_server_process_mess@??_C@_0CI@FJJJKFBP@ossl_statem_server_post_process@??_C@_0BO@GKFHMEA@ssl_check_srp_ext_ClientHello@??_C@_0CE@JKLHIPHA@dtls_construct_hello_verify_req@??_C@_0CD@PMHFGMNJ@Assertion?5failed?3?5?$CBSSL_IS_TLS13@??_C@_0BJ@IBPKNNJI@tls_process_client_hello@??_C@_0CE@DCMBCKBC@tls_early_post_process_client_h@??_C@_0BI@JHBIMOO@client?5sent?5?$CFd?5ciphers?6@??_C@_0BI@EOCBEEEF@client?5?$FL?$CF2d?5of?5?$CF2d?$FN?3?$CFs?6@??_C@_0BK@LLJLGGMH@tls_handle_status_request@??_C@_0BA@PLGDACH@tls_handle_alpn@??_C@_0DI@KPIIHFBN@Assertion?5failed?3?5s?9?$DOsession?9?$DOe@??_C@_0BO@KNAOJGED@tls_post_process_client_hello@??_C@_0BL@JDMOOPLL@tls_construct_server_hello@??_C@_0CC@EDMENAPP@tls_construct_server_key_exchan@??_C@_01JBBJJEPG@p@??_C@_01JEJKBAGA@g@??_C@_03LAHFCDOB@pub@??_C@_0CC@MHBHNEAN@tls_construct_certificate_reque@??_C@_0BN@OJHPNJHL@tls_process_cke_psk_preamble@??_C@_0BE@PEJLIPMP@tls_process_cke_rsa@??_C@_0BD@JBIIDPOI@tls?9client?9version@??_C@_0BH@KOEOJFOC@tls?9negotiated?9version@??_C@_0BE@PFPGAOBJ@tls_process_cke_dhe@??_C@_0BG@CGMGPBEC@tls_process_cke_ecdhe@??_C@_0BE@BODMKBIN@tls_process_cke_srp@??_C@_0BF@ONBBHPJH@tls_process_cke_gost@??_C@_0BH@MMIMKODN@tls_process_cke_gost18@??_C@_0CA@FKJCNEAK@tls_process_client_key_exchange@??_C@_0CF@MBJJJPAB@tls_post_process_client_key_exc@??_C@_0BP@MBBJLBNB@tls_process_client_certificate@??_C@_0CB@PLCLDFEH@tls_construct_server_certificat@??_C@_0BG@PMKPBONC@create_ticket_prequel@??_C@_0BL@FLNJJIPI@construct_stateless_ticket@??_C@_0M@FOEEEMFG@AES?9256?9CBC@??_C@_06HKIKMHH@SHA256@??_C@_0BK@OMEODBDI@construct_stateful_ticket@??_C@_0CA@DFPKAJDC@Assertion?5failed?3?5hashleni?5?$DO?$DN?50@??_C@_0CB@NCFEEIOA@tls_construct_new_session_ticke@??_C@_0BP@CBJBCKFE@tls_construct_cert_status_body@??_C@_0BH@LAJNCOEC@tls_process_next_proto@??_C@_0BO@BOIKOGL@tls_process_end_of_early_data@__ImageBase__security_cookie/38             1678813413              100666  156785    `
d��d��.drectvel*
.debug$S�(o*kS@B.rdata�3T�V
@P@.text$mn�eWX P`.debug$S<4XpY@B.text$mn�Y P`.debug$S��YRZ@B.text$mnGzZ�Z P`.debug$S��Z�[@B.text$mnQ�[0\ P`.debug$S�N\>]@B.text$mn�f]�] P`.debug$S<^X_@B.text$mnG�_�_ P`.debug$S��_�`@B.text$mnF�`/a P`.debug$S�Cab@B.text$mnKCb�b P`.debug$S��b�c@B.text$mnh�c"d P`.debug$S�6de@B.text$mnBe P`.debug$S�Qef@B.text$mn1)fZf P`.debug$S�nf&g@B.text$mn�Ng�g P`.debug$Shi@B.text$mn�;i�i P`.debug$S��iyk@B.text$mn��kvm P`.debug$S�pn8p@B.text$mn��p�q P`.debug$Sh�q\s@B.text$mn��s(u P`.debug$S��uNw@B.text$mn}vw�w P`.debug$S�%xy@B.text$mn�Ey+{ P`.debug$S8�{�}@B.text$mn�g~e�
 P`.debug$Slɀ5�@B.text$mnD]��� P`.debug$S�����@B.text$mnك P`.debug$S����@B.text$mn�� P`.debug$S�˄�@B.text$mn�� P`.debug$S���^�@B.text$mn�� P`.debug$S���=�@B.text$mne� P`.debug$S�p�$�@B.text$mnL� P`.debug$S�W��@B.text$mn3� P`.debug$S�>��@B.text$mn:� P`.debug$S�L��@B.text$mn<�C�3 P`.debug$STA���@B.text$mn��є P`.debug$Sh�W�@B.text$mn���h� P`.debug$S��@B.text$mn�4�� P`.debug$S,$�P�@B.text$mn���[�+ P`.debug$S	��@B.text$mnUU��� P`.debug$S\@���@B.text$mnPħ� P`.debug$S�(��@B.text$mn�/� P`.debug$SHk���@B.text$mnM�<�1 P`.debug$S(&�N�@B.text$mn���d� P`.debug$S���
@B.text$mnNL��� P`.debug$S�����@B.text$mnz��f� P`.debug$S�p�<�@B.text$mn
d�n� P`.debug$S$����@B.text$mn����� P`.debug$S@����@B.text$mn'�.� P`.debug$S�8���@B.text$mn<��(� P`.debug$S�F��@B.text$mnB� P`.debug$S�M���@B.text$mn%� P`.debug$S�+���@B.text$mn`��[� P`.debug$S���7�@B.text$mnO���� P`.debug$S�����@B.text$mn����� P`.debug$S�(��@B.text$mn D�d� P`.debug$S$���@B.text$mn�F��� P`.debug$S����@B.text$mn�!���U P`.debug$S�0���@B.text$mns4��� P`.debug$S�����@B.text$mno��l� P`.debug$S*�6�@B.text$mn���� P`.debug$S�X�@�@B.text$mndh�� P`.debug$S���H�@B.text$mn7��� P`.debug$S<=
@B.text$mn0��
 P`.debug$S��Y@B.text$mn��Fi P`.debug$S�` 
@B.text$mn�h ^" P`.debug$S�N#�$@B.text$mn��$�)% P`.debug$Sx#+�-@B.text$mn@.S/ P`.debug$SH0c1@B.text$mn,�1�6& P`.debug$S\38�;
@B.text$mn��;�< P`.debug$S�<�=@B.xdata�=@0@.pdata�=>@0@.xdata!>@0@.pdata)>5>@0@.xdataS>@0@.pdata[>g>@0@.xdata�>@0@.pdata�>�>@0@.xdata�>@0@.pdata�>�>@0@.xdata�>@0@.pdata�>�>@0@.xdata?@0@.pdata'?3?@0@.xdataQ?@0@.pdata]?i?@0@.xdata�?@0@.pdata�?�?@0@.xdata�?@0@.pdata�?�?@0@.xdata�?@0@.pdata�?�?@0@.xdata@@0@.pdata%@1@@0@.xdataO@@0@.pdataW@c@@0@.xdata�@@0@.pdata�@�@@0@.xdata�@@0@.pdata�@�@@0@.xdata�@@0@.pdata�@�@@0@.xdataA@0@.pdataA+A@0@.xdataIA@0@.pdataQA]A@0@.xdata{A@0@.pdata�A�A@0@.xdata�A@0@.pdata�A�A@0@.xdata�A@0@.pdata�A�A@0@.xdataB@0@.pdataB%B@0@.xdataCB@0@.pdataKBWB@0@.voltbluB.xdatavB@0@.pdata~B�B@0@.xdata�B@0@.pdata�B�B@0@.xdata�B�B@0@.pdata�BC@0@.voltblC .xdata"C@0@.pdata*C6C@0@.xdataTC@0@.pdata\ChC@0@.xdata�C@0@.pdata�C�C@0@.xdata�C@0@.pdata�C�C@0@.xdata�C@0@.pdata�C�C@0@.xdataD@0@.pdata$D0D@0@.xdataND@0@.pdataVDbD@0@.xdata�D@0@.pdata�D�D@0@.xdata�D@0@.pdata�D�D@0@.xdata�D@0@.pdata�D�D@0@.xdataE@0@.pdataE*E@0@.xdataHE@0@.pdataPE\E@0@.xdatazE@0@.pdata�E�E@0@.xdata�E�E@0@.pdata�E�E@0@.voltbl�E .xdata�EF@0@.pdataFF@0@.voltbl8F .xdata<F@0@.pdataDFPF@0@.xdatanF@0@.pdatavF�F@0@.xdata�F@0@.pdata�F�F@0@.xdata�F@0@.pdata�F�F@0@.xdataG@0@.pdataGG@0@.xdata6G@0@.pdata>GJG@0@.xdatahG@0@.pdatapG|G@0@.xdata�G@0@.pdata�G�G@0@.xdata�G@0@.pdata�G�G@0@.xdata�G@0@.pdataHH@0@.xdata0H@0@.pdata8HDH@0@.rdatabH@@@.rdatavH@@@.rdata��H@P@.rdata50I@@@.rdataeI@@@.rdata~I@@@.rdata�I@@@.rdata�I@@@.rdata�I@@@.rdata3�I@@@.rdataJ@@@.rdata!J@@@.rdata8J@@@.rdataWJ@@@.rdata,lJ@@@.rdata!�J@@@.rdata�J@@@.rdata�J@@@.rdata�J@@@.rdata�J@@@.rdataK@@@.rdata!'K@@@.rdata)HK@@@.rdataqK@@@.rdata#�K@@@.rdata�K@@@.rdata�K@@@.rdata�K@@@.rdata$�K@@@.rdata'L@@@.debug$Tܰ6L@B.chks64x�
   ��[D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\libssl-lib-statem_lib.obj:<`��u�uMicrosoft (R) Optimizing Compiler���SSL_HRR_NONE�DOWNGRADE_NONE�DOWNGRADE_TO_1_2�DOWNGRADE_TO_1_1
tls11downgrade
tls12downgradePowerUserMaximum
hrrrandomEMSG_PROCESS_ERROR%EMSG_PROCESS_FINISHED_READING(EMSG_PROCESS_CONTINUE_PROCESSING%EMSG_PROCESS_CONTINUE_READINGCOR_VERSION_MAJOR_V2'`WspiapiLoad'::`2'::iNumGlobal%TP_CALLBACK_PRIORITY_INVALID�TLS_ST_BEFORE�TLS_ST_OK�TLS_ST_SR_CERT_VRFY!�!TLS_ST_SW_SESSION_TICKET�'TLS_ST_CR_CERT_VRFY�(TLS_ST_SW_CERT_VRFY�*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE x509table!tls_version_table"dtls_version_table�WORK_ERROR�WORK_FINISHED_STOP�WORK_FINISHED_CONTINUE�ENC_READ_STATE_VALIDSSL_PHA_EXT_SENTSSL_PHA_REQUESTED&$TLSEXT_IDX_supported_versions $TLSEXT_IDX_num_builtins+'JOB_OBJECT_NET_RATE_CONTROL_ENABLE2'JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-'JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0'JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS**JOB_OBJECT_IO_RATE_CONTROL_ENABLE5*JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9*JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA*JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAPvv�READ_STATE�MSG_FLOW_STATE�ENC_WRITE_STATES!,SSL_custom_ext_parse_cb_ex�ENDPOINT�custom_ext_method�WRITE_STATEuUINT_TP_CALLBACK_PRIORITY�cert_st-SSL_custom_ext_add_cb_exMssl_session_st!.SSL_CTX_npn_select_cb_func�OSSL_FUNC_kdf_freectx_fn1RECORD_LAYER/sk_X509_NAME_freefuncDCRYPTO_EX_DATA
BIGNUM0OPENSSL_sk_freefunc:OPENSSL_CSTRING"1SSL_psk_use_session_cb_func�ENC_READ_STATES�DOWNGRADE(2SSL_CTX_decrypt_session_ticket_fn(TLS_GROUP_INFO�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH'�OSSL_FUNC_asym_cipher_freectx_fn
9ssl_st�OSSL_FUNC_kdf_reset_fn`ssl_mac_buf_st('JOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTR<ssl_cipher_st#ULONG_PTR�X509_NAME,ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR#sigalg_lookup_st �tls_session_ticket_ext_st3sk_X509_NAME_compfunc!wchar_tEVP_CIPHER,SSL_CTX�OSSL_FUNC_rand_unlock_fn�ossl_statem_st
�pqueue%dtls1_bitmap_st 4SSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_tssl3_buffer_st�OSSL_HANDSHAKE_STATE�ssl_comp_st#uint64_t'*JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fn_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONG5tls_session_secret_cb_fnSSL_PHA_STATE$tlsext_index_enpva_list
raw_extension_st BYTEEwpacket_stOSSL_LIB_CTX�dtls1_retransmit_state
}EVP_MDkEVP_PKEY	dane_ctx_stLONG?WPACKET_SUB6SSL_psk_server_cb_func�danetls_record_stgX509ERR2ALERT�downgrade_ensGEN_SESSION_CB#�OSSL_FUNC_encoder_freectx_fn%�OSSL_FUNC_provider_teardown_fn�custom_ext_methods�COMP_METHOD �OSSL_FUNC_keymgmt_free_fnDcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#ReplacesCorHdrNumericDefines"DWORD�OPENSSL_STACK
PACKETCLIENTHELLO_MSGsversion_info�SSL_async_callback_fn
PSHORT*record_pqueue�WORK_STATE"TP_VERSION!uint16_t3X509SRP_CTX7OPENSSL_sk_compfuncEMSG_PROCESS_RETURN
�ENGINE#SIGALG_LOOKUP-dtls_record_layer_st'�OSSL_FUNC_encoder_free_object_fn8BUF_MEM%DTLS1_BITMAP"LPDWORD�ssl_dane_st�timeval�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTX3ASYNC_JOB�X509_VERIFY_PARAM<SSL_CIPHERpOPENSSL_STRING UCHAR$TLSEXT_INDEX BOOLEANyssl3_enc_method�EVP_MD_CTX
!USHORT uint8_t?wpacket_subPVOID#�OSSL_FUNC_decoder_freectx_fnterrno_t^CRYPTO_REF_COUNTqWCHARsrp_ctx_st PBYTE*record_pqueue_st�OSSL_FUNC_kem_freectx_fn8SSL_psk_client_cb_func'�OSSL_FUNC_keymgmt_gen_cleanup_fn(lh_SSL_SESSION_dummy9SSL_CTX_keylog_cb_funcHRESULT:ssl_ct_validation_cb"�OSSL_FUNC_cipher_freectx_fn
RAW_EXTENSION�OSSL_FUNC_mac_freectx_fn�cert_pkey_st �OSSL_FUNC_rand_freectx_fn�COMP_CTX
LONG64%�OSSL_FUNC_signature_freectx_fn"ULONGtASN1_BOOLEANtBOOLZSSL3_RECORD#�OSSL_FUNC_keyexch_freectx_fn
9SSL8buf_mem_st�SSL_METHOD7OPENSSL_LH_COMPFUNC#;tls_session_ticket_ext_cb_fnqPWSTR�hm_header_st__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK-DTLS_RECORD_LAYER�ssl_method_stZssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDbX509_STORE_CTX"�OSSL_FUNC_digest_freectx_fn 0sk_OPENSSL_BLOCK_freefunc!u_short0OPENSSL_LH_DOALL_FUNC
HANDLESSL3_BUFFER
"u_longTEVP_PKEY_CTX"0OSSL_thread_stop_handler_fn�HMAC_CTXMSSL_SESSION�TLS_SESSION_TICKET_EXT5ASYNC_WAIT_CTX�SSL_COMP(tls_group_info_st0sk_void_freefunc
#size_t
time_tEWPACKET�CERT_PKEYgx509err2alert_st,lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%<SSL_CTX_npn_advertised_cb_func#X509_STORESHORTLPCVOIDPLONG64#=SSL_psk_find_session_cb_func
#SOCKETINT_PTR>DTLS_timer_cbuuint32_t
�BIO1record_layer_st�EVP_MAC_CTXpCHARSRTP_PROTECTION_PROFILEpLPSTR`SSL_MAC_BUF
"PDWORD�xo:��bQ�*�N�HE,G���{Ď��a�~��$������1mk��dÁ�Q��<G����4�{�����y���[��M��b�������j�],��*76�^���#�R�����$�X��i4��ȌY��w5��C�5Ū=���k�#�=e��?^Z��
J�$߁��ٓ׹n-��#�%e��=jߞ�Ss��7sQ��`�e���$r��(�����G�~����FNc�X�,	p�5��X�s�����

[�-9��x�2:O3��S��G�c}��<��A�(x4�02��xy�q��I�r2|#(���iR��F�mq&���rF]�аڅ���,��@Y�-�f��8�Bg�<�]�kDh�-G�Dy��=��������߇�`��&Kʟw�����>}E��J�9��>�P7;C]
�5�>Ģw��ϐ{�PJ�d�:$+����{rj�(>�"y-��1i&��c<�[���k��v{\#ß�#P�;*�V��q����2����rϏ�~�K	�Rm��$�,�9��f	�	�����w�B��	���{B����X�p�	��k.��w���k!V��6
�nXq]���χ��~
�V���x��
����
D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem_lib.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\cryptlib.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�LJ$"$
;%?%
sw
uy
��
��
`d�h
j�
pt�x
z�
�!�t�a��e��¢z��^�	�Ȩ3�TLS 1.3, server CertificateVerifyTLS 1.3, client CertificateVerify2(C*^*D*0
-	**,3*-*3A*0B*?**
***>*O0EP+@*P00FP***0!0000P.������
���
	X`px�H�T$H�L$VW�H�H+�H�D$0H��H�t$`��H�T$ H�L$0���t)�D$ D��H�T$(H�L$0���tH�L$0�H��t3��3H�D$0H�|$`H���H�D$hH�L$(H��D$ H�L$hH�A�H��H_^��8hRj`c��AF���PACKET_as_length_prefixed_1H B`HOpkthHOsubpkt uOlength(ZOdata0OtmpO�`�`	T��-�i!�m$��%��&��(��)�,k0k
�k�k
H�L$H�D$H���g1F
�PACKET_data B�OpktO�0`$<�=�
>�,d0d
|d�d
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(��"g9b�{2FGB�PACKET_get_1( B0HOpkt8uOdataO�HG`<.�/�*0�.2�=4�B5�,h0h
�h�h
L�D$H�T$H�L$�(�H+�L�D$@H�T$8H�L$0���u3��H�T$@H�L$0��H��(��,iCb��6FQL�PACKET_get_bytes( B0HOpkt8�Odata@#OlenO�HQ`<���4��8��G��L��,j0j
�j�j
H�T$H�L$VW�H�H+�H�D$0H��H�t$`��H�T$ H�L$0���t�D$ D��H�T$(H�L$0���u3��3H�D$0H�|$`H���H�D$hH�L$(H��D$ H�L$hH�A�H��H_^��8fRj��BF���PACKET_get_length_prefixed_2H B`HOpkthHOsubpkt uOlength(ZOdata0OtmpO�`�`	T4�7�-9�Z;�^>�r?�@��B��C�,l0l
�l�l
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(��"e9b�6FGB�PACKET_get_net_2( B0HOpkt8uOdataO�HG`<����*��.��=��B��,f0f
�f�f
H�T$H�L$�(�H+�H�L$0�H��u3��H�D$0H��H�L$8��H��(��c�|3FFA�PACKET_peek_1( B0�Opkt8uOdataO�HF`<#�$�&%�*'�<)�A*�,g0g
�g�g
L�D$H�T$H�L$�(�H+�H�L$0�H;D$@s3��H�D$8H�L$0H�	H��H��(��"c��7FKFPACKET_peek_bytes( B0�Opkt8�Odata@#OlenO�HK`<m�n�-o�1q�As�Ft�,i0i
�i�i
H�T$H�L$�(�H+�H�L$0�H��s3��8H�D$0H����H�L$8�H�D$0H��@H�L$8�	ȋ�H�L$8��H��(��c��7Fhc
PACKET_peek_net_2( B0�Opkt8uOdataO�Ph`D����'��+��@��^��c��,e0e
�e�e
H�L$H�D$H�@��l6F�PACKET_remaining B�OpktO�0`$(�)�*�,c0c
�c�c
H�T$H�L$�(�H+�H�D$8H�H�D$0H��H��(��(P�s/F1,�ca_dn_cmp(B0�Oa8�ObO�01x$����,��,�0�
����
L�D$�T$H�L$�(�H+�|$8u#E3��H�L$0���t
H�D$@��RH�D$0H�@H����@`����u-�|$8}#E3��H�L$0���t
H�D$@��H�D$@�H��(��3�z���9F���check_for_downgrade(B0Os8tOvers@�OdgrdO�`�x	T����;��F��H��������������,�0�
����
L�L$ L�D$f�T$H�L$�8�H+�H�|$PtH�|$Xu3��pH�D$(�
H�D$(H��H�D$(H�D$XH9D$(sJH�D$PH�L$(�Hf�D$ �D$H�L$ ;�u'�|$`tA��T$ H�L$@���t���3�H��8�����3G�!��check_in_list8B@OsH!Ogroup_idP�OgroupsX#Onum_groups`tOcheckallow(#OiHY !OgroupO�h�x
\p�!s�1t�5v�Yw�lz��|��~�������,�0�
����
��
L�D$H�T$H�L$�H�H+�H�L$`���u<�L��	H�
�E3�A��PH�L$P�3��QH�|$X��H�D$PH���	H%H�����D$ �
�D$ ���D$ H�L$X�H���9D$ ��H�L$X��T$ H���H�D$(H�|$(tM3�H�L$(��D$$�|$$|6HcD$$A�L�D$0H��H�L$`���tH�T$0H�L$(�;D$$t9�L��	H�
�E3�A��PH�L$P�3��Q�,���H�L$`���u9�L�� 	H�
�E3�A��PH�L$P�3���H��H��'n0-7vC+H.``�A� �A�!�Mo(M3-:vF+K.c`vm-�v�+�.�`�8G���construct_ca_namesHBPOsX�Oca_sk`GOpkt�� tOi��0 Onamebytes$tOnamelen(�OnameO���x�	�	�/	�d		�k	��	��	��	�2	�g	�k	�p	�~ 	��!	��$	��%	�,�0�
����
����
0�4�
L�L$ L�D$H�T$H�L$�8�H+�H�D$XH��@H�D$(A�,	H�H�L$(�H�D$ H�|$ u9�L��/	H�
�E3�A��PH�L$@�3��mH�D$@H`A� H��H�L$ �H�D$@H@H�L$ H�� A� H���H�D$ H��@L�D$XH�T$PH���H�D$HH�L$ H�H�D$(H��8��8+B%T-[yg+l.�`�����@G�!��construct_key_exchange_tbs8B@OsH�OptbsPOparamX#Oparamlen(#Otbslen  OtbsO�x�xl*	�!+	�/,	�K.	�S/	��0	��2	��3	��5	��7	��8	��9	�,�0�
����
L�L$ L�D$H�T$H�L$���H+�H�H3�H�D$pA�3�H�L$ �H��$�uWH�D$0H��$�HDŽ$�3�H��$����t$L��$�A�@H�T$0H��$����u3���H��$����u3����Hk��D ��Hk���$��L A�H�T$ H��$����t!L��$�H��$�H��$����u3��oH��$�t_L��$�H��$�H��$����t:H��$�H���H��H��$�H���L��H�QH��$����u3���H�L$pH3��H�Ĉ��$�>q���z�}}D}~}���CG�0��create_synthetic_message_hash�C
:pO�Os�ZOhashval�#Ohashlen�ZOhrr�#Ohrrlen !Omsghdr00OhashvaltmpO���x���0��B��M��Z��f���������������������� �����������,�0�
��
H�L$�8�H+�H�D$ H�D$@�x8t6H�L$@�H�D$ H�|$ tH�L$ �H�����u	H�D$ H�|$ uH�L$@�H�D$ H�D$ H��8��,XCAK jW�z2G}x�get_ca_names8B@Os �Oca_skO�h}x
\������&��5��S��\��d��s	�x	�,�0�
����
L�L$ L�D$H�T$H�L$�H�H+�H�D$PH�@H����@`�����$H�D$PH�@�8�H�D$PH�@�8��A�@� H�L$X�H�D$P�x\'tH�D$P�x\(uH�D$XH��@H�H����H�D$XH��@H�H���H�D$P�x\'tH�D$P�x\u;H�D$PH�H�L$XH��bH�T$PL���H���H�D$PH���H�D$(�,H�D$XH��bL�L$(A�@H��H�L$P���u3��H�D$`H�L$XH�H�D$(H��bH�L$hH��yL�L$`E3��H�D$PH�����D$ HcD$ H�D$0�|$ 9�L��H�
�E3�A��PH�L$P�3��H�D$hH�L$0H��H��H��z����4�},�-�4�+�.�`�d>F�!��get_cert_verify_tbs_dataHBPOsX Otls13tbs`�Ohdatah#Ohdatalen�clientcontext�servercontext�i(#Ohashlenyc0#Oretlen Oretlen_lO���x���!��i��~������������������<��C��P��a��c������������	�,�0�
��
��
��
5�9�
x�|�
H�L$�H�H+�H�D$PH���	t
�D$(��D$(�|$(t
�D$,��D$,A��L�H��L$,���t[H�D$PH���t
�D$0��D$0�|$0t
�D$4��D$4A��L�H��L$4���u3��*H�D$PH���	H��uH�D$PH���H��t
���H�D$PH���	t
���H�D$PH���	uH�D$PH���H���t
���D$ �
�D$ ���D$ �|$ 	���D$ �D$$�|$$t�|$$t�|$$t	�|$$t��ËT$ H�L$P���u믃|$ t��CH�D$PH����(Hk�H�L(��D$8�T$8H�L$P���t���`���3�H��H��U+\ge��+�j���u�t����6F���is_tls13_capableHBP�Os tOi8tOcurveO���x��������������������C�M�l��	��
�������������������,�0�
����
D�L$ L�D$H�T$�L$�(�H+�|$0uD�D$HH�T$@H�L$8��D$0H��(��7'��5FD ?�ossl_assert_int( B0tOexpr8:Oexprstr@:OfileHtOlineO�@D�4$� %�'&�;(�?)�,�0�
����
H�L$H�D$��~HF
�ossl_check_X509_NAME_compfunc_type B�OcmpO� �4�,C0C
�C�C
H�L$H�D$��}HF
�ossl_check_X509_NAME_freefunc_type B�OfrO� �4�,D0D
�D�D
H�L$H�D$��wBF
�ossl_check_X509_NAME_sk_type B�OskO� �4�,B0B
�B�B
H�L$H�D$��u?F
�ossl_check_X509_NAME_type B�OptrO� �4�,@0@
�@�@
H�L$H�D$��~IF
�ossl_check_const_SSL_CIPHER_sk_type B�OskO� ���,Q0Q
�Q�Q
H�L$H�D$��}HF
�ossl_check_const_X509_NAME_sk_type B�OskO� �4�,A0A
�A�A
H�L$H�D$��xCF
	ossl_check_const_X509_sk_type BOskO� �N�,E0E
�E�E
H�T$H�L$H�D$H�HD$H�L$H�H�D$H�L$H�@H+�H�L$H�A��|4F:
9packet_forward BHOpkt#OlenO�8:`,�
 �!�9"�,b0b
�b�b
H�T$H�L$�x�H+�H�
�H���H�D$0H�D$(H�|$0u=�L���H�
�E3�A��PH��$���MH�T$`H��$����u=�L���H�
�E3�A���2H��$���H�L$`�H����H�T$ H�L$`���t�D$ D��H�T$8H�L$`���u=�L���H�
�E3�A���2H��$���}H�D$8H�D$@D�D$ H�T$83��H�D$(H�|$(u=�L���H�
�E3�A�
�2H��$����D$ H�L$@H�H��H9D$8t=�L���H�
�E3�A���2H��$����H�L$(�H�D$HH�L$0�H�L$HH��H�����u:�L���H�
�E3�A��PH��$���^H�D$(�V���H�
�H�D$PH��$�H���H�L$PH��H���H��$�H�L$0H����7H�
�H�D$XH�L$0�H�L$XH��H���H�L$(�3�H��x���C'"B-IsU+Z.u`�l�-�s�+�.�`�c�f	j-s%+*.E`eLw-~s�+�.�`�-�s�+�.�`@B+$4-;sG+L.g`~K�D�B�#�K�D�B�#�K�%4G�parse_ca_namesxB$err�Os�HOpkt(�Oxn0�Oca_sk`Ocadns��@ZOnamestart8ZOnamebytes uOname_lenO�x ����0��9��A��y��~����������������I��N��X��v���������������3��k��m��v��{������������������,�0�
d�h�
����
<�@�
�T$H�L$�X�H+�H�D$HH�D$`H���H�@H�L$`H��H�L$HH�L$ H�L$`L���L���T$hH�L$`��D$@�|$@}
������p�|$h��H�D$`H�@H����@`����uCH�D$`H�@�8|2H�D$`H�@�8t!H�D$`�x\!tRH�D$`�x\+tGH�D$`�x\*t<H�D$`H���H�@H�L$`H��L�D$HH��H�L$`���u
�������H�D$`H���H9D$HuzH�D$`H���tdH�D$`H���H�L$`H��H�L$`H���H�T$`H���H�T$0H�T$`H�T$(H�D$ L�ID�D$hH�D$`��H�D$`�����?H�D$`H���HD$HH�L$`H���H�D$`H�L$HH���H+�H�L$`H���3�H��X��^\	}��3G��?ssl3_do_writeXB`OshtOtype@tOretH#Owritten9��O���x�,�.�0�f2�m3�w4��:��=�@�A�.B�=C��F��H��I��J��K�,|0|
�|�|
�|�|
L�D$H�T$H�L$�(�H+�H�L$8���u9�L���H�
�E3�A��PH�L$0�3��hL�D$@H�T$8H�L$0���u3��LH�L$8���u9�L��H�
�E3�A��PH�L$0�3���H��(��'n0-7^C+H.``x��m�-�^�+�.�`��<G��Zssl3_output_cert_chain(B0Os8GOpkt@�OcpkO�p�xd����/��d��h����������������,~0~
�~�~
H�L$�H�H+�H�D$P�x8u4H�D$PH�@H���H�@@H�D$(H�D$PH�@H���H�@HH�D$ �2H�D$PH�@H���H�@0H�D$(H�D$PH�@H���H�@8H�D$ H�D$PHHH�L$PH�IH���H�L$0L��L�D$ H�T$(H�L$PH�D$0�P(H�L$PH���H�D$PH���u3���H��H����3G��Lssl3_take_macHBPOs(:Osender #Oslen9�MO�x�xl������6��O��Q��j�����������������,�0�
����
����
L�D$H�T$H�L$�X�H+�H�D$HH�|$ptH�D$pH�8u
��H�D$pH�H�D$0H�D$pH�xtH�D$pH�@H�D$8�H�D$`H���	H��H�D$8H�D$`���	����uH�|$8tH�D$@�EH�D$`H���H���tH�D$`H���H���H�D$@�H�D$`H���	H�@(H�D$@H�|$@��H�D$`H���	H�L$`H���	H��(H�	�H�D$(H�|$(u<�L���H�
�E3�A��PH�L$`�3��aE3�L�D$0H�T$@H�L$(���uFH�L$(��L���H�
�E3�A��PH�L$`�3��H�L$(��H�L$(�H�D$HE3�E3�H�T$HH�L$`��D$ �|$ tEH�L$(��L���H�
�E3�D�D$ �PH�L$`�3��}H�L$H�H����D$$�D$ �
�D$ ���D$ �D$$9D$ }KH�L$H��T$ H���H�D$0D�L$ L�D$0H�T$hH�L$`���uH�L$(�3���H�L$(���E3�L�D$0H�T$8H�L$`��D$ �|$ t;�L���H�
�E3�D�D$ �PH�L$`�3��E3�L�D$0H�T$hH�L$`���u3��s�D$ �
�D$ ���D$ H�L$8�H���9D$ }BH�L$8��T$ H���H�D$0�D$ ��D��L�D$0H�T$hH�L$`���u3��뜸H��X��G.-5[A+F.^`|I�H�-�[�+�.�`�F�/�J��H-[&++.B`SE[ �E�!���H�H���-[+.-`K�qEy �E�!���B8F��ssl_add_cert_chainXB`OshGOpktp�Ocpk86Oextra_certsH6Ochain tOi04Ox$tOchain_count@�Ochain_store��(cOxs_ctxO���x4�����%��8��B��O��[��k�����������������������%��-��b��i�����������������������������F��M��c��������������������������������1��8��S��W��������������������,�0�
*�.�
X�\�
D�L$ L�D$H�T$H�L$�H�H+�3�H�L$`��D$0�|$0}<�L���H�
�E3�A��PH�L$P�3���HcD$0A�L�D$8H��H�L$X���tH�T$8H�L$`�;D$0t9�L���H�
�E3�A��PH�L$P�3��mH�D$PH�@H����@`����uNH�D$PH�@�8|=H�D$PH�@�8t,HcD$hH�D$ L�L$`A�H�T$XH�L$P���u3���H��H��)N9-@XL+Q.i`�o�N�-�X�+�.�`?���=FU!Pssl_add_cert_to_wpacketHBPOsXGOpkt`4OxhtOchain8 Ooutbytes0tOlenO�xUxl|�!��1��8��m��t�����������G��K��P��,�0�
����
H�L$�8�H+�H�D$@H���	H%H��t3��H�D$ E3�E3��H�L$@�H��8��Gw�o;GPKlssl_allow_compression8B@OsO�@Px4z�{�)|�-}�K~�,�0�
����
H�L$�X�H+�H�D$`H���	H�@H�L$`�9u
���H�D$`H���	H�@H�D$8��H�L$89uH�H�D$0�7H�D$`H���	H�@H�D$@��H�L$@9uH�H�D$0�3��uH�D$0H�D$(�H�D$(H��H�D$(H�D$(�8tOH�D$(H�xtAH�D$(�PH��H�L$`���u(H�D$`H�L$(�	9u
�D$ ��D$ �D$ ��3�H��X��MT_�U�����AGnssl_check_version_downgradeXB`Os(vOvent0vOtable9�wO��x|S�\�-]�7c�\d�je��f��i��l��m��n�o�p�q�,�0�
����
����
L�D$�T$H�L$���H+�H��$���D$0H��$���$��H�D$(H�D$ L��$�A��H��$����uH��$��L$0�3��H��$����t]H��$��8tMH��$��L$0��L��wH�
�E3�A�
�FH��$��3��RH��$�H�@��D$H�|$Ht{�|$H��tH��$�H�@H��$��9tMH��$��L$0��L��H�
�E3�A�
�FH��$��3�����H�H�D$x�H�H�D$xL�L$<L�D$4H�T$8H��$���D$L�|$LtLH��$��L$0��L���H�
�E3�D�D$L�FH��$��3��.H��$�H�@H����@`����tjH��$��8u
�D$T��H��$���D$T�|$8u
�D$P���D$8�D$P�D$P9D$T~
�D$X��D$X�D$X�D$`�*H��$��L$89}
�D$\��D$\�D$\�D$`�|$`tRH��$��L$0��L���H�
�E3�A��FH��$��3��)�H��$�H�@H����@`����tjH��$��8u
�D$h��H��$���D$h�|$4u
�D$d���D$4�D$d�D$d9D$h}
�D$l��D$l�D$l�D$t�*H��$��L$49~
�D$p��D$p�D$p�D$t�|$ttMH��$��L$0��L���H�
�E3�A��FH��$��3��H��$����	%���u�D$4�D$<H��$��8��H��$��9D$<~yH��$�HXA�H��H�
���uMH��$��L$0��L���H�
�E3�A�u�/H��$��3��h�H��$�H�@H����@`������H��$��8��H��$��9D$<~tH��$�HXA�H��H�
���uMH��$��L$0��L���H�
�E3�A�u�/H��$��3��H�D$xH�D$@�H�D$@H��H�D$@H�D$@�8t>H�D$@H�xtH��$�H�L$@�	9t��H�D$@�PH��$�H�A��J�H��$��L$0��L���H�
�E3�A��FH��$��3�H�Ĉ��h��-�m�+�.�`B-ImU+Z.u`�����-�m�+�.`�-�m�+�.`�-�m�+.`�%��-�m�+�.�`A$F]-dmp+u.�`-m+$.?`�B?GME�ssl_choose_client_version�B�Os�tOversion�Oextensions4tOver_max0tOorigv@vOventLtOretxvOtable8tOver_min<tOreal_max9�wO��Mx7�c�h�)i�:l�pp�~q��u��v��w��x��{�}�3~�A�y��������������������������������������!����������&��=��E��i�����������������'��N��\����������������������������C��E��,�0�
>�B�
X�\�
L�D$H�T$H�L$���H+�H��$�H�@��D$PH��$��@�D$$�D$<H��$��L$$��
�D$P�D$8�|$8���|$8����H��$�H�@H����@`����u(H��$�H�@�8|H��$�H�@�8u?H��$�D��T$$H��$����}
�
��H��$��3���H�H�D$`�H�H�D$`�(Hk�H��$�H��H�D$HH�D$H�xuH��$����t
��vH�D$H�x�bH��$�H�@H����@`�����A�D$(�D$ H�D$XH�D$H�@H�D$HH�T$pH�����u
����|$$
�$��H�T$(H�L$p���t@D�D$ �T$(H��$������L�D$X�T$(H��$����t�D$(�D$ �H�L$p�H��t
����|$ vkH��$����t�|$ t
��U3��NL��$��T$ H��$��H��$��L$ �H��$�H�L$XH�H3����A��T$$H��$����|�D$$H�D$`H�D$0�H�D$0H��H�D$0H�D$0�8��H�D$0H�xtH�D$0D��T$$H��$����}�H�D$0�PH�D$hH�T$hH��$����uBL��$�H�D$0�H��$��H��$�H�L$0�	�H��$�H�L$hH�H3��*�D$<�G����|$<t
�D$@��D$@��D$@H�Ĉ�����k�f
�&�>c����9�^�~���?G���ssl_choose_server_version�B�Os�Ohello��Odgrd0vOvent`vOtableHOsuppversionsPtOserver_version$tOclient_version<tOdisabledA�X Obest_method uObest_verspOversionslist(uOcandidate_vers�h Omethod9HwO���x;�����.��=��E��W��{�������������������
����6�R�\��������
�������������� �.!�6"�8#�G%�Q(�X)�i.�s/�}0��2��3��4��5��7��>��?��E�H�AJ�CK�PL�fM��N��O��P��R��S��T��U�,�0�
E�I�
����
����
��
L�L$ L�D$H�T$H�L$�h�H+�H�D$PH�D$pH�@��D$8�|$8���|$8����H��$�H�L$p�	�H�D$xH��$��	�H��$�u
�D$<��D$<�|$<t
�D$@��D$@A��L�H��L$@���u
��q3��jH�H�D$X�H�H�D$X�D$(H�D$x�L$(��D$$H��$�tH��$���D$ H�D$XH�D$0�H�D$0H��H�D$0H�D$0�8��H�D$0H�xu�D$$�D$ ��H�D$0�PH�D$H�|$$u�|$ uH�D$0��D$ H�T$HH�L$p���t
�D$$�h�|$$uH�D$PH�D$xH�L$H�	��HH��$�t�|$ tH��$��L$ �H�D$HH�D$PH�D$P��D$(H�D$x�L$(��D$$����H��$��L$(��|$(u���3�H��h���+�p�������a=GN!I�ssl_get_min_max_versionhBp�OsxtOmin_version�tOmax_version�tOreal_max tOtmp_real_maxP OsingleH Omethod0vOvent(tOversion$tOholeXvOtable9�wO�XNx(L��!��*��U��w��������������������-�5 �]%�i&�q'�y(�{*��,��-��/��0��1��2��3��4��5��6��7�8�9�&;�+=�9@�@A�GC�ID�,�0�
]�a�
x�|�
�T$H�L$��H+�|$(|�|$(	|3��MH�D$ H���HcL$(Hk�(H�| t&H�D$ H���HcL$(Hk�(H�|(t	�$��$�$H�����x2Fzu
ssl_has_cert B �Os(tOidxO�@z4:	�;	�$<	�(=	�u?	�,u0u
�u�u
H�T$H�L$�H�H+�H�D$X��D$0H�D$P���	tH�D$PD���	�T$0H�L$P���|$H�D$ D�L$0E3��	H�L$P���u
���H�D$P���	t%H�D$PD���	�T$0H�L$P���~���VH�D$X�@H�L$PH���	H#�H��H��t��0H�D$X�@����tH�D$PH����@%��t���3�H��H��F�jw����6F
�ssl_method_errorHBP�OsX Omethod0tOversionO�x
xl����"��r��|���������������������,�0�
����
H�L$�8�H+�H�D$@H��@tH�D$@H���t3��pE3�L�D$ H�T$(H�L$@��D$$�|$$t�D$$�HH�D$@�L$ �H�D$@H�@H����@`����u�|$ ~�D$ H�D$@�L$ ��
3�H��8��G���BG���ssl_set_client_hello_version8B@Os tOver_max$tOret(tOver_minO�x�xlO�V�0W�4Y�O[�V\�\^�ga��b��d��e��f�,�0�
����
L�D$�T$�L$�(�H+�|$8uH�D$@�L$8�����|$8|�|$8	�$��$�$�D$�|$8u
�D$���D$8�D$�|$��|0�|$8u
�D$���D$8�D$�|$�
�D$��D$�D$�D$�|$u�|$u3��I�D$0�D$�|$t�|$��t�&�|$tH�D$@�L$8���|$tH�D$@�L$8��H��(����;G'"�ssl_set_version_bound(B0tOmethod_version8tOversion@tOboundtOvalid_tlstOvalid_dtlsO��'x�����!��,��6��a��������������������	��������"��,�0�
����
H�T$H�L$�(�H+�H�L$0���tH�D$8�H�L$0�H��(���3��6F<7�ssl_tsan_counter( B0�Octx8�OstatO�@<4?�@�%A�-B�7D�,�0�
����
H�L$���i3F
�ssl_tsan_lock B�OctxO�0$.�3�
4�,�0�
����
H�L$��k5F�ssl_tsan_unlock B�OctxO�(7�;�,�0�
����
L�D$�T$H�L$�H�H+�H�D$PH�@��D$ �|$ t?�|$ ��tCH�D$PD��T$XH�L$P���u
�D$$��D$$�D$$��H�H�D$0�H�H�D$0H�D$0H�D$(�H�D$(H��H�D$(H�D$(�8��H�D$(D��T$XH�L$P�����H�D$(H�xtuH�D$(D��T$XH�L$P���u[H�D$(�PH��H�L$P���uBH�D$P�x8t�|$XuH�L$P���tH�|$`tH�D$(�PH�L$`H����@���3�H��H��P�v�����
�-���;G`[{ssl_version_supportedHBP�OsXtOversion`xOmeth(vOvent0vOtable9�w9BwO��`x�(�,�>/�s1�2��4��8��:��9��>�5A�=B�MC�TE�YF�[G�,�0�
����
����
����
�L$��H+�H�H�$�H�$H��H�$H�$�8tH�$�L$ 9u���H�$�@H���
���7GOJdssl_x509err2alertB tOx509errkOtpO�HOx<p�s�3t�?u�Cv�Jw�,y0y
�y�y
H�L$�(�H+�H�D$0H���u9�L��]	H�
�E3�A��PH�L$0�3��_H�D$0H���H�D$0H������u9�L��b	H�
�E3�A��PH�L$0�3���H��(��"-)5+:.R`s4|-��+�.�`��LG���tls13_restore_handshake_digest_for_pha(B0OsO�`�x	T[	�\	�!]	�V^	�Z`	�{b	��c	��e	��f	�,�0�
����
H�L$�(�H+�H�D$0H������H�L$0���u3����H�L$0H���H�D$0H���u<�L��H	H�
�E3�A��PH�L$0�3��H�D$0H���H�D$0H������uZ�L��M	H�
�E3�A��PH�L$0�H�D$0H����H�D$0Hǀ�3���H��(��0@2`-g|s+x.�`�4�-�|�+�.�`�3�}IG �tls13_save_handshake_digest_for_pha(B0OsO�� x�@	�A	�%B	�8D	�?F	�PG	�_H	��I	��K	��M	��N	�O	�P	�S	�T	�,�0�
����
D�D$H�T$H�L$�8�H+�|$PtH�L$H���tH�T$ H�L$H���tH�|$ ���v3��&HcD$ H�L$@H���H�D$@Hǀ��H��8��,m?s��@G�|>tls_close_construct_packet8B@OsHGOpktPtOhtype #OmsglenO�P�xDN�S�RT�VU�gV�wX�|Y�,�0�
����
H�T$H�L$�h�H+�H�H3�H��$PH�D$xH�D$pH�D$@HDŽ$�H�D$hH�D$PH�D$HH��$pH���H�D$`H�|$`tH��$pH���u=�L��H�
�E3�A��PH��$p��H��$pH���H�@H�D$xH�|$xt"L�D$pH�T$`H��$pH���	���u=�L��H�
�E3�A��PH��$p��-�H�D$@H�|$@u=�L��$H�
�E3�A��PH��$p���L�L$hL��$�H��$�H��$p���u�H��$pH�@H����@`����t_H�D$`�@A���H��$x���u=�L��/H�
�E3�A��PH��$p��7H�|$puHDŽ$��H�L$p�H��$�H��$pH���	H��$pH���	H�D$0H�T$xH�T$(H��(H�D$ L�	L��$�H��$�H�L$@���=�L��7H�
�E3�A��PH��$p��tH�D$`�x�ui�H��$����~�����H��$����=�L��?H�
�E3�A��PH��$p��H��$p�8�'L�D$hH��$�H�L$@���~QH��$pH��	H��PH��$pH��	L��D�A�H�L$@���~L�D$P3�H�L$@���=�L��NH�
�E3�A��PH��$p��@A�QH�H�L$P�H�D$HH�|$HtL�D$PH�T$HH�L$@���=�L��TH�
�E3�A��PH��$p�����H�D$hH�D$ L��$�L�D$P3�H�L$@���=�L��]H�
�E3�A��PH��$p��^A�`H�H�L$P�H�D$HH�|$Ht*H�D$hH�D$ L��$�L�D$PH�T$HH�L$@���=�L��cH�
�E3�A��PH��$p���H�D$`�@�D$X�|$X+t�|$X�t
�|$X�uL�D$P3�H�L$H�A�L�D$PH�T$HH��$x���u:�L��tH�
�E3�A��PH��$p��=3�H��$p���u�(A�~H�H�L$H�H�L$@���#A��H�H�L$H�H�L$@�3�H��$PH3��H��h����-�7�+�.�`�- 7,+1.L`V2h-o7{+�.�`��p-7"+'.B`g0�7�-�7�+�.`*>@?I-P7\+a.|`�8�1�9-
7+.9`K+U%v9-�7�+�.�`�5�-�7�+.`-+7%j5s-z7�+�.�`�*r-7+$.?`Pc+m&w3�+�&�3����?G�)�Ptls_construct_cert_verifyhC
:PO$errpOsxGOpktH OsigP#Osiglen`ROlu@�OmctxxlOpkeyh#OhdatalenpOmd�SOtls13tbs�UOpctx�Ohdata;�XtOpktypeO��x>��)
�2�;�D�P�b�k�����������P�U"�_#�g$��%��)��+��.�/�F0�K6��7�	8�;�=�H?��@��C��L�N�=O�BQ�^S�~T��U��W��\��]�^�$`�@b�rc��d��j��n��o��s�t�Cu�Ey�X{�Z~�q�{��������������,�0�
{��
}���
����
H�T$H�L$�(�H+�A��H�L$8���u9�L��sH�
�E3�A��PH�L$0�3���H��(��(p1-8UD+I.a`��FGsnWtls_construct_change_cipher_spec(B0Os8GOpktO�Hsx<q�r�0s�et�iw�nx�,�0�
����
H�T$H�L$�X�H+�H�D$`�x8uH�D$`���tH�D$`�@pH�D$`H�@H����@`����ucH�D$`H�@�8|RH�D$`H�@�8tAH�D$`�x8u6H�D$`���u(H�D$`H�@H�����H�L$`�P ��u3��H�D$`�x8t4H�D$`H�@H���H�@@H�D$8H�D$`H�@H���H�@HH�D$0�2H�D$`H�@H���H�@0H�D$8H�D$`H�@H���H�@8H�D$0H�D$`H�H�L$`H�IH���H�L$@L��L�D$0H�T$8H�L$`H�D$@�P(H�D$(H�|$(u3���H�D$`H�L$(H��@H�D$`H�L�D$(H��H�L$h���u<�L��YH�
�E3�A��PH�L$`�3��H�D$`H�@H����@`����u"H�D$`H�@�8|H�D$`H�@�8u?H�D$`H��	H�L$`H��	H��PL�HL��H�H�L$`���u3��	H�|$(@w
�D$ ��D$ �|$ t
�D$$��D$$A�kL�H��L$$���u9�L��lH�
�E3�A��PH�L$`�3��|H�D$`�x8u7H�D$`H�H�L$`H���L�D$(H���H�D$`H�L$(H��0�5H�D$`H�H�L$`H��8L�D$(H���H�D$`H�L$(H��x�H��X���q�-�=�+�.�`H@R��+�C���-�=�+�.�`P��<GojNtls_construct_finishedXB`OshGOpkt8:Osender0#Oslen(#Ofinish_md_len9�O9aMO�ox0�6�07�<@��C��F��G��H��I��J�K�*N�iQ�qS�xV��X��Y��Z��a�Ze�ak��l��m��o��p�r�.s�0t�Tv�ey�jz�,�0�
����
����
���
H�T$H�L$�(�H+�H�D$0Hc��A�H��H�L$8���u9�L��H�
�E3�A��PH�L$0�3��H�D$0ǀ������H��(��2p;-BFN+S.k`��>G��Ctls_construct_key_update(B0Os8GOpktO�P�xD}�~�:�o��s��������,�0�
����
D�L$ D�D$�T$H�L$�8�H+�H�D$(H�D$@�@p�D$ �|$P��H�D$@H�@H����@`����u!H�D$@H����H�D$@Hǀ�H�L$@���u<�L��'H�
�E3�A��PH�L$@�3��H�D$@Hǀ�H�D$@H�@H����@`����uJH�D$@H�@�8|9H�D$@H�@�8t(H�D$@�x8uH�D$@���uH�D$@ǀ��|$ � H�D$@ǀ�H�D$@�@<H�D$@�@pH�D$@ǀ�
H�L$@�H�D$@�x8��H�D$@H�@H����@`����u"H�D$@H�@�8|H�D$@H�@�8u�H�L$@�H�D$@H���	H�H��H�D$@H���	�H�D$@H�
H�H0��H�D$@H�@H����@`����uWH�D$@H�@�8|FH�D$@H�@�8t5H�D$@H����@P����tH�D$@H��	H�D$@H������H�L$@�H�D$@���t&H�D$@H���H�H��H�D$@H����H�D$@H�
H�H0H�D$@H���H��xH��H�D$@H����H�D$@H�@H����@`����tIH�D$@H���3�f��H�D$@H���3�f��H�D$@H���3�f��H�L$@�H�D$@H��p	tH�D$@H��p	H�D$(�.H�D$@H���	H��tH�D$@H���	H��H�D$(3�H�L$@�H�|$(tu�|$ uZH�D$@H�@H����@`����u@H�D$@H�@�8|/H�D$@H�@�8tH�D$@H��@tH�D$@H���uA�� H�L$@�T$(�|$Xu�H�L$@����H��8��g)���-�a�+�.�`�{�v�^�R�v���_��`��aOa��:Gd _ctls_finish_handshake8B@OsH�OwstPtOclearbufsXtOstop tOcleanuphand(�Ocb99�O��dx4�� �)�5�@�Z"�k#�{&��'��(��*��.�*/�95�D7�S8�_9�k:�z<��>��C��D��G�H�I�J�UP�kQ��R��W��Y��Z��]��^�b�d�0e�Ef�Zg�dk�sl��m��n��q��s��v�)w�=z�D|�S}�Z��_��,�0�
����
���
H�T$H�L$�x�H+�H��$����u#H��$����H��$�H����H��$�H���H�D$XH��$�H��$�H���H���H+�H�D$HH�|$H��H��$�H���H�L$XH�H��H��$�H�IH�L$`H�T$PH�T$0�D$(H�T$HH�T$ L��E3��H��$�H�D$`�Ph�D$@�|$@%H��$��@(H��$�H�3��H��$�H���HD$PH��$�H���H�D$PH�L$HH+�H��H�D$H�%���H��$�H���H�@���u'H��$����uH��$�H�3��H��$�HHH�������H��$�H���H��$�L���H�PH��$����uH��$�H�3��&H��$�H���t`H��$�H���H��$�H���H�L$0H��$�H�L$(H��$�H���H�L$ L�HE3��3�H��$�����H��$�H�@H����@`����uRH��$�H�@�8|>H��$�H�@�8t*H��$������H��$������H��$����uBH��$�H���&r0H��$�H���H�@H��A� H��H�
���tPH��$�H���H��H��$�H���L��H�QH��$����uH��$�H�3��H��$�H���tlH��$�H���H��H��$�H���H��$�H���H�T$0H��$�H�T$(H�D$ L�IA�H��$��3�H��$����H��$�H��$�H���H��H��x�����Z�}8=w}��:G72~tls_get_message_bodyxB�Os�#OlenH#OnP#Oreadbytes@tOiX Op9�_9x�9
�O�07x#$����+��D��N��b�������������&�I�^�c��������������~��(��,�E/�2��3��7��8�=�->�2?�,�0�
����
����
����
��
H�T$H�L$�x�H+�H��$�H���H�@H�D$PH��$�H����%H��$��H+��H��H��$�H���H�T$PH�H��H��$�H�RH�T$hL�D$XL�D$0�D$(H�D$ L��L�D$@�H��$�H�D$h�Ph�D$H�|$HH��$��@(3��O�|$@�H��$�H���uH�|$Xu�Hk�H�L$P���t?�L���H�
�E3�A�g�
H��$��3���H��$��x\uH��$����%��t3��H��$��H��$�ǀ�H�D$XH��H��$�H���H��$�H���H��$�H�@H���H��$�H�L$XH�����1�F�|$@t?�L���H�
�E3�A���
H��$��3���H��$�H���HD$XH��$�H��������D$DH��$��x8��H��$��x\���Hk�H�L$P������Hk�H�L$P������Hk�H�L$P������Hk�H�L$P���u|H��$�Hǀ��D$DH��$�H���tOH��$�H���H�D$0H��$�H�D$(H�D$ L�L$PA�H��$��3�H��$�����|$D�����H�D$P�H��$��H�D$P�H��$����H�D$PH��H�D$PH��$�HHH�����tmH��$�HHH���H��H�D$`H��$�H�L$`H���H��$�H���H��$�H�@H���H��$�Hǀ����Hk�H�L$P����Hk�H�T$P�
����Hk�H�T$P�
���H�D$`H�D$PH��H�D$PH�|$`���v<�L���H�
�E3�A���/H��$��3��RH��$�H�L$`H���H��$�H���H�@H��H��$�H���H��$�Hǀ��H��x��- d,+1.L`-d+.7`�Z�[�-�d�+�.�`�<G0+]tls_get_message_headerxB�Os�tOmtX#OreadbytesHtOi`#OlDtOskip_messageP Op@tOrecvd_type9�_9p�O��0x1�����/��E�������������������P��W��|����������������������;��B��e��j��r�����������
����'��v�������������������%��8��=�������������������&��+��,�0�
	�
�
��
4�8�
H�T$H�L$�x�H+�H�H3�H��$`H�D$HH�D$`�D$TH�D$xHDŽ$��H�D$XHDŽ$�H�|$Xu=�L���H�
�E3�A��PH��$���H��$�H��	H���H��$�H��$��H�D$HH�|$Hu=�L���H�
�E3�A��PH��$���3�H�L$H�H��u=�L���H�
�E3�A���/H��$����H��$�H�@H����@`����tuH�T$pH��$����u=�L���H�
�E3�A���2H��$���SL�D$H�T$pH��$�����3�SH�T$HH��$����u=�L���H�
�E3�A�M�PH��$����L�D$xH��$�H���H��$�H���	���u=�L���H�
�E3�A��PH��$���uH��$�H�@H����@`��H��$�H�@H����@`����unH��$��H��@u"H�L$H�=+t7H�L$H�=�t&H��$��H=�u$H�L$H�=�uH��$���D$@�SH�T$@H��$����u=�L���H�
�E3�A���2H��$���~�D$@D��H�T$hH��$����u=�L���H�
�E3�A���2H��$���$L��$�L��$�H��$�H��$����u�H�|$xuHDŽ$��H�L$x�H��$�H��$�H���	H��$�H���	H�D$0H�T$HH�T$(H��(H�D$ L�	L��$�H��$�H�L$X���=�L���H�
�E3�A��PH��$���3H�L$H��D$P�|$P+t�|$P�t�|$P����D$@A��H����H�D$`H�|$`u=�L���H�
�E3�A��PH��$����D$@D��H�T$hH�L$`�H�D$`H�D$hH��$�H�����H��$�H����x�ui�H��$����~�����H��$����=�L��H�
�E3�A��PH��$����H��$��8��L��$�H��$�H�L$X���~<H��$�H��	H��PH��$�H��	L��D�A�H�L$X���=�L��
H�
�E3�A��PH��$���?�D$@D��H�T$hH�L$X���=�L��H�
�E3�A�{�3H��$�����p�D$@H��$�H�L$ L��$�D��H�T$hH�L$X��D$t�|$t:�L��H�
�E3�A�{�3H��$���vH��$��x8u`H��$�H�@H����@`����uCH��$�H�@�8|/H��$�H�@�8tH��$����u
�D$T��D$TH��$�H����H��$�Hǀ�H�L$X�A�*H�H�L$`��D$TH��$`H3��H��x���Y2w-~:�+�.�`�O�-�:�+.`0x:-A:M+R.m`�f�-�:�+�.�`���-&:2+7.R`��-�:�+�.�`c=$=8cJ=^cvf-�:�+�.�`�j�-�:�+�.`6�_0�:�-�:�+�.�`=C+J%\-c:o+t.�`�*�>
?-:&++.F`y;�1�-�:�+�.�`<-:(+-.H`z6�-�:�+�.�`I+f3s+}&����=G�)�mtls_process_cert_verifyxC
:`O$err�Os�HOpkt�4OpeerTEOretttOjhZOdataX�OmctxHlOpkey�#OhdatalenxOmd�SOtls13tbs�UOpctx` Ogost_data@uOlen�Ohdatas�puOsigalg�PtOpktypeO���xO���)��2��;��C��L��X��b��n��v�����������������#��(��9��q��v����������������������V��[��������������U��f��h��~���������������>��C�����������6��[������������������J�O�c��
����
��L�Q�S��������!�'"�1$�9&�M'�`(�j*��,��-�,�0�
y�}�
����
����
��
H�T$H�L$�8�H+�H�L$H�H�D$ H�D$@H�@H����@`����thH�D$@�8uH�|$ uH�D$@�8tDH�|$ t<�L���H�
�E3�A�g�2H�L$@�3��K�DH�|$ t<�L���H�
�E3�A�g�2H�L$@�3��H�D$@H���u<�L���H�
�E3�A���
H�L$@�3��H�D$@ǀ�H�L$@���u9�L���H�
�E3�A��PH�L$@�3��dH�D$@H�@H����@`����tE�H�L$@�H�D$@�8u)H�D$@H�����f��H�L$@H���f���H��8��ck-rL~+�.�`�-�L�+�.�`�-L+.,`L�U-\Lh+m.�`�]��DG��Vtls_process_change_cipher_spec8B@OsHHOpkt #OremainO���x�����&��@��j�����������������������0��7��F��T���������������������,�0�
����
H�T$H�L$�h�H+�H�D$p�x8tzH�D$pǀ�H�D$p���tH�D$p�@pH�D$pH�@H����@`����u7H�D$pH�@�8|&H�D$pH�@�8tH�L$p���u3��H�D$pH�@H����@`����uuH�D$pH�@�8|dH�D$pH�@�8tSH�D$pHHH�����t<�L��#H�
�E3�A���
H�L$p�3��H�D$pH�@H����@`����u"H�D$pH�@�8|H�D$pH�@�8uJH�D$p���u<�L��)H�
�E3�A���
H�L$p�3��H�D$pǀ�H�D$pH���H�D$8H�L$x�H9D$8t<�L��1H�
�E3�A�o�2H�L$p�3��H�D$pHHH�D$@H�L$x�L�D$8H�L$@H��H�����t<�L��7H�
�E3�A���3H�L$p�3��%H�|$8@w
�D$0��D$0�|$0t
�D$4��D$4A�>L�H��L$4���u<�L��?H�
�E3�A��PH�L$p�3��H�D$p�x8t7H�D$pHHH�L$pH���L�D$8H���H�D$pH�L$8H��0�5H�D$pHHH�L$pH��8L�D$8H���H�D$pH�L$8H��xH�D$pH�@H����@`������H�D$pH�@�8��H�D$pH�@�8��H�D$p�x8t;H�D$p���t(H�D$pH�@H����!H�L$p�P ��u3���H�D$pH|H�L$pH���H�T$pH�RH���H�T$HL�D$PL�D$ E3�L��H��H�L$pH�D$H�P��u3��<H�D$pH�@H����H�L$p�P ��u3��H�L$p���u3���H��h�����Y�-�O+. `v-}O�+�.�`�c�-�O�+�.`4dI(R-YOe+j.�`�+�R���-�O�+�.`H����:G��^tls_process_finishedhBpOsxHOpkt8#Omd_len�"P#Odummy9O9k`9�OO�p�x+d
��"�1�?�K����"��#�$$�+(�u)��*��,��.��0��1�2�6�Q7��8��>��?�@�B�(C�LE�]F�_G��I��P��Q��R�V�X�"[�r_�va��d��f��h��m��n�,�0�
����
����
����
����
��
H�T$H�L$�8�H+�H�D$@HHH�����t<�L���H�
�E3�A���
H�L$@�3���H�T$ H�L$H���tH�L$H�H��t9�L���H�
�E3�A�z�2H�L$@�3��v�|$ t@�|$ t9�L���H�
�E3�A�z�/H�L$@�3��/�|$ uH�D$@ǀ�3�H�L$@���u3���H��8��&Y/-6IB+G._`uh�c�-�I�+�.�`�-�I�+�.`*���<G@;Ktls_process_key_update8B@OsHHOpkt uOupdatetypeO��@x�����.��c��j��������������������"��2��6��;��,�0�
����
H�L$�h�H+�H�L$p���u3��H�D$pH 
A�3�H���E3�L�D$ H�T$0H�L$p���t<�L��hH�
�E3�A���FH�L$p�3��H�D$pH���	�Hk�	H��(�z�D$,H�D$pH�@H����@`����t0�|$ u
�D$@���D$ �D$@�|$@��|�D$,��|$ �D$,�|$,t@�L��yH�
�L�
A�)�(H�L$p�3���D$$H�D$pH�@H����@`����tD�|$0u
�D$D���D$0�D$D�|$D��~E3�A����{H�L$p��D$$�&�|$0}E3�A��{H�L$p��D$$�|$$u<�L���H�
�E3�A��(H�L$p�3����D$$H�D$p�x8�
H�L$p�H�D$X�D$(�
�D$(���D$(H�L$X�H���9D$(�	H�L$X��T$(H���H�D$8H�D$pH�@H����@`�������|$ u
�D$L���D$ �D$LH�D$8�x4u
�D$H��H�D$8�@4�D$H�D$H9D$LR�|$ u
�D$T���D$ �D$TH�D$8�x8u
�D$P��H�D$8�@8�D$P�D$P9D$T|�D$$�$H�D$8�@,9D$ |H�D$8�@09D$ �D$$�|$$t������|$$u@�L���H�
�L�
A���(H�L$p�3��JH�D$pH��@tH�D$pH���u&H�D$pH���H��|H��H�D$pH�����5H�D$pH���	H�H��H�D$pH���	�H�D$pǀH��H�D$pH��@tH�D$pH���u&H�D$pH���H��pH��H�D$pH�����$H�D$pH���H��tH��H�D$pH����H�D$pH`A� 3�H���H�D$pǀ�H�D$pǀ�H�D$pH�@H����@`����tH�D$p�@x�H��h��z>U�^-e(q+v.�`)-0(<+A.H.]`�S�S�-(+.,`TVwQ �Q�!�-�(�+�.�1�`�C�������N9G,'@tls_setup_handshakehBpOs tOver_max0tOver_min$tOokz�,tOmd5sha1_neededN(tOiX"Ociphers�8?OcO��,x<�\�_� a�'e�Bg�]h��i��m��n��q��r�s�
t�u�v�!x�(y�a�h��p�����������������������0��7��?��N��]�����������Z��b�������������������������������!��G��V��[��y�������������������"��'��,�0�
����
����
7�;�
d�h�
D�D$�T$H�L$�(�H+�H�D$0H�@H����@`���D$�D$@9D$8u3��~�|$u�D$@9D$8}	�$������$�$�X�|$8u
�D$���D$8�D$�|$@u
�D$���D$@�D$�D$9D$~
�D$������D$�D$H��(����1F���version_cmp(B0�Os8tOa@tObtOdtlsO�X�xL����5��?��C��J��i�����,�0�
����
Bhee�BGff�BFgg�BGhh�BKii�BQjj�p`�kk�p`�ll"zuu"O������B���$b���*�,��0bP��6�`��<b���B���HB'��N���TM��Z!!�N��`B<��f*����o!!b���u0!p����{+�����b}��������!!b�����0����7���b���������Bs����o���B����b@���  bd���)-P�����!�)/`�����!�B ���B����  BD���!!�����!!�U�������B����
������B���B1�� tls_setup_handshakessl\statem\statem_lib.cThe max supported SSL/TLS version needs the MD5-SHA1 digest but it is not available in the loaded providers. Use (D)TLSv1.2 or above, or load different providersNo ciphers enabled for max supported SSL/TLS versionget_cert_verify_tbs_datatls_construct_cert_verifytls_process_cert_verifytls_construct_finishedCLIENT_RANDOMAssertion failed: finish_md_len <= EVP_MAX_MD_SIZEtls_construct_key_updatetls_process_key_updatetls_process_change_cipher_spectls_process_finishedAssertion failed: md_len <= EVP_MAX_MD_SIZEtls_construct_change_cipher_specssl_add_cert_to_wpacketssl_add_cert_chainssl3_output_cert_chaintls_finish_handshaketls_get_message_headerAssertion failed: s->ctx != NULLAssertion failed: s->session_ctx != NULLssl_choose_client_versionAssertion failed: real_max == NULLparse_ca_namesconstruct_ca_namesconstruct_key_exchange_tbstls13_save_handshake_digest_for_phatls13_restore_handshake_digest_for_pha*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t

##t
	
��
##t

tt
"tt #t#t
t##t
t
2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@

��
B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
!6�x509_store_st.?AUx509_store_st@@
#F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>'lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h()
&dummyF+lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��,)
%:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
36�stack_st_X509.?AUstack_st_X509@@
5
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
9Z
uvalid
:name�
:stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6;Pssl_cipher_st.?AUssl_cipher_st@@<)�
8��
>>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
A"
ctx��
Bsk���>Ccrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���DE�
/�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	H@<unnamed-tag>.?AU<unnamed-tag>@@I)d
�
tssl_version��
#master_key_length
0early_secret�
1Pmaster_key���
#Psession_id_length
2Xsession_id���
#xsid_ctx_length���
2�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
4�peer�
6�peer_chain���
�verify_result
7�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
?�cipher���
"�cipher_id
u�kex_group
@ex_data��
Gprev�
Gnext�
I ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
K�owner
�lock�:!L�ssl_session_st.?AUssl_session_st@@��M)*
/

/PQtR
S
UQV
W
 ��
YPZttQ[
\
t��&
^sess_connect�
^sess_connect_renegotiate�
^sess_connect_good
^sess_accept��
^sess_accept_renegotiate��
^sess_accept_good�
^sess_miss
^sess_timeout�
^ sess_cache_full��
^$sess_hit�
^(sess_cb_hit��6_,<unnamed-tag>.?AU<unnamed-tag>@@`)u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
bctd
eptttg
h
42�evp_pkey_st.?AUevp_pkey_st@@
k
ljmtn
o utq
rZutt
u #tw
xZ#tz
{.�evp_md_st.?AUevp_md_st@@
}��
~>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
4x509�
lprivatekey���
6chain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���)�
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
#B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����)�
Z*	uu�#4#tt	�
�uuZ�
�*	uuZ#4#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�)�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���)�
��
�"��tttt�
��
�key��
ldh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
7references���
lock�*�cert_st.?AUcert_st@@�)�
�"ttt#�
�tct�
�
rF�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
2tick_hmac_key
2 tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�)
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�� Zut�
��ut�
�
 � Zut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
2�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�):pu uu�
�: uu�
�
QZ#�t�
��#�t�
�2�srp_ctx_st.?AUsrp_ctx_st@@��p�
�.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
SRP_give_srp_client_pwd_callback�
p login
(N
0g
8s
@B
HA
Pa
Xb
`v
phinfo�
tpstrength�
"tsrp_Mask�2xsrp_ctx_st.?AUsrp_ctx_st@@��)�2�dane_ctx_st.?AUdane_ctx_st@@
B
mdevp
 mdord
 mdmax
"flags2dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h	
9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
�:
t##

�QZ#tt

�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
��
#��#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
:name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	"(sigalg_lookup_st.?AUsigalg_lookup_st@@��#)
!>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
'8tls_group_info_st.?AUtls_group_info_st@@()2
&v

libctx���
 method���
"cipher_list��
"cipher_list_by_id
" tls13_ciphersuites���
$(cert_store���
.0sessions�
#8session_cache_size���
O@session_cache_head���
GHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
TXnew_session_cb���
X`remove_session_cb
]hget_session_cb���
`pstats
7�references���
f�app_verify_callback��
�app_verify_arg���
i�default_passwd_callback��
�default_passwd_callback_userdata�
p�client_cert_cb���
s�app_gen_cookie_cb
v�app_verify_cookie_cb�
y�gen_stateless_cookie_cb��
|�verify_stateless_cookie_cb���
@�ex_data��
�md5��
sha1�
6extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
2�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
�psk_use_session_cb���
�srp_ctx��
�dane�

�srtp_profiles
�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
�record_padding_cb
�record_padding_arg���
#�block_padding
�generate_ticket_cb���
�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
async_cb�
 async_cb_arg�
p(propq
0ssl_mac_pkey_id��
hssl_cipher_methods���
(ssl_digest_methods���
 �ssl_mac_secret_size��
%sigalg_lookup_cache��
*group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b+8ssl_ctx_st.?AUssl_ctx_st@@��,)I
.t/
0
Z?2
32�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags27 buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���89*
62�wpacket_sub.?AUwpacket_sub@@
<f
=parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2>(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��?@y
<
u��
;buf��
 staticbuf
#curr�
#written��
# maxsize��
B(subs�
C0endfirst�2D8wpacket_st.?AUwpacket_st@@��E@�
5?G#tH
I
�#K
LtN
O
u?Q
RN
T:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
X@seq_num��:YHssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.hZ["
W:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:_ssl_mac_buf_st.?AUssl_mac_buf_st@@��`[�
^]#tb#tc
d] ttf
g  ##ti
j:# #l
m
tto
p& #:#Z#ttr
sGttu
v�
eenc��
hmac��
setup_key_block��
kgenerate_master_secret���
 change_cipher_state��
n(final_finish_mac�
:0client_finished_label
#8client_finished_label_len
:@server_finished_label
#Hserver_finished_label_len
qPalert_value��
tXexport_keying_material���
u`enc_flags
whset_handshake_header�
wpclose_construct_packet���
xdo_write�:x�ssl3_enc_method.?AUssl3_enc_method@@y)
V��
{N
}t~
�Kt~�
��
tversion��
uflags
"mask�
ssl_new��
ssl_clear
 ssl_free�
(ssl_accept���
0ssl_connect��

8ssl_read�

@ssl_peek�
Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
`ssl_renegotiate_check
hssl_read_bytes���
pssl_write_bytes��
xssl_dispatch_alert���
�ssl_ctrl�
1�ssl_ctx_ctrl�
4�get_cipher_by_char���
J�put_cipher_by_char���
M�ssl_pending��
P�num_ciphers��
S�get_cipher���
U�get_timeout��
|�ssl3_enc�
P�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�)�
��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����)�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
:name�
�method���2�ssl_comp_st.?AUssl_comp_st@@�)�
���
�
!��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
? new_cipher���
l(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
`new_sym_enc��
hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�)�
flags
#read_mac_secret_size�
0read_mac_secret��
#Pwrite_mac_secret_size
0Xwrite_mac_secret�
2�server_random
2�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
0Hprevious_client_finished�
#�previous_client_finished_len�
0�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
lpeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�)�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
Qsession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���)=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���)E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���)l
�2�ssl_dane_st.?AUssl_dane_st@@
J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
lspki�>� danetls_record_st.?AUdanetls_record_st@@�
+
��
�dctx�
�trecs
6certs
�mtlsa
4 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�
CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��)� #�ttZt�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�)=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�Ztt�
�
?t"�t�
��
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
��session_ticket_cb
�session_ticket_cb_arg
��session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@)+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
Zcurr�
#remaining*PACKET.?AUPACKET@@��@>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>	(raw_extension_st.?AUraw_extension_st@@��
)�
B
uisv2�
ulegacy_version���
2random���
#(session_id_len���
20session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
�pcompressions�
pextensions���
#�pre_proc_exts_len
�pre_proc_exts:

�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@)�

�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
:name�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@�)�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:0ssl3_buffer_st.?AUssl3_buffer_st@@��[#�W#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
Xmax_seq_num��:$dtls1_bitmap_st.?AUdtls1_bitmap_st@@%[I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
(q>)record_pqueue_st.?AUrecord_pqueue_st@@��*[P�
!r_epoch��
!w_epoch��
#bitmap���
#next_bitmap��
' unprocessed_rcds�
'0processed_rcds���
'@buffered_app_data
XPlast_write_sequence��
XXcurr_write_sequence��F	,`dtls_record_layer_st.?AUdtls_record_layer_st@@��-[_
"�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
 rbuf�
Pwbuf�
 Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
!hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
Z�wpend_buf
X�read_sequence
X�write_sequence���
u�is_first_record��
u�alert_count��
/�d:0�record_layer_st.?AUrecord_layer_st@@1[�6�async_job_st.?AUasync_job_st@@��
3>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
5
��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
;�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
"peer_ciphers�
" cipher_list��
"(cipher_list_by_id
"0tls13_ciphersuites���
u8mac_flags
0<early_secret�
0|handshake_secret�
0�master_secret
0�resumption_master_secret�
0<client_finished_secret���
0|server_finished_secret���
0�server_finished_hash�
0�handshake_traffic_hash���
0<client_app_traffic_secret
0|server_app_traffic_secret
0�exporter_master_secret���
0�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
0�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
2�sid_ctx��
Q	session��
Q	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
28	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
��	psk_use_session_cb���
K�	ctx��
6�	verified_chain���
�	verify_result
@�	ex_data��
��	ca_names�
��	client_ca_names��
7�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
K�session_ctx��

�srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
��srp_ctx��
@not_resumable_session_cb�
Hrlayer���
idefault_passwd_callback��
default_passwd_callback_userdata�
4job��
6 waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
xallow_early_data_cb��
�allow_early_data_cb_data�
�async_cb�
�async_cb_arg�
7�shared_sigalgs���
#�shared_sigalgslen*�8�ssl_st.?AUssl_st@@��9)�
;Gtt<&=tls_close_construct_packet�ssl3_do_write��tls_setup_handshakeGtA&Btls_construct_key_update���MSG_PROCESS_ERRORMSG_PROCESS_FINISHED_READING�MSG_PROCESS_CONTINUE_PROCESSING��MSG_PROCESS_CONTINUE_READING�>tDMSG_PROCESS_RETURN.?AW4MSG_PROCESS_RETURN@@���RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem_local.h��EF0
HEI"Jtls_process_key_update�ssl3_take_mac��
m"Btls_construct_finished�
&Btls_construct_cert_verify��
!��
Q #��:�evp_pkey_ctx_st.?AUevp_pkey_ctx_st@@
T*Jtls_process_change_cipher_spec�.Btls_construct_change_cipher_spec���G�"X"Yssl3_output_cert_chain�tt["\tls_get_message_header�"Jtls_process_finished���

j�tt�a"btls_finish_handshake���pssl_x509err2alert��>�x509err2alert_st.?AUx509err2alert_st@@��&
tx509err��
talert>fx509err2alert_st.?AUx509err2alert_st@@��ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem_lib.cgh
e��
j"ssl_allow_compression��"Jtls_process_cert_verify&ssl_check_version_downgrade6�version_info.?AUversion_info@@�� N
p6
tversion��
qcmeth
qsmeth6rversion_info.?AUversion_info@@��sh�
o��
u
p
 �txty"zssl_version_supported��#t|"}tls_get_message_body���tttt"�ssl_set_version_bound��*ssl_set_client_hello_version����tttt�"�ssl_get_min_max_version
!��
�!�#tt��check_in_list��JDOWNGRADE_NONE���DOWNGRADE_TO_1_2�DOWNGRADE_TO_1_1�2t�downgrade_en.?AW4downgrade_en@@����)X
��t�&�ssl_choose_server_version��Z#Z#t�*�create_synthetic_message_hash��
���
���get_ca_names���tt�&�ssl_choose_client_version���##�&�construct_key_exchange_tbs�tI�parse_ca_names�6�X509_name_st.?AUX509_name_st@@��
��Gt��construct_ca_names�.tls13_save_handshake_digest_for_pha.�stack_st.?AUstack_st@@��
���
�
!��
�
���.�ossl_check_const_SSL_CIPHER_sk_type2tls13_restore_handshake_digest_for_pha�
��
�
�#��PACKET_remaining���
^����ssl_tsan_counter���Hut��PACKET_get_1���t::tt��ossl_assert_intZ��PACKET_data�PACKET_get_net_2���H�#t��PACKET_get_bytes���
 �#t�&�get_cert_verify_tbs_data���9#"�t��version_cmp� t��ssl_method_error���HHt�&�PACKET_as_length_prefixed_1tK�is_tls13_capable���t���check_for_downgrade
���.�ossl_check_const_X509_NAME_sk_type�
���
�
���t��ca_dn_cmp��t�
�
�
���.�ossl_check_X509_NAME_compfunc_type�
���&�ossl_check_X509_NAME_type��
�
���*�ossl_check_X509_NAME_sk_type���
�
��
�
���.�ossl_check_X509_NAME_freefunc_type�
���ssl_tsan_unlockt��ssl_tsan_lock��*�PACKET_get_length_prefixed_2����ut��PACKET_peek_1��H#�packet_forward���#tPACKET_peek_bytes��
5��

�*ossl_check_const_X509_sk_type���PACKET_peek_net_2���ttssl_has_cert���tXssl_add_cert_chain�G4tt"ssl_add_cert_to_wpacketY#�~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h��=Y# �*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�RtReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@���K
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@�{Xj#H�u#��u#`�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6t#tlsext_index_en.?AW4tlsext_index_en@@�$)��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt&JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�'|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt)JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@���*�/
�
�
�
�
�
�

�
�
�
�
�
�

�
�
�
�
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\statem\statem_lib.cFD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files���CDEFGFH (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X���?@ABI��
�}�}.՜��I�2K��S�UIHB]�2w�Q��c�
�[���-��2j��xt{���&���i�tM|<L��Z��*��Ǜoy��@��!��G�\�v#��%�.���_�m(d!�7i�<.�']�Wf���%Nu���}>�� kΪ@���B�6�A�6�Ykr�I�%�tX�B6/G�,F��k�%���}�R�vxm8�B�w_������k���h����Ku�c��n�Mg
�ٯ�˦������7���ӵr�B����w%Ts$�����
X�h�9���|�͢הz��H�����]�G��r��3�_��7RIbey�[�d�~~g��g2�O�����/g��g2�O�-,���u+g��g2�O��I\��`g��g2�O��H���VS�g��g2�O�ӫ����$g��g2�O�����,�g��g2�O�綺B� ǎUU?�2 HRa=�_�v�߁r|
dn�>`�?��,���t���#����F����epI�	���Ӟ9]�Ԣ���)���Nߋ~��ka~9�>�v_�r+Q�پ�-�V�258�d,�5�\IB x��#ܾ��s�!�N,�j��Q!�N�T�b%���n����qZ�b*�i"D���9IM�P~�P1�4t��Ҳ��m��Z��M�';��xBM"J���f>� 4>H�fd��[)�U�Ijw��+�uW���L����cڦ&I�N��R
涽�����t�ۂ�[iE>��fL����3�9�����o��d����OW?�U��瑚���	A�E�F���@Нb�X�����Uf����Xn9����힮ɹb��[k#�J�e�y�Z�l�����@dLo��-~#lEX��f�[.�SQQ 7Y�4�ä*�?�V��N�P��Kbu;�����l̼ȢQ�T�!�̊��K�ܳxR"zu!���V����x�6IFK�BX�����>9Q����0V�n��m�g�P����ǫ��]�.S��f:L_��g^���*2�v�0w�ҺQ�zC?���WZ��H�og?:��MG*=¢"�og?:��zߎc�kcog?:���-b(�og?:��zߎc�kc�E�Y(��nk�#���E�Y(��}�ȒqA���m�o�w6p�/�,
����m�o�w6��Fda�/�s�HD����r�}WVWˌ)��J��2>1�|�ϗ��X�/;e�@���E�Y(��9ax%iI�U³��zi�Xꀨ����W�����҄�Qz���]�T+N��i�:�A���ّ#-�ť�C����]�T�.w���oy��	�7-�Y!���G��N�t΃ߤAlf��:@�4Z��C����#
FuCAȗK1ƕ[�j�dX_�Yѡ]��og?:����&{-�hH���7C�m�gs�F���f��?��҆q;E�%��LcWK����>���-;3�z�z�������ڑ��鑑�j\4������]�T����K���T����(�o_,$����:?��҆q;E�^�5R}ƒ�ڑ���q�_��΃�ڑ����`�QƄ*�+8J{ɒ,"���ʡ�Wx`����0��w,:О�(og?:��A��F���!��c�S� �7��)og?:���%'��?�
�+8J{ɒ,�����rZkЌ0��ƍ�����>"�h�U�c�1�ؤ��uqmSY�B(6ؑi�n�<����� aj@�\wcn����2Yaj@�\wc`ޗ�Θ)�u��@�̺��H�v̛�r?a�Ú���Q�r?a�Ú�ƏA��"b9�r>^ޓ]LR'���V�<,�~�^�SQ�:���φ�Q=�U�C�m�gs�˂��Ll�V�<,�~��~�vK�Wog?:����٢��r|R9����ԇ?l)hY�g�����Tg�ѫ�
4�3�ݩ��H�;�k�?��d�l�Af/�����C������"���d5-�P������[	B�0HC��	��BQ\b�v�g�g���M3����l��O�q�q�)�J��oo!>P8��E5�E�4�$N�V�\��ns��X��4r���v��7k%7�4���?
���B���ށyb�l]_���
Yn�'g��-n-�gw4rx]*@comp.id�u��@feat.00����@vol.md��.drectve.debug$S�(  , B X n � � � � � �  .rdata�
!��#- ^H�p���P.text$mn�c˚�.debug$S<.text$mnI�[�.debug$S�.text$mnGjP.debug$S	�.text$mn
Q2���.debug$S�
.text$mn����.debug$S
<.text$mnG7�N^.debug$S�.text$mnF���V.debug$S�.text$mnKV�,.debug$S�.text$mnh_�99.debug$S�.text$mn��zU.debug$S�.text$mn1��Ma.debug$S�.text$mn��۲.debug$S.text$mn���E.debug$S�.text$mn���.debug$S�.text$mn �9��.debug$S!h .text$mn"�jY�/.debug$S#�".text$mn$}��.debug$S%�$.text$mn&����.debug$S'8&.text$mn(�
2�@.debug$S)l(.text$mn*D�Go.debug$S+�*.text$mn,o9U�.debug$S-�,.text$mn.o9U�.debug$S/�..text$mn0o9U�.debug$S1�0.text$mn2o9U�.debug$S3�2.text$mn4o9U�.debug$S5�4.text$mn6o9U�.debug$S7�6.text$mn8o9U�.debug$S9�8.text$mn::�[.debug$S;�:.text$mn<3{��.debug$S=T<.text$mn>����.debug$S?h>.text$mn@����.debug$SA@.text$mnB�)�.debug$SC,B.text$mnD�+���.debug$SED.text$mnFUZ��E.debug$SG\F.text$mnHP���.debug$SI�H.text$mnJ
n��.debug$SKHJ.text$mnLM1zz.�.debug$SM(L.text$mnN�<x�.debug$SO�
N.text$mnPNQk�.debug$SQ�P.text$mnRz"Lk.debug$SS�R.text$mnT
#�.debug$SU$T.text$mnV�8�1-.debug$SW@V.text$mnX'�d�.debug$SY�X.text$mnZ<��.debug$S[�Z.text$mn\#z�.debug$S]�\.text$mn^YJ�{.debug$S_�^.text$mn``��!.debug$Sa�`.text$mnbO*�K{.debug$Sc�b.text$mnd�hw .debug$Se�d.text$mnf �m�.debug$Sg$f.text$mnh�Y�8.debug$Sih.text$mnj�U3M�.debug$Sk�j.text$mnls��m�.debug$Sm�l.text$mnno�y�.debug$Son.text$mnp�#�&.debug$Sq�p.text$mnrd
���.debug$Ss�r.text$mnt7C�O�.debug$Su<
t.text$mnv0�S��.debug$Sw�v.text$mnx�i�׳�.debug$Sy�
x.text$mnz�E�(�.debug$S{�z.text$mn|�%�G��.debug$S}x|.text$mn~@\h�.debug$SH~.text$mn�,&���'.debug$S�\
�.text$mn����e�.debug$S��memcmp memcpy memset strcpy � � � �    + 7 E R BIO_free BIO_ctrl ERR_new ^ l | � � � � � � �   . F ] s � � �2 �6 �0 , >. a8  � � � � � �  i2d_X509  $ 24 V SSL_ctrl m x � � � � � �  + C V j | �: � � � � � � � 
 ! = Z h � � � � � � R  " / Gb Y p �> � �@ � � �h 
	� !	H 7	` M	V j	J �	X �	N �	L �	P �	 
 
 *
 <
 T
 p
 
 �
 �
 �
 �
\ �
^ �
Z �
B 
 " 9< H$ U h  �v �t � �z �| l &n =p V~ mr �j �x � � �f 
d ,
* <
& U
F m
D �
� �
T �
( �
 �
 �
 __chkstk �
 $LN7b$LN10>$LN6@$LN6h$LN46�$LN4H$LN16`$LN6V$LN14J$LN20X$LN33N$LN46L$LN25P$LN6B$LN10$LN11"$err$13�<$LN12<$LN6$$LN11$LN4 $LN22v$LN18t$LN13z$LN25|$LN4l$LN18n$LN4p$LN9~$LN25r$err$30�j$LN29j$err$389x$LN37x$LN7f$LN5d.xdata��G_�
�.pdata���.xdata��G_(�.pdata���X#A�.xdata��G_Y�.pdata�j���o�.xdata��G_��.pdata���X#��.xdata��Y���.pdata���t��.xdata��Y�
��.pdata�X�
��.xdata�l����.pdata��5�.xdata�l���X�.pdata�D�e�}�.xdata��CMR��.pdata�X��=R��.xdata�5�3b��.pdata�Aн�b��.xdata���v�>��.pdata��;r>�.xdata��Y�@(�.pdata�xx�N@G�.xdata����he�.pdata�D���h��.xdata�惌����.pdata��X���.xdata����FH��.pdata���&UH��.xdata��`�.pdata���v`:�.xdata����FVW�.pdata����V|�.xdata��H[�J��.pdata��&��J��.xdata���X��.pdata��`�UX�.xdata�/��iN"�.pdata�Ip5�ND�.xdata��1Le�.pdata��H�L��.xdata�fk��P��.pdata�����P��.xdata��G_Z��.pdata�2Fb�Z�.voltbl��ɻ�Z_volmd�.xdata�&�B�.pdata��,�EB.�.xdata�6�=C�.pdata�D��;Y�.xdata�!W�"n�.pdata���p�"��.voltbl�-�/�"_volmd�.xdata��'�<��.pdata��-;<��.xdata����F$��.pdata�A�U7$��.xdata�H�_�.pdata�L{*�.xdata�6�= D�.pdata�x�� g�.xdata��'�v��.pdata��|��v��.xdata��'�t��.pdata�w~G{t��.xdata�#z��.pdata�ys�z&�.xdata�s\j�|L�.pdata���|(|i�.xdata��G_l��.pdata�s��"l��.xdata�S���n��.pdata���#8n��.xdata��G_p�.pdata����p4�.xdata�#~T�.pdata�Y��~s�.xdata��Z*#r��.pdata�R��r��.xdata�Z���j��.pdata�L�#.j��.voltbl��%�"j_volmd�.xdata���9x
�.pdata�G�j�x-�.voltbl�g,�Px_volmd�.xdata�f��~fL�.pdata��i_fx�.xdata�f��~d��.pdata���|�d��.xdata�7g*�.pdata��׭*�.xdata����&/�.pdata�R'��&P�.xdata����Fp�.pdata����F��.xdata��D�gD��.pdata�On�D��.xdata�?�)����.pdata��Nɼ���.xdata����T�.pdata�|�7T$�.xdata�&�(<�.pdata��
�L(U�.xdata�?�)�m�.pdata�]�����.xdata��G_��.pdata��SgI����.rdata��x�q��.rdata�-��~
�.rdata���<�.rdata�5���u�.rdata����.rdata����w��.rdata�2;��	�.rdata�j�Q$5�.rdata���`�.rdata�3�
��.rdata��*���.rdata����a��.rdata����.rdata��s��C�.rdata�,��cl�.rdata�!�3�u��.rdata��UP�.rdataʠ�s
.rdatap���1.rdataC�\.rdata��Q�.rdata!?����.rdata)P;zc�.rdata�8C�..rdata#Q���\.rdata	jq�N�	.rdata
�%��
.rdataJ���.rdata$@�.rdata
'ZYMbG
{.debug$Tܰ.chks64x�tlsv1_server_methodtlsv1_client_methodtlsv1_1_server_methodtlsv1_1_client_methodtlsv1_2_server_methodtlsv1_2_client_methodtlsv1_3_server_methodtlsv1_3_client_methoddtlsv1_server_methoddtlsv1_client_methoddtls_bad_ver_client_methoddtlsv1_2_server_methoddtlsv1_2_client_methodhrrrandom?servercontext@?1??get_cert_verify_tbs_data@@9@9?clientcontext@?1??get_cert_verify_tbs_data@@9@9x509tabletls_version_tabledtls_version_tableOPENSSL_sk_numOPENSSL_sk_valueOPENSSL_sk_newOPENSSL_sk_pop_freeOPENSSL_sk_pushCRYPTO_mallocCRYPTO_freeOPENSSL_dieCRYPTO_memcmpBUF_MEM_freeBUF_reverseERR_set_debugERR_clear_errorEVP_MD_get0_nameEVP_MD_CTX_ctrlEVP_MD_CTX_newEVP_MD_CTX_freeEVP_MD_CTX_copy_exEVP_DigestSignEVP_DigestVerifyEVP_DigestSignInit_exEVP_DigestSignUpdateEVP_DigestSignFinalEVP_DigestVerifyInit_exEVP_DigestVerifyUpdateEVP_DigestVerifyFinalEVP_PKEY_get_idEVP_PKEY_CTX_set_rsa_paddingEVP_PKEY_CTX_set_rsa_pss_saltlenossl_check_X509_NAME_typeossl_check_const_X509_NAME_sk_typeossl_check_X509_NAME_sk_typeossl_check_X509_NAME_compfunc_typeossl_check_X509_NAME_freefunc_typeossl_check_const_X509_sk_typeX509_verify_certX509_STORE_CTX_new_exX509_STORE_CTX_freeX509_STORE_CTX_initX509_STORE_CTX_get0_chainX509_NAME_freed2i_X509_NAMEi2d_X509_NAMEX509_get0_pubkeyX509_NAME_cmpossl_check_const_SSL_CIPHER_sk_typeSSL_CTX_remove_sessionTLS_methodDTLS_methodSSL_get_ciphersSSL_get0_CA_listSSL_get_client_CA_listRECORD_LAYER_processed_read_pendingRECORD_LAYER_is_sslv2_recordRECORD_LAYER_get_rrec_lengthssl3_write_bytesdtls1_reset_seq_numbersossl_statem_acceptossl_statem_connectossl_statem_fatalossl_statem_set_in_initpacket_forwardPACKET_remainingPACKET_dataPACKET_peek_net_2PACKET_get_net_2PACKET_peek_1PACKET_get_1PACKET_peek_bytesPACKET_get_bytesPACKET_as_length_prefixed_1PACKET_get_length_prefixed_2WPACKET_closeWPACKET_start_sub_packet_len__WPACKET_sub_allocate_bytes__WPACKET_put_bytes__WPACKET_memcpyWPACKET_sub_memcpy__WPACKET_get_lengthssl_get_EC_curve_nidssl_has_certssl_update_cachessl_securityssl_cert_lookup_by_pkeyssl_x509err2alertssl3_init_finished_macssl3_cleanup_key_blockssl3_do_writessl3_finish_macssl3_output_cert_chainssl3_digest_cached_recordsssl3_do_change_cipher_spectls_close_construct_packettls_setup_handshakessl_allow_compressionssl_version_supportedssl_set_client_hello_versionssl_check_version_downgradessl_set_version_boundssl_choose_server_versionssl_choose_client_versionssl_get_min_max_versiondtls1_clear_received_bufferssl_free_wbio_buffertls13_update_keytls_group_allowedssl_security_cert_chaintls1_set_peer_legacy_sigalgtls1_lookup_mdtls_check_sigalg_curvetls12_check_peer_sigalgssl_handshake_hashssl_log_secretssl_tsan_lockssl_tsan_unlockssl_tsan_counterssl3_take_maccheck_in_listcreate_synthetic_message_hashparse_ca_namesget_ca_namesconstruct_ca_namesconstruct_key_exchange_tbstls_get_message_headertls_get_message_bodytls_process_initial_server_flighttls_process_change_cipher_spectls_process_finishedtls_construct_change_cipher_spectls_construct_finishedtls_construct_key_updatetls_process_key_updatetls_finish_handshaketls_construct_cert_verifytls_process_cert_verifytls_parse_extensiontls_construct_extensionstls13_save_handshake_digest_for_phatls13_restore_handshake_digest_for_phaossl_assert_intget_cert_verify_tbs_datassl_add_cert_to_wpacketssl_add_cert_chainversion_cmpssl_method_erroris_tls13_capablecheck_for_downgradeca_dn_cmp__GSHandlerCheck__security_check_cookie$unwind$PACKET_peek_net_2$pdata$PACKET_peek_net_2$unwind$PACKET_get_net_2$pdata$PACKET_get_net_2$unwind$PACKET_peek_1$pdata$PACKET_peek_1$unwind$PACKET_get_1$pdata$PACKET_get_1$unwind$PACKET_peek_bytes$pdata$PACKET_peek_bytes$unwind$PACKET_get_bytes$pdata$PACKET_get_bytes$unwind$PACKET_as_length_prefixed_1$pdata$PACKET_as_length_prefixed_1$unwind$PACKET_get_length_prefixed_2$pdata$PACKET_get_length_prefixed_2$unwind$ssl_has_cert$pdata$ssl_has_cert$unwind$ssl_x509err2alert$pdata$ssl_x509err2alert$unwind$ssl3_do_write$pdata$ssl3_do_write$unwind$ssl3_output_cert_chain$pdata$ssl3_output_cert_chain$unwind$tls_close_construct_packet$pdata$tls_close_construct_packet$unwind$tls_setup_handshake$pdata$tls_setup_handshake$unwind$ssl_allow_compression$pdata$ssl_allow_compression$unwind$ssl_version_supported$pdata$ssl_version_supported$unwind$ssl_set_client_hello_version$pdata$ssl_set_client_hello_version$unwind$ssl_check_version_downgrade$pdata$ssl_check_version_downgrade$unwind$ssl_set_version_bound$pdata$ssl_set_version_bound$unwind$ssl_choose_server_version$pdata$ssl_choose_server_version$unwind$ssl_choose_client_version$pdata$ssl_choose_client_version$unwind$ssl_get_min_max_version$pdata$ssl_get_min_max_version$unwind$ssl_tsan_counter$pdata$ssl_tsan_counter$unwind$ssl3_take_mac$pdata$ssl3_take_mac$unwind$check_in_list$pdata$check_in_list$unwind$create_synthetic_message_hash$pdata$create_synthetic_message_hash$unwind$parse_ca_names$pdata$parse_ca_names$unwind$get_ca_names$pdata$get_ca_names$unwind$construct_ca_names$pdata$construct_ca_names$unwind$construct_key_exchange_tbs$pdata$construct_key_exchange_tbs$unwind$tls_get_message_header$pdata$tls_get_message_header$unwind$tls_get_message_body$pdata$tls_get_message_body$unwind$tls_process_change_cipher_spec$pdata$tls_process_change_cipher_spec$unwind$tls_process_finished$pdata$tls_process_finished$unwind$tls_construct_change_cipher_spec$pdata$tls_construct_change_cipher_spec$unwind$tls_construct_finished$pdata$tls_construct_finished$unwind$tls_construct_key_update$pdata$tls_construct_key_update$unwind$tls_process_key_update$pdata$tls_process_key_update$unwind$tls_finish_handshake$pdata$tls_finish_handshake$unwind$tls_construct_cert_verify$pdata$tls_construct_cert_verify$unwind$tls_process_cert_verify$pdata$tls_process_cert_verify$unwind$tls13_save_handshake_digest_for_pha$pdata$tls13_save_handshake_digest_for_pha$unwind$tls13_restore_handshake_digest_for_pha$pdata$tls13_restore_handshake_digest_for_pha$unwind$ossl_assert_int$pdata$ossl_assert_int$unwind$get_cert_verify_tbs_data$pdata$get_cert_verify_tbs_data$unwind$ssl_add_cert_to_wpacket$pdata$ssl_add_cert_to_wpacket$unwind$ssl_add_cert_chain$pdata$ssl_add_cert_chain$unwind$version_cmp$pdata$version_cmp$unwind$ssl_method_error$pdata$ssl_method_error$unwind$is_tls13_capable$pdata$is_tls13_capable$unwind$check_for_downgrade$pdata$check_for_downgrade$unwind$ca_dn_cmp$pdata$ca_dn_cmptls11downgradetls12downgrade??_C@_0BE@IBOOBMNI@tls_setup_handshake@??_C@_0BI@CCMPJDPC@ssl?2statem?2statem_lib?4c@??_C@_0KC@LODLIMCI@The?5max?5supported?5SSL?1TLS?5versi@??_C@_0DF@BIKDGIBC@No?5ciphers?5enabled?5for?5max?5supp@??_C@_0BJ@KOCHOFHM@get_cert_verify_tbs_data@??_C@_0BK@CHPEIDAK@tls_construct_cert_verify@??_C@_0BI@KHMDAOON@tls_process_cert_verify@??_C@_0BH@KJAODLNB@tls_construct_finished@??_C@_0O@KAFPHBCN@CLIENT_RANDOM@??_C@_0DD@MOOHKHOO@Assertion?5failed?3?5finish_md_len@??_C@_0BJ@LOBKFPJP@tls_construct_key_update@??_C@_0BH@OMPAHDAK@tls_process_key_update@??_C@_0BP@GKEILLIF@tls_process_change_cipher_spec@??_C@_0BF@GPFJEJIH@tls_process_finished@??_C@_0CM@BPMLGLHC@Assertion?5failed?3?5md_len?5?$DM?$DN?5EVP@??_C@_0CB@PADJPGLH@tls_construct_change_cipher_spe@??_C@_0BI@MGLNPCO@ssl_add_cert_to_wpacket@??_C@_0BD@FGDEJGFK@ssl_add_cert_chain@??_C@_0BH@CAPMGFML@ssl3_output_cert_chain@??_C@_0BF@HGOJCIDH@tls_finish_handshake@??_C@_0BH@NMMHMGDG@tls_get_message_header@??_C@_0CB@EECHEKEN@Assertion?5failed?3?5s?9?$DOctx?5?$CB?$DN?5NUL@??_C@_0CJ@PCAIEEAF@Assertion?5failed?3?5s?9?$DOsession_ct@??_C@_0BK@LJFAHJEI@ssl_choose_client_version@??_C@_0CD@FJJIABJJ@Assertion?5failed?3?5real_max?5?$DN?$DN?5N@??_C@_0P@GGJOINHC@parse_ca_names@??_C@_0BD@PIPIBDFP@construct_ca_names@??_C@_0BL@BPIFHKAG@construct_key_exchange_tbs@??_C@_0CE@HCAJFBCE@tls13_save_handshake_digest_for@??_C@_0CH@BNEAFCIF@tls13_restore_handshake_digest_@__security_cookie
/75             1678813413              100666  100421    `
d�z�d/\�.drectve$
.debug$S"''5@B.text$mn�O59 P`.debug$S�9<@B.text$mn�+<*= P`.debug$SHR=�>@B.text$mn<
�>�H P`.debug$S� J�N@B.text$mnQHO�O P`.debug$S�O�P@B.text$mn��PlR P`.debug$S��RxS@B.text$mn�S P`.debug$S��S�T@B.text$mn��TBU	 P`.debug$S��U�V@B.text$mn��VX P`.debug$S��YG[@B.text$mnCo[�[ P`.debug$S��[�\@B.text$mn��\�^ P`.debug$S�r_a@B.text$mn�>a2e P`.debug$S�e�h@B.text$mn�Tij P`.debug$S~j�k@B.text$mn�k�r P`.debug$S,�s�w@B.text$mn�qx'y P`.debug$S`cy�z@B.text$mn��z�~ P`.debug$S�%��@B.text$mn7с� P`.debug$ST���
@B.text$mn�V�H� P`.debug$S<����@B.text$mn���� P`.debug$S ��ԍ@B.text$mn{��w� P`.debug$S`���@B.text$mn�	�� P`.debug$S��@B.text$mn�C�� P`.debug$S�F�B�@B.text$mn"j��� P`.debug$S�����@B.text$mnS�G� P`.debug$S�e��@B.text$mn�5�&�# P`.debug$S����@B.text$mnD��� P`.debug$S���@B.xdata(�@0@.pdata0�<�@0@.xdataZ�@0@.pdatab�n�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdataƭҭ@0@.xdata�@0@.pdata���@0@.xdata"�2�@0@.pdata<�H�@0@.voltblf� .xdataj�z�@0@.pdata����@0@.voltbl�� .xdata��@0@.pdata��Ʈ@0@.xdata�@0@.pdata���@0@.xdata�@0@.pdata�*�@0@.xdataH�@0@.pdataP�\�@0@.xdataz�@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdataޯ@0@.pdata��@0@.xdata�@0@.pdata�$�@0@.xdataB�@0@.pdataJ�V�@0@.xdatat�@0@.pdata|���@0@.xdata����@0@.pdata��̰@0@.voltbl� .xdata�@0@.pdata���@0@.xdata �@0@.pdata(�4�@0@.xdataR�@0@.pdataZ�f�@0@.xdata��@0@.pdata����@0@.xdata��Ʊ@0@.pdataбܱ@0@.voltbl�� .xdata���@0@.pdata�$�@0@.voltblB� .dataF�@@�.rdataV�@@@.rdatao�@@@.rdataS��@P@.rdata!ز@@@.rdata��@@@.rdata'�@@@.rdata:�@@@.rdataY�@@@.rdata"v�@@@.rdata��@@@.rdata#��@@@.rdata�ͳ@P@.rdataaU�@P@.rdata��@@@.debug$T��ϴ@B.chks64�_X
   ��\D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\libssl-lib-statem_dtls.obj:<`��u�uMicrosoft (R) Optimizing Compiler���PowerUserMaximum�COR_VERSION_MAJOR_V2'�`WspiapiLoad'::`2'::iNumGlobal%�TP_CALLBACK_PRIORITY_INVALIDBTLS_ST_OK(BDTLS_ST_SW_HELLO_VERIFY_REQUEST!Ibitmask_start_valuesIbitmask_end_values �TLSEXT_IDX_num_builtins+�JOB_OBJECT_NET_RATE_CONTROL_ENABLE2�JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-�JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*�JOB_OBJECT_IO_RATE_CONTROL_ENABLE5�JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP?READ_STATE5MSG_FLOW_STATEFENC_WRITE_STATES!�SSL_custom_ext_parse_cb_ex�ENDPOINT<WORK_STATE�custom_ext_method9WRITE_STATE�SSL_MAC_BUFuUINT�_TP_CALLBACK_PRIORITY�cert_st�SSL_custom_ext_add_cb_ex7ssl_session_st!�SSL_CTX_npn_select_cb_func^RECORD_LAYER!CRYPTO_EX_DATA
9BIGNUMOPENSSL_CSTRING"�SSL_psk_use_session_cb_funcIENC_READ_STATES(�SSL_CTX_decrypt_session_ticket_fn/TLS_GROUP_INFOYpitem_stLOSSL_STATEM#rsize_t!-srtp_protection_profile_st�SSL_DANE	�DH
nssl_st�ssl_mac_buf_st(�JOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTRssl_cipher_st#ULONG_PTR3ssl_ctx_stCT_POLICY_EVAL_CTXpPCHARmsigalg_lookup_st tls_session_ticket_ext_st!wchar_t]EVP_CIPHER3SSL_CTXLossl_statem_st
pqueueRdtls1_bitmap_st �SSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_tDssl3_buffer_stBOSSL_HANDSHAKE_STATEgssl_comp_st#uint64_t'�JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fn�_USER_ACTIVITY_PRESENCEssl_ctx_ext_secure_stPLONG�tls_session_secret_cb_fn�tlsext_index_enpva_listraw_extension_st BYTE�wpacket_stOSSL_LIB_CTX;dtls1_retransmit_state
`EVP_MDYEVP_PKEY�dane_ctx_stLONG�WPACKET_SUB�SSL_psk_server_cb_func�danetls_record_st�GEN_SESSION_CB�custom_ext_methodsdCOMP_METHOD!crypto_ex_data_st
#SIZE_TOSSL_EARLY_DATA_STATEtint32_t#�ReplacesCorHdrNumericDefines"DWORD
PACKETCLIENTHELLO_MSG�SSL_async_callback_fn
PSHORTWrecord_pqueue"TP_VERSION!uint16_t
X509<SRP_CTX
ENGINEZdtls_record_layer_stSBUF_MEMRDTLS1_BITMAP"LPDWORD�ssl_dane_st�timevalCTLOG_STORE#DWORD64SSL_CTX_EXT_SECUREEVP_CIPHER_CTXcASYNC_JOB�X509_VERIFY_PARAMSSL_CIPHERpOPENSSL_STRING UCHAR BOOLEAN�ssl3_enc_methodEVP_MD_CTX
!USHORT uint8_t�wpacket_subPVOIDterrno_t�CRYPTO_REF_COUNTqWCHAR<srp_ctx_st PBYTEWrecord_pqueue_st�SSL_psk_client_cb_func�lh_SSL_SESSION_dummy�SSL_CTX_keylog_cb_funcHRESULT�ssl_ct_validation_cbRAW_EXTENSIONscert_pkey_stCOMP_CTX
LONG64"ULONGAhm_fragment_sttASN1_BOOLEANtBOOLKSSL3_RECORD
nSSLSbuf_mem_st1SSL_PHA_STATE�SSL_METHOD#�tls_session_ticket_ext_cb_fnqPWSTR>hm_header_st__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCKZDTLS_RECORD_LAYER�ssl_method_stKssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOID�X509_STORE_CTX!u_short
HANDLEDSSL3_BUFFER
"u_long
HMAC_CTX7SSL_SESSIONTLS_SESSION_TICKET_EXTeASYNC_WAIT_CTXYpitemgSSL_COMP/tls_group_info_st
#size_t
time_t�WPACKETsCERT_PKEY�lhash_st_SSL_SESSIONtSSL_TICKET_RETURN6SSL_client_hello_cb_fn�X509_EXTENSIONS%�SSL_CTX_npn_advertised_cb_func�X509_STORESHORT�LPCVOIDPLONG64#�SSL_psk_find_session_cb_func�piterator
#SOCKETINT_PTR�DTLS_timer_cbuuint32_t
-BIOAhm_fragment^record_layer_stEVP_MAC_CTXpCHAR-SRTP_PROTECTION_PROFILEpLPSTR
"PDWORD�xo:��bQ�*�N�HE,G���{Ď��a�~��$������1mk��dÁ�Q��<G����4�{�����y���[�������
m6����2��],��*76�^���#�R�����$�X��i4��ȌZ��w5��C�5Ū=���k�#�=e��?^Z��
J�$߁��ٓ׹n.��#�%e��=jߞ�St��7sQ��`�e���$r��(�����G�~����FNc�X�,	p�5��Y�s�����

[�-9��x�2:O3��S��G�c}��<��A�(x4�03��xy�q��I�r2}#(���iR��F�mq&���rF]�аڅ���,��@Y�-�f��8�Bg�<�^�kDh�-G�Dy��=��������߇�`��&Kʟw�����>}E��J�9��?�P7;C]
�5�>Ģw��ϐ{�PJ�d�:$+����{rj�(>�"y-��2i&��c<�[���k��v|\#ß�#P�;*�V��q����2����rϏ�~�K	�Rm��$�,�9��g	�	�����w�B��	���{B����X�p�	��k.��w���k!V��7
�nXq]���χ��
�V���x��
����
D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem_dtls.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\cryptlib.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�L��k�k
�l�l
�T$H�L$�h�H+�H�H3�H�D$XH�D$pH���u
�D$(��D$(�|$(t
�D$,��D$,A�bL�H��L$,���u3��'3�H�D$pH����H�D$ H�|$ u3��H�D$pH���H�L$pL���H�PH�D$ H�HX��|$x��H�D$p�8u
�D$0��D$0H�D$pH���HcL$0H�@H��H�L$p���H;�u
�D$4��D$4�|$4t
�D$8��D$8A�pL�H��L$8���uH�L$ �3��$�H�D$pH���H��@H��H�L$p���H;�u
�D$<��D$<�|$<t
�D$@��D$@A�vL�H��L$@���uH�L$ �3��H�D$pH���H�L$ H��@H�AH�D$pH���H�L$ ��Hf�AH�D$pH���H�L$ ��8�H�D$ H�@H�D$pH���H�L$ H��@H�A H�D$ �L$x�H(H�D$ H�L$pH��pH�H0H�D$ H�L$pH���H�H8H�D$ H�L$pH��`H�H@H�D$ H�L$pH��	H�HHH�D$pH��H�L$ �@f�APA�3�H�L$P�H�D$ �P(H�D$ �H����Hk��DPH�D$ �P(H�D$ �H��Hk��DPH�T$ H�L$P�H�D$HH�|$HuH�L$ �3��"H�D$pH���H�T$HH�� ��H�L$XH3��H��h���hoo�x����kaoh�q���o�����l+�Q�m���������:G�%�fdtls1_buffer_messagehC
:XOp/OsxtOis_ccs COfragPIOseq64beHWOitemO�8�x$,Y�%b��c��e��f��g��i��k��m�yq��r��t��u�w�x�|�/}�K~�e�r������������������������?��b��v��~��������������,�0�
����
D�D$H�T$H�L$�8�H+�|$PtH�L$H���tH�T$(H�L$H���tH�|$(���v3���|$Pt8H�D$(H��H�L$@H���H��@H�D$(H��H�L$@H���H��XHcD$(H�L$@H���H�D$@Hǀ��|$Pt2�|$Pu
�D$ ��D$ �T$ H�L$@���u3���H��8��,�?�����BG��kdtls1_close_construct_packet8B@/OsH�OpktPtOhtype(#OmsglenO���x
t?�D�RE�YG�cH�I��K��L��N��P��R��U��V�,�0�
����
�T$H�L$���H+��D$xH��$����u
������	H��$�H���H��$�H��$��H��$�H9�0s
������	H��$�H�������$���H��$�H���H��@H��H��$�H9��u
�D$p��D$p�|$pt
�D$t��D$tA��L�H��L$t���u
������	H��$�H���tmH��$�H��pt3H��$�H��p�H���% ��tHDŽ$��&H��$�H����H���H�H��$��HDŽ$�H��$�H��ptCH��$�H��p�H�����u"H��$�H��p���H�H��$��HDŽ$�H�D$hH��$��@(H��$�H�������$���H��$�H�����H�|$hvbH��$�H���w
������H��$�H���H��H��$�H���H��$�H���H��H��$�H����H��$�H���H��PH�D$hE3�E3��
H��$�H�H���
H�H�$�H�$�H��$�H��$�H���H��$�H9�0v+H��$�H���H��$�H��0H+�H��$��HDŽ$�H��$���E3�E3��H��$�H�H��D$H�|$HH��$��@(�D$H�vH��$�H��$�H�D
H��$�H��$�H���H��$�H��H9�0v+H��$�H���H��$�H��0H+�H��$��
������H��$����H;�$�vH��$�H�D$`�H��$�H���H�D$`H��$����H9D$`vH��$����H�D$`��$�ubH�|$`s
������H�D$`H��L��H�T$hH��$��H��$�H���H�@H��$�H��H��H��$��H��$�H���H�@H��$�H��H�L$XH�L$ L�L$`L����$�H��$���D$H�|$H���|$xtmH��$��E3�E3��+H�����~IH��$��H%H��u%H��$����u
������z�D$x�
������f�
������Z�NH�D$XH9D$`u
�D$|��D$|�|$|t
DŽ$��DŽ$�A�
L�H���$����u
���������$��|H��$�H�������`H��$�H���H�@H��$�H��H�D$@H��$�H���H8H�D$PH�|$h��H��$��8��H�D$@H�L$P�	�H�D$@H��H�D$@H�D$PH�@H��H%��Hk�H�T$@�
H�D$PH�@H��H%��Hk�H�T$@�
H�D$PH�@H%��Hk�H�T$@�
H�D$@H��H�D$@H�D$P�@��%��Hk�H�T$@�
H�D$P�@%��Hk�H�T$@�
H�D$@H��H�D$@�Hk�H�L$@��Hk�H�L$@��Hk�H�L$@�H�D$@H��H�D$@H�D$PH�@H��H%��Hk�H�T$@�
H�D$PH�@H��H%��Hk�H�T$@�
H�D$PH�@H%��Hk�H�T$@�
H�D$@H��H�D$@H�D$@H��H�D$@H�D$XH��$��H�D$@H��H�D$@H�D$XH��H��$�L��$�H�T$@H��$����u
������`H��$�H���H9D$X��H��$�H���t|H��$�H���H��$�H��H��$�H���H��$�H���H�T$0H��$�H�T$(H�D$ L�ID��$�H��$���H��$����H��$�Hǀ�H��$�Hǀ���H��$�H���HD$XH��$�H���H��$�H�L$XH���H+�H��$�H���H�D$XH��H�D$XH�D$XH�L$hH�H��H�D$hE3�H�T$hH��$�����3�H�����'�Y��ou�Q{Yy�x�w�{�z�|�s�sx������I�l�s���%o,x8���)
���4G<
4
gdtls1_do_write�B�/Os�tOtypeHtOretX#Owritten�#Oused_len�#Omac_size�#Oblocksize�#Ocurr_mtuxtOretryh#Ofrag_off`#Olen`t�#Oxlen@ OpPjOmsg_hdr9v	�O� <
xaq�u�x�/y�9{�n}�x��������/��f��t�����������������	����!��7��[��c��u������������������9��d��p����������������������(��*��4��L��[��o����������������������Q��\������������������������
�@�J�t�������� �g!��"��#�p$�~%��&��'��(��+��,��/��0�	1�|	5��	6��	8��	:��	;��	<�
=�
E�-
G�2
H�4
I�,�0�
U�Y�
����
����
L�D$H�T$H�L$��H+�H�D$ H���H8H�$H�$H�L$(H�HH�$H�L$0H�H H������>FQLtdtls1_fix_message_headerB /Os(#Ofrag_off0#Ofrag_lenMOmsg_hdrO�@Qx4��2	�?
�L�,�0�
����
H�T$H�L$�(�H+�A�X3�H�L$8�H�D$8H�L$0�	�H�D$0H��H�D$0�Hk�H�L$0����Hk�H�T$0�
����Hk�H�T$0�
���H�L$8H�AH�D$0H��H�D$0�Hk�H�L$0����Hk�H�T$0�
�H�L$8f�AH�D$0H��H�D$0�Hk�H�L$0����Hk�H�T$0�
����Hk�H�T$0�
���H�L$8H�AH�D$0H��H�D$0�Hk�H�L$0����Hk�H�T$0�
����Hk�H�T$0�
���H�L$8H�A H�D$0H��H�D$0H��(��%l��>G��bdtls1_get_message_header(B0 Odata8MOmsg_hdrO�X�xL��)�E��!��"�7#��$�,�0�
����
�T$f�L$�D$��+D$���>G	Tdtls1_get_queue_priorityB!OseqtOis_ccsO�0x$4�	?�@�,�0�
����
H�L$�(�H+�H�|$0u�tH�D$0�x(tH�D$0H�H0�H�D$0H�H8�A�gH�H�D$0H�HX�A�hH�H�D$0H�H`�A�iH�H�L$0�H��(��1~?}LoZogouo�o�o�s<G��Fdtls1_hm_fragment_free(B0COfragO�h�x
\_�`�a�b�'c�5e�Cg�^h�yi��j�,�0�
����
�T$H�L$�H�H+�H�D$ H�D$(H�D$0A�>H��h�H�D$ H�|$ u6�L��?H�
�E3����3��;H�|$PtqA�DH�H�L$P�H�D$(H�|$(uM�L��EH�
�E3����A�FH�H�L$ �3���H�D$ H�L$(H�HX�|$X��H�D$PH��3ҹH��A�PH�H���H�D$0H�|$0ua�L��RH�
�E3����A�SH�H�L$(�A�TH�H�L$ �3��H�D$ H�L$0H�H`H�D$ H��H��:oDmVt]rionu�v�o�m�t�r�o�u�v�o�o9oAnStZrfoku}v�o�o�o�o��;F��zdtls1_hm_fragment_newHBP#Ofrag_lenXtOreassembly COfrag0 Obitmask( ObufO���x�9�:�;�(<�1>�U?��@��C��D��E��F��G�L�O�P�JQ�RR��S��T��U��Y��[��\�,�0�
����
H�L$��H+�H�$LEH�D$ H���	H9$sH�D$ H���	�H�$H������EFC>�dtls1_max_handshake_message_lenB �Os#Omax_lenO�HCx<������,��:��>��,�0�
����
H�T$H�L$�H�H+�H�D$XH�@H�D$ H�D$XH�@H�D$0H�D$XH�@ H�D$(H�D$(H�L$0H�H��H;D$ wH�L$P�H9D$ v<�L���H�
�E3�A���/H�L$P�3��DH�D$PH���H�����H�D$ H��H��H�D$PH����H��u<�L���H�
�E3�A��PH�L$P�3���H�D$PH�L$ H���H�D$PH���H�L$ H���H�D$X�H�L$P���H�D$PH���H�L$X�	���H�D$PH���H�L$X�If����SH�D$PH���H���H9D$ t9�L���H�
�E3�A���/H�L$P�3���H��H��^�jtq{}o�u���q�t�{�o�u��t�{�o�u����?F���dtls1_preprocess_fragmentHBP/OsXMOmsg_hdr(#Ofrag_len #Omsg_len0#Ofrag_offO���x�����%��3��A��i������������������.��F��Y��s�����������������,�0�
����
H�T$H�L$���H+�H�H3�H��$��D$@����H�D$XH�D$PH��$�H�@ H�D$HH��$�H�@HD$HH��$�H;Av�PA�3�H�L$x�H��$��@���Hk��Dx�Hk�H��$��I�LxH��$�H���H�T$xH���H�D$PH�|$PtH��$�H�@H9D$Ht	H�D$PH��$��@H��$�H�����;�~cH��$��@H��$�H�������
;�:H�|$Pu2H��$�H���������H��$������H�|$H��H�|$HvH�D$p�
H�D$HH�D$pH��$�H�@H�L$hH�L$0�D$(H�L$pH�L$ L��$�E3��H��$��Ph�D$@�|$@�H�D$hH�L$HH+�H��H�D$H�g����H��$�H�@H9D$HtH��$�H��$���H��$��H9D$Hv�S3�H�L$H�H�D$XH�|$Xu�5H�D$XA�XH��$�H���H�|$HtoH��$�H�@H�L$hH�L$0�D$(H�L$HH�L$ H�L$XL�IXE3��H��$��Ph�D$@�|$@~H�D$HH9D$ht�D$@�����|$@�H�T$XH�L$x�H�D$PH�|$Pu�H��$�H���H�T$PH���H�D$PH�|$Pt
�D$`��D$`�|$`t
�D$d��D$dA�L�H��L$d���u�������H�|$Pu
H�L$X�3�H��$�H3��H�����l��S�e�}��k0�b��o���������xFF�)��dtls1_process_out_of_seq_message�C
:�O$err�/Os�jOmsg_hdrH#Ofrag_lenXCOfragxIOseq64beh#Oreadbytes@tOiPWOitem����Odevnull9�9�O���x.|��)��1��:��C��T��s��x�������������������������������%��*��/��B��\��p��u������������������	� 
�%
�9�A�F�k������!��"��#��$�,�0�
����
?�C�
d�h�
t�x�
����
�T$H�L$�(�H+�|$8~9�L��H�
�E3�A��PH�L$0�3��WH�L$0���tH�L$0���t�D$8�5H�L$0���uH�L$0��H����D$8�
H�L$0�H��(��t%�1o6uN�\�j�~����r���~7G��Qdtls1_read_failed(B0/Os8tOcodeO�p�xd���R�V"�r'�x*��,��-��0��1�,�0�
����
H�T$H�L$���H+�H�H3�H��$�H�D$@H�D$`�D$H����H��$�H�@ H�D$PH��$�H�@HD$PH��$�H;AwH��$��H��$�H9Av�IH�|$Pu
������NA�3�H��$��H��$��@���Hk�����Hk�H��$��I���H��$�H���H��$�H���H�D$`H�|$`ud�H��$�H�H�H�D$@H�|$@u�H�D$@A�XH��$�H���H�D$@H�L$@H�IH�H H�D$@H�@�<H�D$`H�@H�D$@H�D$@H��$�H�IH9HtH�D$`H�D$@�H�D$@H�x`��H�|$P��H�|$PvHDŽ$��
H�D$PH��$�H��$�H�@H��$�H�L$0�D$(H��$�H�L$ L��$�E3��H��$��Ph�D$H�|$H�|H��$�H�L$PH+�H��H�D$P�X���������lH�D$@H�@XH��$�HAH��$�H�IH��$�H��$�H�T$0�D$(H�T$PH�T$ L��E3��H��$�H��$��Ph�D$H�|$H~H�D$PH9�$�t�D$H�����|$H�H��$�H�@HD$PH��$�+A����H��$��@�D$X�
�D$X���D$XH��$�H�@HD$P9D$X}W�D$X��H�H�L$@H�I`H��$��T$X��A���A�����H��$����L$X��Hc�H�T$@H�R`�
��H��$��@��H�H�L$@H�I`H��$��R��Hc�L�A���H��$��I��Hc�H�T$@H�R`�
H��$��@�����D$h�
�D$h���D$hH��$�H�@HD$P���9D$h}HcD$hH�L$@H�I`����H��$�H�@HD$P���H�H�L$@H�I`H��$�H�RHT$P��Hc�L�A���H��$�H�IHL$P���Hc�H�T$@H�R`�
H��$�H�xv
�D$t��D$t�|$tt
�D$x��D$xA��L�H��L$x���u��D$pH��$��@���H�H�L$@H�I`�H��$��I��Hc�H��
;�t�D$p�|$ptNH��$��@����ȉD$l�
�D$l�ȉD$l�|$l|%HcD$lH�L$@H�I`�=�t
�D$p��ʃ|$pt(A��H�H�D$@H�H`�H�D$@H�@`H�|$`��H�T$@H��$��H�D$`H�|$`u
�D$H�����H��$�H���H�T$`H���H�D$`H�|$`t
�D$|��D$|�|$|t
DŽ$��DŽ$�A��L�H���$����u�������H�|$`u
H�L$@������H��$�H3��H������|��l�7�dk�k�l)o0~9��l�oo3�m��o���������?F)��dtls1_reassemble_fragment�C
:�O$err�/Os�jOmsg_hdrP#Ofrag_len@COfrag�IOseq64be�#Oreadbytes`WOitemHtOiptOis_complete����Odevnull�@XOii�hOii�FlOii9M9�O�x>�Y�)Z�2[�;\�C^�Ta��c��e��f��j��k��l��m�o�%p�@q�Hr�Ms�ht�zu��v��w��x��y��z��{����������T��[��`��x��}�������������������������A��F���������������%��<��D��L��Q��v��������������������,�0�
{��
R�V�
����
����
����
����
��
$�(�
H�L$�X�H+�H�D$`H���H�� H�D$@�D$ H�L$@�H�D$0H�L$0�H�D$(�H�L$0�H�D$(H�|$(tCH�D$(H�@H�D$8H�D$8�P(H�D$8�H�L�D$ ��H�L$`���������릸H��X��8�G�X�������HG��Udtls1_retransmit_buffered_messagesXB`/Os8COfrag([Oitem@�Osent0\Oiter tOfoundO�p�xdC�D�*H�2J�AL�iM�wQ��R��S��U��V�,�0�
����
L�D$f�T$H�L$���H+�H�H3�H��$�A�3�H�L$x���$����Hk��Dx�Hk���$��LxH��$�H���H�T$xH�� �H�D$HH�|$HuM�L���H�
�E3�A��PH��$��H��$��3��H��$��H�D$HH�@H�D$0H�D$0�x(t
�D$8��D$8�D$8H�L$0HAH��$�H���L��H�D$0H�PXH�I��D$8H�L$0HAH��$�H���H�D$0H�@ H�D$(H�D$ H�D$0D�HH�D$0L�@H�D$0�H��$��H��$�H��pH�D$PH��$�H���H�D$XH��$�H��`H�D$`H��$�H��	H�D$hH��$�H���@f�D$pH��$�H���ǀ�H��$�H�L$0H�I0H��pH��$�H�L$0H�I8H���H��$�H�L$0H�I@H��`H��$�H�L$0H�IHH��	H��$�HHH�L$0�QPH���H�D$0�x(t
�D$<��D$<�T$<H��$���D$@H��$�H�L$PH��pH��$�H�L$XH���H��$�H�L$`H��`H��$�H�L$hH��	H��$�HH�T$pH���H��$�H���ǀ�E3�E3��H��$�H�H��D$@H��$�H3��H�Ę���<l���t���o�u��Mk������E�zs���(>G�.�edtls1_retransmit_message�C
:�O�/Os�!Oseq�tOfound@tOret0COfragxIOseq64beHWOitem8"Oheader_lengthP;Osaved_stateO�H�x&<��.��@��X��m�������������������������� ��Q��m�������������������-��E��]��u������������������.��I��b��~�����,�0�
<�@�
H�T$H�L$�x�H+��D$(H��$�H���H���H�D$HH�L$H�H�D$0H�|$0u3���H�D$0H�@H�D$ H�D$ �@H��$�H�����;��-H��$��x8t6H�D$ �@��u)H��$�H�������uH��$��x\tFH��$�H���H���H�L$ �H�L$0�H�D$0H�D$ �H�L$H�H�D$@H�|$@��H�D$@H�@H�D$PH�D$P�@H��$�H�����;�uEH��$�H���H���H�L$ �H�L$0�H�D$@H�D$0H�D$PH�D$ ��D$(��D$(H�|$0�t���H�D$ H�x`t3��TH��$�H�����H�L$ �I;�t�|$(�$H�D$ H�@ H�D$`H��$�H���H���H�D$ H��H��$���D$8�|$8tVH�D$ H�x vJH��$�H���H�@H��H�D$XH�D$ H�@H�L$XH�H��H�L$ L�A H�L$ H�QXH���H�L$ �H�L$0��|$8tN�|$(t0H��$�H���3�f��H��$�H���3�f��H��$�H�L$`H���H��$�Hǀ��������3�H��x��6�E������"������1�F��k������FF72�dtls1_retrieve_buffered_fragmentxB�/Os�#Olen8tOret COfrag0WOitem(tOchretranH\Oiter-�@WOnextPCOnextfrag"`#Ofrag_lenJaX OpO��7x3�������?��N��V��]��k�������	��
���
��+�7�E�h�������� ��!��"��$��%��)��,��-��/�0�1�54�N6�a7�}9��=��>��@��A��H��I��K�
L�P�'Q�.R�0S�2U�,�0�
�
�
K�O�
y�}�
����
D�D$H�T$H�L$�H�H+�|$`uzH�D$PH���H�L$PH�����f��H�D$PH���H�D$(H�D$ D��E3��H�L$P�A��H�L$X���u3��O�HH�D$ E3�E3��T$`H�L$P�L�D$0�H�L$X���tH�L$X���u3���H��H��}�����������@G��hdtls1_set_handshake_headerHBP/OsX�Opkt`tOhtype0 OheaderO�x�xl'�*�&+�L,��.��/��0��1��7��8��;��<�,�0�
����
L�L$ L�D$�T$H�L$�8�H+�H�|$XuOH�D$@H���H�L$@H�����f��H�D$@H�����f��H�L$@H���f��H�D$@H���H�L$`H�L$(H�L$XH�L$ D��L�D$P�T$HH�L$@�H��8������>G� �_dtls1_set_message_header8B@/OsH OmtP#OlenX#Ofrag_off`#Ofrag_lenO�H�x<�� ��(��N��w�����,�0�
����
fD�L$ L�D$�T$H�L$��H+�H�D$ H���H8H�$H�$�L$(�H�$H�L$0H�HH�$�L$8f�HH�$H�L$@H�HH�$H�L$HH�H H������BF{!vqdtls1_set_message_header_intB /Os( Omt0#Olen8!Oseq_num@#Ofrag_offH#Ofrag_lenMOmsg_hdrO�X{xL��!��7��B��O��\�i�v�,�0�
��
H�T$H�L$��H+�H�D$ H���H8H�$H�D$(H�$�	�H�D$(H��H�D$(H�$H�@H��H%��Hk�H�T$(�
H�$H�@H��H%��Hk�H�T$(�
H�$H�@H%��Hk�H�T$(�
H�D$(H��H�D$(H�$�@��%��Hk�H�T$(�
H�$�@%��Hk�H�T$(�
H�D$(H��H�D$(H�$H�@H��H%��Hk�H�T$(�
H�$H�@H��H%��Hk�H�T$(�
H�$H�@H%��Hk�H�T$(�
H�D$(H��H�D$(H�$H�@ H��H%��Hk�H�T$(�
H�$H�@ H��H%��Hk�H�T$(�
H�$H�@ H%��Hk�H�T$(�
H�D$(H��H�D$(H�D$(H������@F��wdtls1_write_message_headerB /Os( OpMOmsg_hdrO�`�x	T��-�H����{�����,�0�
����
H�T$H�L$�(�H+�H�D$0�8��H�D$0H�����f��H�L$0H���f��H�D$0H�����A���H�L$8���u9�L���H�
�E3�A��PH�L$0�3���H��(��r�{t���o�u����GG��Pdtls_construct_change_cipher_spec(B0/Os8�OpktO�X�xL����(��Q��z�����������,�0�
����
H�T$H�L$�x�H+�H��$�H���H�H�D$XA�X3�H�L$X�L�D$`H�T$@H��$����u�|$@�t�|$@�u��3��H��$�H��$�����H��$�H���H�@H�D$HH��$��8ukH��$�H���tOH��$�H���H�D$0H��$�H�D$(H�D$ L�L$HA�H��$��3�H��$������H�D$XH�@H�D$PH�D$HH�L$X�	�H�D$HH��H�D$HH�D$PH��H%��Hk�H�T$H�
H�D$PH��H%��Hk�H�T$H�
H�D$PH%��Hk�H�T$H�
H�D$HH��H�D$HH�D$X�@��%��Hk�H�T$H�
H�D$X�@%��Hk�H�T$H�
H�D$HH��H�D$H�Hk�H�L$H��Hk�H�L$H��Hk�H�L$H�H�D$HH��H�D$HH�D$PH��H%��Hk�H�T$H�
H�D$PH��H%��Hk�H�T$H�
H�D$PH%��Hk�H�T$H�
H�D$HH��H�D$HA�X3�H�L$X�H��$�H�����f��H��$�H���f��H��$�H���H�@H��H��$�H����H��x��?lV��l�6G"Ldtls_get_messagexB$again�/Os�tOmt@tOerrtypeP#Omsg_lenH Op`#OtmplenXMOmsg_hdr9�O��"x�L�S�1T�CW�^Y�l[�n]�u`��b��d��e��f�l� o�.r�Js��t�u�Gv��x��z��|�~��,�0�
f�j�
��
��
H�T$H�L$�X�H+�H�D$`H���H�@H�D$HH�D$`H���H��H�D$@H�D$`���u��H�D$`H���H�@���uH�L$`���u3���H�D$`�8uH�D$HH��H�D$HH�D$@H��H�D$@L�D$@H�T$HH�L$`���u3��H�D$`H���tZH�D$`H���H��H�L$`H���H�T$`H���H�T$0H�T$`H�T$(H�D$ L�IA�H�D$`�3�H�D$`���H�D$hH�L$`H���H��H��X��u�����;GSNIdtls_get_message_bodyXB$end`/Osh#Olen@#Omsg_lenH Omsg9/�O��Sx�����,��A��R��W��}�����������������������5��I��N��,�0�
k�o�
����
����
L�D$H�T$H�L$��H+�H�H3�H��$��D$XH��$�H�T$@H��$��D$T�|$T}3��q�|$T~.H��$H�L$@H���H��$ H�L$@H���<H��$H�@H�L$HH�L$0�D$(H�D$ L��$�L�D$\�H��$�Ph�D$P�|$P%H��$�@(H��$ H�3����|$\���Hk������t=�L��IH�
�E3�A�g�
H��$��FH��$H���L�D$HH��$�H�H�H�D$HH��H��$H���H��$H���H�@H��H��$H���H��$ǀ�H�D$HH��H��$H���H�D$HH��H��$ H����H�|$Ht=�L��XH�
�E3�A���
H��$��ZH��$�H��$��H��$�H�D$`H��$�H�D$hH��$�H�D$@H��$HHH���H9D$@v=�L��hH�
�E3�A��/H��$�����$�H��$H�����;���H��$�x8tK��$���u?H��$H�������u$�Hk������uH��$�x\t&H��$�H��$�H��$�3��C�D$XH�|$@t2H�D$`H9D$@s&H��$�H��$�H��$�3��H��$�x8�JH��$H���H����-H��$�x\��Hk��������Hk���������Hk���������Hk������u~H��$H���tRH��$H���H�D$0H��$H�D$(H�D$ L��$�A�H��$�3�H��$���H��$Hǀ��O����=�L���H�
�E3�A���
H��$��H��$�H��$���u�cH�|$@��H��$H���H�@H��H�D$pH�D$hH�L$pH�H��H��$H�IH�L$xH�T$HH�T$0�D$(H�T$@H�T$ L��E3��H��$H�D$x�Ph�D$P�|$P%H��$�@(H��$ H�3����	H�D$HH�D$@H9D$Ht:�L���H�
�E3�A��/H��$��b�|$Xt0H��$H���3�f��H��$H���3�f��H��$H�L$@H���H��$ H�L$@H���$H��$Hǀ�H��$ H�3�H��$�H3��H�����R�3t:�FoKuf��kt&�2o7uR�l����t���o�u�������t��ou+�E�t!�-o2uM�����BF�.�}dtls_get_reassembled_messageC
:�O$f_err$redo/OstOerrtype #Olen@#Ofrag_lenTtOretH#OreadbytesPtOiXtOchretran�~Owireh#Ofrag_off`#Omlen�>Omsg_hdr\tOrecvd_type�^p Op9�9��9�O�x�xLl'�.-�6/�D3�Z4�a6�h8�o9��:��;��?��A��B��C�
D�F�G�2H�jJ�oM��N��O��P��Q��R�S�W�X�VY�[]�p_�}`��a��g��h��i��r�w�px��y����������������2��y�����������������/��4��M��R��^��z������������������
����Q��S��Z��r��������������������,�0�
~���
����
����
����
����
����
��
D�L$ L�D$H�T$�L$�(�H+�|$0uD�D$HH�T$@H�L$8��D$0H��(��7p��5FD ?nossl_assert_int( B0tOexpr8Oexprstr@OfileHtOlineO�@D�4$� %�'&�;(�?)�,�0�
����
�����b����<
���  b����B����%�X����� �.������&������B���B����"���S��B���  BD�� "Q��&"���,!!"{��2.!�����8&�����A"C��G����M�7��S)9����Y!�)3�����b!��������?ssl\statem\statem_dtls.cdtls1_hm_fragment_newAssertion failed: s->init_num == s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTHAssertion failed: len == writtendtls1_preprocess_fragmentAssertion failed: msg_hdr->msg_len > 0Assertion failed: item != NULLdtls_get_reassembled_messagedtls_construct_change_cipher_specdtls1_read_failedAssertion failed: s->init_off == 0Assertion failed: s->d1->w_msg_hdr.msg_len + ((s->version == DTLS1_BAD_VER) ? 3 : DTLS1_CCS_HEADER_LENGTH) == (unsigned int)s->init_numAssertion failed: s->d1->w_msg_hdr.msg_len + DTLS1_HM_HEADER_LENGTH == (unsigned int)s->init_numdtls1_retransmit_message:�hm_fragment_st.?AUhm_fragment_st@@��6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
6�evp_md_ctx_st.?AUevp_md_ctx_st@@
2�comp_ctx_st.?AUcomp_ctx_st@@
:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@

6�stack_st_X509.?AUstack_st_X509@@

t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
Z
uvalid
name�
stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6Pssl_cipher_st.?AUssl_cipher_st@@FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h�
��
>�crypto_ex_data_st.?AUcrypto_ex_data_st@@:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@
6�stack_st_void.?AUstack_st_void@@
"
ctx��
sk���> crypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���!"�
	�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	%@<unnamed-tag>.?AU<unnamed-tag>@@&d2�ssl_ctx_st.?AUssl_ctx_st@@��6�ssl_method_st.?AUssl_method_st@@*�ssl_st.?AUssl_st@@��
)��
+*�bio_st.?AUbio_st@@��
-
*
/t0
1:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t4MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h56.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t8WRITE_STATE.?AW4WRITE_STATE@@�96C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t;WORK_STATE.?AW4WORK_STATE@@���<6RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t>READ_STATE.?AW4READ_STATE@@���?6<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2tAOSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h��BC*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:tEENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@���F6JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6tHENC_READ_STATES.?AW4ENC_READ_STATES@@�I6Sv
5state
9write_state��
<write_state_work�
?read_state���
<read_state_work��
Bhand_state���
Brequest_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
F4enc_write_state��
I8enc_read_state���:K<ossl_statem_st.?AUossl_statem_st@@��L6b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
tNSSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@���O�2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags2R buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���ST*
Q #� #��2�evp_pkey_st.?AUevp_pkey_st@@
YB�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
[6�evp_cipher_st.?AUevp_cipher_st@@
]��
^.�evp_md_st.?AUevp_md_st@@
`��
a2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
d6
tid���
name�
emethod���2fssl_comp_st.?AUssl_comp_st@@g�
c��
i>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	l(sigalg_lookup_st.?AUsigalg_lookup_st@@��m
k��
o6�cert_pkey_st.?AUcert_pkey_st@@��n
x509�
Zprivatekey���
chain
 serverinfo���
# serverinfo_length6r(cert_pkey_st.?AUcert_pkey_st@@��s�
qu#$�n
Xfinish_md
#�finish_md_len
X�peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
 new_cipher���
Z(pkey�
t0cert_req�
 8ctype
#@ctype_len
\Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
_`new_sym_enc��
bhnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
j�new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
p�sigalg���
u�cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
p�peer_sigalg��
v�valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&w0<unnamed-tag>.?AU<unnamed-tag>@@x�
flags
#read_mac_secret_size�

read_mac_secret��
#Pwrite_mac_secret_size

Xwrite_mac_secret�
�server_random
�client_random
t�need_empty_fragments�
t�empty_fragment_done��
.�handshake_buffer�
�handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
Wsend_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
xtmp��

Hprevious_client_finished�
#�previous_client_finished_len�

�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
Zpeer_tmp�6$z<unnamed-tag>.?AU<unnamed-tag>@@{�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����/uu�
��
~cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
8w_msg_hdr
�r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���l
}
��
�"ttt�#/�
�F�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�2�ssl_dane_st.?AUssl_dane_st@@2�dane_ctx_st.?AUdane_ctx_st@@
bB
�mdevp
 mdord
 mdmax
"flags2�dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h��9
�J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
Zspki�>� danetls_record_st.?AUdanetls_record_st@@��+
��
�dctx�
�trecs
certs
�mtlsa
 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@��CB�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
� #�*�cert_st.?AUcert_st@@&�dh_st.?AUdh_st@@
�/tt��
�q#h�/t�
�6�x509_store_st.?AUx509_store_st@@
�B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@�����
 ��
�
�*	/uu�##tt	�
�/uu��
�*	/uu�##tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@��
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@����
*��
�
(��
�"��tttt�
��
ukey��
Zdh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
references���
lock�*�cert_st.?AUcert_st@@��
�FSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@���
	/ ut�
�>�x509_store_ctx_st.?AUx509_store_ctx_st@@
�t�t�
��tt�
�/pu uu�
�/ uu�
�
�/�#�t�
�/b�#�t�
�
( #�/tt�t�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�Ntls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h��
/�tt

/t�	t

�
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
�session_ticket���
�session_ticket_cb
�session_ticket_cb_arg
�session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%
0<unnamed-tag>.?AU<unnamed-tag>@@+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
�curr�
#remaining*PACKET.?AUPACKET@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>(raw_extension_st.?AUraw_extension_st@@���
B
uisv2�
ulegacy_version���
random���
#(session_id_len���
0session_id���
#Pdtls_cookie_len��
~Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
~pcompressions�
pextensions���
#�pre_proc_exts_len
�pre_proc_exts:
�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@�
F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
��
 6�stack_st_SCT.?AUstack_st_SCT@@��
"��
#!$t%
&
"^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
)R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
name�
"id���R,srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��-C�
+�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2t0SSL_PHA_STATE.?AW4SSL_PHA_STATE@@�1�2�srp_ctx_st.?AUsrp_ctx_st@@��/tt4
5p�
7.�bignum_st.?AUbignum_st@@
9:
SRP_cb_arg���
6TLS_ext_srp_username_callback
�SRP_verify_param_callback
8SRP_give_srp_client_pwd_callback�
p login
:(N
:0g
:8s
:@B
:HA
:Pa
:Xb
:`v
phinfo�
tpstrength�
"tsrp_Mask�2;xsrp_ctx_st.?AUsrp_ctx_st@@��<�/tt>
?:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:C0ssl3_buffer_st.?AUssl3_buffer_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.hDEB#�:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
I@seq_num��:JHssl3_record_st.?AUssl3_record_st@@��KE"H#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
Imax_seq_num��:Qdtls1_bitmap_st.?AUdtls1_bitmap_st@@REI>�record_pqueue_st.?AUrecord_pqueue_st@@��

!epoch
Uq>Vrecord_pqueue_st.?AUrecord_pqueue_st@@��WEP�
!r_epoch��
!w_epoch��
Pbitmap���
Pnext_bitmap��
T unprocessed_rcds�
T0processed_rcds���
T@buffered_app_data
IPlast_write_sequence��
IXcurr_write_sequence��F	Y`dtls_record_layer_st.?AUdtls_record_layer_st@@��ZE_
O�
/s
tread_ahead���
trstate���
#numrpipes
#numwpipes
B rbuf�
GPwbuf�
MPrrec�
 Ppacket���
#Xpacket_length
#`wnum�
Nhhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
��wpend_buf
I�read_sequence
I�write_sequence���
u�is_first_record��
u�alert_count��
\�d:]�record_layer_st.?AUrecord_layer_st@@^E�pttt`
a6�async_job_st.?AUasync_job_st@@��
c>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
e/t##g
h
�
�
p�
tversion��
,method���
.rbio�
.wbio�
. bbio�
t(rwstate��
20handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
3Hstatem���
O�early_data_state�
V�init_buf�
�init_msg�
#�init_num�
#�init_off�
{�s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
�peer_ciphers�
� cipher_list��
�(cipher_list_by_id
�0tls13_ciphersuites���
u8mac_flags

<early_secret�

|handshake_secret�

�master_secret

�resumption_master_secret�

<client_finished_secret���

|server_finished_secret���

�server_finished_hash�

�handshake_traffic_hash���

<client_app_traffic_secret

|server_app_traffic_secret

�exporter_master_secret���

�early_exporter_master_secret�
@enc_read_ctx�
�Hread_iv��
Xread_hash
`compress�
hexpand���
penc_write_ctx
�xwrite_iv�
�write_hash���
��cert�

�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
�sid_ctx��
�	session��
�	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
8	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
��	psk_use_session_cb���
��	ctx��
�	verified_chain���
�	verify_result
�	ex_data��
\�	ca_names�
\�	client_ca_names��
�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
'`ct_validation_callback���
hct_validation_callback_arg���
(pscts�
txscts_parsed��
��session_ctx��
*�srtp_profiles
/�srtp_profile�
t�renegotiate��
t�key_update���
1�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
�pha_dgst�
3�srp_ctx��
@@not_resumable_session_cb�
AHrlayer���
bdefault_passwd_callback��
default_passwd_callback_userdata�
djob��
f waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
i@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
jxallow_early_data_cb��
�allow_early_data_cb_data�
k�async_cb�
�async_cb_arg�
l�shared_sigalgs���
#�shared_sigalgslen*�m�ssl_st.?AUssl_st@@��n�
*
ptq
r0
t/##tv
w/�##ty
z"/tt #t#t|
}/t�##t
�/t�
��t�
�
��
�2�wpacket_st.?AUwpacket_st@@��2�wpacket_sub.?AUwpacket_sub@@
�f
�parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2�(wpacket_sub.?AUwpacket_sub@@�y
�
u��
Vbuf��
 staticbuf
#curr�
#written��
# maxsize��
�(subs�
�0endfirst�2�8wpacket_st.?AUwpacket_st@@����
��#t�
�
�#�
�t�
�
u�
��
�:�ssl3_enc_method.?AUssl3_enc_method@@
H:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:�ssl_mac_buf_st.?AUssl_mac_buf_st@@���E�
�/�#t�#t�
�/� tt�
�/  ##t�
�/# #�
�
tt�
�&/ ##�#tt�
�/�tt�
��
�enc��
�mac��
2setup_key_block��
�generate_master_secret���
@ change_cipher_state��
�(final_finish_mac�
0client_finished_label
#8client_finished_label_len
@server_finished_label
#Hserver_finished_label_len
�Palert_value��
�Xexport_keying_material���
u`enc_flags
�hset_handshake_header�
�pclose_construct_packet���
2xdo_write�:��ssl3_enc_method.?AUssl3_enc_method@@�
���
��
�/t��
��t��
��
tversion��
uflags
"mask�
sssl_new��
2ssl_clear
u ssl_free�
2(ssl_accept���
20ssl_connect��
x8ssl_read�
x@ssl_peek�
{Hssl_write
2Pssl_shutdown�
2Xssl_renegotiate��
@`ssl_renegotiate_check
~hssl_read_bytes���
�pssl_write_bytes��
2xssl_dispatch_alert���
��ssl_ctrl�
��ssl_ctx_ctrl�
��get_cipher_by_char���
��put_cipher_by_char���
��ssl_pending��
��num_ciphers��
��get_cipher���
��get_timeout��
��ssl3_enc�
��ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@��
)��
�
�F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@���
�dummyF�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@���
�
*��t�
�
(���
���tt��
�
t��&
�sess_connect�
�sess_connect_renegotiate�
�sess_connect_good
�sess_accept��
�sess_accept_renegotiate��
�sess_accept_good�
�sess_miss
�sess_timeout�
� sess_cache_full��
�$sess_hit�
�(sess_cb_hit��6�,<unnamed-tag>.?AU<unnamed-tag>@@�u�t�
�

Z/��t�
�
�/�ut�
�/ #t�
�/�#t�
�>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�:�ctlog_store_st.?AUctlog_store_st@@��
.�engine_st.?AUengine_st@@

5F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
tick_hmac_key
 tick_aes_key�F@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@
2�hmac_ctx_st.?AUhmac_ctx_st@@

/  tt

:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
/  tt
/� �ut
/�ut

 / �ut
�
6servername_cb
servername_arg���
�tick_key_name
	 secure���
(ticket_key_cb
0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
�alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
�npn_advertised_cb
�npn_advertised_cb_arg
�npn_select_cb
�npn_select_cb_arg
�cookie_hmac_key��6�<unnamed-tag>.?AU<unnamed-tag>@@�!
"
�/��#tt%
&t#8�_#��b#p�##p�
k>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
.8tls_group_info_st.?AUtls_group_info_st@@/2
-v

libctx���
�method���
�cipher_list��
�cipher_list_by_id
� tls13_ciphersuites���
�(cert_store���
�0sessions�
#8session_cache_size���
$@session_cache_head���
$Hsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
�Xnew_session_cb���
�`remove_session_cb
�hget_session_cb���
�pstats
�references���
��app_verify_callback��
�app_verify_arg���
b�default_passwd_callback��
�default_passwd_callback_userdata�
��client_cert_cb���
��app_gen_cookie_cb
��app_verify_cookie_cb�
��gen_stateless_cookie_cb��
��verify_stateless_cookie_cb���
�ex_data��
b�md5��
bsha1�
extra_certs��
�comp_methods�
�info_callback
\ ca_names�
\(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
�ctlog_store��
'�ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
�client_cert_engine���
client_hello_cb��
client_hello_cb_arg��
ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
�psk_use_session_cb���
3srp_ctx��
��dane�
*�srtp_profiles
@�not_resumable_session_cb�
�lock�
#�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
i�record_padding_cb
�record_padding_arg���
#�block_padding
$�generate_ticket_cb���
'�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
jallow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
kasync_cb�
 async_cb_arg�
p(propq
(0ssl_mac_pkey_id��
)hssl_cipher_methods���
*(ssl_digest_methods���
+�ssl_mac_secret_size��
,sigalg_lookup_cache��
1group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b28ssl_ctx_st.?AUssl_ctx_st@@��3I
(�
tssl_version��
#master_key_length

early_secret�
Pmaster_key���
#Psession_id_length
Xsession_id���
#xsid_ctx_length���
�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
�peer�
�peer_chain���
�verify_result
�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
�cipher���
"�cipher_id
u�kex_group
ex_data��
$prev�
$next�
& ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
5�owner
�lock�:!6�ssl_session_st.?AUssl_session_st@@��7*
	j
enc_write_ctx
write_hash���
compress�
9session��
! epochJ:(dtls1_retransmit_state.?AUdtls1_retransmit_state@@��;=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
0saved_retransmit_state���6=Xhm_header_st.?AUhm_header_st@@��>EF
msg_header���
 Xfragment�
 `reassembly���:@hhm_fragment_st.?AUhm_fragment_st@@��AO

CD"Edtls1_hm_fragment_free�/#tG"Hdtls_get_message_body��/ttJKdtls_get_message���
/�tN.Odtls_construct_change_cipher_spec��?dtls1_read_failed��!ttR&Sdtls1_get_queue_priority���.1dtls1_retransmit_buffered_messages�.�pitem_st.?AUpitem_st@@��
V6
Ipriority�
data�
Wnext�.Xpitem_st.?AUpitem_st@@��YX
V
V/ ###]&^dtls1_set_message_header��� M`&adtls1_get_message_header���/!ttc&ddtls1_retransmit_message���"?dtls1_buffer_message���?dtls1_do_write�&�dtls1_set_handshake_header�
��
i*�dtls1_close_construct_packet���tttlmossl_assert_int/ #!##o*pdtls1_set_message_header_int���/##r&sdtls1_fix_message_header���/  u&vdtls1_write_message_header�#tCx"ydtls1_hm_fragment_new��/t#t{*|dtls_get_reassembled_message��� #�
}/Mt�&�dtls1_preprocess_fragment��.Hdtls1_retrieve_buffered_fragment���*�dtls1_max_handshake_message_len/jt�&�dtls1_reassemble_fragment�� #�.�dtls1_process_out_of_seq_message���~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft�_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h����=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�Rt�ReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@�����K
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt�_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@���{X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6t�tlsext_index_en.?AW4tlsext_index_en@@����JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt�JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@���|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt�JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@������/
�
�

�
&
�

�
�
"
&


�
V
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�"ssl\statem\statem_dtls.c���FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files��������F� (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X����������
�}�}.՜�:}q�Q���W�K;��Z���H߯�e��i�j#�m?�� �t2xe$�Xs��j����p���k�s�a���ۗă��� +���Y���1���5+����c�ׇ��}��{_\=*�1]vA��7�-��� 5�]���4#}:��L�p�4�:;�=!��9iPډ�~j��u
W���eM�>�,��}�uL0���P�޸[BX�h�b����j�'�҉�� n2RM���%�v�a�a�?U�0��%��Gj��t��U?„�[襊���8+�����ʜLZ�(
B�A�ͬYZ/W���ޝ/Ɯ�����hl%_��|OX�b��t���� ��t��|>�2�X!E*�Dt��F�Y,�FKU�l{(_��7RIbe��A.�*T����(�o����S�D�U³��zS	Hs���/�1���Ő��A6�4�kЌ0��spU��W����Rw3�
��P�U�|��a�٧�3$ ü�j0 �[�<�s�`�r���S��@���!��.�y��	��[�9x��og?:��x�j���<aj@�\wc�T��D�σ�ڑ��鑸@#�,�α!��c�S7¨<�og?:��h��:�m�u��@�̺��H�v̛�'�P��|t}�ȒqA��;ư6Fd����!�[�(�:!��u������{`!eܿ1<��3]	����e��aju�S�i�w�Qe�0;R%���j��p����φ]�*��Y���ڑ����}�6"�r�g�b2]�V�"��|��N�!�Q���-Z�@��&S\K�(=u���[zCX.;W�s*+\Ȋ�>s^Y�;�&��3�בٕ���--ݳ4Yഛ}��xs>��-�d���
CҬ}'�&�G�1�L*�S�j3�~�-�E���MGBx�@M�����.Ґ.�?,�!�
���M@comp.id�u��@feat.00����@vol.md��.drectve.debug$S".text$mn�l
�.debug$S.text$mn��oy>.debug$SH.text$mn<
�lVt.debug$S�.text$mn	Q���.debug$S
	.text$mn���9u.debug$S�.text$mn
d�.debug$S�
.text$mn�	/o��.debug$S�.text$mn�"W5c.debug$S�.text$mnC^R@�.debug$S�.text$mn�L��.debug$S�.text$mn����_.debug$S.text$mn�h���.debug$S.text$mn��v.debug$S,.text$mn�mְ�.debug$S`.text$mn���7.debug$S �.text$mn!7���.debug$S"T
!.text$mn#��F.debug$S$<#.text$mn%�|���.debug$S& %.text$mn'{��H�.debug$S(`'.text$mn)�yR�.debug$S*).text$mn+�ހ�S.debug$S,�+.text$mn-"w�.debug$S.�-.text$mn/S�1�.debug$S0�/.text$mn1�#%�F.debug$S2�1.text$mn3D�Go.debug$S4�3memcpy memset     , 8 K BIO_ctrl ERR_new Y g u � � � � � � 
  . : G T q � � � � � �    3 = H V a m } � � �# � � �%  % : S
 l � � � � � � 	 - (/ >+ `3 p	 �) �' �1 � �  .! O i � __chkstk � $LN8#$LN11$LN52$LN4%$LN7$LN24$LN8$LN7$LN3$LN5$again$9C-$LN8-$end$95/$LN8/$LN5+$redo$24D1��1$err$47�$err$27�.xdata5H�_#�5.pdata67N�#�6.xdata7���7.pdata8�K&'8.xdata9
��jK9.pdata:|vb:.xdata;�Z*#%x;.pdata<�%�<.xdata="+��=.pdata>��Ӕ�>.xdata?ëH	�?.pdata@�]NK	@.voltblA�o�	_volmdA.xdataBk!�V%B.pdataC����FC.voltblD�[�_volmdD.xdataE�H[�fE.pdataF ߙ�F.xdataG�G_�G.pdataH!���H.xdataIf��~�I.pdataJ��`gJ.xdataK�'�-9K.pdataL���-RL.xdataMS���/jM.pdataN���}/�N.xdataO�G_+�O.pdataPv��M+�P.xdataQ7g3�Q.pdataR�׭3	R.xdataS(_��	'	S.pdataTX�	H	T.xdataUӌ�S)h	U.pdataVK��)�	V.xdataWƻ{M'�	W.pdataXƍ:�'�	X.xdataY���Q1�	Y.pdataZ�!P1
Z.voltbl[�+�<1_volmd[.xdata\b�;�?
\.pdata]�P��]
].xdata^FSn6z
^.pdata_���
_.xdata`����
`.pdataa�<-0�
a.xdatab�'�!b.pdatac�@�!5c.xdatad��]d.pdatae�"͘e.voltblf�|�_volmdf.xdatag�����g.pdatah-�J�h.voltbli�
�_volmdi.dataj�
��jj.rdatak��yk.rdatal@��cIl.rdatamS��y�sm.rdatan!�t#R�n.rdatao�����o.rdatap'��+�
p.rdataq&��Y
q.rdataru�"��
r.rdatas"�":�
s.rdatat�{q��
t.rdatau#��=*"u.rdatav��Tav.rdatawa�<=�w.rdatax꾗B�x.debug$Ty��.chks64z�CRYPTO_mallocCRYPTO_zallocCRYPTO_freeOPENSSL_dieBUF_MEM_grow_cleanBIO_set_flagsERR_set_debugERR_set_errorEVP_MD_get_sizeEVP_MD_CTX_get0_mdEVP_CIPHER_get_flagsEVP_CIPHER_get_modeEVP_CIPHER_CTX_get0_cipherEVP_CIPHER_CTX_get_block_sizeEVP_MD_CTX_freeEVP_CIPHER_CTX_freeSSL_get_optionsSSL_in_initSSL_get_rbioSSL_get_wbioRECORD_LAYER_get_rrec_lengthDTLS_RECORD_LAYER_set_saved_w_epochdtls1_write_bytesossl_statem_fatalossl_statem_in_errorWPACKET_closeWPACKET_start_sub_packetWPACKET_allocate_bytesWPACKET_put_bytes__WPACKET_get_lengthpitem_newpitem_freepqueue_insertpqueue_poppqueue_findpqueue_iteratorpqueue_nextssl_get_max_send_fragmentssl3_finish_macdtls1_set_handshake_headerdtls1_close_construct_packetdtls1_do_writedtls1_set_message_headerdtls1_read_faileddtls1_buffer_messagedtls1_retransmit_messagedtls1_get_queue_prioritydtls1_retransmit_buffered_messagesdtls1_get_message_headerdtls1_handle_timeoutdtls1_is_timer_expireddtls1_min_mtudtls1_hm_fragment_freedtls1_query_mtussl3_take_macdtls_get_messagedtls_get_message_bodydtls_construct_change_cipher_specossl_assert_intdtls1_fix_message_headerdtls1_write_message_headerdtls1_set_message_header_intdtls_get_reassembled_messagedtls1_hm_fragment_newdtls1_max_handshake_message_lendtls1_preprocess_fragmentdtls1_retrieve_buffered_fragmentdtls1_reassemble_fragmentdtls1_process_out_of_seq_message__GSHandlerCheck__security_check_cookie$f_err$25$unwind$dtls1_set_handshake_header$pdata$dtls1_set_handshake_header$unwind$dtls1_close_construct_packet$pdata$dtls1_close_construct_packet$unwind$dtls1_do_write$pdata$dtls1_do_write$unwind$dtls1_set_message_header$pdata$dtls1_set_message_header$unwind$dtls1_read_failed$pdata$dtls1_read_failed$unwind$dtls1_buffer_message$pdata$dtls1_buffer_message$unwind$dtls1_retransmit_message$pdata$dtls1_retransmit_message$unwind$dtls1_retransmit_buffered_messages$pdata$dtls1_retransmit_buffered_messages$unwind$dtls1_get_message_header$pdata$dtls1_get_message_header$unwind$dtls1_hm_fragment_free$pdata$dtls1_hm_fragment_free$unwind$dtls_get_message$pdata$dtls_get_message$unwind$dtls_get_message_body$pdata$dtls_get_message_body$unwind$dtls_construct_change_cipher_spec$pdata$dtls_construct_change_cipher_spec$unwind$ossl_assert_int$pdata$ossl_assert_int$unwind$dtls1_fix_message_header$pdata$dtls1_fix_message_header$unwind$dtls1_write_message_header$pdata$dtls1_write_message_header$unwind$dtls1_set_message_header_int$pdata$dtls1_set_message_header_int$unwind$dtls_get_reassembled_message$pdata$dtls_get_reassembled_message$unwind$dtls1_hm_fragment_new$pdata$dtls1_hm_fragment_new$unwind$dtls1_max_handshake_message_len$pdata$dtls1_max_handshake_message_len$unwind$dtls1_preprocess_fragment$pdata$dtls1_preprocess_fragment$unwind$dtls1_retrieve_buffered_fragment$pdata$dtls1_retrieve_buffered_fragment$unwind$dtls1_reassemble_fragment$pdata$dtls1_reassemble_fragment$unwind$dtls1_process_out_of_seq_message$pdata$dtls1_process_out_of_seq_messagebitmask_start_valuesbitmask_end_values??_C@_0BJ@GPPDEMGI@ssl?2statem?2statem_dtls?4c@??_C@_0BG@DECEPNFP@dtls1_hm_fragment_new@??_C@_0FD@ONELLML@Assertion?5failed?3?5s?9?$DOinit_num?5?$DN@??_C@_0CB@NHKALBOB@Assertion?5failed?3?5len?5?$DN?$DN?5writte@??_C@_0BK@KHJCNCGB@dtls1_preprocess_fragment@??_C@_0CH@LCCGPFCB@Assertion?5failed?3?5msg_hdr?9?$DOmsg_@??_C@_0BP@HJHKHFEJ@Assertion?5failed?3?5item?5?$CB?$DN?5NULL@??_C@_0BN@GIIJPBKM@dtls_get_reassembled_message@??_C@_0CC@IEIJLBAC@dtls_construct_change_cipher_sp@??_C@_0BC@CJJFELBG@dtls1_read_failed@??_C@_0CD@NMDKEKBO@Assertion?5failed?3?5s?9?$DOinit_off?5?$DN@??_C@_0II@NMNBGEBO@Assertion?5failed?3?5s?9?$DOd1?9?$DOw_msg_@??_C@_0GB@CBBFMDPK@Assertion?5failed?3?5s?9?$DOd1?9?$DOw_msg_@??_C@_0BJ@FEKHEPJK@dtls1_retransmit_message@__security_cookie
/113            1678813412              100666  223620    `
d���d���.drectve|=
.debug$S�+=oi@B.rdata�i@@@.text$mn�j�j P`.debug$S<�jl@B.text$mnE9l P`.debug$S�~lrm@B.text$mnQ�m�m P`.debug$S�	n�n@B.text$mn!o P`.debug$S�/o�o@B.text$mnEpHp P`.debug$S�fp>q@B.text$mnGfq�q P`.debug$S��q�r@B.text$mnQ�rs P`.debug$S�:s*t@B.text$mn�Rt�t P`.debug$S<uDv@B.text$mn�lvw P`.debug$S<"w^x@B.text$mnG�x�x P`.debug$S��x�y@B.text$mnG�y6z P`.debug$S�Tz0{@B.text$mnFX{�{ P`.debug$S�{�|@B.text$mnG�|%} P`.debug$S�C}~@B.text$mnQG~�~ P`.debug$S��~�@B.text$mn���� P`.debug$S8ǀ��@B.text$mn'� P`.debug$S�F���@B.text$mnF&�l� P`.debug$S���X�@B.text$mnK��˄ P`.debug$S�߄υ@B.text$mnR��I� P`.debug$S�g�[�@B.text$mnh��� P`.debug$S����@B.text$mn���� P`.debug$S�����@B.text$mn���f� P`.debug$S�z�n�@B.text$mnM��� P`.debug$S���@B.text$mn� P`.debug$S�(�؎@B.text$mn���� P`.debug$S���@B.text$mnQ��� P`.debug$S���@B.text$mnH� P`.debug$S�]��@B.text$mnIE��� P`.debug$STV���@B.text$mn>Җ� P`.debug$S����@B.text$mnD"�f� P`.debug$S�z�v�@B.text$mn�� P`.debug$S���U�@B.text$mn}� P`.debug$S���4�@B.text$mn\� P`.debug$S�g��@B.text$mn;� P`.debug$S�F��@B.text$mn� P`.debug$S�!�ŝ@B.text$mn� P`.debug$S�����@B.text$mnԞ P`.debug$S�ߞ��@B.text$mn�� P`.debug$S�Ÿn�@B.text$mnH�� P`.debug$S�ޠ��@B.text$mnޡ�� P`.debug$SLc���@B.text$mncפ:�
 P`.debug$S�����@B.text$mn<��̮ P`.debug$S����� @B.text$mnQ�E� P`.debug$S�q�]�@B.text$mn�u�� P`.debug$SPѽ!�"@B.text$mn�u�� P`.debug$Sf�v�@B.text$mn���g� P`.debug$S 9�Y�@B.text$mn8]��� P`.debug$S\���@B.text$mnA�M�& P`.debug$St��=�$@B.text$mn���K� P`.debug$S<m���"@B.text$mn/��,� P`.debug$S�D�@�&@B.text$mn:�� P`.debug$S�����@B.text$mn���q�' P`.debug$S����@B.text$mn�7�'� P`.debug$S����@B.text$mny�X� P`.debug$S�v�R�@B.text$mnz�}( P`.debug$S�
�@B.text$mn��(	 P`.debug$S4<	p
@B.text$mn<�
�
 P`.debug$S��@B.text$mn P`.debug$S�
�@B.text$mn� P`.debug$S���
@B.text$mn!�
�
 P`.debug$S��
�@B.text$mn\�
 P`.debug$S�� @B.text$mn�\�% P`.debug$S�N�@B.text$mn�� P`.debug$S@B.text$mn3Z�#C P`.debug$S,+&W)@B.text$mn9�)�.K P`.debug$S �1�4@B.text$mn�592 P`.debug$S�;�=@B.text$mn�3>�B; P`.debug$S�FE�G@B.text$mnk2H�I P`.debug$S,QJ}K@B.text$mn<�K�M P`.debug$SP�N�O@B.text$mn�+P�XV P`.debug$S�7\/`@B.text$mn `�b P`.debug$S�Ic9e@B.text$mn�ue�e P`.debug$S�6f&g@B.text$mn�Ng<h	 P`.debug$SD�h�i@B.text$mnj!m  P`.debug$Sanqp@B.text$mn��p�s P`.debug$S�zt�v@B.text$mn�:w�x P`.debug$S�_y�z@B.text$mn8{S{ P`.debug$S�g{?|@B.text$mn�g|"~ P`.debug$Sp0��@B.text$mn�Ȁ��C P`.debug$S0N�~�
@B.text$mn�� P`.debug$SX��؏@B.text$mn���
 P`.debug$SD�T�@B.text$mnH|�ē
 P`.debug$SdF���@B.text$mn�����\ P`.debug$S�*���
@B.text$mn�	���M P`.debug$S`��Y�@B.text$mn��ֽH P`.debug$S����@B.text$mn���� P`.debug$Sr���@B.text$mn�
����� P`.debug$S����@B.text$mnI}���J P`.debug$S4����@B.text$mn����$ P`.debug$S����@B.text$mng�j� P`.debug$SLF���@B.text$mn���T� P`.debug$S�v���@B.xdata�@0@.pdata&�2�@0@.xdataP�@0@.pdataX�d�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata���@0@.xdata�@0@.pdata���@0@.xdata�@0@.pdata �,�@0@.xdataJ�@0@.pdataR�^�@0@.xdata|�@0@.pdata����@0@.xdata��@0@.pdata���@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata�&�@0@.xdataD�@0@.pdataL�X�@0@.xdatav�@0@.pdata~���@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata� �@0@.xdata>�@0@.pdataF�R�@0@.xdatap�@0@.pdatax���@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata<�@0@.pdataH�T�@0@.xdatar�@0@.pdata~���@0@.xdata��@0@.pdata����@0@.voltbl�.xdata�@0@.pdata��@0@.xdata
@0@.pdata!@0@.xdata?@0@.pdataGS@0@.xdataq@0@.pdatay�@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata@0@.pdata@0@.xdata9@0@.pdataAM@0@.xdatak@0@.pdatas@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata@0@.pdata	@0@.xdata3@0@.pdata;G@0@.xdatae@0@.pdatamy@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata@0@.xdata-@0@.pdata5A@0@.xdata_@0@.pdatags@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata
@0@.xdata+@0@.pdata3?@0@.xdata]@0@.pdataeq@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata�@0@.xdata%@0@.pdata-9@0@.xdataW@0@.pdata_k@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata�@0@.xdata@0@.pdata'3@0@.xdataQ@0@.pdataYe@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata@0@.pdata!-@0@.xdataK@0@.pdataS_@0@.xdata}@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata#@0@.pdata-9@0@.voltblW .xdata[@0@.pdataco@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�	@0@.pdata		@0@.voltbl5	 .xdata9	I	@0@.pdataS	_	@0@.voltbl}	 .xdata�	@0@.pdata�	�	@0@.xdata�	@0@.pdata�	�	@0@.rdataJ�	@P@.rdata#/
@@@.rdataR
@@@.rdata&k
@@@.rdata9�
@@@.rdata$�
@@@.rdata%�
@@@.rdata#@@@.rdata(6@@@.rdata^@@@.rdata2y@@@.rdata��@P@.rdata+@@@.rdataE@@@.rdata\@@@.rdata#u@@@.rdata�@@@.rdata$�@@@.rdata�@@@.rdata�@@@.rdata
@@@.rdata 
@0@.rdata"
@0@.rdata$
@0@.rdata(
@0@.rdata+
@@@.rdataA
@@@.rdata Z
@@@.rdataz
@@@.rdata	�
@@@.rdata �
@@@.rdata�
@@@.rdata"�
@@@.rdata@@@.rdata@@@.rdata8@@@.rdataN@0@.rdataR@@@.rdatah@@@.rdata�@@@.rdata�@@@.rdata�@@@.rdata"�@@@.rdata"�@@@.rdata
@@@.rdata!)@@@.rdataJ@@@.rdatah@@@.rdata�@@@.rdata!�@@@.data��@P�.rdataX@@@.rdata5q@@@.rdata �@@@.debug$T���@B.chks64Hv�
   ��\D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\libssl-lib-statem_clnt.obj:<`��u�uMicrosoft (R) Optimizing Compiler��SSL_HRR_NONE�SSL_HRR_PENDING$DOWNGRADE_NONE'PowerUserMaximum
*hrrrandomLMSG_PROCESS_ERROR%LMSG_PROCESS_FINISHED_READING(LMSG_PROCESS_CONTINUE_PROCESSING%LMSG_PROCESS_CONTINUE_READING,COR_VERSION_MAJOR_V2/EXT_RETURN_FAIL'1`WspiapiLoad'::`2'::iNumGlobal%3TP_CALLBACK_PRIORITY_INVALID�TLS_ST_BEFORE�TLS_ST_OK(�DTLS_ST_CR_HELLO_VERIFY_REQUEST�TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT�TLS_ST_CR_CERT_STATUS�TLS_ST_CR_KEY_EXCH�TLS_ST_CR_CERT_REQ�TLS_ST_CR_SRVR_DONE!�	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED�TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT�TLS_ST_CW_KEY_EXCH�TLS_ST_CW_CERT_VRFY�TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED'�&TLS_ST_CR_ENCRYPTED_EXTENSIONS�'TLS_ST_CR_CERT_VRFY�)TLS_ST_CR_HELLO_REQ�+TLS_ST_CW_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA&�/TLS_ST_PENDING_EARLY_DATA_END$�0TLS_ST_CW_END_OF_EARLY_DATAWORK_ERRORWORK_FINISHED_STOPWORK_FINISHED_CONTINUEWORK_MORE_AWORK_MORE_BAWRITE_TRAN_ERRORAWRITE_TRAN_CONTINUEAWRITE_TRAN_FINISHEDSSL_PHA_EXT_SENTSSL_PHA_REQUESTED�SSL_EARLY_DATA_NONE"�SSL_EARLY_DATA_CONNECTING#�SSL_EARLY_DATA_WRITE_RETRY(�SSL_EARLY_DATA_FINISHED_WRITING6TLSEXT_IDX_psk 6TLSEXT_IDX_num_builtins+9JOB_OBJECT_NET_RATE_CONTROL_ENABLE29JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-9JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG09JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*<JOB_OBJECT_IO_RATE_CONTROL_ENABLE5<JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9<JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA<JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAPvvv!>SSL_custom_ext_parse_cb_ex�ENDPOINT�custom_ext_methoduUINT3_TP_CALLBACK_PRIORITY�cert_st?SSL_custom_ext_add_cb_exQssl_session_st!@SSL_CTX_npn_select_cb_func�OSSL_FUNC_kdf_freectx_fn1RECORD_LAYERHCRYPTO_EX_DATA
BIGNUMAOPENSSL_sk_freefunc>OPENSSL_CSTRING"BSSL_psk_use_session_cb_func�ENC_READ_STATES$DOWNGRADE(CSSL_CTX_decrypt_session_ticket_fn,TLS_GROUP_INFO�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH'�OSSL_FUNC_asym_cipher_freectx_fn
9ssl_st�OSSL_FUNC_kdf_reset_fndssl_mac_buf_st(9JOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTR@ssl_cipher_stAWRITE_TRAN#ULONG_PTR0ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR'sigalg_lookup_st �tls_session_ticket_ext_st!wchar_tEVP_CIPHER0SSL_CTX/ext_return_en�OSSL_FUNC_rand_unlock_fn�ossl_statem_st
�pqueue%dtls1_bitmap_st DSSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_tssl3_buffer_st�OSSL_HANDSHAKE_STATE�ssl_comp_st#uint64_t'<JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fn'_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONGEtls_session_secret_cb_fnSSL_PHA_STATE6tlsext_index_enpva_list
raw_extension_st BYTEIwpacket_st!OSSL_LIB_CTX�OSSL_PARAM�ossl_param_st�dtls1_retransmit_state
�EVP_MDoEVP_PKEY
dane_ctx_stLONGCWPACKET_SUBFSSL_psk_server_cb_func�danetls_record_st$downgrade_enwGEN_SESSION_CB#�OSSL_FUNC_encoder_freectx_fn%�OSSL_FUNC_provider_teardown_fn�custom_ext_methods�COMP_METHOD �OSSL_FUNC_keymgmt_free_fnHcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATE_SSL_CERT_LOOKUPtint32_t#,ReplacesCorHdrNumericDefines"DWORD�OPENSSL_STACK
PACKETCLIENTHELLO_MSG�SSL_async_callback_fn
PSHORT*record_pqueueWORK_STATE"TP_VERSION!uint16_t7X509SRP_CTX�READ_STATELMSG_PROCESS_RETURN�MSG_FLOW_STATE
�ENGINE'SIGALG_LOOKUP-dtls_record_layer_st'�OSSL_FUNC_encoder_free_object_fn<BUF_MEM%DTLS1_BITMAP"LPDWORD�ssl_dane_st�timeval�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTX3ASYNC_JOB�X509_VERIFY_PARAM@SSL_CIPHERpOPENSSL_STRING UCHAR6TLSEXT_INDEX BOOLEAN}ssl3_enc_method�EVP_MD_CTX
!USHORT�ENC_WRITE_STATES uint8_tCwpacket_subPVOID#�OSSL_FUNC_decoder_freectx_fnterrno_tbCRYPTO_REF_COUNTqWCHARsrp_ctx_st PBYTE*record_pqueue_st�OSSL_FUNC_kem_freectx_fnGSSL_psk_client_cb_func'�OSSL_FUNC_keymgmt_gen_cleanup_fn,lh_SSL_SESSION_dummyHSSL_CTX_keylog_cb_funcHRESULTIssl_ct_validation_cb"�OSSL_FUNC_cipher_freectx_fn
RAW_EXTENSION�OSSL_FUNC_mac_freectx_fn�cert_pkey_st �OSSL_FUNC_rand_freectx_fn�COMP_CTX
LONG64%�OSSL_FUNC_signature_freectx_fn"ULONGtASN1_BOOLEANtBOOL^SSL3_RECORD#�OSSL_FUNC_keyexch_freectx_fn
9SSL<buf_mem_st�SSL_METHOD#Jtls_session_ticket_ext_cb_fnqPWSTR�hm_header_st__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK-DTLS_RECORD_LAYER�ssl_method_st^ssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDfX509_STORE_CTX�OSSL_PARAM_BLD"�OSSL_FUNC_digest_freectx_fn Ask_OPENSSL_BLOCK_freefunc!u_shortAOPENSSL_LH_DOALL_FUNC
HANDLESSL3_BUFFER
"u_longfEVP_PKEY_CTX"AOSSL_thread_stop_handler_fn�HMAC_CTXQSSL_SESSION�TLS_SESSION_TICKET_EXT5ASYNC_WAIT_CTXKconfunc_f�SSL_COMP,tls_group_info_st�WRITE_STATEAsk_void_freefunc
#size_t
time_tIWPACKET�CERT_PKEY0lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%LSSL_CTX_npn_advertised_cb_funcMsk_X509_freefunc'X509_STORESHORTLPCVOIDPLONG64#NSSL_psk_find_session_cb_func
#SOCKETINT_PTRODTLS_timer_cbuuint32_t
�BIO1record_layer_st�EVP_MAC_CTXpCHARSRTP_PROTECTION_PROFILEpLPSTRdSSL_MAC_BUF
"PDWORD����k.��w���k!V��IE,G���{Ď��a�~��$������1mk��nXq]���χ��*�V���x��
��t4
�O���C�03gQ&!�o:��bQ�*�N��{�����y���[R],��*76�^���#�R����2����rϏ�~�K�����>}E��J�9��-��w5��C�5Ū=t�raÖ�3,�;���ξ���k�#�=e��?^Z��
J�$߁��ٓ׹nF��#�%e��=jߞ�S���7sQ��`�e���$r��(�����G�~����$��xy�q��I�r2n#(���iR��F�mq&���rF]�аڅ���,�
�x�2:O3��S��GT\#�#P�;*�V��q�FNc�X�,	p�5����s�����

[�-9<c}��<��A�(x4�0��	�����w�B�����{B����X�p
�@Y�-�f��8�Bg�<�R�kDh�-G�Dy��=�����dÁ�Q��<G������P7;C]
�5�>ĢwC	�ϐ{�PJ�d�:$+���	�{rj�(>�"y-���	i&��c<�[���k��v.
����߇�`��&Kʟwz
�Rm��$�,�9���
�����$�X��i4��Ȍ�D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem_clnt.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\cryptlib.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ui.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h�L[�!�
	{	h
	{
	h
	z	h	z
	h
"		&	B*		
,	B
resumptionH�T$H�L$VW�H�H+�H�D$0H��H�t$`��H�T$ H�L$0���t)�D$ D��H�T$(H�L$0���tH�L$0�H��t3��3H�D$0H�|$`H���H�D$hH�L$(H��D$ H�L$hH�A�H��H_^�y8�R�`���AF���PACKET_as_length_prefixed_2H B`OOpkthOOsubpkt uOlength(^Odata0OtmpO�`�`	TK�N�-Q�iS�mV��W��X��Z��[�,�0�
����
L�D$H�T$H�L$H��������H9D$v3�� H�D$H�L$H�H�D$H�L$H�H����5FED"PACKET_buf_init BOOpkt^Obuf#OlenO�PE`DH�J� K�$M�1N�?O�DP�,�0�
����
L�D$H�T$H�L$�(�H+�L�D$@H�T$8H�L$0���u3��H�T$@H�L$0��H��(�y,�C���7FQL�PACKET_copy_bytes( B0OOpkt8 Odata@#OlenO�HQ`<����4��8��G��L��,�0�
����
H�L$H�D$H���g1F
�PACKET_data B�OpktO�0`$<�=�
>�,�0�
|���
H�T$H�L$�(�H+�H�L$0�H;D$8s3��H�T$8H�L$0��H��(�y�7��|4FE@�PACKET_forward( B0OOpkt8#OlenO�HE`<����(��,��;��@��,�0�
����
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(�y"�9��{2FGB�PACKET_get_1( B0OOpkt8uOdataO�HG`<.�/�*0�.2�=4�B5�,�0�
����
L�D$H�T$H�L$�(�H+�L�D$@H�T$8H�L$0���u3��H�T$@H�L$0��H��(�y,�C���6FQL�PACKET_get_bytes( B0OOpkt8�Odata@#OlenO�HQ`<���4��8��G��L��,�0�
����
H�T$H�L$VW�H�H+�H�D$0H��H�t$`��H�T$ H�L$0���t�D$ D��H�T$(H�L$0���u3��3H�D$0H�|$`H���H�D$hH�L$(H��D$ H�L$hH�A�H��H_^�y8�R���BF���PACKET_get_length_prefixed_1H B`OOpkthOOsubpkt uOlength(^Odata0OtmpO�`�`	T��-�Z
�^
�r������,�0�
����
H�T$H�L$VW�H�H+�H�D$0H��H�t$`��H�T$ H�L$0���t�D$ D��H�T$(H�L$0���u3��3H�D$0H�|$`H���H�D$hH�L$(H��D$ H�L$hH�A�H��H_^�y8�R���BF���PACKET_get_length_prefixed_2H B`OOpkthOOsubpkt uOlength(^Odata0OtmpO�`�`	T4�7�-9�Z;�^>�r?�@��B��C�,�0�
����
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(�y"�9��6FGB�PACKET_get_net_2( B0OOpkt8uOdataO�HG`<����*��.��=��B��,�0�
����
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(�y"�9��6FGB�PACKET_get_net_3( B0OOpkt8"OdataO�HG`<����*��.��=��B��,�0�
����
H�T$H�L$�8�H+�H�T$$H�L$@��D$ �|$ t�D$$H�L$HH��D$ H��8�y"���:FFA�PACKET_get_net_3_len8 B@OOpktH#Odata tOret$"OiO�HF`<����*��1��=��A��,�0�
����
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(�y"�9��6FGB�PACKET_get_net_4( B0OOpkt8"OdataO�HG`<��*�.�=�B�,�0�
����
L�D$H�T$H�L$�(�H+�L�D$@H�T$8H�L$0���u3��H�T$@H�L$0��H��(�y,�C���;FQL�PACKET_get_sub_packet( B0OOpkt8OOsubpkt@#OlenO�HQ`<{�|�4}�8�G��L��,�0�
����
L�D$H�T$H�L$�8�H+�A��H�H�D$HH��H�D$HH�H�D$PH�H�L$@�H�D$ H�|$ u��HA��L�H�T$ H�D$@H��H�L$HH�H�D$HH�8u3��H�D$PH�L$ H��H��8�y%�2�T�u�����3F���PACKET_memdup8 B@�OpktH�OdataP#Olen #OlengthO���`
t����6��B��N��]��e��l�����������������,�0�
����
H�L$H�D$H�H�D$H�@��l6F�PACKET_null_init BOOpktO�8`,T�U�V�W�,�0�
����
H�T$H�L$�(�H+�H�L$0�H��u3��H�D$0H��H�L$8��H��(�y��|3FFA�PACKET_peek_1( B0�Opkt8uOdataO�HF`<#�$�&%�*'�<)�A*�,�0�
����
L�D$H�T$H�L$�(�H+�H�L$0�H;D$@s3��H�D$8H�L$0H�	H��H��(�y"���7FKF�PACKET_peek_bytes( B0�Opkt8�Odata@#OlenO�HK`<m�n�-o�1q�As�Ft�,�0�
����
L�D$H�T$H�L$�(�H+�H�L$0�H;D$@s3��L�D$@H�D$0H�H�L$8��H��(�y"�D���<FRM�PACKET_peek_copy_bytes( B0�Opkt8 Odata@#OlenO�HR`<����-��1��H��M��,�0�
����
H�T$H�L$�(�H+�H�L$0�H��s3��8H�D$0H����H�L$8�H�D$0H��@H�L$8�	ȋ�H�L$8��H��(�y���7FhcPACKET_peek_net_2( B0�Opkt8uOdataO�Ph`D����'��+��@��^��c��,�0�
����
H�T$H�L$�(�H+�H�L$0�H��s3��YH�D$0H����H�L$8�H�D$0H��@��H�L$8�	ȋ�H�L$8�H�D$0H��@H�L$8�	ȋ�H�L$8��H��(�y���7F���PACKET_peek_net_3( B0�Opkt8"OdataO�X�`L����'��+��@��a�������,�0�
����
H�T$H�L$�(�H+�H�L$0�H��s3��zH�D$0H����H�L$8�H�D$0H��@��H�L$8�	ȋ�H�L$8�H�D$0H��@��H�L$8�	ȋ�H�L$8�H�D$0H��@H�L$8�	ȋ�H�L$8��H��(�y���7F��PACKET_peek_net_4( B0�Opkt8"OdataO�`�`	T����'��+��@��a�����������,�0�
����
L�D$H�T$H�L$�(�H+�H�L$0�H;D$@s3��L�D$@H�D$0H�H�L$8�H��(�y"�D���<FMHPACKET_peek_sub_packet( B0�Opkt8OOsubpkt@#OlenO�@M`4m�n�-o�1q�Hr�,�0�
����
H�L$H�D$H�@��l6F�PACKET_remaining B�OpktO�0`$(�)�*�,�0�
����
H�T$H�L$�8�H+�A��H�H�D$HH��H�L$@�A��L�H��H�D$@H��H�L$HH�H�D$HH�8t
�D$ ��D$ �D$ H��8�y �-�7�D�T��}4F��PACKET_strndup8 B@�OpktHOdataO�@�`4����1��`�����,�0�
����
H�L$��H+��$H�D$ ���t �<$�sH�D$ H��H�D$ �$���$�ԋ$��H���y�w/FQL_strlen31 B >OstruOlenO�HQ�<������.��E��L��,�0�
����
H�L$H�D$�8~H�D$H����@ ����uH�D$H����@ ��P��t3�����j6FHG�cert_req_allowed BOsO�@Hx4/�3�>4�B6�G7�,f0f
�f�f
H�T$H�L$�H�H+�H�L$X���tH�T$(H�L$X���u<�L��H�
�E3�A���2H�L$P�3���H�L$(�H�D$ H�|$ �v9�L��H�
�E3�A���/H�L$P�3��xH�D$PH���L�D$ H��H�L$(���u9�L��H�
�E3�A���2H�L$P�3��H�D$PH���H�L$ H���H��H�y"�5�>�EQ�V�n���������������������?GID[dtls_process_hello_verifyHBPOsXOOpkt(Ocookiepkt #Ocookie_lenO��Ix|���=�r�y	��
���������#�'�?�D�,R0R
�R�R
H�L$��H+�H�D$ H����@�$�$%���t��3�H���y��;F>9�key_exchange_expectedB OsOalg_kO�H>x<A�B�$H�0J�7M�9N�,g0g
�g�g
D�L$ L�D$H�T$�L$�(�H+�|$0uD�D$HH�T$@H�L$8��D$0H��(�y7���5FD ?�ossl_assert_int( B0tOexpr8>Oexprstr@>OfileHtOlineO�@D�4$� %�'&�;(�?)�,c0c
�c�c
H�L$H�D$��xCF
ossl_check_SSL_CIPHER_sk_type B&OskO� 8��,�0�
����
H�L$H�D$��v@F
ossl_check_SSL_CIPHER_type BCOptrO� 8��,�0�
����
H�L$H�D$��xCF
�ossl_check_X509_freefunc_type B�OfrO� PN�,�0�
����
H�L$H�D$��r=F
�ossl_check_X509_sk_type B:OskO� PN�,�0�
����
H�L$H�D$��p:F
�ossl_check_X509_type B8OptrO� PN�,�0�
����
H�L$H�D$��~IF

ossl_check_const_SSL_CIPHER_sk_type B
OskO� 8��,�0�
����
H�L$H�D$��|GF
�ossl_check_const_SSL_COMP_sk_type B�OskO� 8��,�0�
����
H�L$H�D$��xCF
�ossl_check_const_X509_sk_type B�OskO� PN�,�0�
����
H�L$H�D$H����@$%@��t	���#�H�D$H����@$%���t���3���t@GHGpossl_gost18_cke_cipher_nidB�OsO�PHxD4�5�6�&7�>8�E:�G;�,U0U
�U�U
H�T$H�L$�H�H+�H�D$(H�D$PH���	H�L$PH���	L��(��H�	�H�D$0H�|$0u3���H�D$(H�|$(toH�T$0H�L$(���~\H�D$PH`A� H��H�L$(���~:H�D$PH@A� H��H�L$(���~L�D$ H�T$XH�L$(���H�L$(�H�L$0�3��H�L$(�H�L$0��H��H�yH#a�}����������$��	$��3Gsossl_gost_ukmHBP�OsX Odgst_buf uOmd_len0�Omd(�OhashO��x
t>�?� A�QC�YD�`J��K��L��M��P�Q�
R�S�,V0V
�V�V
�T$H�L$�8�H+�H�D$@H��HH�D$(H�D$(�@�D$ �D$ �ȉD$ �|$ &w HcD$ H�
�����H�����|$HuH�D$(�@����|$HuH�D$(�@&��p�iH�D$@���t�|$HuH�D$(�@��@�:�|$H
uH�D$(�@��!�|$HuH�D$(�@����|$HuH�D$(�@������|$HuH�D$(�@'����|$HuH�D$(�@����|$HuH�D$(�@	���|$HuH�D$(�@-��e�|$H
u\H�D$@H�@H����@`����uBH�D$@���u4H�D$@ǀ�H�L$@���u3��H�D$(�@��3�H��8�f�yI�Q�X��] �$�(�,�0�48�2JFcc�ossl_statem_client13_read_transition8B

$LN21$LN19$LN17$LN15$LN9$LN7$LN5@OsHtOmt(?OstO��cx3�Z�[�$c�ae�fl�mm�yn��p��s��t��u��w��z��{��|��}��������������������������)��3��8��?��K��U��Z��a��m��w��|����������������������������������������,i0i
~���
����
��
��
����
����
����
����
���
HiLi
H�L$�H�H+�H�D$PH��HH�D$8H�D$8�@�D$ �D$ �ȉD$ �|$ /w HcD$ H�
�����H����L���H�
�E3�A��PH�L$P�3��:H�D$P���uH�D$8�@
��H�D$P�@D����t
�D$$��D$$�|$$t
�D$(��D$(A��L�H��L$(���u<�L���H�
�E3�A��PH�L$P�3��H�D$8�@��iH�D$P���tH�D$P���uH�D$8�@/�_H�D$PH���	H%H��tH�D$P���uH�D$8�@�,H�D$P���t
�D$,
��D$,H�D$8�L$,�H���H�D$P��(uH�D$8�@0��H�D$P���t
�D$0
��D$0H�D$8�L$0�H��H�D$P���u
�D$4��D$4H�D$8�L$4�H��LH�D$8�@��9H�D$8�@��&H�D$P����tH�D$8�@+���H��H�	
yE�MT^�e�q�v�����c� �,�1�I������
��	��
��xKF<<�ossl_statem_client13_write_transitionHB

$LN24$LN23$LN22$LN21$LN20$LN19$LN18$LN17$LN16$LN14$LN8$LN5POs8?OstO�0<x#$���� ��]�������������������M��T��`��j������������������������!��M��T��������������������������������,j0j
�
��
��
��
��
�
�

��
��
�


		
!%
26
CG
SW
�j�j
L�L$ L�D$H�T$H�L$�8�H+�H�D$@H��HH�D$(H�D$(�@�D$ �D$ ���D$ �|$ $w HcD$ H�
�����H����L��zH�
�E3�A���PH�L$@�3��RH�D$@H�@H����@`����tH�D$PH�
H��H�D$PH�
H�H�D$X��H�D$PH�
H�H�D$X���H�D$PH�
H�H�D$X���H�D$PH�H�D$X������H�D$PH�
H�H�D$X��H�D$PH�
H�H�D$X��nH�D$PH�
H�H�D$X��RH�D$PH�
H�H�D$X�C�6H�D$PH�
H�H�D$X��H�D$PH�
H�H�D$X��H��8�


























	yU�]�d�n�u��������:�9�?SUHtJ�F�P�;�<�������� �$�(���JGQ!QYossl_statem_client_construct_message8B

$LN16$LN15$LN14$LN13$LN12$LN11$LN10$LN9$LN8$LN5@OsHKOpktPVOconfuncXtOmt(?OstO�HQx&<t�!u�/w�mz��{��~�����������������
����!��,��1��=��H��M��\��g��l��{��������������������������������������������,202
~���
����
����
����
����
����
����
����
���
��
�#�
/�3�
�2�2
H�L$��H+�H�D$ H��HH�D$H�D$�@�$�$���$�<$+wHc$H�
�����H���3����G�����H�D$ H���	��@��@����H�D$ H���	�3��H�D$ �8u��o��hH�D$ H�@H����@`����u,H�D$ H�@�8|H�D$ H�@�8t
�D$
��D$HcD$��@�� N��H��Ð	






























yA�I�P�D�H�L�P�T�X�\�`�d�h�l�p�t�x���IG��Iossl_statem_client_max_message_sizeB

$LN18$LN17$LN16$LN15$LN13$LN12$LN11$LN10$LN9$LN8$LN7$LN6$LN5 Os?OstO���x����� ��Y��`��j��t�����������������������������+��2��9��>��,303
}���
����
����
����
����
����
����
����
���
��
�#�
/�3�
?�C�
O�S�
_�c�
�3�3
�T$H�L$�8�H+�H�D$@H��HH�D$(H�D$(�@�D$ �|$ tG�|$ tP�|$ 'tI�L��9H�
�E3�A��PH�L$@�3���T$HH�L$@���T$HH�L$@�H��8�yF�M�Y�^�v��N�G��MG��Zossl_statem_client_post_process_message8B@OsHOwst(?OstO�X�xL3�4�$6�E9�z:�~=��A��C�,505
�5�5
�T$H�L$�8�H+�H�D$@H��HH�D$(H�D$@Hǀ�H�D$(�@�D$ �D$ ���D$ �|$ $w HcD$ H�
�����H����H�D$@���uAH�D$@��0v3H�D$@H���	H%H��u�RH�L$@���u3���H�L$@���u
��H�D$@H�@H����@`����tH�D$@ǀ
�rH�D$@H��p�H�D$@Hǀp�LH�L$@���u3��<�2H�D$@H�@H����@`����u"H�D$@H�@�8|H�D$@H�@�8uH�D$@���u��H�D$@���u-H�D$@��0v�RH�L$@���u3���H�D$@H��	H�L$@H���H���H�D$@H��@uH�D$@H��	ǀ�� H�D$@H��@H�L$@H��	����H�D$@H�@H���H�L$@�P��u3��$H�D$@H�@H����H�L$@�P ��u3��H�D$@H�@H����@`����t�H�L$@���H�L$@���t
��H�D$@H�@H����@`����ugH�D$@H�@�8|VH�D$@H�@�8tEH�L$@���u3��gH�D$@���t%H�D$@H�@H����H�L$@�P ��u3��4�-H�L$@���t���H�L$@���u3���H��8�yZ�b�i�����8K�����\W�r
���������������LBG��Eossl_statem_client_post_work8B

$LN32$LN26$LN15$LN13$LN12$LN5@OsHOwst(?Ost9QF9yG9DGO���x5�����$��4��r��w������������������������������-�2�@	�G�L�������������� �!�#�<%�X'�_*��-��0��<��>��K��L��N�
O�Q�S�*T�KW�O[�Q^�`_�g`�zb�~g��h�,101
v�z�
����
����
����
����
����
����
����
(1,1
81<1
H1L1
`1d1
�T$H�L$�8�H+�H�D$@H��HH�D$(H�D$(�@�D$ �|$ ���|$ t�|$ tW�|$ .���|$ /t{��H�D$@�@DH�D$@H�@H����@`����tH�L$@���u3���H�D$@H�@H����@`����tH�D$@���tH�D$(�@0�XH�D$@���tH�D$@���u��:A�E3��T$HH�L$@��!A�A��T$HH�L$@���H��8�y�>(>��AG83>ossl_statem_client_pre_work8B@OsHOwst(?OstO��8x�����$��[��`��l����������������������������������.��3��,000
�0�0
H�T$H�L$�8�H+�H�D$@H��HH�D$(H�D$(�@�D$ �D$ ���D$ �|$ +w HcD$ H�
�����H����L���H�
�E3�A��PH�L$@�3��H�T$HH�L$@���H�T$HH�L$@���H�T$HH�L$@���H�T$HH�L$@��H�T$HH�L$@��H�T$HH�L$@��H�T$HH�L$@��uH�T$HH�L$@��dH�T$HH�L$@��SH�T$HH�L$@��BH�T$HH�L$@��1H�T$HH�L$@�� H�T$HH�L$@��H�T$HH�L$@�H��8�f�	

yK�S�Z�d�k�w�|����@�R�M�T�DL"A3ED7UBf8wQ�e�=��������������������������������HGRossl_statem_client_process_message8B

$LN18$LN17$LN16$LN15$LN14$LN13$LN12$LN11$LN10$LN9$LN8$LN7$LN6$LN5@OsHOOpkt(?OstO��x�����%��c���������	�������(�9�J�[!�l$�}'��*��,�,404
|���
����
����
����
����
����
����
����
���

��
�"�
/�3�
?�C�
O�S�
_�c�
o�s�
�4�4
�T$H�L$�H�H+�H�D$PH��HH�D$(H�D$PH�@H����@`����uCH�D$PH�@�8|2H�D$PH�@�8t!�T$XH�L$P���u�#��H�D$(�@�D$ �D$ �ȉD$ �|$ -w HcD$ H�
�����H������|$XuH�D$(�@��bH�D$PH�@H����@`����t�|$XuH�D$(�@��+�~�|$XuH�D$(�@��	�\H�D$P���tRH�D$P���
t�|$XuH�D$(�@	���� �|$XuH�D$(�@
���wH�D$PH�@H����@`����t"�|$XuH�D$(�@��m�;H�D$P�8|YH�D$PH���
tJH�D$PH��	H��(t4�|$Xu*H�D$Pǀ�H�D$(�@
����H�D$PH����@ ��T��u"�|$XuH�D$(�@����H�L$P��D$$�|$$uH�D$PH����@%���t&�|$Xu�|$XuH�D$(�@��y�J�|$X
u&H�L$P���tH�D$(�@��L��|$XuH�D$(�@��-�H�D$P��l
t�|$XuH�D$(�@��H�L$P��D$$�|$$uH�D$PH����@%���t)�|$Xu"�|$XuH�D$(�@����|$X
u)H�L$P���tH�D$(�@��|���|$XuH�D$(�@��Z�H�D$P���
t�|$XuH�D$(�@	��*� �|$XuH�D$(�@
���^�|$XuH�D$(�@
����<�|$XuH�D$(�@�����|$XuH�D$(�@)��H�D$PH�@H����@`����tW�|$XuMH�D$PHǀ�H�D$P�@(H�L$P�H�D$0�H�L$0��	H�L$0�3��7�L���H�
�E3�A���
H�L$P�3�H��HÐ	
yji���{�|~g�fKg�f��������$�<�H�LP�T�X�\�`�d�h}l�p~t���HG��Jossl_statem_client_read_transitionHB

$LN54$LN52$LN50$LN45$LN43$LN40$LN36$LN34$LN13$LN11$LN7$errPOsXtOmt$tOske_expected(?OstM�0�OrbioO�X�xhL����$��`��r��w�������������������������
������#��/��9��>��L��Z��a��m�w�y������������	��
��
��%�1�@�V�]�i�s�x��!��#��$��%��'��(��)��*��+��,�-�1�8�/9�;:�E?�SA�yC��D��E��G��L��M��N��O��Q��V��W��X��Z��]��^�_�`�a�b�$c�0d�:f�<i�Fj�Rk�\m�^p�eq�qr�{t�}w��x��y�����������������������@��B��,.0.
|{�{
�|�|
����
����
����
����
����
����
���

��
"
/~3~
@}D}
P�T�
�.�.
�.�.
H�L$�8�H+�H�D$@H��HH�D$(H�D$@H�@H����@`����u1H�D$@H�@�8| H�D$@H�@�8tH�L$@��MH�D$(�@�D$ �|$ .w HcD$ H�
�����H����L���H�
�E3�A��PH�L$@�3���H�D$@���u
���H�D$(�@��H�D$@���u;H�D$@H���	H%H��tH�D$(�@�H�D$(�@.��g��]H�D$@H���	H%H��tH�D$@���tH�D$(�@�H�D$(�@����
H�D$(�@���H�D$@���tH�D$(�@
�H�D$(�@���H�D$(�@��H�D$@���uH�D$(�@�H�D$(�@H�D$@�������tH�D$(�@��\H�D$(�@��FH�D$@���uH�D$(�@�^H�D$@���uH�D$(�@.�BH�D$@H�@H����@`����uH�D$@���tH�D$(�@�H�D$(�@���H�D$(�@��H�D$@���tH�D$(�@�����H�D$@���tH�D$(�@��^�H�D$(�@��I�H�L$@���t%H�L$@���u3��$H�D$(�@��H�D$(�@�H��8�	

ybj����������������z�����������������������������������IG//Dossl_statem_client_write_transition8B

$LN41$LN38$LN35$LN34$LN27$LN26$LN22$LN21$LN18$LN17$LN16$LN13$LN9$LN8$LN6@Os(?OstO�@/xE4���� ��\��k������������
�����-�;�G�Q �[)��*��,��-��0��3��4��7��8��:��;��>�?�L�M�&N�(O�4Q�FR�RT�\W�hX�r[��\��]��^��_��c��d��f��i��m�n�r�s�&t�0u�2v�9z�G{�S|�Z}�\~�h�o�����������������������,/0/
}���
����
����
����
����
����
����
����
���
��
�#�
0�4�
A�E�
R�V�
c�g�
s�w�
����
�/�/
H�T$H�L$H�D$H�HD$H�L$H�H�D$H�L$H�@H+�H�L$H�A��|4F:
9�packet_forward BOOpkt#OlenO�8:`,�
 �!�9"�,�0�
����
H�T$H�L$�X�H+�E3�H�T$hH�L$`�H�D$(H�|$(u<�L��!H�
�E3�A���/H�L$`�3��A�A�H�T$(H�L$`���t<�L��)H�
�E3�A��/H�L$`�3��H�L$`�H�D$8H�L$(�H�D$@H�L$8�H�L$@H��H����D$ �|$ }<�L��1H�
�E3�A��/H�L$`�3��:H�D$`H�@H����@`������H�D$`H�@�8|uH�D$`H�@�8tdH�D$`H���tUH�D$`H���H�L$(�I9Ht<�L��8H�
�E3�A��/H�L$`�3��H�D$`H��	H���t(H�D$`H��	H���H�L$`H��	�@���H�D$`����0H�D$`H��	H�L$(�I9���H�D$`H�@H����@`������H�D$`H�@�8��H�D$`H�@�8��H�D$(�P@H�D$`H���	�H�D$0H�|$0t.H�D$`H��	H����P@H�D$`H���	�H9D$0t9�L��NH�
�E3�A���/H�L$`�3��Q�9�L��WH�
�E3�A���/H�L$`�3��H�D$`H�L$(H����H��X�y%�7�>J�O�g�����������������}�$�)�A����������������-�8�?K�P�h���<F��set_client_ciphersuiteXB`Osh^Ocipherchars8&Osk(COc tOi��0�OmdO��x���.�6!�k"�r(��)��*��-��.�	/�1�E2�L6��8��9��A�B�.C�`D��E��L��M�1O�5Q�7V�lX�p[��]��^�,k0k
�k�k
�kk
H�L$�H�H+�H�D$PH����@�D$$H�D$PH����@ �D$ �D$ %���u
��H�D$PH��	H����H�T$0H���H�D$(H�|$(tH�D$(�@�L$ #ȋ���u<�L���
H�
�E3�A���(H�L$P�3��H�D$(�@����tgH�D$PH��	H�T$PH������t
����L���
H�
�E3�A�0�(H�L$P�3���D$$��A��tAH�|$0t9�L���
H�
�E3�A���(H�L$P�3��X�D$$����tHH�D$PH���u9�L���
H�
�E3�A��PH�L$P�3���H��H�yc�p����n��������n�$�<�[�bnn�s������n��������CG��|ssl3_check_cert_and_algorithmHBPOs(bOclu Oalg_a0#Oidx$Oalg_kO���x��
��
�%�
�8�
�E�
�O�
�y�
���
���
���
���
��
��
�@�
�G�
�Z�
���
���
���
���
���
���
�,O0O
�O�O
H�L$�8�H+�3�H�L$@���tH�D$@H���u3��?H�D$@H����@%��t"�D$ ����E3�E3�3�H�L$@���u3���H��8�yc�wCFyt�ssl3_check_client_certificate8B@OsO�PyxDQ
�S
�1T
�5Y
�k[
�o\
�t]
�,w0w
�w�w
L�D$H�T$H�L$���H+�H�D$`H�D$XH��$����u
�D$0��D$0�D$0�D$HH��$����u?�L��aH�
�E3�A���PH��$��3��RH��$�u?�L��fH�
�E3�A��PH��$��3��H�D$P���|$HtH�D$PH��H�D$PH��$����	%���tH�D$PH��H�D$P�D$ �
�D$ ���D$ H��$��H���9D$ ��H�D$PH9D$`��H��$���T$ H���H�D$(E3�A�H�T$(H��$����t�H��$�H�@L�D$hH��$�H�L$(�����u?�L���H�
�E3�A��PH��$��3���H�|$X�!H��$�H�@H����@`������H�D$(�x8u
�D$8��H�D$(�@8�D$8H��$����u
�D$4��H��$�����D$4�D$49D$8gH�D$(�x4u
�D$@��H�D$(�@4�D$@H��$����u
�D$<��H��$�����D$<�D$<9D$@|	H�D$X�9H�D$(H��$����9H0|!H�D$(H��$����9H,	H�D$XH�D$hH�L$`H�H��H�D$`����H�|$`tH�|$X��H�|$Xu
�D$D��D$D�|$DtH�H�D$p�	H�D$pH�D$pH�D$x�L���H�
�L�L$xA���PH��$��3��H�|$`���|$HtiH��$�H�@L�D$hH��$�H�
�����u?�L���H�
�E3�A��PH��$��3��H��$����	%���tfH��$�H�@L�D$hH��$�H�
�����u<�L���H�
�E3�A��PH��$��3���H�Ĉ�ybk�r~~��������~������S�[y���z����~����������~������,z;�B~N�S�n��{���~�������>F��ssl_cipher_list_to_bytes�B�Os�&Osk�KOpktP#Omaxlen tOiX#Omaxverok"HtOempty_reneg_info_scsv`#Ototlenh#Olen�y(COc�zx>Omaxvertexti@scsvf�@scsv9��90�9��O��x-tZ�\�.]�Y`�ja��b��e��f��g��x��z�{�|�(}�6�y������������������+��L��������C��L��a��f��z�����������	����:��r��y�����������������,h0h
4h8h
_hch
�h�h
�z�z
�h�h
�{�{
�h�h
�h�h
hh
h h
L�D$H�T$H�L$�8�H+��D$ H�D$@H���	H���t%L�D$PH�T$HH�L$@��D$ �|$ t�D$ �?H�D$@H���	H���t%H�D$@H���	L�D$PH�T$HH�L$@����D$ �D$ H��8�yJ%��;G��}ssl_do_client_cert_cb8B@OsHnOpx509PqOppkey tOi9�tO�h�x
\K�L�$N�:O�RP�YQ�_T�uU��V��W�,I0I
�I�I
�I�I
H�T$H�L$�(�H+�H�L$0���tH�D$8�H�L$0�H��(�y(3)�6F<7�ssl_tsan_counter( B0�Octx8�OstatO�@<p4?�@�%A�-B�7D�,*0*
�*�*
H�L$���i3F
ssl_tsan_lock B�OctxO�0p$.�3�
4�,(0(
�(�(
H�L$��k5Fssl_tsan_unlock B�OctxO�(p7�;�,)0)
�)�)
H�L$�(�H+�H�L$0�H��(�yv�b*F!�time( B0�O_TimeO�0!$	�
��,w0w
xw|w
H�L$�8�H+�H�D$ H�D$(H�D$@H��`H�D$ H�D$@H��hH�D$(H�D$@H����@�� ��tH�L$@���u����H�|$ uMH�D$@H����@����u7�L��
H�
�E3�A��PH�L$@��KA�L�D$(H�T$ H�L$@���uH�D$ H�D$(�H�D$ H�D$(��>A�E
L�H�T$(H�L$ �H�D$@Hǀ`H�D$@Hǀh3�H��8�yb!���e��������"�1���GG\Wxtls_client_key_exchange_post_work8B$err@Os(#Opmslen  OpmsO��\x�
�
�
�$	
�5

�F
�\
�j
�o
�y
��
��
��
��
��
�� 
�"
�	#
�C
�E
�5F
�EG
�UH
�WI
�,K0K
w�{�
�K�K
H�T$H�L$�h�H+�H�D$(H�D$0H�D$PH�D$H�D$ H�D$pH���H�D$0H�|$0u:�L��dH�
�E3�A��PH�L$p��H�T$0H�L$p�H�D$(H�|$(u:�L��jH�
�E3�A��PH�L$p��jE3�L�D$0H�T$(H�L$p���u�JH�T$HH�L$(�H�D$@H�|$@uF�L��xH�
�E3�A��PH�L$p�H�L$(�3��
H�L$(��D$$HcD$$H+D$@H�D$8H�|$8vfA�L�D$PH�T$8H�L$x���u7�L���H�
�E3�A��PH�L$p��nL�D$83�H�L$P�A�L�D$@H�T$HH�L$x���u7�L���H�
�E3�A��PH�L$p���D$ A��H�H�L$H�H�L$(��D$ H��h�y]�dSp�u��������S��������)�0S<�A�Y�c�t������S����������S+�0�H�_�i�s��F;F�{�tls_construct_cke_dhehB$errpOsxKOpkt tOret8#Opad_len$tOprime_lenH Oencoded_pub@#Oencoded_pub_len(pOckey0pOskeyP OkeybytesO�0�x#$Z�[�)\�2^�;`�Cb�Tc�\d��e��h��i��j��k��n�p�v� w�(x�]y�gz�n��|����������������������L��N��V��m��w��{��,r0r
ko
\r`r
H�T$H�L$�X�H+�H�D$@H�D$8H�D$(H�D$0�D$ H�D$`H���H�D$0H�|$0u<�L���H�
�E3�A��PH�L$`�3��KH�T$0H�L$`�H�D$(H�|$(u:�L���H�
�E3�A��PH�L$`���E3�L�D$0H�T$(H�L$`���u�H�T$@H�L$(�H�D$8H�|$8u7�L���H�
�E3�A��PH�L$`��]A�L�D$8H�T$@H�L$h���u7�L���H�
�E3�A��PH�L$`���D$ A��H�H�L$@�H�L$(��D$ H��X�y]�dVp�u��������V�������+�2V>�C�[�w����V�������������=F���tls_construct_cke_ecdheXB$err`OshKOpkt tOret8#Oencoded_pt_len(pOckey0pOskey@ OencodedPointO���x����� ��)��;��C��T��\��������������������	����"��*��_��a����������������������,s0s
mq
ss
H�T$H�L$���H+�H�H3�H��$�H�D$8H�D$0�D$P)H�D$HH�D$@H��$�H����@ %���t�D$P�H��$�H��	H���H�D$`H�|$`u?�L���H�
�E3�A�J�(H��$��3��AH��$�H���	H�D$pH�L$`�H��$�H���	H�T$pL��(H��H�	�H�D$8H�|$8u?�L���H�
�E3�A��PH��$��3��H�D$@ A��H�H�L$@�H�D$HH�|$Hu=�L���H�
�E3�A��PH��$���H�L$8���~(H��$�H���	E3�L�D$@H�T$HH����=�L���H�
�E3�A��PH��$����H�D$0H�|$0���L$P�H���H��H�L$0���~bH��$�H`A� H��H�L$0���~=H��$�H@A� H��H�L$0���~L�D$hH�T$xH�L$0���=�L��H�
�E3�A��PH��$����H�L$0�H�D$0H�D$xH�D$(�D$ A�A������H�L$8���=�L��H�
�E3�A��PH��$���JH�D$X�H�D$@H�D$ L�L$HL�D$XH��$�H�L$8���=�L��H�
�E3�A��PH��$����A��0H��$����tKH�|$X�rA���H��$����t$A�L�D$XH��$�H��$����u:�L��H�
�E3�A��PH��$���9H�L$8�H��$�H�L$HH��`H��$�H�L$@H��h��2H�L$8�A�)L�H�T$@H�L$H�H�L$0�3�H��$�H3��H�ĸ�y����Y���������,�3Y?�D�_�|�����Y��������^�Y�#�>�H�b�j�w����������Y�����$�Z�c�jYv�{��������Y�����#�J�n�w�~Y��������������'z�w<F3)�tls_construct_cke_gost�C
:�O$err�Os�KOpktx6Oshared_ukmhuOmd_lenX#Omsglen@#Opmslen8gOpkey_ctxH Opms��Otmp`8Opeer_certPtOdgst_nid0�Oukm_hashO��3x1���)��2��;��C��L��U��p��x��������������#��+��c��j��s��������������
��B��G��Q����
�(�1
�b���������
��v����"��#��$��&��(��)�*�+�0�,t0t
x|
�t�t
H�T$H�L$���H+�H�H3�H��$�H�D$`H�D$0H�D$@H�D$8H��$���D$H�|$Hu?�L��dH�
�E3�A��PH��$��3��}H�T$pH��$����=�L��iH�
�E3�A��PH��$���H�D$8 A�oH�H�L$8�H�D$@H�|$@u=�L��qH�
�E3�A��PH��$���H��$�H���	E3�L�D$8H�T$@H����=�L��vH�
�E3�A��PH��$���3H��$�H��	H���H�D$PH�|$Pu=�L��~H�
�E3�A�J�(H��$����H��$�H���	H�D$hH�L$P�H��$�H���	H�T$hL��(H��H�	�H�D$0H�|$0u=�L���H�
�E3�A��PH��$���EH�L$0���=�L���H�
�E3�A��PH��$���H�D$pH�D$(�D$  A�A������H�L$0���=�L���H�
�E3�A��PH��$���H�D$(�D$H�D$ A�A������H�L$0���=�L���H�
�E3�A��PH��$���H�D$8H�D$ L�L$@L�D$X3�H�L$0���=�L���H�
�E3�A��PH��$���L�D$`H�T$XH��$����t'H�D$8H�D$ L�L$@L�D$XH�T$`H�L$0���:�L���H�
�E3�A��PH��$���BH�L$0�H�D$0H��$�H�L$@H��`H��$�H�L$8H��h��(H�L$0�A��L�H�T$8H�L$@�3�H��$�H3��H�Ĩ�y�VUf�m\y�~����V���\������	�%�,\8�=�X��^���\���������\����@�f�x�\�����������\������(�1�8\D�I�d������\����������\��2�N�u�~��\������������-z�Q>F9)!�tls_construct_cke_gost18�C
:�O$err�Os�KOpktHtOcipher_nidX#Omsglen8#Opmslen0gOpkey_ctx@ Opms` OencdataP8Opeer_certp6Ornd_dgstO��9x4�W�)[�2\�;^�D_�Ma�^c�ed��e��h��i��j��n�o�p�$q�\r�au��v��w��{��|��}�!�&��o��w�����������������0��h��m��������������6��;��}���������������������������!��,u0u
z~
hulu
H�T$H�L$���H+�H�H3�H��$p�D$8H�D$PH�D$@H�D$HH�D$0H��$�H���	u=�L���
H�
�E3�A���PH��$����A�3�H�L$`�H��$�H��	�D$(H��$pH�L$ A�L�D$`H���H��$�H��$����	��H�D$0H�|$0vH�L���
H�
�E3�A��(H��$��H�D$0�.�EH�|$0u=�L���
H�
�E3�A���(H��$����H�L$`���H�D$PH�|$Pv=�L���
H�
�E3�A��PH��$���A��
L�H�T$0H��$p�H�D$@A��
H�H�L$`�H�D$HH�|$@tH�|$Hu=�L���
H�
�E3�A��PH��$���A��
H�H��$�H��p�H��$�H�L$@H��pH��$�H�L$0H��xH�D$@H��$�H��	A��
H�H����H��$�H��	H�L$HH���H�D$HA�L�D$PH�T$`H��$����u:�L���
H�
�E3�A��PH��$����D$8H�T$0H��$p��H�L$`�A��
L�H�T$0H�L$@�A�L�H�T$PH�L$H��D$8H��$pH3��H�Ĉ�y�h�oJ{��������J(�-�H�e�lJx�}��������J��������'�1�K�RJ^�c�~���������>�G�NJZ�_�z��������������z�ODF�)��tls_construct_cke_psk_preamble�C
:pO$err�Os�KOpkt8tOretp5OpskHpOtmpidentityP#Oidentitylen`�Oidentity@ Otmppsk0#Opsklen9��O�x�x,l�
�)�
�1�
�:�
�C�
�L�
�U�
�g�
���
���
���
�	�
��
�L�
�U�
�\�
�d�
���
���
���
���
���
���
��
�:�
�J�
���
���
���
���
���
���
��
��
�%�
�F�
�~�
���
���
���
���
�������,p0p
��
KpOp
dphp
H�T$H�L$�x�H+�H�D$XH�D$HH�D$@H�D$0H�D$8H��$�H��	H���u?�L��H�
�E3�A��PH��$��3��$H��$�H��	H����H�D$HH�H�L$H���u?�L��H�
�E3�A��PH��$��3��H�D$80A�!H�H�L$8�H�D$0H�|$0u?�L��#H�
�E3�A��PH��$��3��DH��$���
���Hk�H�T$0�
H��$���
%��Hk�H�T$0�
H�D$8H��H�L$0H��H��$�H���	H�T$`E3�L��H��H�D$`H����=�L��*H�
�E3�A��PH��$���YH��$��8~S�H��$����u=�L��0H�
�E3�A��PH��$���H��$�H���	H��$�H���	L��(H�T$HH�	�H�D$@H�|$@t2H�L$@���~$H�D$8H�D$ L�L$0L�D$P3�H�L$@���=�L��7H�
�E3�A��PH��$���HL�D$XH�T$PH��$����t'H�D$8H�D$ L�L$0L�D$PH�T$XH�L$@���=�L��<H�
�E3�A�w�PH��$����H�L$@�H�D$@H��$��8~KH��$����u:�L��DH�
�E3�A��PH��$���[H�D$8H�D$ L�L$0L�D$PH�T$XH��$����u�/H��$�H�L$0H��`H��$�H�L$8H��h��(A�SL�H�T$8H�L$0�H�L$@�3�H��x�y^�eMq�v������P�����M�����"�,>�EMQ�V�q��^�
M��6�]�f�mMy�~���������M'�,�G�c������M�����������M��7�_ �������	;F���tls_construct_cke_rsaxB$err�Os�KOpktP#Oenclen8#OpmslenHpOpkey0 OpmsX Oencdata@gOpctxO���x/�
�� �)
�2�;�D�]���������	� �!�5"�=#�u$�|'��(��)�*�:+�?/�e0��1��4��6�7�K8�P;��<��=��?��@��C�D�;E�=I�gK�iN�}O��Q��S��T��V��W�,q0q
ko
 q$q
H�T$H�L$�8�H+�H�D$ H�D$@H��t;H�D$@H����������H�A�L�D$ H��H�L$H���u<�L���H�
�E3�A��PH�L$@�3��H�T$ H�D$@H���H�D$@H��	A��H�H��`�A��H�H�D$@H����H�L$@H��	H��`H�D$@H��	H��`u9�L���H�
�E3�A��PH�L$@�3���H��8�y<�b�k�r_~���������������)�0_<�A�Y���;Fkf�tls_construct_cke_srp8B@OsHKOpkt  OabytesO��kx
t���� ��j����������������(��]��a��f��,v0v
�v�v
H�T$H�L$�8�H+�H�D$@H�@H����@`������H�D$@H�@�8��H�D$@H�@�8��H�D$@H���uTA�3�H�L$H���u<�L���
H�
�E3�A��PH�L$@�3��w�hA�H�D$@L���H�D$@H���H�L$H���u<�L���
H�
�E3�A��PH�L$@�3��
H�D$@���uH�D$ �H�D$@H���H�H�D$ L�D$ H�T$HH�L$@���u3��H�D$@H�@H����@`������H�D$@H�@�8��H�D$@H�@�8txH�D$@H��@tH�D$@H���uZH�D$@H�@H�����H�L$@�P ��u9�L���
H�
�E3�A�m�����H�L$@�3���H��8�y|����k�����������k���g��k
��*���FG<7ztls_construct_client_certificate8B@OsHKOpkt9�GO��<x��
��
�_�
�n�
���
���
���
���
���
�#�
�*�
�o�
�v�
���
�.�
�2�
�7�
�,H0H
�H�H
�H�H
H�T$H�L$���H+�H��$�H��	H�D$XH��$���D$@�|$@t>�L��SH�
�E3�D�D$@�PH��$��3��'H�|$Xt)E3�H�D$X�H��$����tH�L$X���u+H��$����u3�H��$����u3���H��$�H`H�D$`H��$�H�@H����@`����tM�D$0H�D$H�
H�D$HH��H�D$HH�|$H s#H�D$HH�L$`H�H�����t
�D$0����+H��$����u
�D$D��D$D�D$D�D$0�|$0te�D$ A� L�D$`3�H��$����?�L��wH�
�E3�A��PH��$��3��H��$�Hc�
A�H��H��$����t(H��$�H`A� H��H��$����u?�L���H�
�E3�A��PH��$��3��'H��$�H��	HXH�D$hH��$��x<uH��$�H��	�8��H��$��8��H��$�H���	H%H����H�D$8 H��$�H�L$8H��X	H��$�H8	H�D$hH��$����usH��$�H8	H��$�H���	E3�L�D$8H��H�	���?�L���H�
�E3�A��PH��$��3���	H�D$8�H��$�H��	H��P vA��H�H�
�3�H��$�H��	H��PH�D$8H��$��8uEH��$�H�L$8H��X	H��$�H��	HXH��$�H��8	L�D$8H����H��$����t4H�|$8tL�D$8H�T$hH��$����tH��$����u?�L���H�
�E3�A��PH��$��3��H��$�H�@H����@`������H��$�H���H���w?H��$�H���H��$�H���A�L��H��H��$����u?�L���H�
�E3�A��PH��$��3���H��$����u?�L���H�
�E3�A��PH��$��3��H��$��L��$�H��H��$����u3��H��$����u?�L���H�
�E3�A��PH��$��3��1�H��$����u?�L���H�
�E3�A��PH��$��3���H��$�����-H��$�H���	H���H��$�H�@H����@`����uH��$������H��$�H���	H���H����D$P�D$0�
�D$0���D$0�D$P9D$0��H��$�H���	H����T$0H���H�D$pH�D$pHcA�H��H��$����u?�L���H�
�E3�A��PH��$��3���V���A�3�H��$����tH��$����u<�L���H�
�E3�A��PH��$��3��4H�D$ E3�A��H��$�H��$����u3���H�Ĉ�y4
D�K�W�\�v��	�����������������:�C�J�V�[�v�c^l�s���������xZ�l���������������[�d�k�w�|����������������h0�9�@�L�Q�l��������������J�Ry���z�������������0�9�@�L�Q�l��[�t@G��htls_construct_client_hello�B�Os�KOpkt@tOprotverrXUOsess0tOipiOcomp` Op8#Osess_id_lenh Osession_idK
H#Oidx�3PtOcompnumO�p�xKdF�M�+Q�<R�CS�zT��Y��[��]��b��h�
j�k�5l�Lm�Tn�Vp�Xq�Zr��u��w��x����B��z�������������������&��k��������������������	����-��^�������������c����������������� ��'��8��p��w�����������3��Z��|����������	����8��p��t�����������,?0?
.?2?
[?_?
�?�?
H�T$H�L$�8�H+�H�D$@H����@�D$ �D$ %���tH�T$HH�L$@���u�6�D$ ��A��tH�T$HH�L$@���u���D$ %��tH�T$HH�L$@���u�����D$ %���tH�T$HH�L$@���u���D$ ����tH�T$HH�L$@���u���D$ %��tH�T$HH�L$@���u�p�d�D$ �� ��tH�T$HH�L$@���u�N�B�D$ ����u7�L���H�
�E3�A��PH�L$@��
��A��L�H�D$@H��hH�D$@H��`�H�D$@Hǀ`H�D$@HǀhA��L�H�D$@H��xH�D$@H��p�H�D$@HǀpH�D$@Hǀx3�H��8�yBpeq�r�s�tu-vE�LbX�]�u�����������GG ttls_construct_client_key_exchange8B$err@OsHKOpkt "Oalg_kO�( x"����*��J��O��Z��m��r�����������������������������������"��5��7��D��y��{�����������������	��
�
�,J0J
w�{�
�J�J
H�T$H�L$�(�H+�H�D$0���tGH�D$0���t9�L���H�
�E3�A��PH�L$0�3��H�D$0ǀ��H��(�y4�;�G�L�d���EG���tls_construct_end_of_early_data(B0Os8KOpktO�P�xD����3��h��l��{�����,S0S
�S�S
H�T$H�L$�H�H+�H�D$0H�D$PH��H�D$ H�D$ H��3ҹ H��H�¹ H+�H��H�D$(A�L�D$ H�D$PH��H�L$X���tA�L�D$0H�T$(H�L$X���u9�L��H�
�E3�A��PH�L$P�3��L�D$(3�H�L$0��H��H�yt������q����������>G��{tls_construct_next_protoHBPOsXKOpkt(#Opadding_len0 Opadding #OlenO�h�x
\�
�� �1�W����	�������,P0P
�P�P
�T$H�L$�X�H+�H�D$(H�D$`�x(uH�D$`�@(H�D$`H��	H���H�L$`��D$ �|$ ~H�D$`�x(u
��H�D$`��`	tP�|$ I�L��bH�
�H�D$`���	�E3�A����H�L$`�3��I�H�D$`H��	H����3�H���H�D$0H�L$0�H�D$(H�|$(tH�L$(���t<�L��qH�
�E3�A���PH�L$`�3��H�T$@H�L$(�H�D$8H�|$8u<�L��vH�
�E3�A���/H�L$`�3��dH�D$`H�@H����@`����u"H�D$`H�@�8|H�D$`H�@�8u[H�D$`H���H�L$8�@ �I#ȋ���u<�L���H�
�E3�A��/H�L$`�3���H�D$`H��	H����H�L$0�H�D$`H��	H�L$0H���H�D$`H��	H�L$`���	���H�D$`H�@H����@`����uWH�D$`H�@�8|FH�D$`H�@�8t5H�D$`H�H�L$`H���L��A�@H��H�L$`���u3���H��X�yO�����������������z��#�*6�;�S�i�{���������%�*�B�a�k�	��IG\tls_post_process_server_certificateXB`OshOwst@#Ocertidx8bOclu08Ox tOi(pOpkeyO�xE�G�L�*M�6N�WO�iP�s`��a��c��e��k��m�o�"p�Wr�^u�zv��w��~�����F��M��e��o��������������,N0N
NN
�T$H�L$�H�H+�H�D$(H�D$0�|$X��H�D$PH���H�����H�D$PH���H�L$PH���H�L$8H���H�L$PH�D$8����D$ �|$ }H�D$P�@(��@�|$ u<�L��n
H�
�E3�A���PH�L$P�3��H�D$P�@(H�L$P���t"H�D$P���u
������D$X�|$X�wL�D$0H�T$(H�L$P��D$ �|$ }H�D$P�@(��yH�D$P�@(�|$ u@H�|$0t8H�|$(t0H�T$(H�L$P���tH�T$0H�L$P���u�D$ �>�|$ u7�D$ �L���
H�
�E3��j��H�L$(�H�L$0��|$ tH�L$P���u�D$ �|$ u]H�D$P�8u-H�D$Pǀ�A�)�H�L$P���x�#H�D$Pǀ�3�H�L$P���u3��SH�D$P���u��>��7�L���
H�
�E3�A��PH�L$P�3�H��H�y���h�������wDI�������h�������
�w_����h��������DG��ytls_prepare_client_certificateHBPOsXOwst(8Ox509 tOi0pOpkey9{�O���x1�`
�a
�b
�(e
�3g
�Mh
��i
��j
��k
��m
��n
��o
��q
��s
��t
�
u
�w
�!{
�)
�4�
�L�
�S�
�_�
�i�
�u�
���
���
���
���
���
���
��
��
�#�
�+�
�2�
�?�
�N�
�c�
�j�
�l�
�{�
���
���
���
���
���
���
���
�,G0G
�G�G
�G�G
H�T$H�L$�H�H+�H�D$0H�D$PH��p�H�D$PHǀp�D$(H�D$ L�L$0A�H�T$XH�L$P���t,�D$(H�D$ E3�L�D$0�H�L$P���u��A��H�H�L$0�H�D$0H�D$PH��8uFH�D$PH���t7�L���H�
�E3�A���/H�L$P��[H�D$ E3�E3�3�H�L$P���u�:H�D$PH���H��H�L$PH���L��H�QH�L$P���u���A��H�H�L$0�3�H��H�y-�hX�Z������������-+`z�����HF��tls_process_as_hello_retry_requestHB$errPOsXOOextpkt0OextensionsO���x����� ��1��A���������������������5��7��h��j��q��������,d0d
x�|�
�d�d
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H��(�y"C��=G83jtls_process_cert_status(B0Os8OOpktO�@8x4i
�j
�*l
�.o
�3p
�,D0D
�D�D
H�T$H�L$�8�H+�H�T$ H�L$H���t�|$ t<�L��P
H�
�E3�A�I�2H�L$@�3��IH�T$(H�L$H���tH�L$H�H;D$(t<�L��U
H�
�E3�A���2H�L$@�3���A�X
H�H�L$(�H�L$@H���
H�D$@H���
uIH�D$@Hǀ�
�L��[
H�
�E3�A��PH�L$@�3��nH�D$@H�L$(H���
L�D$(H�D$@H���
H�L$H���u9�L��`
H�
�E3�A���2H�L$@�3���H��8�y"�2�9AE�J�b�x������A����������A#�(�@�p�y��A��������BG��ltls_process_cert_status_body8B@OsHOOpkt(#Oresplen uOtypeO���x�J
�O
�1P
�fQ
�mT
��U
��V
��X
��Y
��Z
�[
�D\
�H^
�Y_
�x`
��a
��d
��e
�,C0C
�C�C
H�T$H�L$���H+�H�D$0�
H�D$0H��H�D$0H�|$0	sH��$�H�L$0D����H��$�H�@H����@`������H��$�H�@�8��H��$�H�@�8�yH�D$8H��$��@D����t
��A�5	H�H��$�H����H��$�Hǀ�H��$�HǀA�8	H�H��$�H����H��$�Hǀ�H��$�Hǀ�H�T$@H��$����t1H��$�H�H��$�H���L��H��H�L$@���u?�L��>	H�
�E3�A���2H��$��3��H�T$PH��$����u?�L��C	H�
�E3�A��2H��$��3���D$(H�D$ L�L$8A�@H�T$PH��$����t/�D$(H�D$ E3�L�D$8�@H��$����uA�L	H�H�L$8�3��1A�O	H�H�L$8�H��$����u?�L��Q	H�
�E3�A��PH��$��3����H�T$`H��$����u?�L��Y	H�
�E3�A���2H��$��3��pH��$�HH��$�H���L��H��H�L$`���u?�L��^	H�
�E3�A��PH��$��3��H��$�H�@H����@`������H�T$pH��$����u?�L��f	H�
�E3�A���2H��$��3��E3�H�T$pH��$����u?�L��p	H�
�E3�A�h�PH��$��3��2H��$����u?�L��t	H�
�E3�A��PH��$��3���H��$�H��$����u3���H��$��H��t<�L���	H�
�E3�A���2H��$��3��tH��$�ǀ�H��$�H�@H����@`����u@H��$�H�@�8|,H��$�H�@�8tH��$����t���H�Ĉ�y�����+�c������5�����������5�
�%�ZX�Z������������5�����)�2�95E�J�e������5��������5+�0�K�gp�w5����������5������,'�1�85D�I�d��[EG��dtls_process_certificate_request�B�Os�OOpkt0#Oit�@OreqctxPOextensions8Orawexts`Octypes�pOsigalgsO���x5� 	�$	�7%	�Q'	��)	��+	��1	��5	��6	��7	�8	�/9	�B:	�U<	��>	��?	��B	��C	�)D	�0I	��L	��M	��O	��P	��Q	�R	�T	�X	�1Y	�iZ	�p]	��^	��_	��b	�e	�f	�Og	�Vn	�oo	��q	��s	��t	��u	��z	�|	��	�0�	�h�	�l�	�~�	���	���	���	�,A0A
�A�A
AA
>ABA
pAtA
H�T$H�L$�X�H+�H�D$0H�T$8H�L$h���tH�L$h�H��t7�L��5H�
�E3�A���2H�L$`��{�D$(H�D$ L�L$0A�H�T$8H�L$`���t,�D$(H�D$ E3�L�D$0�H�L$`���u�A�BH�H�L$0���A�FH�H�L$0�3�H��X�y+�9�C�JwV�[�s��X�Z���������FF
�tls_process_encrypted_extensionsXB$err`OshOOpkt8Oextensions0OrawextsO�xxl/�1� 4�B5�w6�y<��?��B��C��F�G�
H�,e0e
v�z�
�e�e
H�T$H�L$�(�H+�H�L$8�H��v9�L��H�
�E3�A���2H�L$0�3��hH�D$0H���	H%@H��tA�d�H�L$0���5H�D$0H�@H����@`����tH�L$0��
H�L$0��H��(�y�'�.t:�?�W��������;G��~tls_process_hello_req(B0Os8OOpktO�x�xl��&�[�_�v����&��'��)��+��,�,Q0Q
�Q�Q
H�L$�8�H+�H�L$@���u3��H�D$@��X
���H�D$@H���	H��H��H�D$@H���	H�L$@H���	H�L$(H��PH�L$@H�D$(��H�D$ �|$ u9�L���
H�
�E3�A�H�qH�L$@�3��x�|$ }9�L���
H�
�E3�A�1�PH�L$@�3��8H�D$@H��`t$H�L$@���uH�D$@��`	����t3���H��8�yO���D���������D����� ��GGHCntls_process_initial_server_flight8B@Os�S tOret9��O��Hx�y
�~
� �
�'�
�S�
���
���
���
���
���
��
��
��
�:�
�>�
�C�
�,606
�6�6
�6�6
�6�6
H�T$H�L$VW���H+�H�D$HH�D$PH�D$hH��$�H����@�D$@H��$�H��H��$���H��$�H����H��$�Hǀ��D$@%���tH��$�H��$����u���D$@��H��t���D$@�� ��t(L�D$HH��$�H��$����u���D$@%��t%L�D$HH��$�H��$����u�Y�v�D$@%���t%L�D$HH��$�H��$����u�'�D�|$@t=�L���H�
�E3�A���
H��$����H�|$H�H�D$`H��$��H��$�H��$��H��$�H+�H��L��H��$�H��$����u=�L���H�
�E3�A��2H��$���CH��$�H�@H����@`����tuH�T$XH��$����u=�L���H�
�E3�A���2H��$����L�D$H�T$XH��$������SH�T$HH��$����u=�L���H�
�E3�A�M�PH��$���^L�D$`H��$�H���H��$�H���	���u=�L���H�
�E3�A�)�PH��$���H��$�H�@H����@`��H��$�H��$����tH��$��H��t=�L���H�
�E3�A���2H��$���t�H�D$PH�|$Pu=�L���H�
�E3�A��PH��$���%H�|$`uH�D$p�H�L$`�H�D$pH��$�H���	H��$�H���	H�D$0H�T$HH�T$(H��(H�D$ L�	L�D$pH�T$hH�L$P���=�L���H�
�E3�A��PH��$���nH��$�H���t{H��$�H����x�uc�H�L$h���~�����H�L$h���=�L���H�
�E3�A��PH��$����H��$��H��$�H��$��H��$�L��L��H��$�H��$��H�D$xH�|$xu�H��$��H��$�H��$��H�L$xH�L$ L��$�H��$�L��H��H�L$P��D$\A�	H�H��$���|$\=�L��	H�
�E3�A�{�3H��$����H�L$P�H�D$P�H��$�H����@ ��D��uX�D$@%���uKH��$����t8�L��
	H�
�E3�A���2H��$���SH��$��H��t:�L��	H�
�E3�A���2H��$�����H�L$P�3�H���_^�yt��l�mnNoe�l2x�}����������
2��6�j�s�z2�����������2����HQ�X2d�i����������2������!�(24�9�T�v������2�����I�\�e�l2x�}��������-��@�Q�^�j�q2}��������O���2	��)�8�B�I2U�Z�u�����>G��etls_process_key_exchange�B$err�Os�OOpkt�Osave_param_startP�Omd_ctx�OsignatureHpOpkeyhgOpctx@Oalg_k��Oparamsx#Otbslen`�Omd� Otbs\tOrvs\XuOsigalgO���xR�����"��+��4��J��d��x�������������������������������$��)��+��8��V��[��]��d����������������:��?��\��r����������������������$��P��������������	������ ��X��]���������>��d�����������������H	�b	�i	��	��	��	��	��
	��	��
	�-	�/	�A	�y	�{	��	��	��	�,L0L
n�r�
2L6L
�L�L
�L�L
H�T$H�L$���H+��D$lHDŽ$�H�D$XH��$��H��$�H��$�����KH��$�H�@H����@`����u_H��$�H�@�8|KH��$�H�@�8t7H�T$lH��$������H��$�H��$������H�T$PH��$������H��$�H�@H����@`����uaH��$�H�@�8|MH��$�H�@�8t9�|$Pt H��$���L$PH;�r
�D$`��D$`�D$`�D$h�0H��$���L$PH;�t
�D$d��D$d�D$d�D$h�|$ht=�L���	H�
�E3�A���2H��$�����|$Pu
���H��$�H�@H����@`����u(H��$�H�@�8|H��$�H�@�8uH��$�H��	H��P�3�H��$�H��	�H��$�H��$�u=�L���	H�
�E3�A��PH��$���H��$�H����@P����thH��$�H�@H����@`����u(H��$�H�@�8|H��$�H�@�8u#H��$�H��	H��$�H����H��$�H��	�H��$�H��$�H��	3��H��$�H��	H���H��$�H��	�H��$�H��	A��	H�H��(�H��$�H��	Hǀ(H��$�H��	Hǀ0�D$PA��	H����H��$�H��	H��(H��$�H��	H��(u=�L���	H�
�E3�A��PH��$���?�D$PH��$�H��	D��H��(H��$����u=�L���	H�
�E3�A���2H��$����H��$�H��	��$���8H��$�H��	�L$l��<H��$�H��	�L$PH��0H��$�H�@H����@`�����H��$�H�@�8��H��$�H�@�8��H��$�H��$����tH��$��H��t=�L���	H�
�E3�A���2H��$�����D$(H�D$ L��$�A� H��$�H��$����t2�D$(H�D$ E3�L��$�� H��$����u�]H��$�H���	H��$�H���	L��(H�H�	�H�D$XH�|$Xu�PH��$���H��$�H��	HX�L$PH��$�H��	H��$�H�D$(L�D$XL�D$ L��$�L����H��$�H��(���u=�L��
H�
�E3�A��PH��$���`H�L$X�H�D$XH��$�H��	��$�H��PH��$�H��	ǀ�H��$�H�@H����@`������H��$�H�@�8��H��$�H�@�8��H��$��H��$�H��$���D$x�|$x|
�D$p��D$p�|$pt
�D$t��D$tA�'
L�H��L$t���u=�L��(
H�
�E3�A��PH��$���HcD$xH��$�H��$�H��	H��PH��$�H��$��H��$�H��$��H��$�H����D$HH��$�H�T$@H��$�H�T$8H��$�H�T$0H�D$(H�D$ 
L�
L��H��$�H��$����u�UH��$�H��	H��$�H�HA�9
H�H��$���H��$����-��&H�L$X�A�A
H�H��$��3�H����y=�R�������I�{����8������k����8������<�P�nw�'�����@�G8S�X�s������8�������������8������XQZ�;������&82�7�R�a���V�]>fco�v8����������D		\	�	��	��	��	��	��	��DG�	�	utls_process_new_session_ticket�B$err�Os�OOpktPuOticklenl"Oage_add�Oexts!�"Oticket_lifetime_hintXvOsha256�uOsess_len�OnonceY�UOnew_sess���Oextpkt��wnonce_labelxtOhashleni��Omd�#OhashlenO�8�	xD,�	��	��	�+�	�4�	�A�	���	���	���	���	���	�Y�	���	���	���	��	�@�	�T�	�k�	���	���	���	���	���	�&�	�?�	�w�	�|�	���	���	���	��	��	�6�	���	���	���	���	�Y�	�^

��
��
��
��
�
�V
�[
�e
�n
��
�� 
��!
�
"
�'
�n(
��)
��+
��-
�d	5
�f	7
��	9
��	:
��	;
��	>
��	@
��	A
��	B
��	C
�,B0B
t�x�
TBXB
�B�B
�B�B
�	�	
(B,B
H�T$H�L$���H+�H�D$8�D$@�H�D$pH��$�H��	H�L$pH���H�|$pu=�L���H�
�E3�A��PH��$����H��$�H�@H����@`����u>H��$�H�@�8|*H��$�H�@�8tH�T$@H��$����tE�|$@u>H�T$`H��$����t(H��$���L$`H;�uH��$��H��u=�L���H�
�E3�A���2H��$���H�D$P�
H�D$PH��H�D$PH��$��H����H�T$0H��$����t�D$0D��H�T$hH��$����u=�L��H�
�E3�A���2H��$���tH�D$hH�D$xH��$�H���	H��$�H���	H��(H�	�H�D$8H�|$8ul�L��H�
�E3�A��2H��$���L��
H�
�E3������D�D$0H�T$hH�L$8�H��u=�L��H�
�E3�A�
�*H��$���n�D$0H�L$xH�H��H9D$ht=�L��H�
�E3�A���2H��$���H��$�H�@H����@`�����gH��$�H�@�8�OH��$�H�@�8�7H�D$XH��$�H��$����u=�L�� H�
�E3�A��2H��$���kH�|$Pu
�D$D��D$D�D$D�D$(H�D$ L�L$XA�H��$�H��$����tVH��$��H��u
�D$H��D$H�D$H�D$(H�D$PH�D$ L�L$8L�D$X�H��$����uA�)H�H�L$X��A�-H�H�L$X�H�L$8�H��$�H��$�H��	H����H��$�H��H�����u:�L��1H�
�E3�A��PH��$���H�D$8������hH�L$8�H�
�H��$�H��$�H��	H����H��$�H��H���H��$�H��	Hǀ�3�H�Ĩ�y){V�]i�n�������)�3�:F�K�f���������������@�R�Ye�j���������������������
�*�1=�B�]����������
�]Xn��Z�����������*~3�:F�K�f����������|��DG��ctls_process_server_certificate�B$err�Os�OOpkt88Oxh^Ocertbytesx^Ocertstart0"Ocert_len@uOcontext`"Ocert_list_lenP#Ochainidx7�XOrawexts�OextensionsO���x-t���� ��(��U��������2��j�o������
	�
�I�Q��
���������)�a�f������ �!�&��)��+��-��0�21�j2�l4�u5�z6��9��:��;��<��=�,M0M
t�x�
RMVM
�M�M
H�T$H�L$�(�H+�H�L$8�H��v9�L���
H�
�E3�A���2H�L$0�3��tH�D$0H����@�� ��tGH�L$0���9�L���
H�
�E3�A�i�PH�L$0�3��H�L$0���u3���H��(�y�'�.G:�?�W�{&���G�������6��=G��mtls_process_server_done(B0Os8OOpktO�x�xl�
��
�&�
�[�
�_�
�u�
���
���
���
���
���
���
�,E0E
�E�E
H�T$H�L$���H+��D$0H�D$HH�T$PH��$����u=�L��oH�
�E3�A���2H��$���[
H��$��8��|$P��H��$��H�� ��H��$��A� H��H�
�����H��$����t=�L��yH�
�E3�A���
H��$���H��$�ǀ��D$0� H��$����u=�L��H�
�E3�A���2H��$���=�eH��$�H@A� H��H��$����u=�L���H�
�E3�A���2H��$����H��$�H��$����u=�L���H�
�E3�A���2H��$���H��$��H�D$8H�|$8 wH�|$8 v=�L���H�
�E3�A�,�/H��$���!A�H�T$hH��$����u=�L���H�
�E3�A���2H��$����
H�T$4H��$����u=�L���H�
�E3�A���2H��$���u
H��$��H��u�|$0uH��$���hH��$�H��$����tH��$��H��t=�L���H�
�E3�A��2H��$����	�|$0uY�D$(H�D$ L�L$HA�H��$�H��$����u�	L�D$H�T$PH��$����u�	H��$�H�@H����@`����u(H��$�H�@�8|H��$�H�@�8u�|$0���|$4t=�L���H�
�E3�A�U�/H��$����H��$�H��X	H9D$8u?H��$�H8	H��$�H��$��L�D$8H��$�H��H�����t=�L���H�
�E3�A���/H��$���_�|$0t5H�T$hH��$����u�=H��$�H��$���<H��$�H�@H����@`����u2H��$�H�@�8|H��$�H�@�8t
�D$T��D$T�D$T�D$XL�D$H�T$XH��$����u=�L���H�
�E3�A�n�/H��$���mH��$�ǀ�H��$�H�@H����@`������H��$�H�@�8��H��$�H�@�8��H��$�HHH�����t=�L���H�
�E3�A���
H��$���H�D$(H�D$ L�L$HA��H��$����u�{��H��$��8�AH��$�H���
�+H��$�H��	H��(�H�D$`�D$@H��$�H��	H��PH��$�H���
H�L$(H�L$`H�L$ E3�L�D$@H��H��$�H��$����
��tj�|$@~cH��$�H��	HcL$@H�HH�|$`tH�D$`H�D$x�E3�H�T$hH��$��H�D$xH��$�H��	H�L$xH����=�L��
H�
�E3�A��PH��$���!H�|$8tuH��$�H��	H��PH9D$8uXH��$�H��	HXH��$�H��$��L�D$8H��$�H��H�����uH��$�ǀ�H��$������H��$�H��	H��$�H��xH9��u?H��$�H�H��$�H��	H���H��$�L���H�����t=�L��H�
�E3�A��/H��$�����H��$�H��	H��PvDH��$�H���H�H��H��$�H����3�H��$����u�H��$�H��	H��$��	�H��$�H�@H����@`����u(H��$�H�@�8|H��$�H�@�8uSH��$�H��	H�L$8H��PH�|$8v0H��$��H��$�H��	H��XL�D$8H���H��$�H��	H��$��9t=�L��DH�
�E3�A���FH��$���}H��$�H��$��	���H��$�H��$��	���H�T$hH��$����u�2H��$����tXH��$�H��	���9D$4t=�L��dH�
�E3�A�X�/H��$�����|$4uH�D$p�tH��$����u?�L��jH�
�E3�A�W�/H��$���i�$H��$�H���	�T$4H���H�D$p�|$4tGH�|$pu?�L��rH�
�E3�A��/H��$����H��$�H�L$pH��@�D$(H�D$ E3�L�D$H�T$XH��$����u�H��$�H�@H����@`����usH��$�H�@�8|_H��$�H�@�8tKH��$�H�@H���H��$��P��t'H��$�H�@H�����H��$��P ��u�A��H�H�L$H���A��H�H�L$H�3�H�ĸ�y6�?�FR�W�r��������������#�T�]�dp�u����������������!-�2�M�_�y�������������������%�,8�=�X�j����������������%XD����������2�;�BN�S�n��k�d$W-�4@�E�`�����������NYR�y��������	�	��	��	��	�	��	��	�0
*?
��
��
��$0�5�P��k��������(1�8D�I�d�����������
Z�
��
��
��
��>G�
�
tls_process_server_hello�B$err�Os�OOpktPuOsversionpiOcomp8#Osession_id_lenHOextensions�Osession_id0tOhrrXuOcontext�Oextpkth^Ocipherchars4uOcompression�`COpref_cipher@tOmaster_key_length9�9�
F9�
GO���
xz�a�e�i�(n�>o�vp�{w��x��y�'z�,|�>}�F~�\��������������������Q��V��h��x�����������	����$��\��a��z��������������������-��2��L��Q��������������:��r��w��~�������������,��d��i��{����������#��V��[��`���������	�-
�v�x
����� 	�2	�G	��	��	��	!��	)�
*�4
+�G
-�L
1�g
8��
9��
;��
<��
B�C�TE�YK�qL��N��P��b��c�e�
g�h�i�0j�hk�ml�om��p��q��s��t��u��y�#
{�(
���
���
���
���
���
���
��,@0@
n�r�
�@�@
�@�@
�@�@
�@@
@@
L�D$H�T$H�L$���H+�H�D$@H�D$XH�D$`H�D$hH�D$0H�D$PH�D$8�D$HH��$�H��$����t2H��$�H��$����tH��$�H��$����u?�L���H�
�E3�A���2H��$��3��TH��$��H�D$pH��$��E3�H�L$p��H���H�D$XH��$��H�D$xH��$��E3�H�L$x��H���H�D$`H��$��H��$�H��$��E3�H��$���H���H�D$hH�|$XtH�|$`tH�|$hu=�L��H�
�E3�A��PH��$���
�H�D$8H�|$8teL�D$XH�H�L$8���tKL�D$`H�H�L$8���t1L�D$hH�H�L$8���tH�L$8�H�D$PH�|$Pu=�L��H�
�E3�A��PH��$���YH��$�H���	H��$�H���	L��(H�H�	�H�D$0H�|$0u=�L��H�
�E3�A��PH��$����H�L$0���~L�L$PA��H�T$@H�L$0���=�L��H�
�E3�A�f�PH��$���rH�L$0�H��$�H���	H��$�H���	L��(H�T$@H�	�H�D$0H�|$0tH�L$0���uH�L$0���t=�L��%H�
�E3�A�f�/H��$����H�L$@�H�L$@H�L$ E3�D���H��$����u:�L��,H�
�E3�A���(H��$���dH��$�H�L$@H���H�D$@H��$�H����@ ����t&H��$�H��	H����H��$�H��D$HH�L$8�H�L$P�H�L$@�H�L$0�H�L$X�H�L$`�H�L$h��D$HH����yt�������� ����������,�>�P�b�w������ �������_#b&(b8)BbP`b�i u�z����,����� �����"�@�I�P \�a�|������������ �� �/�Q�Z�a m�r������a���%�/�9���9FIA�tls_process_ske_dhe�B$err�Os�OOpkt�qOpkeyP�OparamsHtOret�Oprime`OghObnpub_keyXOp0gOpctx8�Otmpl�Ogenerator�Opub_key@pOpeer_tmpO��Ix1�����%��@��I��R��[��c�����������#��Y������������
�a�����������H��������$��%�$&�))�Y,��-��0��1��7��8��;��>�?�@�A�B�)C�3D�=F�AG�,n0n
im
�n�n
L�D$H�T$H�L$�X�H+�H�T$$H�L$h���tH�T$ H�L$h���u<�L��TH�
�E3�A���2H�L$`�3���|$$uA��T$ H�L$`���u<�L��]H�
�E3�A�z�/H�L$`�3���T$ H�L$`�H�D$(H�D$`H�L$(H���H�|$(u<�L��cH�
�E3�A�:�PH�L$`�3��MH�T$8H�L$h���u<�L��hH�
�E3�A���2H�L$`�3��H�L$8�H�D$0H�L$8�H�L$0L��H��H�D$`H������<�L��oH�
�E3�A�2�/H�L$`�3��H�D$`H����@ ����t"H�D$`H��	H����H�L$pH��6H�D$`H����@ ����t H�D$`H��	H����H�L$pH�H�D$`H��	�L$ ����H��X�y'�:�C�J/V�[�s�����/��������/� �8�N�W�^/j�o������������/������1�i���;F���tls_process_ske_ecdheXB`OshOOpktpqOpkey8Oencoded_pt uOcurve_id$uOcurve_typeO���x�J�S�BT�wU�~\��]��^��a�b�<d�Cg�Vh��i��n��o�p�x�y�?z�U{�u�������,o0o
�o�o
H�T$H�L$�8�H+�H�T$ H�L$H���u<�L���H�
�E3�A���2H�L$@�3��H�L$ �H=v<�L���H�
�E3�A���(H�L$@�3��H�L$ �H��u>H�D$@H��	A��H�H����H�D$@H��	Hǀ��\H�D$@H��	H�H��H�L$ ���u9�L���H�
�E3�A��PH�L$@�3���H��8�y"�+�2>�C�[�l�y���������������%�,8�=�U���BFgb�tls_process_ske_psk_preamble8B@OsHOOpkt Opsk_identity_hintO��gx�����*��_��f��x����������������$��Y��]��b��,l0l
�l�l
L�D$H�T$H�L$���H+�H�T$`H��$����tHH�T$pH��$����t2H��$�H��$����tH��$�H��$����u?�L���H�
�E3�A���2H��$��3���H�L$`�H�D$@H�L$`�E3�H�L$@��H���H�D$ H��$�H�L$ H���H�|$ ��H�L$p�H�D$HH�L$p�E3�H�L$H��H���H�D$(H��$�H�L$(H���H�|$(��H��$��H�D$PH��$��E3�H�L$P��H���H�D$0H��$�H�L$0H��H�|$0tRH��$��H�D$XH��$��E3�H�L$X��H���H�D$8H��$�H�L$8H��H�|$8u<�L���H�
�E3�A��PH��$��3��YH��$����u3��DH��$�H����@ ����t&H��$�H��	H����H��$�H��H�Ĩ�y*�@�Y�r�{����������������0�b�t�������������1�B"~���9F���tls_process_ske_srp�B�Os�OOpkt�qOpkey`Oprime�Oserver_pubpOgenerator�OsaltO���x
t����z�����������5��9��J��N��g��������,m0m
mm
B!ww"Q��!BM��'BQ��-Bh��3BG��9B���?BG��EbF��KB���QBG��WBF��]BG��cBK��iBQ��oBR��uBQ��{b����b����BE����p`�����p`�����p`����B<**�*�����b/���b8���b����!!bQ���"����b���b����bH��������
��������	���b����B8��B�������b<��b���b �� b\��&p`���,���2���8����>����DB���J�I��PB���V���\  BDccb��ddh�een">ggthhzbcii��<jj���kk�bgll��mm�Inn���oo�)qpx�pp�!���qq���rr���ss�)7�x3tt�!)�x9uu�!!bkvv�byww�D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal/packet.hossl_statem_client_read_transitionssl\statem\statem_clnt.cossl_statem_client13_write_transitionAssertion failed: (s->shutdown & SSL_SENT_SHUTDOWN) != 0ossl_statem_client_write_transitionossl_statem_client_construct_messageossl_statem_client_process_messageossl_statem_client_post_process_messagetls_construct_client_hellossl\statem\statem_clnt.cs->session->session_id_length <= sizeof(s->session->session_id)dtls_process_hello_verifyset_client_ciphersuitetls_process_server_hellotls_process_as_hello_retry_requesttls_process_server_certificatetls_post_process_server_certificatetls_process_ske_psk_preambletls_process_ske_srptls_process_ske_dhepgpubDHtls_process_ske_ecdhetls_process_key_exchangetls_process_certificate_requesttls_process_new_session_ticketSHA2-256Assertion failed: hashleni >= 0tls_process_cert_status_bodytls_process_initial_server_flighttls_process_server_donetls_construct_cke_psk_preambletls_construct_cke_rsaRSAtls_construct_cke_dhetls_construct_cke_ecdhetls_construct_cke_gosttls_construct_cke_gost18tls_construct_cke_srptls_construct_client_key_exchangetls_client_key_exchange_post_worktls_prepare_client_certificatetls_construct_client_certificatessl3_check_cert_and_algorithmtls_construct_next_prototls_process_hello_reqtls_process_encrypted_extensions�Vssl_cipher_list_to_bytesNo ciphers enabled for max supported SSL/TLS versiontls_construct_end_of_early_data�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.tWORK_STATE.?AW4WORK_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t


##t


��
##t
tt
"tt #t#t
t##t
t
2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@
!
��
#B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
%6�x509_store_st.?AUx509_store_st@@
'F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>+lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h,-
*dummyF/lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��0-
):�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
76�stack_st_X509.?AUstack_st_X509@@
9
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
=Z
uvalid
>name�
>stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6?Pssl_cipher_st.?AUssl_cipher_st@@@-�
<��
B>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
E"
"ctx��
Fsk���>Gcrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���HI�
3�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	L@<unnamed-tag>.?AU<unnamed-tag>@@M-d
 �
tssl_version��
#master_key_length
4early_secret�
5Pmaster_key���
#Psession_id_length
6Xsession_id���
#xsid_ctx_length���
6�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
8�peer�
:�peer_chain���
�verify_result
;�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
C�cipher���
"�cipher_id
u�kex_group
Dex_data��
Kprev�
Knext�
M ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
O�owner
�lock�:!P�ssl_session_st.?AUssl_session_st@@��Q-*
3

3TUtV
W
 YUZ
[
 ��
]T^ttU_
`
t��&
bsess_connect�
bsess_connect_renegotiate�
bsess_connect_good
bsess_accept��
bsess_accept_renegotiate��
bsess_accept_good�
bsess_miss
bsess_timeout�
b sess_cache_full��
b$sess_hit�
b(sess_cb_hit��6c,<unnamed-tag>.?AU<unnamed-tag>@@d-u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
fgth
iptttk
l
82�evp_pkey_st.?AUevp_pkey_st@@
o
pnqtr
s utu
v^utx
y #t{
|^#t~
.�evp_md_st.?AUevp_md_st@@
���
�>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
8x509�
pprivatekey���
:chain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���-�
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
'B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����-�
^*	uu�#8#tt	�
�uu^�
�*	uu^#8#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�-�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���-�
 ��
�"��tttt�
��
�key��
pdh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
;references���
lock�*�cert_st.?AUcert_st@@�-�
�"ttt#�
�tgt�
�
vF�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
6tick_hmac_key
6 tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�-
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�� ^ut�
��ut�
�
 � ^ut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
6�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�->pu uu�
�> uu�
�
U^#�t�
���#�t�
2�srp_ctx_st.?AUsrp_ctx_st@@��p�
.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
SRP_give_srp_client_pwd_callback�
p login
(N
0g
8s
@B
HA
Pa
Xb
`v
phinfo�
tpstrength�
"tsrp_Mask�2xsrp_ctx_st.?AUsrp_ctx_st@@��-�2�dane_ctx_st.?AUdane_ctx_st@@
�B
mdevp
 mdord
 mdmax
"flags2dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h
9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
�>
t##

�U^#tt

�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
��
 !#���#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
>name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	&(sigalg_lookup_st.?AUsigalg_lookup_st@@��'-
%>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
+8tls_group_info_st.?AUtls_group_info_st@@,-2
*v

"libctx���
$method���
&cipher_list��
&cipher_list_by_id
& tls13_ciphersuites���
((cert_store���
20sessions�
#8session_cache_size���
S@session_cache_head���
KHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
XXnew_session_cb���
\`remove_session_cb
ahget_session_cb���
dpstats
;�references���
j�app_verify_callback��
�app_verify_arg���
m�default_passwd_callback��
�default_passwd_callback_userdata�
t�client_cert_cb���
w�app_gen_cookie_cb
z�app_verify_cookie_cb�
}�gen_stateless_cookie_cb��
��verify_stateless_cookie_cb���
D�ex_data��
��md5��
�sha1�
:extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
6�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
psk_use_session_cb���
srp_ctx��

�dane�
�srtp_profiles
�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
�record_padding_cb
�record_padding_arg���
#�block_padding
�generate_ticket_cb���
�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
async_cb�
 async_cb_arg�
p(propq
0ssl_mac_pkey_id��
"hssl_cipher_methods���
#(ssl_digest_methods���
$�ssl_mac_secret_size��
)sigalg_lookup_cache��
.group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b/8ssl_ctx_st.?AUssl_ctx_st@@��0-I
 2t3
4
^C6
72�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags2; buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���<=*
:2�wpacket_sub.?AUwpacket_sub@@
@f
Aparent���
#packet_len���
#lenbytes�
#pwritten�
u flags2B(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��CDy
@
u��
?buf��
 staticbuf
#curr�
#written��
# maxsize��
F(subs�
G0endfirst�2H8wpacket_st.?AUwpacket_st@@��ID�
9CK#tL
M
�#O
PtR
S
uCU
VR
X:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
\@seq_num��:]Hssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.h^_"
[:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:cssl_mac_buf_st.?AUssl_mac_buf_st@@��d_�
ba#tf#tg
ha ttj
k  ##tm
n># #p
q
tts
t& #>#^#ttv
wKtty
z�
ienc��
lmac��
	setup_key_block��
ogenerate_master_secret���
 change_cipher_state��
r(final_finish_mac�
>0client_finished_label
#8client_finished_label_len
>@server_finished_label
#Hserver_finished_label_len
uPalert_value��
xXexport_keying_material���
u`enc_flags
{hset_handshake_header�
{pclose_construct_packet���
	xdo_write�:|�ssl3_enc_method.?AUssl3_enc_method@@}-
Z��
R
�t��
�Ot��
��
tversion��
uflags
"mask�
	ssl_new��
	ssl_clear
 ssl_free�
	(ssl_accept���
	0ssl_connect��
8ssl_read�
@ssl_peek�
Hssl_write
	Pssl_shutdown�
	Xssl_renegotiate��
`ssl_renegotiate_check
hssl_read_bytes���
pssl_write_bytes��
	xssl_dispatch_alert���
�ssl_ctrl�
5�ssl_ctx_ctrl�
8�get_cipher_by_char���
N�put_cipher_by_char���
Q�ssl_pending��
T�num_ciphers��
W�get_cipher���
Y�get_timeout��
��ssl3_enc�
T�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�-�
��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@����.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@��CRREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@��Sv
�state
�write_state��
write_state_work�
�read_state���
read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@���b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����-�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
>name�
�method���2�ssl_comp_st.?AUssl_comp_st@@�-�
���
�
%��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
C new_cipher���
p(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
!`new_sym_enc��
�hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�-�
flags
#read_mac_secret_size�
4read_mac_secret��
#Pwrite_mac_secret_size
4Xwrite_mac_secret�
6�server_random
6�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
4Hprevious_client_finished�
#�previous_client_finished_len�
4�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
ppeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�-�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
Usession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���-=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���-E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���-l
�2�ssl_dane_st.?AUssl_dane_st@@

J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
pspki�>� danetls_record_st.?AUdanetls_record_st@@�+
��
�dctx�
�trecs
:certs
�mtlsa
8 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��-� #�tt^t�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�-=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�^tt�
�
Ct&�t�
��
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
��session_ticket_cb
�session_ticket_cb_arg
��session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@-+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
^curr�
#remaining*PACKET.?AUPACKET@@��D>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>	(raw_extension_st.?AUraw_extension_st@@��
-�
B
uisv2�
ulegacy_version���
6random���
#(session_id_len���
60session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
�pcompressions�
pextensions���
#�pre_proc_exts_len
�pre_proc_exts:

�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@-�

�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
>name�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@�-�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:0ssl3_buffer_st.?AUssl3_buffer_st@@��_#�[#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
\max_seq_num��:$dtls1_bitmap_st.?AUdtls1_bitmap_st@@%_I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
(q>)record_pqueue_st.?AUrecord_pqueue_st@@��*_P�
!r_epoch��
!w_epoch��
#bitmap���
#next_bitmap��
' unprocessed_rcds�
'0processed_rcds���
'@buffered_app_data
\Plast_write_sequence��
\Xcurr_write_sequence��F	,`dtls_record_layer_st.?AUdtls_record_layer_st@@��-__
"�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
 rbuf�
Pwbuf�
 Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
!hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
^�wpend_buf
\�read_sequence
\�write_sequence���
u�is_first_record��
u�alert_count��
/�d:0�record_layer_st.?AUrecord_layer_st@@1_�6�async_job_st.?AUasync_job_st@@��
3>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
5
��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��
	0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
?�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
&peer_ciphers�
& cipher_list��
&(cipher_list_by_id
&0tls13_ciphersuites���
u8mac_flags
4<early_secret�
4|handshake_secret�
4�master_secret
4�resumption_master_secret�
4<client_finished_secret���
4|server_finished_secret���
4�server_finished_hash�
4�handshake_traffic_hash���
4<client_app_traffic_secret
4|server_app_traffic_secret
4�exporter_master_secret���
4�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
4�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
6�sid_ctx��
U	session��
U	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
68	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
�	psk_use_session_cb���
O�	ctx��
:�	verified_chain���
�	verify_result
D�	ex_data��
��	ca_names�
��	client_ca_names��
;�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
O�session_ctx��
�srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
�srp_ctx��
@not_resumable_session_cb�
Hrlayer���
mdefault_passwd_callback��
default_passwd_callback_userdata�
4job��
6 waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
xallow_early_data_cb��
�allow_early_data_cb_data�
�async_cb�
�async_cb_arg�
7�shared_sigalgs���
#�shared_sigalgslen*�8�ssl_st.?AUssl_st@@��9-�
;<&=ossl_statem_client_pre_work
�RWRITE_TRAN_ERROR�WRITE_TRAN_CONTINUE��WRITE_TRAN_FINISHED��.t@WRITE_TRAN.?AW4WRITE_TRAN@@���A$A.Cossl_statem_client_write_transition*=ossl_statem_client_post_work���

#.Hossl_statem_client_max_message_size.ossl_statem_client_read_transition�MSG_PROCESS_ERRORMSG_PROCESS_FINISHED_READING�MSG_PROCESS_CONTINUE_PROCESSING��MSG_PROCESS_CONTINUE_READING�>tKMSG_PROCESS_RETURN.?AW4MSG_PROCESS_RETURN@@���RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem_local.h��LM0
OLP.Qossl_statem_client_process_message�KtS
T
UKVttW2Xossl_statem_client_construct_message���2=ossl_statem_client_post_process_message&Qdtls_process_hello_verify��.=tls_post_process_server_certificate:�SSL_CERT_LOOKUP.?AUSSL_CERT_LOOKUP@@"
tnid��
uamask:^SSL_CERT_LOOKUP.?AUSSL_CERT_LOOKUP@@_-)
]��
a*Qtls_process_server_certificate�*Qtls_process_certificate_request&Qtls_process_key_exchange���:�evp_pkey_ctx_st.?AUevp_pkey_ctx_st@@
f&Ttls_construct_client_hello�
�"Qtls_process_cert_statustP*ktls_process_cert_status_body���"Qtls_process_server_done.tls_process_initial_server_flight��tO&oossl_gost18_cke_cipher_nid�� tqrossl_gost_ukm��.Ttls_construct_client_key_exchange��*Qtls_process_new_session_ticket�
�]#�.tls_client_key_exchange_post_work��*=tls_prepare_client_certificate�.Ttls_construct_client_certificate���&Ttls_construct_next_proto���*ssl3_check_cert_and_algorithm��"sssl_do_client_cert_cb��"Qtls_process_hello_req��&Qtls_process_server_hello���*Ttls_construct_end_of_early_data"key_exchange_expected��cert_req_allowed���2ossl_statem_client13_read_transition���O#t��PACKET_forward�
��
�
�#��PACKET_remaining���OOt�*�PACKET_get_length_prefixed_1���.Qtls_process_encrypted_extensions���.�stack_st.?AUstack_st@@��
���
�
9��
�
���*�ossl_check_const_X509_sk_type��2Cossl_statem_client13_write_transition��O #t��PACKET_copy_bytes��Out��PACKET_get_1���O"t��PACKET_get_net_3���
88�"�ossl_check_X509_type���O�#t��PACKET_get_bytes���
�
:��"�ossl_check_X509_sk_type
�
��
�
���*�ossl_check_X509_freefunc_type��
���
�
���.�ossl_check_const_SSL_COMP_sk_type��*�PACKET_get_length_prefixed_2�����#t��PACKET_memdup��*ktls_process_ske_psk_preamble���Oqt��tls_process_ske_srpOO#t�"�PACKET_get_sub_packet���PACKET_get_net_2���^��PACKET_dataO#t�"�PACKET_get_net_3_len���&Kt�&�ssl_cipher_list_to_bytes���
M�tls_process_ske_dhe6�ossl_param_st.?AUossl_param_st@@b
>key��
udata_type
data�
#data_size
# return_size��6�(ossl_param_st.?AUossl_param_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core.h���R
�>�ossl_param_bld_st.?AUossl_param_bld_st@@
�"�tls_process_ske_ecdhe��*Ttls_construct_cke_psk_preamble�p#�"Ttls_construct_cke_dhe��"Ttls_construct_cke_ecdhe"Ttls_construct_cke_srp��"Ttls_construct_cke_rsa��
O��PACKET_null_init���

���time����PACKET_get_net_4���"Ttls_construct_cke_gost� #�t>>tt��ossl_assert_int&�PACKET_as_length_prefixed_2&Ttls_construct_cke_gost18���*ssl3_check_client_certificate��
b����ssl_tsan_counter�����packet_forward�� #t�"�PACKET_peek_copy_bytes��ut��PACKET_peek_1����#t��PACKET_peek_bytes���"t��PACKET_peek_net_3��.Qtls_process_as_hello_retry_request�
p�tPACKET_strndup��O#t"PACKET_peek_sub_packet��PACKET_peek_net_2��
%��
	

�.ossl_check_const_SSL_CIPHER_sk_type^t"set_client_ciphersuite�
�ssl_tsan_unlock
>u_strlen31��
CC&ossl_check_SSL_CIPHER_type��PACKET_peek_net_4��
&�*ossl_check_SSL_CIPHER_sk_type��tssl_tsan_lock��O^#t !PACKET_buf_initJDOWNGRADE_NONE���DOWNGRADE_TO_1_2�DOWNGRADE_TO_1_1�2t#downgrade_en.?AW4downgrade_en@@���$-X~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft&_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h�'(�=]#�*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�Rt+ReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@���,(KNEXT_RETURN_FAIL��EXT_RETURN_SENT��EXT_RETURN_NOT_SENT��2t.ext_return_en.?AW4ext_return_en@@�/M�
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt2_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@�3({X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6t5tlsext_index_en.?AW4tlsext_index_en@@�6-��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt8JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�9(|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt;JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@���<(�/
�
�
�
�


�
�
�
�

�
�
T
�
�
�
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�"ssl\statem\statem_clnt.c���FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files���TUVWXFY (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X���PQRSZ��
�}�}.՜��
�0x#�Ma#��HB]�2w�Qi:e�/A�Ҩ_[���.
��	�	<L��Z��1��r�-�[���-��ن+����D���sM�Q���YO�����&���;s��_��<L��Z���߫�z����@��!��x�&�b����@��!�P��GRe/�#��%�.��%��|�056�j<��5���o���vI��ݶ����*�/f�s�+u�A:��2�mZ<L��Z���qC���=�y2�����=��b#��b�0t��h�N�7i�<.�Ң_�:]��%Nu���}ӗ,���M˫��D2�^�+�{v�@���B�6���}�J��i�������Vcc� �0AFfs�A�1u����6���*P�r�I�%깈�Q!lY��	���>(���ر��ͪ���.�ڍRH�$�C�_٠HkW�X�����H�E�Vt
=� ��Hv�����_��7RIbe\J:�-�]g��g2�O�`	F̵�J�g��g2�O�;�T���jg��g2�O��Dż�6g��g2�O�
#*�tg��g2�O�r��./�a^g��g2�O����k��ٜg��g2�O��T��13g��g2�O���0񚩦.6G^�?a_������ɿE�y:B�]�IJRx��n��uA)�%�`E$ͬ��aة�ǣ��3��ׅ�A��7��i29є�U����>)�Н^�MĢ�e�F`E!�����$+]�C�=��\�"^�e��	�Z �͞g1�Ô�T�(�A�S,�����
����yV_���hIQ�q�݆q����B�UU?�2 H6��ez������#���&y�i|K����_��{� M�Y�X�A�g�Q��*����"N,��k�y�g3��گ9eG�񽫩����cڦ&I�No/���?�����t�`$�m>��fL���x�����C�5¹����v�΢���WkV���f��1����j	v�t>c���7]|tYj��W
���g��!�WM��N勔�T�R\�$b��%��zﱑQ��Y�M�>�5�J�q{���m�>�񩤹����h+�2Ju���~��	�F�L"p�l�V�M�b�J2`z9%��󘍐�T�ZpY�%o���5�+�������NF��C��.�nO����C-��,]�Xo0������}��#m�~�Pu�h��9�n�%�vU�e�(U��⃠xEަtY�Q�d�*-���m��^xۧF�`�*[���"�NDT�|�z99�{��
����'�Qc`�;��
��#fe���[�z)I��n���a>ש�V��S����GJ�� �̎�,�R���q��M�^c���F���V!
�4�����\�����Õʱ�&�$�`��Ө�r���g^u�`��L��)ǂx���������}����I!�������pt͕T��aj@�\wcc8���6�0;R%�}�ȒqA��E�Y(��Lԫ"�/��E�Y(��}�ȒqA�og?:��MG*=¢"�og?:��zߎc�kcog?:��_�ޔ:_�og?:��zߎc�kc�+8J{ɒ,�-b(�og?:���%��LcWog?:��zߎc�kcog?:���-b(�og?:��zߎc�kc�E�Y(��nk�#���E�Y(��}�ȒqA��E�Y(��ہ���We��E�Y(��}�ȒqA��U³��z̹>��1J�+8J{ɒ,��E��U�og?:���Yd���m�o�w6��Fda���m�o�w6��Fda���m�o�w6p�/�,
��og?:����&{-�hH���7��aju�S�%��9�d���]�Tաz1���������tocCW�����t�q�G4?��҆q;E�T�E���0;R%���\��%�+8J{ɒ,, N���`�����t`�mʗ��]�T�֝��S�]���;�KX�<�R�������7��IfS�]���;������!MOYt��[g<�10�lF�+8J{ɒ,������og?:���[Ŀ����og?:��LT��a��aju�S�ZC��d�+8J{ɒ,m��զA���U³��z|m�/.L�+8J{ɒ,��R�������]�T[����h0��l����!��E_�÷$֎�&��+UX�7��ϗ��X�=��-)�m C�m�gs��q7>��P���φ��?�h�mog?:������q~u���φ��Ė�nog?:���^d\��kU���φٻ�K���c�u��@�̺��H�v̛���φJj���rz�!��c�S�=cځc�0;R%�T��n2�aVlf��:@�Vc�:t�u�����tN��6�C�m�gs����O{���!��c�S�uH��<��+8J{ɒ,F�������Y�v�8��^2�Mli�fY�d%��/j�79�r>^ޓ]���	��l5���Ӄ��h�'Ý�=<��)��N��ڑ��鑈�>�)�0x`����0�E��@�7�!��c�S]��,�n����[!�b!g��aΐ�ʽov���1�傮��E]�t��l
����+8J{ɒ,A���0—��]�T'Q��2m46��z݆ce1�p�i;���G��Q�x��sb]�>�;�����#*�N�-�*gCg?~�ٱ�7c0��_�ւ�ZR�?�+�N�x�O����+�鿇䉽��v�Qʛe�uL�m~�J3.��<�߅F
���#�H�f�´�֙��wRj�7~�;y��* �7��:x���9%!ɑ� U?9(͉
�[Y		w7��g�jP�]/���n���t�Ze��YV8��ۙ.�La]j.�Y�wݮ4�Ϝ��o��)]m�y4<��Va������փ`%�RO�|�
�<eV3K,h��x<��d4���4dO�`�L2�/	2���λ�$	R��Zj�C��EJ��������˓��p�I[����&�M��d��vm�Ι�RD�Nx�'��{4�r���Tg�ѫ02`��N�[��z&���@comp.id�u��@feat.00����@vol.md��.drectve.debug$S�+.rdata�Pԯ.text$mn�c˚�.debug$S<.text$mnEJ~�.debug$S�.text$mnQ2���.debug$S	�.text$mn
I�[�.debug$S�
.text$mnE<��.debug$S
�.text$mnGjP.debug$S�.text$mnQ2���.debug$S�.text$mn����.debug$S<.text$mn����.debug$S<.text$mnG7�N^.debug$S�.text$mnG�k�.debug$S�.text$mnFLܫ.debug$S.text$mnGg�s�.debug$S�.text$mnQ2���.debug$S�.text$mn �=��O.debug$S!8 .text$mn"^�.debug$S#�".text$mn$F���V.debug$S%�$.text$mn&KV�,.debug$S'�&.text$mn(RjMcd.debug$S)�(.text$mn*h_�99.debug$S+�*.text$mn,��G��.debug$S-�,.text$mn.��Y.debug$S/�..text$mn0Mv.debug$S1�0.text$mn2��zU.debug$S3�2.text$mn4��aIX.debug$S5�4.text$mn6Q��2.debug$S7�6.text$mn8HbB,c.debug$S9�8.text$mn:I�봊.debug$S;T:.text$mn<>ǣЎ.debug$S=�<.text$mn>D�Go.debug$S?�>.text$mn@o9U�.debug$SA�@.text$mnBo9U�.debug$SC�B.text$mnDo9U�.debug$SE�D.text$mnFo9U�.debug$SG�F.text$mnHo9U�.debug$SI�H.text$mnJo9U�.debug$SK�J.text$mnLo9U�.debug$SM�L.text$mnNo9U�.debug$SO�N.text$mnPH��V.debug$SQ�P.text$mnR{���.debug$SSLR.text$mnTc
E+��.debug$SU�T.text$mnV<��sU.debug$SW� V.text$mnXQB�*[.debug$SY�X.text$mnZ�c�r4.debug$S[P"Z.text$mn\��v�.debug$S]\.text$mn^�B�$.debug$S_ ^.text$mn`8��5.debug$Sa\`.text$mnb&�e�.debug$Sct$b.text$mnd��'".debug$Se<"d.text$mnf/�f�F.debug$Sg�&f.text$mnh:�[.debug$Si�h.text$mnj�'�w.debug$Skj.text$mnl�û�1.debug$Sm�l.text$mnny-�{�.debug$So�n.text$mnp(a>&.debug$Sq�p.text$mnr�;�(�.debug$Ss4r.text$mnt<��.debug$Su�t.text$mnv#z�.debug$Sw�v.text$mnxYJ�{.debug$Sy�x.text$mnz!^��.debug$S{�z.text$mn|\
��)�.debug$S}�|.text$mn~�%�mT.debug$S�~.text$mn��"��.debug$S��.text$mn�3CA�#�.debug$S�,�.text$mn�9K'.�.debug$S� �.text$mn��2/���.debug$S���.text$mn��;�*Pv.debug$S���.text$mn�k�:�,.debug$S�,�.text$mn�<��H�.debug$S�P�.text$mn��V�.�.debug$S���.text$mn� [��.debug$S���.text$mn����.debug$S���.text$mn��	��.debug$S�D�.text$mn� �m.debug$S��.text$mn���Pn.debug$S���.text$mn��;W�(.debug$S���.text$mn�8��c�.debug$S���.text$mn���<Pm.debug$S�p�.text$mn��C�.debug$S�0
�.text$mn�_�9�.debug$S�X�.text$mn��
P�w.debug$S��.text$mn�H
	S��.debug$S�d�.text$mn��\��V.debug$S��
�.text$mn��	M��.debug$S�`�.text$mn��H@��.debug$S��.text$mn���O��.debug$S��.text$mn��
���j�.debug$S��.text$mn�IJMW��.debug$S�4�.text$mn��$�}N.debug$S���.text$mn�g�].debug$S�L�.text$mn�����|.debug$S���_time64 timez _wassert : I Z n � � � � � � � � � 	 memcmp memcpy memset 6  - = I S BN_free ERR_new ] k y � � � � � � � �   " / ; L d x � � � � � �  4 O j | � � � � � �  , MH bN �F �D � d2i_X509 � � � �B J (@ FL h u � � � � � � �  = U l ~ �h �2 �
 � �" �0 � *  (, : K `. r �$ � �& � �( � �  �4   3 P l z � � � � � 	 	 )	 :	 Q	 g	 t	 �	 �	 �	 �	 �	 �	 
 
 )
 @
 P
 g
 �
 �
 �
 �
 �
 �
  $ 6 V e y � � � � � �   / G [ ssl_md n  � � � � � 
 6
 T
v b
x r
t �
 �
 �
 �
d �
f ` .^ KX pZ �b �\ ��    5 V x � � � �� �� � (� G� d� |� � �� �� �r � &| H� a� �� �l �� �� �: � + CP ^R l � � � � �  . < O g { �> �� �� �8 �< 
p &T KV qj �� �� �� �� �� � ~ .� F� ]� v� �n � __chkstk � $LN58xd$LN59Hd$LN7�d$LN11d$LN13>d$LN34d$LN36Ed$LN40�d$LN43�d$LN45�d$LN50<d$LN52^d$LN54}d$err$61�d$LN6�d$LN60d$LN45f$LN46�f$LN6�f$LN8�f$LN9f$LN13[f$LN16�f$LN17�f$LN18�f$LN21�f$LN22f$LN26\f$LN27rf$LN34�f$LN35f$LN389f$LN41of$LN5�f$LN47f$LN17`$LN36�^$LN37�^$LN5w^$LN12^$LN132^$LN15L^$LN26�^$LN32Q^$LN4r^$LN38^$LN18,X$LN19X$LN5�X$LN8�X$LN9X$LN101X$LN11MX$LN12lX$LN13�X$LN14�X$LN15�X$LN16�X$LN4mX$LN20X$LN22|Z$LN23DZ$LN5`Z$LN6jZ$LN7tZ$LN8�Z$LN9�Z$LN10�Z$LN11�Z$LN12�Z$LN13�Z$LN15�Z$LN16+Z$LN172Z$LN189Z$LN4YZ$LN24Z$LN20�b$LN21�b$LN5�b$LN6�b$LN7�b$LN8�b$LN9�b$LN10b$LN11b$LN12(b$LN139b$LN14Jb$LN15[b$LN16lb$LN17}b$LN18�b$LN4cb$LN22b$LN9\$LN9�$LN45�$err$64�
�$LN63�$LN24�$err$36�	�$LN35�$LN9�$LN4�$LN7�$LN22�$LN13�$LN6r$err$24��$LN23�$err$8|$LN7|$err$42��$LN41�$err$25��$LN24�$LN13�$LN10l$LN5�$LN7�$LN7:$LN4�$LN6R$err$8q�$err$7��$LN28<T$LN29T$LN5fT$LN7�T$LN9�T$LN15T$LN178T$LN19ZT$LN21|T$LN4aT$LN37V$LN38�V$LN5�V$LN8jV$LN14�V$LN16!V$LN17!V$LN18TV$LN19�V$LN20�V$LN21�V$LN22�V$LN23�V$LN24�V$LN4]V$err$16��$err$11��$err$14��$err$10V~$err$8��$err$16��$err$15��.xdata�f��~z��.pdata��b�5z��.xdata�FSn66��.pdata�X�6��.xdata��Y�0�.pdata�<ט�0.�.xdata��Y�L�.pdata�X�j�.xdata��G_*��.pdata��*��.xdata��G_��.pdata���X#��.xdata��G_,��.pdata��tL,�.xdata��G_�.pdata���X#7�.xdata�#O�.pdata�j���l�.xdata��G_.��.pdata�D��;.��.xdata��G_��.pdata���X#��.xdata��G_$��.pdata�j���$�.xdata��G_�.pdata���X#,�.xdata��Y�&@�.pdata���t&Z�.xdata��Y�s�.pdata�X���.xdata��Y�(��.pdata���(��.xdata��Y���.pdata�X���.xdata���� �.pdata��͹� *�.xdata�#4?�.pdata�]�T�4V�.xdata��G_l�.pdata���}a��.xdata�l�����.pdata�D�e���.xdata�l�����.pdata�D�e��.xdata�l���+�.pdata��O�.xdata��G_tr�.pdata�2Fb�t��.voltbl��ɻ�t_volmd�.xdata�b�;�d��.pdata���>d��.xdata����Ff��.pdata��T�f$�.xdata��m�=`O�.pdata�|C_�`s�.xdata��m�=^��.pdata��FT^��.xdata�6�=X��.pdata�q�X�.xdata�FSn6Z8�.pdata�����Zd�.xdata�#b��.pdata�f0�b��.xdata��m�=\��.pdata���f\�.xdata����F�C�.pdata���\�m�.xdata��%μ���.pdata������.xdata�R�����.pdata�|y���.xdata�%μ�.pdatas
�D.xdata�j{�k.pdata�{	��.xdata#��.pdataE��-��.xdata�G_�.pdata�H(V�!.xdata	�G_�@	.pdata
�m�ծ`
.xdatab�;��.pdataQ=���.xdata
#��
.pdataW�E��.xdata���r .pdatao��$r; .xdata#�X .pdatas�n�� .xdata���F|� .pdata=�|� .xdata̪[�� .pdataʑ�9�!.xdata��ج?!.pdatas;�a�f!.xdata��v���!.pdata9s���!.xdata&�l�!.pdata�Yl	".xdata���.".pdataS7Z��O".xdata�G_�o".pdata xR	-��" .xdata!���:�"!.pdata"rҥ�:�"".xdata#�G_��"#.pdata$����#$.xdata%���R<#%.pdata&�3	�RR#&.xdata'7g>g#'.pdata(�׭>#(.xdata)����#).pdata*œl,��#*.xdata+S�����#+.pdata,�=阢$,.xdata-FSn6<<$-.pdata.OAG�<Z$..xdata//��ipw$/.pdata0D(��p�$0.xdata1�m�=T�$1.pdata2q���T�$2.xdata3&�V%3.pdata4�\��V?%4.xdata5S���jl%5.pdata6��?j�%6.xdata7#��%7.pdata8�Y|��%8.xdata9+3�
��%9.pdata:��)�&:.xdata;'|��)&;.pdata<a��d�E&<.xdata=�D�g�`&=.pdata>����~&>.xdata?�y��&?.pdata@�U��&@.voltblAH����_volmdA.xdataB�'ˆ�&B.pdataC@m	ƈ'C.xdataDs\j�~#'D.pdataE��~A'E.xdataFS����^'F.pdataG`5B��~'G.xdataH��
[��'H.pdataI9{zY��'I.voltblJN���_volmdJ.xdataK��L��'K.pdataL�g�Ȅ�'L.voltblM7){�_volmdM.xdataN#�(N.pdataOY��+�9(O.xdataP���FnV(P.pdataQ���n|(Q.rdataRJ0�V�(R�(.rdataS#U���(S.rdataT�h��)T.rdataU&ʷ�qH)U.rdataV9f\��|)V.rdataW$'qh.�)W.rdataX%d����)X.rdataY#E6�O#*Y.rdataZ(���W*Z.rdata[�0�Z�*[.rdata\2�5te�*\.rdata]�f�Hu+].rdata^mᾠ�+^.rdata_�l!��+_.rdata`�^��+`.rdataa#���
,a.rdatab:+��>,b.rdatac$����q,c.rdatad�z�
�,d.rdatae���,e.rdataf@[gy�,f.rdatag�y?/%-g.rdatah`��*9-h.rdatai�nM-i.rdataj�3Oc-j.rdatak�>�Vx-k.rdatal�>M��-l.rdatam �^���-m.rdatan�V��.n.rdatao	��4.o.rdatap `��P.p.rdataq�ZJ�.q.rdatar"����.r.rdatas>���.s.rdatatC��� /t.rdatau�%�S/u.rdatav�)��}/v.rdataw<����/w.rdatax.g6��/x.rdatayz���/y.rdataz�sV�0z.rdata{�AA0{.rdata|"gQ,k0|.rdata}"66��0}.rdata~SZf�0~.rdata!�9��1.rdata���b�:1�.rdata���G�l1�.rdata�x�Q�1�.rdata�!�v��1�.data���OM9�1�2P�.rdata�O��wH2�.rdata�5���u2�.rdata� ���)�2��2�2.debug$T���.chks64�H3?nonce_label@?O@??tls_process_new_session_ticket@@9@9OPENSSL_sk_numOPENSSL_sk_valueOPENSSL_sk_new_nullOPENSSL_sk_pop_freeOPENSSL_sk_findOPENSSL_sk_pushCRYPTO_mallocCRYPTO_memdupCRYPTO_strdupCRYPTO_strndupCRYPTO_freeCRYPTO_clear_freeOPENSSL_cleanseOPENSSL_die_strlen31BIO_set_flagsBIO_clear_flagsBN_num_bitsBN_bin2bnBN_bn2binERR_set_debugERR_set_errorERR_clear_errorOSSL_PARAM_freeOBJ_nid2snEVP_MD_get0_nameEVP_MD_get_sizeEVP_MD_CTX_newEVP_MD_CTX_freeEVP_DigestUpdateEVP_DigestFinal_exEVP_DigestEVP_DigestInitEVP_MD_fetchEVP_MD_freeEVP_DigestVerifyEVP_DigestVerifyInit_exEVP_CIPHER_CTX_freeEVP_get_digestbynameEVP_PKEY_is_aEVP_PKEY_get_security_bitsEVP_PKEY_get_sizeEVP_PKEY_freeEVP_PKEY_missing_parametersEVP_PKEY_set1_encoded_public_keyEVP_PKEY_get1_encoded_public_keyEVP_PKEY_CTX_new_from_nameEVP_PKEY_CTX_new_from_pkeyEVP_PKEY_CTX_freeEVP_PKEY_CTX_ctrlEVP_PKEY_encrypt_initEVP_PKEY_encryptEVP_PKEY_fromdata_initEVP_PKEY_fromdataEVP_PKEY_public_checkEVP_PKEY_param_check_quickEVP_PKEY_CTX_set_rsa_paddingEVP_PKEY_CTX_set_rsa_pss_saltlenossl_check_X509_typeossl_check_const_X509_sk_typeossl_check_X509_sk_typeossl_check_X509_freefunc_typeX509_freeX509_new_exX509_up_refX509_get0_pubkeyossl_check_SSL_CIPHER_typeossl_check_const_SSL_CIPHER_sk_typeossl_check_SSL_CIPHER_sk_typeossl_check_const_SSL_COMP_sk_typeSSL_get_rbioSSL_use_PrivateKeySSL_use_certificateSSL_SESSION_is_resumableSSL_SESSION_freeSSL_CTX_remove_sessionSSL_get_ciphersSSL_renegotiateSSL_renegotiate_abbreviatedRECORD_LAYER_processed_read_pendingdtls1_reset_seq_numbersossl_statem_send_fatalossl_statem_fatalstatem_flushpacket_forwardPACKET_remainingPACKET_dataPACKET_buf_initPACKET_null_initPACKET_peek_sub_packetPACKET_get_sub_packetPACKET_peek_net_2PACKET_get_net_2PACKET_peek_net_3PACKET_get_net_3PACKET_get_net_3_lenPACKET_peek_net_4PACKET_get_net_4PACKET_peek_1PACKET_get_1PACKET_peek_bytesPACKET_get_bytesPACKET_peek_copy_bytesPACKET_copy_bytesPACKET_memdupPACKET_strndupPACKET_forwardPACKET_get_length_prefixed_1PACKET_get_length_prefixed_2PACKET_as_length_prefixed_2WPACKET_closeWPACKET_start_sub_packet_len__WPACKET_allocate_bytesWPACKET_sub_allocate_bytes__WPACKET_put_bytes__WPACKET_memcpyWPACKET_sub_memcpy__ssl_get_new_sessionssl_session_dupssl_update_cachessl_get_cipher_by_charssl_verify_cert_chainssl_securityssl_cert_lookup_by_pkeyssl_get_ciphers_by_idssl_x509err2alertssl_fill_hello_randomssl_generate_master_secretssl_generate_pkeyssl_derivessl3_init_finished_macssl3_send_alertssl3_renegotiate_checkssl3_finish_macssl3_output_cert_chainssl3_digest_cached_recordstls_setup_handshakessl_allow_compressionssl_version_supportedssl_set_client_hello_versionssl_choose_client_versiontls13_change_cipher_statetls13_update_keytls13_hkdf_expandssl_check_srvr_ecc_cert_and_algssl3_comp_findtls1_check_group_idssl_generate_param_grouptls1_check_chainssl_validate_cttls_choose_sigalgtls1_save_sigalgstls1_process_sigalgstls1_set_peer_legacy_sigalgtls1_lookup_mdtls12_check_peer_sigalgssl_set_client_disabledssl_cipher_disabledssl_handshake_hashssl_handshake_mdssl_log_rsa_client_key_exchangesrp_generate_client_master_secretsrp_verify_server_paramssl_evp_md_fetchssl_evp_md_freetls_engine_load_ssl_client_certssl_srp_calc_a_param_internssl_session_calculate_timeoutssl_tsan_lockssl_tsan_unlockssl_tsan_countercreate_synthetic_message_hashparse_ca_namesconstruct_key_exchange_tbsossl_statem_client_read_transitionossl_statem_client_write_transitionossl_statem_client_pre_workossl_statem_client_post_workossl_statem_client_construct_messageossl_statem_client_max_message_sizeossl_statem_client_process_messageossl_statem_client_post_process_messagetls_process_initial_server_flighttls_process_change_cipher_spectls_process_finishedtls_construct_change_cipher_specdtls_construct_change_cipher_spectls_construct_finishedtls_construct_key_updatetls_process_key_updatetls_finish_handshaketls_construct_client_hellotls_process_server_hellotls_process_certificate_requesttls_process_new_session_tickettls_process_cert_status_bodytls_process_cert_statustls_process_server_donetls_construct_cert_verifytls_prepare_client_certificatetls_construct_client_certificatessl_do_client_cert_cbtls_construct_client_key_exchangetls_client_key_exchange_post_worktls_process_key_exchangetls_process_server_certificatetls_post_process_server_certificatessl3_check_cert_and_algorithmtls_construct_next_prototls_process_hello_reqdtls_process_hello_verifytls_construct_end_of_early_datatls_process_cert_verifyossl_gost18_cke_cipher_nidossl_gost_ukmtls_validate_all_contextstls_collect_extensionstls_parse_extensiontls_parse_all_extensionstls_construct_extensionstls13_save_handshake_digest_for_phatls13_restore_handshake_digest_for_phaRAND_bytes_exOSSL_PARAM_BLD_newOSSL_PARAM_BLD_to_paramOSSL_PARAM_BLD_freeOSSL_PARAM_BLD_push_BNossl_assert_inttls_process_as_hello_retry_requesttls_process_encrypted_extensionscert_req_allowedkey_exchange_expectedssl_cipher_list_to_bytesossl_statem_client13_read_transitionossl_statem_client13_write_transitionset_client_ciphersuitetls_process_ske_psk_preambletls_process_ske_srptls_process_ske_dhetls_process_ske_ecdhetls_construct_cke_psk_preambletls_construct_cke_rsatls_construct_cke_dhetls_construct_cke_ecdhetls_construct_cke_gosttls_construct_cke_gost18tls_construct_cke_srpssl3_check_client_certificate__GSHandlerCheck__security_check_cookie$unwind$time$pdata$time$unwind$_strlen31$pdata$_strlen31$unwind$PACKET_peek_sub_packet$pdata$PACKET_peek_sub_packet$unwind$PACKET_get_sub_packet$pdata$PACKET_get_sub_packet$unwind$PACKET_peek_net_2$pdata$PACKET_peek_net_2$unwind$PACKET_get_net_2$pdata$PACKET_get_net_2$unwind$PACKET_peek_net_3$pdata$PACKET_peek_net_3$unwind$PACKET_get_net_3$pdata$PACKET_get_net_3$unwind$PACKET_get_net_3_len$pdata$PACKET_get_net_3_len$unwind$PACKET_peek_net_4$pdata$PACKET_peek_net_4$unwind$PACKET_get_net_4$pdata$PACKET_get_net_4$unwind$PACKET_peek_1$pdata$PACKET_peek_1$unwind$PACKET_get_1$pdata$PACKET_get_1$unwind$PACKET_peek_bytes$pdata$PACKET_peek_bytes$unwind$PACKET_get_bytes$pdata$PACKET_get_bytes$unwind$PACKET_peek_copy_bytes$pdata$PACKET_peek_copy_bytes$unwind$PACKET_copy_bytes$pdata$PACKET_copy_bytes$unwind$PACKET_memdup$pdata$PACKET_memdup$unwind$PACKET_strndup$pdata$PACKET_strndup$unwind$PACKET_forward$pdata$PACKET_forward$unwind$PACKET_get_length_prefixed_1$pdata$PACKET_get_length_prefixed_1$unwind$PACKET_get_length_prefixed_2$pdata$PACKET_get_length_prefixed_2$unwind$PACKET_as_length_prefixed_2$pdata$PACKET_as_length_prefixed_2$unwind$ssl_tsan_counter$pdata$ssl_tsan_counter$unwind$ossl_statem_client_read_transition$pdata$ossl_statem_client_read_transition$unwind$ossl_statem_client_write_transition$pdata$ossl_statem_client_write_transition$unwind$ossl_statem_client_pre_work$pdata$ossl_statem_client_pre_work$unwind$ossl_statem_client_post_work$pdata$ossl_statem_client_post_work$unwind$ossl_statem_client_construct_message$pdata$ossl_statem_client_construct_message$unwind$ossl_statem_client_max_message_size$pdata$ossl_statem_client_max_message_size$unwind$ossl_statem_client_process_message$pdata$ossl_statem_client_process_message$unwind$ossl_statem_client_post_process_message$pdata$ossl_statem_client_post_process_message$unwind$tls_process_initial_server_flight$pdata$tls_process_initial_server_flight$unwind$tls_construct_client_hello$pdata$tls_construct_client_hello$unwind$tls_process_server_hello$pdata$tls_process_server_hello$unwind$tls_process_certificate_request$pdata$tls_process_certificate_request$unwind$tls_process_new_session_ticket$pdata$tls_process_new_session_ticket$unwind$tls_process_cert_status_body$pdata$tls_process_cert_status_body$unwind$tls_process_cert_status$pdata$tls_process_cert_status$unwind$tls_process_server_done$pdata$tls_process_server_done$unwind$tls_prepare_client_certificate$pdata$tls_prepare_client_certificate$unwind$tls_construct_client_certificate$pdata$tls_construct_client_certificate$unwind$ssl_do_client_cert_cb$pdata$ssl_do_client_cert_cb$unwind$tls_construct_client_key_exchange$pdata$tls_construct_client_key_exchange$unwind$tls_client_key_exchange_post_work$pdata$tls_client_key_exchange_post_work$unwind$tls_process_key_exchange$pdata$tls_process_key_exchange$unwind$tls_process_server_certificate$pdata$tls_process_server_certificate$unwind$tls_post_process_server_certificate$pdata$tls_post_process_server_certificate$unwind$ssl3_check_cert_and_algorithm$pdata$ssl3_check_cert_and_algorithm$unwind$tls_construct_next_proto$pdata$tls_construct_next_proto$unwind$tls_process_hello_req$pdata$tls_process_hello_req$unwind$dtls_process_hello_verify$pdata$dtls_process_hello_verify$unwind$tls_construct_end_of_early_data$pdata$tls_construct_end_of_early_data$unwind$ossl_gost_ukm$pdata$ossl_gost_ukm$unwind$ossl_assert_int$pdata$ossl_assert_int$unwind$tls_process_as_hello_retry_request$pdata$tls_process_as_hello_retry_request$unwind$tls_process_encrypted_extensions$pdata$tls_process_encrypted_extensions$unwind$key_exchange_expected$pdata$key_exchange_expected$unwind$ssl_cipher_list_to_bytes$pdata$ssl_cipher_list_to_bytes$unwind$ossl_statem_client13_read_transition$pdata$ossl_statem_client13_read_transition$unwind$ossl_statem_client13_write_transition$pdata$ossl_statem_client13_write_transition$unwind$set_client_ciphersuite$pdata$set_client_ciphersuite$unwind$tls_process_ske_psk_preamble$pdata$tls_process_ske_psk_preamble$unwind$tls_process_ske_srp$pdata$tls_process_ske_srp$unwind$tls_process_ske_dhe$pdata$tls_process_ske_dhe$unwind$tls_process_ske_ecdhe$pdata$tls_process_ske_ecdhe$unwind$tls_construct_cke_psk_preamble$pdata$tls_construct_cke_psk_preamble$unwind$tls_construct_cke_rsa$pdata$tls_construct_cke_rsa$unwind$tls_construct_cke_dhe$pdata$tls_construct_cke_dhe$unwind$tls_construct_cke_ecdhe$pdata$tls_construct_cke_ecdhe$unwind$tls_construct_cke_gost$pdata$tls_construct_cke_gost$unwind$tls_construct_cke_gost18$pdata$tls_construct_cke_gost18$unwind$tls_construct_cke_srp$pdata$tls_construct_cke_srp$unwind$ssl3_check_client_certificate$pdata$ssl3_check_client_certificate??_C@_0EK@DMONGKCA@D?3?2CFILES?2Projects?2WinSSL?2opens@hrrrandom??_C@_0CD@DLBEDAJN@ossl_statem_client_read_transit@??_C@_0BJ@KCMGJJMJ@ssl?2statem?2statem_clnt?4c@??_C@_0CG@BGIHNDIG@ossl_statem_client13_write_tran@??_C@_0DJ@JJICHNIF@Assertion?5failed?3?5?$CIs?9?$DOshutdown?5@??_C@_0CE@LLCBDMAN@ossl_statem_client_write_transi@??_C@_0CF@FFKJABPP@ossl_statem_client_construct_me@??_C@_0CD@LJJEJOIN@ossl_statem_client_process_mess@??_C@_0CI@OJMHFEOJ@ossl_statem_client_post_process@??_C@_0BL@LPBEJNMO@tls_construct_client_hello@??_C@_1DC@IFAMLGHP@?$AAs?$AAs?$AAl?$AA?2?$AAs?$AAt?$AAa?$AAt?$AAe?$AAm?$AA?2?$AAs?$AAt?$AAa?$AAt@??_C@_1IA@EIBPMFAE@?$AAs?$AA?9?$AA?$DO?$AAs?$AAe?$AAs?$AAs?$AAi?$AAo?$AAn?$AA?9?$AA?$DO?$AAs?$AAe?$AAs@??_C@_0BK@PAKNKAKA@dtls_process_hello_verify@??_C@_0BH@EAHOLHEA@set_client_ciphersuite@??_C@_0BJ@KNCAKPON@tls_process_server_hello@??_C@_0CD@FNBNEHAG@tls_process_as_hello_retry_requ@??_C@_0BP@GBFKHIHF@tls_process_server_certificate@??_C@_0CE@ONDMDLF@tls_post_process_server_certifi@??_C@_0BN@POCOEAAG@tls_process_ske_psk_preamble@??_C@_0BE@GCIHJAKG@tls_process_ske_srp@??_C@_0BE@IJENDPDC@tls_process_ske_dhe@??_C@_01JBBJJEPG@p@??_C@_01JEJKBAGA@g@??_C@_03LAHFCDOB@pub@??_C@_02EPINMGPM@DH@??_C@_0BG@BGIHAKK@tls_process_ske_ecdhe@??_C@_0BJ@IEHNMPMK@tls_process_key_exchange@??_C@_0CA@PFKPEMA@tls_process_certificate_request@??_C@_0BP@EICFAFNC@tls_process_new_session_ticket@??_C@_08MLFAPKEA@SHA2?9256@??_C@_0CA@DFPKAJDC@Assertion?5failed?3?5hashleni?5?$DO?$DN?50@??_C@_0BN@LOPBDECD@tls_process_cert_status_body@??_C@_0CC@CHJJGCGA@tls_process_initial_server_flig@??_C@_0BI@OCCBLFOB@tls_process_server_done@??_C@_0BP@HGBPMHAM@tls_construct_cke_psk_preamble@??_C@_0BG@KPDAGLPF@tls_construct_cke_rsa@??_C@_03DICHAJGH@RSA@??_C@_0BG@KOFNOKCD@tls_construct_cke_dhe@??_C@_0BI@KEAIFCPB@tls_construct_cke_ecdhe@??_C@_0BH@CLEGANMB@tls_construct_cke_gost@??_C@_0BJ@JOGGICKI@tls_construct_cke_gost18@??_C@_0BG@EFJHEFLH@tls_construct_cke_srp@??_C@_0CC@JCNPPEMH@tls_construct_client_key_exchan@??_C@_0CC@BDLIINOD@tls_client_key_exchange_post_wo@??_C@_0BP@PAKMAAFH@tls_prepare_client_certificate@??_C@_0CB@FLGIPMOD@tls_construct_client_certificat@??_C@_0BO@BIJJCNPH@ssl3_check_cert_and_algorithm@??_C@_0BJ@OCHHACNH@tls_construct_next_proto@??_C@_0BG@GGOEPGH@tls_process_hello_req@??_C@_0CB@FAPFMCJG@tls_process_encrypted_extension@?scsv@?N@??ssl_cipher_list_to_bytes@@9@9?scsv@?P@??ssl_cipher_list_to_bytes@@9@9??_C@_0BJ@GBNCDLDP@ssl_cipher_list_to_bytes@??_C@_0DF@BIKDGIBC@No?5ciphers?5enabled?5for?5max?5supp@??_C@_0CA@MPBGCKOK@tls_construct_end_of_early_data@__ImageBase__security_cookie/151            1678813412              100666  89688     `
d�m�dh8w.drectve
.debug$S�&@B.text$mnE�7 P`.debug$S��7�8@B.text$mn9 P`.debug$S�9�9@B.text$mn@�9&: P`.debug$S�0:�:@B.text$mn; P`.debug$S�;�;@B.text$mn@�;&< P`.debug$S�0<�<@B.text$mnR= P`.debug$S�^=*>@B.text$mn�R>�> P`.debug$S?	@@B.text$mn/1@`@ P`.debug$S�j@:A@B.text$mn/bA�A P`.debug$S��AkB@B.text$mnD�B�B P`.debug$S��B�C@B.text$mn&D5D P`.debug$S�ID�D@B.text$mn�!E�E P`.debug$S$�E�F@B.text$mnGH P`.debug$S<9HuI@B.text$mn6�I P`.debug$S��I�J@B.text$mn#�J�J P`.debug$S��J�K@B.text$mnD�KL P`.debug$S�$L�L@B.text$mnQMUM P`.debug$S�_MN@B.text$mn^GN�N P`.debug$S�N�O@B.text$mn�O P`.debug$S�
P�P@B.text$mn�P P`.debug$S�Q�Q@B.text$mnq�QhR P`.debug$S�|RlS@B.text$mn*�S P`.debug$S��S�T@B.text$mn7�T P`.debug$S��T�U@B.text$mn�U P`.debug$S�V�V@B.text$mn�V P`.debug$S�W�W@B.text$mnEX P`.debug$S�JX&Y@B.text$mn�NY�_> P`.debug$S�^bg@B.text$mnr:h�nD P`.debug$STqpu@B.text$mn��u�v P`.debug$S�v�w@B.text$mnU�w>x P`.debug$S�Rxy@B.text$mnFyV�Q P`.debug$S����4@B.xdata�@0@.pdata �,�@0@.xdataJ�@0@.pdataR�^�@0@.xdata|�@0@.pdata����@0@.xdata��@0@.pdata��Œ@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata�&�@0@.xdataD�@0@.pdataL�X�@0@.xdatav�@0@.pdata~���@0@.xdata��@0@.pdata����@0@.xdataڍ@0@.pdata��@0@.xdata�@0@.pdata� �@0@.xdata>�@0@.pdataF�R�@0@.xdatap�@0@.pdatax���@0@.xdata��@0@.pdata����@0@.xdataԎ@0@.pdata܎�@0@.xdata�@0@.pdata��@0@.xdata8�@0@.pdata@�L�@0@.xdataj�@0@.pdatar�~�@0@.xdata��@0@.pdata����@0@.rdataΏ@@@.rdata܏@@@.rdataM�@P@.rdata=�@@@.rdataP�@@@.debug$T��d�@B.chks64h5
   ��WD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\libssl-lib-statem.obj:<`��u�uMicrosoft (R) Optimizing Compiler�w�SSL_HRR_COMPLETEsMSG_PROCESS_ERROR%sMSG_PROCESS_FINISHED_READING(sMSG_PROCESS_CONTINUE_PROCESSINGmSUB_STATE_ERRORmSUB_STATE_FINISHED mSUB_STATE_END_HANDSHAKE�TLS_ST_BEFORE�TLS_ST_OK�TLS_ST_CW_CLNT_HELLO�TLS_ST_CW_CHANGE�TLS_ST_SW_HELLO_REQ�TLS_ST_SR_CLNT_HELLO�#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED�.TLS_ST_EARLY_DATA&�/TLS_ST_PENDING_EARLY_DATA_END+�JOB_OBJECT_NET_RATE_CONTROL_ENABLE2�JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-�JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*�JOB_OBJECT_IO_RATE_CONTROL_ENABLE5�JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�PowerUserMaximum�WORK_ERROR�WORK_FINISHED_STOP�WORK_FINISHED_CONTINUE�WORK_MORE_A�WORK_MORE_B�WORK_MORE_C�WRITE_TRAN_ERROR�WRITE_TRAN_CONTINUE�WRITE_TRAN_FINISHED�MSG_FLOW_UNINITED�MSG_FLOW_ERROR�MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED�READ_STATE_HEADER�READ_STATE_BODY �READ_STATE_POST_PROCESS�WRITE_STATE_TRANSITION�WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK �ENC_WRITE_STATE_INVALID�COR_VERSION_MAJOR_V2'�`WspiapiLoad'::`2'::iNumGlobal%�TP_CALLBACK_PRIORITY_INVALID#�SSL_EARLY_DATA_WRITE_RETRY�SSL_EARLY_DATA_WRITING(�SSL_EARLY_DATA_FINISHED_WRITING(�SSL_EARLY_DATA_FINISHED_READING �TLSEXT_IDX_num_builtins�dtls1_retransmit_state�timeval!�SSL_custom_ext_parse_cb_ex�ENDPOINT�custom_ext_method�hm_header_st�confunc_f�DTLS_timer_cbuUINT�_TP_CALLBACK_PRIORITY�cert_st�SSL_custom_ext_add_cb_exMssl_session_st!�SSL_CTX_npn_select_cb_func1RECORD_LAYERDCRYPTO_EX_DATA
BIGNUM:OPENSSL_CSTRING"�SSL_psk_use_session_cb_func�ENC_READ_STATES(�SSL_CTX_decrypt_session_ticket_fn(TLS_GROUP_INFO�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH
9ssl_st`ssl_mac_buf_st(�JOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTR<ssl_cipher_st�WRITE_TRAN#ULONG_PTR,ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR#sigalg_lookup_st �tls_session_ticket_ext_st!wchar_tEVP_CIPHER,SSL_CTX�ossl_statem_st
�pqueue%dtls1_bitmap_st �SSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_tssl3_buffer_st�OSSL_HANDSHAKE_STATE�ssl_comp_st#uint64_t'�JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fn�_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONG�tls_session_secret_cb_fn�tlsext_index_enpva_list
raw_extension_st BYTEEwpacket_stOSSL_LIB_CTX
}EVP_MDkEVP_PKEY	dane_ctx_stLONG?WPACKET_SUB�SSL_psk_server_cb_func�danetls_record_stsGEN_SESSION_CB�custom_ext_methods�COMP_METHODDcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#�ReplacesCorHdrNumericDefines�MSG_FLOW_STATE"DWORD
PACKETCLIENTHELLO_MSG�SSL_async_callback_fn
PSHORT*record_pqueue�WORK_STATE"TP_VERSION!uint16_t3X509SRP_CTX�READ_STATEsMSG_PROCESS_RETURN�ENC_WRITE_STATES
�ENGINEmSUB_STATE_RETURN-dtls_record_layer_st8BUF_MEM%DTLS1_BITMAP"LPDWORD�ssl_dane_st�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTX3ASYNC_JOB�X509_VERIFY_PARAM<SSL_CIPHERpOPENSSL_STRING UCHAR BOOLEANyssl3_enc_method�EVP_MD_CTX
!USHORT uint8_t?wpacket_subPVOIDterrno_t^CRYPTO_REF_COUNTqWCHARsrp_ctx_st PBYTE*record_pqueue_st�SSL_psk_client_cb_func(lh_SSL_SESSION_dummy�SSL_CTX_keylog_cb_func�info_cbHRESULT�ssl_ct_validation_cb
RAW_EXTENSION�cert_pkey_st�COMP_CTX
LONG64"ULONGtASN1_BOOLEANtBOOLZSSL3_RECORD
9SSL8buf_mem_stSSL_PHA_STATE�SSL_METHOD#�tls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK-DTLS_RECORD_LAYER�ssl_method_stZssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDbX509_STORE_CTX!u_short
HANDLESSL3_BUFFER
"u_long�HMAC_CTXMSSL_SESSION�TLS_SESSION_TICKET_EXT5ASYNC_WAIT_CTX�SSL_COMP(tls_group_info_st�WRITE_STATE
#size_t
time_tEWPACKET�CERT_PKEY,lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%�SSL_CTX_npn_advertised_cb_func#X509_STORESHORTLPCVOIDPLONG64#�SSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
�BIO1record_layer_st�EVP_MAC_CTXpCHARSRTP_PROTECTION_PROFILEpLPSTR`SSL_MAC_BUF
"PDWORD�x�dÁ�Q��<G����T��w5��C�5Ū=���%���w�tC�-#^U�o:��bQ�*�N�&],��*76�^���#�RlFNc�X�,	p�5����s�����

[�-9c}��<��A�(x4�0I���2����rϏ�~�K���7sQ��`�e���$r����xy�q��I�r2/#(���iR��F�mq&��}rF]�аڅ���,����k�#�=e��?^Z��@Y�-�f��8�Bg�<�V�kDh�-G�Dy��=����
J�$߁��ٓ׹n�����>}E��J�9��2�P7;C]
�5�>Ģw��ϐ{�PJ�d�:$+�����#�%e��=jߞ�S"(�����G�~����j�����$�X��i4��Ȍ��{rj�(>�"y-���i&��c<�[���k��vFE,G���{Ď��a�~��$������1mk�����߇�`��&Kʟw+�Rm��$�,�9��v�	�����w�B����k.��w���k!V������{B����X�pF	�nXq]���χ���	�x�2:O3��S��G�	�V���x��
��"
\#�#P�;*�V��qv
�{�����y���[��
C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\cryptlib.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.h�L�L�D$H�T$H�L$H��������H9D$v3�� H�D$H�L$H�H�D$H�L$H�H����5FEDhPACKET_buf_init BeOpktZObuf#OlenO�PE0DH�J� K�$M�1N�?O�DP�,�0�
����
H�L$H�D$�@\��i3G
ASSL_get_stateB�OsslO�00$H�I�
J�,�0�
����
H�L$��H+�H�D$ �x\uH�D$ �xHu	�$��$�$H�����g3G@;CSSL_in_beforeB �OsO�0@0$W�_�;a�,�0�
|���
H�L$H�D$�@d��e1G
?SSL_in_initB�OsO�00$M�N�
O�,�0�
|���
H�L$��H+�H�D$ �xduH�D$ �x\u	�$��$�$H�����n:G@;BSSL_is_init_finishedB �OsO�0@0$R�S�;T�,�0�
����
H�L$H�D$H��p	tH�D$H��p	�/�+H�D$H���	H��tH�D$H���	H���3���f2FRQ\get_callbackBOsO�PR0D���$�:�O�Q�,�0�
|���
H�T$H�L$�8�H+�H�D$@H���H�L$@H�@H���H+�H��H�D$ HcD$HH��H�D$@H����H��u3��6H�D$ H9D$Hs3��&H�D$@H���H�@HD$ H�L$@H����H��8��S���3F��kgrow_init_buf8B@OsH#Osize #Omsg_offsetO�`�0	T����>��\��`�l�p�����,�0�
����
H�L$��H+�H�D$ H��HH�$H�$�@H������=F/*ainit_read_state_machineB OsXOstO�8/0,������*��,�0�
����
H�L$��H+�H�D$ H��HH�$H�$�@H������>F/*Yinit_write_state_machineB OsXOstO�8/0,������*��,�0�
����
D�L$ L�D$H�T$�L$�(�H+�|$0uD�D$HH�T$@H�L$8��D$0H��(��7���5FD ?dossl_assert_int( B0tOexpr8:Oexprstr@:OfileHtOlineO�@D�4$� %�'&�;(�?)�,�0�
����
H�L$�(�H+�H�L$0�H��(����l8G&!Rossl_statem_accept(B0OsO�0&0$
��!�,�0�
����
H�L$��H+�H�D$ H��HH�$H�$�8u3��[H�D$ ���tH�D$ ���u3��;H�D$ �x8tH�$�xt
H�$�xu���H�$�xu��3�H������BG��Wossl_statem_app_data_allowedB OsXOstO���0|������(��,��H��L��W��k��r��t��~��������,�0�
����
�T$H�L$�(�H+�|$8�uGH�D$0�x\/tH�D$0�x\.u,�H�L$0�H�D$0���uH�D$0ǀ��H�D$0�x8ur�|$8t$H�D$0�x\/tH�D$0�x\.uH�D$0���u�|$8u>H�D$0�x\.u3�H�L$0��|$8tH�D$0���uH�D$0ǀ��(H�D$0���uH�D$0�x\.u�H�L$0�H��(��>������CG	Uossl_statem_check_finish_init(B0Os8tOsendingO��0�������3��B��P��_��d��o��������������������	��,�0�
����
H�L$H�D$�@HH�D$�@\H�D$�@dH�D$�@t��k7G65Eossl_statem_clearBOsO�H60<g�h�i�j�)k�5l�,�0�
����
H�L$�(�H+�3�H�L$0�H��(����m9G#Qossl_statem_connect(B0OsO�0#0$�	�
�,�0�
����
H�L$��H+�H�D$ H��xtH�D$ �x\$t	�$��$�$H�����t@GD?Tossl_statem_export_allowedB OsO�0D0$����?��,�0�
����
H�L$��H+�H�D$ ��(t"H�D$ �x8uH�D$ ��(u	�$��$�$H�����zFGQLVossl_statem_export_early_allowedB OsO�0Q0$����L��,�0�
����
L�L$ D�D$�T$H�L$�8�H+�H�D$`H�D$ L�L$ L�D$X�T$P��H�D$ �T$HH�L$@�H��8��>�U���7G^ YLossl_statem_fatal8B@OsHtOalPtOreasonX:Ofmt pOargsO�H^0<�� ��*��B��K��Y��,�0�
����
H�L$H�D$�@l��vBG
Mossl_statem_get_in_handshakeBOsO�00$����
��,�0�
����
H�L$H�D$�xHu��3���n:GHossl_statem_in_errorB�OsO�@04����������,�0�
����
�T$H�L$�(�H+�H�D$0�xdt
H�D$0�xHu�>H�D$0�@dH�D$0�@H�|$8�tH�D$0�x|tD�D$8�H�L$0�H��(��h���<GqlIossl_statem_send_fatal(B0Os8tOalO�Xq0Lx�z�,{�.|�:}�F�X��l��,�0�
����
H�L$H�D$�@HH�D$�@dH�D$�@\��{GG*)Nossl_statem_set_hello_verify_doneBOsO�@*04�������)�,�0�
����
�T$H�L$�|$tH�D$�@l��H�L$�Al�H�D$�@l��H�L$�Al���BG7	6Oossl_statem_set_in_handshakeBOstOinhandO�@704��	����$��6��,�0�
����
�T$H�L$H�D$�L$�Hd���=G	Gossl_statem_set_in_initBOstOinitO�00$��	����,�0�
����
H�L$H�D$�@dH�D$�@`��uAGDossl_statem_set_renegotiateBOsO�80,r�s�t�u�,�0�
����
H�L$H�D$��(t3��-H�D$�x8tH�D$�x\.uH�D$���u3�����uAGEDPossl_statem_skip_early_dataBOsO�PE0D��������;��?��D��,�0�
����
H�L$���H+�H��$�H��HH�D$(H�D$XH�D$PH��$��H�D$PH��$��x8t2H�H�D$`H�H�D$pH�H�D$hH�H�D$x�0H�H�D$`H�H�D$pH�H�D$hH�H�D$xH�D$(�x tH��$�ǀ
H�D$(�@ 3�����H�D$(�@�D$0�|$0t�|$0���|$0���(H��$�H�@H����@`����tH�T$8H��$���D$ �H�T$8H��$���D$ �|$ u3��H�|$Pt>H��$��x8tA�� H��$��T$P�A��H��$��T$P�T$8H��$��T$`��u3��H��$��T$hH��$�H9��v?�L��cH�
�E3�A���/H��$��3��SH��$�H�@H����@`����uxH��$�H���vfH��$�H���H��H��H��$����u?�L��lH�
�E3�A��PH��$��3��H�D$(�@H��$�H�@H����@`����tH�T$XH��$���D$ �H�T$XH��$���D$ �|$ u3��YH��$�ǀ
L�D$XH��$�H���H��$����u?�L���H�
�E3�A��PH��$��3���H��$�H��$��T$p�D$ H��$�Hǀ��D$ �D$4�|$4t�|$4���|$4���H��$��xdtH��$��xHu
�D$<��D$<�|$<t
�D$@��D$@A��L�H��L$@���u8�L���H�
�E3�A��PH��$��3����V���3���H��$�H�@H����@`����t
H��$����H�D$(�@H�D$(�@�H�D$(�@�yH�D$(�PH��$��T$xH�L$(�AH�D$(�@�D$D�|$D�HcD$DH�
���H���H��$��xdtH��$��xHu
�D$H��D$H�|$Ht
�D$L��D$LA��L�H��L$L���u8�L���H�
�E3�A��PH��$��3����V���3��H�D$(�@�1H��$�H�@H����@`����t
H��$����C�<�L���H�
�E3�A��PH��$��3���^���H��f��>�X�d�p�|���������D�\����nh	�$�}����n�h�������X�a�hnthy���DhKkT�]�dnphu�����?rF��h�k�����n�h����4�B�InUhZ�u��������������#8F��qread_state_machine�B
$LN47$LN46$LN45$LN44$LN43$LN41�Os8tOmt tOret(XOstpxOprocess_messagehzOmax_message_size`Otransition�OpktP�Ocb!x}Opost_process_messageX#Olen9��9��9�9�z9�x9}O�x�0Ll#�$�#&�,,�5.�G0�U1�a2�m3�y4��5��6��7��8��9��<��=��>��A��B�E�6I�LJ�NK�dN�kP�rS�zU��V��X��^��_��a��b�(d�/j��l��m��p��t��y�z�{�}�"�)��;��`���������������������������������������������� ��O�����������+��8��?��A��y��}�����,�0�
l�p�
w�{�
����
����
����
����
����
����
����
����
���
��
�#�
8�<�
�T$H�L$�h�H+�H�D$HH�D$PH�D$pH��HH�D$@�D$4����H�D$@�8u
�������3�H�L$p�H�D$PH�D$@�@$��H�L$@�A$H�L$p���tH�L$p���t,H�D$p���%��uH�L$p���u
������H�D$@�8tH�D$@�8��H�D$@�8uH�D$@�@H�D$@�@H�D$p�L$x�H8H�|$PtnH�D$pH��@tKH�D$pH���t<H�D$pH�@H����@`����u"H�D$pH�@�8|H�D$pH�@�8uA��H�L$p�T$PH�D$pH�@H����@`����tiH�D$p�%�=�tT�|$xuH�D$p�%�=t:�L��vH�
�E3�A������H�L$p���IH�D$p�����t:�L��{H�
�E3�A������H�L$p���H�D$ H�D$pD�E3��	H�L$p���u:�L���H�
�E3�A������H�L$p��eH�D$pH������H�D$HH�|$Hu:�L���H�
�E3�A������H�L$p���@H�L$H�H��u:�L���H�
�E3�A������H�L$p��H�D$pH�L$HH���H�D$HH�L$p���u:�L���H�
�E3�A������H�L$p��VH�D$pHǀ�H�D$pǀ�H�L$p���u:�L���H�
�E3�A������H�L$p���H�L$p���uH�D$p���t=H�L$p���u�H�D$pH��@tH�D$pH���uH�D$@�@ H�D$@�H�L$p�H�D$@�8�kH�D$@�8u6H�L$p��D$0�|$0uH�D$@�H�L$p���8�&H�D$@�8uJH�L$p��D$0�|$0uH�D$@�H�L$p���|$0u
H�D$@������H�D$p�xdtH�D$p�xHu
�D$8��D$8�|$8t
�D$<��D$<A��L�H��L$<���u5�L���H�
�E3�A��PH�L$p�3����_����L���H�
�E3�����
����D$4H�D$@�@$��H�L$@�A$H�L$H�H�|$Pt/�|$xtD�D$4� H�L$p�T$P�D�D$4�H�L$p�T$P�D$4H��h��S�[�e����������e�h�����e*h/�G�o�x�e�h���������e�h����%�,e8h=�U�~����e�h���������eh��-�I�����������h�k�����e�h�������e�h���.��&3Frm]state_machinehB$endpOsxtOserver4tOret@XOstP�Ocb0tOssretH;Obuf9Y`9��9P�9e�O��r0Y�:�;�<�(=�6>�>A�HC�RF�WG�_I�nK��L��Q��R��a��b��c��d�g�h�i�pj��s��t��v�w�y�z�{�K|�P��w������������������$��Y��^��o��x��������������������"��'��C��Q��V��t����������������������������������������������
���� ��+��-��2��7�������	������(��2��:��A��V��i��m��,�0�
c�g�
����
��
��
"�&�
<�@�
H�L$�8�H+�H�D$@H��HH�D$ H�D$ �xtH�D$ �x#u@H�D$@H�@H����@`����t�H�L$@��-��H�L$@���H�D$@H�@H���H�L$@�PxH��8��[�n���5F���statem_do_write8B@Os XOst9��O�`�0	T���� ��6��P��c��t��v�����,�0�
����
����
H�L$�(�H+�H�D$0�@(E3�E3��H�D$0H�H���3��H�D$0�@(�H��(��3��f2GUPSstatem_flush(B0OsO�PU0D������;��?��K��P��,�0�
|���
H�L$���H+�H��$�H��HH�D$ H�D$hH��$��H�D$hH��$��x8t;H�H�D$xH�H��$�H�H��$�H�H��$��9H�H�D$xH�H��$�H�H��$�H�H��$�3����
H�D$ �@�D$(�|$(t&�|$(�m�|$(��|$(�~�H�|$ht>H��$��x8tA�� H��$��T$h�A��H��$��T$hH��$��T$x�D$,�|$,t?�|$,t�|$,t"��H�D$ �@H�D$ �@���:�H��$��xdtH��$��xHu
�D$4��D$4�|$4t
�D$8��D$8A�.L�H��L$8���u8�L��.H�
�E3�A��PH��$��3����V���3���zH�D$ �PH��$���$��D$<H�D$ �L$<�H�D$<�D$@�|$@��HcD$@H�
���H���H��$��xdtH��$��xHu
�D$D��D$D�|$Dt
�D$H��D$HA�6L�H��L$H���u8�L��6H�
�E3�A��PH��$��3����V���3��|H�D$ �@�
��dL�L$0L��$�H��$�H��$���$���u3��5�|$0�uH�D$ �@H�D$ �@�H��$�H���H��$����t/H��$�H�@H���D�D$0H��$�H��$��Ph��uLH��$���L��QH�
�E3�A��PH��$��3��vH��$��H��$�H��$���$��D$T�|$T��H��$��H��$��xdtH��$��xHu
�D$L��D$L�|$Lt
�D$P��D$PA�ZL�H��L$P���u8�L��ZH�
�E3�A��PH��$��3����V���3���1�|$Tu*H��$��H�D$ �@H�D$ �@�KH��$�H�@H���D�D$0H��$�H��$��Pp��tH��$����uLH��$���L��jH�
�E3�A��PH��$��3���H��$�H�@H����@`����tH�D$ �x0t
H��$��H��$���D$p�|$p3��pH�D$ �@H�D$ �@H�D$ �PH��$���$��D$XH�D$ �L$X�H�D$X�D$\�|$\��HcD$\H�
���H���H��$��xdtH��$��xHu
�D$`��D$`�|$`t
�D$d��D$dA�L�H��L$d���u8�L��H�
�E3�A��PH��$��3����V���3��XH�D$ �@���C�<�L���H�
�E3�A��PH��$��3�����H�����5�O�[�j�y����������h�k�	�qh!�<��r���h�k��q$h)�D����!�(q4h9�T����h�k�
�qh"�=�d��������q�h���B�O��r��h&k/�8�?qKhP�k����q�h��������������������������9F~write_state_machine�B

$LN63$LN62$LN61$LN60$LN59$LN57$LN41$LN40$LN39$LN38$LN37$LN35�Os0tOmtptOret XOst��Oconfunc�}Opost_workx�Otransitionh�Ocb�EOpkt$��Oget_construct_message_f�}Opre_worknTtOtmpret9-�9F�9R�9f}9��9�9~�9��9�}O��0N|����#�,�>
�L�X�g�v������������������3!�J#�t%��&��'��*��+��.�J/�Q1�V4��6�R;�Y>�e?�gB�qD��F��H��J��K��L��O�P� Q�XR�_T�nW��X��Y��Z�K[�T\�[a�hb�tc��d��h��i��j�
k�q�9r�Ft�Wu�^v�ex�qy�}}���y��}�����������������������,�0�
m�q�
|���
����
����
����
����
����
����
����
���
��
 �$�
1�5�
B�F�
J�N�
n�r�
~���
����
����
����
����
����
����
����
��
  BD���"@���"@���B&��B#��Bq��  b^��B��"���#"D��)"Q��/BU��5�r��;"/��A���G"/��M��Sb���Yb���_state_machinessl\statem\statem.cAssertion failed: (s)->statem.in_init && (s)->statem.state == MSG_FLOW_ERRORread_state_machinewrite_state_machine*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t

##t
	
��
##t

tt
"tt #t#t
t##t
t
2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@

��
B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
!6�x509_store_st.?AUx509_store_st@@
#F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>'lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h()
&dummyF+lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��,)
%:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
36�stack_st_X509.?AUstack_st_X509@@
5
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
9Z
uvalid
:name�
:stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6;Pssl_cipher_st.?AUssl_cipher_st@@<)�
8��
>>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
A"
ctx��
Bsk���>Ccrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���DE�
/�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	H@<unnamed-tag>.?AU<unnamed-tag>@@I)d
�
tssl_version��
#master_key_length
0early_secret�
1Pmaster_key���
#Psession_id_length
2Xsession_id���
#xsid_ctx_length���
2�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
4�peer�
6�peer_chain���
�verify_result
7�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
?�cipher���
"�cipher_id
u�kex_group
@ex_data��
Gprev�
Gnext�
I ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
K�owner
�lock�:!L�ssl_session_st.?AUssl_session_st@@��M)*
/

/PQtR
S
UQV
W
 ��
YPZttQ[
\
t��&
^sess_connect�
^sess_connect_renegotiate�
^sess_connect_good
^sess_accept��
^sess_accept_renegotiate��
^sess_accept_good�
^sess_miss
^sess_timeout�
^ sess_cache_full��
^$sess_hit�
^(sess_cb_hit��6_,<unnamed-tag>.?AU<unnamed-tag>@@`)u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
bctd
eptttg
h
42�evp_pkey_st.?AUevp_pkey_st@@
k
ljmtn
o utq
rZutt
u #tw
xZ#tz
{.�evp_md_st.?AUevp_md_st@@
}��
~>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
4x509�
lprivatekey���
6chain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���)�
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
#B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����)�
Z*	uu�#4#tt	�
�uuZ�
�*	uuZ#4#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�)�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���)�
��
�"��tttt�
��
�key��
ldh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
7references���
lock�*�cert_st.?AUcert_st@@�)�
�"ttt#�
�tct�
�
rF�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
2tick_hmac_key
2 tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�)
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�� Zut�
��ut�
�
 � Zut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
2�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�):pu uu�
�: uu�
�
QZ#�t�
��#�t�
�2�srp_ctx_st.?AUsrp_ctx_st@@��p�
�.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
SRP_give_srp_client_pwd_callback�
p login
(N
0g
8s
@B
HA
Pa
Xb
`v
phinfo�
tpstrength�
"tsrp_Mask�2xsrp_ctx_st.?AUsrp_ctx_st@@��)�2�dane_ctx_st.?AUdane_ctx_st@@
B
mdevp
 mdord
 mdmax
"flags2dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h	
9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
�:
t##

�QZ#tt

�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
��
#��#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
:name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	"(sigalg_lookup_st.?AUsigalg_lookup_st@@��#)
!>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
'8tls_group_info_st.?AUtls_group_info_st@@()2
&v

libctx���
 method���
"cipher_list��
"cipher_list_by_id
" tls13_ciphersuites���
$(cert_store���
.0sessions�
#8session_cache_size���
O@session_cache_head���
GHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
TXnew_session_cb���
X`remove_session_cb
]hget_session_cb���
`pstats
7�references���
f�app_verify_callback��
�app_verify_arg���
i�default_passwd_callback��
�default_passwd_callback_userdata�
p�client_cert_cb���
s�app_gen_cookie_cb
v�app_verify_cookie_cb�
y�gen_stateless_cookie_cb��
|�verify_stateless_cookie_cb���
@�ex_data��
�md5��
sha1�
6extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
2�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
�psk_use_session_cb���
�srp_ctx��
�dane�

�srtp_profiles
�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
�record_padding_cb
�record_padding_arg���
#�block_padding
�generate_ticket_cb���
�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
async_cb�
 async_cb_arg�
p(propq
0ssl_mac_pkey_id��
hssl_cipher_methods���
(ssl_digest_methods���
 �ssl_mac_secret_size��
%sigalg_lookup_cache��
*group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b+8ssl_ctx_st.?AUssl_ctx_st@@��,)I
.t/
0
Z?2
32�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags27 buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���89*
62�wpacket_sub.?AUwpacket_sub@@
<f
=parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2>(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��?@y
<
u��
;buf��
 staticbuf
#curr�
#written��
# maxsize��
B(subs�
C0endfirst�2D8wpacket_st.?AUwpacket_st@@��E@�
5?G#tH
I
�#K
LtN
O
u?Q
RN
T:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
X@seq_num��:YHssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.hZ["
W:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:_ssl_mac_buf_st.?AUssl_mac_buf_st@@��`[�
^]#tb#tc
d] ttf
g  ##ti
j:# #l
m
tto
p& #:#Z#ttr
sGttu
v�
eenc��
hmac��
setup_key_block��
kgenerate_master_secret���
 change_cipher_state��
n(final_finish_mac�
:0client_finished_label
#8client_finished_label_len
:@server_finished_label
#Hserver_finished_label_len
qPalert_value��
tXexport_keying_material���
u`enc_flags
whset_handshake_header�
wpclose_construct_packet���
xdo_write�:x�ssl3_enc_method.?AUssl3_enc_method@@y)
V��
{N
}t~
�Kt~�
��
tversion��
uflags
"mask�
ssl_new��
ssl_clear
 ssl_free�
(ssl_accept���
0ssl_connect��

8ssl_read�

@ssl_peek�
Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
`ssl_renegotiate_check
hssl_read_bytes���
pssl_write_bytes��
xssl_dispatch_alert���
�ssl_ctrl�
1�ssl_ctx_ctrl�
4�get_cipher_by_char���
J�put_cipher_by_char���
M�ssl_pending��
P�num_ciphers��
S�get_cipher���
U�get_timeout��
|�ssl3_enc�
P�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�)�
��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����)�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
:name�
�method���2�ssl_comp_st.?AUssl_comp_st@@�)�
���
�
!��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
? new_cipher���
l(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
`new_sym_enc��
hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�)�
flags
#read_mac_secret_size�
0read_mac_secret��
#Pwrite_mac_secret_size
0Xwrite_mac_secret�
2�server_random
2�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
0Hprevious_client_finished�
#�previous_client_finished_len�
0�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
lpeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�)�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
Qsession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���)=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���)E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���)l
�2�ssl_dane_st.?AUssl_dane_st@@
J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
lspki�>� danetls_record_st.?AUdanetls_record_st@@�
+
��
�dctx�
�trecs
6certs
�mtlsa
4 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�
CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��)� #�ttZt�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�)=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�Ztt�
�
?t"�t�
��
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
��session_ticket_cb
�session_ticket_cb_arg
��session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@)+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
Zcurr�
#remaining*PACKET.?AUPACKET@@��@>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>	(raw_extension_st.?AUraw_extension_st@@��
)�
B
uisv2�
ulegacy_version���
2random���
#(session_id_len���
20session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
�pcompressions�
pextensions���
#�pre_proc_exts_len
�pre_proc_exts:

�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@)�

�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
:name�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@�)�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:0ssl3_buffer_st.?AUssl3_buffer_st@@��[#�W#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
Xmax_seq_num��:$dtls1_bitmap_st.?AUdtls1_bitmap_st@@%[I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
(q>)record_pqueue_st.?AUrecord_pqueue_st@@��*[P�
!r_epoch��
!w_epoch��
#bitmap���
#next_bitmap��
' unprocessed_rcds�
'0processed_rcds���
'@buffered_app_data
XPlast_write_sequence��
XXcurr_write_sequence��F	,`dtls_record_layer_st.?AUdtls_record_layer_st@@��-[_
"�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
 rbuf�
Pwbuf�
 Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
!hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
Z�wpend_buf
X�read_sequence
X�write_sequence���
u�is_first_record��
u�alert_count��
/�d:0�record_layer_st.?AUrecord_layer_st@@1[�6�async_job_st.?AUasync_job_st@@��
3>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
5
��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
;�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
"peer_ciphers�
" cipher_list��
"(cipher_list_by_id
"0tls13_ciphersuites���
u8mac_flags
0<early_secret�
0|handshake_secret�
0�master_secret
0�resumption_master_secret�
0<client_finished_secret���
0|server_finished_secret���
0�server_finished_hash�
0�handshake_traffic_hash���
0<client_app_traffic_secret
0|server_app_traffic_secret
0�exporter_master_secret���
0�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
0�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
2�sid_ctx��
Q	session��
Q	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
28	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
��	psk_use_session_cb���
K�	ctx��
6�	verified_chain���
�	verify_result
@�	ex_data��
��	ca_names�
��	client_ca_names��
7�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
K�session_ctx��

�srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
��srp_ctx��
@not_resumable_session_cb�
Hrlayer���
idefault_passwd_callback��
default_passwd_callback_userdata�
4job��
6 waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
xallow_early_data_cb��
�allow_early_data_cb_data�
�async_cb�
�async_cb_arg�
7�shared_sigalgs���
#�shared_sigalgslen*�8�ssl_st.?AUssl_st@@��9)�
��
;
<t=>SSL_in_init�K@SSL_get_state��">SSL_is_init_finished���>SSL_in_before��&ossl_statem_set_renegotiateossl_statem_clear��"Fossl_statem_set_in_init">ossl_statem_in_error���"Fossl_statem_send_fatal�tt:JKossl_statem_fatal��*ossl_statem_get_in_handshake���.ossl_statem_set_hello_verify_done��*Fossl_statem_set_in_handshake���&ossl_statem_skip_early_dataossl_statem_connectossl_statem_accept�statem_flush���&ossl_statem_export_allowed�*Fossl_statem_check_finish_init��.ossl_statem_export_early_allowed���*ossl_statem_app_data_allowed���
�&init_write_state_machine���
�Z[get_callback���state_machine��
"^
_"init_read_state_machinet::ttbcossl_assert_int
eZ#tfgPACKET_buf_init#tijgrow_init_buf��VSUB_STATE_ERROR��SUB_STATE_FINISHED���SUB_STATE_END_HANDSHAKE��:tlSUB_STATE_RETURN.?AW4SUB_STATE_RETURN@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.cmn8mpread_state_machine�MSG_PROCESS_ERRORMSG_PROCESS_FINISHED_READING�MSG_PROCESS_CONTINUE_PROCESSING��MSG_PROCESS_CONTINUE_READING�>trMSG_PROCESS_RETURN.?AW4MSG_PROCESS_RETURN@@���RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem_local.h��st0esv
w#
y��{
|pwrite_state_machineGt
�RWRITE_TRAN_ERROR�WRITE_TRAN_CONTINUE��WRITE_TRAN_FINISHED��.t�WRITE_TRAN.?AW4WRITE_TRAN@@�����$�
�
�G�tt�
�
vstatem_do_write
�JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt�JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h���|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt�JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@������/~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft�_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@����=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�Rt�ReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@�����K
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt�_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@���{X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6t�tlsext_index_en.?AW4tlsext_index_en@@��)�
�
�
�
�
�

�
�
�
�

�
�
�
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\statem\statem.cFD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files��������F� (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X����������
�}�}.՜	���Ҩ_[���0E,׹"���m�l�f�u�K�|��7�2)��T\Ý�l���IP��8��B0���3F�Љɂ��{���ܪ��v=//��n�'�� a�n��0��R�@a��p����/�$}�Tq��OZǑS������!_��7RIbeY��\�lA:��yd<�����5�0�fz��]Uo+�L�9�Wx�ڝ����)P���:�,y&V}�{|e&�i�^���j�I�����z���n�|���L�tA��s_!Y���	*�X�4@9J"�Ȟ��ۿ����ŝ����T|ܒ�j����.�t�c�#��F앗Ti�m�I�љ1�XU�/��|jË$v�T��>���T��q|v�z6�����J�li�lT�o��n���:����X�Xi�8����,t�|;�E��GNH��'�)؞�T{��c��.SB��B�K�a�s��@���m�B��de��ӓ1؆�a_?�{���'�u��@�̺��H�v̛�0;R%�+$�"��d͐0;R%�+$�"��d�aj@�\wc}�!�4=aj@�\wcti�nvmGc���Rw3� ��H��kЌ0�����[62V���Rw3�fS79.o��0;R%��%'��?�
�0;R%���H�v̛�0;R%�}�ȒqA�aj@�\wc�P�v�ȵ�q���N�@�[��n�0;R%���n���z��F������'��Id��0;R%���n���z�N��5Q�� ���rZ:�+8J{ɒ,���~�����]�ThK༧���!`�C2�"f�^G颒 �Y}y�g��3L�lB�����!&���@comp.id�u��@feat.00����@vol.md��.drectve.debug$S�&.text$mnEJ~�.debug$S�.text$mnX�Wl.debug$S�.text$mn@\�G.debug$S�.text$mn	�d�{.debug$S
�	.text$mn@i�y.debug$S�.text$mn
R5>Q4.debug$S�
.text$mn�?I�G.debug$S.text$mn/ر��.debug$S�.text$mn/,�~�.debug$S�.text$mnD�Go.debug$S�.text$mn&P5�~.debug$S�.text$mn���_.debug$S$.text$mn�XAS.debug$S<.text$mn6���.debug$S�.text$mn#�ǀ.debug$S �.text$mn!D��*u.debug$S"�!.text$mn#Q�C�.debug$S$�#.text$mn%^֒@.debug$S&%.text$mn'���.debug$S(�'.text$mn)5��.debug$S*�).text$mn+q�O�.debug$S,�+.text$mn-*t�a.debug$S.�-.text$mn/7���.debug$S0�/.text$mn1�T4.debug$S2�1.text$mn3}�K�.debug$S4�3.text$mn5E�n�.debug$S6�5.text$mn7�>�5�G.debug$S8�7.text$mn9rD��̸.debug$S:9.text$mn;���W.debug$S<;.text$mn=UE�.debug$S>�=.text$mn?Q�m��.debug$S@�4?   ) 6 BIO_ctrl ERR_new I W e t � ��	 � � � � �   ( :3 V+ m% ) �1 �' �/ �5   - B _! z# �= � � � � � � �  # 2 D U j � � � �  3 V ~ � � � � # G j � � � � �9 � 7  7? K
 X f; __chkstk $LN5$LN5$LN3$LN3$LN5+$LN3%$LN16$LN11$LN5!$LN6#$LN4=$end$539$LN59�7$LN41O7$LN43�7$LN44�7$LN45�7$LN467$LN477$LN83�?$LN35�?$LN37R?$LN38R?$LN39R?$LN40Y?$LN41g?$LN82�?$LN57�?$LN59y?$LN60y?$LN61y?$LN62}?$LN63�?.xdataA7gvA.pdataB�׭�B.xdataCFSn6�C.pdataD�)�D.xdataEFSn6�E.pdataF�)�F.xdataGf��~	G.pdataH�k?$H.xdataIf��~>I.pdataJ�e�wZJ.xdataK"+�+uK.pdataL��`+�L.xdataM�Z*#%�M.pdataN��@%�N.xdataO"+��O.pdataP���P.xdataQFSn60Q.pdataR���UR.xdataSFSn6!yS.pdataT�׭!�T.xdataUFSn6#�U.pdataVX�#�V.xdataWf��~=	W.pdataX���=$	X.xdataY�0��98	Y.pdataZף��9N	Z.xdata[FSn6c	[.pdata\�pV �	\.xdata]Ø�7�	].pdata^L��M7�	^.xdata_FSn6�	_.pdata`�pV �	`.xdataaM��u?
a.pdatabLTO?4
b.xdatac#O
c.pdatad���re
d.xdatae���F;z
e.pdataf��;�
f.rdatag����
g.rdatah�����
h.rdataiMI�S�
i.rdataj���7j.rdatakX�e^k�.debug$Tl��.chks64mh�OPENSSL_dieBUF_MEM_newBUF_MEM_freeBUF_MEM_growBUF_MEM_grow_cleanERR_set_debugERR_set_errorERR_vset_errorERR_clear_errorossl_assert_int__imp_SetLastErrorSSL_in_initSSL_in_beforeSSL_is_init_finishedSSL_clearSSL_get_statessl3_setup_buffersossl_statem_acceptossl_statem_connectossl_statem_clearossl_statem_set_renegotiateossl_statem_send_fatalossl_statem_fatalossl_statem_in_errorossl_statem_set_in_initossl_statem_get_in_handshakeossl_statem_set_in_handshakeossl_statem_skip_early_dataossl_statem_check_finish_initossl_statem_set_hello_verify_doneossl_statem_app_data_allowedossl_statem_export_allowedossl_statem_export_early_allowedstatem_flushPACKET_buf_initWPACKET_initWPACKET_finishWPACKET_cleanupssl_securityssl3_do_writessl3_send_alerttls_setup_handshakedtls1_do_writedtls1_start_timerdtls1_stop_timerssl_init_wbio_bufferossl_statem_client_read_transitionossl_statem_client_write_transitionossl_statem_client_pre_workossl_statem_client_post_workossl_statem_client_construct_messageossl_statem_client_max_message_sizeossl_statem_client_process_messageossl_statem_client_post_process_messageossl_statem_server_read_transitionossl_statem_server_write_transitionossl_statem_server_pre_workossl_statem_server_post_workossl_statem_server_construct_messageossl_statem_server_max_message_sizeossl_statem_server_process_messageossl_statem_server_post_process_messagetls_get_message_headertls_get_message_bodydtls_get_messagedtls_get_message_bodystate_machineinit_read_state_machineread_state_machineinit_write_state_machinewrite_state_machineget_callbackgrow_init_bufstatem_do_write$unwind$ossl_assert_int$pdata$ossl_assert_int$unwind$SSL_in_before$pdata$SSL_in_before$unwind$SSL_is_init_finished$pdata$SSL_is_init_finished$unwind$ossl_statem_accept$pdata$ossl_statem_accept$unwind$ossl_statem_connect$pdata$ossl_statem_connect$unwind$ossl_statem_send_fatal$pdata$ossl_statem_send_fatal$unwind$ossl_statem_fatal$pdata$ossl_statem_fatal$unwind$ossl_statem_check_finish_init$pdata$ossl_statem_check_finish_init$unwind$ossl_statem_app_data_allowed$pdata$ossl_statem_app_data_allowed$unwind$ossl_statem_export_allowed$pdata$ossl_statem_export_allowed$unwind$ossl_statem_export_early_allowed$pdata$ossl_statem_export_early_allowed$unwind$statem_flush$pdata$statem_flush$unwind$state_machine$pdata$state_machine$unwind$init_read_state_machine$pdata$init_read_state_machine$unwind$read_state_machine$pdata$read_state_machine$unwind$init_write_state_machine$pdata$init_write_state_machine$unwind$write_state_machine$pdata$write_state_machine$unwind$grow_init_buf$pdata$grow_init_buf$unwind$statem_do_write$pdata$statem_do_write??_C@_0O@PIMODEDD@state_machine@??_C@_0BE@EOLHPKIE@ssl?2statem?2statem?4c@??_C@_0EN@PHBNAAHK@Assertion?5failed?3?5?$CIs?$CJ?9?$DOstatem?4i@??_C@_0BD@DPBEPAAJ@read_state_machine@??_C@_0BE@JFCBMCCK@write_state_machine@__ImageBase/184            1678813411              100666  170968    `
d�K�dF-.drectve�3
.debug$S|&�3KZ@B.text$mn�_Z[ P`.debug$S<.[j\@B.text$mn��\9] P`.debug$S<a]�^@B.text$mnE�^ P`.debug$S�
_�_@B.text$mnJ&`p` P`.debug$S��`@a@B.text$mnha P`.debug$S�va"b@B.text$mnJb P`.debug$S�ab
c@B.text$mng5c�c P`.debug$S��c�d@B.text$mnE�de P`.debug$S�%e�e@B.text$mnG%flf P`.debug$S��fbg@B.text$mnQ�g�g P`.debug$S��g�h@B.text$mn�i�i P`.debug$S<�ik@B.text$mn�+k�k P`.debug$S<�km@B.text$mnGEm�m P`.debug$S��m�n@B.text$mnG�n�n P`.debug$S�o�o@B.text$mnGp^p P`.debug$S�|pXq@B.text$mnQ�q�q P`.debug$S��q�r@B.text$mn�s�s P`.debug$S8t8u@B.text$mnF`u�u P`.debug$S��u�v@B.text$mnK�vw P`.debug$S�w	x@B.text$mnh1x�x P`.debug$S��x�y@B.text$mn��ycz P`.debug$S�wzk{@B.text$mnU�{�| P`.debug$S�|~@B.text$mnM8~�~ P`.debug$S��~�@B.text$mn� P`.debug$S��z�@B.text$mn���(� P`.debug$S�d�8�@B.text$mnQ`��� P`.debug$S�����@B.text$mnD���� P`.debug$S���@B.text$mn3� P`.debug$S�>��@B.text$mn� P`.debug$S�%�Ն@B.text$mn�� P`.debug$S����@B.text$mn܇ P`.debug$S����@B.text$mnLj P`.debug$S�҈��@B.text$mn�� P`.debug$S���u�@B.text$mn:�� P`.debug$S�׊��@B.text$mn!Nj� P`.debug$S�����@B.text$mn8̌ P`.debug$S���@B.text$mn�� P`.debug$S,����@B.text$mn�	�ʚg P`.debug$S�О��
@B.text$mn� ���
 P`.debug$Sh%���@B.text$mnz��/� P`.debug$Sl�O�@B.text$mnFw��� P`.debug$S�+��@B.text$mn���� P`.debug$S,�=�@B.text$mn9e��� P`.debug$SD�2�@B.text$mn Z�z�L P`.debug$S�r��@B.text$mnB�C�
 P`.debug$S8����@B.text$mn>�E� P`.debug$S���U�@B.text$mn���j�
 P`.debug$S,����@B.text$mn+"�M�
 P`.debug$S4���@B.text$mn�+�$� P`.debug$SDt���@B.text$mn�����	 P`.debug$S@��?�@B.text$mn�g�� P`.debug$S���$�@B.text$mn�L��� P`.debug$Sp���@B.text$mn���J� P`.debug$SD��B�@B.text$mnj�u� P`.debug$S0���@B.text$mn�E��� P`.debug$SD�^�@B.text$mn���b� P`.debug$S�R�&�@B.text$mnN�c�� P`.debug$S���@B.text$mn�i# P`.debug$S8��@B.text$mn��� P`.debug$Sd�@B.text$mn�� P`.debug$S0�*	@B.text$mn@R	 P`.debug$S�	�
@B.text$mn��
�? P`.debug$S2N@B.text$mnHv� P`.debug$Spr�@B.text$mnG
 P`.debug$SQa@B.text$mn�� P`.debug$S0Q�@B.text$mn:��'r P`.debug$S0W,�3@B.text$mn�O4C5	 P`.debug$S��57@B.text$mnOE7�8 P`.debug$S�R9�:@B.text$mn��:�=% P`.debug$S�X?LA@B.text$mn�tA+B P`.debug$S4{B�C@B.text$mn��C�D P`.debug$SXZE�F@B.text$mn��F�G P`.debug$S\LH�I@B.text$mn��I�J P`.debug$SD6KzL@B.text$mn��L�QL P`.debug$ST�T�W@B.text$mn�7X�Y P`.debug$S�~Z�[@B.text$mn`&\�^" P`.debug$S��_fb@B.xdata�b@0@.pdata�b�b@0@.xdata�b@0@.pdata�b�b@0@.xdatac@0@.pdatacc@0@.xdata8c@0@.pdata@cLc@0@.xdatajc@0@.pdatarc~c@0@.xdata�c@0@.pdata�c�c@0@.xdata�c@0@.pdata�c�c@0@.xdatad@0@.pdatadd@0@.xdata2d@0@.pdata:dFd@0@.xdatadd@0@.pdataldxd@0@.xdata�d@0@.pdata�d�d@0@.xdata�d@0@.pdata�d�d@0@.xdata�d@0@.pdataee@0@.xdata,e@0@.pdata4e@e@0@.xdata^e@0@.pdatafere@0@.xdata�e@0@.pdata�e�e@0@.xdata�e@0@.pdata�e�e@0@.xdata�e@0@.pdata�ef@0@.xdata&f@0@.pdata.f:f@0@.xdataXf@0@.pdatadfpf@0@.xdata�f@0@.pdata�f�f@0@.xdata�f@0@.pdata�f�f@0@.xdata�f@0@.pdatagg@0@.xdata0g@0@.pdata8gDg@0@.xdatabg@0@.pdatajgvg@0@.xdata�g@0@.pdata�g�g@0@.xdata�g@0@.pdata�g�g@0@.xdata�g@0@.pdatahh@0@.xdata*h@0@.pdata2h>h@0@.xdata\h@0@.pdatadhph@0@.xdata�h@0@.pdata�h�h@0@.xdata�h@0@.pdata�h�h@0@.xdata�h@0@.pdata�hi@0@.xdata$i@0@.pdata,i8i@0@.xdataVi@0@.pdatabini@0@.xdata�i@0@.pdata�i�i@0@.xdata�i@0@.pdata�i�i@0@.xdata�ij@0@.pdatajj@0@.voltbl8j .xdata<j@0@.pdataDjPj@0@.xdatanj@0@.pdatavj�j@0@.xdata�j�j@0@.pdata�j�j@0@.voltbl�j .xdata�j@0@.pdata�j�j@0@.xdatak@0@.pdata"k.k@0@.xdataLk@0@.pdataTk`k@0@.xdata~k@0@.pdata�k�k@0@.xdata�k@0@.pdata�k�k@0@.xdata�k@0@.pdata�k�k@0@.xdatal@0@.pdatal(l@0@.xdataFl@0@.pdataNlZl@0@.xdataxl@0@.pdata�l�l@0@.xdata�l@0@.pdata�l�l@0@.xdata�l@0@.pdata�l�l@0@.xdatam@0@.pdatam"m@0@.xdata@m@0@.pdataHmTm@0@.xdatarm@0@.pdatazm�m@0@.xdata�m@0@.pdata�m�m@0@.xdata�m@0@.pdata�m�m@0@.xdatan@0@.pdatann@0@.xdata:nJn@0@.pdataTn`n@0@.voltbl~n .xdata�n@0@.pdata�n�n@0@.xdata�n@0@.pdata�n�n@0@.xdata�n@0@.pdata�n�n@0@.rdataJo@P@.rdatabo@@@.rdata}o@@@.rdata�o@@@.rdata�o@@@.rdata�o@@@.rdata�o@@@.rdatap@@@.rdata!p@@@.rdata>p@@@.rdataVp@@@.rdatatp@@@.rdata�p@@@.rdata�p@@@.rdata�p@@@.rdata�p@@@.rdata�p@0@.rdata	�p@@@.rdata �p@@@.rdataq@@@.rdata-q@@@.rdataGq@@@.rdata#Zq@@@.rdata}q@@@.rdata�q@@@.rdata"�q@@@.rdata!�q@@@.rdata$�q@@@.rdata""r@@@.rdata"Dr@@@.rdata"fr@@@.rdata�r@@@.rdata�r@@@.rdata�r@@@.rdata�r@@@.rdata"�r@@@.rdata&s@@@.rdata2s@@@.rdataOs@@@.rdata'is@@@.rdata+�s@@@.rdataI�s@P@.rdata<t@@@.rdata @t@@@.rdata0`t@@@.rdata!�t@@@.rdata�t@@@.rdata�t@@@.debug$T��t@B.chks64X
�"
   ��`D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\libssl-lib-extensions_srvr.obj:<`��u�uMicrosoft (R) Optimizing Compiler��+�JOB_OBJECT_NET_RATE_CONTROL_ENABLE2�JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-�JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*�JOB_OBJECT_IO_RATE_CONTROL_ENABLE5�JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�PowerUserMaximumSSL_PHA_EXT_RECEIVED �TLSEXT_IDX_num_builtins�COR_VERSION_MAJOR_V2'�`WspiapiLoad'::`2'::iNumGlobal�SSL_HRR_NONE�SSL_HRR_PENDING%�TP_CALLBACK_PRIORITY_INVALID
hrrrandomTEXT_RETURN_FAILTEXT_RETURN_SENTTEXT_RETURN_NOT_SENT�dtls1_retransmit_state�OSSL_HANDSHAKE_STATE�READ_STATE�MSG_FLOW_STATE�timeval�ENC_WRITE_STATES!SSL_custom_ext_parse_cb_ex�ENDPOINT�WORK_STATE�custom_ext_method�hm_header_st�WRITE_STATEDTLS_timer_cbuUINT�X509_EXTENSION�_TP_CALLBACK_PRIORITY�cert_stSSL_custom_ext_add_cb_exMssl_session_st!SSL_CTX_npn_select_cb_functASN1_NULL�OSSL_FUNC_kdf_freectx_fn1RECORD_LAYERDCRYPTO_EX_DATA
BIGNUMOPENSSL_sk_freefunc:OPENSSL_CSTRING"SSL_psk_use_session_cb_func�ENC_READ_STATES(SSL_CTX_decrypt_session_ticket_fn(TLS_GROUP_INFO�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH'�OSSL_FUNC_asym_cipher_freectx_fn
9ssl_st�OSSL_FUNC_kdf_reset_fn`ssl_mac_buf_st(�JOB_OBJECT_NET_RATE_CONTROL_FLAGSX509V3_EXT_FREELONG_PTR<ssl_cipher_st#ULONG_PTR,ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR#sigalg_lookup_st �tls_session_ticket_ext_st!wchar_tEVP_CIPHER,SSL_CTXText_return_ensk_OCSP_RESPID_freefunc�OSSL_FUNC_rand_unlock_fn�ossl_statem_st
�pqueue%dtls1_bitmap_st 	SSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_tssl3_buffer_st�ssl_comp_st#uint64_t'�JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fn�_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONG
tls_session_secret_cb_fnSSL_PHA_STATE�tlsext_index_enpva_list
raw_extension_st BYTEEwpacket_stOSSL_LIB_CTX
}EVP_MDkEVP_PKEY	dane_ctx_stLONG?WPACKET_SUBSSL_psk_server_cb_func�danetls_record_stsGEN_SESSION_CB#�OSSL_FUNC_encoder_freectx_fn%�OSSL_FUNC_provider_teardown_fn�custom_ext_methods�COMP_METHOD �OSSL_FUNC_keymgmt_free_fnDcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#�ReplacesCorHdrNumericDefines"DWORD�OPENSSL_STACK
PACKETCLIENTHELLO_MSG�SSL_async_callback_fn
PSHORT*record_pqueue"TP_VERSION!uint16_t3X509SRP_CTX
�ENGINE-dtls_record_layer_st'�OSSL_FUNC_encoder_free_object_fn8BUF_MEM%DTLS1_BITMAP"LPDWORD�ssl_dane_st�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTX3ASYNC_JOB�X509_VERIFY_PARAM<SSL_CIPHERpOPENSSL_STRING UCHAR BOOLEANyssl3_enc_method�EVP_MD_CTX
!USHORT uint8_t?wpacket_subPVOID#�OSSL_FUNC_decoder_freectx_fnterrno_t^CRYPTO_REF_COUNTqWCHARsrp_ctx_st PBYTE*record_pqueue_stTEXT_RETURN�OSSL_FUNC_kem_freectx_fnSSL_psk_client_cb_func'�OSSL_FUNC_keymgmt_gen_cleanup_fn(lh_SSL_SESSION_dummy
SSL_CTX_keylog_cb_funcHRESULTssl_ct_validation_cb"�OSSL_FUNC_cipher_freectx_fn
RAW_EXTENSION�OSSL_FUNC_mac_freectx_fn�cert_pkey_st �OSSL_FUNC_rand_freectx_fn�COMP_CTX
LONG64%�OSSL_FUNC_signature_freectx_fn"ULONGtASN1_BOOLEANtBOOLZSSL3_RECORD#�OSSL_FUNC_keyexch_freectx_fn
9SSL8buf_mem_st�SSL_METHOD#tls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK-DTLS_RECORD_LAYER�ssl_method_stZssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDbX509_STORE_CTX!sk_X509_EXTENSION_freefunc"�OSSL_FUNC_digest_freectx_fn sk_OPENSSL_BLOCK_freefunc!u_shortOPENSSL_LH_DOALL_FUNC
HANDLESSL3_BUFFERMOCSP_RESPID
"u_long"OSSL_thread_stop_handler_fn�HMAC_CTXMSSL_SESSION�TLS_SESSION_TICKET_EXT5ASYNC_WAIT_CTX�SSL_COMP(tls_group_info_stsk_void_freefunc
#size_t
time_tEWPACKET�CERT_PKEY,lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%SSL_CTX_npn_advertised_cb_func#X509_STORESHORTLPCVOIDPLONG64#SSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
�BIO1record_layer_st�EVP_MAC_CTXpCHARSRTP_PROTECTION_PROFILEpLPSTR`SSL_MAC_BUF
"PDWORD���@Y�-�f��8�Bg�<�F�kDh�-G�Dy��=����o:��bQ�*�N���{�����y���['�P7;C]
�5�>Ģwy�ϐ{�PJ�d�:$+����zw[Nl��B

?1��dÁ�Q��<G����q���2����rϏ�~�K���k�#�=e��?^Z�E,G���{Ď��a�~�K$������1mk�
J�$߁��ٓ׹n�^5����Y�K`��.*�nXq]���χ��r�����$�X��i4��Ȍ��V���x��
��],��*76�^���#�RKFNc�X�,	p�5����s�����

[�-9�c}��<��A�(x4�0(��w5��C�5Ū=o��xy�q��I�r2�(�����G�~����#(���iR��F�mq&��OrF]�аڅ���,����|`�	�ǵ:�����7sQ��`�e���$r�6����>}E��J�9���{rj�(>�"y-���i&��c<�[���k��v	�Rm��$�,�9��]	��#�%e��=jߞ�S�	��k.��w���k!V���	����߇�`��&Kʟw7
�	�����w�B�w
���{B����X�p�
�x�2:O3��S��G	\#�#P�;*�V��q�]D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\extensions_srvr.cC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\cryptlib.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ocsp.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509v3.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.h�L[|_|
H�T$H�L$VW�H�H+�H�D$0H��H�t$`��H�T$ H�L$0���t)�D$ D��H�T$(H�L$0���tH�L$0�H��t3��3H�D$0H�|$`H���H�D$hH�L$(H��D$ H�L$hH�A�H��H_^��8xRz`j��AF��PACKET_as_length_prefixed_1H B`<Opkth<Osubpkt uOlength(ZOdata0OtmpO�`��	T��-�i!�m$��%��&��(��)�,�0�
����
H�T$H�L$VW�H�H+�H�D$0H��H�t$`��H�T$ H�L$0���t)�D$ D��H�T$(H�L$0���tH�L$0�H��t3��3H�D$0H�|$`H���H�D$hH�L$(H��D$ H�L$hH�A�H��H_^��8rRz`j��AF���PACKET_as_length_prefixed_2H B`<Opkth<Osubpkt uOlength(ZOdata0OtmpO�`��	TK�N�-Q�iS�mV��W��X��Z��[�,�0�
����
L�D$H�T$H�L$H��������H9D$v3�� H�D$H�L$H�H�D$H�L$H�H����5FED�PACKET_buf_init B<OpktZObuf#OlenO�PE�DH�J� K�$M�1N�?O�DP�,m0m
�m�m
H�L$�8�H+�H�D$@L�@3�H�D$@H��H��t
�D$ ��D$ �D$ H��8��&N�u?FJE�PACKET_contains_zero_byte8 B@yOpktO�0J�$����E��,}0}
�}�}
H�L$H�D$H���g1F
�PACKET_data ByOpktO�0�$<�=�
>�,l0l
|l�l
H�L$H�D$H�H�L$HA��f0F�PACKET_end ByOpktO�0�$3�4�5�,k0k
|k�k
L�D$H�T$H�L$�8�H+�H�L$@�H;D$Pt3��1L�D$PH�T$HH�D$@H����u
�D$ ��D$ �D$ H��8��"jDC��2Fgb�PACKET_equal8 B@yOpktHOptrP#OnumO�@g�4`�a�-b�1c�bd�,n0n
�n�n
H�T$H�L$�(�H+�H�L$0�H;D$8s3��H�T$8H�L$0��H��(��j7i�|4FE@�PACKET_forward( B0<Opkt8#OlenO�HE�<����(��,��;��@��,~0~
�~�~
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(��"w9i�{2FGBwPACKET_get_1( B0<Opkt8uOdataO�HG�<.�/�*0�.2�=4�B5�,x0x
�x�x
L�D$H�T$H�L$�(�H+�L�D$@H�T$8H�L$0���u3��H�T$@H�L$0��H��(��,yCi��6FQL�PACKET_get_bytes( B0<Opkt8�Odata@#OlenO�HQ�<���4��8��G��L��,z0z
�z�z
H�T$H�L$VW�H�H+�H�D$0H��H�t$`��H�T$ H�L$0���t�D$ D��H�T$(H�L$0���u3��3H�D$0H�|$`H���H�D$hH�L$(H��D$ H�L$hH�A�H��H_^��8xRz��BF���PACKET_get_length_prefixed_1H B`<Opkth<Osubpkt uOlength(ZOdata0OtmpO�`��	T��-�Z
�^
�r������,0
��
H�T$H�L$VW�H�H+�H�D$0H��H�t$`��H�T$ H�L$0���t�D$ D��H�T$(H�L$0���u3��3H�D$0H�|$`H���H�D$hH�L$(H��D$ H�L$hH�A�H��H_^��8rRz��BF���PACKET_get_length_prefixed_2H B`<Opkth<Osubpkt uOlength(ZOdata0OtmpO�`��	T4�7�-9�Z;�^>�r?�@��B��C�,�0�
����
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(��"q9i�6FGB�PACKET_get_net_2( B0<Opkt8uOdataO�HG�<����*��.��=��B��,r0r
�r�r
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(��"s9i�6FGB�PACKET_get_net_4( B0<Opkt8"OdataO�HG�<��*�.�=�B�,u0u
�u�u
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(��"t9i�6FGB�PACKET_get_net_8( B0<Opkt8#OdataO�HG�<��*�.�=�B�,v0v
�v�v
L�D$H�T$H�L$�(�H+�L�D$@H�T$8H�L$0���u3��H�T$@H�L$0��H��(��,oCi��;FQL�PACKET_get_sub_packet( B0<Opkt8<Osubpkt@#OlenO�HQ�<{�|�4}�8�G��L��,p0p
�p�p
L�D$H�T$H�L$�8�H+�A��H�H�D$HH��H�D$HH�H�D$PH�H�L$@�H�D$ H�|$ u��HA��L�H�T$ H�D$@H��H�L$HH�H�D$HH�8u3��H�D$PH�L$ H��H��8��%{2@Tju{�>��3F���PACKET_memdup8 B@yOpktH�OdataP#Olen #OlengthO����
t����6��B��N��]��e��l�����������������,{0{
�{�{
H�T$H�L$�(�H+�H�L$0�H��u3��H�D$0H��H�L$8��H��(��j�|3FFA�PACKET_peek_1( B0yOpkt8uOdataO�HF�<#�$�&%�*'�<)�A*�,w0w
�w�w
L�D$H�T$H�L$�(�H+�H�L$0�H;D$@s3��H�D$8H�L$0H�	H��H��(��"j��7FKF�PACKET_peek_bytes( B0yOpkt8�Odata@#OlenO�HK�<m�n�-o�1q�As�Ft�,y0y
�y�y
H�T$H�L$�(�H+�H�L$0�H��s3��8H�D$0H����H�L$8�H�D$0H��@H�L$8�	ȋ�H�L$8��H��(��j��7Fhc�PACKET_peek_net_2( B0yOpkt8uOdataO�Ph�D����'��+��@��^��c��,q0q
�q�q
H�T$H�L$�(�H+�H�L$0�H��s3��zH�D$0H����H�L$8�H�D$0H��@��H�L$8�	ȋ�H�L$8�H�D$0H��@��H�L$8�	ȋ�H�L$8�H�D$0H��@H�L$8�	ȋ�H�L$8��H��(��j��7F���PACKET_peek_net_4( B0yOpkt8"OdataO�`��	T����'��+��@��a�����������,s0s
�s�s
H�T$H�L$�(�H+�H�L$0�H��s3��"H�D$0H��H��8H�L$8H�H�D$0H��@H��0H�L$8H�	H�H��H�L$8H�H�D$0H��@H��(H�L$8H�	H�H��H�L$8H�H�D$0H��@H�� H�L$8H�	H�H��H�L$8H�H�D$0H��@H��H�L$8H�	H�H��H�L$8H�H�D$0H��@H��H�L$8H�	H�H��H�L$8H�H�D$0H��@H��H�L$8H�	H�H��H�L$8H�H�D$0H��@H�L$8H�	H�H��H�L$8H��H��(��j��7FUP�PACKET_peek_net_8( B0yOpkt8#OdataO��U�
t����'��.��E��k�������������)��K��P��,t0t
�t�t
L�D$H�T$H�L$�(�H+�H�L$0�H;D$@s3��L�D$@H�D$0H�H�L$8�H��(��"jDm��<FMH�PACKET_peek_sub_packet( B0yOpkt8<Osubpkt@#OlenO�@M�4m�n�-o�1q�Hr�,o0o
�o�o
H�L$H�D$H�@��l6F|PACKET_remaining ByOpktO�0�$(�)�*�,j0j
�j�j
H�T$H�L$�8�H+�A��H�H�D$HH��H�L$@�A��L�H��H�D$@H��H�L$HH�H�D$HH�8t
�D$ ��D$ �D$ H��8�� {-@7jD{T?�}4F���PACKET_strndup8 B@yOpktH�OdataO�@��4����1��`�����,|0|
�|�|
H�L$��H+��$H�D$ ���t �<$�sH�D$ H��H�D$ �$���$�ԋ$��H�����w/FQL�_strlen31 B :OstruOlenO�HQ`<������.��E��L��,Z0Z
�Z�Z
D�L$ L�D$H�T$�L$�(�H+�|$0uD�D$HH�T$@H�L$8��D$0H��(��7B��5FD ?�ossl_assert_int( B0tOexpr8:Oexprstr@:OfileHtOlineO�@D�4$� %�'&�;(�?)�,�0�
����
H�L$H�D$��JF
�ossl_check_OCSP_RESPID_freefunc_type B�OfrO� 8��,W0W
�W�W
H�L$H�D$��yDF
�ossl_check_OCSP_RESPID_sk_type B�OskO� 8��,V0V
�V�V
H�L$H�D$��wAF
�ossl_check_OCSP_RESPID_type BNOptrO� 8��,U0U
�U�U
H�L$H�D$���MF
�ossl_check_X509_EXTENSION_freefunc_type B�OfrO�  ��,R0R
�R�R
H�L$H�D$��|GF
�ossl_check_X509_EXTENSION_sk_type B�OskO�  ��,Q0Q
�Q�Q
H�L$H�D$���VF
�ossl_check_const_SRTP_PROTECTION_PROFILE_sk_type B�OskO� ���,]0]
�]�]
H�T$H�L$H�D$H�HD$H�L$H�H�D$H�L$H�@H+�H�L$H�A��|4F:
9�packet_forward B<Opkt#OlenO�8:�,�
 �!�9"�,i0i
�i�i
H�L$�(�H+�H�L$0�H��(��7�b*F!�time( B0�O_TimeO�0!�$	�
��,808
x8|8
L�D$H�T$H�L$H�D$H�L$H���
H�H�D$H�L$H���
H����:F87�tls1_get_peer_groups BOs�Opgroups#OpgroupslenO�88H,C	�D	�#E	�7F	�,�0�
����
L�L$ D�D$H�T$H�L$�(�H+�H�D$0H���u
���A��H�L$8���tn�H�L$8���t[�H�L$8���tHA�H�D$0L���H�D$0H���H�L$8���tH�L$8���tH�L$8���u9�L���H�
�E3�A��PH�L$0�3���H��(��K�^�q��������[�����\�h��=G!�ftls_construct_stoc_alpn(B0Os8GOpkt@uOcontextH4OxP#OchainidxO�X�L��!��0��:��������������,�0�
����
L�L$ D�D$H�T$H�L$��H+��D$|H��$���%��u
��	H��$H���	H���u?�L���H�
�E3�A��PH��$�3��8	A��,H��$������H��$������H��$����|H��$�H��$����_L��$��vH��$����=A��H��$����A��H��$�����H��$���A���H��$�����H��$H�@L��$�H��$H��$H����������H��$H���u
�D$H��D$HHcD$HA�H��H��$���tU3��A�H��H��$���t4�H��$���tL��$��@H��$���u?�L���H�
�E3�A��PH��$�3��)3�H��$���t'L��$�A�@H��$�H��$���u3���L��$�H��$�H��$�����H��$�H9�$�u
�D$L��D$L�|$Lt
�D$P��D$PA��L�H��L$P���tEH��$���t4�H��$���tL��$��H��$���u?�L���H�
�E3�A��PH��$�3���H��$H���	L��$�H��$�H��$�����u?�L���H�
�E3�A���PH��$�3��qL��$�H��$�H��$�����H��$�H9�$�u
�D$T��D$T�|$Tt
�D$X��D$XA��L�H��L$X���tEH��$���t4H�T$@H��$���tL��$�� H��$���u?�L���H�
�E3�A��PH��$�3��jHDŽ$� H��$�H�L$@H+�H��H�D$@H�|$@Vw
�D$\��D$\�|$\t
�D$`��D$`A�L�H��L$`���u?�L��H�
�E3�A��PH��$�3���H��$�H��$H���H�H��$H���	H��$H���	H��$�H�D$  L��L��(H�H��$�H��H��$�H��$�tH��$�u=�L��H�
�E3�A��PH��$���H��$H���	H��$H���	H�D$0H��$�H�T$(H��(H�D$ L�	L�3�H��$����~3H�D$@H�D$ L��$�L��$�H��$�H��$����=�L��H�
�E3�A��PH��$��H��$�H�L$@H�H��H=vw
�D$d��D$d�|$dt
�D$h��D$hA�L�H��L$h���u=�L��H�
�E3�A��PH��$��TL��$�H��$�H��$�����H��$�H9�$�u
�D$l��D$l�|$lt
�D$p��D$pA� L�H��L$p�����H�D$@H��$�H+�H��H9�$�u
�D$t��D$t�|$tt
�D$x��D$xA�!L�H��L$x���t"H��$���tH��$���u:�L��$H�
�E3�A��PH��$���D$|H��$��H��$���D$|H����d[k�w�|\�h�������)�I�i���� 86�L�j�s[z����\�h�����]�d�m�~������[�����\�h+[2�>�C\^h�����������)�2[9�E�J\eh�������[����\h+G���M�[�����\�h=�LJI�[�����\�h��#�,[3�?�D\_h��������@	�G	P	�a	�r	�{	[�	��	��	\�	h�	H�	K�U?G�	!�	�tls_construct_stoc_cookieB$errOsGOpkt uOcontext(4Ox0#Ochainidx� Ohmac2� Ohashval1� Ohashval2|tOret�#Ociphlen@#Ototcookielen� Oappcookie2�#Ostartlen� Oappcookie1� Ocookie�lOpkey�#Ohashlen��Ohctx�#Ohmaclen� Ohmac�#Oappcookielen9�m9 yO���	�-t��!��)��@��J��c��������r�����������������������*��b��i��1��i��p��|�����#�*�7	��
�������������+�c�h#�z	$��	%��	(��	+��	,��	-��	1�,�0�
o�s�
A�E�
Q�U�
l�p�
L�L$ D�D$H�T$H�L$�X�H+�H�H3�H�D$H�D$ ��D$!��D$"�D$# �D$$0�D$%�D$&0�D$'�D$(�D$)�D$**�D$+��D$,�D$-�D$.�D$/	�D$00�D$1�D$2�D$3�D$4*�D$5��D$6�D$7�D$8�D$9�D$:0�D$;�D$<�D$=�D$>*�D$?��D$@�D$A�D$B�D$CH�D$`H����@%��=�tH�D$`H����@%��=�uH�L$`���H#�H��u��WA�$H�T$ H�L$h���u9�L��FH�
�E3�A��PH�L$`�3���H�L$HH3��H��X��$
 ^I�R[Ye�j\�h����FG�0�ntls_construct_stoc_cryptopro_bugXC
:HO`OshGOpktpuOcontextx4Ox�#Ochainidx oOcryptopro_extO�`��	T6�07��B�1C�8E�QF��G��J��K�,�0�
��
L�L$ D�D$H�T$H�L$�(�H+�|$@ ��H�D$0��0u
��.A��*H�L$8���tB�H�L$8���t/H�D$0��0A���H�L$8���tH�L$8���u<�L��YH�
�E3�A��PH�L$0�3����H�D$0��(t��xA��*H�L$8���t!�H�L$8���tH�L$8���u9�L��fH�
�E3�A��PH�L$0�3���H��(��X�k������[����\�h�!�/�8[?K�P\hh��CGz!uptls_construct_stoc_early_data(B0Os8GOpkt@uOcontextH4OxP#OchainidxO��z��P�!Q�/R�=S�GX��Y��Z��]��`��a��e�7f�lg�pj�uk�,�0�
����
L�L$ D�D$H�T$H�L$�H�H+�H�D$PH����@�D$$H�D$PH����@ �D$(�D$$����u�D$(����tH�D$PH���
t
�D$ ��D$ �D$ �D$,�|$,u
��L�D$0H�T$8H�L$P�A��H�L$X���t?�H�L$X���t,A�L�D$0H�T$8H�L$X���tH�L$X���u9�L��/H�
�E3�A��PH�L$P�3���H��H������������[��\4h�4FGF!A_tls_construct_stoc_ec_pt_formatsHBPOsXGOpkt`uOcontexth4Oxp#Ochainidx,tOusing_ecc0#Oplistlen("Oalg_a8ZOplist$"Oalg_kO�xF�l�! �4!�G"��'��(��*��.�/�80�<3�A4�,�0�
H�L�
L�L$ D�D$H�T$H�L$�(�H+�H�D$0���%��u��mA��H�L$8���tA�3�H�L$8���u9�L��H�
�E3�A��PH�L$0�3���H��(��M�c�l[s���\�h��<G�!�htls_construct_stoc_ems(B0Os8GOpkt@uOcontextH4OxP#OchainidxO�X��L�!�5�<�k�������,�0�
����
L�L$ D�D$H�T$H�L$�(�H+�H�D$0��$u
��H�D$0H����x(@tfH�D$0H����x$tTH�D$0H����x$t?H�D$0H����x$t*H�D$0H����x$@tH�D$0H����x$�uH�D$0ǀ$��mA��H�L$8���tA�3�H�L$8���u9�L��	H�
�E3�A��PH�L$0�3���H��(�������[��
�\'h��<G9!4itls_construct_stoc_etm(B0Os8GOpkt@uOcontextH4OxP#OchainidxO�p9�d��!��/��9��������	�+
�/
�4�,�0�
����
L�L$ D�D$H�T$H�L$�x�H+�H�D$PH��$�H���H�D$8H�D$0H�D$HH��$������H�|$8t
��A��3H��$����tO�H��$����t9H��$����A���H��$����tH��$����u?�L��FH�
�E3�A��PH��$��3�����H�|$8upH��$����tE3�3�H��$����u?�L��PH�
�E3�A��PH��$��3����xH��$����tH��$��� ����u
��HA��3H��$����t>�H��$����t(H��$����A���H��$����u?�L��`H�
�E3�A��PH��$��3��H��$����H��$�H���	�H�D$HH�|$Hu?�L��eH�
�E3�A��PH��$��3��@H�D$H�@0����H�T$8H��$��H�D$0H�|$0u?�L��mH�
�E3�A��PH��$��3���H�T$XH�L$0�H�D$PH�|$PuI�L��tH�
�E3�A��PH��$��H�L$0�3��lA�L�D$PH�T$XH��$����tH��$����u`�L��{H�
�E3�A��PH��$��H�L$0�A�}H�H�L$X�3���A��H�H�L$X�H��$�H�L$0H���A�L�D$8H�T$0H��$����u3���nH�D$@H�D$`�D$ L�L$`L�D$@H�T$8H��$����u3��AH�|$`uV�L���H�
�E3�A��PH��$��A��H�H�L$@�3���A�L�D$`H�T$@H��$����tH��$����uS�L���H�
�E3�A��PH��$��A��H�H�L$@�3��^A��H�H�L$@�H��$�L��hH��$�H��`H��$����u3��H��$�ƀ��H��x�����������[�����\hR�[[b�n�s\�h����%�.[5�A�F\ah���[�����\�h��[��$\?hULg[n�z�\�h�K�����[�����\hK,�6@J�T@�����[�����\h#�-@Q�b�k[r�~��\�h���@���@���vBG !qtls_construct_stoc_key_sharexB�Os�GOpkt�uOcontext�4Ox�#OchainidxHsOginfP#Oencoded_pt_len8lOckey0lOskeyX OencodedPointn�@ Oct`#OctlenO� �>�6�!9�*:�G;�P=�e>�m@�wE��F�G�!J�+M�3O�ZP��Q��S��U��Z��_�-`�ea�ld��e��f��i��k�l�m�Cn�Jr�^s�ft��u��v��z��{�|�#}�:~�A��X��l����������������������������1��8��j����������������������,�0�
N�R�
����
L�L$ D�D$H�T$H�L$�(�H+�H�D$0H��	��X��|H�D$0H��	��X��~
��A��H�L$8���tJ�H�L$8���t7H�D$0H��	��XA���H�L$8���tH�L$8���u9�L��H�
�E3�A��PH�L$0�3���H��(��l�������[�����\�h��GG!�^tls_construct_stoc_maxfragmentlen(B0Os8GOpkt@uOcontextH4OxP#OchainidxO�X�L	�!
�Q�[���������,�0�
����
L�L$ D�D$H�T$H�L$�H�H+�H�D$P����D$ H�D$Pǀ��|$ tH�D$PH���	H���u
���H�D$PH���	H�L$PH���	H�L$0L���L�D$(H�T$8H�L$PH�D$0����D$$�|$$��A��t3H�L$X���t �D$(A�D��H�T$8H�L$X���u9�L���H�
�E3�A��PH�L$P�3��H�D$Pǀ��H��H�������[���\h�*GG>!9etls_construct_stoc_next_proto_negHBPOsXGOpkt`uOcontexth4Oxp#Ochainidx$tOret(uOnpalen tOnpn_seen8ZOnpa9��O��>�
t��!��0��?��\��f�����������!��%��4��9��,�0�
&�*�
@�D�
L�L$ D�D$H�T$H�L$�(�H+�H�D$0���u
��A��)H�L$8���tD�H�L$8���t1H�D$0Hc�HA�H��H�L$8���tH�L$8���u9�L��wH�
�E3�A��PH�L$0�3���H��(��J�]������[�	���\�h��<G�!�ttls_construct_stoc_psk(B0Os8GOpkt@uOcontextH4OxP#OchainidxO�X��Lo�!p�/q�9v��w��x��{��|�,�0�
����
L�L$ D�D$H�T$H�L$�(�H+�H�D$0���u
���A���H�L$8������H�L$8���t�H�L$8���tlH�D$0H�H�L$0L��0H��H�L$8���tDH�D$0H8H�L$0L��xH��H�L$8���tH�L$8���tH�L$8���u9�L���H�
�E3�A��PH�L$0�3���H��(��J�a�t����������[����\h��DG+!&Ytls_construct_stoc_renegotiate(B0Os8GOpkt@uOcontextH4OxP#OchainidxO�X+�L��!��/��9�������!��&��,�0�
����
L�L$ D�D$H�T$H�L$�(�H+�H�D$0��Xt
��H�D$0���tCH�D$0H�@H����@`����u"H�D$0H�@�8|H�D$0H�@�8u��jA�3�H�L$8���tA�3�H�L$8���u9�L���H�
�E3�A��PH�L$0�3���H��(�������[�����\�h��DG�!�]tls_construct_stoc_server_name(B0Os8GOpkt@uOcontextH4OxP#OchainidxO�h��
\��!��/��9������������������,�0�
����
L�L$ D�D$H�T$H�L$�(�H+�H�D$0���
tH�L$0���uH�D$0ǀ�
��mA��#H�L$8���tA�3�H�L$8���u9�L��}H�
�E3�A��PH�L$0�3���H��(��5�d�z��[�����\�h��GG�!�`tls_construct_stoc_session_ticket(B0Os8GOpkt@uOcontextH4OxP#OchainidxO�`��	Tu�!v�=w�Lx�S|��}��~�������,�0�
����
L�L$ D�D$H�T$H�L$�(�H+�|$@@u
��mH�D$0��l
u
��UH�D$0H�@H����@`����u4H�D$0H�@�8|#H�D$0H�@�8tH�|$Pt
��A��H�L$8���t�H�L$8���u<�L���H�
�E3�A��PH�L$0�3��H�D$0H�@H����@`����u9H�D$0H�@�8|(H�D$0H�@�8tH�T$8H�L$0���u3��LH�L$8���u9�L���H�
�E3�A��PH�L$0�3���H��(�������[�����\�hJ�\�e[l�x�}\�h��GG�!�dtls_construct_stoc_status_request(B0Os8GOpkt@uOcontextH4OxP#OchainidxO�������!��+��5��C��M����������������R��V��d�����������,�0�
����
L�L$ D�D$H�T$H�L$�h�H+�H�D$HH�D$p�����u
��RL�D$@H�T$PH�L$p�H�|$@u<�L��EH�
�E3�A��PH�L$p�3��H�L$p��D$4H�D$8�
H�D$8H��H�D$8H�D$@H9D$8�jH�D$PH�L$8�Hf�D$0H�D$(�D$ D�L$4D�D$4�T$0H�L$p���� A��T$0H�L$p����H�|$H��H�D$p����L$0;�u
��7A��
H�L$x���t&�H�L$x���t�H�L$x���u<�L��]H�
�E3�A��PH�L$p�3��H�D$H�D$0A���H�L$x���u9�L��dH�
�E3�A��PH�L$p�3��_�y���H�L$x���tH�L$x���u9�L��kH�
�E3�A��PH�L$p�3���H��h��T�a[h�t�y\�h�e�(�p������[�����\�h���[��\/hB�P�Y[`�l�q\�h�bIG�!�atls_construct_stoc_supported_groupshBpOsxGOpkt�uOcontext�4Ox�#Ochainidx@#Onumgroups4tOversion8#OiP\OgroupsH#Ofirste�0!OgroupO�����9�!;�*?�:@�DC�XD�`E��F��J��K��L��O�4P�@U�UV�_\��]��^��a��c��d�3e�7h�<j�Xk��l��o��p�,�0�
K�O�
x�|�
L�L$ D�D$H�T$H�L$�8�H+�H�D$@H�@H����@`����u,H�D$@H�@�8|H�D$@H�@�8t
�D$ ��D$ �|$ t
�D$$��D$$A�#L�H��L$$���u<�L��$H�
�E3�A��PH�L$@�3��A��+H�L$H���t@�H�L$H���t-H�D$@HcA�H��H�L$H���tH�L$H���u9�L��,H�
�E3�A��PH�L$@�3���H��8���������[�����\�h��	�(�6�?[F�R�W\oh��KG�!|jtls_construct_stoc_supported_versions8B@OsHGOpktPuOcontextX4Ox`#OchainidxO�`��	T"�!#��$��%��+�>,�s-�w0�|1�,�0�
����
L�L$ D�D$H�T$H�L$�(�H+�H�D$0H���u
���A��H�L$8���tu�H�L$8���tbA��H�L$8���tIH�D$0H����@A���H�L$8���t$A�3�H�L$8���tH�L$8���u9�L���H�
�E3�A��PH�L$0�3���H��(��K�^�w��������[�����\�h��AG!gtls_construct_stoc_use_srtp(B0Os8GOpkt@uOcontextH4OxP#OchainidxO�X�L��!��0��:������������,�0�
����
L�D$H�T$H�L$�8�H+�H�D$ H�D$@ǀ�
H�L$H�H�D$(H�|$(t
H�|$( t	�	��L���CH�L$H�A� H��H�L$@�H�D$ H�|$ u��H�D$PH�L$ H��H��8��:jkl~���=F���tls_get_stateful_ticket8B@OsH<OtickP�Osess QOtmpsessO����
t����%��4��U��\��^��e�����������������,�0�
����
L�L$ D�D$H�T$H�L$VW�X�H+�H�D$pH��@tH�D$pH���t
��H�T$ H�L$x���tH�L$ �H��s<�L���H�
�E3�A�n�2H�L$p�3��+H�D$@H�L$ H��H���H�T$0H�L$ ���tH�L$0�H��u<�L���H�
�E3�A�n�2H�L$p�3��H�L$ �H��u�A��H�H�D$pH����H�D$pHǀ�H�D$pHǀ�H�D$pH�H�L$pH���L��H��H�L$@���u9�L���H�
�E3�A��PH�L$p�3���H��X_^��V�djo[v����\�h��j�[�����\h%j7�H@�{�[�����\�h�9G�#�Jtls_parse_ctos_alpnXBpOsx<Opkt�uOcontext�4Ox�#Ochainidx@Osave_protocol_list0Oprotocol Oprotocol_listO�������#��A��K��n������������������.��L��\��l��������������,�0�
$�(�
L�L$ D�D$H�T$H�L$VW�H�H+�H�H3�H��$0H��$`H���	H���tH��$`���%��u
��H�T$PH��$h���u?�L���H�
�E3�A���2H��$`�3��7H��$�H�L$PH��H���H��$��H��$�H��$��H�D$`H�|$` rH�D$`H�� H��H��$����u?�L���H�
�E3�A���2H��$`�3��
H��$��H��$��H�D$@H��$`H���H�H��$`H���	H��$`H���	H��$�H�D$  L��L��(H�H��$�H��H�D$HH�|$@tH�|$HuSH�L$@�H�L$H��L���H�
�E3�A��PH��$`�3��	HDŽ$� H��$`H���	H��$`H���	H�D$0H�T$HH�T$(H��(H�D$ L�	L�3�H�L$@���~?H�D$`H�� H�D$ L��$�L��$�H��$@H�L$@���~H��$� tSH�L$@�H�L$H��L���H�
�E3�A��PH��$`�3��H�L$@�H�L$H�A� H��$�H��$@���t?�L���H�
�E3�A�4�/H��$`�3��?H��$�H�L$P���u?�L���H�
�E3�A���2H��$`�3�����$�t
���H��$�H�L$P���u?�L��H�
�E3�A���2H��$`�3����$�t?�L��H�
�E3�A�t�/H��$`�3��5H��$�H�L$P���u?�L��H�
�E3�A���2H��$`�3���H�L$P�H��$��H�L$P���u?�L��H�
�E3�A���2H��$`�3��|H��$`���9�$�u)E3�H��$�H��$`�H��$`H9��t?�L��H�
�E3�A���/H��$`�3��H��$�H�L$P���tRH��$�H�L$P���t<H��$(H�L$P���t&H��$H�L$P���tH�L$P�H�� t?�L��%H�
�E3�A���2H��$`�3��U3��H��$�H��$�H9�$�wH��$�H��$�H+�H��H=Xv
��H��$�H��$�H��$�H��$`H���	H��$H��$�L��H��H��$`H��$�����u?�L��3H�
�E3�A�4�/H��$`�3��lE3�A��H��$`H�L$h���u?�L��=H�
�E3�A��PH��$`�3��A��H�L$h������H�L$h�����A��H�L$h�����A� H�H�L$h�����H��$`H8	A�H��$`L��X	H��H�L$h���t[H��$`H�@L��$8H�T$hH��$`H��������t)A�3�H�L$h���t�H�L$h���uIH�L$h��L��KH�
�E3�A��PH��$`�3���A��+H�L$h���tC�H�L$h���t0H��$`HcA�H��H�L$h���tH�L$h���uIH�L$h��L��SH�
�E3�A��PH��$`�3��!��$���A��3H�L$h���tF�H�L$h���t3H��$`���A���H�L$h���tH�L$h���uIH�L$h��L��\H�
�E3�A��PH��$`�3��kA��,H�L$h������H�L$h���toA�L�D$`H��$�H�L$h���tNH�L$h���t@H�L$h���t2H�L$h���t$H��$H�L$h���tH�L$h���uIH�L$h��L��iH�
�E3�A��PH��$`�3��H��$(�H��$H��$(�H��$H�L$ L��$`H��$L��H��H��$`���u3��)H��$`ǀ�H��$`ǀ@�H��$0H3��H��H_^��&
}��[�����\�h�l�j"~+[2�>�C\^hrlG���MHK[�*�/\Jh���J�I�HK[��$\?hPHZKuC~[�����\�h�r�[�����\h3r<[C�O�T\oh�[�����\�h�r�[�����\h!l8~A[H�T�Y\th���[�����\�h
x#v9�O]jh[o�{��\�h�8�j
lQ[X�d�i\�h���[�����\�h���2�G|Q����������[��
	�	\*	hF	�Y	�{	��	��	��	[�	��	��	\�	h�	�
�1
�?
�M
�R
[Y
�e
�j
\�
h�
��
��
��
��
���'�5�:[A�M�R\mh�j�l�����;G5�ktls_parse_ctos_cookieHC
:0O`Osh<OpktpuOcontextx4Ox�#Ochainidx�Oraw�ZOmdin(Ochhash8#Ociphlen�uOversion�uOkey_shareOappcookie�ZOdataPOcookieHlOpkeyhEOhrrpkt@�Ohctx�uOformat`#Orawlen`lOhrr�uOgroup_id�#Ohmaclen#Ohrrlen�#Otm�ZOciphdata@2Ohmac�#Onow9F|9�mO���W���5��e��o�������������������*��b��i��~��������������N��U��a���������C��J��T��^��}�����������
������%�;�s�z���������
��-�@�x�������$�g%��&��*��+��-��2�P3��4��<��=��>��I��J��K�.	L�5	Q��	R��	S��	T��	V��	Z�G
[�Q
\��
]��
g�/h�9i�qj�xn��r��v��x��{��|�,�0�
����
����
����
L�L$ D�D$H�T$H�L$�(�H+�H�L$8�H��t9�L���H�
�E3�A�n�2H�L$0�3��LH�D$0���t9�L���H�
�E3�A�n�/H�L$0�3���H��(��'j1[8�D�I\ahx[����\�h��?G�!�Qtls_parse_ctos_early_data(B0Os8<Opkt@uOcontextH4OxP#OchainidxO�`��	T��!��0��e��i��w�����������,�0�
����
L�L$ D�D$H�T$H�L$�8�H+�H�T$ H�L$H���tH�L$ �H��u9�L���H�
�E3�A�n�2H�L$@�3��wH�D$@���udH�D$@H�
H�L$@H���
L��H��H�L$ ���u9�L���H�
�E3�A��PH�L$@�3���H��8��,�:jD[K�W�\\th�{�[�����\�h��BG�!�Dtls_parse_ctos_ec_pt_formats8B@OsH<OpktPuOcontextX4Ox`#Ochainidx! Oec_point_format_listO�h��
\��!��C��x��|�����������������,�0�
���
L�L$ D�D$H�T$H�L$�(�H+�H�L$8�H��t9�L���H�
�E3�A�n�2H�L$0�3��;H�D$0H���	H��H��t��H�D$0�����	H�L$0����H��(��'j1[8�D�I\ah��8G�!�Ptls_parse_ctos_ems(B0Os8<Opkt@uOcontextH4OxP#OchainidxO�`��	T��!��0��e��i��~�����������,�0�
����
L�L$ D�D$H�T$H�L$H�D$H���	H%H��uH�D$ǀ$����8G@?Htls_parse_ctos_etmBOs<OpktuOcontext 4Ox(#OchainidxO�@@�4��+�:�?�,�0�
����
L�L$ D�D$H�T$H�L$���H+��D$4H��$����tH��$��� ����u
��H��$�H���t?�L��HH�
�E3�A��PH��$��3��@H�T$HH��$����u?�L��MH�
�E3�A���2H��$��3���L�D$`H�T$hH��$��L�D$8H�T$XH��$��H�|$8u?�L��\H�
�E3�A���mH��$��3��vH��$������tNH�L$H�H��u?�L��fH�
�E3�A�l�/H��$��3��H�L$H�H����H�T$0H�L$H���t"H�T$xH�L$H���tH�L$x�H��u?�L��nH�
�E3�A���2H��$��3���|$4t�m���H��$������tcH��$����9D$0uH�L$H�H��t?�L���H�
�E3�A�l�/H��$��3���D$ L�L$8L�D$X�T$0H��$����u?�L���H�
�E3�A�l�/H��$��3���D$ L�L$`L�D$h�T$0H��$����tOA��T$0H��$����t3H�D$(�D$ A�A��T$0H��$����u�����T$0H��$��H�D$@H��$�H�L$@H���H�|$@u?�L���H�
�E3�A�:�PH��$��3��H��$��L$0f���H��$�H��	�L$0���H�L$x�H�D$pH�L$x�H�L$pL��H��H��$�H������<�L���H�
�E3�A�2�/H��$��3���D$4���H���l[s���\�h���[�����\�h�)�6[=�I�N\ih�j�[�����\�h�j�r�j[%�1�6\Qh�j�[�����\�h��[��\:he��������[���
\(hfjul���[�����\�h��>G�!�Ztls_parse_ctos_key_share�B�Os�<Opkt�uOcontext�4Ox�#OchainidxHOkey_share_listxOencoded_ptX\Oclntgroups8#Oclnt_num_groupsh\Osrvrgroups`#Osrvr_num_groups4tOfound0uOgroup_idO�x��,l;�!A�)C�OD�YG�kH��I��L��M��N��R�T�-U�5[�m]�t`��f��g��j��m�n�Uo�\v�cw�h~������������>��E�����������,��3��G��`��������������������,�0�
����
L�L$ D�D$H�T$H�L$�8�H+�H�L$H�H��uH�T$ H�L$H���u<�L���H�
�E3�A�n�2H�L$@�3����|$ r�|$ v9�L���H�
�E3�A���/H�L$@�3��|H�D$@���tRH�D$@H��	��X;D$ t9�L���H�
�E3�A���/H�L$@�3��H�D$@H��	�L$ ��X�H��8��'j<xE[L�X�]\uh�[�����\�h�[���\h��CGH!C@tls_parse_ctos_maxfragmentlen8B@OsH<OpktPuOcontextX4Ox`#Ochainidx uOvalueO��H�
t��!��D��y�����������������#��'��>��C��,�0�
����
L�L$ D�D$H�T$H�L$H�D$H��@tH�D$H���uH�D$ǀ�����8GGFFtls_parse_ctos_npnBOs<OpktuOcontext 4Ox(#OchainidxO�@G�4����2��A��F��,�0�
����
L�L$ D�D$H�T$H�L$�(�H+�H�L$8�H��t9�L���H�
�E3�A��2H�L$0�3��H�D$0ǀ��H��(��'j1[8�D�I\ah��HG�!}Rtls_parse_ctos_post_handshake_auth(B0Os8<Opkt@uOcontextH4OxP#OchainidxO�P��D��!��0��e��i��x��}��,�0�
����
L�L$ D�D$H�T$H�L$�(�H+�H�H3�H��$H�D$P�D$xHDŽ$�H��$0�� ����u
��
H��$�H��$8���u?�L���H�
�E3�A�n�2H��$0�3��[
H��$0ǀ�
�D$`�
�D$`���D$`H��$��H����H��$�H��$����tH��$�H��$����u?�L���H�
�E3�A�n�2H��$0�3��	H��$��H��$�H��$0H���	tvH��$��L�L$PL��$�H��H��$0H��$0���	��u?�L���H�
�E3�A�n�PH��$0�3��	H�|$P�kH��$0H���	�UH��$��CHDŽ$�H��$�H��$����u?�L��H�
�E3�A��PH��$0�3��yA�L��$H��$�H��$0H��$0���	�D$XA�H�H��$���|$XvD�L��H�
�E3�A��PH��$0�3����G�|$X�<�D$d�D$eH�T$dH��$0�H��$�H��$�uR�D$X��H��$��L��H�
�E3�A��PH��$0�3��U�H�D$PH�|$PtF�D$XD��H��$H�L$P���t)H��$�H�L$P���t�H�L$P���uP�D$X��H��$��L��+H�
�E3�A��PH��$0���D$X��H��$�H�|$P��3�H�L$P�H��$�H��$�u?�L��8H�
�E3�A��PH��$0�3��0H�L$P�H��$�H�D$PH��$0H�H�L$PH���H��$0L���H���H�D$PH��$0H���H��x�D$x�|$`uH��$0ǀ,H��$0ǀ�
�s�D$hH��$0H���	H%@H��u+H��$0��0v:H��$0H���	H%H��u L�D$PH��$�H��$0��D$\�WH��$��H��$�H��$��H�L$PH�L$(H�D$ E3�H��$�L��H��H��$0��D$\�|$\u?�L��[H�
�E3�A�n�2H��$0�3���|$\t�|$\u?�L��aH�
�E3�A��PH��$0�3��>�|$\t�|$\u���H��$0��0vOH��$0H���	H%H��u5H�T$PH��$0H������uH�L$P�H�D$P�����$��D$h3��H�L$PH+���D$liD$l��D$pH�D$P��<�L$h+ȋ��D$h�|$`u]�D$lH�L$PH9��|K3ҋD$p����;D$lu8�D$p�9D$hw)�D$h'�L$p���;�rH��$0ǀ,H�D$PH����P@H��$0H���	�H��$�H��$�u=�L���H�
�E3�A��PH��$0��H��$0H����P@H��$0H���	�H���H��H��$����u<H�L$P�H�D$PH��$0ǀ,H��$0ǀ�
������H�|$Pu
��H��$8�H��$0H���H+AH��$�H��$��H�H��$�H��$�H��$8���u=�L���H�
�E3�A�n�2H��$0��w�D$t�
�D$t���D$t�D$`9D$twXH��$�H��$����u=�L���H�
�E3�A�n�2H��$0���H��$��H;�$�t=�L���H�
�E3�A�n�2H��$0��H��$��H��$0H����T$x�T$@�D$8H�T$PH�T$0H�D$(H�D$ L��$�L�AH��$�H��$0���t�AH��$0�L$`��HH��$0H��	�H��$0H�L$PH��	��H�L$P�3�H��$H3��H��(��$
���[�����\�h�j�-u6[=�I�N\ih}j�l�[�����\hb|k[r�~��\�h���@�[��\1hdg�A�[�����\�h�b�f
a`4A9[@�L�Q\lh�A���[�����\�h�c6P��jlI�Y[`�l�q\�h�[�����\�h7dEce8�7[>�J�O\jh���D�E�c	l;	FZ	�c	[j	�v	�{	\�	h�	�	[�	��	��	\

h
j-
[4
�@
�E
\`
hr
l�
��
cc.��y8G:3"btls_parse_ctos_psk(C
:O$err0Os8<Opkt@uOcontextH4OxP#Ochainidx�OidentitiesPQOsessxuOexttuOi�Obinder`uOid�Omd�Obinders�#Obinderoffset�#Ohashsize��Oidentity�#Oidlen�"Oticket_agelCE�pOpskid1OpskdataXuOpskdatalen<L�?Ocipher%dcOtls13_aes128gcmsha256_id���QOsesstmps�\tOretluOagesecpuOagemshuOticket_age9��9��O��:�q���3��<��D��P��e��o����������������5��m��t��������
���E�Q
�j�����������5�A�L�V�p�{���� ��#��(�%*�8+�p,�u.��3��5��7��8��9��;��<�	B�:C�UD�]E�dF�vG��H��I��R��T��V�QZ�X[��\��`��a��b��d��e��j�?k�Il�Rm�Wp�bq�yr��s���������+��6��n��s��������������������������	��
	��2	��I	��b	���	���	���	���	��
��
��
��,
��d
��i
���
���
���
���
������ ��"��,�0�
t�x�
����
��
r�v�
����
���
e�i�
u�y�
����
L�L$ D�D$H�T$H�L$�H�H+�H�T$(H�L$X���tH�L$(�H��u9�L��%H�
�E3�A�n�2H�L$P�3��sH�T$ H�L$(���t[�|$ uH�D$P�� ��H�L$P�� �7�|$ u0H�D$PH���	H%H��tH�D$P�� ��H�L$P�� 뒸H��H��,�:jD[K�W�\\th�x��BG�!�Itls_parse_ctos_psk_kex_modesHBPOsX<Opkt`uOcontexth4Oxp#Ochainidx(Opsk_kex_modes uOmodeO�x��l�!$�C%�x&�|)��*��+��-��.��/��2��3�,�0�
��
L�L$ D�D$H�T$H�L$�8�H+�H�T$ H�L$H���t�D$ D��H�T$(H�L$H���u<�L��2H�
�E3�A�P�2H�L$@�3���D$ H�L$@H;�0t9�L��8H�
�E3�A�Q�(H�L$@�3��uH�D$@H�H�L$@L��0H��H�L$(���t9�L��>H�
�E3�A�Q�(H�L$@�3��H�D$@ǀ��H��8��,xFzO[Vb�g\h�[����\�h�O�[�\.h��@GO!JBtls_parse_ctos_renegotiate8B@OsH<OpktPuOcontextX4Ox`#Ochainidx(ZOdata uOilenO��O�
t+�!1�N2��3��7��8��9��<��>�2?�6B�ED�JE�,�0�
��
L�L$ D�D$H�T$H�L$�X�H+�H�T$8H�L$h���tH�L$8�H��u<�L��gH�
�E3�A�n�2H�L$`�3��hH�T$$H�L$8���t�|$$uH�T$(H�L$8���u<�L��yH�
�E3�A�n�2H�L$`�3��H�D$`���tHH�D$`H�@H����@`�����YH�D$`H�@�8�DH�D$`H�@�8�/H�L$(�H=�v<�L���H�
�E3�A�n�pH�L$`�3��[H�L$(���t<�L���H�
�E3�A�n�pH�L$`�3��A��H�H�D$`H��P
�H�D$`HǀP
H�D$`HP
H��H�L$(���u<�L���H�
�E3�A��PH�L$`�3��H�D$`ǀX�uH�D$`H��	H�� tHH�D$`H��	H�� ���H�L$`H��	D��H�� H�L$(���t
�D$ ��D$ H�D$`�L$ ��X�H��X��,�:jD[K�W�\\th�x���[�����\�hDjQ[X�d�i\�h�}�[�����\�h���@|![(�4�9\Qh�Z�n�@G�!�Atls_parse_ctos_server_nameXB`Osh<OpktpuOcontextx4Ox�#Ochainidx8Osni$uOservname_type(OhostnameO�����`�!f�Cg�xh�x��y��z����>��P���������������������� ��U��\��k��m��������,�0�
� �
L�L$ D�D$H�T$H�L$�8�H+�H�D$@H���
t}H�L$H�H�D$ H�L$H�H�L$@L���
H�L$ D��H��H�L$@H�D$@���
��u9�L���H�
�E3�A��PH�L$@�3���H��8��6jElu[|����\�h��CG�!�Ctls_parse_ctos_session_ticket8B@OsH<OpktPuOcontextX4Ox`#Ochainidx9j�O�H��<��!��t���������,�0�
����
����
L�L$ D�D$H�T$H�L$�8�H+�H�T$ H�L$H���tH�L$ �H��u9�L�� H�
�E3�A�n�2H�L$@�3��bH�D$@���uOE3�H�T$ H�L$@���u9�L��%H�
�E3�A�n�2H�L$@�3���H��8��,�:jD[K�W�\\th���[�����\�h��=G�!�Gtls_parse_ctos_sig_algs8B@OsH<OpktPuOcontextX4Ox`#Ochainidx Osupported_sig_algsO�`��	T�!�C �x!�|$��%��&��)��*�,�0�
����
L�L$ D�D$H�T$H�L$�8�H+�H�T$ H�L$H���tH�L$ �H��u9�L��
H�
�E3�A�n�2H�L$@�3��eH�D$@���uRA�H�T$ H�L$@���u9�L��H�
�E3�A�n�2H�L$@�3���H��8��,�:jD[K�W�\\th���[�����\�h��BG�!�Etls_parse_ctos_sig_algs_cert8B@OsH<OpktPuOcontextX4Ox`#Ochainidx Osupported_sig_algsO�`��	T�!�C
�x�|���������,�0�
���
L�L$ D�D$H�T$H�L$�8�H+�H�T$ H�L$H���tH�L$ ���t9�L���H�
�E3�A�n�2H�L$@�3��ZH�D$@H�H��H�L$ ���u9�L���H�
�E3�A��PH�L$@�3���H��8��,�:}C[J�V�[\sh�|�[�����\�h��8G�!�?tls_parse_ctos_srp8B@OsH<OpktPuOcontextX4Ox`#Ochainidx Osrp_IO�`��	T��!��B��w��{��������������,�0�
����
L�L$ D�D$H�T$H�L$���H+�H��$����t
��H��$�t
��H��$�HX
H��H��$����u?�L��;H�
�E3�A�n�2H��$��3��?H��$���X
tH��$�ǀX
������H�T$pH��$����u?�L��HH�
�E3�A�n�2H��$��3��H�
�H�D$XH��$�H��p
�H�L$XH��H���H�L$p�H��vg�H��$�H��p
H��$�H��p
u?�L��TH�
�E3�A��PH��$��3���H��$�Hǀp
H�L$p�H����H�T$8H�L$p���tH�L$8�H��u?�L��bH�
�E3�A�n�2H��$��3��H�L$8�H�D$(H�L$8�D��H�T$(3��H�D$ H�|$ u?�L��jH�
�E3�A�n�2H��$��3��H�L$8�H9D$(tIH�L$ ��L��pH�
�E3�A�n�2H��$��3��H�L$ �H�D$`H��$�H��p
�H�L$`H��H�����uIH�L$ ��L��wH�
�E3�A��PH��$��3��=�9���H�T$HH��$����u?�L��H�
�E3�A�n�2H��$��3���H�L$H�H����H�L$H�H�D$0H�
�H�D$hH��$�H��x
�H�L$hH��H���H�L$H�D��H�T$03��H��$�H��x
H��$�H��x
tH�L$H�H9D$0t<�L���H�
�E3�A�n�2H��$��3���H�Ĉ��kxt[{����\�h���[��	�\)h7X<WUVe<ojy;�[�����\�h�j�j([/�;�@\[hll{j�Y�[�����\�h�k�X�[��	�\)h:USVc=qXv[}����\�h���[�����\hj'l3S8RQQa<kjzT�k�[�����\�h��CG�!�Ltls_parse_ctos_status_request�B�Os�<Opkt�uOcontext�4Ox�#OchainidxHOextspOresponder_id_list�(ZOid_data NOid8Oresponder_id�!0ZOext_dataO����4�/�!3�24�<7�G8�Q:�s;��<��?��C��D��G��H�-I�4P�iQ�xR��S��T��U��W��X��[�a�'b�_c�ff�ug��i��j��k��n��o��p�-r�4u�kv�uw��y��{��~�������!��0��e�����������������,�0�
��
n�r�
����
L�L$ D�D$H�T$H�L$�8�H+�H�T$ H�L$H���t+H�L$ �H��tH�L$ �3ҹH��H��H��t<�L���H�
�E3�A�n�2H�L$@�3��H�D$@���tHH�D$@H�@H����@`������H�D$@H�@�8��H�D$@H�@�8��A��H�H�D$@H���
�H�D$@Hǀ�
H�D$@Hǀ�
H�D$@H�
H�L$@H���
L��H��H�L$ ���u9�L���H�
�E3�A��PH�L$@�3���H��8��,�:jIj`[g�s�x\�h��@R�[[b�n�s\�h��EG�!�Otls_parse_ctos_supported_groups8B@OsH<OpktPuOcontextX4Ox`#Ochainidx" Osupported_groups_listO����
t��!��_���������������/��Z�����������,�0�
��
L�L$ D�D$H�T$H�L$�h�H+�H�L$p�H��u
��!H�T$$H�L$x���t%�D$$����u�D$$D��H�T$HH�L$x���u<�L���H�
�E3�A�a�2H�L$p�3��H�L$p�H�D$8H�D$pHǀ�H�L$8�H����D$(H�L$H�H����H�T$,H�L$H���u<�L���H�
�E3�A�a�2H�L$p�3���D$ �
�D$ ���D$ �D$(9D$ }FH�L$8��T$ H���H�D$@H�D$@�L$,9HuH�D$pH�L$@H����D$ �D$(���5���H�T$0H�L$x���u9�L��H�
�E3�A�a�2H�L$p�3��a�D$0��H�L$x���tH�L$x�H��t9�L��H�
�E3�A�`�2H�L$p�3���H��h��'_Erjps[z����\�h�_�]�9�jr
[��"\:hi]u:�x�[�����\�h~j[%�1�6\Nh�w=G`![Ktls_parse_ctos_use_srtphBpOsx<Opkt�uOcontext�4Ox�#Ochainidx(tOsrtp_pref$uOct tOi0uOmki_len,uOidHOsubpkt8
OsrvrDc@OsprofO�`����!��0��:��r��������������������	��>��E��c��~���������������������������R�V�[�,�0�
`�d�
����
B!88�"QZZbgnn
BMooBQppBhqqBGrr"B�ss(BUtt.BGuu4BGvv:BFww@BGxxFBKyyLBQzzRb�{{Xb�||^bJ}}dBE~~j�p`�p�p`���v�p`���|�p`����!!bO���!!�����!!bH���!!b����!!B����!!b����!!b����!!b����!!b����!!b����!!����##�p`����!!�`���!!����5#Ip`0����-�!!B����!!�����3!e�:���+"!!B����!!B+��!!B���!!Bz��!!B��!!�F��!!����!!B���$!!B���*!!�>��0!!B��6!!B��<!!B9��B!!B���H!!b���N!!� ��T!!!�	��Z0!�H����`+�!!B���i  BD��ob���uD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal/packet.htls_parse_ctos_renegotiatessl\statem\extensions_srvr.ctls_parse_ctos_server_nametls_parse_ctos_maxfragmentlentls_parse_ctos_srptls_parse_ctos_ec_pt_formatstls_parse_ctos_session_tickettls_parse_ctos_sig_algs_certtls_parse_ctos_sig_algstls_parse_ctos_status_requesttls_parse_ctos_alpntls_parse_ctos_use_srtptls_parse_ctos_psk_kex_modestls_parse_ctos_key_sharetls_parse_ctos_cookieHMACSHA2-256tls_parse_ctos_supported_groupstls_parse_ctos_emstls_parse_ctos_early_datatls_parse_ctos_psktls_parse_ctos_post_handshake_authtls_construct_stoc_renegotiatetls_construct_stoc_server_nametls_construct_stoc_maxfragmentlentls_construct_stoc_ec_pt_formatstls_construct_stoc_supported_groupstls_construct_stoc_session_tickettls_construct_stoc_status_requesttls_construct_stoc_next_proto_negtls_construct_stoc_alpntls_construct_stoc_use_srtptls_construct_stoc_etmtls_construct_stoc_emsAssertion failed: SSL_IS_TLS13(s)tls_construct_stoc_supported_versionstls_construct_stoc_key_sharetls_construct_stoc_cookieAssertion failed: hashval1 == hashval2Assertion failed: appcookie1 == appcookie2Assertion failed: totcookielen <= MAX_COOKIE_SIZE - SHA256_DIGEST_LENGTHAssertion failed: totcookielen + hmaclen <= MAX_COOKIE_SIZEAssertion failed: hmac == hmac2Assertion failed: cookie == hmac - totcookielentls_construct_stoc_cryptopro_bugtls_construct_stoc_early_datatls_construct_stoc_psk*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t

##t
	
��
##t

tt
"tt #t#t
t##t
t
2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@

��
B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
!6�x509_store_st.?AUx509_store_st@@
#F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>'lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h()
&dummyF+lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��,)
%:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
36�stack_st_X509.?AUstack_st_X509@@
5
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
9Z
uvalid
:name�
:stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6;Pssl_cipher_st.?AUssl_cipher_st@@<)�
8��
>>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
A"
ctx��
Bsk���>Ccrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���DE�
/�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	H@<unnamed-tag>.?AU<unnamed-tag>@@I)d
�
tssl_version��
#master_key_length
0early_secret�
1Pmaster_key���
#Psession_id_length
2Xsession_id���
#xsid_ctx_length���
2�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
4�peer�
6�peer_chain���
�verify_result
7�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
?�cipher���
"�cipher_id
u�kex_group
@ex_data��
Gprev�
Gnext�
I ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
K�owner
�lock�:!L�ssl_session_st.?AUssl_session_st@@��M)*
/

/PQtR
S
UQV
W
 ��
YPZttQ[
\
t��&
^sess_connect�
^sess_connect_renegotiate�
^sess_connect_good
^sess_accept��
^sess_accept_renegotiate��
^sess_accept_good�
^sess_miss
^sess_timeout�
^ sess_cache_full��
^$sess_hit�
^(sess_cb_hit��6_,<unnamed-tag>.?AU<unnamed-tag>@@`)u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
bctd
eptttg
h
42�evp_pkey_st.?AUevp_pkey_st@@
k
ljmtn
o utq
rZutt
u #tw
xZ#tz
{.�evp_md_st.?AUevp_md_st@@
}��
~>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
4x509�
lprivatekey���
6chain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���)�
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
#B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����)�
Z*	uu�#4#tt	�
�uuZ�
�*	uuZ#4#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�)�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���)�
��
�"��tttt�
��
�key��
ldh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
7references���
lock�*�cert_st.?AUcert_st@@�)�
�"ttt#�
�tct�
�
rF�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
2tick_hmac_key
2 tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�)
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�� Zut�
��ut�
�
 � Zut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
2�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�):pu uu�
�: uu�
�
QZ#�t�
��#�t�
�2�srp_ctx_st.?AUsrp_ctx_st@@��p�
�.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
SRP_give_srp_client_pwd_callback�
p login
(N
0g
8s
@B
HA
Pa
Xb
`v
phinfo�
tpstrength�
"tsrp_Mask�2xsrp_ctx_st.?AUsrp_ctx_st@@��)�2�dane_ctx_st.?AUdane_ctx_st@@
B
mdevp
 mdord
 mdmax
"flags2dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h	
9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
�:
t##

�QZ#tt

�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
��
#��#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
:name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	"(sigalg_lookup_st.?AUsigalg_lookup_st@@��#)
!>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
'8tls_group_info_st.?AUtls_group_info_st@@()2
&v

libctx���
 method���
"cipher_list��
"cipher_list_by_id
" tls13_ciphersuites���
$(cert_store���
.0sessions�
#8session_cache_size���
O@session_cache_head���
GHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
TXnew_session_cb���
X`remove_session_cb
]hget_session_cb���
`pstats
7�references���
f�app_verify_callback��
�app_verify_arg���
i�default_passwd_callback��
�default_passwd_callback_userdata�
p�client_cert_cb���
s�app_gen_cookie_cb
v�app_verify_cookie_cb�
y�gen_stateless_cookie_cb��
|�verify_stateless_cookie_cb���
@�ex_data��
�md5��
sha1�
6extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
2�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
�psk_use_session_cb���
�srp_ctx��
�dane�

�srtp_profiles
�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
�record_padding_cb
�record_padding_arg���
#�block_padding
�generate_ticket_cb���
�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
async_cb�
 async_cb_arg�
p(propq
0ssl_mac_pkey_id��
hssl_cipher_methods���
(ssl_digest_methods���
 �ssl_mac_secret_size��
%sigalg_lookup_cache��
*group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b+8ssl_ctx_st.?AUssl_ctx_st@@��,)I
.t/
0
Z?2
32�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags27 buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���89*
62�wpacket_sub.?AUwpacket_sub@@
<f
=parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2>(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��?@y
<
u��
;buf��
 staticbuf
#curr�
#written��
# maxsize��
B(subs�
C0endfirst�2D8wpacket_st.?AUwpacket_st@@��E@�
5?G#tH
I
�#K
LtN
O
u?Q
RN
T:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
X@seq_num��:YHssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.hZ["
W:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:_ssl_mac_buf_st.?AUssl_mac_buf_st@@��`[�
^]#tb#tc
d] ttf
g  ##ti
j:# #l
m
tto
p& #:#Z#ttr
sGttu
v�
eenc��
hmac��
setup_key_block��
kgenerate_master_secret���
 change_cipher_state��
n(final_finish_mac�
:0client_finished_label
#8client_finished_label_len
:@server_finished_label
#Hserver_finished_label_len
qPalert_value��
tXexport_keying_material���
u`enc_flags
whset_handshake_header�
wpclose_construct_packet���
xdo_write�:x�ssl3_enc_method.?AUssl3_enc_method@@y)
V��
{N
}t~
�Kt~�
��
tversion��
uflags
"mask�
ssl_new��
ssl_clear
 ssl_free�
(ssl_accept���
0ssl_connect��

8ssl_read�

@ssl_peek�
Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
`ssl_renegotiate_check
hssl_read_bytes���
pssl_write_bytes��
xssl_dispatch_alert���
�ssl_ctrl�
1�ssl_ctx_ctrl�
4�get_cipher_by_char���
J�put_cipher_by_char���
M�ssl_pending��
P�num_ciphers��
S�get_cipher���
U�get_timeout��
|�ssl3_enc�
P�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�)�
��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����)�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
:name�
�method���2�ssl_comp_st.?AUssl_comp_st@@�)�
���
�
!��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
? new_cipher���
l(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
`new_sym_enc��
hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�)�
flags
#read_mac_secret_size�
0read_mac_secret��
#Pwrite_mac_secret_size
0Xwrite_mac_secret�
2�server_random
2�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
0Hprevious_client_finished�
#�previous_client_finished_len�
0�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
lpeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�)�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
Qsession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���)=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���)E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���)l
�2�ssl_dane_st.?AUssl_dane_st@@
J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
lspki�>� danetls_record_st.?AUdanetls_record_st@@�
+
��
�dctx�
�trecs
6certs
�mtlsa
4 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�
CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��)� #�ttZt�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�)=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�Ztt�
�
?t"�t�
��
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
��session_ticket_cb
�session_ticket_cb_arg
��session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@)+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
Zcurr�
#remaining*PACKET.?AUPACKET@@��@>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>	(raw_extension_st.?AUraw_extension_st@@��
)�
B
uisv2�
ulegacy_version���
2random���
#(session_id_len���
20session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
�pcompressions�
pextensions���
#�pre_proc_exts_len
�pre_proc_exts:

�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@)�

�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
:name�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@�)�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:0ssl3_buffer_st.?AUssl3_buffer_st@@��[#�W#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
Xmax_seq_num��:$dtls1_bitmap_st.?AUdtls1_bitmap_st@@%[I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
(q>)record_pqueue_st.?AUrecord_pqueue_st@@��*[P�
!r_epoch��
!w_epoch��
#bitmap���
#next_bitmap��
' unprocessed_rcds�
'0processed_rcds���
'@buffered_app_data
XPlast_write_sequence��
XXcurr_write_sequence��F	,`dtls_record_layer_st.?AUdtls_record_layer_st@@��-[_
"�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
 rbuf�
Pwbuf�
 Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
!hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
Z�wpend_buf
X�read_sequence
X�write_sequence���
u�is_first_record��
u�alert_count��
/�d:0�record_layer_st.?AUrecord_layer_st@@1[�6�async_job_st.?AUasync_job_st@@��
3>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
5
��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
;�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
"peer_ciphers�
" cipher_list��
"(cipher_list_by_id
"0tls13_ciphersuites���
u8mac_flags
0<early_secret�
0|handshake_secret�
0�master_secret
0�resumption_master_secret�
0<client_finished_secret���
0|server_finished_secret���
0�server_finished_hash�
0�handshake_traffic_hash���
0<client_app_traffic_secret
0|server_app_traffic_secret
0�exporter_master_secret���
0�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
0�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
2�sid_ctx��
Q	session��
Q	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
28	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
��	psk_use_session_cb���
K�	ctx��
6�	verified_chain���
�	verify_result
@�	ex_data��
��	ca_names�
��	client_ca_names��
7�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
K�session_ctx��

�srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
��srp_ctx��
@not_resumable_session_cb�
Hrlayer���
idefault_passwd_callback��
default_passwd_callback_userdata�
4job��
6 waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
xallow_early_data_cb��
�allow_early_data_cb_data�
�async_cb�
�async_cb_arg�
7�shared_sigalgs���
#�shared_sigalgslen*�8�ssl_st.?AUssl_st@@��9)�

;<u4#t=>tls_parse_ctos_srp�*>tls_parse_ctos_maxfragmentlen��&>tls_parse_ctos_server_name�&>tls_parse_ctos_renegotiate�*>tls_parse_ctos_session_ticket��*>tls_parse_ctos_ec_pt_formats���*>tls_parse_ctos_sig_algs_cert���>tls_parse_ctos_npn�">tls_parse_ctos_sig_algs>tls_parse_ctos_etm�*>tls_parse_ctos_psk_kex_modes���>tls_parse_ctos_alpn">tls_parse_ctos_use_srtp*>tls_parse_ctos_status_request��F�ocsp_responder_id_st.?AUocsp_responder_id_st@@��
M*>tls_parse_ctos_supported_groups>tls_parse_ctos_ems�&>tls_parse_ctos_early_data��.>tls_parse_ctos_post_handshake_auth�NEXT_RETURN_FAIL��EXT_RETURN_SENT��EXT_RETURN_NOT_SENT��2tSext_return_en.?AW4ext_return_en@@�RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem_local.h��TU�Gu4#TW*Xtls_construct_stoc_renegotiate�&>tls_parse_ctos_key_share���
!��
[*Xtls_construct_stoc_server_name�.Xtls_construct_stoc_maxfragmentlen��.Xtls_construct_stoc_ec_pt_formats���.Xtls_construct_stoc_session_ticket��.Xtls_construct_stoc_supported_groups>tls_parse_ctos_psk�Y#�.Xtls_construct_stoc_status_request��.Xtls_construct_stoc_next_proto_neg��"Xtls_construct_stoc_alpn&Xtls_construct_stoc_use_srtp"Xtls_construct_stoc_ems�"Xtls_construct_stoc_etm�2Xtls_construct_stoc_supported_versions��">tls_parse_ctos_cookie�� #��
I.Xtls_construct_stoc_cryptopro_bug���Y#$�*Xtls_construct_stoc_early_data��*Xtls_construct_stoc_key_share���
&��
r"Xtls_construct_stoc_psk�<utuvPACKET_get_1���
��
x
y#z{PACKET_remaining���<<t}&~PACKET_as_length_prefixed_1tz&�PACKET_contains_zero_byte��<�#t��PACKET_get_bytes���
py�t��PACKET_strndup�&~PACKET_as_length_prefixed_2Zz�PACKET_data
:u��_strlen31��y#t��PACKET_equal���y�#t��PACKET_memdup��*~PACKET_get_length_prefixed_1���vPACKET_get_net_2���<<#t�"�PACKET_get_sub_packet��.�stack_st.?AUstack_st@@��
���
�
��
�
���>�ossl_check_const_SRTP_PROTECTION_PROFILE_sk_type���<#t��PACKET_forward�
�
�
N�
�
���2�ossl_check_OCSP_RESPID_freefunc_type���*~PACKET_get_length_prefixed_2���
�
���*�ossl_check_OCSP_RESPID_sk_type��PACKET_end�N�&�ossl_check_OCSP_RESPID_type
�
���.�ossl_check_X509_EXTENSION_sk_type��>�X509_extension_st.?AUX509_extension_st@@
�
��
�
���2�ossl_check_X509_EXTENSION_freefunc_type
\�#�"�tls1_get_peer_groups���

���time���<"t��PACKET_get_net_4���<#t��PACKET_get_net_8���<�t�"�tls_get_stateful_tickett::tt��ossl_assert_intyut��PACKET_peek_1����packet_forward�y�#t��PACKET_peek_bytes���PACKET_peek_net_2��y<#t�"�PACKET_peek_sub_packet�y"t��PACKET_peek_net_4��<Z#t��PACKET_buf_inity#t��PACKET_peek_net_8��&Xtls_construct_stoc_cookie��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt�JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h���|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt�JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@������/~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft�_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@����=�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6t�tlsext_index_en.?AW4tlsext_index_en@@��)�*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�Rt�ReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@�����K
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt�_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@���{XY#�
�
�
�
�
�
�

�
�
�
�
�

�
�
�
�
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�&ssl\statem\extensions_srvr.c���FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files���F (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X�����
�}�}.՜路i��IHB]�2w�Q��zr
HB]�2w�Q
�g>m��Ҩ_[���F�SP�u�hχ0�h�q)D>���[���-��j1+]�)E������,OSJ�Ř�|��@��0�^V�,PD���sM�Q@n�r#��&���BOU8<�<L��Z��t���eH���@��!���SY���@��!������w�>#��%�.���b�n<��h�s�+u�A�}�(�EU�Y�K��q[�ܻ���<L��Z��1��ЇVy2����Vp�ߤ37i�<.���ܾ�Y��%Nu���}�q��,L��@���B�652����c� �0A���*�[�߃�8vfk	*8�URn�1u����6Ǔ�Ă��Dr�I�%�3/�Z�����	���٥UT��ر����Z�m#�_��7RIbe1k��F��g��g2�O�B�l�.�g��g2�O���d��h4g��g2�O��
���FH�g��g2�O���>BQ��	g��g2�O�?�8��%��g��g2�O�!If6��UU?�2 HobHeك�c�5¹���@�}���Y�ObY���sTIۃǕ��]�p���
�cc���S5CM>f�9����H���ǽ��#(�����8g����!�o�Z��+t�1}��A��xXs!)��D`�hM��~	��k��ɘ�o�����$ȷ݄&O��Ғ�O?twdT�g��NjgR]��d�$o�\��-EjC����d��4h�ؑ��UB�j��=׭'���U��(�ij9�Rw�:o����7�ہ?��&�V�a�QU��Ryt����0εp�yu8X���R���'̸���W�/S�NI옡d	�ʐ��ŰȆ�DZD��1)-%��ҼX벂s�<�h{WSNf�6��wW��"�2�.��-9*�ߪ�Z����J��a
l=2��u��<S�I�q&�ͱK;�G�H��clF���G��>���!mM��ߚYF�#�^���!4ۭ�:��`5��y㞿�d�vt�m�.��ۑ�ADq�ҝ)/��i���$	���0օ*S�h��
�L��ɘL��lr˙���=�)���H%8_�m{-%Ldv���f�i���1�ׅ`��ZQ:����L��1D��K��B�^�7��P�\0P�'�g��58O�O�J���,YF�n��`��H��~[1�i��]=$���aj@�\wcc8���6�0;R%�}�ȒqA��U³��z�ߖ=.g��E�Y(��Lԫ"�/��E�Y(��}�ȒqA�og?:��MG*=¢"�og?:��zߎc�kcog?:���%��LcWog?:���ƏA��"bog?:��zߎc�kcog?:��zߎc�kcog?:���-b(�og?:��zߎc�kc�E�Y(��nk�#���E�Y(��}�ȒqA��U³��z̹>��1J�+8J{ɒ,��E��U����]�T�v��]-��og?:���Yd���m�o�w6��Fda���m�o�w6p�/�,
����m�o�w6��Fda���m�o�w6p�/�,
��?��҆q;E�X�	��8���rf�4�	�Ɩ`O?��҆q;E�֝��?��҆q;E�_K��#�T�2 �k�q�ϢS�W�?��҆q;Er��"��i?��҆q;E�зV��d?��҆q;E�@JstTK|?��҆q;EF���f��?��҆q;E{�BS��� �K��D�my�А\�K��\]5n���Z��WN[�j�dX_}ђ���g�9Y�F1�D����o;���'Q��X�.UPl�<قں�fT�2 �kٰ.w���o�r?a�Ú4�m�`����tZo|}��P!��Ν�r˶AT�2 �k���˃8T�2 �k�pr��LS7T�2 �k��\8��,T�2 �k��m~ԕT�2 �k�rx�i��r?a�Ú�\w�h`D[�j�dX_l�][��h>T�2 �k�=��(_�T�2 �k�w�	�9�#G�r?a�Úo�i���TT�2 �kْ�T�5��T�2 �k�8��d{��T�2 �k��&��AR�T�2 �k��(_88�?��҆q;E��5)4<��^�S�������k~��5��y�ʣ�Y	DA�n$��ΕP}sη��z�����T�2 �kٙ��a*��u��@�̺��H�v̛�U³��z������3K��z݆ce��Gq�V���YT�,����в(Q�닲��Dה-~zij�캁���ّFRp�韺!�Lf�%�t[Я��$�)*��}���x�z�et�t�Mʧ8����z"k�%s�c��6ux��Ҥۙ.�La]���M�AD��Cx�{���R�0J�I��Q<1�A��/�?���bu���XHLo5�&iܙ����@��Hień$%��#�bi.���3�V�ا��|4����ˤ��
��1_��o��x�n�N��t����h�|������Y�����N�@ͽf���k�A�	X�e�����vHCҫ�
v��H�=܊fUBc�_6�:՞.	=FMӒ�E�_m�
�V�m;��(xʤّ93rƽ��J@comp.id�u��@feat.00����@vol.md��.drectve.debug$S|&.text$mn�c˚�.debug$S<.text$mn�c˚�.debug$S<.text$mnEJ~�.debug$S�.text$mn	JU!F.debug$S
�	.text$mnI�[�.debug$S�.text$mn
�%�.debug$S�
.text$mng�K�Y.debug$S�.text$mnE<��.debug$S�.text$mnGjP.debug$S�.text$mnQ2���.debug$S�.text$mn����.debug$S<.text$mn����.debug$S<.text$mnG7�N^.debug$S�.text$mnGg�s�.debug$S�.text$mnG�3xU.debug$S �.text$mn!Q2���.debug$S"�!.text$mn#�=��O.debug$S$8#.text$mn%F���V.debug$S&�%.text$mn'KV�,.debug$S(�'.text$mn)h_�99.debug$S*�).text$mn+��Y.debug$S,�+.text$mn-Ugϥ�.debug$S.-.text$mn/Mv.debug$S0�/.text$mn1��zU.debug$S2�1.text$mn3��aIX.debug$S4�3.text$mn5Q��2.debug$S6�5.text$mn7D�Go.debug$S8�7.text$mn9o9U�.debug$S:�9.text$mn;o9U�.debug$S<�;.text$mn=o9U�.debug$S>�=.text$mn?o9U�.debug$S@�?.text$mnAo9U�.debug$SB�A.text$mnCo9U�.debug$SD�C.text$mnE:�[.debug$SF�E.text$mnG!^��.debug$SH�G.text$mnI8"�G.debug$SJ�I.text$mnK'͵�.debug$SL,K.text$mnM�	g�7u.debug$SN�
M.text$mnO�
ۚ1.debug$SPhO.text$mnQz�y�.debug$SRlQ.text$mnSFpC�;.debug$ST�S.text$mnU���O3.debug$SV,U.text$mnW9�C*�.debug$SXDW.text$mnY Lm��w.debug$SZ�Y.text$mn[
w��y.debug$S\8[.text$mn]>žq�.debug$S^�].text$mn_�
\]�r.debug$S`,_.text$mna+
�47.debug$Sb4a.text$mnc���8j.debug$SdDc.text$mne�	��>.debug$Sf@e.text$mng��k�T.debug$Sh�g.text$mni�b�w�.debug$Sjpi.text$mnk�z��	.debug$SlDk.text$mnm<�y{.debug$Sn0m.text$mno�gk�.debug$SpDo.text$mnq�`W.debug$Sr�q.text$mns���F.debug$St�s.text$mnu��e'.debug$Sv8u.text$mnw�����.debug$Sxdw.text$mny��N��.debug$Sz0y.text$mn{@�qލ.debug$S|{.text$mn}�?1o�.debug$S~}.text$mnH�L]�.debug$S�p.text$mn�G�}g.debug$S��.text$mn�����'.debug$S�0�.text$mn�:r��.debug$S�0�.text$mn��	�.debug$S���.text$mn�O	�4.debug$S���.text$mn��%�r(6.debug$S���.text$mn��)���.debug$S�4�.text$mn����)6.debug$S�X�.text$mn��pFY.debug$S�\�.text$mn���jg^.debug$S�D�.text$mn��LI��D.debug$S�T�.text$mn��6�b.debug$S���.text$mn�`"���d.debug$S���_time64 timeG   $ 8 L \ j y � � � � � � � � � 
   . O memchr memcmp memcpy oA �? � � �= �; 9 A R b5 ERR_new l zC � � � � 	  * A M i y �E �1 �
 � � � �/ �! )  /+ A- S d u% � �' � �# �3 �	 � �  2 O k � � � � � �   $ > N hI } � � � � � � �  / D T m � � � � � � � ssl_md   . M _� z� � �� �u �w �� 	� ;	� X	� p	� �	� �	q �	� �	{ �	} �	s 
y "
� ?
� R
� u
a �
c �
Q �
[ �
S i 8e Zg |] �K �m �W �U k &Y CM ]O ~_ �7 �o � __chkstk � $LN7�$LN15�$LN8$LN6�$LN5u$LN7w$LN8�$LN4�$LN6�$LN6�$LN22�$LN12q$LN16�$LN22}$LN37s$LN5y$LN10�$err$44�$LN43�$LN4�$LN6a$LN8c$LN10Q$LN7[$LN9S$LN16i$LN7e$LN10g$LN8]$LN6K$LN6m$LN8W$LN6U$LN10k$LN26Y$err$49�	M$LN48M$LN7O$LN6_.xdata�f��~G��.pdata��b�5G��.xdata�FSn65��.pdata�X�5
�.xdata����"
�.pdata���.�7
�.xdata��Y�/K
�.pdata�<ט�/j
�.xdata��Y�!�
�.pdata�X�!�
�.xdata��G_)�
�.pdata��)�
�.xdata��G_�
�.pdata���X#�.xdata��G_+'�.pdata�D��;+A�.xdata��G_-Z�.pdata����-t�.xdata��G_��.pdata���X#��.xdata��G_��.pdata���X#��.xdata��G_%��.pdata�j���%�.xdata��G_�.pdata���X#/�.xdata��Y�'C�.pdata���t']�.xdata��Y�v�.pdata�X���.xdata����#��.pdata��͹�#��.xdata�#3��.pdata�]�T�3��.xdata����F	��.pdata�%�]�	!�.xdata��G_B�.pdata���}aY�.xdata�l���o�.pdata�D�e���.xdata�l�����.pdata����.xdata�l�����.pdata�D�e�$�.xdata�l���H�.pdata��l�.xdata�6�=���.pdata����V���.xdata�F�N����.pdata�!�C���.xdata�6�=�.pdata���\?�.xdata�6�=�d�.pdata��jݗ��.xdata��p�u��.pdata�o�6Gu��.xdata�6�=w��.pdata���,w�.xdata�6�=�%�.pdata�����M�.xdata�6�=�t�.pdata���3܍��.xdata�6�=���.pdata��,�E���.xdata�6�=��.pdata��"_
�(�.xdata��=��G�.pdata�r+k�m�.xdata���l�q��.pdata��h�q��.xdata�fk����.pdata���tG���.xdata�Cp�}�.pdata�$7I})�.xdata���KsI�.pdata�;U��sg�.voltbl���2s_volmd�.xdata��p�y��.pdata����y��.xdata�������.pdata��!{���.xdata��Qc ��.pdata�O
��.voltbl���SG�_volmd�.xdata��p��7�.pdata����b�.xdata��p�a��.pdata��uka��.xdata��p�c��.pdata�a$�c�.xdata��p�Q&�.pdata���QL�.xdata��p�[q�.pdata�*�j[��.xdata����S��.pdata���IS��.xdata�fk��i�.pdata���u�iA�.xdata��p�el�.pdata�SIF2e��.xdata��p�g��.pdata!�g�.xdata���].pdata�J06]<.xdata�p�Ke.pdataN="K�.xdata�p�m�.pdata��m�.xdata�p�W�.pdata�C�<W
.xdata	�p�U(	.pdata
��ǿUG
.xdata6�=ke.pdata��9k�.xdata
�-��Y�
.pdatalW��Y�.xdata2${}M	.pdata�gmTM+.xdata+��OL.pdata��Ou.voltbl-�/�O_volmd.xdata�p�_�.pdata7mR_�.xdata7g7�.pdata�׭7�.xdata���o	.pdata]�H1o).rdataJ0�VH�.rdata>����.rdata�i�0�.rdata��d�.rdata��D.rdatahX�O.rdata �v .rdata!� H�!.rdata"�
���".rdata#iW/
#.rdata$�N��6$.rdata%h%.rdata&����&.rdata'c�M�'.rdata(�0��(.rdata)?��U).rdata*Yh�C*.rdata+	��Z+.rdata, ��9v,.rdata-��}��-.rdata.�k���..rdata/+P�/.rdata0#��@& 0.rdata1K��sZ 1.rdata2��8�� 2.rdata3"J�� 3.rdata4!0�V� 4.rdata5$	�a�(!5.rdata6"q\!6.rdata7"Vaɬ�!7.rdata8"
��!8.rdata9�̶��!9.rdata:��M$":.rdata;��)T";.rdata<�$��"<.rdata="�Oq��"=.rdata>&�3��">.rdata?��A�#?.rdata@YEI#@.rdataA'���-w#A.rdataB+����#B.rdataCI�(���#C.rdataD<+R++$D.rdataE h��c$E.rdataF0�r1��$F.rdataG!��&��$G.rdataH�^'S%H.rdataI��,G%Ir%.debug$TJ�.chks64KX
�%OPENSSL_sk_numOPENSSL_sk_valueOPENSSL_sk_new_nullOPENSSL_sk_pop_freeOPENSSL_sk_pushCRYPTO_memdupCRYPTO_strndupCRYPTO_freeOPENSSL_cleanseOPENSSL_dieCRYPTO_memcmpEVP_MD_get0_nameEVP_MD_is_aEVP_MD_get_sizeEVP_MD_CTX_newEVP_MD_CTX_freeEVP_DigestSignEVP_DigestSignInit_exEVP_PKEY_freeEVP_PKEY_get1_encoded_public_keyEVP_PKEY_new_raw_private_key_exossl_check_X509_EXTENSION_sk_typeossl_check_X509_EXTENSION_freefunc_typeX509_EXTENSION_freed2i_X509_EXTENSIONSossl_check_OCSP_RESPID_typeossl_check_OCSP_RESPID_sk_typeossl_check_OCSP_RESPID_freefunc_typeOCSP_RESPID_freed2i_OCSP_RESPID_strlen31ERR_set_debugossl_check_const_SRTP_PROTECTION_PROFILE_sk_typeSSL_get_optionsSSL_get_srtp_profilesSSL_SESSION_set_protocol_versionSSL_SESSION_set_cipherSSL_SESSION_newSSL_SESSION_freeSSL_CTX_remove_sessionSSL_versionSSL_SESSION_set1_master_keySSL_CIPHER_findossl_statem_fatalpacket_forwardPACKET_remainingPACKET_endPACKET_dataPACKET_buf_initPACKET_equalPACKET_peek_sub_packetPACKET_get_sub_packetPACKET_peek_net_2PACKET_get_net_2PACKET_peek_net_4PACKET_peek_net_8PACKET_get_net_4PACKET_get_net_8PACKET_peek_1PACKET_get_1PACKET_peek_bytesPACKET_get_bytesPACKET_memdupPACKET_strndupPACKET_contains_zero_bytePACKET_forwardPACKET_get_length_prefixed_1PACKET_as_length_prefixed_1PACKET_get_length_prefixed_2PACKET_as_length_prefixed_2WPACKET_init_static_lenWPACKET_closeWPACKET_finishWPACKET_start_sub_packet_len__WPACKET_allocate_bytesWPACKET_reserve_bytesWPACKET_put_bytes__WPACKET_memcpyWPACKET_sub_memcpy__WPACKET_get_total_writtenWPACKET_cleanuptls13_set_encoded_pub_keytls1_get_peer_groupslookup_sess_in_cachessl_session_dupssl_get_cipher_by_charssl_generate_pkeyssl_gensecretssl_derivessl_encapsulatessl3_digest_cached_recordstls13_generate_handshake_secrettls1_group_id_lookuptls_valid_groupssl_generate_param_grouptls1_get_formatlisttls_group_allowedtls1_get_supported_groupstls_decrypt_tickettls_use_tickettls1_save_u16tls1_save_sigalgsssl_handshake_hashcheck_in_listcreate_synthetic_message_hashtls_construct_cert_status_bodytls_psk_do_bindertls_parse_ctos_renegotiatetls_parse_ctos_server_nametls_parse_ctos_maxfragmentlentls_parse_ctos_srptls_parse_ctos_early_datatls_parse_ctos_ec_pt_formatstls_parse_ctos_supported_groupstls_parse_ctos_session_tickettls_parse_ctos_sig_algs_certtls_parse_ctos_sig_algstls_parse_ctos_status_requesttls_parse_ctos_npntls_parse_ctos_alpntls_parse_ctos_use_srtptls_parse_ctos_etmtls_parse_ctos_key_sharetls_parse_ctos_cookietls_parse_ctos_emstls_parse_ctos_psk_kex_modestls_parse_ctos_psktls_parse_ctos_post_handshake_authtls_construct_stoc_renegotiatetls_construct_stoc_server_nametls_construct_stoc_early_datatls_construct_stoc_maxfragmentlentls_construct_stoc_ec_pt_formatstls_construct_stoc_supported_groupstls_construct_stoc_session_tickettls_construct_stoc_status_requesttls_construct_stoc_next_proto_negtls_construct_stoc_alpntls_construct_stoc_use_srtptls_construct_stoc_etmtls_construct_stoc_emstls_construct_stoc_supported_versionstls_construct_stoc_key_sharetls_construct_stoc_cookietls_construct_stoc_cryptopro_bugtls_construct_stoc_pskossl_assert_inttls_get_stateful_ticket__GSHandlerCheck__security_check_cookie$unwind$time$pdata$time$unwind$_strlen31$pdata$_strlen31$unwind$PACKET_equal$pdata$PACKET_equal$unwind$PACKET_peek_sub_packet$pdata$PACKET_peek_sub_packet$unwind$PACKET_get_sub_packet$pdata$PACKET_get_sub_packet$unwind$PACKET_peek_net_2$pdata$PACKET_peek_net_2$unwind$PACKET_get_net_2$pdata$PACKET_get_net_2$unwind$PACKET_peek_net_4$pdata$PACKET_peek_net_4$unwind$PACKET_peek_net_8$pdata$PACKET_peek_net_8$unwind$PACKET_get_net_4$pdata$PACKET_get_net_4$unwind$PACKET_get_net_8$pdata$PACKET_get_net_8$unwind$PACKET_peek_1$pdata$PACKET_peek_1$unwind$PACKET_get_1$pdata$PACKET_get_1$unwind$PACKET_peek_bytes$pdata$PACKET_peek_bytes$unwind$PACKET_get_bytes$pdata$PACKET_get_bytes$unwind$PACKET_memdup$pdata$PACKET_memdup$unwind$PACKET_strndup$pdata$PACKET_strndup$unwind$PACKET_contains_zero_byte$pdata$PACKET_contains_zero_byte$unwind$PACKET_forward$pdata$PACKET_forward$unwind$PACKET_get_length_prefixed_1$pdata$PACKET_get_length_prefixed_1$unwind$PACKET_as_length_prefixed_1$pdata$PACKET_as_length_prefixed_1$unwind$PACKET_get_length_prefixed_2$pdata$PACKET_get_length_prefixed_2$unwind$PACKET_as_length_prefixed_2$pdata$PACKET_as_length_prefixed_2$unwind$tls_parse_ctos_renegotiate$pdata$tls_parse_ctos_renegotiate$unwind$tls_parse_ctos_server_name$pdata$tls_parse_ctos_server_name$unwind$tls_parse_ctos_maxfragmentlen$pdata$tls_parse_ctos_maxfragmentlen$unwind$tls_parse_ctos_srp$pdata$tls_parse_ctos_srp$unwind$tls_parse_ctos_early_data$pdata$tls_parse_ctos_early_data$unwind$tls_parse_ctos_ec_pt_formats$pdata$tls_parse_ctos_ec_pt_formats$unwind$tls_parse_ctos_supported_groups$pdata$tls_parse_ctos_supported_groups$unwind$tls_parse_ctos_session_ticket$pdata$tls_parse_ctos_session_ticket$unwind$tls_parse_ctos_sig_algs_cert$pdata$tls_parse_ctos_sig_algs_cert$unwind$tls_parse_ctos_sig_algs$pdata$tls_parse_ctos_sig_algs$unwind$tls_parse_ctos_status_request$pdata$tls_parse_ctos_status_request$unwind$tls_parse_ctos_alpn$pdata$tls_parse_ctos_alpn$unwind$tls_parse_ctos_use_srtp$pdata$tls_parse_ctos_use_srtp$unwind$tls_parse_ctos_key_share$pdata$tls_parse_ctos_key_share$unwind$tls_parse_ctos_cookie$pdata$tls_parse_ctos_cookie$unwind$tls_parse_ctos_ems$pdata$tls_parse_ctos_ems$unwind$tls_parse_ctos_psk_kex_modes$pdata$tls_parse_ctos_psk_kex_modes$unwind$tls_parse_ctos_psk$pdata$tls_parse_ctos_psk$unwind$tls_parse_ctos_post_handshake_auth$pdata$tls_parse_ctos_post_handshake_auth$unwind$tls_construct_stoc_renegotiate$pdata$tls_construct_stoc_renegotiate$unwind$tls_construct_stoc_server_name$pdata$tls_construct_stoc_server_name$unwind$tls_construct_stoc_early_data$pdata$tls_construct_stoc_early_data$unwind$tls_construct_stoc_maxfragmentlen$pdata$tls_construct_stoc_maxfragmentlen$unwind$tls_construct_stoc_ec_pt_formats$pdata$tls_construct_stoc_ec_pt_formats$unwind$tls_construct_stoc_supported_groups$pdata$tls_construct_stoc_supported_groups$unwind$tls_construct_stoc_session_ticket$pdata$tls_construct_stoc_session_ticket$unwind$tls_construct_stoc_status_request$pdata$tls_construct_stoc_status_request$unwind$tls_construct_stoc_next_proto_neg$pdata$tls_construct_stoc_next_proto_neg$unwind$tls_construct_stoc_alpn$pdata$tls_construct_stoc_alpn$unwind$tls_construct_stoc_use_srtp$pdata$tls_construct_stoc_use_srtp$unwind$tls_construct_stoc_etm$pdata$tls_construct_stoc_etm$unwind$tls_construct_stoc_ems$pdata$tls_construct_stoc_ems$unwind$tls_construct_stoc_supported_versions$pdata$tls_construct_stoc_supported_versions$unwind$tls_construct_stoc_key_share$pdata$tls_construct_stoc_key_share$unwind$tls_construct_stoc_cookie$pdata$tls_construct_stoc_cookie$unwind$tls_construct_stoc_cryptopro_bug$pdata$tls_construct_stoc_cryptopro_bug$unwind$tls_construct_stoc_psk$pdata$tls_construct_stoc_psk$unwind$ossl_assert_int$pdata$ossl_assert_int$unwind$tls_get_stateful_ticket$pdata$tls_get_stateful_ticket??_C@_0EK@DMONGKCA@D?3?2CFILES?2Projects?2WinSSL?2opens@hrrrandom??_C@_0BL@DKGJFGHC@tls_parse_ctos_renegotiate@??_C@_0BN@MEEBFDBM@ssl?2statem?2extensions_srvr?4c@??_C@_0BL@IBIDEOKG@tls_parse_ctos_server_name@??_C@_0BO@PKLPHDOF@tls_parse_ctos_maxfragmentlen@??_C@_0BD@MPKPCLPI@tls_parse_ctos_srp@??_C@_0BN@ODGKIPDC@tls_parse_ctos_ec_pt_formats@??_C@_0BO@OCLDOBNO@tls_parse_ctos_session_ticket@??_C@_0BN@DKEHDABB@tls_parse_ctos_sig_algs_cert@??_C@_0BI@HDGJDGLG@tls_parse_ctos_sig_algs@??_C@_0BO@ECHCIPPJ@tls_parse_ctos_status_request@??_C@_0BE@OCDBHHGC@tls_parse_ctos_alpn@??_C@_0BI@OFDMNJFC@tls_parse_ctos_use_srtp@??_C@_0BN@LJKFMBLK@tls_parse_ctos_psk_kex_modes@??_C@_0BJ@BOLAMBMH@tls_parse_ctos_key_share@??_C@_0BG@CEDPDCA@tls_parse_ctos_cookie@??_C@_04JCCMGALL@HMAC@??_C@_08MLFAPKEA@SHA2?9256@??_C@_0CA@NPEMEGOL@tls_parse_ctos_supported_groups@??_C@_0BD@IGIKJEDF@tls_parse_ctos_ems@??_C@_0BK@IBNFCKBG@tls_parse_ctos_early_data@??_C@_0BD@HFOOCFLL@tls_parse_ctos_psk@??_C@_0CD@LGJAKPDG@tls_parse_ctos_post_handshake_a@??_C@_0BP@OFCELAAE@tls_construct_stoc_renegotiate@??_C@_0BP@FOMOKINA@tls_construct_stoc_server_name@??_C@_0CC@KKIKAOJP@tls_construct_stoc_maxfragmentl@??_C@_0CB@NDGGMJEC@tls_construct_stoc_ec_pt_format@??_C@_0CE@CECIIKCD@tls_construct_stoc_supported_gr@??_C@_0CC@LCIGJMKE@tls_construct_stoc_session_tick@??_C@_0CC@BCEHPCID@tls_construct_stoc_status_reque@??_C@_0CC@KEEBJJND@tls_construct_stoc_next_proto_n@??_C@_0BI@OFIIPJBA@tls_construct_stoc_alpn@??_C@_0BM@GEMCAHJN@tls_construct_stoc_use_srtp@??_C@_0BH@JFHGFIBB@tls_construct_stoc_etm@??_C@_0BH@FCMAPPDB@tls_construct_stoc_ems@??_C@_0CC@HOPPNMFK@Assertion?5failed?3?5SSL_IS_TLS13?$CI@??_C@_0CG@JPDFJIKP@tls_construct_stoc_supported_ve@??_C@_0BN@BFOKOADI@tls_construct_stoc_key_share@??_C@_0BK@BFEKEBMK@tls_construct_stoc_cookie@??_C@_0CH@FCNNPOED@Assertion?5failed?3?5hashval1?5?$DN?$DN?5h@??_C@_0CL@IGGELHAC@Assertion?5failed?3?5appcookie1?5?$DN?$DN@??_C@_0EJ@ICHMKLD@Assertion?5failed?3?5totcookielen?5@??_C@_0DM@NALPGONM@Assertion?5failed?3?5totcookielen?5@??_C@_0CA@HGPNFIDK@Assertion?5failed?3?5hmac?5?$DN?$DN?5hmac2@??_C@_0DA@JDEGDOJP@Assertion?5failed?3?5cookie?5?$DN?$DN?5hma@??_C@_0CB@HOKFGOOM@tls_construct_stoc_cryptopro_bu@??_C@_0BO@KMNMJPLK@tls_construct_stoc_early_data@??_C@_0BH@KBKEEOLP@tls_construct_stoc_psk@__security_cookie/226            1678813411              100666  76631     `
d�P�dw.drectve�
.debug$S"�@B.text$mnw�./ P`.debug$SD*/n0@B.text$mn|�01 P`.debug$ST&1z2@B.text$mnz�23 P`.debug$SD03t4@B.text$mnZ�4�4 P`.debug$S�
5�5@B.text$mn�6�6 P`.debug$S\8h:4@B.text$mn�p<?> P`.debug$Sp�>�@@B.text$mn�A�B P`.debug$S$UCyE@B.text$mn��E4I P`.debug$S�$JM@B.text$mnz|M�M P`.debug$S�N�O@B.text$mn��O�P P`.debug$SH�P�Q@B.text$mn[R\R P`.debug$SPfR�S@B.text$mnd�SVT P`.debug$S�`TDU@B.text$mnlU�W
 P`.debug$S,	X5Z@B.text$mnzqZ�Z P`.debug$S��Z�\@B.text$mn��\r^	 P`.debug$S��^�`@B.text$mn��`�a P`.debug$SX�a�b@B.text$mn�9c�c P`.debug$SIdMe@B.text$mnDue�e P`.debug$S��e�f@B.xdata�f@0@.pdata�fg@0@.xdata#g@0@.pdata+g7g@0@.xdataUg@0@.pdata]gig@0@.xdata�g@0@.pdata�g�g@0@.xdata�g@0@.pdata�g�g@0@.xdata�g@0@.pdata�g�g@0@.xdatah@0@.pdata%h1h@0@.xdataOh@0@.pdataWhch@0@.xdata�h@0@.pdata�h�h@0@.xdata�h@0@.pdata�h�h@0@.xdata�h@0@.pdata�h�h@0@.xdatai@0@.pdatai+i@0@.xdataIi@0@.pdataQi]i@0@.xdata{i@0@.pdata�i�i@0@.xdata�i@0@.pdata�i�i@0@.xdata�i@0@.pdata�i�i@0@.xdataj@0@.pdataj%j@0@.xdataCj@0@.pdataKjWj@0@.rdatauj@@@.rdata�j@@@.rdata�j@@@.rdata=�j@@@.debug$T��j@B.chks64��

   ��`D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\libssl-lib-extensions_cust.obj:<`��u�uMicrosoft (R) Optimizing Compiler��}COR_VERSION_MAJOR_V2ENDPOINT_CLIENTENDPOINT_SERVERENDPOINT_BOTH'�`WspiapiLoad'::`2'::iNumGlobal%�TP_CALLBACK_PRIORITY_INVALID+�JOB_OBJECT_NET_RATE_CONTROL_ENABLE2�JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-�JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*�JOB_OBJECT_IO_RATE_CONTROL_ENABLE5�JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�PowerUserMaximum �TLSEXT_IDX_num_builtins�dtls1_retransmit_state�OSSL_HANDSHAKE_STATE�READ_STATE~MSG_FLOW_STATE�timeval�ENC_WRITE_STATES�WORK_STATE�hm_header_st�WRITE_STATE�DTLS_timer_cbPSSL_MAC_BUFuUINT�_TP_CALLBACK_PRIORITY�cert_st�SSL_custom_ext_add_cb_exRssl_session_st!�SSL_CTX_npn_select_cb_func!RECORD_LAYERICRYPTO_EX_DATA
�BIGNUM?OPENSSL_CSTRING"�SSL_psk_use_session_cb_func�ENC_READ_STATES(�SSL_CTX_decrypt_session_ticket_fnTLS_GROUP_INFO�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH
)ssl_stPssl_mac_buf_st(�JOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTRAssl_cipher_st#ULONG_PTRssl_ctx_st�CT_POLICY_EVAL_CTXpPCHARsigalg_lookup_st �tls_session_ticket_ext_st!wchar_tENDPOINTEVP_CIPHERSSL_CTX�ossl_statem_st
�pqueuedtls1_bitmap_st �SSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_t
ssl3_buffer_st�ssl_comp_st#uint64_t'�JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fn�_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONG�tls_session_secret_cb_fn�tlsext_index_enpva_list�raw_extension_st BYTE5wpacket_st#OSSL_LIB_CTX
�EVP_MDpEVP_PKEY�dane_ctx_stLONG/WPACKET_SUB�SSL_psk_server_cb_func�danetls_record_stxGEN_SESSION_CB�custom_ext_parse_cb:custom_ext_methods�COMP_METHODIcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#}ReplacesCorHdrNumericDefines"DWORD
�PACKET�CLIENTHELLO_MSG6custom_ext_methodkcustom_ext_add_cb_wraptcustom_ext_parse_cb_wrap�SSL_async_callback_fn
PSHORTrecord_pqueue"TP_VERSION!uint16_t8X509�SRP_CTX
�ENGINEdtls_record_layer_st(BUF_MEMDTLS1_BITMAP"LPDWORD�ssl_dane_st�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTX#ASYNC_JOB�X509_VERIFY_PARAMASSL_CIPHERpOPENSSL_STRING UCHAR BOOLEANissl3_enc_method�EVP_MD_CTX
!USHORT uint8_t/wpacket_subPVOID!�SSL_custom_ext_parse_cb_exterrno_tcCRYPTO_REF_COUNTqWCHAR�srp_ctx_st PBYTErecord_pqueue_st�SSL_psk_client_cb_func.lh_SSL_SESSION_dummy�SSL_CTX_keylog_cb_funcHRESULT�ssl_ct_validation_cb�RAW_EXTENSION�cert_pkey_st�COMP_CTX
LONG64"ULONGtASN1_BOOLEANtBOOLJSSL3_RECORD
)SSL(buf_mem_stSSL_PHA_STATEvSSL_METHOD#�tls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCKDTLS_RECORD_LAYERvssl_method_stJssl3_record_st�custom_ext_free_cb�custom_ext_add_cb)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDgX509_STORE_CTX!u_short
HANDLE
SSL3_BUFFER
"u_long�HMAC_CTXRSSL_SESSION�TLS_SESSION_TICKET_EXT%ASYNC_WAIT_CTX�SSL_COMPtls_group_info_st
#size_t
time_t5WPACKET�CERT_PKEY1lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%�SSL_CTX_npn_advertised_cb_func)X509_STORESHORTLPCVOIDPLONG64#�SSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
zBIO!record_layer_st�EVP_MAC_CTXpCHARSRTP_PROTECTION_PROFILEpLPSTR
"PDWORD�x��w5��C�5Ū=H�Rm��$�,�9���(�����G�~�������k�#�=e��?^Z�!���6�:#eNv*"�s�n�x�2:O3��S��G�\#ß�#P�;*�V��q�@Y�-�f��8�Bg�<�QFNc�X�,	p�5����s�����

[�-9�c}��<��A�(x4�0.�dÁ�Q��<G�������xy�q��I�r2�],��*76�^���#�R#(���iR��F�mq&��_rF]�аڅ���,����7sQ��`�e���$r������>}E��J�9��F�P7;C]
�5�>Ģw��ϐ{�PJ�d�:$+���
J�$߁��ٓ׹n7�����$�X��i4��Ȍ���k.��w���k!V���o:��bQ�*�N��{rj�(>�"y-��X�kDh�-G�Dy��=����i&��c<�[���k��v���#�%e��=jߞ�S4����߇�`��&Kʟw��	�����w�B�����{B����X�p	E,G���{Ď��a�~�P	$������1mk�	�nXq]���χ���	���2����rϏ�~�K5
�{�����y���[�
�V���x��
����
D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\extensions_cust.cC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\cryptlib.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�L�L�L$ L�D$�T$H�L$�X�H+�H��$�H�D$@H��$�H�D$8H��$�H�D$0H�D$xH�D$(H�D$pH�D$ A��D�D$h3�H�L$`�H��X�qnp�CGw r]SSL_CTX_add_client_custom_extXB`POctxhuOext_typepTOadd_cbxWOfree_cb�Oadd_arg�ZOparse_cb�Oparse_argO�0w`$�� ��r��,X0X
XX
L�L$ D�D$�T$H�L$�X�H+�H��$�H�D$@H��$�H�D$8H��$�H�D$0H��$�H�D$(H�D$xH�D$ D�L$pD�D$h�H�L$`�H��X�qso�<G| waSSL_CTX_add_custom_extXB`POctxhuOext_typepuOcontextx.Oadd_cb�1Ofree_cb�Oadd_arg�4Oparse_cb�Oparse_argO�0|`$�� ��w��,Z0Z
$Z(Z
L�L$ L�D$�T$H�L$�X�H+�H��$�H�D$@H��$�H�D$8H��$�H�D$0H�D$xH�D$(H�D$pH�D$ A��D�D$h�H�L$`�H��X�qqp�CGz u^SSL_CTX_add_server_custom_extXB`POctxhuOext_typepTOadd_cbxWOfree_cb�Oadd_arg�ZOparse_cb�Oparse_argO�0z`$�� ��u��,Y0Y
YY
�T$H�L$�8�H+�H�D$@H��PH�E3�D�D$H3�H���H��t
�D$ ��D$ �D$ H��8�q6b��CGZUQSSL_CTX_has_client_custom_ext8B@�OctxHuOext_typeO�0Z`$O�P�UR�,W0W
�W�W
�L$��H+�D$ �$�<$t3w-�<$t3t/�<$3w0�$H�
�����H���<$�t���3�H��Ð	


q6>vEwh~l}p�tzxy|������x���|��������������������{���=G��gSSL_extension_supportedB

$LN27$LN26$LN25$LN24$LN23$LN22$LN21$LN20$LN19$LN18$LN17$LN16$LN15$LN14$LN13$LN12$LN11$LN9$LN7$LN6$LN5$LN4 uOext_typeO�@�`4����Y
�`�b�,[0[
qvuv
�w�w
����
����
����
����
����
����
����
��
��
$�(�
5�9�
F�J�
W�[�
h�l�
y}
�~�~
�}�}
�|�|
�{�{
�z�z
�y�y
�x�x
[ [
D�L$ D�D$�T$H�L$�H�H+�H�D$PH��PH�H�D$(H�|$puH�|$xt3��|�|$`u"�D$h%���tH�L$P���t3��S�L$`���t�|$`t3��8�|$`��v3��'E3�D�D$`�T$XH�L$(�H��t3��H�D$(H�@H��Hk�8A��L�H��H�D$(H��H�D$0H�|$0u3���H�D$(H�L$0H�H�D$(Hk@8H�L$(HH�D$ A�83�H�L$ �H�D$ �L$X�HH�D$ �L$h�HH�D$ H��$�H�H(H�D$ H�L$pH�HH�D$ H�L$xH�HH�D$ �L$`f�H�D$ H��$�H�H H�D$ H��$�H�H0H�D$(H�@H��H�L$(H�A�H��H�qh\|[�b��R8T�Y;F� �{add_custom_ext_internHBPPOctxXOrole`uOext_typehuOcontextp.Oadd_cbx1Ofree_cb�Oadd_arg�4Oparse_cb�Oparse_arg(<Oexts08Otmp 8OmethO��`�\� ]�7d�Ge�No�pp�wx��y��|��}�������������������*��<��H��T��e��s��������������������,o0o
poto
D�L$ D�D$�T$H�L$�x�H+�A��H���H�D$XA��H���H�D$`H�|$XtH�|$`u5A��H�H�L$X�A��H�H�L$`�3���H�D$XH��$�H�H�D$XH��$�H�HH�D$XH��$�H�HH�D$`H��$�H�H�D$`H��$�H�HH�D$`H�D$@H�H�D$8H�D$XH�D$0H�H�D$(H�H�D$ D��$�D��$���$�H��$���D$P�|$Pu.A��H�H�L$X�A��H�H�L$`��D$PH��x�q)3OEOOq{Q��Q�nmlHo`jQw�Q�f8F� �qadd_old_custom_extxB�POctx�Orole�uOext_type�uOcontext�TOadd_cb�WOfree_cb�Oadd_arg�ZOparse_cb�Oparse_argPtOret`vOparse_cb_wrapXnOadd_cb_wrapO���`��� ��<��X��h�������������������������P��W��n��������,p0p
|p�p
L�L$ L�D$�T$H�L$���H+�H��$�H���H�H��$�H�D$h�
H�D$hH��H�D$hH��$�H�@H9D$h�HDŽ$�H�D$xHkD$h8H��$�HH�D$PD��$�D��$�H�D$P�PH��$����u놋�$�%��tH�D$P�@����u�b�����$�%���uH�D$PH�xu�A���H�D$PH�x��H�D$P�H�L$PH�I H�L$@H�L$pH�L$8H��$�H�L$0H��$�H�L$(H�L$xH�L$ L��$�D��$���H��$�H�D$P�P�D$X�|$X}>�L���H�
�E3�A���T$pH��$��3����|$Xu�v���H�D$P�A���H��$����tM�H��$����t7H�|$xvL�D$xH��$�H��$����tH��$����u?�L���H�
�E3�A��PH��$��3����$�%�����H�D$P�@����u
�D$\��D$\�|$\t
�D$`��D$`A��L�H��L$`���u<�L���H�
�E3�A��PH��$��3��aH�D$P�@��H�L$P�AH�D$PH�xt8H�D$P�H�L$PH�I H�L$ L��$�D��$���H��$�H�D$P�P�����H��q�k�U���V�]�`_'a8^AUHTYVt]���i�U�V"]��4G� �Jcustom_ext_add�B�Os�tOcontext�7Opkt�9Ox�#Ochainidx�tOmaxversion�<Oextsh#OiptOalP8Omethl�_Ooutx#Ooutlen�XtOcb_retval9z.9~1O� �`!�� ��=��l��x�����������������������������������������������@��x����������&��*��=��I�����������,e0e
/e3e
meqe
�e�e
�e�e
�e�e
L�L$ D�D$�T$H�L$�H�H+�H��$�H�D$0H�D$0H�xu��5H�D$0H�H�D$(H��$�H�D$ L�L$pL�D$h�T$XH�L$PH�D$0�PH��H�q�@@Fz uhcustom_ext_add_old_cb_wrapHBPOsXuOext_type`uOcontexth�Ooutp#Ooutlenx9Ox�#Ochainidx�tOal�Oadd_arg0nOadd_cb_wrap9rTO�Hz`<$� %�-'�9(�@*�u,�,l0l
<l@l
TlXl
L�L$ D�D$�T$H�L$��H+�H�D$ H�H�$H�D$�H�D$H��H�D$H�$H��8H�$H�D$ H�@H9D$sHH�$�9D$0u9�|$(tH�$�@9D$(t
H�$�xuH�|$8t
H�D$8H�L$H�H�$��3�H���q��5G� �Gcustom_ext_findB DOexts(Orole0uOext_type8#Oidx#Oi8OmethO�h�`
\T� V�,X�`Z��\��]��^��`��a��b�,b0b
�b�b
L�L$ D�D$�T$H�L$�8�H+�H�D$`H�D$ H�D$ H�xu�H�D$ L�L�D$X�T$HH�L$@H�D$ �PH��8�q��AF[ Vxcustom_ext_free_old_cb_wrap8B@OsHuOext_typePuOcontextX_Oout`Oadd_arg nOadd_cb_wrap9SWO�H[`<1� 2�*4�65�87�V8�,m0m
�m�m
mm
H�L$��H+�H�D$ H�H�D$H�$�H�$H��H�$H�D$H��8H�D$H�D$ H�@H9$sH�D$�@��H���q��5Gd_?custom_ext_initB <Oexts#Oi8OmethO�@d`4h�j�l�Qm�_n�,c0c
�c�c
L�L$ D�D$�T$H�L$�x�H+�H��$�H���H�H�D$h�D$T��$�%���t(H��$��x8t
�D$P��D$P�D$P�D$TE3�D��$��T$TH�L$h�H�D$`H�|$`u
��lD��$�H�D$`�PH��$����u
��A��$�%��tNH�D$`�@����u?�L���H�
�E3�A�n�nH��$��3�����$�%�@��tH�D$`�@��H�L$`�AH�D$`H�x(u
��H�D$`H�@0H�D$@H�D$XH�D$8H��$�H�D$0H��$�H�D$(H��$�H�D$ L��$�D��$���$�H��$�H�D$`�P(��;�L���H�
�E3�A�n�T$XH��$��3���H��x�q�b�j�U�
V(]�U���V	]�F6G Bcustom_ext_parsexB�Os�uOcontext�uOext_type�_Oext_data�#Oext_size�9Ox�#Ochainidxh<OextsTOroleXtOal`8Ometh9�4O��`�t� v�:x�Bz�R{�z}���������������������,��3��C��V��b��l�����
������,d0d
BdFd
\d`d
L�L$ D�D$�T$H�L$�H�H+�H��$�H�D$0H�D$0H�xu��5H�D$0H�H�D$(H��$�H�D$ L�L$pL�D$h�T$XH�L$PH�D$0�PH��H�q�DBFz uwcustom_ext_parse_old_cb_wrapHBPOsXuOext_type`uOcontexth_Oinp#Oinlenx9Ox�#Ochainidx�tOal�Oparse_arg0vOparse_cb_wrap9rZO�Hz`<?� @�-C�9D�@F�uH�,n0n
@nDn
Xn\n
H�T$H�L$�H�H+��D$ H�D$XH�x�SH�D$XHk@8A�L�H��H�D$XH��H�L$PH�H�D$PH�8u3��,H�D$PH�L$XH�IH�HH�D$0�
H�D$0H��H�D$0H�D$XH�@H9D$0��HkD$08H�L$XHH�D$8HkD$08H�L$PHH�D$(H�D$8H�
H9Ht륃|$ tH�D$(H�@ H�D$(H�@0�A�,L��H�D$8H�H �H�L$(H�A A�.L��H�D$8H�H0�H�L$(H�A0H�D$(H�x tH�D$(H�x0u�D$ �����|$ tH�L$P�3���H��H�qBRP�l'P=PP�h��6G��ecustom_exts_copyHBP<OdstXDOsrc tOerr0#Oi��88Omethsrc(8OmethdstO���`�
���/�^�i�p������������%��&��'�	(�+�4-�]0�u1�}2��5��6��7��:��;�,f0f
�f�f
�ff
H�T$H�L$�H�H+�H�D$XH�H�D$ H�D$(�H�D$(H��H�D$(H�D$ H��8H�D$ H�D$XH�@H9D$(sAH�D$ �E3�D��H�D$ �PH�L$P�H�D$0H�|$0u�H�D$0H�L$ �I�H딸H��H�qvb��<G��Ncustom_exts_copy_flagsHBP<OdstXDOsrc 8Omethsrc(#Oi?Z08OmethdstO�h�`
\����$��Z������������	�,g0g
�g�g
�g�g
H�L$�8�H+�H�D$(H�D$@H�H�D$ �H�D$(H��H�D$(H�D$ H��8H�D$ H�D$@H�@H9D$(sLH�D$ H�
H9Ht�A�GH�H�D$ H�H �A�HH�H�D$ H�H0��A�JH�H�D$@H��H��8�q]lr�Q��Q��Q��6G��Kcustom_exts_free8B@<Oexts(#Oi 8OmethO�`�`	T>�B�UC�gD�iG��H��I��J��K�,h0h
�h�h
D�L$ L�D$H�T$�L$�(�H+�|$0uD�D$HH�T$@H�L$8��D$0H��(�q7S��5FD ?dossl_assert_int( B0tOexpr8?Oexprstr@?OfileHtOlineO�@D04$� %�'&�;(�?)�,i0i
�i�i
bZrr�  �wss�  �ztt�  �|uu�"����  "����"d���  ����  ��������������b����  BDii�  �zll�  b[mm�  �znn�  ��oo�  ��pp�custom_ext_parsessl\statem\extensions_cust.ccustom_ext_addAssertion failed: (meth->ext_flags & SSL_EXT_FLAG_SENT) == 0B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*tENDPOINT.?AW4ENDPOINT@@���FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h�*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t	

	
##t

��
##t
tt
"tt #t#t
t##t
t
 2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@
#
��
%B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
'6�x509_store_st.?AUx509_store_st@@
)F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>-lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��.
,dummyF0lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��1
+:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
86�stack_st_X509.?AUstack_st_X509@@
:
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
>Z
uvalid
?name�
?stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6@Pssl_cipher_st.?AUssl_cipher_st@@A�
=��
C>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
F"
$ctx��
Gsk���>Hcrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���IJ�
4�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	M@<unnamed-tag>.?AU<unnamed-tag>@@Nd
"�
tssl_version��
#master_key_length
5early_secret�
6Pmaster_key���
#Psession_id_length
7Xsession_id���
#xsid_ctx_length���
7�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
9�peer�
;�peer_chain���
�verify_result
<�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
D�cipher���
"�cipher_id
u�kex_group
Eex_data��
Lprev�
Lnext�
N ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
P�owner
�lock�:!Q�ssl_session_st.?AUssl_session_st@@��R*
4

4UVtW
X
"ZV[
\
 ��
^U_ttV`
a
t��&
csess_connect�
csess_connect_renegotiate�
csess_connect_good
csess_accept��
csess_accept_renegotiate��
csess_accept_good�
csess_miss
csess_timeout�
c sess_cache_full��
c$sess_hit�
c(sess_cb_hit��6d,<unnamed-tag>.?AU<unnamed-tag>@@eu>�x509_store_ctx_st.?AUx509_store_ctx_st@@
ghti
jptttl
m
92�evp_pkey_st.?AUevp_pkey_st@@
p
qorts
t utv
w_uty
z #t|
}_#t
�.�evp_md_st.?AUevp_md_st@@
���
�>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
9x509�
qprivatekey���
;chain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@����
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
)
"��
�"��tttt�
��
�key��
qdh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
�custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
<references���
lock�*�cert_st.?AUcert_st@@��
�"ttt#�
�tht�
�
wF�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
7tick_hmac_key
7 tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�
_� _ut�
��ut�
�
 � _ut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
7�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�?pu uu�
�? uu�
�
V_#�t�
���#�t�
�2�srp_ctx_st.?AUsrp_ctx_st@@��p�
�.�bignum_st.?AUbignum_st@@
�:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
�SRP_give_srp_client_pwd_callback�
p login
�(N
�0g
�8s
�@B
�HA
�Pa
�Xb
�`v
phinfo�
tpstrength�
"tsrp_Mask�2�xsrp_ctx_st.?AUsrp_ctx_st@@����2�dane_ctx_st.?AUdane_ctx_st@@
�B
�mdevp
 mdord
 mdmax
"flags2�dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h��9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
��?�
�t##

�V_#tt

�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
��

#���#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
?name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	(sigalg_lookup_st.?AUsigalg_lookup_st@@��
>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
8tls_group_info_st.?AUtls_group_info_st@@2
v

$libctx���
&method���
(cipher_list��
(cipher_list_by_id
( tls13_ciphersuites���
*(cert_store���
30sessions�
#8session_cache_size���
T@session_cache_head���
LHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
YXnew_session_cb���
]`remove_session_cb
bhget_session_cb���
epstats
<�references���
k�app_verify_callback��
�app_verify_arg���
n�default_passwd_callback��
�default_passwd_callback_userdata�
u�client_cert_cb���
x�app_gen_cookie_cb
{�app_verify_cookie_cb�
~�gen_stateless_cookie_cb��
��verify_stateless_cookie_cb���
E�ex_data��
��md5��
�sha1�
;extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
7�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
�psk_use_session_cb���
�srp_ctx��
��dane�
��srtp_profiles
�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
�record_padding_cb
�record_padding_arg���
#�block_padding
�generate_ticket_cb���
�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
	async_cb�
 async_cb_arg�
p(propq

0ssl_mac_pkey_id��
hssl_cipher_methods���
(ssl_digest_methods���
�ssl_mac_secret_size��
sigalg_lookup_cache��
group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b8ssl_ctx_st.?AUssl_ctx_st@@��I
"t
 
_D"
#2�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags2' buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���()*
&2�wpacket_sub.?AUwpacket_sub@@
,f
-parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2.(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��/0y
,
u��
+buf��
 staticbuf
#curr�
#written��
# maxsize��
2(subs�
30endfirst�248wpacket_st.?AUwpacket_st@@��50�
%D7#t8
9
�#;
<t>
?
uDA
B>
D:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
H@seq_num��:IHssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.hJK"
G:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:Ossl_mac_buf_st.?AUssl_mac_buf_st@@��PK�
NM#tR#tS
TM ttV
W  ##tY
Z?# #\
]
tt_
`& #?#_#ttb
c7tte
f�
Uenc��
Xmac��
setup_key_block��
[generate_master_secret���
 change_cipher_state��
^(final_finish_mac�
?0client_finished_label
#8client_finished_label_len
?@server_finished_label
#Hserver_finished_label_len
aPalert_value��
dXexport_keying_material���
u`enc_flags
ghset_handshake_header�
gpclose_construct_packet���
xdo_write�:h�ssl3_enc_method.?AUssl3_enc_method@@i
F��
k>
mtno
pPtnr
s�
tversion��
uflags
"mask�
ssl_new��
ssl_clear

 ssl_free�
(ssl_accept���
0ssl_connect��
8ssl_read�
@ssl_peek�
Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
`ssl_renegotiate_check
hssl_read_bytes���
pssl_write_bytes��
xssl_dispatch_alert���
!�ssl_ctrl�
!�ssl_ctx_ctrl�
$�get_cipher_by_char���
:�put_cipher_by_char���
=�ssl_pending��
@�num_ciphers��
C�get_cipher���
E�get_timeout��
l�ssl3_enc�
@�ssl_version��
q�ssl_callback_ctrl
t�ssl_ctx_callback_ctrl6u�ssl_method_st.?AUssl_method_st@@v�
��
x*�bio_st.?AUbio_st@@��
z:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t}MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h~.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@��C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@��Sv
~state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@���b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@�����6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
?name�
�method���2�ssl_comp_st.?AUssl_comp_st@@��
���
�
��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
D new_cipher���
q(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block

`new_sym_enc��
�hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@��
flags
#read_mac_secret_size�
5read_mac_secret��
#Pwrite_mac_secret_size
5Xwrite_mac_secret�
7�server_random
7�client_random
t�need_empty_fragments�
t�empty_fragment_done��
{�handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
5Hprevious_client_finished�
#�previous_client_finished_len�
5�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
qpeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@��:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
Vsession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���l
�2�ssl_dane_st.?AUssl_dane_st@@
�J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
qspki�>� danetls_record_st.?AUdanetls_record_st@@��+
��
�dctx�
�trecs
;certs
�mtlsa
9 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@��CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��� #�tt_t�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�_tt�
�
Dt(�t�
��
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
��session_ticket_cb
�session_ticket_cb_arg
��session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%�0<unnamed-tag>.?AU<unnamed-tag>@@�+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
_curr�
#remaining*�PACKET.?AUPACKET@@���0>�raw_extension_st.?AUraw_extension_st@@��f
�data�
tpresent��
tparsed���
utype�
# received_order���>�(raw_extension_st.?AUraw_extension_st@@����
�B
uisv2�
ulegacy_version���
7random���
#(session_id_len���
70session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
�Xciphersuites�
#hcompressions_len�
�pcompressions�
�pextensions���
#�pre_proc_exts_len
��pre_proc_exts:
��CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@��
�
�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
?name�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@��:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:0ssl3_buffer_st.?AUssl3_buffer_st@@��
K#�G#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
Hmax_seq_num��:dtls1_bitmap_st.?AUdtls1_bitmap_st@@KI>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
q>record_pqueue_st.?AUrecord_pqueue_st@@��KP�
!r_epoch��
!w_epoch��
bitmap���
next_bitmap��
 unprocessed_rcds�
0processed_rcds���
@buffered_app_data
HPlast_write_sequence��
HXcurr_write_sequence��F	`dtls_record_layer_st.?AUdtls_record_layer_st@@��K_
�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
 rbuf�
Pwbuf�
Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
_�wpend_buf
H�read_sequence
H�write_sequence���
u�is_first_record��
u�alert_count��
�d: �record_layer_st.?AUrecord_layer_st@@!K�6�async_job_st.?AUasync_job_st@@��
#>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
%
��
tversion��
ymethod���
{rbio�
{wbio�
{ bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
|Hstatem���
��early_data_state�
+�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
(peer_ciphers�
( cipher_list��
((cipher_list_by_id
(0tls13_ciphersuites���
u8mac_flags
5<early_secret�
5|handshake_secret�
5�master_secret
5�resumption_master_secret�
5<client_finished_secret���
5|server_finished_secret���
5�server_finished_hash�
5�handshake_traffic_hash���
5<client_app_traffic_secret
5|server_app_traffic_secret
5�exporter_master_secret���
5�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
5�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
7�sid_ctx��
V	session��
V	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
78	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
��	psk_use_session_cb���
P�	ctx��
;�	verified_chain���
�	verify_result
E�	ex_data��
��	ca_names�
��	client_ca_names��
<�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
� 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
P�session_ctx��
��srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
��srp_ctx��
@not_resumable_session_cb�

Hrlayer���
ndefault_passwd_callback��
default_passwd_callback_userdata�
$job��
& waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
xallow_early_data_cb��
�allow_early_data_cb_data�
	�async_cb�
�async_cb_arg�
'�shared_sigalgs���
#�shared_sigalgslen*�(�ssl_st.?AUssl_st@@��)�
*	+uu�#9#tt	,
-uu_/
0*	uu_#9#tt	2
3�
!ext_type�
role�
ucontext��
uext_flags
.add_cb���
1free_cb��
 add_arg��
4(parse_cb�
0parse_arg>	58custom_ext_method.?AUcustom_ext_method@@6�
*
8meths
#meths_count��B9custom_ext_methods.?AUcustom_ext_methods@@��:�

<=>custom_ext_init"uu_#9#t@Acustom_ext_parse���
��
CDu#8EFcustom_ext_findt79#ttHIcustom_ext_add�>custom_exts_free���<DtL"Mcustom_exts_copy_flags��utO*PSSL_CTX_has_client_custom_ext��u�#ttR
Su_U
Vu_#ttX
Y"PuTWZt[*\SSL_CTX_add_client_custom_ext��*\SSL_CTX_add_server_custom_ext��&Puu.14t_"`SSL_CTX_add_custom_ext�t??ttbcossl_assert_intMcustom_exts_copy���tA"fSSL_extension_supported&-custom_ext_add_old_cb_wrap�J�custom_ext_add_cb_wrap.?AUcustom_ext_add_cb_wrap@@��>
add_arg��
Tadd_cb���
Wfree_cb��Jjcustom_ext_add_cb_wrap.?AUcustom_ext_add_cb_wrap@@��VD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\extensions_cust.c���kl
i*	PuuTWZt	opadd_old_custom_ext�N�custom_ext_parse_cb_wrap.?AUcustom_ext_parse_cb_wrap@@��*
parse_arg
Zparse_cb�Nscustom_ext_parse_cb_wrap.?AUcustom_ext_parse_cb_wrap@@��tl
r*3custom_ext_parse_old_cb_wrap���&0custom_ext_free_old_cb_wrap*	Puu.14t	y"zadd_custom_ext_intern��*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�Rt|ReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@���NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h�}~K
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt�_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@��~{X�JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt�JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@��~|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt�JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@����~�/~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft�_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@��~�=�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6t�tlsext_index_en.?AW4tlsext_index_en@@���
�
-
�
�

0
�
�
Y
3
�
�
�
�
V
S
�
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�&ssl\statem\extensions_cust.c���FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files��������F� (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X����������
�}�}.՜H�����?�:��I�~f��Gn�Yŝ�Šj�u��T�	�{����m�l���̫p���GZ%�@������*A0ٷG��V���43�K~�����h�j\��;_"�Wj�B-~��GA2���O��,n�U�!��=i���x�'�{̃���L��B'��/#�7x�pCE�_:�
F�'�E�g��<>)�2�̟Jkx�R�����;�U�!��/x��C�yeg���,6>vc1\V)��-��
��y����7�X@@?I��E_��7RIbe�(���&�����t��l�@9������Ѫ���y�����ц���r�}W������<O�k�+}VWˌ)��r��"��i��!5t��i��M�'��0;R%��&9�=NB�d�s�T�Ƽ?Z���С��iB��q��&���φ�P}sη����φcoq�	a%���]�T���/��u��@�̺��H�v̛��O���Y����r�}WkЌ0��m�M%>mb��O���Y����r�}W��O���Y��=r#
�d�s�1(";�tNr���7;���W�h��w��qR�1�
�D�uPx�I��
��|@comp.id�u��@feat.00����@vol.md��.drectve.debug$S".text$mnw���_.debug$SD.text$mn|��AS.debug$ST.text$mnzun�.debug$SD.text$mn	Z�cR.debug$S
�	.text$mn�4��.debug$S\4.text$mn
��y[d.debug$Sp
.text$mn�KG�4.debug$S$.text$mn��:��.debug$S�.text$mnz��9�.debug$S�.text$mn���-I.debug$SH.text$mn[��.debug$SP.text$mnd�e��.debug$S�.text$mn
u�.debug$S,.text$mnz��9�.debug$S�.text$mn�	0��b.debug$S �.text$mn!�(��.debug$S"X!.text$mn#����+.debug$S$#.text$mn%D�Go.debug$S&�%    , ; memset ERR_new G U	 s � � � � �   3 G V f v � � �! �# �% � � 
 % A ^
 t __chkstk $LN5	$LN3$LN3$LN3$LN31�$LN32h$LN4Y$LN5Y$LN6Y$LN7Y$LN9Y$LN11Y$LN12Y$LN13Y$LN14Y$LN15Y$LN16Y$LN17Y$LN18Y$LN19Y$LN20Y$LN21Y$LN22Y$LN23Y$LN24Y$LN25Y$LN26Y$LN27Y$LN28`$LN33$LN9$LN6$LN13$LN23$LN13$LN7!$LN7#.xdata'�m�=	�'.pdata(���	�(.xdata)�̅��).pdata*�����*.xdata+�̅�+.pdata,X��=C,.xdata-�̅�h-.pdata.߄���..xdata/5�3�/.pdata0��,�0.xdata1װS�1.pdata2 �ms�2.xdata3FSn63.pdata4A��T+4.xdata5WA�B5.pdata6T<N�[6.xdata7���s7.pdata8����8.xdata9����9.pdata:���:.xdata;���!�;.pdata<���!�<.xdata=���F#=.pdata>7G�z#'>.xdata?7g%??.pdata@�׭%W@.xdataAw�ȊnA.pdataBX��=�B.xdataC�Z*#�C.pdataD��L�D.xdataEw�Ȋ�E.pdataFX��=F.xdataGw�Ȋ
CG.pdataH/^�
aH.xdataIWA�~I.pdataJ\����J.rdataKlӴ�K.rdataL���L.rdataM�A��M.rdataN=� ÿ.Nl.debug$TO�.chks64P�xCRYPTO_mallocCRYPTO_memdupCRYPTO_freeCRYPTO_reallocOPENSSL_dieERR_set_debugSSL_CTX_has_client_custom_extSSL_CTX_add_client_custom_extSSL_CTX_add_server_custom_extSSL_CTX_add_custom_extSSL_extension_supportedSSL_CTX_ct_is_enabledossl_statem_fatalWPACKET_closeWPACKET_start_sub_packet_len__WPACKET_put_bytes__WPACKET_memcpycustom_ext_findcustom_ext_initcustom_ext_parsecustom_ext_addcustom_exts_copycustom_exts_copy_flagscustom_exts_freeossl_assert_intextension_is_relevantshould_add_extensioncustom_ext_add_old_cb_wrapcustom_ext_free_old_cb_wrapcustom_ext_parse_old_cb_wrapadd_custom_ext_internadd_old_custom_ext$unwind$SSL_CTX_has_client_custom_ext$pdata$SSL_CTX_has_client_custom_ext$unwind$SSL_CTX_add_client_custom_ext$pdata$SSL_CTX_add_client_custom_ext$unwind$SSL_CTX_add_server_custom_ext$pdata$SSL_CTX_add_server_custom_ext$unwind$SSL_CTX_add_custom_ext$pdata$SSL_CTX_add_custom_ext$unwind$SSL_extension_supported$pdata$SSL_extension_supported$unwind$custom_ext_find$pdata$custom_ext_find$unwind$custom_ext_init$pdata$custom_ext_init$unwind$custom_ext_parse$pdata$custom_ext_parse$unwind$custom_ext_add$pdata$custom_ext_add$unwind$custom_exts_copy$pdata$custom_exts_copy$unwind$custom_exts_copy_flags$pdata$custom_exts_copy_flags$unwind$custom_exts_free$pdata$custom_exts_free$unwind$ossl_assert_int$pdata$ossl_assert_int$unwind$custom_ext_add_old_cb_wrap$pdata$custom_ext_add_old_cb_wrap$unwind$custom_ext_free_old_cb_wrap$pdata$custom_ext_free_old_cb_wrap$unwind$custom_ext_parse_old_cb_wrap$pdata$custom_ext_parse_old_cb_wrap$unwind$add_custom_ext_intern$pdata$add_custom_ext_intern$unwind$add_old_custom_ext$pdata$add_old_custom_ext??_C@_0BB@ICMDHBCO@custom_ext_parse@??_C@_0BN@FDBBCPMG@ssl?2statem?2extensions_cust?4c@??_C@_0P@NPKGLNJF@custom_ext_add@??_C@_0DN@JMOBKKDO@Assertion?5failed?3?5?$CImeth?9?$DOext_fl@__ImageBase
/268            1678813411              100666  164131    `
d�<�d��.drectvet1
.debug$S|#w1@B.text$mn��T�U P`.debug$S<�U�V@B.text$mn�&W�W P`.debug$S<�W1Y@B.text$mnEYY P`.debug$S��Y�Z@B.text$mnQ�Z[ P`.debug$S�)[\@B.text$mnA\ P`.debug$S�O\�\@B.text$mng#]�] P`.debug$S��]�^@B.text$mnG�^�^ P`.debug$S�_�_@B.text$mnF`[` P`.debug$So`oa@B.text$mnQ�a�a P`.debug$S�b�b@B.text$mn�c�c P`.debug$S<�ce@B.text$mnG8ee P`.debug$S��eyf@B.text$mnF�f�f P`.debug$S�f�g@B.text$mnG'hnh P`.debug$S��hhi@B.text$mn��iIj P`.debug$S8�j�k@B.text$mnF�k+l P`.debug$S�?lm@B.text$mnK?m�m P`.debug$S��m�n@B.text$mnR�no P`.debug$S�&op@B.text$mnhBp�p P`.debug$S��p�q@B.text$mn��qtr P`.debug$S��r|s@B.text$mn�s P`.debug$S��sct@B.text$mnQ�t�t P`.debug$S��t�u@B.text$mnI�u+x P`.debug$SCyC{@B.text$mnD{�{ P`.debug$S��{�|@B.text$mn�| P`.debug$S�}�}@B.text$mn�} P`.debug$S��}�~@B.text$mn�~ P`.debug$S��~�@B.text$mn� P`.debug$S��s�@B.text$mn:�� P`.debug$S�Հ��@B.text$mn�ŁR�	 P`.debug$S����@B.text$mn!�� P`.debug$S����@B.text$mn��
 P`.debug$S<h���@B.text$mn.̇�� P`.debug$Sxr��@B.text$mn&�;�Q P`.debug$S�e�a�@B.text$mnN�;� P`.debug$S��ǟ@B.text$mn���� P`.debug$S,��@B.text$mn�B�� P`.debug$S,C�o�@B.text$mnL��� P`.debug$S0ݧ
�@B.text$mn�5��
 P`.debug$S8s���@B.text$mn�Ӭ�� P`.debug$S,��@B.text$mnE�a� P`.debug$S����@B.text$mn�7���	 P`.debug$SDV���@B.text$mn¶;= P`.debug$S0/�_�@B.text$mn:����
 P`.debug$S\W���@B.text$mn�����
 P`.debug$S4#�W�@B.text$mn��7� P`.debug$S<����@B.text$mn%��� P`.debug$S4����@B.text$mns��k� P`.debug$S����@B.text$mnx�y�
 P`.debug$Sd��_�@B.text$mn���� P`.debug$S,2�^�@B.text$mn_����1 P`.debug$S���k�@B.text$mn�����- P`.debug$S�F�B�@B.text$mn�~�_� P`.debug$S�w�o�@B.text$mn���|� P`.debug$S�����@B.text$mn�����. P`.debug$S�g�[�@B.text$mn���% P`.debug$S0u�@B.text$mn_�, P`.debug$S���@B.text$mn��� P`.debug$S���
@B.text$mn��
 P`.debug$S(d�@B.text$mn�� P`.debug$Sp
�@B.text$mn��YO P`.debug$SLo�
@B.text$mn3R P`.debug$Spv @B.text$mn�� <# P`.debug$S�,$$&@B.text$mnM`&�( P`.debug$S�)G+@B.text$mn@o+�.+ P`.debug$S�]0E2@B.text$mnym2�4 P`.debug$S�5�7@B.text$mn�N8�9 P`.debug$Sx�:[<@B.text$mn\�<�= P`.debug$Sl�>@@B.text$mnxO@�A
 P`.debug$StIB�C@B.text$mn��C�D
 P`.debug$SlLE�F@B.text$mn��F�H P`.debug$S��I�K@B.text$mn�L�M P`.debug$S�UN�P@B.xdataMQ@0@.pdataUQaQ@0@.xdataQ@0@.pdata�Q�Q@0@.xdata�Q@0@.pdata�Q�Q@0@.xdata�Q@0@.pdata�Q�Q@0@.xdataR@0@.pdataR)R@0@.xdataGR@0@.pdataOR[R@0@.xdatayR@0@.pdata�R�R@0@.xdata�R@0@.pdata�R�R@0@.xdata�R@0@.pdata�R�R@0@.xdataS@0@.pdataS#S@0@.xdataAS@0@.pdataISUS@0@.xdatasS@0@.pdata{S�S@0@.xdata�S@0@.pdata�S�S@0@.xdata�S@0@.pdata�S�S@0@.xdata	T@0@.pdataTT@0@.xdata;T@0@.pdataCTOT@0@.xdatamT@0@.pdatayT�T@0@.xdata�T@0@.pdata�T�T@0@.xdata�T@0@.pdata�T�T@0@.xdataU@0@.pdataU#U@0@.xdataAU@0@.pdataIUUU@0@.xdatasU@0@.pdata{U�U@0@.xdata�U@0@.pdata�U�U@0@.xdata�U@0@.pdata�U�U@0@.xdata	V@0@.pdataVV@0@.xdata;V@0@.pdataCVOV@0@.xdatamV}V@0@.pdata�V�V@0@.voltbl�V .xdata�V@0@.pdata�V�V@0@.xdata�V@0@.pdata�V�V@0@.xdataW@0@.pdata!W-W@0@.xdataKW@0@.pdataSW_W@0@.xdata}W@0@.pdata�W�W@0@.xdata�W@0@.pdata�W�W@0@.xdata�W@0@.pdata�W�W@0@.xdataX@0@.pdataX'X@0@.xdataEX@0@.pdataMXYX@0@.xdatawX@0@.pdataX�X@0@.xdata�X@0@.pdata�X�X@0@.xdata�X@0@.pdata�X�X@0@.xdata
Y@0@.pdataY!Y@0@.xdata?Y@0@.pdataGYSY@0@.xdataqY@0@.pdatayY�Y@0@.xdata�Y@0@.pdata�Y�Y@0@.xdata�Y@0@.pdata�Y�Y@0@.xdataZ@0@.pdataZZ@0@.xdata9Z@0@.pdataAZMZ@0@.xdatakZ@0@.pdatasZZ@0@.xdata�Z@0@.pdata�Z�Z@0@.xdata�Z@0@.pdata�Z�Z@0@.xdata[@0@.pdata	[[@0@.xdata3[@0@.pdata;[G[@0@.xdatae[@0@.pdataq[}[@0@.xdata�[@0@.pdata�[�[@0@.xdata�[@0@.pdata�[�[@0@.xdata�[@0@.pdata\\@0@.xdata1\@0@.pdata9\E\@0@.xdatac\@0@.pdatak\w\@0@.xdata�\@0@.pdata�\�\@0@.xdata�\@0@.pdata�\�\@0@.xdata�\@0@.pdata]
]@0@.xdata+]@0@.pdata3]?]@0@.rdataJ]]@P@.rdata�]@@@.rdata�]@@@.rdata�]@@@.rdata"^@@@.rdata$^@@@.rdata!;^@@@.rdata$\^@@@.rdata4�^@@@.rdata"�^@@@.rdata�^@@@.rdata"�^@@@.rdata_@@@.rdata+_@@@.rdataC_@@@.rdata__@@@.rdatav_@@@.rdata�_@@@.rdata&�_@@@.rdata!�_@@@.rdata<�_@@@.rdata'`@@@.rdata5`@@@.rdataR`@@@.rdatal`@@@.rdata�`@@@.rdata�`@@@.rdata'�`@@@.rdataO�`@P@.rdataO2a@P@.rdata�a@@@.rdata�a@@@.rdata�a@@@.rdata�a@@@.rdata�a@@@.rdatab@@@.rdata.b@@@.rdataAb@@@.rdataYb@@@.rdatalb@@@.rdata8�b@@@.rdata�b@@@.rdata"�b@@@.rdata�b@@@.rdatac@@@.rdata!c@@@.rdata;c@@@.debug$T��Nc@B.chks64�	

   ��`D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\libssl-lib-extensions_clnt.obj:<`��u�uMicrosoft (R) Optimizing Compiler��+�JOB_OBJECT_NET_RATE_CONTROL_ENABLE2�JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-�JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*�JOB_OBJECT_IO_RATE_CONTROL_ENABLE5�JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�PowerUserMaximumSSL_PHA_EXT_SENT"�SSL_EARLY_DATA_CONNECTING#�SSL_EARLY_DATA_WRITE_RETRY(�SSL_EARLY_DATA_FINISHED_WRITING �TLSEXT_IDX_num_builtins�COR_VERSION_MAJOR_V2'�`WspiapiLoad'::`2'::iNumGlobal�SSL_HRR_PENDING�ENDPOINT_CLIENT�ENDPOINT_BOTH%�TP_CALLBACK_PRIORITY_INVALIDEXT_RETURN_FAILEXT_RETURN_SENTEXT_RETURN_NOT_SENT�dtls1_retransmit_state�OSSL_HANDSHAKE_STATE�READ_STATE�MSG_FLOW_STATE�timeval�ENC_WRITE_STATES�WORK_STATE�hm_header_st�WRITE_STATE�DTLS_timer_cbuUINT�_TP_CALLBACK_PRIORITY�cert_st�SSL_custom_ext_add_cb_exQssl_session_st!�SSL_CTX_npn_select_cb_functASN1_NULL5RECORD_LAYERHCRYPTO_EX_DATA
BIGNUM>OPENSSL_CSTRING"�SSL_psk_use_session_cb_func�ENC_READ_STATES(�SSL_CTX_decrypt_session_ticket_fn,TLS_GROUP_INFO�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH
=ssl_stdssl_mac_buf_st(�JOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTR@ssl_cipher_st#ULONG_PTR0ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR'sigalg_lookup_st �tls_session_ticket_ext_st!wchar_t�ENDPOINTEVP_CIPHER0SSL_CTXext_return_en�ossl_statem_st
�pqueue)dtls1_bitmap_st �SSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_t!ssl3_buffer_st�ssl_comp_st#uint64_t'�JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fn�_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONG�tls_session_secret_cb_fnSSL_PHA_STATE�tlsext_index_enpva_listraw_extension_st BYTEIwpacket_st!OSSL_LIB_CTX
�EVP_MDoEVP_PKEY
dane_ctx_stLONGCWPACKET_SUB�SSL_psk_server_cb_func�danetls_record_stwGEN_SESSION_CB�custom_ext_methods�COMP_METHODHcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#�ReplacesCorHdrNumericDefines"DWORDvOPENSSL_STACK

PACKETCLIENTHELLO_MSG�custom_ext_method�SSL_async_callback_fn
PSHORT.record_pqueue"TP_VERSION!uint16_t7X509SRP_CTX
�ENGINE1dtls_record_layer_st<BUF_MEM)DTLS1_BITMAP"LPDWORD�ssl_dane_st�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTX7ASYNC_JOB�X509_VERIFY_PARAM@SSL_CIPHERpOPENSSL_STRING UCHAR BOOLEAN}ssl3_enc_method�EVP_MD_CTX
!USHORT uint8_tCwpacket_subPVOID!�SSL_custom_ext_parse_cb_exterrno_tbCRYPTO_REF_COUNTqWCHARsrp_ctx_st PBYTE.record_pqueue_stEXT_RETURN�SSL_psk_client_cb_func,lh_SSL_SESSION_dummy�SSL_CTX_keylog_cb_funcHRESULT�ssl_ct_validation_cbRAW_EXTENSION�cert_pkey_st�COMP_CTX
LONG64"ULONGtASN1_BOOLEANtBOOL^SSL3_RECORD
=SSL<buf_mem_st�SSL_METHOD#�tls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK1DTLS_RECORD_LAYER�ssl_method_st^ssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDfX509_STORE_CTX!u_short
HANDLE!SSL3_BUFFERUOCSP_RESPID
"u_long�HMAC_CTXQSSL_SESSION�TLS_SESSION_TICKET_EXT9ASYNC_WAIT_CTX�SSL_COMP,tls_group_info_st
#size_t
time_tIWPACKET�CERT_PKEY0lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%�SSL_CTX_npn_advertised_cb_func'X509_STORESHORTLPCVOIDPLONG64#�SSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
�BIO5record_layer_st�EVP_MAC_CTXpCHARSRTP_PROTECTION_PROFILEpLPSTRdSSL_MAC_BUF
"PDWORD���@Y�-�f��8�Bg�<�F�kDh�-G�Dy��=����o:��bQ�*�N���{�����y���['�P7;C]
�5�>Ģwy�ϐ{�PJ�d�:$+���a��%:��Vt:��-H�dÁ�Q��<G����q��k�#�=e��?^Z��E,G���{Ď��a�~��$������1mkP
J�$߁��ٓ׹n�^5����Y�K`��.����2����rϏ�~�K*�nXq]���χ��r�����$�X��i4��Ȍ��V���x��
��],��*76�^���#�RKFNc�X�,	p�5����s�����

[�-9�c}��<��A�(x4�0(��w5��C�5Ū=o��xy�q��I�r2�(�����G�~����#(���iR��F�mq&��OrF]�аڅ���,����|`�	�ǵ:�����7sQ��`�e���$r�6����>}E��J�9���{rj�(>�"y-���i&��c<�[���k��v	�Rm��$�,�9��]	��#�%e��=jߞ�S�	��k.��w���k!V���	����߇�`��&Kʟw7
�	�����w�B�w
���{B����X�p�
�x�2:O3��S��G	\#�#P�;*�V��q�]D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\extensions_clnt.cC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ocsp.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\cryptlib.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509v3.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.h�LH�T$H�L$VW�H�H+�H�D$0H��H�t$`��H�T$ H�L$0���t)�D$ D��H�T$(H�L$0���tH�L$0�H��t3��3H�D$0H�|$`H���H�D$hH�L$(H��D$ H�L$hH�A�H��H_^��8URX`K��AF���PACKET_as_length_prefixed_1H B`]Opkth]Osubpkt uOlength(^Odata0
OtmpO�`��	T��-�i!�m$��%��&��(��)�,]0]
�]�]
H�T$H�L$VW�H�H+�H�D$0H��H�t$`��H�T$ H�L$0���t)�D$ D��H�T$(H�L$0���tH�L$0�H��t3��3H�D$0H�|$`H���H�D$hH�L$(H��D$ H�L$hH�A�H��H_^��8PRX`K��AF���PACKET_as_length_prefixed_2H B`]Opkth]Osubpkt uOlength(^Odata0
OtmpO�`��	TK�N�-Q�iS�mV��W��X��Z��[�,^0^
�^�^
L�D$H�T$H�L$H��������H9D$v3�� H�D$H�L$H�H�D$H�L$H�H����5FED�PACKET_buf_init B]Opkt^Obuf#OlenO�PE�DH�J� K�$M�1N�?O�DP�,M0M
�M�M
L�D$H�T$H�L$�(�H+�L�D$@H�T$8H�L$0���u3��H�T$@H�L$0��H��(��,YCJ��7FQL�PACKET_copy_bytes( B0]Opkt8 Odata@#OlenO�HQ�<����4��8��G��L��,Z0Z
�Z�Z
H�L$H�D$H���g1F
�PACKET_data B�OpktO�0�$<�=�
>�,L0L
|L�L
L�D$H�T$H�L$�8�H+�H�L$@�H;D$Pt3��1L�D$PH�T$HH�D$@H����u
�D$ ��D$ �D$ H��8��"KD.��2Fgb�PACKET_equal8 B@�OpktHOptrP#OnumO�@g�4`�a�-b�1c�bd�,N0N
�N�N
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(��"T9J�{2FGB�PACKET_get_1( B0]Opkt8uOdataO�HG�<.�/�*0�.2�=4�B5�,U0U
�U�U
H�T$H�L$�8�H+�H�T$$H�L$@��D$ �|$ t�D$$H�L$HH��D$ H��8��"U��6FFA�PACKET_get_1_len8 B@]OpktH#Odata tOret$uOiO�HF�<9�;�*=�1>�=@�AA�,V0V
�V�V
L�D$H�T$H�L$�(�H+�L�D$@H�T$8H�L$0���u3��H�T$@H�L$0��H��(��,WCJ��6FQL�PACKET_get_bytes( B0]Opkt8�Odata@#OlenO�HQ�<���4��8��G��L��,X0X
�X�X
H�T$H�L$VW�H�H+�H�D$0H��H�t$`��H�T$ H�L$0���t�D$ D��H�T$(H�L$0���u3��3H�D$0H�|$`H���H�D$hH�L$(H��D$ H�L$hH�A�H��H_^��8URX��BF���PACKET_get_length_prefixed_1H B`]Opkth]Osubpkt uOlength(^Odata0
OtmpO�`��	T��-�Z
�^
�r������,\0\
�\�\
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(��"O9J�6FGB�PACKET_get_net_2( B0]Opkt8uOdataO�HG�<����*��.��=��B��,P0P
�P�P
H�T$H�L$�8�H+�H�T$$H�L$@��D$ �|$ t�D$$H�L$HH��D$ H��8��"P��:FFA�PACKET_get_net_2_len8 B@]OpktH#Odata tOret$uOiO�HF�<����*��1��=��A��,Q0Q
�Q�Q
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(��"R9J�6FGB�PACKET_get_net_4( B0]Opkt8"OdataO�HG�<��*�.�=�B�,S0S
�S�S
L�D$H�T$H�L$�8�H+�A��H�H�D$HH��H�D$HH�H�D$PH�H�L$@�H�D$ H�|$ u��HA��L�H�T$ H�D$@H��H�L$HH�H�D$HH�8u3��H�D$PH�L$ H��H��8��%I2+TKuI�)��3F���PACKET_memdup8 B@�OpktH�OdataP#Olen #OlengthO����
t����6��B��N��]��e��l�����������������,[0[
�[�[
H�T$H�L$�(�H+�H�L$0�H��u3��H�D$0H��H�L$8��H��(��K�|3FFA�PACKET_peek_1( B0�Opkt8uOdataO�HF�<#�$�&%�*'�<)�A*�,T0T
�T�T
L�D$H�T$H�L$�(�H+�H�L$0�H;D$@s3��H�D$8H�L$0H�	H��H��(��"K��7FKF�PACKET_peek_bytes( B0�Opkt8�Odata@#OlenO�HK�<m�n�-o�1q�As�Ft�,W0W
�W�W
L�D$H�T$H�L$�(�H+�H�L$0�H;D$@s3��L�D$@H�D$0H�H�L$8��H��(��"KD5��<FRM�PACKET_peek_copy_bytes( B0�Opkt8 Odata@#OlenO�HR�<����-��1��H��M��,Y0Y
�Y�Y
H�T$H�L$�(�H+�H�L$0�H��s3��8H�D$0H����H�L$8�H�D$0H��@H�L$8�	ȋ�H�L$8��H��(��K��7Fhc�PACKET_peek_net_2( B0�Opkt8uOdataO�Ph�D����'��+��@��^��c��,O0O
�O�O
H�T$H�L$�(�H+�H�L$0�H��s3��zH�D$0H����H�L$8�H�D$0H��@��H�L$8�	ȋ�H�L$8�H�D$0H��@��H�L$8�	ȋ�H�L$8�H�D$0H��@H�L$8�	ȋ�H�L$8��H��(��K��7F���PACKET_peek_net_4( B0�Opkt8"OdataO�`��	T����'��+��@��a�����������,R0R
�R�R
H�L$H�D$H�@��l6F�PACKET_remaining B�OpktO�0�$(�)�*�,K0K
�K�K
H�L$��H+��$H�D$ ���t �<$�sH�D$ H��H�D$ �$���$�ԋ$��H�����w/FQLu_strlen31 B >OstruOlenO�HQ`<������.��E��L��,;0;
�;�;
D�D$H�T$H�L$�H�H+�H�D$0H�D$(H�D$PH�����H�D$P���u
�D$ ��D$ �|$ t
�D$$��D$$A�XL�H��L$$���u<�L��YH�
�E3�A��PH�L$P�3��mH�D$PH���H�D$(�#�T$`H�L$P�H�D$(H�|$(u3��7H�T$0H�L$(�H�D$8H�|$8u:�L��lH�
�E3�A��PH�L$P���D$`A���H�L$X���tA�L�D$8H�T$0H�L$X���u7�L��sH�
�E3�A��PH�L$P��@H�D$PH�L$(H���H�D$P�L$`f���A�~H�H�L$0���2H�D$PH���u
H�L$(�A��H�H�L$0�3�H��H���O���|�<���O�=�I�p3*<1�=OB=ZIue�g�<���O�=�I�O+'14O>+��3FID�add_key_shareHB$errPOsXKOpkt`uOcurve_id8#Oencodedlen0 Oencoded_point(pOkey_share_keyO��I��R�S�%T�.W�AX��Y��Z��_��`��a��b�d�
i�!k�)l�^m�cr��s��t��|��}��~�����!��+��B��D��,�0�
c�g�
��
D�L$ L�D$H�T$�L$�(�H+�|$0uD�D$HH�T$@H�L$8��D$0H��(��7-��5FD ?�ossl_assert_int( B0tOexpr8>Oexprstr@>OfileHtOlineO�@D84$� %�'&�;(�?)�,|0|
�|�|
H�L$H�D$��xCF
�ossl_check_SSL_CIPHER_sk_type B&OskO� ���,A0A
�A�A
H�L$H�D$��JF
�ossl_check_const_OCSP_RESPID_sk_type BOskO�  ��,909
�9�9
H�L$H�D$���VF
}ossl_check_const_SRTP_PROTECTION_PROFILE_sk_type BzOskO� ���,>0>
�>�>
H�L$H�D$��~IF
�ossl_check_const_SSL_CIPHER_sk_type B�OskO� ���,@0@
�@�@
H�T$H�L$H�D$H�HD$H�L$H�H�D$H�L$H�@H+�H�L$H�A��|4F:
9�packet_forward B]Opkt#OlenO�8:�,�
 �!�9"�,J0J
�J�J
H�T$H�L$�8�H+�H�L$H�H��t]H�T$ H�L$H���tH�L$ �H��u9�L���H�
�E3�A�n�2H�L$@�3��딸H��8��K1\?KI<P�\Oa=yI��=F���ssl_next_proto_validate8B@OsH]Opkt 
Otmp_protocolO�X��L����&��H��}�����������,�0�
����
H�L$�(�H+�H�L$0�H��(��#�b*F!�time( B0�O_TimeO�0!�$	�
��,$0$
x$|$
L�L$ D�D$H�T$H�L$�(�H+�H�D$0ǀ�H�D$0H��tH�D$0H��@tH�D$0H���t
��A��H�L$8���tM�H�L$8���t:A�H�D$0L��H�D$0H��H�L$8���tH�L$8���u9�L���H�
�E3�A��PH�L$0�3��H�D$0ǀ��H��(��xe�b�g�`�<�p�O�=�I��=G!Ltls_construct_ctos_alpn(B0Os8KOpkt@uOcontextH8OxP#OchainidxO�h�
\��!��0��]��g�������������,�0�
����
L�L$ D�D$H�T$H�L$�8�H+��D$ H�D$@H��8u
���A��,H�L$H���tM�H�L$H���t:A�H�D$@L��8H�D$@H��0H�L$H���tH�L$H���u7�L���H�
�E3�A��PH�L$@���D$ A��H�H�D$@H��0�H�D$@Hǀ0H�D$@Hǀ8�D$ H��8��Sefb�g�`�<���O�=�I�O+��?G.!)Ytls_construct_ctos_cookie8B$end@OsHKOpktPuOcontextX8Ox`#Ochainidx OretO��.�
t��!��)��8��B������������������%��)��,�0�
o�s�
����
L�L$ D�D$H�T$H�L$���H+�H�H3�H��$�H�D$`H�D$XH�D$0H�D$@H�D$hH��$����uH��$��H�D$hH��$�H���	��H�D$0H�D$ L�L$XL�D$`H�T$hH��$�H��$����	��tH�|$0tVH�D$0�8tIH�L$0��L���H�
�E3�A���PH��$��3���H�|$0�ZH��$�H���	�DH�D$HA�3�H��$���D$(H��$�H�D$ A�L��$�3�H��$�H��$����	��H�D$HH�|$HvD�L��H�
�E3�A��(H��$��3���H�|$H���D$8�D$9H��$����H�D$XH�|$Xv?�L��H�
�E3�A��PH��$��3��H��$�H�D$`H�T$8H��$��H�D$pH�|$pu?�L��H�
�E3�A��PH��$��3��#�H�D$0H�|$0tAL�D$HH��$�H�L$0���t&H�T$pH�L$0���t�H�L$0���uQ�L��"H�
�E3�A��PH��$��H�T$HH��$��3��H�T$HH��$��H��$�H��	�H��$�H�L$0H��	H�|$0��A�.H�H��$�H�� 	�A�/L�H�T$XH�L$`�H��$�H�� 	H��$�H�� 	uRH��$�Hǀ(	�L��2H�
�E3�A��PH��$��3��H��$�H�L$XH��(	H��$����u.H��$�H��	��@u2H�|$0tH�D$0��@uH��$�ǀ0��H��$�H��	��@tH��$�H��	H�D$x�
H�D$0H�D$xH�D$xH�D$@H��$�H�L$@��@��0H�D$@H�� ��H��$�H��P
t6H��$�H��P
tcH�D$@H�� H��$�H��P
���t?�L��FH�
�E3�A���PH��$��3��%H��$�H��uNH�D$@H��Ht?�L��LH�
�E3�A���PH��$��3���H�D$@H��H�
�D$PH��$�L��H��$�H��H��$����u?�L��YH�
�E3�A��PH��$��3��<H��$�H��$����t5H�D$@L��PH�D$@H��HH��$����t
�D$P�벃|$Pu?�L��eH�
�E3�A���PH��$��3��A��*H��$����t'�H��$����tH��$����u<�L��mH�
�E3�A��PH��$��3��)H��$�ǀ(H��$�ǀ,�H��$�H3��H�����$�zy�E�<���O=If6�<���O�=�I;1<8�DOI=dI�H�<���O�=�I�D�GC%B.<5�AOF=aIs,�,�E�O�+�O�)6<=�ION=iI�7�<���O�=�I�<�
O=-IzM�<���O�=�I�\�N<�*O/=JIieb�`�<���O�=�I	��`CG3�btls_construct_ctos_early_data�C
:�O�Os�KOpkt�uOcontext�8Ox�#Ochainidx�cOidentityX#Oidlen`^Oid0UOpsksessh�Ohandmd@UOedsessDL�5OpskH#Opsklen�pCOcipher%8dOtls13_aes128gcmsha256_id
K�
Oprots�
OalpnpktPtOfound9�9��O���N|��3��<��E��N��W��`��q�����������#��*��L��U�j���������	��%
�0�h�o�|����������!�-"�e#�w$�~&��+��,��-��.��/�0�"1�52�m3�t5��9��;��<��>�%?�>A�QC��E��G��K��L�1M�8T�KV�SX��Y��Z��\��]�_�`�
b�c�d�Nf�Ul��m��n��u��v��x��y�,�0�
f�j�
����
���
L�P�
\�`�
t�x�
L�L$ D�D$H�T$H�L$�H�H+�E3�L�D$$H�T$(H�L$P��D$ �|$ t;�L���H�
�E3�D�D$ �PH�L$P�3���D�D$$�T$(H�L$P���u
��L�D$0H�T$8H�L$P�A��H�L$X���t?�H�L$X���t,A�L�D$0H�T$8H�L$X���tH�L$X���u9�L���H�
�E3�A��PH�L$P�3���H��H��4nD<K[WO\=sI���r�e�b�g`<[O$=<I�CFGN!IFtls_construct_ctos_ec_pt_formatsHBPOsXKOpkt`uOcontexth8Oxp#Ochainidx(tOmin_version tOreason0#Onum_formats$tOmax_version8^OpformatsO��N�
t��!��<��C��w��~�������������@��D��I��,�0�
X�\�
L�L$ D�D$H�T$H�L$�(�H+�H�D$0H���	H��H��t��mA��H�L$8���tA�3�H�L$8���u9�L��H�
�E3�A��PH�L$0�3���H��(��Nedem<t|�O�=�I��<G�!�Stls_construct_ctos_ems(B0Os8KOpkt@uOcontextH8OxP#OchainidxO�X��L��!��6�=�l������	�,�0�
����
L�L$ D�D$H�T$H�L$�(�H+�H�D$0H���	H%H��t��mA��H�L$8���tA�3�H�L$8���u9�L���H�
�E3�A��PH�L$0�3���H��(��Pefeo<vv�O�=�I��<G�!�Ntls_construct_ctos_etm(B0Os8KOpkt@uOcontextH8OxP#OchainidxO�X��L��!��8��?��n�����������,�0�
����
L�L$ D�D$H�T$H�L$�X�H+�H�D$HH�D$@3�f�D$0A��3H�L$h���t&�H�L$h���t�H�L$h���u<�L���H�
�E3�A��PH�L$`�3��L�D$HH�T$@H�L$`�H�D$`�����tH�D$`���f�D$0�H�D$8�
H�D$8H��H�D$8H�D$HH9D$8syA�H�D$@H�L$8�HH�L$`���u��H�D$(�D$ A�A�H�D$@H�L$8�HH�L$`���u�H�D$@H�L$8�Hf�D$0��n����D$0��u9�L���H�
�E3�A�e�PH�L$`�3��y�D$0D��H�T$hH�L$`���u3��ZH�L$h���tH�L$h���u9�L���H�
�E3�A��PH�L$`�3���H��X��Ke^bqbz<���O�=�I�t-shq�<���O�=�I���``
<�O"=:I�BGL!GZtls_construct_ctos_key_shareXB`OshKOpktpuOcontextx8Ox�#OchainidxH#Onum_groups8#Oi0!Ocurve_id@IOpgroupsO�L����!��*��3��:��y����������������������5��7��p��r��������������������������	��>��B��G��,�0�
0�4�
L�L$ D�D$H�T$H�L$�(�H+�H�D$0��D��u
��A��H�L$8���tC�H�L$8���t0H�D$0��DA���H�L$8���tH�L$8���u9�L��NH�
�E3�A��PH�L$0�3���H��(��Le_b�e�`�<�U�O�=�I��GG�!�Btls_construct_ctos_maxfragmentlen(B0Os8KOpkt@uOcontextH8OxP#OchainidxO�X��L@�!A�1B�;M��N��O��R��S�,�0�
����
L�L$ D�D$H�T$H�L$�(�H+�H�D$0H���	H���tH�D$0H��@tH�D$0H���t��mA��t3H�L$8���tA�3�H�L$8���u9�L���H�
�E3�A��PH�L$0�3���H��(��me�e�<�m�O�=�I��<G�!�Ktls_construct_ctos_npn(B0Os8KOpkt@uOcontextH8OxP#OchainidxO�X��L��!��U��\��������������,�0�
����
L�L$ D�D$H�T$H�L$�H�H+�H�D$PH���	H��H��u
���H�T$ H�L$X���u<�L���H�
�E3�A��PH�L$P�3��H�D$PH��	�8��H�D$PH��	H��0��H�D$PH��	H���tlH�D$PH��	H����P@H�D$PH���	�H�D$(H�|$(t8H�D$PH��	H��0H�D$0H�L$(�H�HD$ H�L$0H�DH�D$ H�|$ ���H�|$ ���H+D$ H�D$ H�|$ vH�D$ H��H�D$ �	H�D$ A��H�L$X���tA�L�D$8H�T$ H�L$X���u9�L���H�
�E3�A��PH�L$P�3��L�D$ 3�H�L$8��H��H��KhT<[�gOl=�I�x)/�e�d�<���O�=�I6�@G!\tls_construct_ctos_paddingHBPOsXKOpkt`uOcontexth8Oxp#Ochainidx8 Opadbytes #Ohlenl�(�OmdO������!��6��@��S���������������C��a��p��x��������������������,�0�
�	�
0�4�
L�L$ D�D$H�T$H�L$�(�H+�H�D$0���u
��A��1H�L$8���t!�H�L$8���tH�L$8���u9�L���H�
�E3�A��PH�L$0�3��H�D$0ǀ��H��(��Je]bk`t<{��O�=�I��LG�!�[tls_construct_ctos_post_handshake_auth(B0Os8KOpkt@uOcontextH8OxP#OchainidxO�`��	T��!��/��9��s��������������,�0�
����
L�L$ D�D$H�T$H�L$���H+��D$THDŽ$�HDŽ$�HDŽ$�HDŽ$�H�D$xH�D$pH�D$`H�D$h�D$XH��$�ǀHH��$�H��	�8u+H��$�H��	H��0uH��$�H��	u
�� H��$����uH��$��H�D$pH��$�H��	H��0��H��$�H��	H���u?�L���H�
�E3�A��PH��$��3��H��$�H��	H����P@H��$�H���	�H�D$`H�|$`u�H��$����uH�D$pH9D$`t��3��H��$�H��	H+���D$P�|$Pv
�D$P�ȉD$PH��$�H��	�L$P9�8s�iD$P��D$T�|$Pt3ҋD$T����;D$Pt�[H��$�H��	��<�L$Tȋ��D$TH�L$`�H�H��$�H��$���H��H��$���H�D$X�|$XuH��$�H��	u
��/H��$�H��	��H��$�H��	H����P@H��$�H���	�H�D$hH�|$hu?�L��BH�
�E3�A���PH��$��3��H��$����uKH�D$pH9D$ht?�L��KH�
�E3�A���PH��$��3��DH�L$h�H�H��$�A��)H��$����t,�H��$����t�H��$����u?�L��VH�
�E3�A��PH��$��3���|$X��H��$�H��	H��$�H��	A�L��0H��(H��$����t�D$TA���H��$����u?�L��^H�
�E3�A��PH��$��3��H��$�H��	��A�H��$�L��(	H��$�H�� 	H��$����tA�3�H��$����u?�L��gH�
�E3�A��PH��$��3��\H��$���H��H��$���HH��$������H��$�H��$�������H��$�������|$Xt+A�L��$�H��$�H��$������H��$�H��	t'A�L��$�H��$�H��$����tLH��$����t;H��$����t*H��$�H��$����tH��$����u?�L��|H�
�E3�A��PH��$��3��H��$��H+�$�H�D$x�|$Xtb�D$@�D$8H��$�H��	H�D$0H��$�H�D$(H�D$ L��$�L�D$xH�T$`H��$����t3��yH��$�H��	tb�D$@�D$8H��$�H��	H�D$0H��$�H�D$(H�D$ L��$�L�D$xH�T$hH��$����t3���H�ĸ���y=<D�POU=pI�x�$}/x%<,�8O==XI�<���O�=�I�/�e�bb<#�/O4=OI�g�e�<���O�=�IGg`ei<p�|O�=�I�`�hb7dtd�`�`�h�a�<���O�=�Ii}~�~��<G!htls_construct_ctos_psk�B$dopsksess�Os�KOpkt�uOcontext�8Ox�#Ochainidx�#Opskhashsizex Omsgstart� Oresbinderh�OmdpskPuOagesecTuOagems�#Omsglen� Opskbinder�#OreshashsizeXtOdores�#Obinderoffsetp�Ohandmd`�OmdresO� �A��!��)��A��b��}�������������������#��<��t��{��������������
�����)�."�:$�T)�V0�w2��3��4��8��9��;��<�=�$B�\C�cF��K��L��O��U�V�SW�ZZ�e]��^��_�c�f�hg��h��j��{��|�}���!����������������,�0�
l�p�
��
L�L$ D�D$H�T$H�L$�8�H+�H�D$@H���	H%�D$ A��-H�L$H���tx�H�L$H���te�H�L$H���tRA��H�L$H���t9�|$ tA�3�H�L$H���tH�L$H���tH�L$H���u9�L��DH�
�E3�A��PH�L$@�3��4H�D$@ǀ �|$ tH�D$@�� ��H�L$@�� �H��8��He[bnb�e�e�`�`�<���O�=�I��FG:!5Wtls_construct_ctos_psk_kex_modes8B@OsHKOpktPuOcontextX8Ox`#Ochainidx tOnodheO�h:�
\9�!;�7C��D��E�H�I�J�0M�5N�,�0�
����
L�L$ D�D$H�T$H�L$�(�H+�H�D$0���u
��A���H�L$8���tO�H�L$8���t<H�D$0H�A�H�L$0L��0H��H�L$8���tH�L$8���u9�L��H�
�E3�A��PH�L$0�3���H��(��Je]b�g�`�<�L�O�=�I��DG�!�Etls_construct_ctos_renegotiate(B0Os8KOpkt@uOcontextH8OxP#OchainidxO�X��L�!�/�9������ ��!�,0
��
L�L$ D�D$H�T$H�L$�(�H+�H�D$0H��`u��|H�|$Ht��mA��H�L$8���tA�3�H�L$8���u9�L���H�
�E3�A��PH�L$0�3���H��(��Wemev<}y�O�=�I��<G�!�Otls_construct_ctos_sct(B0Os8KOpkt@uOcontextH8OxP#OchainidxO�h��
\��!��0��7��?��F��u�����������,�0�
����
L�L$ D�D$H�T$H�L$�(�H+�H�D$0H��P
u
���A�3�H�L$8������H�L$8���t{�H�L$8���thA�3�H�L$8���tRH�D$0H��P
���A�D��H�D$0H��P
H�L$8���tH�L$8���tH�L$8���u9�L��5H�
�E3�A��PH�L$0�3���H��(��He_brb�e�;�g�`�`�<�R�O�=I��DG%! Dtls_construct_ctos_server_name(B0Os8KOpkt@uOcontextH8OxP#OchainidxO�X%�L&�!'�0(�:4��5�6�9� :�,�0�
����
L�L$ D�D$H�T$H�L$�8�H+�H�L$@���u
��5H�D$@�x<uVH�D$@H��	tGH�D$@H��	H��(t1H�D$@H��	�8tH�D$@H��	H��0H�D$ �H�D$@H��	�H�D$@H���
��H�D$@H���
H�x��H�D$@H���
�H�D$ A�H�H�L$ �H�L$@H��	H��(H�D$@H��	H��(u<�L��H�
�E3�A��PH�L$@�3��H�D$@H���
H�L$@H��	L�D$ H�PH��(�H�D$@H��	H�L$ H��0�	H�D$ H�|$ u,H�D$@H���
tH�D$@H���
H�xu
��A��#H�L$H���t,H�D$@H��	A�L�D$ H��(H�L$H���u9�L�� H�
�E3�A��PH�L$@�3���H��8��'u�O�(,<3d?OD=\I�5�e(g1<8dDOI=aI��GGs!nJtls_construct_ctos_session_ticket8B@OsHKOpktPuOcontextX8Ox`#Ochainidx #OticklenO��s���!�/�9	�}
������
����+�`�g�������������0 �e!�i$�n%�,�0�
����
L�L$ D�D$H�T$H�L$�H�H+�H�D$PH�@H����@`����uH�D$P��
}XH�D$PH�@H����@`����t4H�D$P��
u
�D$ ��H�D$P��
�D$ �|$ ��~
���L�D$0�H�L$P�H�D$(A��
H�L$X���t_�H�L$X���tL�H�L$X���t9L�L$(L�D$0H�T$XH�L$P���tH�L$X���tH�L$X���u9�L��:H�
�E3�A��PH�L$P�3���H��H���w�e�b�bv`-`6<=gION=fI��AGx!sGtls_construct_ctos_sig_algsHBPOsXKOpkt`uOcontexth8Oxp#Ochainidx0IOsalg(#OsalglenO�`x�	T*�!.��/��1��9�5:�j;�n>�s?�,�0�
��
L�L$ D�D$H�T$H�L$�(�H+�H�D$0H���u
���A��H�L$8������H�L$8���tr�H�L$8���t_�H�L$8���tLH�D$0H������D��H�D$0H���H�L$8���tH�L$8���tH�L$8���u9�L��gH�
�E3�A��PH�L$0�3���H��(��Kebbub�_�;�f�`�`�<�X�O�=
I��<G!Ctls_construct_ctos_srp(B0Os8KOpkt@uOcontextH8OxP#OchainidxO�X�LX�!Z�0[�:f��g�h�k�l�,�0�
����
L�L$ D�D$H�T$H�L$�X�H+�H�|$xt
��'H�D$`��X
t
��A��H�L$h���t?�H�L$h���t,A��H�L$h���t�H�L$h���u<�L��UH�
�E3�A��PH�L$`�3��{�D$ �
�D$ ���D$ H�D$`H��p
�H���9D$ ��H�D$`H��p
��T$ H���H�D$03�H�L$0��D$$�|$$~6HcD$$A�L�D$8H��H�L$h���tH�T$8H�L$0�;D$$t<�L��aH�
�E3�A��PH�L$`�3���#���H�L$h���t�H�L$h���u<�L��gH�
�E3�A��PH�L$`�3��7H�D$`H��x
��3�H�D$`H��x
��D$(�|$(}<�L��oH�
�E3�A��PH�L$`�3���HcD$(L�D$@H��H�L$h���tH�T$@H�D$`H��x
�;D$(t9�L��uH�
�E3�A��PH�L$`�3��ZH�L$h���tH�L$h���u9�L��zH�
�E3�A��PH�L$`�3���H��X��\eob�e�b�<�j�O�=�I9%#9/&@:hd{:�<�j�O�=�I�`�b�<�j�O=IE8U<\jhOm=�I�c�8�<�j�O�=�I``<$j0O5=MI�wGG_!ZTtls_construct_ctos_status_requestXB`OshKOpktpuOcontextx8Ox�#Ochainidx tOi�$tOidlen0VOid8 Oidbytes�6(tOextlen@ OextbytesO�_�E�!I�)J�3L�AM�KT��U��V��X�Z�8[�H`��a��b��d��f��g�h�#j�6l�Mn�To��p��s��u��v�y�z�Q{�U~�Z�,�0�
����
H�L�
����
L�L$ D�D$H�T$H�L$�x�H+�H�D$hH�D$`H�D$XH�D$PE3�L�D$4H�T$<H��$���D$8�|$8t>�L���H�
�E3�D�D$8�PH��$��3��D�D$4�T$<H��$����u1H��$�H�@H����@`����u
�|$4}
���L�D$`H�T$hH��$��A��
H��$����tB�H��$����t,�H��$����t�H��$����u?�L���H�
�E3�A��PH��$��3��H�D$@�
H�D$@H��H�D$@H�D$`H9D$@��H�D$hH�L$@�Hf�D$0H�D$HH�D$(�D$ D�L$4D�D$<�T$0H��$������A��T$0H��$�������D$0A���H��$����u?�L���H�
�E3�A��PH��$��3��/�|$Ht�|$4u
H�D$XH��H�D$XH�D$PH��H�D$P���H��$����tH��$������H�|$Pu>�L���H�
�L�
A�'�PH��$���8�L���H�
�E3�A��PH��$��3��WH�|$XuJ�|$4u@�L���H�
�L�
A�'�PH��$��3���H��x��[nk<r^~O�=�I��te4bJb`_i<p^|O�=�Iq,sNeW<^^jOo=�I�`�`�<�^O=a+I2<9^EOJ=eI�<�^�O�=�a�I��IG�!�Mtls_construct_ctos_supported_groupsxB�Os�KOpkt�uOcontext�8Ox�#Ochainidx<tOmin_version`#Onum_groups@#OiX#Otls13addedP#Oadded8tOreason4tOmax_versionhIOpgroups��0!OctmpHtOokfortls13O� ��!��!��*��E��c��j��������������
��h��������������8��V��������������������������1��i��m�������������,�0�
����
����
L�L$ D�D$H�T$H�L$�8�H+�E3�L�D$(H�T$,H�L$@��D$$�|$$t;�L��H�
�E3�D�D$$�PH�L$@�3��^�|$(}
��JA��+H�L$H���t&�H�L$H���t�H�L$H���u<�L��!H�
�E3�A��PH�L$@�3����D$(�D$ �
�D$ �ȉD$ �D$,9D$ |WHcD$ A�H��H�L$H���u9�L��'H�
�E3�A��PH�L$@�3��\�H�L$H���tH�L$H���u9�L��,H�
�E3�A��PH�L$@�3���H��8��4nD<KWO\=sI�e�b�b�<��O�=I?eH<O[O`=xI�`�`�<��O�=�I�+KG�!�Xtls_construct_ctos_supported_versions8B@OsHKOpktPuOcontextX8Ox`#Ochainidx,tOmin_version tOcurrv$tOreason(tOmax_versionO������!�<�C�w�~���� ��!�"�
%�+&�G'�|(��*��+��,��-��0��1�,�0�
@�D�
L�L$ D�D$H�T$H�L$�H�H+�H�L$P�H�D$(H�|$(u
��A��H�L$X���t&�H�L$X���t�H�L$X���u<�L���H�
�E3�A��PH�L$P�3��#H�L$(�H����D$$�D$ �
�D$ ���D$ �D$$9D$ }H�L$(��T$ H���H�D$0H�|$0tH�D$0�@A���H�L$X���u9�L���H�
�E3�A��PH�L$P�3��u�m���H�L$X���t$A�3�H�L$X���tH�L$X���u9�L���H�
�E3�A��PH�L$P�3���H��H��'?Sefbyb�<�s�O�=�I�>�%�>&*e3<:sFOK=cIv`�e�`�<�s�O�=�I�'AG�!�Ptls_construct_ctos_use_srtpHBPOsXKOpkt`uOcontexth8Oxp#Ochainidx(Oclnt tOi$tOendz�0ROprofO�������!��0��8��B�������������������2��g��k��p��������������,�0�
��
<�@�
L�L$ D�D$H�T$H�L$�8�H+�H�D$@���u<�L��#H�
�E3�A�n�nH�L$@�3��oH�T$(H�L$H���t5H�L$H�H;D$(u$H�T$(H�L$H���tH�L$H�H;D$(t<�L��/H�
�E3�A�n�2H�L$@�3���A�2H�H�D$@H����A�3H�H�L$(�H�L$@H���H�D$@H���uLH�D$@Hǀ��L��6H�
�E3�A��PH�L$@�3��OL�D$(H�D$@H���H�L$H���u<�L��:H�
�E3�A�n�2H�L$@�3���H�D$@H�L$(H���H�D$@H��	H��HtGH�D$@H��	H�L$(H9�Pu-H�D$@H��	L�D$(H�L$@H���H��H���tH�D$@ǀ,H�D$@����`H�D$@H��	H��Hu
�D$ ��D$ �|$ t
�D$$��D$$A�KL�H��L$$���u<�L��LH�
�E3�A��PH�L$@�3���A�PL�H�D$@H���H�D$@H����H�L$@H��	H��HH�D$@H��	H��HuPH�D$@H��	HǀP�L��SH�
�E3�A��PH�L$@�3��$H�D$@H��	H�L$@H���H��P�H��8��0<7�COH=`IvQ�K�V�K�<���O�=�I�O	+O (P<W�cOh=�I�Z�<���O�=�IL4�O���|�<���O�=IO9)~<���O�=�I��9G�!�qtls_parse_stoc_alpn8B@OsH]OpktPuOcontextX8Ox`#Ochainidx(#OlenO����!"�/#�d$�k.��/��0��2�
3�04�?5�O6��7��9��:��;��=��A�TD�cF�uK��L�M�O�PQ�fR�}S��T��V��Y��Z�,�0�
����
L�L$ D�D$H�T$H�L$�8�H+�H�T$ H�L$H���t+H�D$@H8H�L$@H��0L��H��H�L$ ���u9�L��[H�
�E3�A���2H�L$@�3���H��8��,^W[`<g�sOx=�I��;G�!�ptls_parse_stoc_cookie8B@OsH]OpktPuOcontextX8Ox`#Ochainidx 
OcookieO�H��<U�!Y�_[��\��_��`�,�0�
����
L�L$ D�D$H�T$H�L$�8�H+�|$P u~H�T$ H�L$H���tH�L$H�H��t<�L��jH�
�E3�A���2H�L$@�3���H�D$@H��	�L$ ��@��H�L$H�H��t9�L��tH�
�E3�A�n�2H�L$@�3��iH�D$@��,tH�D$@���u9�L��H�
�E3�A�n�/H�L$@�3��H�D$@ǀ(�H��8��6SDKN<U�aOf=~I�K�<���O�=�I<�!O&=>I��?G_!Zrtls_parse_stoc_early_data8B@OsH]OpktPuOcontextX8Ox`#Ochainidx~+ "Omax_early_dataO��_��d�!e�+i�Mj��k��n��p��s��t��u��y�
�B��F��U��Z��,�0�
����
��
L�L$ D�D$H�T$H�L$�H�H+�H�T$(H�L$X���u<�L��2H�
�E3�A�n�2H�L$P�3��|H�D$P����eH�L$(�H�D$ H�|$ u<�L��8H�
�E3�A��2H�L$P�3��H�D$PHǀ�
A�=H�H�D$PH���
�A�>H�H�L$ �H�L$PH���
H�D$PH���
uIH�D$PHǀ�
�L��AH�
�E3�A��PH�L$P�3��nH�D$PH�L$ H���
L�D$ H�D$PH���
H�L$(���u9�L��JH�
�E3�A��PH�L$P�3���H��H��,]5<<�HOM=eI�K�<���O�=�I�O�+O(F<M�YO^=vI�Z�<���O�=�I�BG�!�ftls_parse_stoc_ec_pt_formatsHBPOsX]Opkt`uOcontexth8Oxp#Ochainidx(
Oecptformatlist #Oecpointformats_lenO�����-�!1�42�i3�p5��6��7��8��9��<��=�>�&?�5@�EA�zB�~E��G��J��K��O��P�,�0�
��
L�L$ D�D$H�T$H�L$H�D$H���	H��H��t��TH�D$�����	H�L$���H�D$���u'H�D$H��	��x��H�L$H��	��x����8G��ltls_parse_stoc_emsBOs]OpktuOcontext 8Ox(#OchainidxO�X��L����)��0��J��X�������,�0�
����
L�L$ D�D$H�T$H�L$H�D$H���	H%H����H�D$H����x(@tuH�D$H����x$tcH�D$H����x$tNH�D$H����x$t9H�D$H����x$@t$H�D$H����x$�tH�D$ǀ$����8G��ktls_parse_stoc_etmBOs]OpktuOcontext 8Ox(#OchainidxO�@��4�������������,�0�
����
L�L$ D�D$H�T$H�L$���H+�H��$�H���H�D$HH�D$8H�D$PH�|$HtH��$�H���t?�L���H�
�E3�A��PH��$��3��	H�T$0H��$����u?�L���H�
�E3�A���2H��$��3����$�%����H�D$XH��$��H��t?�L���H�
�E3�A���2H��$��3��FH��$����9D$0u?�L���H�
�E3�A�l�/H��$��3���L�D$`H�T$XH��$��H�D$@�
H�D$@H��H�D$@H�D$`H9D$@sH�D$XH�L$@�H9D$0u���H�D$`H9D$@sOA��T$0H��$����t3H�D$(�D$ A�A��T$0H��$����u?�L���H�
�E3�A�l�/H��$��3��H��$��L$0f���H��$�H����H��$�Hǀ���H��$����9D$0t?�L��H�
�E3�A�l�/H��$��3��lH��$����uH��$�H��	�L$0�����H��$�H��	���9D$0��3�H��$�H��	�H�D$hH�|$hu?�L��H�
�E3�A��PH��$��3��H��$�H��	�H��$�H�L$hH��	H��$�H��	�L$0����T$0H��$�H���	�H�D$PH�|$Pu?�L��#H�
�E3�A�l�/H��$��3��H�T$pH��$����tH�L$p�H��u?�L��)H�
�E3�A���2H��$��3��H�D$P�@0���7�H�D$8H�|$8tH�T$HH�L$8���I�L��1H�
�E3�A�(�PH��$��H�L$8�3��3H�L$p�H��$�H�L$p�H��$�L��H��H�L$8���I�L��8H�
�E3�A�2�/H��$��H�L$8�3��A�L�D$8H�T$HH��$����uH�L$8�3��H��$�H�L$8H����VH�L$p�H��$�H�L$p�H��$��D$ L��$�L��$�H�T$HH��$����u3��H��$�ƀ��H�Ĩ��b<i�uOz=�I�P�<���O�=�IK%<,�8O==XIy<���O�=�I�t*s]qf<m�yO~=�I�1�<�O=2I�k�<���O�=�I�ECoU<\�hOm=�I�^�K�<���O�=�I	0%2.<5�AOF=aIk1|K�L�j�<���O�=�I�1l1ELWK�m��>G�!��tls_parse_stoc_key_share�B�Os�]Opkt�uOcontext�8Ox�#Ochainidxp
Oencoded_ptP�OginfHpOckey8pOskey0uOgroup_id�	`#Onum_groups@#OiXIOpgroups��hUOnew_sessV?�^Oct�#OctlenO�@��E4��!��>��G��a�����������������	����$��\��c��x������������������
��e��������������������6	�=�N
�l�����������."�T#��$��(��)��*��-�/�0�-1�e2�o3�v7��8��9��:��=�?�"@�)B�=C�?E�QF�cH��J��M��P��Q�,�0�
B�F�
����
����
��
L�L$ D�D$H�T$H�L$�8�H+�H�L$H�H��uH�T$ H�L$H���u<�L���H�
�E3�A�n�2H�L$@�3���|$ r�|$ v9�L���H�
�E3�A���/H�L$@�3��gH�D$@��D9D$ t9�L��H�
�E3�A���/H�L$@�3��H�D$@H��	�L$ ��X�H��8��'K<UE<L�XO]=uI�<���O�=�I�<���O�=
I��CG3!.`tls_parse_stoc_maxfragmentlen8B@OsH]OpktPuOcontextX8Ox`#Ochainidx uOvalueO��3�
t��!��D��y����������������
�)�.
�,�0�
����
L�L$ D�D$H�T$H�L$VW�x�H+�H��$�H��@tH��$�H���t
��FH��$�H���	H���u?�L���H�
�E3�A�n�nH��$��3���H�D$XH��H��$���H�T$XH��$����u3��H��$�H���	H�D$8H��$��H�D$@H��$��H��$�H���	H�L$HH�T$8H���H�T$(H�T$@�T$ L��L�D$0H�T$PH��$�H�D$H�����t?�L��H�
�E3�A�n�(H��$��3��A�H�H��$�H����D$0A�
H����H��$�H��H��$�H��uOH��$�Hǀ�L��H�
�E3�A��PH��$��3��L�D$0D��H�T$PH��$�H����D$0H��$�H��H��$�ǀ��H��x_^��k<r�~O�=�I���KLc<j�vO{=�I�O�+�O�(<�#O(=CIh5�8G�#�jtls_parse_stoc_npnxB�Os�]Opkt�uOcontext�8Ox�#Ochainidx0 Oselected_lenP OselectedX
Otmppkt9X�O�������#��G��Q��j����������������b������
������G�K�l�������,�0�
��
(�,�
L�L$ D�D$H�T$H�L$�8�H+�H�T$ H�L$H���tH�L$H�H��t<�L���H�
�E3�A���2H�L$@�3���H�D$@��H9D$ r<�L���H�
�E3�A�r�/H�L$@�3��|�|$ uWH�D$@H��	tH�D$@��Hu:H�D$@ǀ�H�D$@H��	�H�D$@Hǀ	��H�D$@H��	u<�L���H�
�E3�A��PH�L$@�3���H�D$@���tH�D$@���u*H�D$@H��	��@wH�D$@H��	��@u*H�D$@H��	H��H�L$@H��<A�@H���H�D$@H��	�H�D$@H�L$@H��	H��	H�D$@Hǀ	H�D$@ǀ��|$ tH�D$@ǀ,�H��8��,P:KD<K�WO\=tI�<���O�=�IE:<A�MOR=jI�5�E��8GM!H�tls_parse_stoc_psk8B@OsH]OpktPuOcontextX8Ox`#Ochainidx uOidentityO��M����!��C��x��������������������� ��*��9��n��u���������������-��4��C��H��,�0�
����
L�L$ D�D$H�T$H�L$�X�H+�H�D$`H��0H�L$`H�xH�D$0H�|$0tH�D$`H��0u
�D$ ��D$ �|$ t
�D$$��D$$A��L�H��L$$���tcH�|$0tH�D$`H��xu
�D$(��D$(�|$(t
�D$,��D$,A��L�H��L$,���u<�L���H�
�E3�A��PH�L$`�3��H�T$@H�L$h���u<�L���H�
�E3�A�P�2H�L$`�3��H�L$h�H;D$@t<�L���H�
�E3�A�P�2H�L$`�3��_H�D$0H9D$@t<�L���H�
�E3�A�Q�/H�L$`�3��H�D$`L��0H�T$8H�L$h���t(H�D$`H�H�L$`L��0H��H�L$8���t<�L���H�
�E3�A�Q�/H�L$`�3��H�D$`L��xH�T$8H�L$h���t(H�D$`H8H�L$`L��xH��H�L$8���t9�L���H�
�E3�A�Q�/H�L$`�3��H�D$`ǀ��H��X���O���|�O���|<�O=5IKVT<[�gOl=�I�K�<���O�=�I�<���O=I;Xc4l<s�O�=�I�X�4�<��O=I�@G@!;atls_parse_stoc_renegotiateXB`Osh]OpktpuOcontextx8Ox�#Ochainidx8^Odata0#Oexpected_len@#OilenO��@����!��>����9��@��S����������������������$��k�����������#��'��6��;��,�0�
��
L�L$ D�D$H�T$H�L$�h�H+�$�@u
��<H�D$pH��`�6H�L$x�H�D$HA��H�H�D$pH��`
�H�D$pHǀ`
H�D$p�L$Hf��h
H�|$H��A��H�H�L$H�H�L$pH��`
H�D$pH��`
uJ3�H�L$pf��h
�L���H�
�E3�A��PH�L$p�3��SL�D$HH�D$pH��`
H�L$x���u<�L���H�
�E3�A��PH�L$p�3������$�%��t
�D$@��D$@�D$@�D$DH�D$pH���H�E3�A��T$DH���H��u9�L���H�
�E3�A�n�nH�L$p�3��dH�L$x�H�D$PH�L$x�H��$�H�L$0H��$�H�L$(H�L$PH�L$ L��A���$�H�L$p���u3���H��h��QKcOt+�O�(�<���O�=I8ZA<H�TOY=qI�z�<���O�=IK%Lc{�8Gy!tmtls_parse_stoc_scthBpOsx]Opkt�uOcontext�8Ox�#Ochainidx1KH#Osize��D�OroleO��y����!��.��8��K��Z��x����������������������!��@��u��|���������������k��o��t��,�0�
����
��
,�0�
L�L$ D�D$H�T$H�L$�(�H+�H�D$0H��P
u<�L��H�
�E3�A��PH�L$0�3��4H�L$8�H��v<�L��H�
�E3�A�n�2H�L$0�3���H�D$0�����H�D$0H��	H�� t<�L��H�
�E3�A��PH�L$0�3��A�!H�H�D$0H��P
�H�L$0H��	H�� H�D$0H��	H�� u9�L��#H�
�E3�A��PH�L$0�3���H��(��1<8�DOI=aIrK|<���O�=�I�<���O�=I$O5*c<j�vO{=�I��@G�!�etls_parse_stoc_server_name(B0Os8]Opkt@uOcontextH8OxP#OchainidxO������!�0�e�l�{����������!�L"�b#��$��(��)�,�0�
����
L�L$ D�D$H�T$H�L$�8�H+�H�D$@H���
��H�L$H�H�D$ H�L$H�H�L$@L���
H�L$ D��H��H�L$@H�D$@���
��u<�L��YH�
�E3�A�n�(H�L$@�3��H�L$@���u9�L��^H�
�E3�A�n�nH�L$@�3��\H�L$H�H��v9�L��bH�
�E3�A�n�2H�L$@�3��H�D$@ǀ�
�H��8��:KILy<���O�=�I�u�<���O�=�IK<�O#=;I��CG\!Witls_parse_stoc_session_ticket8B@OsH]OpktPuOcontextX8Ox`#Ochainidx9n�O��\�
tT�!U�xY��Z��]��^��_��a�
b�?c�Cf�Rh�Wi�,�0�
����
����
L�L$ D�D$H�T$H�L$�(�H+�|$@@u
��>H�D$0��X
t<�L��yH�
�E3�A�n�nH�L$0�3���H�D$0H�@H����@`����u"H�D$0H�@�8|H�D$0H�@�8uHH�L$8�H��v9�L��}H�
�E3�A�n�2H�L$0�3��pH�D$0H�@H����@`����uBH�D$0H�@�8|1H�D$0H�@�8t H�|$Pt��%H�T$8H�L$0��H�D$0ǀl
�H��(��D<K�WO\=tI�K�<���O�=�IY}��CGx!sgtls_parse_stoc_status_request(B0Os8]Opkt@uOcontextH8OxP#OchainidxO��x��n�!o�+q�5x�Cy�xz�|��}��~���?��G��N��_��n��s��,�0�
����
L�L$ D�D$H�T$H�L$�8�H+�H�T$ H�L$H���tH�L$H�H��t9�L���H�
�E3�A���2H�L$@�3��d�|$ t9�L���H�
�E3�A�t�/H�L$@�3��!�|$Pu��H�D$@�L$ ��H��8��,P:KD<K�WO\=tI�<���O�=�I��GG�!�otls_parse_stoc_supported_versions8B@OsH]OpktPuOcontextX8Ox`#Ochainidx uOversionO�x��l��!��C��x��|�����������������������,�0�
����
L�L$ D�D$H�T$H�L$�H�H+�H�T$$H�L$X���t<�|$$u5H�T$,H�L$X���t"H�T$(H�L$X���tH�L$X�H��t<�L��jH�
�E3�A�a�2H�L$P�3��<�|$(t<�L��pH�
�E3�A�`�/H�L$P�3��H�L$P�H�D$0H�|$0u<�L��wH�
�E3�A�g�2H�L$P�3���D$ �
�D$ ���D$ H�L$0�H���9D$ }CH�L$0��T$ H���H�D$8H�D$8�L$,9HuH�D$PH�L$8H�����9��L���H�
�E3�A�a�2H�L$P�3�H��H��,PFPYUgKq<x��O�=�I�<���O�=�I�?<�O=7I\>d%t>�&�<���O�=�I�*=G�!�ntls_parse_stoc_use_srtpHBPOsX]Opkt`uOcontexth8Oxp#Ochainidx0Oclnt$uOct tOi8Oprof(uOmki,uOidO�����_�!h�pi��k��n��p��q��u��v�w�;x�B�n�����������������������,�0�
@�D�
D�D$�T$H�L$���H+��D$8H�D$@H�D$hH��$��8u3��zH��$��H�D$@H�L$@�H����D$P�D$4�
�D$4���D$4�D$P9D$4}eH�L$@��T$4H���H�D$`H�D$`�@�D$TH�D$`�@ �D$X�D$T%���u�D$X����uH�D$`�x,|
�D$8��H�L$@�H����|$8u3��L�D$pH�T$hH��$��H�D$H�
H�D$HH��H�D$HH�D$pH9D$HsrH�D$hH�L$H�Hf�D$0H�D$(�D$ D��$�D��$��T$0H��$����t#A��T$0H��$����t���u���3�H�Ĉ��UFd@l%�@�&�A'*t�q�s��-F���use_ecc�B�Os�tOmin_version�tOmax_version8tOretp#Onum_groups@&Ocipher_stackX"Oalg_a4tOiH#OjPtOendT"Oalg_khIOpgroupsc�`COcmR0!OctmpO�����p�q�#s�,t�5x�Ey�L{�^|�t}��~����������������������	������.��R��e��������������,�0�
c�g�
����
����
B!$$�"Q;;�bgNN�BhOO�BGPP�bFQQ�B�RR�BGSSBFTTBGUUbFVVBKWWBQXX BRYY&BQZZ,b�[[2�p`�\\8�p`�]]>�p`�^^D  BD||J!!B���P!!B%��V!!B���\!!B��b!!�N��h!!����n3!y����t+�!!bs��}!!�x���!!�_���!!B����!!B���!!�����!!B����!!B����!!B����!!b����!!�L���!!b:���!!b.���!!����!!���!!B����!!�@���!!B����!!b_���!!b3���!!�����!!b\���!!Bx��!!�y��##�p`���
!!b���!!����!!b���!!���%!!b���+!!bM��1���7�I��=b���CD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal/packet.htls_construct_ctos_renegotiatessl\statem\extensions_clnt.ctls_construct_ctos_server_nametls_construct_ctos_maxfragmentlentls_construct_ctos_srptls_construct_ctos_ec_pt_formatstls_construct_ctos_supported_groupsNo groups enabled for max supported SSL/TLS versiontls_construct_ctos_session_tickettls_construct_ctos_sig_algstls_construct_ctos_status_requesttls_construct_ctos_npntls_construct_ctos_alpntls_construct_ctos_use_srtptls_construct_ctos_etmtls_construct_ctos_scttls_construct_ctos_emstls_construct_ctos_supported_versionstls_construct_ctos_psk_kex_modesAssertion failed: s->hello_retry_request == SSL_HRR_PENDINGadd_key_sharetls_construct_ctos_key_sharetls_construct_ctos_cookietls_construct_ctos_early_datatls_construct_ctos_paddingtls_construct_ctos_psktls_construct_ctos_post_handshake_authAssertion failed: expected_len == 0 || s->s3.previous_client_finished_len != 0Assertion failed: expected_len == 0 || s->s3.previous_server_finished_len != 0tls_parse_stoc_renegotiatetls_parse_stoc_maxfragmentlentls_parse_stoc_server_nametls_parse_stoc_ec_pt_formatstls_parse_stoc_session_tickettls_parse_stoc_status_requesttls_parse_stoc_sctssl_next_proto_validatetls_parse_stoc_npntls_parse_stoc_alpnAssertion failed: s->session->ext.alpn_selected == NULLtls_parse_stoc_use_srtptls_parse_stoc_supported_versionstls_parse_stoc_key_sharetls_parse_stoc_cookietls_parse_stoc_early_datatls_parse_stoc_pskNEXT_RETURN_FAIL��EXT_RETURN_SENT��EXT_RETURN_NOT_SENT��2text_return_en.?AW4ext_return_en@@�RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem_local.h���*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t


##t


��
##t
tt
"tt #t#t
t##t
t
2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@
!
��
#B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
%6�x509_store_st.?AUx509_store_st@@
'F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>+lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h,-
*dummyF/lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��0-
):�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
76�stack_st_X509.?AUstack_st_X509@@
9
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
=Z
uvalid
>name�
>stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6?Pssl_cipher_st.?AUssl_cipher_st@@@-�
<��
B>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
E"
"ctx��
Fsk���>Gcrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���HI�
3�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	L@<unnamed-tag>.?AU<unnamed-tag>@@M-d
 �
tssl_version��
#master_key_length
4early_secret�
5Pmaster_key���
#Psession_id_length
6Xsession_id���
#xsid_ctx_length���
6�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
8�peer�
:�peer_chain���
�verify_result
;�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
C�cipher���
"�cipher_id
u�kex_group
Dex_data��
Kprev�
Knext�
M ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
O�owner
�lock�:!P�ssl_session_st.?AUssl_session_st@@��Q-*
3

3TUtV
W
 YUZ
[
 ��
]T^ttU_
`
t��&
bsess_connect�
bsess_connect_renegotiate�
bsess_connect_good
bsess_accept��
bsess_accept_renegotiate��
bsess_accept_good�
bsess_miss
bsess_timeout�
b sess_cache_full��
b$sess_hit�
b(sess_cb_hit��6c,<unnamed-tag>.?AU<unnamed-tag>@@d-u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
fgth
iptttk
l
82�evp_pkey_st.?AUevp_pkey_st@@
o
pnqtr
s utu
v^utx
y #t{
|^#t~
.�evp_md_st.?AUevp_md_st@@
���
�>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
8x509�
pprivatekey���
:chain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���-�
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
'B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����-�
^*	uu�#8#tt	�
�uu^�
�*	uu^#8#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�-�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���-�
 ��
�"��tttt�
��
�key��
pdh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
;references���
lock�*�cert_st.?AUcert_st@@�-�
�"ttt#�
�tgt�
�
vF�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
6tick_hmac_key
6 tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�-
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�� ^ut�
��ut�
�
 � ^ut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
6�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�->pu uu�
�> uu�
�
U^#�t�
���#�t�
2�srp_ctx_st.?AUsrp_ctx_st@@��p�
.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
SRP_give_srp_client_pwd_callback�
p login
(N
0g
8s
@B
HA
Pa
Xb
`v
phinfo�
tpstrength�
"tsrp_Mask�2xsrp_ctx_st.?AUsrp_ctx_st@@��-�2�dane_ctx_st.?AUdane_ctx_st@@
�B
mdevp
 mdord
 mdmax
"flags2dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h
9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
�>
t##

�U^#tt

�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
��
 !#���#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
>name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	&(sigalg_lookup_st.?AUsigalg_lookup_st@@��'-
%>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
+8tls_group_info_st.?AUtls_group_info_st@@,-2
*v

"libctx���
$method���
&cipher_list��
&cipher_list_by_id
& tls13_ciphersuites���
((cert_store���
20sessions�
#8session_cache_size���
S@session_cache_head���
KHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
XXnew_session_cb���
\`remove_session_cb
ahget_session_cb���
dpstats
;�references���
j�app_verify_callback��
�app_verify_arg���
m�default_passwd_callback��
�default_passwd_callback_userdata�
t�client_cert_cb���
w�app_gen_cookie_cb
z�app_verify_cookie_cb�
}�gen_stateless_cookie_cb��
��verify_stateless_cookie_cb���
D�ex_data��
��md5��
�sha1�
:extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
6�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
psk_use_session_cb���
srp_ctx��

�dane�
�srtp_profiles
�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
�record_padding_cb
�record_padding_arg���
#�block_padding
�generate_ticket_cb���
�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
async_cb�
 async_cb_arg�
p(propq
0ssl_mac_pkey_id��
"hssl_cipher_methods���
#(ssl_digest_methods���
$�ssl_mac_secret_size��
)sigalg_lookup_cache��
.group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b/8ssl_ctx_st.?AUssl_ctx_st@@��0-I
 2t3
4
^C6
72�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags2; buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���<=*
:2�wpacket_sub.?AUwpacket_sub@@
@f
Aparent���
#packet_len���
#lenbytes�
#pwritten�
u flags2B(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��CDy
@
u��
?buf��
 staticbuf
#curr�
#written��
# maxsize��
F(subs�
G0endfirst�2H8wpacket_st.?AUwpacket_st@@��ID�
9CK#tL
M
�#O
PtR
S
uCU
VR
X:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
\@seq_num��:]Hssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.h^_"
[:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:cssl_mac_buf_st.?AUssl_mac_buf_st@@��d_�
ba#tf#tg
ha ttj
k  ##tm
n># #p
q
tts
t& #>#^#ttv
wKtty
z�
ienc��
lmac��
	setup_key_block��
ogenerate_master_secret���
 change_cipher_state��
r(final_finish_mac�
>0client_finished_label
#8client_finished_label_len
>@server_finished_label
#Hserver_finished_label_len
uPalert_value��
xXexport_keying_material���
u`enc_flags
{hset_handshake_header�
{pclose_construct_packet���
	xdo_write�:|�ssl3_enc_method.?AUssl3_enc_method@@}-
Z��
R
�t��
�Ot��
��
tversion��
uflags
"mask�
	ssl_new��
	ssl_clear
 ssl_free�
	(ssl_accept���
	0ssl_connect��
8ssl_read�
@ssl_peek�
Hssl_write
	Pssl_shutdown�
	Xssl_renegotiate��
`ssl_renegotiate_check
hssl_read_bytes���
pssl_write_bytes��
	xssl_dispatch_alert���
�ssl_ctrl�
5�ssl_ctx_ctrl�
8�get_cipher_by_char���
N�put_cipher_by_char���
Q�ssl_pending��
T�num_ciphers��
W�get_cipher���
Y�get_timeout��
��ssl3_enc�
T�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�-�
��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����-�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
>name�
�method���2�ssl_comp_st.?AUssl_comp_st@@�-�
���
�
%��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
C new_cipher���
p(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
!`new_sym_enc��
�hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�-�
flags
#read_mac_secret_size�
4read_mac_secret��
#Pwrite_mac_secret_size
4Xwrite_mac_secret�
6�server_random
6�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
4Hprevious_client_finished�
#�previous_client_finished_len�
4�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
ppeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�-�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
Usession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���-=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���-E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���-l
�2�ssl_dane_st.?AUssl_dane_st@@

J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
pspki�>� danetls_record_st.?AUdanetls_record_st@@�+
��
�dctx�
�trecs
:certs
�mtlsa
8 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��-� #�tt^t�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�-=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�^tt�
�
Ct&t
�
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
��session_ticket_cb
�session_ticket_cb_arg
�session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@-+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
^curr�
#remaining*	PACKET.?AUPACKET@@��
D>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>
(raw_extension_st.?AUraw_extension_st@@��-�
B
uisv2�
ulegacy_version���
6random���
#(session_id_len���
60session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
�pcompressions�
pextensions���
#�pre_proc_exts_len
�pre_proc_exts:
�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@-�

�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
>name�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@�-�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���: 0ssl3_buffer_st.?AUssl3_buffer_st@@��!_#�[#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
\max_seq_num��:(dtls1_bitmap_st.?AUdtls1_bitmap_st@@)_I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
,q>-record_pqueue_st.?AUrecord_pqueue_st@@��._P�
!r_epoch��
!w_epoch��
'bitmap���
'next_bitmap��
+ unprocessed_rcds�
+0processed_rcds���
+@buffered_app_data
\Plast_write_sequence��
\Xcurr_write_sequence��F	0`dtls_record_layer_st.?AUdtls_record_layer_st@@��1__
&�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
 rbuf�
#Pwbuf�
$Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
%hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
^�wpend_buf
\�read_sequence
\�write_sequence���
u�is_first_record��
u�alert_count��
3�d:4�record_layer_st.?AUrecord_layer_st@@5_�6�async_job_st.?AUasync_job_st@@��
7>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
9
��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��
	0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
?�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
&peer_ciphers�
& cipher_list��
&(cipher_list_by_id
&0tls13_ciphersuites���
u8mac_flags
4<early_secret�
4|handshake_secret�
4�master_secret
4�resumption_master_secret�
4<client_finished_secret���
4|server_finished_secret���
4�server_finished_hash�
4�handshake_traffic_hash���
4<client_app_traffic_secret
4|server_app_traffic_secret
4�exporter_master_secret���
4�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
4�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
6�sid_ctx��
U	session��
U	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
68	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
�	psk_use_session_cb���
O�	ctx��
:�	verified_chain���
�	verify_result
D�	ex_data��
��	ca_names�
��	client_ca_names��
;�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
O�session_ctx��
�srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
�srp_ctx��
@not_resumable_session_cb�
Hrlayer���
mdefault_passwd_callback��
default_passwd_callback_userdata�
8job��
: waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
xallow_early_data_cb��
�allow_early_data_cb_data�
�async_cb�
�async_cb_arg�
;�shared_sigalgs���
#�shared_sigalgslen*�<�ssl_st.?AUssl_st@@��=-�
?Ku8#@.Atls_construct_ctos_maxfragmentlen��"Atls_construct_ctos_srp�*Atls_construct_ctos_server_name�*Atls_construct_ctos_renegotiate�.Atls_construct_ctos_ec_pt_formats���&Atls_construct_ctos_sig_algs
!��
H.Atls_construct_ctos_session_ticket��"Atls_construct_ctos_npn�"Atls_construct_ctos_alpn.Atls_construct_ctos_supported_groups"Atls_construct_ctos_etm�"Atls_construct_ctos_sct�&Atls_construct_ctos_use_srtp
��
Q"Atls_construct_ctos_ems�.Atls_construct_ctos_status_request��F�ocsp_responder_id_st.?AUocsp_responder_id_st@@��
U.Atls_construct_ctos_psk_kex_modes���2Atls_construct_ctos_supported_versions��&Atls_construct_ctos_cookie��*Atls_construct_ctos_key_share���2Atls_construct_ctos_post_handshake_auth�&Atls_construct_ctos_padding�
]u8#t^*_tls_parse_stoc_maxfragmentlen��&_tls_parse_stoc_renegotiate�*Atls_construct_ctos_early_data��p#�]#�&_tls_parse_stoc_server_name�*_tls_parse_stoc_ec_pt_formats���*_tls_parse_stoc_status_request��"Atls_construct_ctos_psk�*_tls_parse_stoc_session_ticket��_tls_parse_stoc_npn�_tls_parse_stoc_etm�_tls_parse_stoc_ems�_tls_parse_stoc_sct�"_tls_parse_stoc_use_srtp._tls_parse_stoc_supported_versions��"_tls_parse_stoc_cookie��_tls_parse_stoc_alpn&_tls_parse_stoc_early_data��
>ust_strlen31��.�stack_st.?AUstack_st@@��
v��
w
��
y
zx{>|ossl_check_const_SRTP_PROTECTION_PROFILE_sk_type���
���
~
x�2�ossl_check_const_OCSP_RESPID_sk_type���_tls_parse_stoc_psk�
��
�
�#��PACKET_remaining���t��use_ecc]ut��PACKET_get_1���t>>tt��ossl_assert_int]#t��PACKET_get_1_len���]�#t��PACKET_get_bytes���]^#t��PACKET_buf_init]]t�*�PACKET_get_length_prefixed_1����#t��PACKET_equal���

���time���&_tls_parse_stoc_key_share���
*��
�Kut��add_key_share��^��PACKET_data] #t��PACKET_copy_bytes��&�PACKET_as_length_prefixed_1�PACKET_get_net_2���"�PACKET_get_net_2_len���&�PACKET_as_length_prefixed_2]"t��PACKET_get_net_4���]t�"�ssl_next_proto_validate
%��
�
�x�.�ossl_check_const_SSL_CIPHER_sk_type
v
&��*�ossl_check_SSL_CIPHER_sk_type����#t��PACKET_memdup��]#��packet_forward���#t��PACKET_peek_bytes��� #t�"�PACKET_peek_copy_bytes��ut��PACKET_peek_1���PACKET_peek_net_2���"t��PACKET_peek_net_4��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt�JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h���|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt�JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@������/~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft�_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@����=�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6t�tlsext_index_en.?AW4tlsext_index_en@@��-�*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�Rt�ReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@�����K
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt�_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@���{X
�
�
�


�

�
�
�

�
�
�
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�&ssl\statem\extensions_clnt.c���FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files�������F (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X���������
�}�}.՜z���r:�HB]�2w�QI�'Y�B��HB]�2w�Q�
e�^cҨ_[���}��"Jοq<L��Z��S��'B�[���-��p:U���팥|��@�Ͷ����{��&���x�'_�vI��ݶ���4�2t<L��Z�����lp?�P��@��!�����mf#��%�.��S$
����vI��ݶ�-V��/��s�+u�A$�l1���y2���۱����@7i�<.�j���	��%Nu���}����S��˫��D2�^��v#��V��@���B�6XUH�2}�'c� �0A^���3W�r�I�%��^׈�T�ر���ګ��������?�߱���o�_��7RIbe�Sk�B�9g��g2�O����Ng��g2�O�b��~�5�g��g2�O�*���êg��g2�O����`M۳�UU?�2 HƖpڙ���fe�_������5¹������ϳ�0�}d�|$W��5�l��)��.�60}��1.!?
ܕ��&��	�u#�\��";@7FO+�^����ʶQGg:[$�$ ��Y�������G�0@��2�E/��V�!1}I�OP:�������_.���ąk��yN��ۂ�rHq_`̚�m��`�3,ZR0i��(��$�]UnTC��ě9�X�Zꋼ�B�ţ��pL���9h�$`[����9a�	�J�x�Z�U1��+V���e�X�4dצ_<�|��!�v����0��ү[�@��
�tCL���=~��_��=�=�����?��Τ}Mu��8�J�/�Cm�%��!��V>�;���ޅ�f�����g1Hz�)�A��ο�.�
�ɴ�-ڦ�v�u��}`5���s��q<C��Ӝ���M�ǗZY<l��Ͽ��:kh2,0��%�u����sl$�B㜀�fSi��]|K���Y��?(l��{�q.�(������2
ֱ]�3�4�*�u�1��v�z*��4�SD(��C
�O��7u˖�qu�Z-�va��X��6
[�1Y'ϼ�l]���R%�����"#��U
~�'��3��MJй/β���LV��f`��m�'�����ڃ/�B'�B�!p�◜aj@�\wcc8���6�0;R%�}�ȒqA��U³��z�ߖ=.g�og?:��MG*=¢"�og?:��zߎc�kc�+8J{ɒ,�-b(�og?:���%��LcWog?:��zߎc�kcog?:���-b(�og?:��zߎc�kc�+8J{ɒ,�-b(��E�Y(��nk�#���E�Y(��}�ȒqA��E�Y(��ہ���We��E�Y(��}�ȒqA��U³��z̹>��1J��m�o�w6��Fda���m�o�w6p�/�,
����m�o�w6p�/�,
���u��@�̺��H�v̛T�2 �k�¥��y<��T�2 �k�T6��fB)T�2 �kٷ_K��#�T�2 �k�s_�(�y�r?a�Ú<Y�V�����^�S����q�G4�/	x�}��r��S�3��~�\?��҆q;EM7�n���r?a�Ú��?�9)8���rf�)��;ST�2 �k٬��p�k
T�2 �k�s_�(�y�r?a�Ú�y��B�)T�2 �k�m{��ҽT�2 �k�spU��W�T�2 �k�i��M�'�?��҆q;EH�|��YL8���rf��(�8��?��҆q;Ej�3��^�?��҆q;E�'[�l�,	�r?a�Ú����!��h���.��k9��ֱ�T�2 �k�=��(_�8���rf�I)�i��T�2 �k�{ұ�_��?��҆q;E��q~�?��҆q;EGhT�!�r��r?a�Ú۸�9Ş-�?��҆q;E[����hT�2 �k٣�?�9)[�j�dX_6�T&[C�$lXU�8;��zt�dy?��҆q;E7��]
�o��r?a�Ú�y��/Y?��҆q;E�I�8�����/ oRת�ҟd�k?��҆q;E�_�	R?��҆q;E�)j�zق��#
FuC2D#\�~wT����(�o'��_m^G�+8J{ɒ,1�ى��Ne��z݆ce��ǽ��c��G)Y�gDC6����'�]���z�81�bU�%�]��
�|6]g�ՖJ��p-�4r'�!����c³����f�+Y�5s2(��PK��G�Q_�ќ�+ϭ�f�vBUA݀f�Ԡ.Cgۏ&B[U�IҔ�!��9���~����~m2x*c0n@�[?����ٲ���L"C�'�Gqd�R ���Ap���X��&:��ȔiG���O�&(�AGA�X�4s�	v��)�UI���Ƚ=16 Z��QS�ȷg����[�ދ
���ӄ�sʸ��#h[�P2U�i[Q��s��Ⱥ/��F@�'e9a�fD�e�����S'��C��Xa�
�h�%�JD�2�O��~ҙ��x{J��8�i^��u�$���,@comp.id�u��@feat.00����@vol.md��.drectve.debug$S|#.text$mn�c˚�.debug$S<.text$mn�c˚�.debug$S<.text$mnEJ~�.debug$S�.text$mn	Q2���.debug$S
�	.text$mnI�[�.debug$S�.text$mn
g�K�Y.debug$S�
.text$mnGjP.debug$S�.text$mnFLܫ.debug$S.text$mnQ2���.debug$S�.text$mn����.debug$S<.text$mnG7�N^.debug$S�.text$mnFLܫ.debug$S.text$mnGg�s�.debug$S�.text$mn�=��O.debug$S8.text$mnF���V.debug$S �.text$mn!KV�,.debug$S"�!.text$mn#RjMcd.debug$S$�#.text$mn%h_�99.debug$S&�%.text$mn'��Y.debug$S(�'.text$mn)��zU.debug$S*�).text$mn+Q��2.debug$S,�+.text$mn-I�n�.debug$S.-.text$mn/D�Go.debug$S0�/.text$mn1o9U�.debug$S2�1.text$mn3o9U�.debug$S4�3.text$mn5o9U�.debug$S6�5.text$mn7o9U�.debug$S8�7.text$mn9:�[.debug$S:�9.text$mn;�	H�5�.debug$S<;.text$mn=!^��.debug$S>�=.text$mn?
��,.debug$S@<?.text$mnA.�o� .debug$SBxA.text$mnCQ���.debug$SD�C.text$mnENҗP*.debug$SF�E.text$mnG�n`M�.debug$SH,G.text$mnI�IC.debug$SJ,I.text$mnKL�1�f.debug$SL0K.text$mnM�
v^�.debug$SN8M.text$mnO��4��.debug$SP,O.text$mnQ2	��.debug$SR�Q.text$mnS�	w�̱.debug$STDS.text$mnU=� �`.debug$SV0U.text$mnW:
7�Q*.debug$SX\W.text$mnY�
�b�.debug$SZ4Y.text$mn[�qh4.debug$S\<[.text$mn]%���T.debug$S^4].text$mn_sT{W�.debug$S`�_.text$mnax
��.debug$Sbda.text$mnc�U�b.debug$Sd,c.text$mne_1Vt.debug$Sf�e.text$mng�-:�H�.debug$Sh�g.text$mni���2q.debug$Sj�i.text$mnk�D��.debug$Sl�k.text$mnm�.�A��.debug$Sn�m.text$mno�Yd�.debug$Sp0o.text$mnq_��.debug$Sr�q.text$mns�pϬ.debug$St�s.text$mnu���eu.debug$Sv(u.text$mnw��x.debug$Sxw.text$mny�O*�R.debug$SzL
y.text$mn{3ӣ!�.debug$S|p{.text$mn}�.y�.debug$S~�}.text$mnM���.debug$S��.text$mn�@+�iL�.debug$S���.text$mn�yeE�^.debug$S��.text$mn��{&T�.debug$S�x�.text$mn�\dh�.debug$S�l�.text$mn�x
�a�.debug$S�t�.text$mn��
Sm
�.debug$S�l�.text$mn��Jڸ�.debug$S���.text$mn��#�V�.debug$S���_time64 time=   $ 4 B P ^ j z � � � � � � memcmp memcpy memset strcmp � 
3 2 B+ ERR_new L Z5 � �7 �1 �   + < W s � �9 �) � � �
 �% �  ' ( 9 G T e! w �# �	 � � � �  & 4 I h  � � � � � �  ) 4 D \ q � � � � � � � ssl_md   / @/ P m Y �] �M �c �E g ;C Y_ {a �e �O �? �k I [ 2G Ii oK �W �A �Q �U �S  	� ;	� V	q p	{ �	s �	� �	� �	� �	} 
m !
� 9
w L
u _
� �
y �
o �
 use_ecc� �
- �
; �
 __chkstk �
 $LN6Y$LN6]$LN6M$LN6c$LN7E$LN19g$LN33C$LN12_$LN10a$LN20e$LN7O$LN7?$LN13k$LN6I$LN7[$LN6G$LN13i$LN16K$LN7W$end$7�A$LN6A$LN12Q�U$LN31U$LN6S$LN20�$LN8�$LN9q$LN8{$LN8s$LN6�$LN9�$LN13�$LN8}$LN17m$LN11�$LN7�$LN30y$LN5o$LN13$err$15-.xdata�f��~= �.pdata��b�5=-�.xdata�FSn6+9�.pdata�X�+K�.xdata����
\�.pdata���.�
q�.xdata��G_%��.pdata��%��.xdata��G_��.pdata���X#��.xdata�#��.pdata�j����.xdata��G_'"�.pdata�D��;'<�.xdata��G_U�.pdata���X#n�.xdata��G_��.pdata�j�����.xdata��G_��.pdata���X#��.xdata�#��.pdata�j�����.xdata��Y�!
�.pdata���t!%
�.xdata��Y�>
�.pdata�X�W
�.xdata��Y�#o
�.pdata���#�
�.xdata��Y�	�
�.pdata�X�	�
�.xdata�����
�.pdata��͹��
�.xdata�l���
�.pdata�D�e�/�.xdata�l���S�.pdata��w�.xdata�l�����.pdata����.xdata�7g/��.pdata��׭/��.xdata��p�Y�.pdata��+�Y7�.xdata��p�]]�.pdata��g�]��.xdata��p�M��.pdata��jݗM��.xdata��p�c��.pdata�3(�c�.xdata����E:�.pdata�k�`�Ec�.xdata��-��g��.pdata��FTg��.xdata��)�PC��.pdata�(q�C�.voltbl�l"EHC_volmd�.xdata�6�=_-�.pdata�Z�@�_W�.xdata����a��.pdata�����a��.xdata�F�N�e��.pdata����e��.xdata��p�O�.pdata�U,oO9�.xdata��p�?W�.pdata�3(�?w�.xdata����k��.pdata�� Gmk��.xdata��p�I��.pdata�9�\I��.xdata��p�[�.pdata��[9�.xdata��p�GW�.pdata� �msGv�.xdata�6�=i��.pdata�K.
�i��.xdata�F�N�K��.pdata��ƭ�K�.xdata�6�=W8�.pdata�Dz�Wa�.xdata�6�=A��.pdata��{�JA��.xdata����Q��.pdata�M5��Q��.xdata�G�g�U�.pdata�1R�nU0�.xdata��p�SN�.pdata�SIF2S}�.xdata�F�N����.pdata�p�u���.xdata��p����.pdata�\��D��.xdata�6�=q5�.pdata���q*qW�.xdata�6�={x�.pdata�*_5�{��.xdata����s��.pdata�`��s��.xdata�6�=��.pdata�=��2�.xdata��p��W�.pdata����ى}�.xdata�fk����.pdata����$���.xdata���g�}��.pdata�귕�}��.xdata�6�=m�.pdata�-~��m(�.xdata�����C�.pdata�;���c�.xdata�6�=���.pdata�+0ˋ��.xdata��Q�y�.pdata�yy�.xdata6�=o.pdata��h�o4.xdata6�=Q.pdata�%l.xdata�1��.pdata�^[ɏ�.xdataH�_-�.pdata	��M�-�	.xdata
#;�
.pdata�>�;�.rdataJ0�V.rdata
ZF1H
.rdata{.rdata�^۹�.rdata"����.rdata�۬9.rdata!�	��A.rdata$B��u.rdata4��a��.rdata")=���.rdataȘ\E.rdata"S^[F.rdata^�Lz.rdata����.rdata,w	��.rdata@�?�.rdata��$@,.rdata`d�pW.rdata&2����.rdata!,GO��.rdata <���0� .rdata!�xj�%!.rdata"R�;�F".rdata#����w#.rdata$���$.rdata%��a�%.rdata&���&.rdata''�3Q�0'.rdata(O�a@�d(.rdata)O\��).rdata*/^��*.rdata+���� +.rdata,�F�4 ,.rdata-���c -.rdata.���� ..rdata/�|J� /.rdata0�Q�<� 0.rdata1
���!1.rdata2q9�0K!2.rdata36kRr!3.rdata48�/���!4.rdata5*Fq�!5.rdata6"Nń"6.rdata7B�@9"7.rdata8�M�f"8.rdata9����"9.rdata:�S��":�".debug$T;��.chks64<�	�"OPENSSL_sk_numOPENSSL_sk_valueOPENSSL_sk_freeCRYPTO_mallocCRYPTO_memdupCRYPTO_strdupCRYPTO_freeOPENSSL_cleanseOPENSSL_dieCRYPTO_memcmpEVP_MD_get_sizeEVP_PKEY_newEVP_PKEY_freeEVP_PKEY_copy_parametersEVP_PKEY_get1_encoded_public_keyi2d_X509_EXTENSIONSossl_check_const_OCSP_RESPID_sk_typei2d_OCSP_RESPID_strlen31ERR_set_debugossl_check_const_SRTP_PROTECTION_PROFILE_sk_typeSSL_get_srtp_profilesossl_check_const_SSL_CIPHER_sk_typeossl_check_SSL_CIPHER_sk_typeSSL_SESSION_set_protocol_versionSSL_SESSION_set_cipherSSL_SESSION_newSSL_SESSION_freeSSL_get1_supported_ciphersSSL_SESSION_set1_master_keySSL_CIPHER_findossl_statem_fatalpacket_forwardPACKET_remainingPACKET_dataPACKET_buf_initPACKET_equalPACKET_peek_net_2PACKET_get_net_2PACKET_get_net_2_lenPACKET_peek_net_4PACKET_get_net_4PACKET_peek_1PACKET_get_1PACKET_get_1_lenPACKET_peek_bytesPACKET_get_bytesPACKET_peek_copy_bytesPACKET_copy_bytesPACKET_memdupPACKET_get_length_prefixed_1PACKET_as_length_prefixed_1PACKET_as_length_prefixed_2WPACKET_set_flagsWPACKET_closeWPACKET_fill_lengthsWPACKET_start_sub_packet_len__WPACKET_allocate_bytesWPACKET_sub_allocate_bytes__WPACKET_put_bytes__WPACKET_memcpyWPACKET_sub_memcpy__WPACKET_get_total_writtenWPACKET_get_currtls13_set_encoded_pub_keyssl_session_dupssl_derivessl_decapsulatessl_get_min_max_versiontls1_group_id_lookupssl_generate_pkey_grouptls_valid_grouptls1_get_formatlisttls_group_allowedtls1_get_supported_groupstls_use_tickettls12_copy_sigalgstls12_get_psigalgsssl_handshake_mdcustom_ext_findcustom_ext_parseossl_assert_inttls_process_cert_status_bodytls_psk_do_bindertls_construct_ctos_renegotiatetls_construct_ctos_server_nametls_construct_ctos_maxfragmentlentls_construct_ctos_srptls_construct_ctos_ec_pt_formatstls_construct_ctos_supported_groupstls_construct_ctos_early_datatls_construct_ctos_session_tickettls_construct_ctos_sig_algstls_construct_ctos_status_requesttls_construct_ctos_npntls_construct_ctos_alpntls_construct_ctos_use_srtptls_construct_ctos_etmtls_construct_ctos_scttls_construct_ctos_emstls_construct_ctos_supported_versionstls_construct_ctos_key_sharetls_construct_ctos_psk_kex_modestls_construct_ctos_cookietls_construct_ctos_paddingtls_construct_ctos_psktls_construct_ctos_post_handshake_authtls_parse_stoc_renegotiatetls_parse_stoc_server_nametls_parse_stoc_early_datatls_parse_stoc_maxfragmentlentls_parse_stoc_ec_pt_formatstls_parse_stoc_session_tickettls_parse_stoc_status_requesttls_parse_stoc_scttls_parse_stoc_npntls_parse_stoc_alpntls_parse_stoc_use_srtptls_parse_stoc_etmtls_parse_stoc_emstls_parse_stoc_supported_versionstls_parse_stoc_key_sharetls_parse_stoc_cookietls_parse_stoc_pskadd_key_sharessl_next_proto_validate__GSHandlerCheck__security_check_cookie$dopsksess$32$unwind$time$pdata$time$unwind$_strlen31$pdata$_strlen31$unwind$PACKET_equal$pdata$PACKET_equal$unwind$PACKET_peek_net_2$pdata$PACKET_peek_net_2$unwind$PACKET_get_net_2$pdata$PACKET_get_net_2$unwind$PACKET_get_net_2_len$pdata$PACKET_get_net_2_len$unwind$PACKET_peek_net_4$pdata$PACKET_peek_net_4$unwind$PACKET_get_net_4$pdata$PACKET_get_net_4$unwind$PACKET_peek_1$pdata$PACKET_peek_1$unwind$PACKET_get_1$pdata$PACKET_get_1$unwind$PACKET_get_1_len$pdata$PACKET_get_1_len$unwind$PACKET_peek_bytes$pdata$PACKET_peek_bytes$unwind$PACKET_get_bytes$pdata$PACKET_get_bytes$unwind$PACKET_peek_copy_bytes$pdata$PACKET_peek_copy_bytes$unwind$PACKET_copy_bytes$pdata$PACKET_copy_bytes$unwind$PACKET_memdup$pdata$PACKET_memdup$unwind$PACKET_get_length_prefixed_1$pdata$PACKET_get_length_prefixed_1$unwind$PACKET_as_length_prefixed_1$pdata$PACKET_as_length_prefixed_1$unwind$PACKET_as_length_prefixed_2$pdata$PACKET_as_length_prefixed_2$unwind$ossl_assert_int$pdata$ossl_assert_int$unwind$tls_construct_ctos_renegotiate$pdata$tls_construct_ctos_renegotiate$unwind$tls_construct_ctos_server_name$pdata$tls_construct_ctos_server_name$unwind$tls_construct_ctos_maxfragmentlen$pdata$tls_construct_ctos_maxfragmentlen$unwind$tls_construct_ctos_srp$pdata$tls_construct_ctos_srp$unwind$tls_construct_ctos_ec_pt_formats$pdata$tls_construct_ctos_ec_pt_formats$unwind$tls_construct_ctos_supported_groups$pdata$tls_construct_ctos_supported_groups$unwind$tls_construct_ctos_early_data$pdata$tls_construct_ctos_early_data$unwind$tls_construct_ctos_session_ticket$pdata$tls_construct_ctos_session_ticket$unwind$tls_construct_ctos_sig_algs$pdata$tls_construct_ctos_sig_algs$unwind$tls_construct_ctos_status_request$pdata$tls_construct_ctos_status_request$unwind$tls_construct_ctos_npn$pdata$tls_construct_ctos_npn$unwind$tls_construct_ctos_alpn$pdata$tls_construct_ctos_alpn$unwind$tls_construct_ctos_use_srtp$pdata$tls_construct_ctos_use_srtp$unwind$tls_construct_ctos_etm$pdata$tls_construct_ctos_etm$unwind$tls_construct_ctos_sct$pdata$tls_construct_ctos_sct$unwind$tls_construct_ctos_ems$pdata$tls_construct_ctos_ems$unwind$tls_construct_ctos_supported_versions$pdata$tls_construct_ctos_supported_versions$unwind$tls_construct_ctos_key_share$pdata$tls_construct_ctos_key_share$unwind$tls_construct_ctos_psk_kex_modes$pdata$tls_construct_ctos_psk_kex_modes$unwind$tls_construct_ctos_cookie$pdata$tls_construct_ctos_cookie$unwind$tls_construct_ctos_padding$pdata$tls_construct_ctos_padding$unwind$tls_construct_ctos_psk$pdata$tls_construct_ctos_psk$unwind$tls_construct_ctos_post_handshake_auth$pdata$tls_construct_ctos_post_handshake_auth$unwind$tls_parse_stoc_renegotiate$pdata$tls_parse_stoc_renegotiate$unwind$tls_parse_stoc_server_name$pdata$tls_parse_stoc_server_name$unwind$tls_parse_stoc_early_data$pdata$tls_parse_stoc_early_data$unwind$tls_parse_stoc_maxfragmentlen$pdata$tls_parse_stoc_maxfragmentlen$unwind$tls_parse_stoc_ec_pt_formats$pdata$tls_parse_stoc_ec_pt_formats$unwind$tls_parse_stoc_session_ticket$pdata$tls_parse_stoc_session_ticket$unwind$tls_parse_stoc_status_request$pdata$tls_parse_stoc_status_request$unwind$tls_parse_stoc_sct$pdata$tls_parse_stoc_sct$unwind$tls_parse_stoc_npn$pdata$tls_parse_stoc_npn$unwind$tls_parse_stoc_alpn$pdata$tls_parse_stoc_alpn$unwind$tls_parse_stoc_use_srtp$pdata$tls_parse_stoc_use_srtp$unwind$tls_parse_stoc_supported_versions$pdata$tls_parse_stoc_supported_versions$unwind$tls_parse_stoc_key_share$pdata$tls_parse_stoc_key_share$unwind$tls_parse_stoc_cookie$pdata$tls_parse_stoc_cookie$unwind$tls_parse_stoc_psk$pdata$tls_parse_stoc_psk$unwind$use_ecc$pdata$use_ecc$unwind$add_key_share$pdata$add_key_share$unwind$ssl_next_proto_validate$pdata$ssl_next_proto_validate??_C@_0EK@DMONGKCA@D?3?2CFILES?2Projects?2WinSSL?2opens@??_C@_0BP@JEMHBFBF@tls_construct_ctos_renegotiate@??_C@_0BN@OPLICPKG@ssl?2statem?2extensions_clnt?4c@??_C@_0BP@CPCNANMB@tls_construct_ctos_server_name@??_C@_0CC@FNBNDMMH@tls_construct_ctos_maxfragmentl@??_C@_0BH@LEPDAABG@tls_construct_ctos_srp@??_C@_0CB@CGADMMNG@tls_construct_ctos_ec_pt_format@??_C@_0CE@JOJNPLGI@tls_construct_ctos_supported_gr@??_C@_0DE@MCLFCPKB@No?5groups?5enabled?5for?5max?5suppo@??_C@_0CC@EFBBKOPM@tls_construct_ctos_session_tick@??_C@_0BM@DKNDBANO@tls_construct_ctos_sig_algs@??_C@_0CC@OFNAMANL@tls_construct_ctos_status_reque@??_C@_0BH@MBEFGEOF@tls_construct_ctos_npn@??_C@_0BI@KFPIOEDG@tls_construct_ctos_alpn@??_C@_0BM@KMIGPPDK@tls_construct_ctos_use_srtp@??_C@_0BH@DKGABIPL@tls_construct_ctos_etm@??_C@_0BH@MNHLAMFF@tls_construct_ctos_sct@??_C@_0BH@PNNGLPNL@tls_construct_ctos_ems@??_C@_0CG@KLLKPFHO@tls_construct_ctos_supported_ve@??_C@_0CB@HMMMICFO@tls_construct_ctos_psk_kex_mode@??_C@_0DM@MLDHJOHL@Assertion?5failed?3?5s?9?$DOhello_retr@??_C@_0O@IACOPOOK@add_key_share@??_C@_0BN@FNJAJCIL@tls_construct_ctos_key_share@??_C@_0BK@LFJCOOEH@tls_construct_ctos_cookie@??_C@_0BO@POPMAHPO@tls_construct_ctos_early_data@??_C@_0BL@IEHIHONL@tls_construct_ctos_padding@??_C@_0BH@OLCAOFF@tls_construct_ctos_psk@??_C@_0CH@PFFMDIBJ@tls_construct_ctos_post_handsha@??_C@_0EP@MFCCPBPJ@Assertion?5failed?3?5expected_len?5@??_C@_0EP@PDHDICBI@Assertion?5failed?3?5expected_len?5@??_C@_0BL@ELIKPDGD@tls_parse_stoc_renegotiate@??_C@_0BO@NCIEBLN@tls_parse_stoc_maxfragmentlen@??_C@_0BL@PAGAOLLH@tls_parse_stoc_server_name@??_C@_0BN@BGAPIKKG@tls_parse_stoc_ec_pt_formats@??_C@_0BO@BFCENDIG@tls_parse_stoc_session_ticket@??_C@_0BO@LFOFLNKB@tls_parse_stoc_status_request@??_C@_0BD@BJDBGHFB@tls_parse_stoc_sct@??_C@_0BI@LLPIJCNC@ssl_next_proto_validate@??_C@_0BD@BFAPAPOB@tls_parse_stoc_npn@??_C@_0BE@KCEBGKEE@tls_parse_stoc_alpn@??_C@_0DI@KPIIHFBN@Assertion?5failed?3?5s?9?$DOsession?9?$DOe@??_C@_0BI@CNHICBPF@tls_parse_stoc_use_srtp@??_C@_0CC@DKELNNMH@tls_parse_stoc_supported_versio@??_C@_0BJ@FGMKLDHE@tls_parse_stoc_key_share@??_C@_0BG@KCJLFMKN@tls_parse_stoc_cookie@??_C@_0BK@NDPFLCFC@tls_parse_stoc_early_data@??_C@_0BD@NKPIGFFB@tls_parse_stoc_psk@__security_cookie
/310            1678813410              100666  132058    `
d���dt�.drectve|$
.debug$S�&$�J
@B.text$mncKkL P`.text$mnh�LAM P`.text$mn�_MS- P`.text$mnr�TLV P`.text$mn)�V P`.text$mnz�V+W P`.text$mnIW P`.text$mn�gWX P`.text$mn�@X�X P`.text$mn^YaY P`.text$mn^Y�Y P`.text$mnb�Y]Z P`.text$mn*�Z�[ P`.text$mn�m\�\ P`.text$mnNG]�] P`.text$mn^�]^ P`.text$mn/^ P`.text$mnWM^ P`.text$mn>�^�_ P`.text$mnP` P`.text$mn*n`�e$ P`.text$mn*g P`.text$mn�*g�g P`.text$mnRhki P`.text$mn=�i�j P`.text$mn4k P`.text$mn�Rk�k P`.rdata�0l�qo@P@.text$mnEQv P`.debug$S��v�w@B.text$mn�w P`.debug$S��wlx@B.text$mnE�x�x P`.debug$S��x�y@B.text$mnQ�yHz P`.debug$S�fzV{@B.text$mn�~{| P`.debug$S<4|p}@B.text$mn��}0~ P`.debug$S<N~�@B.text$mnG�� P`.debug$S���@B.text$mnG�b� P`.debug$S���\�@B.text$mnK��ς P`.debug$S��Ӄ@B.text$mnh��c� P`.debug$S�w�[�@B.text$mn���� P`.debug$S� ��@B.text$mn4� P`.debug$S�C��@B.text$mn5�P� P`.debug$S Z�z�@B.debug$S�����@B.debug$SP���@B.debug$S�J��@B.debug$S.�6�@B.debug$S�^�>�@B.debug$Sz���@B.debug$S�����@B.debug$S��֖@B.debug$S���™
@B.debug$S�&��@B.debug$S�>�6�@B.debug$S�^�>�@B.debug$S�f�J�@B.debug$S�r�F�@B.debug$S�n�2�@B.debug$S�Z��@B.debug$S�F��@B.debug$S�B��@B.debug$S�:��@B.debug$S�F��@B.debug$S�F�"�@B.debug$S�J�*�@B.debug$S�R��@B.debug$S�F��@B.debug$S�>�6�@B.text$mnD^��� P`.debug$S�����@B.text$mnګ P`.debug$S����@B.text$mn�� P`.debug$S�̬x�@B.text$mn�� P`.debug$S���_�@B.text$mnA��Ȯ P`.debug$S�ܮį@B.text$mn:� P`.debug$S�&��@B.text$mn���� P`.debug$S��ײ@B.text$mn<��;� P`.debug$S�Y�-�@B.text$mn<U��� P`.debug$S����@B.text$mn�� P`.debug$S���b�@B.text$mn�� P`.debug$S���8�@B.text$mn8`� P`.debug$S�����@B.text$mn+��׽# P`.debug$S�5���@B.debug$S�I���@B.text$mn����� P`.debug$S���z�@B.text$mnG��� P`.debug$S�/���@B.debug$S87�o�@B.text$mn���F� P`.debug$S���r�@B.text$mn���a�W P`.debug$S�����@B.text$mn���� P`.debug$SL�b�@B.text$mnb�� P`.debug$S��@B.text$mn�<��� P`.debug$Sh�}�@B.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata%�1�@0@.xdataO�@0@.pdataW�c�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata�+�@0@.xdataI�@0@.pdataU�a�@0@.xdata�@0@.pdata����@0@.xdata��@0@.pdata����@0@.voltbl��.xdata��@0@.pdata����@0@.xdata�@0@.pdata"�.�@0@.xdataL�@0@.pdataT�`�@0@.xdata~�@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata �,�@0@.xdataJ�@0@.pdataR�^�@0@.xdata|���@0@.pdata����@0@.voltbl�� .xdata�@0@.pdata��@0@.xdata��@0@.pdata��
�@0@.xdata(�@0@.pdata0�<�@0@.xdataZ�@0@.pdatab�n�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata��@0@.xdata�@0@.pdata���@0@.xdata"�@0@.pdata*�6�@0@.xdataT�@0@.pdata\�h�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata���@0@.xdata�@0@.pdata���@0@.xdata�@0@.pdata$�0�@0@.xdataN�@0@.pdataV�b�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata���@0@.xdata�@0@.pdata���@0@.xdata�@0@.pdata�*�@0@.xdataH�@0@.pdataP�\�@0@.xdataz�@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata��@0@.voltbl�.rdata�@@@.rdata)�@@@.rdataH�@@@.rdata_�@@@.rdatax�@@@.rdata!��@@@.rdata)��@@@.rdata�@@@.rdata�@@@.rdata
��@@@.rdata&�@@@.rdata"*�@@@.rdataL�@@@.rdata[�@@@.rdata9k�@@@.rdata!��@@@.rdata�@@@.rdata�@0@.rdata�@@@.rdata�@@@.rdata
�@@@.debug$T ��@B.chks64H,�
   ��[D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\libssl-lib-extensions.obj:<`��u�uMicrosoft (R) Optimizing Compiler�p%�TP_CALLBACK_PRIORITY_INVALID�SSL_HRR_NONE�SSL_HRR_PENDING�SSL_HRR_COMPLETE�ENDPOINT_CLIENT�ENDPOINT_SERVER�ENDPOINT_BOTHSEXT_RETURN_FAILSEXT_RETURN_SENTSEXT_RETURN_NOT_SENT�ext_defs+�JOB_OBJECT_NET_RATE_CONTROL_ENABLE2�JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-�JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*�JOB_OBJECT_IO_RATE_CONTROL_ENABLE5�JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�PowerUserMaximum�COR_VERSION_MAJOR_V2SSL_PHA_NONE'�`WspiapiLoad'::`2'::iNumGlobal"�SSL_EARLY_DATA_CONNECTING!�	SSL_EARLY_DATA_ACCEPTING!FTLSEXT_IDX_psk_kex_modes FTLSEXT_IDX_num_builtinsvv�dtls1_retransmit_state�OSSL_HANDSHAKE_STATE�READ_STATE�MSG_FLOW_STATE�timeval�ENC_WRITE_STATES�WORK_STATE�hm_header_st�WRITE_STATE�DTLS_timer_cbuUINT�_TP_CALLBACK_PRIORITY�cert_st�SSL_custom_ext_add_cb_exPssl_session_st]EXTENSION_DEFINITION!�SSL_CTX_npn_select_cb_func�OSSL_FUNC_kdf_freectx_fn4RECORD_LAYER�sk_X509_NAME_freefuncGCRYPTO_EX_DATA
BIGNUM�OPENSSL_sk_freefunc=OPENSSL_CSTRING"�SSL_psk_use_session_cb_func�ENC_READ_STATES(�SSL_CTX_decrypt_session_ticket_fn+TLS_GROUP_INFO�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH'�OSSL_FUNC_asym_cipher_freectx_fn
<ssl_st�OSSL_FUNC_kdf_reset_fncssl_mac_buf_st(�JOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTR?ssl_cipher_st#ULONG_PTR�X509_NAME/ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR&sigalg_lookup_st �tls_session_ticket_ext_st!wchar_t�ENDPOINTEVP_CIPHER/SSL_CTXSext_return_en�OSSL_FUNC_rand_unlock_fn�ossl_statem_st
�pqueue(dtls1_bitmap_st �SSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_t ssl3_buffer_st�ssl_comp_st#uint64_t'�JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fn�_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONG�tls_session_secret_cb_fnSSL_PHA_STATEFtlsext_index_enpva_list
raw_extension_st BYTEHwpacket_st OSSL_LIB_CTX
�EVP_MDnEVP_PKEYdane_ctx_stLONGBWPACKET_SUB�SSL_psk_server_cb_func�danetls_record_stvGEN_SESSION_CB#�OSSL_FUNC_encoder_freectx_fn%�OSSL_FUNC_provider_teardown_fn�custom_ext_methods�COMP_METHOD �OSSL_FUNC_keymgmt_free_fnGcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#�ReplacesCorHdrNumericDefines"DWORD�OPENSSL_STACK
	PACKETCLIENTHELLO_MSG�custom_ext_method�SSL_async_callback_fn
PSHORT-record_pqueue"TP_VERSION!uint16_t6X509SRP_CTX
�ENGINE0dtls_record_layer_st'�OSSL_FUNC_encoder_free_object_fn;BUF_MEM(DTLS1_BITMAP"LPDWORD�ssl_dane_st�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTX6ASYNC_JOB�X509_VERIFY_PARAM?SSL_CIPHERpOPENSSL_STRING UCHARFTLSEXT_INDEX BOOLEAN|ssl3_enc_method�EVP_MD_CTX
!USHORT uint8_tBwpacket_subPVOID#�OSSL_FUNC_decoder_freectx_fn!�SSL_custom_ext_parse_cb_exterrno_taCRYPTO_REF_COUNTqWCHARsrp_ctx_st PBYTE-record_pqueue_stSEXT_RETURN�OSSL_FUNC_kem_freectx_fnSSL_psk_client_cb_func'�OSSL_FUNC_keymgmt_gen_cleanup_fn+lh_SSL_SESSION_dummySSL_CTX_keylog_cb_funcHRESULTssl_ct_validation_cb"�OSSL_FUNC_cipher_freectx_fn
RAW_EXTENSION�OSSL_FUNC_mac_freectx_fn�cert_pkey_st �OSSL_FUNC_rand_freectx_fn�COMP_CTX
LONG64%�OSSL_FUNC_signature_freectx_fn"ULONGtASN1_BOOLEANtBOOL]SSL3_RECORD#�OSSL_FUNC_keyexch_freectx_fn
<SSL;buf_mem_st�SSL_METHOD#tls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK0DTLS_RECORD_LAYER�ssl_method_st]ssl3_record_st]extensions_definition_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDeX509_STORE_CTX"�OSSL_FUNC_digest_freectx_fn �sk_OPENSSL_BLOCK_freefunc!u_short�OPENSSL_LH_DOALL_FUNC
HANDLE SSL3_BUFFER
"u_long"�OSSL_thread_stop_handler_fn�HMAC_CTXPSSL_SESSION�TLS_SESSION_TICKET_EXT8ASYNC_WAIT_CTX�SSL_COMP+tls_group_info_st�sk_void_freefunc
#size_t
time_tHWPACKET�CERT_PKEY/lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%SSL_CTX_npn_advertised_cb_func&X509_STORESHORTLPCVOIDPLONG64#SSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
�BIO4record_layer_st�EVP_MAC_CTXpCHARSRTP_PROTECTION_PROFILEpLPSTRcSSL_MAC_BUF
"PDWORD�x��w5��C�5Ū=H��k�#�=e��?^Z��
J�$߁��ٓ׹n���7sQ��`�e���$r�%�dÁ�Q��<G����xE�[����g(���o:��bQ�*�N��{rj�(>�"y-��Pi&��c<�[���k��v�],��*76�^���#�R��x�2:O3��S��G*�	�����w�B�j���{B����X�p��@Y�-�f��8�Bg�<���kDh�-G�Dy��=���C�{�����y���[�����>}E��J�9����P7;C]
�5�>Ģw,�ϐ{�PJ�d�:$+����Rm��$�,�9�����#�%e��=jߞ�S(�����G�~����]�����$�X��i4��Ȍ���k.��w���k!V����nXq]���χ��6E,G���{Ď��a�~�~$������1mk��V���x��
������߇�`��&Kʟwe���2����rϏ�~�K�FNc�X�,	p�5����s�����

[�-9E	c}��<��A�(x4�0�	\#�#P�;*�V��q�	��xy�q��I�r2,
#(���iR��F�mq&��z
rF]�аڅ���,���
D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\extensions.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\cryptlib.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.h�L����
������
��
������
��
D�D$�T$H�L$�(�H+�H�D$0�x8usH�D$0H���	H��H��uWH�D$0H���	H%H��u@�|$@u9�L��}H�
�E3�A�R�(H�L$0�3��q��jH�D$0���tWH�D$0H���	H%H��u@�|$@u9�L���H�
�E3�A�R�(H�L$0�3���H��(��Zoa�m�rp���o�����p���T$H�L$�(�H+�H�D$0�x8t=H�D$0ǀXA��H�H�D$0H��P
�H�D$0HǀP
�H��(��9�JjD�D$�T$H�L$�h�H+��D$ �D$$pH�L$p�H%@H��u
�D$8��D$8�D$8�D$LH�D$pH���	t
�D$<��D$<�|$<t
�D$@��D$@A��L�H��L$@���t[H�D$pH���t
�D$D��D$D�|$Dt
�D$H��D$HA��L�H��L$H���u<�L���H�
�E3�A��PH�L$p�3��hH�D$pH���	H��t?H�D$pH���	H�L$pH���	H�L$PL��H�T$$H�L$pH�D$P���D$ �SH�D$pH���H��t=H�D$pH���H�L$pH���H�L$XL��H�T$$H�L$pH�D$X���D$ H�D$p�x8����$����|$ ��H�D$p�����H�D$pH��	A��H�H�� �A��H�H�D$pH��P
�H�L$pH��	H�� H�D$pH��	H�� uDH�D$pH��P
t5�L���H�
�E3�A��PH�L$p�H�D$pH��@tH�D$pH���upH�D$pH�L$pH���H9��	tVH�D$p���uHH�D$pH���	H��|H��H�D$pH���	�H�D$pH���H��|H��H�D$pH�����|$ �[H�D$p���
�I�|$L�>H�L$p�H%@H���%H�D$pǀ�
H�D$p����H�L$p�H�D$0H�|$0��A��H�H�D$0H��(�H�D$0Hǀ(H�D$0Hǀ0H�D$0ǀ8H�D$0ǀ<H�T$0H�L$p���u<�L���H�
�E3�A��PH�L$p�3�� �<�L���H�
�E3�A��PH�L$p�3����D$ �D$(�|$(tR�|$(t�|$(����L���H�
�E3�A���T$$H�L$p�3��H�D$pH�@H����@`����u"H�D$pH�@�8|H�D$pH�@�8uD�D$$�H�L$p�H�D$pǀX��H�D$pǀX���H��h��1������q����qo�$�)pA�C�Oj\�mi�o�����p��D�h�������jP�Yo`�l�qp���o�����p���o��p(��D�D$�T$H�L$�H�H+�H�D$P�x8t
��=H�D$PH����@�D$ H�D$PH����@ �D$$H�D$PH���
��H�D$PH���
��H�D$PH���
��H�D$PH���
���D$ ����u�D$$������H�D$PH���
H�D$8H�D$0�
H�D$0H��H�D$0H�D$PH���
H9D$0s$H�D$8��D$(H�D$8H��H�D$8�|$(u��H�D$PH���
H9D$0u9�L��&H�
�E3�A���/H�L$P�3���H��H��0o7�C�Hp`��T$H�L$H�D$�x8uH�D$ǀ�
�ÉT$H�L$�(�H+�H�D$0�x8tH�D$0ǀX
�����>A�@H�H�D$0H���
�H�D$0Hǀ�
H�D$0Hǀ�
�H��(��;�Lj�T$H�L$H�D$ǀ��ÉT$H�L$�(�H+�A�TH�H�D$0H����H�D$0Hǀ�H�D$0Hǀ�H�D$0�x8t>A�XH�H�D$0H����H�D$0Hǀ�H�D$0Hǀ��H��(���0jh�yjD�D$�T$H�L$�(�H+�H�D$0�x8u,�|$@u%H�D$0H��	H��HtH�D$0ǀ,H�D$0�x8t<H�D$0H�@H����@`����u"H�D$0H�@�8|H�D$0H�@�8u��
H�L$0�H��(�����T$H�L$�(�H+�A��H�H�D$0H����H�D$0Hǀ�H�D$0Hǀ��H��(���0j�T$H�L$�(�H+�A�vH�H�D$0H����H�D$0Hǀ�H�D$0Hǀ��H��(���0j�T$H�L$�8�H+�H�
�H�D$ H�L$@H���H�L$ H��H���H�D$@Hǀ�H��8����4DgL�L$ D�D$H�T$H�L$�8�H+�H�L$@�H�D$ H�|$ tH�L$ �H�����u
���A��/H�L$H���t�H�L$H���u9�L���H�
�E3�A��PH�L$@�3��hL�D$HH�T$ H�L$@���u3��LH�L$H���u9�L���H�
�E3�A��PH�L$@�3���H��8��'�>~Ffi�|��o�����p�������o����p�L�L$ D�D$H�T$H�L$�(�H+�H�T$8H�L$0���u3��MH�L$8�H��t9�L���H�
�E3�A�n�2H�L$0�3���H��(��,�>�HoO�[�`px��T$H�L$�(�H+�A��H�H�D$0H����H�D$0Hǀ��H��(���0j�T$H�L$�(�H+�A��H�H�D$0H���
�H�D$0Hǀ�
H�D$0Hǀ�
�H��(���0j�T$H�L$H�D$ǀ$�ÉT$H�L$H�D$���%��t4H�D$�����	H�L$���H�D$�����H�L$�����D�D$�T$H�L$�8�H+�H�D$@���%��uPH�D$@���%��t<�L���H�
�E3�A�h�(H�L$@�3��H�D$@�x8��H�D$@�����H�D$@���%��u
�D$$��D$$H�D$@H��	��x����u
�D$ ��D$ �D$ 9D$$t9�L���H�
�E3�A�h�(H�L$@�3���H��8��DoK�W�\pt��o��p,��T$H�L$H�D$ǀ ��D�D$�T$H�L$�x�H+�H��$�H�@H����@`����u(H��$�H�@�8|H��$�H�@�8u
����$�%��t
��H��$��x8uo��$�ueH��$����tH��$��� ����u?�L��%H�
�E3�A�e�mH��$��3��$H��$��x8��H��$�H�����H��$����%����H��$���@��H��$����u
�D$4��D$4�|$4t
�D$8��D$8A�OL�H��L$8���u?�L��UH�
�E3�A��PH��$��3��0H��$�ǀ����H��$�������$���H��$����tH��$��� �������D$0L�D$`H�T$hH��$��L�D$PH�T$XH��$��H�D$H�
H�D$HH��H�D$HH�D$PH9D$Hs>H�D$XH�L$H�H�D$0�D$ L�L$`L�D$h�T$0H��$����t��H�D$PH9D$Hs0H��$��L$0f���H��$�ǀ����H��$����tH��$��� ����uZ��$�t
�D$<(��D$<m�L���H�
�E3�A�e�T$<H��$��3��nH��$����%����H��$���@��H��$����u
�D$@��D$@�|$@t
�D$D��D$DA��L�H��L$D���u?�L���H�
�E3�A��PH��$��3��H��$�ǀ���H��$����uH��$�ǀ��\��$�uRE3�3�H��$����u<�L���H�
�E3�A��PH��$��3���H��x���o�����p�������q�o�����p��~�����zo�����p��,�3�<qEoL�X�]px����o�����p��T$H�L$H�D$�x8tH�D$Hǀ���D�D$�T$H�L$�(�H+�|$@��H�D$0H�@H����@`����uiH�D$0H�@�8|XH�D$0H�@�8tGH�D$0���u9�L��H�
�E3�A�p�mH�L$0�3���H��(��qox����p��D�D$�T$H�L$�(�H+�|$@u
��!H�D$0�x8ue�|$8uQ�|$@tJH�D$0��,u<�L��pH�
�E3�A���/H�L$0�3����H�D$0��0tgH�D$0���tYH�D$0���	uKH�D$0��,t=H�D$0���u/H�D$0H��xt1H�D$0H���H�L$0H�D$0��x��uH�D$0ǀ(�&H�D$0ǀ(�aH�L$0���u3���H��(��Wo^j�op��<�D�D$�T$H�L$�8�H+�H�D$@�x8��H�D$@���tsH�D$@H��	��X��|[H�D$@H��	��X��C�|$Pu<�L���H�
�E3�A�n�mH�L$@�3��H�D$@H��	tyH�D$@H��	��X��|aH�D$@H��	��X��IH�D$@H��	��X�ȹ�L$ �ȋD$ ��H�L$@H9�
sH�L$@���u3���H��8��pow���p��'��T$H�L$H�D$ǀ���D�D$�T$H�L$�(�H+�H�D$0�x8tr�|$@tkH�D$0H��Pt\H�D$0H��P�(Hk�H����|u9�L���H�
�E3�A�6�mH�L$0�3���H��(��`og
s�xp��������
�#��Qt3�����Q�2�@1�
�@+�
-�3�
,���*�$/�@�)�res binderext binderE (.0X@[HPFX`/h^�	�H��0�����
�1����I 2a(
8!@3Xd`hJp"x5�g��K�#�7�j��M�$�8mN% 9(p8�@HOP&X:p�x�P�'�;�L�<����Q�(=�s (P�XpD�v���6�6���R�)�>��@8@SH*P?X�pxT�+�A�,��G��4�y (|0|hB��U�-�C��L�D$H�T$H�L$H��������H9D$v3�� H�D$H�L$H�H�D$H�L$H�H����5FED�PACKET_buf_init BKOpkt]Obuf#OlenO�PE�DH�J� K�$M�1N�?O�DP�,�0�
����
H�L$H�D$H���g1F
�PACKET_data B�OpktO�0�$<�=�
>�,�0�
|���
H�T$H�L$�(�H+�H�L$0�H;D$8s3��H�T$8H�L$0��H��(���7��|4FE@�PACKET_forward( B0KOpkt8#OlenO�HE�<����(��,��;��@��,�0�
����
L�D$H�T$H�L$�(�H+�L�D$@H�T$8H�L$0���u3��H�T$@H�L$0��H��(��,�C���6FQL�PACKET_get_bytes( B0KOpkt8�Odata@#OlenO�HQ�<���4��8��G��L��,�0�
����
H�T$H�L$VW�H�H+�H�D$0H��H�t$`��H�T$ H�L$0���t�D$ D��H�T$(H�L$0���u3��3H�D$0H�|$`H���H�D$hH�L$(H��D$ H�L$hH�A�H��H_^��8�R���BF���PACKET_get_length_prefixed_2H B`KOpkthKOsubpkt uOlength(]Odata0	OtmpO�`��	T4�7�-9�Z;�^>�r?�@��B��C�,�0�
����
H�T$H�L$VW�H�H+�H�D$0H��H�t$`��H�T$ H�L$0���t�D$ D��H�T$(H�L$0���u3��3H�D$0H�|$`H���H�D$hH�L$(H��D$ H�L$hH�A�H��H_^��8�R���BF���PACKET_get_length_prefixed_3H B`KOpkthKOsubpkt "Olength(]Odata0	OtmpO�`��	Tf�i�-j�Zl�^o�rp�q��s��t�,�0�
����
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(��"�9��6FGB�PACKET_get_net_2( B0KOpkt8uOdataO�HG�<����*��.��=��B��,�0�
����
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(��"�9��6FGB�PACKET_get_net_3( B0KOpkt8"OdataO�HG�<����*��.��=��B��,�0�
����
L�D$H�T$H�L$�(�H+�H�L$0�H;D$@s3��H�D$8H�L$0H�	H��H��(��"���7FKF�PACKET_peek_bytes( B0�Opkt8�Odata@#OlenO�HK�<m�n�-o�1q�As�Ft�,�0�
����
H�T$H�L$�(�H+�H�L$0�H��s3��8H�D$0H����H�L$8�H�D$0H��@H�L$8�	ȋ�H�L$8��H��(�����7Fhc�PACKET_peek_net_2( B0�Opkt8uOdataO�Ph�D����'��+��@��^��c��,�0�
����
H�T$H�L$�(�H+�H�L$0�H��s3��YH�D$0H����H�L$8�H�D$0H��@��H�L$8�	ȋ�H�L$8�H�D$0H��@H�L$8�	ȋ�H�L$8��H��(�����7F���PACKET_peek_net_3( B0�Opkt8"OdataO�X��L����'��+��@��a�������,�0�
����
H�L$H�D$H�@��l6F�PACKET_remaining B�OpktO�0�$(�)�*�,�0�
����
D�D$�T$H�L$��H+�D$0%��t	�$�UH�D$ H�@H����@`����u,H�D$ H�@�8|H�D$ H�@�8t
�D$��D$�D$�$H�D$ H�@H����@`����t�D$(����u|H�D$ �8u�D$(����td�<$t�D$(����uS�<$u�D$(�� ��t
�D$0%���t5H�D$ �x8t�<$u�D$(�� ��uH�D$ ���t�D$(��@��t3���H������;G50Aextension_is_relevantB Os(uOextctx0uOthisctxtOis_tls13O�X5xL���(�1	���'�+�0�,�0�
����
��0F��yfinal_alpn(B0Os8uOcontext@tOsentO�P�xD`�a�Cb�Rd��e��p��q�,p0p
�p�p
��6FRM�final_early_data(B0Os8uOcontext@tOsent9O��Rx�c�d�"e�,g�7j�Vp��q��t��|�� ��"��1��D��H��M��,�0�
����
����
��9Frmnfinal_ec_pt_formatsHBPOsXuOcontext`tOsent$"Oalg_a "Oalg_k��8 Olist0#OiO��rx�	��&
�0�C�V���� ��!�"�#�$�/%�d'�h+�m,�,a0a
�a�a
aa
��/F>9�final_ems8B@OsHuOcontextPtOsentO�h>x
\����C��x����������0��4��9��,�0�
����
�:5F*%�final_key_sharexB�Os�uOcontext�tOsent�ch�OclntgroupsP#Onum_groups`#Oclnt_num_groupsH#Oi0uOgroup_idX�OpgroupsO��*x/���`�j�z��"��%��&�J�K�)N�YO��U��V��X�Y�[�^�cc�kh��i��n��o��q��s��t��v�x�y�-z�7~�]�����������D��|������������������������� ��%��,�0�
����
P�T�
��:F=8�final_maxfragmentlen8B@OsHuOcontextPtOsentO�`=x	T����o��������!��/��3��8��,�0�
����
��/F���final_psk(B0Os8uOcontext@tOsentO�H�x<����_�����������,�0�
����
��7Fjfinal_renegotiate(B0Os8uOcontext@tOsentO�pxds�t�&{�Y|��~������������������,X0X
�X�X
�7F��final_server_namehBpOsxuOcontext�tOsent tOret$tOaltmpLtOwas_ticket�0TOss9��9��O���x/�����#��+��Z����E��L��b�������������.��S�����������$��H��l���������������������'��6��E��X��������������������,��3��o����������������,^0^
�^�^
^^
^^
4^8^
��4F���final_sig_algs(B0Os8uOcontext@tOsentO�H�x<��p������	�,�0�
����
�y/F��qinit_alpn(B0Os8uOcontextO�h�x
\S�T�4U�DV�TW�_X�}Y��Z��\��]�,m0m
�m�m
��BFb]�init_certificate_authorities8B@OsHuOcontextO�@bx4����H��X��]��,y0y
�y�y
��;F^Y}init_ec_point_formats(B0Os8uOcontextO�H^x<����4��D��T��Y��,�0�
����
�x.FW	V~init_emsBOsuOcontextO�HWx<��	����7��Q��V��,�0�
����
�x.F	|init_etmBOsuOcontextO�8x,��	������,�0�
����
�x.F	pinit_npnBOsuOcontextO�8x,K�	L�N�O�,j0j
�j�j
��>F	�init_post_handshake_authBOsuOcontextO�8x,��	������,�0�
����
��8F	�init_psk_kex_modesBOsuOcontextO�8x,��	������,�0�
����
��6Fhciinit_server_name(B0Os8uOcontextO�PhxD����!��0��N��^��c��,[0[
�[�[
��9F)	(minit_session_ticketBOsuOcontextO�@)x4/�	0�1�#3�(4�,d0d
�d�d
�}3F^Yxinit_sig_algs(B0Os8uOcontextO�H^x<t�v�4w�Dx�Tz�Y{�,v0v
�v�v
��8F^Yzinit_sig_algs_cert(B0Os8uOcontextO�H^x<~���4��D��T��Y��,s0s
�s�s
�x.FNI{init_srp(B0Os8uOcontextO�@Nx4����4��D��I��,�0�
����
�y/F*	)�init_srtpBOsuOcontextO�@*x4��	����$��)��,�0�
����
��9Fzuoinit_status_request(B0Os8uOcontextO�`zx	T8�9�!:�0;�2@�PA�`B�pE�uF�,g0g
�g�g
D�L$ L�D$H�T$�L$�(�H+�|$0uD�D$HH�T$@H�L$8��D$0H��(��7l��5FD ?�ossl_assert_int( B0tOexpr8=Oexprstr@=OfileHtOlineO�@D�4$� %�'&�;(�?)�,q0q
�q�q
H�L$H�D$��}HF
�ossl_check_X509_NAME_freefunc_type B�OfrO� 04�,�0�
����
H�L$H�D$��wBF
�ossl_check_X509_NAME_sk_type B�OskO� 04�,0
��
H�L$H�D$��}HF
�ossl_check_const_X509_NAME_sk_type B�OskO� 04�,~0~
�~�~
H�L$��H+�H�$H�$H9D$ r��HkD$ 8H�
�H����5���=GA<ossl_get_extension_typeB #Oidx#Onum_extsO�HAx<������%��,��<��,�0�
����
H�T$H�L$H�D$H�HD$H�L$H�H�D$H�L$H�@H+�H�L$H�A��|4F:
9�packet_forward BKOpkt#OlenO�8:�,�
 �!�9"�,�0�
����
D�L$ D�D$�T$H�L$�(�H+�D$@�L$8#ȋ���u3��\D�D$@�T$8H�L$0���t<�D$8�� ��t5�D$@%���t(H�D$0H�@H����@`����u
�|$H}3���H��(��C���:G� �dshould_add_extension(B0Os8uOextctx@uOthisctxHtOmax_versionO�P�xD
� �0
�4�������,�0�
����
H�T$H�L$�(�H+�H�L$0���tH�D$8�H�L$0�H��(���3��6F<7�ssl_tsan_counter( B0�Octx8�OstatO�@<4?�@�%A�-B�7D�,�0�
����
H�T$H�L$�(�H+�H�L$0���tH�D$8�H�L$0�H��(���3��|3F<7�ssl_tsan_decr( B0�Octx8�OstatO�@<x4����%��-��7��,�0�
����
H�L$���i3F
�ssl_tsan_lock B�OctxO�0$.�3�
4�,�0�
����
H�L$��k5F�ssl_tsan_unlock B�OctxO�(7�;�,�0�
����
L�D$H�T$H�L$H�D$H�L$H���
H�H�D$H�L$H���
H����:F87�tls1_get_peer_groups BOs�Opgroups#OpgroupslenO�88,C	�D	�#E	�7F	�,�0�
����
L�L$ D�D$H�T$H�L$VW���H+�H�D$xH��H��$���H�D$@H��$�H���H�H�D$`H�D$PH��$�H���$�%���tH��$�H���H�H���H�|$`tH�D$`H�@H�D$h�	H�D$hH�D$hH��H�D$pHkD$p(A�DH�H���H�D$PH�|$Pu?�L��FH�
�E3�A��PH��$��3���H�D$@H�L$x�H����H�T$0H�L$x���tH��$�H�L$x���u=�L��RH�
�E3�A�n�2H��$���NH�D$8H�D$(H�D$PH�D$ L�L$`D�D$0��$�H��$����t9H�|$8tH�D$8�xt&�|$0)u\��$�%���tLH�L$x�H��t=�L��_H�
�E3�A�n�/H��$���H�D$PH�L$8H+�H��H��(H���D$X�D$XH������$�%�`�����|$0,���|$0�ty�|$0tr�D$XH��$��� 
����uW��$�%��t
�|$0�t=�L��H�
�E3�A���nH��$����H�|$8��H��$�H�|$8H���H�D$8�@H�D$8�L$0�HH�D$8H�L$@H�H H�D$@H��H�D$@H��$�H��@
��H��$��x8u
�D$\��D$\H�D$8H���H��$�H�L$8�H��$�H��H
H�L$(H��$��L$ L��H�D$8D�@�T$\H��$�H��$���@
������$���H�H�D$HH�D$@�H�D$@H��H�D$@H�D$HH��8H�D$HH�|$@sdH�D$HH�xtSH�D$H��$��@#���t>D��$�H�D$H�PH��$����t��$�H��$�H�D$H�P��u�7�y���H��$�H�L$PH�H��$�tH��$�H�L$pH���A��H�H�L$P�3�H�Ĩ_^�������h�o�
�p-�G�_�u�~o�����p���� �*o1�=�Bp]��o���p+�����;����j��<G+#!utls_collect_extensions�B$err�Os�KOpacket�uOcontext�rOres�#Olen�tOinit`vOextsp#Onum_extsHaOthisexd@#Oix	OextensionsPOraw_extensions�T�	OextensionXuOidx0uOtype8Othisex9�9�wO��+x/�2�#3�:4�C6�]7�f:�u@��A��C��D��E��F�1G�8J�AK�TP�}R��S��\�)_�a`�fb��z��~�/��4��@��W��c��o��������%��*��8��O��j��r�����������������������!��,�0�
l�p�
����
����
����
��
��KF*!%�tls_construct_certificate_authorities8B@OsHJOpktPuOcontextX7Ox`#Ochainidx �Oca_skO��*x|��!��0��N��X���������������������� ��%��,|0|
�|�|
L�L$ D�D$H�T$H�L$�h�H+��D$0�H�L$x���t#��$�%���tO�H�L$x���u<�L��2H�
�E3�A��PH�L$p�3��M��$�%���t]E3�L�D$0H�T$<H�L$p��D$4�|$4t;�L��9H�
�E3�D�D$4�PH�L$p�3�����$�%���tH�D$pH���H�H����D$0�D$(H��$�H�D$ L��$�L�D$x��$�H�L$p���u3��xH�D$HH�H�D$@�H�D$HH��H�D$HH�D$@H��8H�D$@H�|$H��D�L$0D��$�H�D$@�PH�L$p���u�H�D$p�x8tH�D$@H�@ H�D$P�H�D$@H�@(H�D$PH�D$PH�D$XH�|$Xu�t���H��$�H�D$ L��$�D��$�H�T$xH�L$p�T$X�D$8�|$8u3���|$8u@��$�%�`��t0H�D$HH�L$pH�H���� 
��H�L$HH�T$pH�H�ʈ� 
���H�L$x���u9�L��dH�
�E3�A��PH�L$p�3���H��h��4�W�`og�s�xp�����o�����p��.�a�|������o�����p����>G�!�ltls_construct_extensionshBpOsxJOpkt�uOcontext�7Ox�#Ochainidx<tOmin_version@aOthisexdH#Oi4tOreason0tOmax_version��8SOretXXOconstruct9:XO��x#�!%�).�_2��3��6��7��8��9�:�?�A�2C�iE�pH��N��O��Q�T�U�W�BX�IZ�P]�g`��a��c��d��e��h��i�,�0�
H�L�
����
����
L�L$ L�D$�T$H�L$�X�H+�H�D$@H�D$`H���H���H�L$@H�H��H�D$@H�D$0�
H�D$0H��H�D$0H�D$@H9D$0s<H��$�H�D$(H�D$xH�D$ L�L$pD�D$h�T$0H�L$`���u3��뫃�$���H�D$0H�H�D$8�H�D$0H��H�D$0H�D$8H��8H�D$8H�|$0sIH�D$8H�x0t;H�D$8�L$h�@#���t)HkD$0(H�L$pD�D�T$hH�L$`H�D$8�P0��u3��딸H��X������� >GG Bgtls_parse_all_extensionsXB`OshtOcontextpOextsx7Ox�#Ochainidx�tOfin8aOthisexd0#Oi@#Onumexts90hO��Gx��� ��)��L��p�����������������������7�;�=�B�,�0�
� �
4�8�
��GF�!��tls_parse_certificate_authorities(B0Os8KOpkt@uOcontextH7OxP#OchainidxO�X�xL��!��4��8��G��|��������,0
��
L�L$ D�D$�T$H�L$�x�H+�Hc�$�Hk�(H��$�H�H��H�D$@H�D$PH�D$@�xu
��MH�D$@�xt
��8H�D$@�@Hc�$�H����Hc�$�Hk�8H�
H�H��H�D$HD��$�H�D$H�PH��$����u
���H��$��x8tH�D$HH�@H�D$X�H�D$HH�@H�D$XH�D$XH�D$PH�|$Pt3H�D$@H��$�H�L$ L��$�D��$�H��H��$��T$P�`H�D$@H���H�D$`H�L$@�H��$�H�L$0H��$�H�L$(H�L$`H�L$ L��H�D$@D�@��$�H��$��H��x������S�b����:9G� �Jtls_parse_extensionxB�Os�FOidx�tOcontext�Oexts�7Ox�#Ochainidx@OcurrextPNOparser��HaOextdef9DNO���x��� ��?��H��S��]��h��r��~������������������J�����,�0�
��
6�:�
P�T�
L�L$ L�D$H�T$H�L$��H+�H�H3�H��$�HDŽ$�H�D$PH��$��D$p�D$X�����D$t�|$p|
�D$h��D$h�|$ht
�D$l��D$lA��L�H��L$l���u=�L���H�
�E3�A��PH��$��OHcD$pH�D$`��$PtBH��$���u1H��$H��	��@uH��$@��@v�D$t��$PtH�H��$�HDŽ$�
�H�H��$�HDŽ$�
H��$�x8u��$Pt�|$ttH��$H<H��$��H��$@H��H��$�H��$@H��PH��$�H�L$(H��$@H�IH�L$ L��E3�H��$H��$���u��H�D$PH�|$Pt2E3�H��$H�L$P���~E3�H��$�H�L$P���=�L���H�
�E3�A��PH��$���D$HH�D$`H�D$@H��$0H�D$8H�D$`H�D$0H��$�H�D$(H��$�H�D$ L��$�L��$�H��$H��$���u�,H�D$`H�D$ L��$pL��$0H��$H��$���u��E3�H��$H�L$P���=�L��H�
�E3�A��PH��$��H��$�����L��$�E3��H��$H�����D$xHcD$xH��$��|$x=�L��H�
�E3�A�L�PH��$��H��$�x8��L��$�H��$�H��$����t^�H��$����tHH��$�H��$����t/�H��$����tH��$�H��$����u=�L��)H�
�E3�A��PH��$��BH��$��H��$�H+�H��H��$�L��$�H��$�H�L$P���=�L��0H�
�E3�A��PH��$���L��$(H��$ H�L$P���~E3�H��$�H�L$P���=�L��7H�
�E3�A��PH��$��PH��$H���	H��$H���	H�T$`H�T$ L��$pL��(H�H�	�H��$�H��$�u=�L��?H�
�E3�A��PH��$����$HuH��$�H��$8H�D$`H��$�H��$H���	H��$�H��$H���	H��$�H��$�H�D$0H��$�H�L$(H��$�H��(H�L$ H��$�L�	L��3�H�L$P���~HL�D$`H��$�H�L$P���~-L��$�H��$8H�L$P���~H�D$`H9�$�t=�L��LH�
�E3�A��PH��$����$Ht
�D$X�wL�D$`H��$8H��$0���u
�D$|��D$|�D$|�D$X�|$Xu8�L��VH�
�E3�A���/H��$��@H��$0��@H��$p�H��$��H�L$P��D$XH��$�H3��H����$Qs�����q�o�����p��\�y��+tMvfxoov����p���G�evnou����p���n�o��p/�c�y��������o�����p���?wHoO�[�`p{��w�x�o�����p��2:}RoY�e�jp���r0yKzi{�o�����p���mo�$�)pD�Vkhku|u���W7G�3��tls_psk_do_binderC
:�O$errOs�Omd ]Omsgstart(#Obinderoffset0]Obinderin8 Obinderout@TOsessHtOsignPtOexternal�]Olabel�#OlabelsizeXtOret�external_label�#ObindersizeP�Omctxp3Ofinishedkey�oOmackey03Obinderkey� Oearly_secret�3OhashttOusepskfored�3Otmpbinder�resumption_labelptOhashsizei`#Ohashsize��xOhdatalen_l�#Ohdatalen�Ohdata�J�	Ohashprefix�	OmsgO�X�xHL��3��?��H��Y��a��i�������������G��O��Y��h��t��v�����������������%��*��4��n�����������O�T�m�����������3�8 �J(��)�*�,�)/�G0�1��6��7��8��;�F>�Q?��@��C��D��F��K��L��M��P��Q��R��T�	U�V�HZ�Z[�l\�y]��_��`�,�0�
s�w�
����
t�x�
����
%�)�
l�p�
L�D$�T$H�L$�h�H+�H�D$H�D$ �D$x%���t
�D$ ��D$x%��t�D$ H�D$pH���H���H�L$HH�H��H�D$PH��$�H�D$8H�D$0�H�D$0H��H�D$0H�D$8H��(H�D$8H�D$PH9D$0��H�D$8�xu��H�D$HH9D$0sHkD$08H�
�D�D$,�H�D$@H�D$pH���H�L�L$XH�L$8D�A�T$ H���H�D$@H�|$@t
�D$$��D$$�|$$t
�D$(��D$(A��L�H��L$(���u3��1H�D$@�@�D$,D�D$x�T$,H�L$p���u3��
����H��h����"�g�n�wq���_?G��Dtls_validate_all_contextshBpOsxuOthisctx�OextsP#Onum_exts �Orole8Othisext0#OiH#Obuiltin_numX#Ooffset,uOcontext��@�OmethO���x�����$��,��9��C��P��X��{�����������������������+����������������������,�0�
I�M�
t�x�
D�D$�T$H�L$�D$�L$#ȋ���u3��?H�D$H�@H����@`����t�D$����t3����D$����t3������6Fba�validate_contextBOsuOextctxuOthisctxO�hbx
\������"��<��G��K��X��\��a��,�0�
����
L�L$ D�D$�T$H�L$�X�H+�H�D$@H�D$0H�H�D$(�H�D$0H��H�D$0H�D$(H��8H�D$(H�D$@H9D$0s]H�D$(�9D$puKD�D$hH�D$(�PH�L$`���u3��HkD$0(H��$�H�H��H��$�H�����|���H�|$x��H�D$H�D$ H�D$8�D$h%���t
�D$ ��D$h%��t�D$ L�L$HD�D$p�T$ H�L$x�H�D$8H�|$8tSD�D$hH�D$8�PH�L$`���u3��HH�D$@H�L$HH�H��Hk�(H��$�H�H��H��$�H���H��$�H��H��X��5���*�N��i6F� ��verify_extensionXB`OshuOcontextpuOtypexvOmeths�Orawexlist�rOfound(aOthisext0#Oi@#Obuiltin_num�� �OroleH#Ooffset8�OmethO���x��� ��)��g��t��������������������������������������3��;��V��Z��������������,�0�
+�/�
����
  BDqq�Bh���BG���B����BG���BK���BQ���BE����p`�����p`����B<��*"A������"5��##p`+��   ����&  �G��,  B���2!!����83!A�����>+�BXXGBh[[M��^^S�raaYBzgg_B�mmeB�ppkB^ssqB^vvwbbyy}!!b*||�!!B��BN���B^���b>����*���B����BR���b=���B����  �����B<���*ssl\statem\extensions.cAssertion failed: meth != NULLtls_collect_extensionstls_construct_extensionsfinal_renegotiateAssertion failed: s->ctx != NULLAssertion failed: s->session_ctx != NULLfinal_server_namefinal_ec_pt_formatsfinal_emstls_construct_certificate_authoritiestls_parse_certificate_authoritiesfinal_sig_algsfinal_key_shareAssertion failed: s->hello_retry_request == SSL_HRR_NONEAssertion failed: hashsizei >= 0tls_psk_do_binderHMACfinal_early_datafinal_maxfragmentlenfinal_psk
#u"ossl_get_extension_type*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t

	##t

��
##t
tt
"tt #t#t
t##t
t
2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@
 
��
"B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
$6�x509_store_st.?AUx509_store_st@@
&F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>*lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h+,
)dummyF.lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��/,
(:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
66�stack_st_X509.?AUstack_st_X509@@
8
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
<Z
uvalid
=name�
=stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6>Pssl_cipher_st.?AUssl_cipher_st@@?,�
;��
A>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
D"
!ctx��
Esk���>Fcrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���GH�
2�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	K@<unnamed-tag>.?AU<unnamed-tag>@@L,d
�
tssl_version��
#master_key_length
3early_secret�
4Pmaster_key���
#Psession_id_length
5Xsession_id���
#xsid_ctx_length���
5�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
7�peer�
9�peer_chain���
�verify_result
:�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
B�cipher���
"�cipher_id
u�kex_group
Cex_data��
Jprev�
Jnext�
L ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
N�owner
�lock�:!O�ssl_session_st.?AUssl_session_st@@��P,*
2

2STtU
V
XTY
Z
 ��
\S]ttT^
_
t��&
asess_connect�
asess_connect_renegotiate�
asess_connect_good
asess_accept��
asess_accept_renegotiate��
asess_accept_good�
asess_miss
asess_timeout�
a sess_cache_full��
a$sess_hit�
a(sess_cb_hit��6b,<unnamed-tag>.?AU<unnamed-tag>@@c,u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
eftg
hptttj
k
72�evp_pkey_st.?AUevp_pkey_st@@
n
omptq
r utt
u]utw
x #tz
{]#t}
~.�evp_md_st.?AUevp_md_st@@
���
�>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
7x509�
oprivatekey���
9chain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���,�
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
&B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����,�
]*	uu�#7#tt	�
�uu]�
�*	uu]#7#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�,�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���,�
��
�"��tttt�
��
�key��
odh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
:references���
lock�*�cert_st.?AUcert_st@@�,�
�"ttt#�
�tft�
�
uF�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
5tick_hmac_key
5 tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�,
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�� ]ut�
��ut�
�
 � ]ut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
5�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�,=pu uu�
�= uu�
�
T]#�t�
���#�t�
�2�srp_ctx_st.?AUsrp_ctx_st@@��p�
.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
SRP_give_srp_client_pwd_callback�
p login
(N
0g
8s
@B
HA
Pa
Xb
`v
phinfo�
tpstrength�
"tsrp_Mask�2xsrp_ctx_st.?AUsrp_ctx_st@@��,�2�dane_ctx_st.?AUdane_ctx_st@@
�B

mdevp
 mdord
 mdmax
"flags2dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h
9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
�=
t##

�T]#tt

�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
��
 #���#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
=name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	%(sigalg_lookup_st.?AUsigalg_lookup_st@@��&,
$>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
*8tls_group_info_st.?AUtls_group_info_st@@+,2
)v

!libctx���
#method���
%cipher_list��
%cipher_list_by_id
% tls13_ciphersuites���
'(cert_store���
10sessions�
#8session_cache_size���
R@session_cache_head���
JHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
WXnew_session_cb���
[`remove_session_cb
`hget_session_cb���
cpstats
:�references���
i�app_verify_callback��
�app_verify_arg���
l�default_passwd_callback��
�default_passwd_callback_userdata�
s�client_cert_cb���
v�app_gen_cookie_cb
y�app_verify_cookie_cb�
|�gen_stateless_cookie_cb��
�verify_stateless_cookie_cb���
C�ex_data��
��md5��
�sha1�
9extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
5�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
psk_use_session_cb���
srp_ctx��
	�dane�
�srtp_profiles
�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
�record_padding_cb
�record_padding_arg���
#�block_padding
�generate_ticket_cb���
�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
async_cb�
 async_cb_arg�
p(propq
0ssl_mac_pkey_id��
!hssl_cipher_methods���
"(ssl_digest_methods���
#�ssl_mac_secret_size��
(sigalg_lookup_cache��
-group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b.8ssl_ctx_st.?AUssl_ctx_st@@��/,I
1t2
3
]B5
62�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags2: buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���;<*
92�wpacket_sub.?AUwpacket_sub@@
?f
@parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2A(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��BCy
?
u��
>buf��
 staticbuf
#curr�
#written��
# maxsize��
E(subs�
F0endfirst�2G8wpacket_st.?AUwpacket_st@@��HC�
8BJ#tK
L
�#N
OtQ
R
uBT
UQ
W:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
[@seq_num��:\Hssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.h]^"
Z:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:bssl_mac_buf_st.?AUssl_mac_buf_st@@��c^�
a`#te#tf
g` tti
j  ##tl
m=# #o
p
ttr
s& #=#]#ttu
vJttx
y�
henc��
kmac��
setup_key_block��
ngenerate_master_secret���
 change_cipher_state��
q(final_finish_mac�
=0client_finished_label
#8client_finished_label_len
=@server_finished_label
#Hserver_finished_label_len
tPalert_value��
wXexport_keying_material���
u`enc_flags
zhset_handshake_header�
zpclose_construct_packet���
xdo_write�:{�ssl3_enc_method.?AUssl3_enc_method@@|,
Y��
~Q
�t��
�Nt��
��
tversion��
uflags
"mask�
ssl_new��
ssl_clear

 ssl_free�
(ssl_accept���
0ssl_connect��

8ssl_read�

@ssl_peek�
Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
`ssl_renegotiate_check
hssl_read_bytes���
pssl_write_bytes��
xssl_dispatch_alert���
�ssl_ctrl�
4�ssl_ctx_ctrl�
7�get_cipher_by_char���
M�put_cipher_by_char���
P�ssl_pending��
S�num_ciphers��
V�get_cipher���
X�get_timeout��
�ssl3_enc�
S�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�,�
��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����,�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
=name�
�method���2�ssl_comp_st.?AUssl_comp_st@@�,�
���
�
$��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
B new_cipher���
o(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
 `new_sym_enc��
�hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�,�
flags
#read_mac_secret_size�
3read_mac_secret��
#Pwrite_mac_secret_size
3Xwrite_mac_secret�
5�server_random
5�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
3Hprevious_client_finished�
#�previous_client_finished_len�
3�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
opeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�,�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
Tsession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���,=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���,E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���,l
�2�ssl_dane_st.?AUssl_dane_st@@
	J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
ospki�>� danetls_record_st.?AUdanetls_record_st@@�
+
��
�dctx�
�trecs
9certs
�mtlsa
7 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�
CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��,� #�tt]t�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�,=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�]tt�
�
Bt%�t
�
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
��session_ticket_cb
�session_ticket_cb_arg
�session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@,+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
]curr�
#remaining*PACKET.?AUPACKET@@��	C>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>(raw_extension_st.?AUraw_extension_st@@��
,�
B
uisv2�
ulegacy_version���
5random���
#(session_id_len���
50session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
�pcompressions�
pextensions���
#�pre_proc_exts_len
�pre_proc_exts:
�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@,�

�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
=name�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@�,�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:0ssl3_buffer_st.?AUssl3_buffer_st@@�� ^#�Z#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
[max_seq_num��:'dtls1_bitmap_st.?AUdtls1_bitmap_st@@(^I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
+q>,record_pqueue_st.?AUrecord_pqueue_st@@��-^P�
!r_epoch��
!w_epoch��
&bitmap���
&next_bitmap��
* unprocessed_rcds�
*0processed_rcds���
*@buffered_app_data
[Plast_write_sequence��
[Xcurr_write_sequence��F	/`dtls_record_layer_st.?AUdtls_record_layer_st@@��0^_
%�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
 rbuf�
"Pwbuf�
#Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
$hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
]�wpend_buf
[�read_sequence
[�write_sequence���
u�is_first_record��
u�alert_count��
2�d:3�record_layer_st.?AUrecord_layer_st@@4^�6�async_job_st.?AUasync_job_st@@��
6>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
8
��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
>�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
%peer_ciphers�
% cipher_list��
%(cipher_list_by_id
%0tls13_ciphersuites���
u8mac_flags
3<early_secret�
3|handshake_secret�
3�master_secret
3�resumption_master_secret�
3<client_finished_secret���
3|server_finished_secret���
3�server_finished_hash�
3�handshake_traffic_hash���
3<client_app_traffic_secret
3|server_app_traffic_secret
3�exporter_master_secret���
3�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
3�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
5�sid_ctx��
T	session��
T	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
58	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
�	psk_use_session_cb���
N�	ctx��
9�	verified_chain���
�	verify_result
C�	ex_data��
��	ca_names�
��	client_ca_names��
:�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
N�session_ctx��
�srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
�srp_ctx��
@not_resumable_session_cb�
Hrlayer���
ldefault_passwd_callback��
default_passwd_callback_userdata�
7job��
9 waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
xallow_early_data_cb��
�allow_early_data_cb_data�
�async_cb�
�async_cb_arg�
:�shared_sigalgs���
#�shared_sigalgslen*�;�ssl_st.?AUssl_st@@��<,�
>uut?"@extension_is_relevant��utB&Ctls_validate_all_contexts��TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6tEtlsext_index_en.?AW4tlsext_index_en@@�F,�Ft7#tHItls_parse_extension
Ku7#tL
MN�extensions_definition_st.?AUextensions_definition_st@@��t�
PNEXT_RETURN_FAIL��EXT_RETURN_SENT��EXT_RETURN_NOT_SENT��2tRext_return_en.?AW4ext_return_en@@�RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem_local.h��ST�Ju7#SV
WuttY
Z�
utype�
ucontext��
Qinit�
Nparse_ctos���
Nparse_stoc���
X construct_stoc���
X(construct_ctos���
[0finalN\8extensions_definition_st.?AUextensions_definition_st@@��ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\extensions.c]^?
O��
`uuttb"cshould_add_extension���t7#tte&ftls_parse_all_extensions���
ZPinit_server_name���Zfinal_renegotiate��tV&ktls_construct_extensions���Pinit_session_ticketZfinal_ec_pt_formatsPinit_status_requestPinit_npn���Pinit_alpn��
Kur#tts"ttls_collect_extensions�
�
PPinit_sig_algs��Zfinal_alpn�Pinit_sig_algs_cert�Pinit_srp���Pinit_etm���"Pinit_ec_point_formats��Pinit_ems���Zfinal_server_name��*Pinit_certificate_authorities���.Mtls_parse_certificate_authorities��Pinit_srtp��Zfinal_ems��2Wtls_construct_certificate_authorities��
���
�Pinit_psk_kex_modes�Zfinal_sig_algs�"Zfinal_maxfragmentlen���Zfinal_early_data���&Pinit_post_handshake_auth���t==tt��ossl_assert_intZfinal_psk��
��
�
�#��PACKET_remaining���]��PACKET_data@validate_context���Kut��PACKET_get_net_2���KKt�*�PACKET_get_length_prefixed_2���
a����ssl_tsan_counter���Zfinal_key_share
!��
�
�
�6�X509_name_st.?AUX509_name_st@@��
�
��
�
���.�ossl_check_X509_NAME_freefunc_type��ssl_tsan_decr��uuvrt��verify_extension���.�stack_st.?AUstack_st@@��
�
���*�ossl_check_X509_NAME_sk_type���
���
�
���.�ossl_check_const_X509_NAME_sk_type�K#��packet_forward��ut��PACKET_peek_net_2��
�t��ssl_tsan_lock��K�#t��PACKET_get_bytes���
��#�"�tls1_get_peer_groups�����ssl_tsan_unlock��#t��PACKET_peek_bytes��K]#t��PACKET_buf_initt��PACKET_forward�*�PACKET_get_length_prefixed_3���*	�]#] Tttt	��tls_psk_do_binder��\#�K"t��PACKET_get_net_3����"t��PACKET_peek_net_3��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt�_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h���{X`#��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt�JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@���|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt�JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@������/~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft�_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@����=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�Rt�ReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@�����K
t��
�
�
�
�
�
�

�

�
�
�

�
�
�
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\statem\extensions.cFD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files���

F (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X���	��
�}�}.՜�x��,�]���6ߘS,� L��U�6V�7te��uJJ�L� r����<��$$%�"��jM ��_ܞ�
��.d�^���0|���<�ߦ�=��1.#�<~��:��I%��Sx����0�"l��E�+��'���(�}Pw~�I!BCD�߼��C<
$򖌷f�Tx�Qr�Y�U��D��:���N��Z}��Ů~P�V>/[�*���/�Q���ƠF���Ҩ_[����՝È��[���-��B�/5l��CD���sM�QJDtЂ�iT<L��Z���H�ą��@��!�Ǧb�0����@��!��aE�֥�Y#��%�.���G�m�4�6�j<��5�ЯD(���%Nu���}4���%5\�@���B�6��`
�W֡i���ab�1�	r�I�%�@�^�$��m'��{�m�{���*�hzY]-�K�⏁�f��4e���w����
�	����?K���6���\]�2bu����=7>S����~>���h�w�y��(�1V�`�����SD c0�9
&i*g�n��I��Js����]*UhNC,u���|-"x�قO�14��Et��N��5)�2��ԧ�,~�U�pW�D�*�i�	���(���������D��_��7RIbe��vV?+L�g��g2�O��b��Y�Smg��g2�O�i�>�$)�g��g2�O�N��O�e��ʮ���E��bЮQ�UU?�2 H�vP$yUݨn�lG�j2O�-��cڦ&I�N8A��N]-kr-I��0�WR��x�巛����t��M
�:V>��fL�����Qx����Y�ObY�����D�z�m���ΔhU���F�#�p�u��W�.�Fw��dQ@R�Lo���y��lD�l���G�M�b��4#n@
��a���^8��|8��+������]qB̈́v�d�@��؄e|��I�Ve��������t��T6�u��@�̺��H�v̛og?:��MG*=¢"�og?:��zߎc�kcog?:��_�ޔ:_�og?:��zߎc�kc�E�Y(��nk�#���E�Y(��}�ȒqA�og?:���Yd���m�o�w6��Fda���m�o�w6��Fda�og?:����&{-�hH���7�0;R%�w�>i,�BE����}�Φ�k �/h�y�b�V|�"u�Mj�ľ�P6�U*���r$�d�s��5�Y}������ѕ�:��T��u��@�̺�T��D��[�j�dX_y�˝���с*���k��r�醄v���Ɯ�	�V�<,�~��e���+z~���Rw3�MG*=¢"�E����}��D�{~a���A���ّ#�b~�\\����Rw3�����r�}W���Rw3�p�/�,
��V�<,�~�i��M�'����Rw3����[62V���Rw3����[62V�����t>%'��i��?��҆q;EU�aһ7�T�2 �k�l1h������Rw3�Y�6	ч���Rw3����[62V�&j��Tho�i���T�dj�{xN�io��9�V�<,�~��A)���V�<,�~�x�U���1�&j��Th@���Ϭ�V�<,�~��_�	R������w�	�9�#Gog?:����&{-�hH���7��]B���r̀�Lq�Biϓ�+d��	5F�O	�&e�b�~b�V�\��ns��X��4r�řN��Hn��|�Ʉ�J�4i�
��f�%-G(�O�y�k<�pV���@}4OAY7����&���}hZ+A�aP5�x��Ңx|�\6{&��{�
siH7W-���Kg��"�q@comp.id�u��@feat.00����@vol.md��.drectve.debug$S�&
  : X k � � � � �  3 F Z r � � � � � �  9 X v � � � � ! C [ w � � � �  # : Y x � � � �  6 R t � � � � �  * G h � � � � �  + I f � � � � � �   < U k .text$mn����~ .text$mnhX� .text$mn�-�rM� .text$mnre1K� .text$mn)����� .text$mnz�� .text$mn	o��init_npn	 .text$mn
��J{��
 .text$mn��iJ�� .text$mn^U�Ċ	 .text$mn
^��~�	
 .text$mnbaO�%	 .text$mn*��	B	 .text$mn��"Ph	 .text$mnN4��Dinit_srp .text$mn^k���	 .text$mn`���init_etm .text$mnWE���init_ems .text$mn>D:��	 .text$mn{6 ��	 .text$mn*$�6t��	 .text$mn*�g�	 .text$mn��#y��	 .text$mnR� �	 .text$mn=3垐�	 .text$mn��SR
 .text$mn��GN8%
 .rdata�o���ext_defs/
�\
�.text$mnEJ~�.debug$S �.text$mn!I�[�.debug$S"�!.text$mn#E<��.debug$S$�#.text$mn%Q2���.debug$S&�%.text$mn'����.debug$S(<'.text$mn)����.debug$S*<).text$mn+G7�N^.debug$S,�+.text$mn-G�k�.debug$S.�-.text$mn/KV�,.debug$S0�/.text$mn1h_�99.debug$S2�1.text$mn3��G��.debug$S4�3.text$mn5��zU.debug$S6�5.text$mn75>;.�.debug$S8 7.debug$S9�.debug$S:P.debug$S;�.debug$S<.debug$S=�.debug$S>.debug$S?�.debug$S@.debug$SA�
.debug$SB�.debug$SC�
.debug$SD�.debug$SE�.debug$SF�.debug$SG�.debug$SH�	.debug$SI�.debug$SJ�.debug$SK�.debug$SL�.debug$SM�
.debug$SN�.debug$SO�.debug$SP�.debug$SQ�.text$mnRD�Go.debug$SS�R.text$mnTo9U�.debug$SU�T.text$mnVo9U�.debug$SW�V.text$mnXo9U�.debug$SY�X.text$mnZAK&�.debug$S[�Z.text$mn\:�[.debug$S]�\.text$mn^�;<w-.debug$S_^.text$mn`<��.debug$Sa�`.text$mnb<���.debug$Sc�b.text$mnd#z�.debug$Se�d.text$mnfYJ�{.debug$Sg�f.text$mnh8"�G.debug$Si�h.text$mnj+#~T.debug$Sk�j.debug$Sl�.text$mnm� ��.debug$Sn�m.text$mnoG�S�O.debug$Sp�o.debug$Sq8.text$mnr���b.debug$Ss�r.text$mnt�WrGR�.debug$Su�t.text$mnv�T^|�.debug$SwLv.text$mnxb�t.debug$Syx.text$mnz�IN�.debug$S{hz�
 �
 �
 �
 �
 �
 �
 �
 BIO_ctrl ERR_new �
 
R  + ; J Z l } � � � � � �X  V =T ` o  � � �\ �5 �! � �1 
+ 
3 %
- 6
/ H
% Y
# h
' �
) �
 �
 �
 �
 �
h 
 " 2 J d v � � � � � �  d -f =` NZ f t � � �v �7 �j �r �o ^ ,m Et W gx xz �b � __chkstk � $LN4Z$LN18v$LN147$err$27j$LN26j$LN10r$LN12o$LN7^$LN19m$err$38Ht$LN37t.xdata|7gR�|.pdata}�׭R�}.xdata~�G_1�~.pdata�1	.xdata��G_+"�.pdata���X#+;�.xdata��G_3S�.pdata��tL3m�.xdata��G_-��.pdata���X#-��.xdata��Y�/��.pdata���t/��.xdata��Y�%��.pdata�X�%�.xdata��G_#�.pdata���}a#2�.xdata�l���'H�.pdata�D�e�'m�.xdata�l���)��.pdata�D�e�)��.xdata��G_`��.pdata�2Fb�`��.voltbl��ɻ�`_volmd�.xdata�FSn6Z�.pdata�s�7�Z+�.xdata���wvJ�.pdata�8��ovl�.xdata�Y��7��.pdata��VZk7��.xdata��!Tj��.pdata��Q$�j��.xdata�WA�r�.pdata����r!�.xdata��̅�o<�.pdata�@�/�o]�.xdata�7g^}�.pdata���`g^��.xdata�fk��m��.pdata��!J�m��.xdata�g.�t��.pdata�:�O�t�.voltbl���*
t_volmd�.xdata�?�)�*�.pdata��uD�.xdata�"+�]�.pdata��v�.xdata���w��.pdata�+⁛��.xdata����.pdata�Y�H��.xdata�"+���.pdata�X��=�.xdata�"+�
/�.pdata��
A�.xdata�?�)�R�.pdata� �mse�.xdata�"+�w�.pdata���@��.xdata�"+�
��.pdata���@
��.xdata��m�=��.pdata�ƧΒ��.xdata�6�= �.pdata�*u��N�.xdata��p�{�.pdata������.xdata�"+���.pdata���<��.xdata�"+���.pdata���@
�.xdata���d�*�.pdata��J06<�.xdata�_�QOM�.pdata�9Q�:e�.xdata�?�)�|�.pdata�D�yX��.xdata�?�)���.pdata��t���.xdata���d���.pdata�M����.xdata�?�)��.pdata���h�%�.xdata��̅�z6�.pdata�!�zO�.xdata��G_bg�.pdata�2Fb�b}�.voltbl��ɻ�b_volmd�.rdata�����.rdata�L=�1��.rdata���MY��.rdata�:�e;*�.rdata�k��W�.rdata�!?���}�.rdata�)P;zc��.rdata��s[q��.rdata��ξ�!�.rdata�
\T	II�.rdata�&�4�e�.rdata�"�…��.rdata�ԣ>��.rdata�&�A���.rdata�9X�^��.rdata�!�,N�.rdata�2�r��.rdata�Yh���.rdata��	{V��.rdata���U��.rdata�
��m��4.debug$T� �.chks64�HFtls_parse_ctos_renegotiatetls_parse_ctos_server_nametls_parse_ctos_maxfragmentlentls_parse_ctos_srptls_parse_ctos_early_datatls_parse_ctos_ec_pt_formatstls_parse_ctos_supported_groupstls_parse_ctos_session_tickettls_parse_ctos_sig_algs_certtls_parse_ctos_sig_algstls_parse_ctos_status_requesttls_parse_ctos_npntls_parse_ctos_alpntls_parse_ctos_use_srtptls_parse_ctos_etmtls_parse_ctos_key_sharetls_parse_ctos_cookietls_parse_ctos_emstls_parse_ctos_psk_kex_modestls_parse_ctos_psktls_parse_ctos_post_handshake_authtls_construct_stoc_renegotiatetls_construct_stoc_server_nametls_construct_stoc_early_datatls_construct_stoc_maxfragmentlentls_construct_stoc_ec_pt_formatstls_construct_stoc_supported_groupstls_construct_stoc_session_tickettls_construct_stoc_status_requesttls_construct_stoc_next_proto_negtls_construct_stoc_alpntls_construct_stoc_use_srtptls_construct_stoc_etmtls_construct_stoc_emstls_construct_stoc_supported_versionstls_construct_stoc_key_sharetls_construct_stoc_cookietls_construct_stoc_cryptopro_bugtls_construct_stoc_psktls_construct_ctos_renegotiatetls_construct_ctos_server_nametls_construct_ctos_maxfragmentlentls_construct_ctos_srptls_construct_ctos_ec_pt_formatstls_construct_ctos_supported_groupstls_construct_ctos_early_datatls_construct_ctos_session_tickettls_construct_ctos_sig_algstls_construct_ctos_status_requesttls_construct_ctos_npntls_construct_ctos_alpntls_construct_ctos_use_srtptls_construct_ctos_etmtls_construct_ctos_scttls_construct_ctos_emstls_construct_ctos_supported_versionstls_construct_ctos_key_sharetls_construct_ctos_psk_kex_modestls_construct_ctos_cookietls_construct_ctos_paddingtls_construct_ctos_psktls_construct_ctos_post_handshake_authtls_parse_stoc_renegotiatetls_parse_stoc_server_nametls_parse_stoc_early_datatls_parse_stoc_maxfragmentlentls_parse_stoc_ec_pt_formatstls_parse_stoc_session_tickettls_parse_stoc_status_requesttls_parse_stoc_scttls_parse_stoc_npntls_parse_stoc_alpntls_parse_stoc_use_srtptls_parse_stoc_etmtls_parse_stoc_emstls_parse_stoc_supported_versionstls_parse_stoc_key_sharetls_parse_stoc_cookietls_parse_stoc_pskfinal_renegotiateinit_server_namefinal_server_namefinal_ec_pt_formatsinit_session_ticketinit_status_requestinit_alpnfinal_alpninit_sig_algs_certinit_sig_algsinit_certificate_authoritiestls_construct_certificate_authoritiestls_parse_certificate_authoritiesinit_ec_point_formatsfinal_emsinit_psk_kex_modesfinal_key_shareinit_srtpfinal_sig_algsfinal_early_datafinal_maxfragmentleninit_post_handshake_authfinal_psk?resumption_label@?1??tls_psk_do_binder@@9@9?external_label@?1??tls_psk_do_binder@@9@9OPENSSL_sk_numOPENSSL_sk_pop_freeCRYPTO_zallocCRYPTO_strdupCRYPTO_freeOPENSSL_cleanseOPENSSL_dieCRYPTO_memcmpERR_set_debugossl_assert_intEVP_MD_get0_nameEVP_MD_get_sizeEVP_MD_CTX_newEVP_MD_CTX_freeEVP_DigestInit_exEVP_DigestUpdateEVP_DigestFinal_exEVP_DigestSignInit_exEVP_DigestSignUpdateEVP_DigestSignFinalEVP_PKEY_freeEVP_PKEY_new_raw_private_key_exossl_check_const_X509_NAME_sk_typeossl_check_X509_NAME_sk_typeossl_check_X509_NAME_freefunc_typeX509_NAME_freeSSL_get_optionsSSL_get_sessionssl3_setup_buffersossl_statem_fatalpacket_forwardPACKET_remainingPACKET_dataPACKET_buf_initPACKET_peek_net_2PACKET_get_net_2PACKET_peek_net_3PACKET_get_net_3PACKET_peek_bytesPACKET_get_bytesPACKET_forwardPACKET_get_length_prefixed_2PACKET_get_length_prefixed_3WPACKET_set_flagsWPACKET_closeWPACKET_start_sub_packet_len__WPACKET_put_bytes__tls1_get_peer_groupsssl_generate_session_idssl3_send_alertssl_get_min_max_versiontls13_change_cipher_statetls13_hkdf_expandtls13_derive_finishedkeytls13_generate_secrettls13_generate_handshake_secrettls1_get_supported_groupscustom_ext_findcustom_ext_initcustom_ext_parsecustom_ext_addssl_tsan_lockssl_tsan_unlockssl_tsan_counterossl_get_extension_typecheck_in_listparse_ca_namesget_ca_namesconstruct_ca_namestls_validate_all_contextsextension_is_relevanttls_collect_extensionstls_parse_extensiontls_parse_all_extensionsshould_add_extensiontls_construct_extensionstls_psk_do_bindertls_handle_alpnvalidate_contextverify_extensionssl_tsan_decr__GSHandlerCheck__security_check_cookie$unwind$ossl_assert_int$pdata$ossl_assert_int$unwind$PACKET_peek_net_2$pdata$PACKET_peek_net_2$unwind$PACKET_get_net_2$pdata$PACKET_get_net_2$unwind$PACKET_peek_net_3$pdata$PACKET_peek_net_3$unwind$PACKET_get_net_3$pdata$PACKET_get_net_3$unwind$PACKET_peek_bytes$pdata$PACKET_peek_bytes$unwind$PACKET_get_bytes$pdata$PACKET_get_bytes$unwind$PACKET_forward$pdata$PACKET_forward$unwind$PACKET_get_length_prefixed_2$pdata$PACKET_get_length_prefixed_2$unwind$PACKET_get_length_prefixed_3$pdata$PACKET_get_length_prefixed_3$unwind$ssl_tsan_counter$pdata$ssl_tsan_counter$unwind$ossl_get_extension_type$pdata$ossl_get_extension_type$unwind$tls_validate_all_contexts$pdata$tls_validate_all_contexts$unwind$extension_is_relevant$pdata$extension_is_relevant$unwind$tls_collect_extensions$pdata$tls_collect_extensions$unwind$tls_parse_extension$pdata$tls_parse_extension$unwind$tls_parse_all_extensions$pdata$tls_parse_all_extensions$unwind$should_add_extension$pdata$should_add_extension$unwind$tls_construct_extensions$pdata$tls_construct_extensions$unwind$tls_psk_do_binder$pdata$tls_psk_do_binder$unwind$final_renegotiate$pdata$final_renegotiate$unwind$init_server_name$pdata$init_server_name$unwind$final_server_name$pdata$final_server_name$unwind$final_ec_pt_formats$pdata$final_ec_pt_formats$unwind$init_status_request$pdata$init_status_request$unwind$init_alpn$pdata$init_alpn$unwind$final_alpn$pdata$final_alpn$unwind$init_sig_algs_cert$pdata$init_sig_algs_cert$unwind$init_sig_algs$pdata$init_sig_algs$unwind$init_certificate_authorities$pdata$init_certificate_authorities$unwind$tls_construct_certificate_authorities$pdata$tls_construct_certificate_authorities$unwind$tls_parse_certificate_authorities$pdata$tls_parse_certificate_authorities$unwind$init_srp$pdata$init_srp$unwind$init_ec_point_formats$pdata$init_ec_point_formats$unwind$final_ems$pdata$final_ems$unwind$final_key_share$pdata$final_key_share$unwind$final_sig_algs$pdata$final_sig_algs$unwind$final_early_data$pdata$final_early_data$unwind$final_maxfragmentlen$pdata$final_maxfragmentlen$unwind$final_psk$pdata$final_psk$unwind$verify_extension$pdata$verify_extension$unwind$ssl_tsan_decr$pdata$ssl_tsan_decr??_C@_0BI@NICMJGMD@ssl?2statem?2extensions?4c@??_C@_0BP@KHCPGOAD@Assertion?5failed?3?5meth?5?$CB?$DN?5NULL@??_C@_0BH@NEBCEIAF@tls_collect_extensions@??_C@_0BJ@CNFFEMEK@tls_construct_extensions@??_C@_0BC@FCFFFLKH@final_renegotiate@??_C@_0CB@EECHEKEN@Assertion?5failed?3?5s?9?$DOctx?5?$CB?$DN?5NUL@??_C@_0CJ@PCAIEEAF@Assertion?5failed?3?5s?9?$DOsession_ct@??_C@_0BC@OJLPEDHD@final_server_name@??_C@_0BE@GBJEKKOJ@final_ec_pt_formats@??_C@_09FFHMMDNF@final_ems@??_C@_0CG@JODCNIFA@tls_construct_certificate_autho@??_C@_0CC@DLEMJNDI@tls_parse_certificate_authoriti@??_C@_0P@BGDLFPMM@final_sig_algs@??_C@_0BA@KOAFALIM@final_key_share@??_C@_0DJ@PBHANALL@Assertion?5failed?3?5s?9?$DOhello_retr@??_C@_0CB@IHKPEOGI@Assertion?5failed?3?5hashsizei?5?$DO?$DN?5@??_C@_0BC@OKOAJNIA@tls_psk_do_binder@??_C@_04JCCMGALL@HMAC@??_C@_0BB@GAGLAHME@final_early_data@??_C@_0BF@OLDMIGJM@final_maxfragmentlen@??_C@_09KGBIHCFL@final_psk@__security_cookie/347            1678813410              100666  56336     `
d��d��E.drectve�
.debug$Sp!�@B.text$mnD/$s$ P`.debug$S��$�%@B.text$mn�	�%8/M P`.debug$S�:2�6@B.xdata&767@0@.pdata@7L7@0@.voltblj7 .xdatan7@0@.pdatav7�7@0@.rdata
�7@@@.rdata�7@@@.rdataQ�7@P@.rdata/8@@@.debug$T��I8@B.chks64�A�
   ��bD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\libssl-lib-ssl3_record_tls13.obj:<`��u�uMicrosoft (R) Optimizing Compiler�RDPowerUserMaximumHCOR_VERSION_MAJOR_V2'J`WspiapiLoad'::`2'::iNumGlobal%LTP_CALLBACK_PRIORITY_INVALID#�SSL_EARLY_DATA_WRITE_RETRY�SSL_EARLY_DATA_WRITING OTLSEXT_IDX_num_builtins+RJOB_OBJECT_NET_RATE_CONTROL_ENABLE2RJOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-RJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0RJOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*UJOB_OBJECT_IO_RATE_CONTROL_ENABLE5UJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9UJOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLAUJOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�dtls1_retransmit_state�OSSL_HANDSHAKE_STATE�READ_STATE�MSG_FLOW_STATE�timeval�ENC_WRITE_STATES!WSSL_custom_ext_parse_cb_ex�ENDPOINT�WORK_STATE�custom_ext_method�hm_header_st�WRITE_STATEXDTLS_timer_cbuUINTL_TP_CALLBACK_PRIORITY�cert_stYSSL_custom_ext_add_cb_exMssl_session_st!ZSSL_CTX_npn_select_cb_func1RECORD_LAYERDCRYPTO_EX_DATA
BIGNUM:OPENSSL_CSTRING"[SSL_psk_use_session_cb_func�ENC_READ_STATES(\SSL_CTX_decrypt_session_ticket_fn(TLS_GROUP_INFO�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH
9ssl_st`ssl_mac_buf_st(RJOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTR<ssl_cipher_st#ULONG_PTR,ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR#sigalg_lookup_st �tls_session_ticket_ext_st!wchar_tEVP_CIPHER,SSL_CTX�ossl_statem_st
�pqueue%dtls1_bitmap_st ]SSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_tssl3_buffer_st�ssl_comp_st#uint64_t'UJOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fnD_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONG^tls_session_secret_cb_fnOtlsext_index_enpva_list
raw_extension_st BYTEEwpacket_stOSSL_LIB_CTX
}EVP_MDkEVP_PKEY	dane_ctx_stLONG?WPACKET_SUB_SSL_psk_server_cb_func�danetls_record_stsGEN_SESSION_CB�custom_ext_methods�COMP_METHODDcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#HReplacesCorHdrNumericDefines"DWORD
PACKETCLIENTHELLO_MSG�SSL_async_callback_fn
PSHORT*record_pqueue"TP_VERSION!uint16_t3X509SRP_CTX
�ENGINE-dtls_record_layer_st8BUF_MEM%DTLS1_BITMAP"LPDWORD�ssl_dane_st�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTX3ASYNC_JOB�X509_VERIFY_PARAM<SSL_CIPHERpOPENSSL_STRING UCHAR BOOLEANyssl3_enc_method�EVP_MD_CTX
!USHORT uint8_t?wpacket_subPVOIDterrno_t^CRYPTO_REF_COUNTqWCHARsrp_ctx_st PBYTE*record_pqueue_st`SSL_psk_client_cb_func(lh_SSL_SESSION_dummyaSSL_CTX_keylog_cb_funcHRESULTbssl_ct_validation_cb
RAW_EXTENSION�cert_pkey_st�COMP_CTX
LONG64"ULONGtASN1_BOOLEANtBOOLZSSL3_RECORD
9SSL8buf_mem_stSSL_PHA_STATE�SSL_METHOD#ctls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK-DTLS_RECORD_LAYER�ssl_method_stZssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDbX509_STORE_CTX!u_short
HANDLESSL3_BUFFER
"u_long�HMAC_CTXMSSL_SESSION�TLS_SESSION_TICKET_EXT5ASYNC_WAIT_CTX�SSL_COMP(tls_group_info_st
#size_t
time_tEWPACKET�CERT_PKEY,lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%dSSL_CTX_npn_advertised_cb_func#X509_STORESHORTLPCVOIDPLONG64#eSSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
�BIO1record_layer_st�EVP_MAC_CTXpCHARSRTP_PROTECTION_PROFILEpLPSTR`SSL_MAC_BUF
"PDWORD�xE,G���{Ď��a�~�Io:��bQ�*�N��$������1mk��{�����y���[/�e���iL�!�~],��*76�^���#�R����2����rϏ�~�K�	�����w�B�P���{B����X�p���w5��C�5Ū=���k�#�=e��?^Z�%
J�$߁��ٓ׹nl��#�%e��=jߞ�S���7sQ��`�e���$r�(�����G�~����J��xy�q��I�r2�#(���iR��F�mq&���rF]�аڅ���,�0�x�2:O3��S��Gz\#ß�#P�;*�V��q�FNc�X�,	p�5���s�����

[�-9bc}��<��A�(x4�0��@Y�-�f��8�Bg�<���kDh�-G�Dy��=���<����>}E��J�9����P7;C]
�5�>Ģw��ϐ{�PJ�d�:$+��/�����$�X��i4��Ȍx�dÁ�Q��<G������{rj�(>�"y-��	i&��c<�[���k��v^	����߇�`��&Kʟw�	�Rm��$�,�9���	��k.��w���k!V��=
�nXq]���χ���
�V���x��
����
C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\ssl3_record_tls13.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\cryptlib.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�LqD�L$ L�D$H�T$�L$�(�H+�|$0uD�D$HH�T$@H�L$8��D$0H��(�"7��5FD ?Aossl_assert_int( B0tOexpr8:Oexprstr@:OfileHtOlineO�@D�4$� %�'&�;(�?)�, 0 
� � 
D�L$ L�D$H�T$H�L$���H+�H�H3�H��$��HHk�H��$H�H��H�D$0H��$t?�L��'H�
�E3�A��PH��$�3�����$t?H��$H��pH�D$HH��$HxH��$�H��$H�H�D$p�=H��$H��@H�D$HH��$HHH��$�H��$H�H�D$pH�|$HtH�D$0�xu<H�D$0L�@H�D$0H�P(H�D$0H�H �H�D$0H�L$0H�I H�H(��H�L$H��D$\�|$\}?�L��CH�
�E3�A��PH��$�3��H��$���tH��$����#H��$H��	t:H��$H��	��@v"H��$H��	H����@$�D$8��H��$H��	t"H��$H��	��@v
�D$`��D$`�|$`t
�D$d��D$dA�ML�H��L$d���u?�L��NH�
�E3�A��PH��$�3��H��$H��	H����@$�D$8�H��$H���t
�D$h��D$h�|$ht
�D$l��D$lA�XL�H��L$l���u?�L��YH�
�E3�A��PH��$�3���H��$H����@$�D$8�D$8%������D$8%��tH�D$P�	H�D$P��$tZE3�D�D$P�H�L$H���?�L��fH�
�E3�A��PH��$�3��!�o�D$8%0��tH�D$P�W�D$8%��tH�D$P�?�L��nH�
�E3�A��PH��$�3����$u4H�D$PH��H�L$0H9As3��H�D$0H�L$PH�@H+�H�L$0H�A�|$\}?�L��H�
�E3�A��PH��$�3��,�D$\��H�H��$�L��$�H��$�H��$��H�D$@�
H�D$@H��H�D$@H�|$@sPH�D$@H��$�H�H��H��$��H�L$@H�T$pH�H���	3�H�L$@H��$�H�H�ʈ���H�D$@�
H�D$@H��H�D$@H�|$@vEH�D$@H�L$pH�H���@���H�L$@H�T$pH�H�ʈA�H�D$@H�L$pH�H���@���t��H�|$@u3����$�D$(H��$�H�D$ E3�E3�3�H�L$H���~7��$ulH�D$0H�@ H�L$0HAL��D�D$P�H�L$H���?�L���H�
�E3�A��PH��$�3��vE3�A�H��$�H��$������H�D$0Hc@A�H��H��$����tH�D$0HcA�H��H��$����t]H�D$0H�@HD$PA�H��H��$����t5H��$�H��$����tH��$�uH��$����uL�L���H�
�E3�A��PH��$�H��$��3��b�D$8%���t(H�D$0�@�D$ E3�L�D$X3�H�L$H������D$ L��$�L�D$X3�H�L$H���~nH�D$0�@�D$ H�D$0L�H(L�D$XH�D$0H�P H�L$H���~=HcD$XH�L$0HA L�D$xH��H�L$H���~�D$x�L$Xȋ�H�H�L$0H;At3����$��H�D$0H�@ H�L$0HAL��D�D$P�H�L$H���<�L���H�
�E3�A��PH��$�3��H�D$0H�@HD$PH�L$0H�A�H��$�H3��H���"$@[b6n9s�Nt��6�9���9�<� ��6�9��Q9X?a jq6}9��
6)9.I��6�9��69#>s����6�9��@b�����6�9��<e��		%	61	96	Q	�	#�/G�	3u	>tls13_enc�C
:�OOs]Orecs#On_recstOsending bOmac(#OmacsizeH�Octx@#Oloop�#Ohdrlenp Oseq�BOrecheaderP#OtaglenxtOlenf8uOalg_enc��Oiv�#Ooffset\tOivlenXtOlenu0]Orec�EOwpkt� OstaticivO���	`S��3!�O%�Z'��(��+��,��-��.��/��0��1�2�;�2<�R=�d>�nA�|B��C��D��H��I�J�/K�4L��N��O��Q�S�X�iY��Z��\��_��`��a��c��d�f�Mg�Th�Vi�cj�nk�{l��m��n��o��r��w��x��y�}�
�B��I��Z��w����������0��H��J��L��T��[������������������������������	��U	��Y	��p	��u	��,0

3!�!�	$$'+u	  BD  0tls13_encssl\record\ssl3_record_tls13.cAssertion failed: s->psksession != NULL && s->psksession->ext.max_early_data > 0Assertion failed: s->s3.tmp.new_cipher != NULL*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t

##t
	
��
##t

tt
"tt #t#t
t##t
t
2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@

��
B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
!6�x509_store_st.?AUx509_store_st@@
#F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>'lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h()
&dummyF+lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��,)
%:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
36�stack_st_X509.?AUstack_st_X509@@
5
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
9Z
uvalid
:name�
:stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6;Pssl_cipher_st.?AUssl_cipher_st@@<)�
8��
>>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
A"
ctx��
Bsk���>Ccrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���DE�
/�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	H@<unnamed-tag>.?AU<unnamed-tag>@@I)d
�
tssl_version��
#master_key_length
0early_secret�
1Pmaster_key���
#Psession_id_length
2Xsession_id���
#xsid_ctx_length���
2�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
4�peer�
6�peer_chain���
�verify_result
7�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
?�cipher���
"�cipher_id
u�kex_group
@ex_data��
Gprev�
Gnext�
I ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
K�owner
�lock�:!L�ssl_session_st.?AUssl_session_st@@��M)*
/

/PQtR
S
UQV
W
 ��
YPZttQ[
\
t��&
^sess_connect�
^sess_connect_renegotiate�
^sess_connect_good
^sess_accept��
^sess_accept_renegotiate��
^sess_accept_good�
^sess_miss
^sess_timeout�
^ sess_cache_full��
^$sess_hit�
^(sess_cb_hit��6_,<unnamed-tag>.?AU<unnamed-tag>@@`)u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
bctd
eptttg
h
42�evp_pkey_st.?AUevp_pkey_st@@
k
ljmtn
o utq
rZutt
u #tw
xZ#tz
{.�evp_md_st.?AUevp_md_st@@
}��
~>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
4x509�
lprivatekey���
6chain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���)�
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
#B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����)�
Z*	uu�#4#tt	�
�uuZ�
�*	uuZ#4#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�)�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���)�
��
�"��tttt�
��
�key��
ldh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
7references���
lock�*�cert_st.?AUcert_st@@�)�
�"ttt#�
�tct�
�
rF�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
2tick_hmac_key
2 tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�)
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�� Zut�
��ut�
�
 � Zut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
2�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�):pu uu�
�: uu�
�
QZ#�t�
��#�t�
�2�srp_ctx_st.?AUsrp_ctx_st@@��p�
�.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
SRP_give_srp_client_pwd_callback�
p login
(N
0g
8s
@B
HA
Pa
Xb
`v
phinfo�
tpstrength�
"tsrp_Mask�2xsrp_ctx_st.?AUsrp_ctx_st@@��)�2�dane_ctx_st.?AUdane_ctx_st@@
B
mdevp
 mdord
 mdmax
"flags2dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h	
9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
�:
t##

�QZ#tt

�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
��
#��#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
:name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	"(sigalg_lookup_st.?AUsigalg_lookup_st@@��#)
!>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
'8tls_group_info_st.?AUtls_group_info_st@@()2
&v

libctx���
 method���
"cipher_list��
"cipher_list_by_id
" tls13_ciphersuites���
$(cert_store���
.0sessions�
#8session_cache_size���
O@session_cache_head���
GHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
TXnew_session_cb���
X`remove_session_cb
]hget_session_cb���
`pstats
7�references���
f�app_verify_callback��
�app_verify_arg���
i�default_passwd_callback��
�default_passwd_callback_userdata�
p�client_cert_cb���
s�app_gen_cookie_cb
v�app_verify_cookie_cb�
y�gen_stateless_cookie_cb��
|�verify_stateless_cookie_cb���
@�ex_data��
�md5��
sha1�
6extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
2�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
�psk_use_session_cb���
�srp_ctx��
�dane�

�srtp_profiles
�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
�record_padding_cb
�record_padding_arg���
#�block_padding
�generate_ticket_cb���
�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
async_cb�
 async_cb_arg�
p(propq
0ssl_mac_pkey_id��
hssl_cipher_methods���
(ssl_digest_methods���
 �ssl_mac_secret_size��
%sigalg_lookup_cache��
*group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b+8ssl_ctx_st.?AUssl_ctx_st@@��,)I
.t/
0
Z?2
32�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags27 buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���89*
62�wpacket_sub.?AUwpacket_sub@@
<f
=parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2>(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��?@y
<
u��
;buf��
 staticbuf
#curr�
#written��
# maxsize��
B(subs�
C0endfirst�2D8wpacket_st.?AUwpacket_st@@��E@�
5?G#tH
I
�#K
LtN
O
u?Q
RN
T:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
X@seq_num��:YHssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.hZ["
W:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:_ssl_mac_buf_st.?AUssl_mac_buf_st@@��`[�
^]#tb#tc
d] ttf
g  ##ti
j:# #l
m
tto
p& #:#Z#ttr
sGttu
v�
eenc��
hmac��
setup_key_block��
kgenerate_master_secret���
 change_cipher_state��
n(final_finish_mac�
:0client_finished_label
#8client_finished_label_len
:@server_finished_label
#Hserver_finished_label_len
qPalert_value��
tXexport_keying_material���
u`enc_flags
whset_handshake_header�
wpclose_construct_packet���
xdo_write�:x�ssl3_enc_method.?AUssl3_enc_method@@y)
V��
{N
}t~
�Kt~�
��
tversion��
uflags
"mask�
ssl_new��
ssl_clear
 ssl_free�
(ssl_accept���
0ssl_connect��

8ssl_read�

@ssl_peek�
Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
`ssl_renegotiate_check
hssl_read_bytes���
pssl_write_bytes��
xssl_dispatch_alert���
�ssl_ctrl�
1�ssl_ctx_ctrl�
4�get_cipher_by_char���
J�put_cipher_by_char���
M�ssl_pending��
P�num_ciphers��
S�get_cipher���
U�get_timeout��
|�ssl3_enc�
P�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�)�
��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����)�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
:name�
�method���2�ssl_comp_st.?AUssl_comp_st@@�)�
���
�
!��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
? new_cipher���
l(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
`new_sym_enc��
hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�)�
flags
#read_mac_secret_size�
0read_mac_secret��
#Pwrite_mac_secret_size
0Xwrite_mac_secret�
2�server_random
2�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
0Hprevious_client_finished�
#�previous_client_finished_len�
0�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
lpeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�)�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
Qsession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���)=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���)E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���)l
�2�ssl_dane_st.?AUssl_dane_st@@
J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
lspki�>� danetls_record_st.?AUdanetls_record_st@@�
+
��
�dctx�
�trecs
6certs
�mtlsa
4 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�
CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��)� #�ttZt�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�)=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�Ztt�
�
?t"�t�
��
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
��session_ticket_cb
�session_ticket_cb_arg
��session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@)+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
Zcurr�
#remaining*PACKET.?AUPACKET@@��@>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>	(raw_extension_st.?AUraw_extension_st@@��
)�
B
uisv2�
ulegacy_version���
2random���
#(session_id_len���
20session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
�pcompressions�
pextensions���
#�pre_proc_exts_len
�pre_proc_exts:

�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@)�

�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
:name�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@�)�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:0ssl3_buffer_st.?AUssl3_buffer_st@@��[#�W#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
Xmax_seq_num��:$dtls1_bitmap_st.?AUdtls1_bitmap_st@@%[I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
(q>)record_pqueue_st.?AUrecord_pqueue_st@@��*[P�
!r_epoch��
!w_epoch��
#bitmap���
#next_bitmap��
' unprocessed_rcds�
'0processed_rcds���
'@buffered_app_data
XPlast_write_sequence��
XXcurr_write_sequence��F	,`dtls_record_layer_st.?AUdtls_record_layer_st@@��-[_
"�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
 rbuf�
Pwbuf�
 Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
!hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
Z�wpend_buf
X�read_sequence
X�write_sequence���
u�is_first_record��
u�alert_count��
/�d:0�record_layer_st.?AUrecord_layer_st@@1[�6�async_job_st.?AUasync_job_st@@��
3>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
5
��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
;�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
"peer_ciphers�
" cipher_list��
"(cipher_list_by_id
"0tls13_ciphersuites���
u8mac_flags
0<early_secret�
0|handshake_secret�
0�master_secret
0�resumption_master_secret�
0<client_finished_secret���
0|server_finished_secret���
0�server_finished_hash�
0�handshake_traffic_hash���
0<client_app_traffic_secret
0|server_app_traffic_secret
0�exporter_master_secret���
0�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
0�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
2�sid_ctx��
Q	session��
Q	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
28	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
��	psk_use_session_cb���
K�	ctx��
6�	verified_chain���
�	verify_result
@�	ex_data��
��	ca_names�
��	client_ca_names��
7�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
K�session_ctx��

�srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
��srp_ctx��
@not_resumable_session_cb�
Hrlayer���
idefault_passwd_callback��
default_passwd_callback_userdata�
4job��
6 waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
xallow_early_data_cb��
�allow_early_data_cb_data�
�async_cb�
�async_cb_arg�
7�shared_sigalgs���
#�shared_sigalgslen*�8�ssl_st.?AUssl_st@@��9)�
;]#tb#t<=tls13_enc��t::tt?@ossl_assert_int #�~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�FtC_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h�DE�=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�RtGReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@���HEK
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���BtK_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@�LE{X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6tNtlsext_index_en.?AW4tlsext_index_en@@�O)��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��ZtQJOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�RE|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���ZtTJOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@���UE�/
�
�
�
�
�

�
�
�
�

�
�
�
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�&ssl\record\ssl3_record_tls13.c�FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files���jklmnFo (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X���fghip��
�}�}.՜�M��h�{_��7RIbeLȃV!I�ܭ�9+�'�Q�S�	��ab�8Ȓ,a�Jj?�����H\:'�u��@�̺��H�v̛���#Sfd��Ƶ���L]�;,1�Ϯj��
@l��)Pi@comp.id�u��@feat.00����@vol.md��.drectve.debug$Sp!.text$mnD�Go.debug$S�.text$mn�	MM.debug$S� memcpy memmove ERR_new   ; M ^ q � � � � � � �   __chkstk ' $LN53.xdata�Ĝ�?.pdata�զ]Q.voltbl	(�\_volmd	.xdata
7gb
.pdata�׭z.rdata
���Q�.rdata
hQGd�
.rdataQ�v���.rdata/�
h^[.debug$T��.chks64�mOPENSSL_dieERR_set_debugEVP_CIPHER_CTX_get_iv_lengthEVP_CipherInit_exEVP_CipherUpdateEVP_CipherFinal_exEVP_CIPHER_CTX_ctrltls13_encossl_statem_fatalWPACKET_init_static_lenWPACKET_finishWPACKET_put_bytes__WPACKET_get_total_writtenWPACKET_cleanupossl_assert_int__GSHandlerCheck__security_check_cookie$unwind$tls13_enc$pdata$tls13_enc$unwind$ossl_assert_int$pdata$ossl_assert_int??_C@_09ENIHAMCI@tls13_enc@??_C@_0BP@PCLBACCH@ssl?2record?2ssl3_record_tls13?4c@??_C@_0FB@JFLEACKP@Assertion?5failed?3?5s?9?$DOpsksession@??_C@_0CP@EEEOFOGI@Assertion?5failed?3?5s?9?$DOs3?4tmp?4new@__security_cookie/391            1678813409              100666  115855    `
d�~�dJ��.drectve�
.debug$S�!��5@B.rdata`�5@@@.text$mnEK6 P`.debug$S��6�7@B.text$mnG�7�7 P`.debug$S�8�8@B.text$mnG9X9 P`.debug$S�v9R:@B.text$mnFz:�: P`.debug$S�:�;@B.text$mnF<F< P`.debug$S�Z<2=@B.text$mnhZ=�= P`.debug$S��=�>@B.text$mn�> P`.debug$S��>�?@B.text$mn��?V@ P`.debug$Sj@vA@B.text$mnx�AB P`.debug$S�4B$C@B.text$mn8LC�C P`.debug$S��CdD@B.text$mn��D{K P`.debug$SPLWP@B.text$mn8�P�W9 P`.debug$S�Z�^@B.text$mn
�_�` P`.debug$SX�`b@B.text$mn�7b�d P`.debug$S�we/g@B.text$mnoWg�l! P`.debug$SDnTq@B.text$mnD�q�q P`.debug$S��q�r@B.text$mn: s P`.debug$S�Zs"t@B.text$mnwJt�t P`.debug$S��t�u@B.text$mn��ujv P`.debug$S�~vzw@B.text$mn��wex P`.debug$S�x�y@B.text$mn��y�~ P`.debug$S��G�
@B.text$mn>���� P`.debug$S�	��"@B.text$mn�9�� P`.debug$St'���@B.text$mn÷��s P`.debug$S$	L�p�@B.text$mn�L��# P`.debug$S�w�'�@B.xdata��@0@.pdata����@0@.xdata����@0@.pdata��@0@.voltbl-� .xdata1�E�@0@.pdataO�[�@0@.voltbly� .xdata}���@0@.pdata����@0@.voltbl�� .xdata��@0@.pdata����@0@.xdata��@0@.pdata��@0@.xdata-�@0@.pdata5�A�@0@.xdata_�@0@.pdatag�s�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata��	�@0@.xdata'�@0@.pdata/�;�@0@.xdataY�@0@.pdataa�m�@0@.xdata��@0@.pdata����@0@.xdata����@0@.pdata����@0@.voltbl� .xdata	�@0@.pdata��@0@.xdata;�@0@.pdataC�O�@0@.xdatam�}�@0@.pdata����@0@.voltbl�� .xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata!�-�@0@.xdataK�@0@.pdataS�_�@0@.rdata}�@@@.rdataQ��@P@.rdata��@@@.rdata��@@@.rdata�@0@.rdata�@0@.rdata�@0@.rdata�@0@.rdata!�@0@.rdataA'�@P@.rdata	h�@@@.rdataq�@@@.rdata	y�@@@.rdata	��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@0@.rdata��@0@.rdata��@0@.rdata��@@@.rdata	��@@@.debug$T`���@B.chks64�Z�
   ��\D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\libssl-lib-ssl3_record.obj:<`��u�uMicrosoft (R) Optimizing Compiler���SSL_HRR_NONE�SSL_HRR_PENDING�PowerUserMaximum�COR_VERSION_MAJOR_V2'�`WspiapiLoad'::`2'::iNumGlobal�ssl3_pad_1�ssl3_pad_2%�TP_CALLBACK_PRIORITY_INVALID*�ENC_READ_STATE_ALLOW_PLAIN_ALERTS�SSL_EARLY_DATA_READING �TLSEXT_IDX_num_builtins+�JOB_OBJECT_NET_RATE_CONTROL_ENABLE2�JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-�JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*�JOB_OBJECT_IO_RATE_CONTROL_ENABLE5�JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�dtls1_retransmit_state�OSSL_HANDSHAKE_STATE�READ_STATE�MSG_FLOW_STATE�timeval�ENC_WRITE_STATES!�SSL_custom_ext_parse_cb_ex�ENDPOINT�WORK_STATE�custom_ext_method�hm_header_st�WRITE_STATE�DTLS_timer_cbuUINT�_TP_CALLBACK_PRIORITY�cert_st�SSL_custom_ext_add_cb_ex]ssl_session_st!�SSL_CTX_npn_select_cb_func8RECORD_LAYERTCRYPTO_EX_DATA
BIGNUMJOPENSSL_CSTRING"�SSL_psk_use_session_cb_func�ENC_READ_STATES(�SSL_CTX_decrypt_session_ticket_fn6TLS_GROUP_INFO�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH
@ssl_stgssl_mac_buf_st(�JOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTRLssl_cipher_st#ULONG_PTR:ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR1sigalg_lookup_st �tls_session_ticket_ext_st!wchar_t)EVP_CIPHER:SSL_CTX�ossl_statem_st
�pqueue,dtls1_bitmap_st �SSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_t$ssl3_buffer_st�ssl_comp_st#uint64_t'�JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fn�_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONG�tls_session_secret_cb_fn�tlsext_index_enpva_listraw_extension_st BYTESwpacket_st-OSSL_LIB_CTXROSSL_PARAMRossl_param_st
�EVP_MDyEVP_PKEYdane_ctx_stLONGMWPACKET_SUB�SSL_psk_server_cb_func�danetls_record_st�GEN_SESSION_CB�custom_ext_methods�COMP_METHODTcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#�ReplacesCorHdrNumericDefines"DWORD

PACKETCLIENTHELLO_MSG�SSL_async_callback_fn
PSHORT1record_pqueue"TP_VERSION!uint16_tCX509SRP_CTX
�ENGINE4dtls_record_layer_stFBUF_MEM,DTLS1_BITMAP"LPDWORD�ssl_dane_st�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTX:ASYNC_JOB�X509_VERIFY_PARAMLSSL_CIPHERpOPENSSL_STRING UCHAR BOOLEAN�ssl3_enc_method�EVP_MD_CTX
!USHORT uint8_tMwpacket_subPVOIDterrno_tlCRYPTO_REF_COUNTqWCHARsrp_ctx_st PBYTE1record_pqueue_st�SSL_psk_client_cb_func8lh_SSL_SESSION_dummy�SSL_CTX_keylog_cb_funcHRESULT�ssl_ct_validation_cbRAW_EXTENSION�cert_pkey_st�COMP_CTX
LONG64"ULONGtASN1_BOOLEANtBOOLSSL3_RECORD
@SSLFbuf_mem_stSSL_PHA_STATE�SSL_METHOD#�tls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK4DTLS_RECORD_LAYER�ssl_method_stssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDpX509_STORE_CTX!u_short
HANDLE$SSL3_BUFFER
"u_long�HMAC_CTX]SSL_SESSION�TLS_SESSION_TICKET_EXT<ASYNC_WAIT_CTX�SSL_COMP6tls_group_info_st
#size_t
time_tSWPACKET�CERT_PKEY<lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%�SSL_CTX_npn_advertised_cb_func3X509_STORESHORTLPCVOIDPLONG64#�SSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
�BIO8record_layer_st�EVP_MAC_CTXpCHARSRTP_PROTECTION_PROFILEpLPSTRgSSL_MAC_BUF
"PDWORD�xE,G���{Ď��a�~�Io:��bQ�*�N��$������1mk��{�����y���[/�	�|����u���x],��*76�^���#�R��	�����w�B�����{B����X�pF��w5��C�5Ū=���k�#�=e��?^Z��
J�$߁��ٓ׹n��#�%e��=jߞ�S`��7sQ��`�e���$r��(�����G�~��������2����rϏ�~�KD��xy�q��I�r2�#(���iR��F�mq&���rF]�аڅ���,�*�x�2:O3��S��Gt\#ß�#P�;*�V��q�FNc�X�,	p�5���s�����

[�-9\c}��<��A�(x4�0��@Y�-�f��8�Bg�<���kDh�-G�Dy��=���6����>}E��J�9���P7;C]
�5�>Ģw��ϐ{�PJ�d�:$+��)�����$�X��i4��Ȍr�dÁ�Q��<G������{rj�(>�"y-��	i&��c<�[���k��vX	����߇�`��&Kʟw�	�Rm��$�,�9���	��k.��w���k!V��7
�nXq]���χ��
�V���x��
����
C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\ssl3_record.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\cryptlib.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�L�L	P	
e
i

666666666666666666666666666666666666666666666666\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\L�D$H�T$H�L$H��������H9D$v3�� H�D$H�L$H�H�D$H�L$H�H����5FEDoPACKET_buf_init BlOpktObuf#OlenO�PE`DH�J� K�$M�1N�?O�DP�,�0�
����
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(��"�9��{2FGBrPACKET_get_1( B0lOpkt8uOdataO�HG`<.�/�*0�.2�=4�B5�,�0�
����
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(��"�9��6FGB{PACKET_get_net_2( B0lOpkt8uOdataO�HG`<����*��.��=��B��,�0�
����
H�T$H�L$�8�H+�H�T$$H�L$@��D$ �|$ t�D$$H�L$HH��D$ H��8��"���:FFAuPACKET_get_net_2_len8 B@lOpktH#Odata tOret$uOiO�HF`<����*��1��=��A��,�0�
����
H�T$H�L$�(�H+�H�L$0�H��u3��H�D$0H��H�L$8��H��(����|3FFAzPACKET_peek_1( B0wOpkt8uOdataO�HF`<#�$�&%�*'�<)�A*�,�0�
����
H�T$H�L$�(�H+�H�L$0�H��s3��8H�D$0H����H�L$8�H�D$0H��@H�L$8�	ȋ�H�L$8��H��(�����7Fhc�PACKET_peek_net_2( B0wOpkt8uOdataO�Ph`D����'��+��@��^��c��,�0�
����
H�L$H�D$H�@��l6F�PACKET_remaining BwOpktO�0`$(�)�*�,�0�
����
H�T$H�L$�8�H+�H�D$ �
H�D$ H��H�D$ H�D$HH9D$ sMHkD$ HH�L$@H�D0H�D$(HkD$ HH�L$@H�H��A�H3�H���HkD$ HH�L$@H�T$(H�T0�H��8��mv��7G��SSL3_RECORD_clear8B@OrH#Onum_recs #Oi( OcompO�P�`D'�+�;,�P.�q/��0��1�,�0�
����
H�T$H�L$�8�H+�H�D$ �
H�D$ H��H�D$ H�D$HH9D$ s8HkD$ HA�8H�H�L$@H�L0�HkD$ HH�L$@H�D0�H��8��JtYq��9GxsSSL3_RECORD_release8B@OrH#Onum_recs #OiO�Hx`<4�7�;8�]9�q:�s;�,�0�
����
H�T$H�L$�(�H+�H�D$0H��@A�H�T$8H���H��(��/t��=G83SSL3_RECORD_set_seq_num(B0Or8Oseq_numO�08`$>�?�3@�,�0�
����
H�L$���H+�H�D$HH��$�H�H�D$@H��$����u
������H��$�H��H��0H��H��$����t
��mH��$���T�uH��$�H���
��H�D$xH�D$(�D$ E3�H��$�L��x�
H��$���D$T�|$T	�D$T�H��$�H���
tH��$�Hǀ�����H��$�ǀT�H��$�H���H�D$HH��$�H���tGH��$�H���H�D$0H��$�H�D$(H�D$ 
L�L$HA�3�3�H��$����H�D$H�H�L$@�AH�D$HH��H�D$HH�D$H��D$XH�D$HH��H�D$HH�D$H��D$\H�D$HH��H�D$H�D$X��D$\f�D$P�Hk�H�L$H����Hk�H�T$H�
�H�L$@�A<H�D$HH��H�D$H�Hk�H��$�H���A�H�T$HH���H�D$HH��H�D$H�Hk�H�L$H����Hk�H�T$H�
���H�L$@H�AH�D$HH��H�D$HH�D$@�@8H��$���
uMH�D$@�xtB�D$PH��$�;t1H�D$@H�@H�D$@�@8H��$�Hǀ������D$P%�H��$��	���;�t1H�D$@H�@H�D$@�@8H��$�Hǀ�����H�D$@H�x@Ev1H�D$@H�@H�D$@�@8H��$�Hǀ����H��$�H��	��H��$�H��	��X����H��$�H��	��X��mH��$�H��	��X�ȹ�L$`�ȋD$`��@��H�L$@H9Av1H�D$@H�@H�D$@�@8H��$�Hǀ�����H��$�H���H��
H�L$@H9A��H�D$@H�@H�D$hH�D$xH�D$(�D$ A�L�D$hH�T$hH��$���D$T�|$T~H�D$hH9D$xtLH��$����t
�������H�D$@H�@H�D$@�@8H��$�Hǀ�����H��$�ǀT�L�D$dH�T$@H��$��H�D$pH�|$pu%H�D$@H�@H��$�Hǀ����H�T$pH��$����u1H�D$@H�@H�D$@�@8H��$�Hǀ��c���H�D$@H�xuH�D$@�@8�F����|$d��H��$����uH��$����t=H�D$@H��@H��$�H��H�� L��H��H��$����}
������H�D$@H�@H�D$@�@8H��$�Hǀ����H�T$pH��$����uIH��$����t������6H�D$@H�@H�D$@�@8H��$�Hǀ��L����H�Ĉ��7�h���]t����N�����
�@������Z6G��adtls1_get_record�B$again�OsXtOssl_majorx#OnP!OversionTtOrretduOis_next_epochh#Omore@OrrH Opp[Obitmap\tOssl_minor9��O���`Y�������.��?��I��p��z��������������������*��>��P�����������������5��a��o�����������������������9��F��R��e��j��y�����������6�C	�O
�b�g�������������� �$!�)*�;-�W.�_/�l0�1��8��9��:��;��<��C��D��E��M��N�Q�HS�RV�_W�kX�~Y��\��]��_��a��b��c��d��g��i�,�0�
f�j�
V�Z�
p�t�
H�T$H�L$���H+�H�H3�H��$�H�D$@HDŽ$�@H�D$`�D$h�D$XH��$H�H�D$0H��$H��	H��$��Hk�
H��$H��H�L$0H�A(H�D$0H�x@Ev?�L��H�
�E3�A���H��$�3��0H�D$0H�L$0H�I(H�H H�D$0H�L$0H�IH�HH��$H��X��H��$H��X�H�D$pH�|$p��H�L$p��D$H�|$H|�|$H@
�D$P��D$P�|$Pt
�D$T��D$TA�L�H��L$T���u?�L��H�
�E3�A��PH��$�3��*HcD$HH�D$@H��$���%���8H��$H��X�"H�D$0H�L$@H9Hs?�L��H�
�E3�A���2H��$�3��H�D$0H�L$@H�@H+�H�L$0H�AH�D$0H�@ H�L$0HAH��$�H��$H�@H���E3�L��$�H�T$0H��$�P�D$L�|$LtL�D$@H��$�H��$����t?�L��"H�
�E3�A��H��$�3���H�D$@�H��$H�@H���H�L$@H�L$(H�L$`H�L$ E3�A�H�T$0H��$��D$8�|$8u@�H��$���t�AH�D$0H�@H��$Hǀ���H�D$x3���t<H�D$0L�@H�H�L$x�A�H�D$0D�@H�D$0H�P H�L$x�3���u�H��$���H��$���%����H��$H��@��H��$H��X�H����H��$H�@H���E3�L��$�H�T$0H��$�P�D$L�|$Lt#H�|$`tL�D$@H�T$`H��$����t�D$8H�D$@HDH�L$0H9Av�D$8�|$8u%H�D$0H�@H��$Hǀ��H��$H��h��H�D$0H�xDv=�L��eH�
�E3�A���H��$��YH�T$0H��$���u=�L��iH�
�E3�A�k�H��$��H��$H��	tjH��$H��	��X��|OH��$H��	��X��4H��$H��	��X�ȹ�L$\�ȋD$\��H��$�H�D$0H��$�H9Hv:�L��tH�
�E3�A���H��$��=H�D$0H�@H��$Hǀ�H��$H��$��D$X�|$htA��H�H�L$`��D$XH��$�H3��H������|���t�}��:�U��t�����|���t�}��B|I�UtZ}u�s|�t$}?�T~������{.z���si|p�|t�}�����|���t�}���|���t�}����tq,��,:G8) ^dtls1_process_record�C
:�O$endOs[Obitmap8tOenc_errXtOret�#Omax_plain_length�aOsess`gOmacbufLtOi@#Omac_size0Orr�@OmdHtOimac_size�*p�Otmpmd"1� OmacK�x�Otrc_out9�_9�`9�_O�x8`Ll��)��2��>��O��W��j��������������	�*
�C�O
�]��������1�A�y�������� �!�C#�J)�S1�X2��:��;��<��>��A��B��C��E��F��G�H�2I�8O��R��T��U��V�W�Z�\�+]�>^�Cb�Yc�hd��f��h��i��j��o�@p�ts��t��u��x����������������� ��,�0�
v�z�
����
����
����
��
��
(�,�
@�D�
L�L$ L�D$H�T$H�L$�8�H+�H�D$@H�H�D$ A�H3�H�L$ �H�D$ H�L$HH�HH�D$ �@H�D$ H��@A�H�T$PH���H�D$ H�L$XH�HH�D$@H�L$@H��hH���H�D$HH��
H�L$@H���H�D$@H���H��
H�L$ H�A H�D$@H�H�L$@H��H��0L��H��H�L$@���3���H��8��?vut����?G
!gdtls_buffer_listen_record8B@OsH#OlenP OseqX#Ooff OrrO��
`|l�!o�1p�Cr�Qs�]t�yu��w��x��y��|��~�����,�0�
����
D�L$ L�D$H�T$H�L$�H�H+�H�D$PH��	H�D$8H�D$P�x8��H�D$8��@��H�D$PH��	tH�D$PH��	��@v
�D$$��D$$�|$$t
�D$(��D$(A�uL�H��L$(���u<�L��vH�
�E3�A��PH�L$P�3��~H�D$PH��	H�D$8H�D$P�x8uH�D$8��@�D$ �_H�D$P��(tH�D$P��4�D$ �@H�D$PH�L$8��@9�4sH�D$P��4�D$,�H�D$8��@�D$,�D$,�D$ �|$ uT�|$ht
�D$0P��D$0
�L���H�
�E3�A���T$0H�L$P�3���D$ HD$`�D$ H�D$P��8HD$X�L$ H;�vQ�|$ht
�D$4P��D$4
�L���H�
�E3�A���T$4H�L$P�3�� H�D$P��8HD$XH�L$P��8�H��H���t�w���|�z�t�}���|�z�t�}��&|-z9t>}U���9G�!}Iearly_data_count_okHBPOsX#Olength`#OoverheadhtOsend uOmax_early_data8aOsessO���`�j�!l�2s�St��v��w��y�|�}�,~�:�K�������������������Y��]��x��}��,�0�
����
D�L$ L�D$H�T$H�L$��H+�H�H3�H��$��$8tM�Hk�H��$ H��H��$�H��$ H�H��$�H��$ H���H�D$p�K�Hk�H��$ H���H��$�H��$ H�H��$�H��$ H��XH�D$pH�L$p�H����D$x�|$x3��^HcD$xH�D$h3Ҹ0H�t$hH�D$hH��$���$8��H��$ H��@�H�������H�L$p�������H�D$PH�D$PH���L�D$hH��$�H���H�D$hH�L$PH�H��H�D$PH�D$PH���L��$�H�H���H��$�H�L$PH�H��H�D$PH�D$PH���A�H��$�H���H�D$PH��H�D$PH�D$PH��$(�I���H�D$PH��H�D$PH��$(H�@H��H�L$P���H�D$PH��H�D$PH��$(H�@H%�H�L$P���H�D$PH��H�D$PH�L$p��D$HH�L$hH�L$@H��$�H�L$8H��$(H�IH�L$0H��$(H�IH�L$(H��$(H�I(H�L$ L��$�L�D$hH��$0H�����3��K�4�H�D$XH�|$Xu3��-H��$(�@�D$`H��$0H��$�H��$(H�@H��H%��Hk�H��$��
H��$(H�@H%��Hk�H��$��
H��$�H��H��$�H�T$pH�L$X����hL�D$hH��$�H�L$X����IL��$�H�H�L$X����(A�H��$�H�L$X����A�H�T$`H�L$X�����A�H��$0H�L$X�����H��$(L�@H��$(H�P(H�L$X�����E3�H��$0H�L$X�����H�T$pH�L$X���~qL�D$hH��$�H�L$X���~VL��$�H�H�L$X���~9L�D$hH��$0H�L$X���~L��$�H��$0H�L$X���H�L$X�3��H�L$X�H��$���H��$H3��H����$�����;�C�V��t�	�tt����������	���6�V����������
���%�3�A�N�c���0Go3WWn_ssl3_macC
:O Ossl(Orec0 Omd8tOsending�#OnpadxtOt� Oseq� Omac_sec� Oph#Omd_size` Orec_charpKOhash�eP#Oj�XOheader4X�Omd_ctx�uOmd_size_uO�`o`)T�3�=�^�t�������� ��#��$��%��&�'�+�e>�n?��@��A��B��C�D�E�7F�`G��N�O�Q�T�V�#W�*Y�:Z�J[��h�-i�7j�;m�Ep�Rq�Wr�,�0�
^�b�
����
����
D�L$ L�D$H�T$�L$�(�H+�|$0uD�D$HH�T$@H�L$8��D$0H��(��7r��5FD ?dossl_assert_int( B0tOexpr8JOexprstr@JOfileHtOlineO�@DP4$� %�'&�;(�?)�,�0�
����
H�T$H�L$H�D$H�HD$H�L$H�H�D$H�L$H�@H+�H�L$H�A��|4F:
9�packet_forward BlOpkt#OlenO�8:`,�
 �!�9"�,�0�
����
H�L$�8�H+�H�L$@�H����D$ �|$ �$�|$ �t0�|$ t)�|$ @t"�|$ �t��|$ �t�|$ �t���2�H��8��� ��|FGwrNssl3_cbc_record_digest_supported8B@KOctxO�@w`4��l
�p�r�,�0�
����
H�T$H�L$�H�H+�H�D$XH�@HH�L$X�I�L$ H�L$XL�I(D��H�D$XH�P H�D$PH��`��D$0�|$0}3��'�HcD$0H�L$XH�AH�D$XH�L$XH�I H�H(�H��H��Tx��6G��Essl3_do_compressHBPOsslXOwr0tOiO�X�`L+�/�\2�c3�i5�w7��9��:�,�0�
����
H�T$H�L$�H�H+�H�D$XH�x0u A�H��@E�H�L$XH�A0H�D$XH�x0u3��kH�D$X�@�D$ H�D$XL�H A�@H�D$XH�P0H�D$PH��h��D$0�|$0}3��'�HcD$0H�L$XH�AH�D$XH�L$XH�I0H�H �H��H��,t6o�y��8G��Fssl3_do_uncompressHBPOsslXOrr0tOiO�x�`l��#�C�O�S��!��"��$��%��'��(�,�0�
����
D�L$ L�D$H�T$H�L$VW�H�H+�H��$hH�D$@H��$pt3����$xtLH��$`H��pH�D$XH��$`H��puH�D$P�H��$`H��p�H�D$P�JH��$`H��@H�D$XH��$`H��@uH�D$P�H��$`H��@�H�D$PH��$`H��	tH�|$XtH�|$Pu7H�D$@L�@H�D$@H�P(H�D$@H�H �H�D$@H�L$@H�I H�H(�H�L$P�H��t
�D$`��D$`�D$`��$�H�D$@H�@H�D$HH�L$X�H�H�D$hH�|$h����$x����$���3�H�D$HH�t$hH��H�L$hH+�H��H�D$pH�D$pH�L$HH�H��H�D$HH�D$@H�@(H�L$@HAL�D$p3�H���H�D$@H�@HD$pH�L$@H�AH�D$pH��H�L$@H�I(H�T$H�D���$xu#H�|$Ht3�H�D$HH�t$hH��H��t3��H�L$P�H���;�D$H�D$ H�D$@L�H(L��$�H�D$@H�P H�L$X���u3��7Hc�$�H�L$@H�A��$x��H��$���H��$�H�D$xH��$��@H��$�L��$�L��H�H��$��H�|$xH��(�H�D$xH��(H�D$xH��$��H�|$xH��(�H��$�H�L$X���u?�L���H�
�E3�A��PH��$`�3��8�.D�L$HH�D$@L�@(H�D$@H�P H�L$X���}?�L���H�
�E3�A��H��$`�3�����$x��H��$�tH��$�H��H��$��HDŽ$�H��$�tH��$�H��$��HDŽ$�H��$`H���	H�L$@H��H�H�D$8H��$�H�D$0H�D$hH�D$(H��$�H�D$ L��$�H�D$@L�@ H�D$@H�P���H��H_^������ uA�{��vg�����B�c�l|s�t�}�����|���t�}	�����.G�#�Ossl3_encHB`OshOinrecsp#On_recsxtOsending�iOmac�#OmacsizeH#Olp#OiX�Odsh#Obs@OrecP+Oenc�;�tOprovided6t�tOoutlen���UOparamsxVOpO���`2�G�#N�0R�;S�BT�LU�`V�rW�}Y��Z��[��\��]��_��b�c�$d�6e�;f�gh�ui��m��r��u��z�{�|�4�>��Z��a��t��������������������9��U��k��������������
����"��������,�0�
H�L�
v�z�
����
����
H�L$VW���H+�H�H3�H��$�H�D$pH�D$PHDŽ$�DŽ$�����H��$�H�H�D$`H��$�HhH��$�H��$�H�x v
DŽ$��DŽ$���$���$H��$�H��
H��$�H��$�uHDŽ$�H��$�H��	H��$ HkD$PHH�L$`H�H��H�D$@H��$���T�uH��$�H����	H�|$Pu
DŽ$��DŽ$�H��$H�D$(��$��D$ E3�H��$�L�@�H��$���D$\�|$\	�D$\�H��$�ǀT�H��$�H���H�D$xH��$�L���H��$�H���H��$����uB�L���H�
�E3�A��PH��$���������H��$(H��$�H��H���H��$�H��$(���tH��$�H��$(���uB�L���H�
�E3�A��2H��$��������]H��$��x8�H��$�����H��$�H%�H������$���H�D$@�@H�D$@�H��$�H%�H�L$@H�AH��$�H�@H��H�L$@H9AvB�L��H�
�E3�A���H��$��������H�D$@H�x	sB�L��H�
�E3�A���2H��$��������8�EH��$�H��$����t7H�T$XH��$����t!H�D$@H��H��H��$������H��$�H���tGH��$�H���H�D$0H��$�H�D$(H�D$ L�L$xA�3�3�H��$�����L��#H�
�E3�A��2H��$��������HH�D$@��$��HH�D$@�L$X�H��$�H���tIH��$�H���H�D$0H��$�H�D$(H�D$ L�L$xA��T$X3�H��$����H��$���
�UH��$�H�@H����@`����u,H��$�H�@�8|H��$�H�@�8�H��$������H��$��9D$X��H��$��%��L$X���;���H��$�H��punH��$�H���u\H�D$@�xuB�L��CH�
�E3�A������H��$���������D$XH��$���L��LH�
�E3�A��FH��$��������i�D$X������H��$�����eH��$�H���H�D$xA�H�H�L$x���tQA�H�H�L$x���t6A�H�H�L$x���tA�H�H�L$x���uD�L��YH�
�E3�A�������H��$���������]A�H�H�L$x���uB�L��]H�
�E3�A�������H��$��������#�L��cH�
�E3�A������H��$����������B�L��gH�
�E3�A��FH��$��������H��$�H�@H����@`�����1H��$�H�@�8�H��$�H�@�8�H��$�H��@��H�D$@�x��H�D$@�xu$H��$�H��@tpH��$�H���t^H�D$@�xuH��$����tB�L��tH�
�E3�A���
H��$��������H�D$@�8tB�L��yH�
�E3�A��2H��$��������KH��$�H�@H��H�L$@H9AvB�L���H�
�E3�A���H��$���������H��$�H�@H����@`����u~H��$�H�@�8|jH��$�H�@�8tVH�D$@H�xAvB�L���H�
�E3�A���H��$��������X�HDŽ$�@EH��$�H��huH��$�H-H��$�3���tH��$�H�@ H��$�H�D$@H��$�H9HvB�L���H�
�E3�A���H��$��������H�D$@�8uH�D$@H�@H��H��$��H�D$@H�@H��$�H��$�vLH��$H�D$(�D$ A�L��$�H��$�H��$���D$\�|$\	�D$\�'H��$�ǀT�H�D$@�8u#�Hk�H��$�H��H�L$@H�A(�!�Hk�H��$�H��H�L$@H�A(H�D$@H�L$@H�I(H�H H�D$@H�L$@H�IH�HH�D$@�@8H�D$PH��H�D$PH��$�Hǀ�H��$�ǀ�H��$�H9D$PstH�D$@�xuiH��$�H�@H����@`����tLH��$�H��@t:H��$�H��@�H���%���tH��$�������H�|$P��H�D$@�x��H��$�H�@H����@`����u(H��$�H�@�8|H��$�H�@�8uH��$�����;H��$�H��@tH��$�H����H�D$@H�xu�Hk�H�L$@H�I ���tB�L���H�
�E3�A��/H��$���������
H�D$@�@H��$�H���H��H��$�H���H��$�H��� vB�L��H�
�E3�A��
H��$��������[
H�D$@�@8H��$�HǀX��2
3���t�H��$�H��X�H��$�H��X�H��$�H��$���H��$����$���$�|��$�@
DŽ$��DŽ$���$�t
DŽ$��DŽ$�A�L�H���$����uB�L��H�
�E3�A��PH��$��������Hc�$�H�D$pH��$����%����H��$�H��X�qH�D$H�
H�D$HH��H�D$HH�D$PH9D$H�@HkD$HHH�L$`H�H��H�D$@H�D$@H�L$pH9HsB�L��(H�
�E3�A���2H��$��������PH�D$@H�L$pH�@H+�H�L$@H�AH�D$@H�@ H�L$@HAH��$H��$�H�@H���E3�L��$@H�T$@H��$��P��$���$�tL�D$pH��$H��$@���tB�L��0H�
�E3�A��H��$��������}
���H�D$pH�|$pvpHkD$PA�<H�H���H��$�H��$�uB�L��>H�
�E3�A��PH��$��������	H��$�H�@H���H�L$pH�L$(H��$�H�L$ E3�L�D$PH�T$`H��$���D$h�|$h�H��$����t�	H�|$P��H��$�������HHk�H�L$`H�H��H�D$@E3�A�hH�D$@H�PH��$����u�H�D$@H�@H�D$@�@8H��$�HǀXH��$�HHH���DŽ$��R�L��fH�
�E3�A��H��$���HDŽ$�3���t`�HHk�H�L$`D�DH�H��$���HHk��HHk�A�H�T$`D�DH�D$`H�T H��$��3���u�H��$ �LH��$�H��@�6H��$����%���H��$�H��X�H����H�D$H�
H�D$HH��H�D$HH�D$PH9D$H��HkD$HH��$�H�H��H��$�HkD$HHH�L$`H�H��H�D$@H��$�H�@H���E3�L��$@H�T$@H��$��P��$���$�t:H��$�t/H��$�H�8t!L�D$pH��$�H�H��$@���t�D$hH�D$pHDH�L$@H9Av�D$h�
����|$huSH��$����t�%�L���H�
�E3�A��H��$����H�D$H�
H�D$HH��H�D$HH�D$PH9D$H�JHkD$HHH�L$`H�H��H�D$@H��$�H��h��H�D$@H�xDv=�L���H�
�E3�A���H��$���HH�T$@H��$����u=�L���H�
�E3�A�k�H��$���H��$�H�@H����@`������H��$�H�@�8��H��$�H�@�8��H��$�H��@��H�D$@�x��H�D$@H�xtH�D$@�xt=�L���H�
�E3�A���
H��$���+H�D$@H�@H��H��$��H��$�H��H��$�H��$�vH�D$@H�@ H��$����u����H�D$@H��$�H�HH�D$@H�@ H��$��H�L$@�AH�D$@�xtSH�D$@�xtHH�D$@�xt=�L���H�
�E3�A���
H��$���NH��$�H���t^H�D$@H�@ H�$�H��$�H���H�L$0H��$�H�L$(H�D$ L��A�H��$��3�H��$����H��$�H�@H����@`������H��$�H�@�8|sH��$�H�@�8t_H�D$@�xtH�D$@�xuIH�D$@H�xu=�L���H�
�E3�A��
H��$���6H�D$@H�x@vD3���t=�L���H�
�E3�A���H��$����H��$�H��	��H��$�H��	��X����H��$�H��	��X��zH��$�H��	��X�ȹ��$��ȋ�$���H�L$@H9Av=�L���H�
�E3�A���H��$���H�D$@H�@H�D$@H�xurH��$�H���H��H��$�H���H��$�H��� v=�L���H�
�E3�A�*�
H��$����H��$�Hǀ����H��$����uF�HHk�H�L$`H�H��H�D$@H�D$@�xu"E3�E3�H�D$@H�PH��$����u�H��$�H�L$PH��XDŽ$�H��$�tyH�D$H�
H�D$HH��H�D$HH�D$PH9D$Hs;HkD$HH��$��|t$HkD$HA�H�H��$�H���A�H�H��$����$�H��$�H3��H�Ę_^�
�������|�}t
}(�d�}��|�}�t�}��]|d}ptu}���|�}�t�}����5��|�}�t�}��)|0}<tA}\�z|�}�t�}����w�"w3�=wN�Xwa|h}tty}�����w�|�}�t�}��|	}t}5�F|M}Yt^}y�I	|P	}\	ta	}|	��	|�	}�	t�	}�	��	|�	}
t
}(
��
|�
}�
t�
}�
�3|:}FtK}f���
� 
�6
�|}t}:��|�}�t�}��#�G��t�����|�}�t�}���|�}�t�}��]sf|m}yt~}���t�p�|�}�t}�������3�H|O}[t`}{����{�zL�$sg�u||}�t�}��|}(t-}H�_�h|o}{t�}��2|9}EtJ}e�|}"t'}B�'|.}:t?}Z�z|�}�t�}��D|K}Wt\}w��|�}�t�}�p��t�qtq0��5G>&$�ssl3_get_record�C
:�O$end$skip_decryption�OshtOenc_errP#Onum_recs�tOret#On aOsessXuOversion(
Osslv2pkt�iOmacbufs\tOrret�tOi@Othisrrp#Omac_size�#Omax_recsH#Oj�#Omore�}Orbuf`Orrx Op�
Opkt@@Omd�tOimac_sizetOis_ktls_left	2�#Osslv2len�uOtype��
�#Olen��OtmpmdqD Omacr���Otrc_out���iOthismb��#Oend9��9K�93_9l`9�_9��O��>`����&��/��8��D��O��b��x�������������������2��������������������,��6��S�����������	�
�*�A�\�������������A �S!��#��$��&��'��)�*�Q6��8�9�(B�`D�jI�yK��M��P��Q��T��W�`Y��Z��[��\��^�b�9d�Ce�Ef�}h��l��p�H	s��	u��	w��	x��	z��	~��	��,
��6
��{
���
���
���
���
���
���
��������2��j��t��~���������������������������:��<��]��o�����������������B
���
����>��H��T��u��������������
������/�>�R������!�D$�l%��'��(��)��+��,�-�=.�e/��1��3��8��;��<��=��>�#?�-C�rK�}L��N��P��V��X��[��^�_�`�!a�7b�Bc�Ge�g��i��j��k��l��q�Yt��u��v��x��z�,{�4|�J}�R~�W��^��o��t������������������L��Q��g����������1��i��n����������������������F��K��]�����&��^��c��y��������C��{�������������������	������#��4��M�x�z����	��
�����
���$�,�0�
q�u�
����
q�u�
����
����
��
?�C�
p�t�
����
����
����
����
����
��
��
,�0�
H�L$�(�H+�H�D$0HhH�D$H�D$H�H�$H�<$u3��H�D$H�@ H�D$H�|$s3��H�D$H�@H�$H�H��H�$H�$���t3��_H�$H��H�$�Hk�H�$����Hk�H�$�
���H�D$H�$H��H�$H�D$H��H9D$s3���H��(����BF��|ssl3_record_app_data_waiting(B0Os}Orbuf Op#Oleft#OlenO���`�G�L�"N�.O�5P�<R�JT�RU�YW�p]�|^��`��a��c��d��f��g�,�0�
����
D�L$ L�D$H�T$H�L$VW���H+�H�H3�H��$��D$t��$�tH��$���8����$��H��$���8����$���$���$�H��$�u?�L���H�
�E3�A��PH��$��3�� ��$���H��$�H����H����H��$�H����H�����$���$�|
DŽ$��DŽ$���$�t
DŽ$��DŽ$�A��L�H���$����u?�L���H�
�E3�A��PH��$��3��+H��$�H��pH�D$hH��$�H��puH�D$x�H��$�H��p�H�D$xH��$�H�@H����@`����t"H�L$x���uH�L$x���$��DŽ$���$��'H�D$P�
H�D$PH��H�D$PH��$�H9D$P��HkD$PHHkL$PHH��$�L��$�I�L(H9L tD�L���H�
�E3�A��PH��$��3����Hc�$�HkL$PHH��$�H���	H��$(E3�L��H��$�H�T(H��$(H����?�L���H�
�E3�A��PH��$��3��d����1H��$�H��X�H����H��$�H��X�H�����$���$�|
DŽ$��DŽ$���$�t
DŽ$��DŽ$�A��L�H���$����u?�L���H�
�E3�A��PH��$��3��sH��$�H��@H�D$hH��$�H��@uH�D$x�H��$�H��@�H�D$xH��$�H��	tH�|$htH�|$x��H�D$P�
H�D$PH��H�D$PH��$�H9D$PsyHkD$PHHkL$PHHkT$PHH��$0L��$�M�DH��$�H�T(H��$�H��$0H�L �HkD$PHHkL$PHH��$�L��$�I�D H�D
(�k����YH�L$x�H��t
DŽ$��DŽ$���$���$�H�L$h�H���H�H�D$`H��$�vZH�L$h�H���%���u?�L��H�
�E3�A���PH��$��3��H�D$P�
H�D$PH��H�D$PH��$�H9D$P��HkD$PHH�L$PH��$�H�DH����H�L$h�H���% ������$�tH��$�H�H��$�H��$�H�H��$H��$H��$�H��$�H�@H����@`�����8H��$�H��$���$�tH��$�H���@��$��H��$�H�����$���$���%��Hk�H��$��
��$�tH��$�H���@��$��H��$�H�����$���$�%��Hk�H��$��
H��$�H��H��$��Hk�H��$�H�H��A�H��H��$��HkD$P
H���A�H��$�H����{HkD$P
H���A�H��$�H����D$p�
�D$p�ȉD$p�|$p|<HcD$pH��$����HcL$pH��$��
HcD$pH��$����t��HkD$PHHkL$P
H����Hk�L��$�A�D�H��$����HkL$P
H����Hk�	�HkD$P
H����Hk�
H��$���HkD$PHH��$�H�DH��HkL$P
H����Hk��HkD$PHH��$�H�DH%�HkL$P
H����Hk��HkD$P
H���L��A�
�H�L$h��D$t�|$t?�L��AH�
�E3�A��PH��$��3�����$�tMHcD$tH�L$PH���H�L$PH����HkD$PHHcL$tH��$�HLH��HkL$PHH��$�H�D
�lH�|$`�`��$��R��$��D3�H�D$PH����H�t$`H��H�L$`H+�H��H��$�H��$�v?�L��TH�
�E3�A��PH��$��3���H��$�H�ȈD$XH�D$PH����H��$��H��$�H��H��$�H�D$PH����H�$�H9�$�s%HkD$PHH��$�H�D(H��$��T$X��H�D$PH����H�$�H�L$PH����HkD$PHH��$�H�DH�$�HkL$PHH��$�H�D
��$�u3H�D$PH����t3�H�D$PH����H�t$`H��H��t3���
�-���H��$��yH�D$P�
H�D$PH��H�D$PH��$�H9D$Ps"HkD$PHH�L$PH��$�H�D H������L��$�D��$��"H�L$h���?�L��mH�
�E3�A���PH��$��3��
H�D$P�
H�D$PH��H�D$PH��$�H9D$Ps"HkD$PHH�L$PH��$�H�D(H������L��$�D��$��#H�L$h���~#L��$�D��$��$H�L$h���?�L��xH�
�E3�A���PH��$��3��E	H��$�H�@H����@`��������$���DŽ$���$�t"H��$����%��uDŽ$���$�tH��$�H�H��$�H��$�H�H��$H��$H��$8L��$8D��$��*H�L$h���?�L���H�
�E3�A��PH��$��3��5��$���H��$�v?�L���H�
�E3�A��PH��$��3����Hk��HHk��HHk�����D$ H��$�L�L(L��$�H��$�H�T H�L$h���u3���HHk�Hc�$�H��$�H�L��$���H�L$x���ue�HHk�H��$�H�D H���HHk�H��$�H�D
 �HHk�H��$�H�D(H���HHk�H��$�H�D
(�7H�L$x���ue�HHk�H��$�H�D H���HHk�H��$�H�D
 �HHk�H��$�H�D(H���HHk�H��$�H�D
(��H�|$`��H��$�H�@H����@`�������HHk�H��$�H�D HD$`�HHk�H��$�H�D
 �HHk�H��$�H�D(HD$`�HHk�H��$�H�D
(�HHk�H��$�H�T$`H�DH+¹HHk�H��$�H�D
H��$���H��$�H��$��Hk�H��$��D�Hk�H��$�H�H��L��$�L��H�H��$@�H��$�H��(�H��$�H��(H��$�H��$h�H��$�H��(�H��$�H�L$h���u?�L���H�
�E3�A��PH��$��3����Hk��HHk��HHk�D���H��$�L�D(H��$�H�T H�L$h���$�H�L$h�H���%��t2��$�}
DŽ$��DŽ$���$���$��0��$�u
DŽ$��DŽ$���$���$���$�t3����$���H�D$P�
H�D$PH��H�D$PH��$�H9D$P��H�L$x�����HkD$PHH��$�H�D H��HkL$PHH��$�H�D
 HkD$PHH��$�H�D(H��HkL$PHH��$�H�D
(HkD$PHH��$�H�DH��HkL$PHH��$�H�D
�H�L$x�����HkD$PHH��$�H�D H��HkL$PHH��$�H�D
 HkD$PHH��$�H�D(H��HkL$PHH��$�H�D
(HkD$PHH��$�H�DH��HkL$PHH��$�H�D
�H�|$`��H��$�H�@H����@`������HkD$PHH��$�H�T$`H9Ts3��
HkD$PHH��$�H�D HD$`HkL$PHH��$�H�D
 HkD$PHH��$�H�D(HD$`HkL$PHH��$�H�D
(HkD$PHH��$�H�T$`H�DH+�HkL$PHH��$�H�D
HkD$PHH��$�H�T$`H�DH+�HkL$PHH��$�H�D
H�L$x�% ��t
DŽ$��DŽ$��|$ttHcD$tH��$�H��$�H��$H��$�tHkD$PH��$�H�DH��$�HDŽ$H��$�tHkD$PH��$�H�H��H��$ �HDŽ$ H��$�H���	HkL$PHHkT$PHHk|$PHH��$�H�|>H�H�D$@��$��D$8H��$H�D$0H�D$`H�D$(H��$H�D$ L��$ H��$�L�D H��$�H�TH�����u3��
�^����H��$�H3��H�Ĩ_^��&��|���t�}������lts���|���t�}��
�6�E��|���t�}��F�O|V�btg}��������$t+�7�@|G�StX}s���_u����������|�t };�����'tKtqt�	��	|�	��	t�	}
��
|�
��
t�
}
����|���t�}��B
�e
�n
|u
��
t�
}�
�u�~|���t�}���|���t�}	�b����������	�|�%t*}E�������p����������.G5�htls1_enc�C
:�O�Os�Orecs�#On_recs�tOsending�iOmacs�#Omacsize�#Oloop�iOreclenptOi�jOdataP#OctrttOpad�tOtmprh�OdsX Opadval�tOtlstree_enc`#Obs�kObuf�#Opadnumx+Oenc���tOn���tOivlen���tOnY��tOprovided��� Oseq6�Odtlsseq� Op��
8 Oseq�tOdecrement_seq���tOoutlen�W�UOparams�VOpO�P`�D��5��=������������������������������������������?��R��]��k����������������N��������������������?��w��~��������	��
��c��
������������?�F�q��"��%��(�*�),��.�+/�O0�Q1�u2��3��4��5��6��9��:�!	;�F	<�w	=��	>��	@��	A�
B�
E�$
F�C
G�q
H�v
J��
O��
S��
T�U�X�$Y�mZ��[��\��_��`�b�e�$f�3h�Zi�zj�|l��m��n��q�
r�%
s�'
v�m
x��
y��
}��
��
������Z��}��������������
����j��q���������������� ��P�������������H��W��g�������������I��P��U�����*��1��?��j��}������������=��g����������������:��h�����������������,�0�
����
$�(�
S�W�
~���
����
����
��
c�g�
����
����
D�L$ L�D$H�T$H�L$VW�h�H+�H�H3�H��$XH�D$h��$�tH��$���8���D$@�H��$���8���D$@�D$@��$���$�tH��$���8���D$D�H��$���8���D$D�D$D��$��D$\��$�t)H��$�H�H�D$(H��$�H���H�D$p�'H��$�H�H�D$(H��$�H��XH�D$pH�L$p�H����D$P�|$P|
�D$H��D$H�|$Ht
�D$L��D$LA��L�H��L$L���u3��!HcD$PH��$���$�tH�D$pH�D$0�4�H�D$hH�|$htH�T$pH�L$h���u��H�D$hH�D$0H��$�H�@H����@`����u*��$�t L�L$(E3��H�L$0����uH��$�H�@H����@`�����H��$PH�D$`��$�tH��$�H���@�D$T�H��$�H����D$T�D$T��%��Hk�H�T$`�
��$�tH��$�H���@�D$X�H��$�H����D$X�D$X%��Hk�H�T$`�
H�D$`H��H�D$`�Hk�H�L$(H�H��A�H��H�L$`�A�H��$PH��$@��A�H�T$(H��$@��Hk�H��$��I��@H��$�����Hk�	��@�Hk�
H��$��	��@H��$�H�@H���Hk���@H��$�H�@H%��Hk���@��$���H��$����%����H��$�H��@�H�������H�L$0�������H��$�H�D$8H��$�H��L��H�H��$��H�|$8H��(�H�D$8H��(H�D$8H��$��H�|$8H��(�H�D$8H��(H�D$8H�L$0�H��$�H�����u�A�
H��$@H�L$0���~DH��$�L�@H��$�H�P(H�L$0���~L��$�H��$�H�L$0����<H�D$x3���teH�H�L$x�A�A�H�T$(H�L$x�H�H�L$x�A�H��$�D�@H��$�H�P H�L$x�3���u�H��$�H�@H����@`����uN�D$ �
�D$ �ȉD$ �|$ |3HcD$ H�L$(���HcL$ H�T$(�
HcD$ H�L$(���t��HDŽ$�3���t7H�H��$��A�D��$�H��$�H��$��3���u��D$\H�L$h��D$\H��$XH3��H��h_^��&�(�0�stz�������#�8tStmt@�H�[������������>�\�{��{�z���{�zc�p{�z������.G�5�Ytls1_machC
:XO$end�Ossl�Orec� Omd�tOsending\tOret�tOstream_macPtOt( Oseq tOi0�Omac_ctx�#Omd_sizep�Ohash@ZOheader�tOtlstree_mach�OhmacQPOdtlsseq` Op�j�UOtls_hmac_params8VOptix�Otrc_outIN��Otrc_outO��`@u�5z�>|�~���������������������"��8��������������������������������+��0��Q��^����<��W��Y��q����������������j��w�������������d��i��x���������������������8��J��L��N��`��t�����������������,�0�
j�n�
����
����
9�=�
j�n�
����
##)p`����3!#�o���+W5#�p`�����-�5#-p`X�����-�!!b
��Bh��BG��bF��BF��BG�� bw��&b���,bx��2B8��8&3p`��>��>$����G����M)��8��S! ���\!!����b  BD��hB���nssl\record\ssl3_record.cAssertion failed: s->psksession != NULL && s->psksession->ext.max_early_data > 0early_data_count_okssl3_get_recordGET POST HEAD PUT CONNEAssertion failed: imac_size >= 0 && imac_size <= EVP_MAX_MD_SIZEdec %lu
tls-macssl3_enctls1_encAssertion failed: n >= 0Assertion failed: t >= 0tls-data-sizeseq:
rec:
md:
dtls1_process_recorddec %zd
:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
@seq_num��:Hssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.h"

 ��
	"
SSL3_RECORD_set_seq_num#
SSL3_RECORD_clear��
SSL3_RECORD_release*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t

##t

��
##t
tt 
!"tt #t#t#
$t##t&
't)
*2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@
-
��
/B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
16�x509_store_st.?AUx509_store_st@@
3F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>7lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h89
6dummyF;lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��<9
5:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
C6�stack_st_X509.?AUstack_st_X509@@
E
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
IZ
uvalid
Jname�
Jstdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6KPssl_cipher_st.?AUssl_cipher_st@@L9�
H��
N>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
Q"
.ctx��
Rsk���>Scrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���TU�
?�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	X@<unnamed-tag>.?AU<unnamed-tag>@@Y9d
,�
tssl_version��
#master_key_length
@early_secret�
APmaster_key���
#Psession_id_length
BXsession_id���
#xsid_ctx_length���
B�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
D�peer�
F�peer_chain���
�verify_result
G�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
O�cipher���
"�cipher_id
u�kex_group
Pex_data��
Wprev�
Wnext�
Y ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
[�owner
�lock�:!\�ssl_session_st.?AUssl_session_st@@��]9*
?

?`atb
c
,eaf
g`ttai
j
t��&
lsess_connect�
lsess_connect_renegotiate�
lsess_connect_good
lsess_accept��
lsess_accept_renegotiate��
lsess_accept_good�
lsess_miss
lsess_timeout�
l sess_cache_full��
l$sess_hit�
l(sess_cb_hit��6m,<unnamed-tag>.?AU<unnamed-tag>@@n9u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
pqtr
sptttu
v
D2�evp_pkey_st.?AUevp_pkey_st@@
y
zx{t|
} ut
�ut�
� #t�
�#t�
�.�evp_md_st.?AUevp_md_st@@
���
�>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
Dx509�
zprivatekey���
Fchain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���9�
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
3B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����9�
*	uu�#D#tt	�
�uu�
�*	uu#D#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�9�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���9�
,��
�"��tttt�
��
�key��
zdh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
Greferences���
lock�*�cert_st.?AUcert_st@@�9�
�"ttt#�
�tqt�
�
�F�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
Btick_hmac_key
B tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�9
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�� ut�
��ut�
�
 � ut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
B�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�9Jpu uu�
J uu

a#t
��#t	

2�srp_ctx_st.?AUsrp_ctx_st@@��p�

.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
SRP_give_srp_client_pwd_callback�
p login
(N
0g
8s
@B
HA
Pa
Xb
`v
phinfo�
tpstrength�
"tsrp_Mask�2xsrp_ctx_st.?AUsrp_ctx_st@@��9�2�dane_ctx_st.?AUdane_ctx_st@@
�B
mdevp
 mdord
 mdmax
"flags2dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
�J
t##
 
�a#tt#
$
�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
)��
*+#���#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
Jname�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	0(sigalg_lookup_st.?AUsigalg_lookup_st@@��19
/>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
58tls_group_info_st.?AUtls_group_info_st@@692
4v

.libctx���
0method���
2cipher_list��
2cipher_list_by_id
2 tls13_ciphersuites���
4(cert_store���
>0sessions�
#8session_cache_size���
_@session_cache_head���
WHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
dXnew_session_cb���
h`remove_session_cb
khget_session_cb���
npstats
G�references���
t�app_verify_callback��
�app_verify_arg���
w�default_passwd_callback��
�default_passwd_callback_userdata�
~�client_cert_cb���
��app_gen_cookie_cb
��app_verify_cookie_cb�
��gen_stateless_cookie_cb��
��verify_stateless_cookie_cb���
P�ex_data��
��md5��
�sha1�
Fextra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
B�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
�psk_client_callback��
�psk_server_callback��
psk_find_session_cb��
psk_use_session_cb���
srp_ctx��
�dane�
�srtp_profiles
"�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
!�record_padding_cb
�record_padding_arg���
#�block_padding
"�generate_ticket_cb���
%�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
&allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
'async_cb�
 async_cb_arg�
p(propq
(0ssl_mac_pkey_id��
,hssl_cipher_methods���
-(ssl_digest_methods���
.�ssl_mac_secret_size��
3sigalg_lookup_cache��
8group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b98ssl_ctx_st.?AUssl_ctx_st@@��:9I
,<t=
>
O@
A2�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags2E buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���FG*
D2�wpacket_sub.?AUwpacket_sub@@
Jf
Kparent���
#packet_len���
#lenbytes�
#pwritten�
u flags2L(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��MNy
J
u��
Ibuf��
 staticbuf
#curr�
#written��
# maxsize��
P(subs�
Q0endfirst�2R8wpacket_st.?AUwpacket_st@@��SN�
COU#tV
W
�#Y
Zt\
]
uO_
`\
b:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:fssl_mac_buf_st.?AUssl_mac_buf_st@@��g�
e#ti#tj
k ttm
n  ##tp
qJ# #s
t
ttv
w& #J##tty
zUtt|
}�
lenc��
omac��
setup_key_block��
rgenerate_master_secret���
" change_cipher_state��
u(final_finish_mac�
J0client_finished_label
#8client_finished_label_len
J@server_finished_label
#Hserver_finished_label_len
xPalert_value��
{Xexport_keying_material���
u`enc_flags
~hset_handshake_header�
~pclose_construct_packet���
xdo_write�:�ssl3_enc_method.?AUssl3_enc_method@@�9
d��
�\
�t��
�[t��
��
tversion��
uflags
"mask�
ssl_new��
ssl_clear
 ssl_free�
(ssl_accept���
0ssl_connect��
8ssl_read�
@ssl_peek�
Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
"`ssl_renegotiate_check
%hssl_read_bytes���
(pssl_write_bytes��
xssl_dispatch_alert���
+�ssl_ctrl�
?�ssl_ctx_ctrl�
B�get_cipher_by_char���
X�put_cipher_by_char���
[�ssl_pending��
^�num_ciphers��
a�get_cipher���
c�get_timeout��
��ssl3_enc�
^�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�9�
��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����9�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
Jname�
�method���2�ssl_comp_st.?AUssl_comp_st@@�9�
���
�
/��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
O new_cipher���
z(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
+`new_sym_enc��
�hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�9�
flags
#read_mac_secret_size�
@read_mac_secret��
#Pwrite_mac_secret_size
@Xwrite_mac_secret�
B�server_random
B�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
@Hprevious_client_finished�
#�previous_client_finished_len�
@�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
zpeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�9�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
asession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���9=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���9E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���9l
�2�ssl_dane_st.?AUssl_dane_st@@
J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
zspki�>� danetls_record_st.?AUdanetls_record_st@@�+
��
�dctx�
�trecs
Fcerts
�mtlsa
D mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��9� #�ttt�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�9=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�tt

Ot2t
�
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
�session_ticket_cb
�session_ticket_cb_arg
�session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@9+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
curr�
#remaining*PACKET.?AUPACKET@@��
N>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>(raw_extension_st.?AUraw_extension_st@@��9�
B
uisv2�
ulegacy_version���
Brandom���
#(session_id_len���
B0session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
�pcompressions�
pextensions���
#�pre_proc_exts_len
�pre_proc_exts:
�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@9�


�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
Jname�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@�9�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:#0ssl3_buffer_st.?AUssl3_buffer_st@@��$"#�#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
max_seq_num��:+dtls1_bitmap_st.?AUdtls1_bitmap_st@@,I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
/q>0record_pqueue_st.?AUrecord_pqueue_st@@��1P�
!r_epoch��
!w_epoch��
*bitmap���
*next_bitmap��
. unprocessed_rcds�
.0processed_rcds���
.@buffered_app_data
Plast_write_sequence��
Xcurr_write_sequence��F	3`dtls_record_layer_st.?AUdtls_record_layer_st@@��4_
)�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
" rbuf�
&Pwbuf�
'Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
(hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
�wpend_buf
�read_sequence
�write_sequence���
u�is_first_record��
u�alert_count��
6�d:7�record_layer_st.?AUrecord_layer_st@@8�6�async_job_st.?AUasync_job_st@@��
:>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
<
��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
I�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
2peer_ciphers�
2 cipher_list��
2(cipher_list_by_id
20tls13_ciphersuites���
u8mac_flags
@<early_secret�
@|handshake_secret�
@�master_secret
@�resumption_master_secret�
@<client_finished_secret���
@|server_finished_secret���
@�server_finished_hash�
@�handshake_traffic_hash���
@<client_app_traffic_secret
@|server_app_traffic_secret
@�exporter_master_secret���
@�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
@�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
B�sid_ctx��
a	session��
a	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
B8	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
�	psk_client_callback��
�	psk_server_callback��
�	psk_find_session_cb��
�	psk_use_session_cb���
[�	ctx��
F�	verified_chain���
�	verify_result
P�	ex_data��
��	ca_names�
��	client_ca_names��
G�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
[�session_ctx��
�srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
�srp_ctx��
"@not_resumable_session_cb�
!Hrlayer���
wdefault_passwd_callback��
default_passwd_callback_userdata�
;job��
= waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
!@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
&xallow_early_data_cb��
�allow_early_data_cb_data�
'�async_cb�
�async_cb_arg�
>�shared_sigalgs���
#�shared_sigalgslen*�?�ssl_st.?AUssl_st@@��@9�
BtCDssl3_do_compress���Dssl3_do_uncompress�##ttGHearly_data_count_ok
���
J
KpL.Mssl3_cbc_record_digest_supported���kssl3_enc���6�ossl_param_st.?AUossl_param_st@@b
Jkey��
udata_type
data�
#data_size
# return_size��6Q(ossl_param_st.?AUossl_param_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core.h�RSRP#P�
Pnn_ssl3_mac� #K�ntls1_mac��� #
�
*[t\"]dtls1_process_record���
n
kdtls1_get_record���tJJttbcossl_assert_int# #te&fdtls_buffer_listen_record��ktls1_enc���##� #�Z#��
l#tmnPACKET_buf_initlutpqPACKET_get_1���l#ts"tPACKET_get_net_2_len���
��
vwutxyPACKET_peek_1��qPACKET_get_net_2���*ssl3_record_app_data_waiting���
"l#~packet_forward�
w#��PACKET_remaining���yPACKET_peek_net_2��ssl3_get_record~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft�_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h����=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�Rt�ReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@�����K
t��#0�TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt�_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@���{X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6t�tlsext_index_en.?AW4tlsext_index_en@@��9��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt�JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@���|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt�JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@������/
�
�
�
�


$
�




�

�
6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�"ssl\record\ssl3_record.c���FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files��������F� (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X����������
�}�}.՜�og����>���s�/�Ҩ_[������T���&���f��T�#��%�.��C�&�6�E�vI��ݶ���4ޫ�
b7i�<.� ��#ä�@���B�6n��ڕ	;r�I�%�\�[Gb��$��KL
����0\��$���iqnۤ<���]=��}n�{
M�5�q?�=`Q��z�uj�C�SLau3��>�Us��n精�LsL�
�IP�$�0Tp�IDa|;8��uwE�2��W�_��7RIbe-8����UU?�2 Hdd~��v��l�{U{��:�p�+�|&��b��؎##�r
g�t�;�1��HD�N���ۏ��5�J��-1޹���*�&��̛�h���N����G��2On�9d6�z��<�)�[9�u(��q�TH�<���mI�$S��z.t-��]�(��>��6cF����[S��#~K�"�x6]�
�/&p������z�4���ϿTKt�r�NP�τ�(Xm?��҆q;E�Q=�U�og?:��MG*=¢"�og?:��zߎc�kc�+8J{ɒ,�-b(�og?:���-b(�og?:��zߎc�kc���]�T����y�+8J{ɒ,1�ى��Ne�+8J{ɒ,�5ϼ��og?:���[Ŀ�����uJ�A7w�B��Ǥ_tu�S�����φhK༧�����φ֥I͔;8�f�{"�
�OJ�&y��9�at��K�Tb�)�lggU���r?a�Ú�7M4����u��@�̺��H�v̛aj@�\wc¥��y<�����(�]�;,1E��:�q�<����������)O��4��������u�8�N��!�X &�Xg�mm��n���<ƺ�#�X�?"#��(���;Cע�/wbF�B��D\�,��;�C��:f�$'z��͒�䰠mu<9�f6��R�d�|@kϷ|{�5�@K�K~_����<�*���@comp.id�u��@feat.00����@vol.md��.drectve.debug$S�!.rdata`�!3�0.text$mnEJ~�.debug$S�.text$mnGjP.debug$S�.text$mnG7�N^.debug$S	�.text$mn
FLܫ.debug$S
.text$mnF���V.debug$S
�.text$mnh_�99.debug$S�.text$mn��zU.debug$S�.text$mn�ʒҖ.debug$S.text$mnx�(�,.debug$S�.text$mn8S��.debug$S�.text$mn���Y.debug$SP.text$mn89���.debug$S�.text$mn
.���.debug$SX.text$mn��=��.debug$S�.text$mn o!�%�l.debug$S!D .text$mn"D�Go.debug$S#�".text$mn$:�[.debug$S%�$.text$mn&w?@��.debug$S'�&.text$mn(���z�.debug$S)�(.text$mn*�M�.debug$S+*.text$mn,�]�ֹ.debug$S-�
,.text$mn.>�'��.debug$S/�"..text$mn0�|^v.debug$S1t0.text$mn2s��_.debug$S3$	2.text$mn4�#�Zf.debug$S5�4 ( 6 B N memcpy memmove memset strncmp \ p � � ERR_new � � � � � �  0 @ P c { � � � � �  ) 4 D S c v � � � � � � �  * 6 ssl3_enc, W  tls1_enc2 tls1_mac4 b | � � � �$ � �   /
 D R _& � � � � � �   0 J e w � �. �( �* � �  , = Q" a0 ~ __chkstk � $LN30,$LN12 $LN1232$end$43�4$LN424$LN4$LN13&$LN6$LN6$LN3��.$end$126�.$LN124.$LN5($LN7*$end$33�$LN32�.$LN38$LN21.xdata6cؙ',�6.pdata7=0 ,�7.xdata8��Z� �8.pdata9���[ �9.voltbl:#�� _volmd:.xdata;�r�2;.pdata<��2<.voltbl=N+�2_volmd=.xdata>
єj4->.pdata?�gs�4>?.voltbl@�/�t4_volmd@.xdataA6�=NA.pdataB|�7pB.xdataC�G_�C.pdataD��D.xdataE�G_�E.pdataF��X#�F.xdataG#
�G.pdataHj���
H.xdataI�G_.I.pdataJj���DJ.xdataK�G_YK.pdataL��X#nL.xdataM���F&�M.pdataN����&�N.xdataO#�O.pdataP�>��P.xdataQ#	Q.pdataR%��"	R.xdataS�G_=	S.pdataT�H(V]	T.xdataUݲ��.|	U.pdataV��90.�	V.voltblWE�/U._volmdW.xdataX���(�	X.pdataY��(�	Y.xdataZ���*�	Z.pdata[�@)�*�	[.xdata\�Q�
\.pdata]Fv��.
].voltbl^Zyn_volmd^.xdata_A�(�J
_.pdata`� 9c
`.xdataa���{
a.pdatab�����
b.xdatac7g"�
c.pdatad�׭"�
d.xdataef��~0�
e.pdataf�+�0f.rdatag�=b�*g.rdatahQ�v��Zh.rdatai���H�i.rdataj$un�j.rdatak��(��k.rdatal�Ť��l.rdatam�a��m.rdatan���:*n.rdataoރ��Ao.rdatapA�gQ�Yp.rdataq	LJr��q.rdatar��b�r.rdatas	��+��s.rdatat	�����t.rdatauȝ*	
u.rdatavH^��@
v.rdataw�a�x
w.rdataxg����
x.rdatayք���
y.rdatazd[��
z.rdata{�q�j�
{.rdata|	�F�|1.debug$T}`�.chks64~�Cssl3_pad_1ssl3_pad_2CRYPTO_mallocCRYPTO_zallocCRYPTO_freeOPENSSL_dieCRYPTO_memcmpCOMP_compress_blockCOMP_expand_blockBIO_dump_indentBIO_printfERR_set_debugERR_set_markERR_pop_to_markERR_clear_last_markOSSL_PARAM_construct_size_tOSSL_PARAM_construct_octet_ptrOSSL_PARAM_construct_endEVP_MD_get_typeEVP_MD_get_sizeEVP_MD_CTX_get0_mdEVP_MD_CTX_get_pkey_ctxEVP_CIPHER_get0_providerEVP_CIPHER_get_block_sizeEVP_CIPHER_get_iv_lengthEVP_CIPHER_get_flagsEVP_CIPHER_get_modeEVP_CIPHER_CTX_get0_cipherEVP_CIPHER_CTX_get_block_sizeEVP_CipherEVP_MD_CTX_ctrlEVP_MD_CTX_newEVP_MD_CTX_freeEVP_MD_CTX_copy_exEVP_DigestUpdateEVP_DigestFinal_exEVP_MD_CTX_copyEVP_CipherUpdateEVP_DigestSignUpdateEVP_DigestSignFinalEVP_CIPHER_CTX_ctrlEVP_CIPHER_CTX_get_paramsEVP_PKEY_CTX_set_paramsSSL_in_initRECORD_LAYER_reset_read_sequencen_ssl3_macdtls_buffer_listen_recordossl_statem_fatalossl_statem_in_errorossl_statem_get_in_handshakeossl_statem_skip_early_datapacket_forwardPACKET_remainingPACKET_buf_initPACKET_peek_net_2PACKET_get_net_2PACKET_get_net_2_lenPACKET_peek_1PACKET_get_1ssl3_cbc_record_digest_supportedssl3_cbc_digest_recordRAND_bytes_exssl3_read_ndtls1_get_bitmapdtls1_process_buffered_recordsdtls1_retrieve_buffered_recorddtls1_buffer_recordssl3_record_sequence_updatedtls1_record_replay_checkdtls1_record_bitmap_updateSSL3_RECORD_clearSSL3_RECORD_releaseSSL3_RECORD_set_seq_numssl3_get_recordssl3_do_compressssl3_do_uncompressssl3_cbc_remove_padding_and_mactls1_cbc_remove_padding_and_macdtls1_process_recorddtls1_get_recordearly_data_count_okossl_assert_intssl3_record_app_data_waiting__GSHandlerCheck__security_check_cookie$skip_decryption$125$again$39$unwind$ssl3_enc$pdata$ssl3_enc$unwind$n_ssl3_mac$pdata$n_ssl3_mac$unwind$tls1_enc$pdata$tls1_enc$unwind$tls1_mac$pdata$tls1_mac$unwind$dtls_buffer_listen_record$pdata$dtls_buffer_listen_record$unwind$PACKET_peek_net_2$pdata$PACKET_peek_net_2$unwind$PACKET_get_net_2$pdata$PACKET_get_net_2$unwind$PACKET_get_net_2_len$pdata$PACKET_get_net_2_len$unwind$PACKET_peek_1$pdata$PACKET_peek_1$unwind$PACKET_get_1$pdata$PACKET_get_1$unwind$ssl3_cbc_record_digest_supported$pdata$ssl3_cbc_record_digest_supported$unwind$SSL3_RECORD_clear$pdata$SSL3_RECORD_clear$unwind$SSL3_RECORD_release$pdata$SSL3_RECORD_release$unwind$SSL3_RECORD_set_seq_num$pdata$SSL3_RECORD_set_seq_num$unwind$ssl3_get_record$pdata$ssl3_get_record$unwind$ssl3_do_compress$pdata$ssl3_do_compress$unwind$ssl3_do_uncompress$pdata$ssl3_do_uncompress$unwind$dtls1_process_record$pdata$dtls1_process_record$unwind$dtls1_get_record$pdata$dtls1_get_record$unwind$early_data_count_ok$pdata$early_data_count_ok$unwind$ossl_assert_int$pdata$ossl_assert_int$unwind$ssl3_record_app_data_waiting$pdata$ssl3_record_app_data_waiting??_C@_0BJ@ICFCMMNH@ssl?2record?2ssl3_record?4c@??_C@_0FB@JFLEACKP@Assertion?5failed?3?5s?9?$DOpsksession@??_C@_0BE@LIKPNAON@early_data_count_ok@??_C@_0BA@HCKMBIO@ssl3_get_record@??_C@_04IBPFIGHK@GET?5@??_C@_05LPJJJLLB@POST?5@??_C@_05PMJKDPIC@HEAD?5@??_C@_04DCMJKHH@PUT?5@??_C@_05JBJDNNIC@CONNE@??_C@_0EB@DFGDGPHC@Assertion?5failed?3?5imac_size?5?$DO?$DN?5@??_C@_08ONIEGMJG@dec?5?$CFlu?6@??_C@_07IELPLLBK@tls?9mac@??_C@_08IGNNFAMF@ssl3_enc@??_C@_08JLHJFDKH@tls1_enc@??_C@_0BJ@LBKGMLI@Assertion?5failed?3?5n?5?$DO?$DN?50@??_C@_0BJ@MILEKPDI@Assertion?5failed?3?5t?5?$DO?$DN?50@??_C@_0O@MDFPOHNL@tls?9data?9size@??_C@_05JCMJJGDL@seq?3?6@??_C@_05KDIFNKIK@rec?3?6@??_C@_04DPCIFDIG@md?3?6@??_C@_0BF@NEHCELJO@dtls1_process_record@??_C@_08IFBCKNJC@dec?5?$CFzd?6@__security_cookie
/429            1678813409              100666  58437     `
d�%�d{�x.drectve�
.debug$S� �@B.text$mn �& P`.debug$S��&s'@B.text$mn=�'�' P`.debug$S��'�(@B.text$mn[�(5) P`.debug$S�I)5*@B.text$mn}]*�* P`.debug$S�+�+@B.text$mn�,�, P`.debug$S,�,.@B.text$mnH=.�. P`.debug$S��.s/@B.text$mno�/
1	 P`.debug$S�d13@B.text$mnK83�5
 P`.debug$Sl6q8@B.xdata�8@0@.pdata�8�8@0@.xdata�8@0@.pdata�8�8@0@.xdata9@0@.pdata9%9@0@.xdataC9@0@.pdataK9W9@0@.xdatau9@0@.pdata}9�9@0@.xdata�9@0@.pdata�9�9@0@.xdata�9@0@.pdata�9�9@0@.rdata:@@@.rdata$:@@@.rdata;:@@@.debug$T�S:@B.chks64(S�
   ��\D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\libssl-lib-ssl3_buffer.obj:<`��u�uMicrosoft (R) Optimizing Compiler�NPowerUserMaximumRCOR_VERSION_MAJOR_V2'T`WspiapiLoad'::`2'::iNumGlobal%VTP_CALLBACK_PRIORITY_INVALID YTLSEXT_IDX_num_builtins+\JOB_OBJECT_NET_RATE_CONTROL_ENABLE2\JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-\JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0\JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*_JOB_OBJECT_IO_RATE_CONTROL_ENABLE5_JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9_JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA_JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�dtls1_retransmit_state�OSSL_HANDSHAKE_STATE�READ_STATE�MSG_FLOW_STATE�timeval�ENC_WRITE_STATES!aSSL_custom_ext_parse_cb_ex�ENDPOINT�WORK_STATE�custom_ext_method�hm_header_st�WRITE_STATEbDTLS_timer_cbuUINTV_TP_CALLBACK_PRIORITY�cert_stcSSL_custom_ext_add_cb_ex\ssl_session_st!dSSL_CTX_npn_select_cb_func9RECORD_LAYERSCRYPTO_EX_DATA
BIGNUMIOPENSSL_CSTRING"eSSL_psk_use_session_cb_func�ENC_READ_STATES(fSSL_CTX_decrypt_session_ticket_fn5TLS_GROUP_INFO�OSSL_STATEM#rsize_t! srtp_protection_profile_st�SSL_DANE	�DH
Assl_stlssl_mac_buf_st(\JOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTRKssl_cipher_st#ULONG_PTR9ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR0sigalg_lookup_st tls_session_ticket_ext_st!wchar_t(EVP_CIPHER9SSL_CTX�ossl_statem_st
�pqueue-dtls1_bitmap_st gSSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_tssl3_buffer_st�ssl_comp_st#uint64_t'_JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fnN_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONGhtls_session_secret_cb_fnYtlsext_index_enpva_listraw_extension_st BYTERwpacket_st,OSSL_LIB_CTX
�EVP_MDxEVP_PKEYdane_ctx_stLONGLWPACKET_SUBiSSL_psk_server_cb_func�danetls_record_st�GEN_SESSION_CB�custom_ext_methods�COMP_METHODScrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#RReplacesCorHdrNumericDefines"DWORD
PACKETCLIENTHELLO_MSG�SSL_async_callback_fn
PSHORT2record_pqueue"TP_VERSION!uint16_tBX509SRP_CTX
�ENGINE5dtls_record_layer_stEBUF_MEM-DTLS1_BITMAP"LPDWORD�ssl_dane_st�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTX;ASYNC_JOB�X509_VERIFY_PARAMKSSL_CIPHERpOPENSSL_STRING UCHAR BOOLEAN�ssl3_enc_method�EVP_MD_CTX
!USHORT uint8_tLwpacket_subPVOIDterrno_tkCRYPTO_REF_COUNTqWCHARsrp_ctx_st PBYTE2record_pqueue_stjSSL_psk_client_cb_func7lh_SSL_SESSION_dummykSSL_CTX_keylog_cb_funcHRESULTlssl_ct_validation_cbRAW_EXTENSION�cert_pkey_st�COMP_CTX
LONG64"ULONGtASN1_BOOLEANtBOOLgSSL3_RECORD
ASSLEbuf_mem_st$SSL_PHA_STATE�SSL_METHOD#mtls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK5DTLS_RECORD_LAYER�ssl_method_stgssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDoX509_STORE_CTX!u_short
HANDLESSL3_BUFFER
"u_long�HMAC_CTX\SSL_SESSIONTLS_SESSION_TICKET_EXT=ASYNC_WAIT_CTX�SSL_COMP5tls_group_info_st
#size_t
time_tRWPACKET�CERT_PKEY;lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%nSSL_CTX_npn_advertised_cb_func2X509_STORESHORTLPCVOIDPLONG64#oSSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
�BIO9record_layer_st�EVP_MAC_CTXpCHAR SRTP_PROTECTION_PROFILEpLPSTRlSSL_MAC_BUF
"PDWORD�`E,G���{Ď��a�~�Io:��bQ�*�N��$������1mk��{�����y���[/�Q�-�~���?eqF��x],��*76�^���#�R��	�����w�B�����{B����X�pF��w5��C�5Ū=���k�#�=e��?^Z��
J�$߁��ٓ׹n��#�%e��=jߞ�S`��7sQ��`�e���$r��(�����G�~�������xy�q��I�r2B#(���iR��F�mq&���rF]�аڅ���,���x�2:O3��S��G(\#ß�#P�;*�V��q|FNc�X�,	p�5����s�����

[�-9c}��<��A�(x4�0Y�@Y�-�f��8�Bg�<���kDh�-G�Dy��=��������>}E��J�9��3�P7;C]
�5�>Ģw��ϐ{�PJ�d�:$+��������$�X��i4��Ȍ&�dÁ�Q��<G����y�{rj�(>�"y-���i&��c<�[���k��v	����߇�`��&KʟwX	�Rm��$�,�9���	��k.��w���k!V���	�nXq]���χ��3
�V���x��
���}
C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\ssl3_buffer.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�L{H�L$H�D$H�@H�D$H�@ ��k7G SSL3_BUFFER_clearBObO�8 `,����,202
�2�2
H�L$�(�H+�A�!H�H�D$0H��H�D$0H�H��(�9m((�m9G=8SSL3_BUFFER_release(B0ObO�8=`, �!�,"�8#�,404
�4�4
L�D$H�T$H�L$�(�H+�H�|$8tL�D$@H�T$8H�D$0H��H�D$0H�L$@H�H H�D$0H�@H��(�97*��:G[V
SSL3_BUFFER_set_data(B0Ob8
Od@#OnO�H[`<��$�;�I�V�,303
�3�3
H�L$�8�H+�H�D$@HhH�D$ H�D$@H���	H��H��tH�D$ H�PH�D$ H��A��H�H�D$ H��H�D$ H��H��8�9I)Vmc(��>G}xIssl3_release_read_buffer8B@Os ObO�X}`L����"��7��M��g��s��x��,707
�7�7
H�L$�8�H+�H�D$@H��`H�D$(H�|$(vlH�D$(H��Hk�0H�L$@H���H�D$ H�D$ �x(tH�D$ �@(�A��H�H�D$ H��H�D$ H�H�D$(H��H�D$(�H�D$@Hǀ`�H��8�9kmx(��?G��Gssl3_release_write_buffer8B@Os(#Opipes OwbO���`
t����#��+��I��T��b��|�����������������,808
�8�8
H�L$�(�H+�H�L$0���u3��E3��H�L$0���u3���H��(�9526�l8GHCHssl3_setup_buffers(B0OsO�PH`D���� ��$��:��>��C��,.0.
�.�.
H�L$�X�H+�H�D$8H�D$`HhH�D$(H�D$`H�@H����@`����tH�D$0
�	H�D$0H�D$8H�D$(H�8��H�D$0H�L$8H��@AH�D$ H�L$`���tH�D$ HH�D$ H�D$`H��
vH�D$`H�L$ H��
H��H�D$ H�D$(H�L$ H9HvH�D$(H�@H�D$ A�DH�H�L$ �H�D$@H�|$@u9�L��JH�
�E3�A������H�L$`�3�� H�D$(H�L$@H�H�D$(H�L$ H�H�H��X�9�1�m',p%m*-B/��<GojFssl3_setup_read_bufferXB`Os0#Oheaderlen@ Op8#Oalign(Ob #OlenO��o`�&�(�+�+-�E.�P0�Y3�b6�q7��:��;��?��@��B��C��D�J�FK�JM�WN�eQ�jR�,505
�5�5
L�D$H�T$H�L$�X�H+�H�D$0H�D$`H�L$hH��`H�|$p��H�D$`H�@H����@`����tH�D$8�	H�D$8H�D$0H�L$`���P��HD$8H�L$0H�DH�D$pH�L$`���tH�D$pHH�D$pH�D$`H���	H%H��uH�D$0H�L$8H�H��H�L$pH�DPH�D$pH�D$`H�H�D$HH�D$(�
H�D$(H��H�D$(H�D$hH9D$(�HkD$(0H�L$HH�H��H�D$ H�D$ H�L$pH9Ht&A�{H�H�D$ H��H�D$ H�H�D$ H�8��H�D$`H�xt3���tpA��H�H�L$p�H�D$@H�|$@uJH�D$`H�L$(H��`�L���H�
�E3�A������H�L$`�3��B�	H�D$@A�03�H�L$ �H�D$ H�L$@H�H�D$ H�L$pH�H�����H��X�90�1Wmd(�m�'�,�s�m�-�/+�/=GKFLssl3_setup_write_bufferXB`Osh#Onumwpipesp#Olen(#Ocurrpipe8#OheaderlenHOwb@ Op0#Oalign( OthiswbO�(K`"U�W�%[�6]�B^�\_�ga�pd�yg��k��l��r��s��v�w�(x�>z�N{�h|�t������������������������!��.��<��A��F��,606
66
D6H6
BH::CB[;;IB=<<O�o==U�K>>[b}??ab�@@gssl\record\ssl3_buffer.cssl3_setup_read_bufferssl3_setup_write_buffer:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:0ssl3_buffer_st.?AUssl3_buffer_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.h

SSL3_BUFFER_release
 ��
	
#"SSL3_BUFFER_set_data���SSL3_BUFFER_clear��*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t

##t

��
##t
tt
 "tt #t#t"
#t##t%
&t(
)2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@
,
��
.B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
06�x509_store_st.?AUx509_store_st@@
2F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>6lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h78
5dummyF:lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��;8
4:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
B6�stack_st_X509.?AUstack_st_X509@@
D
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
HZ
uvalid
Iname�
Istdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6JPssl_cipher_st.?AUssl_cipher_st@@K8�
G��
M>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
P"
-ctx��
Qsk���>Rcrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���ST�
>�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	W@<unnamed-tag>.?AU<unnamed-tag>@@X8d
+�
tssl_version��
#master_key_length
?early_secret�
@Pmaster_key���
#Psession_id_length
AXsession_id���
#xsid_ctx_length���
A�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
C�peer�
E�peer_chain���
�verify_result
F�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
N�cipher���
"�cipher_id
u�kex_group
Oex_data��
Vprev�
Vnext�
X ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
Z�owner
�lock�:![�ssl_session_st.?AUssl_session_st@@��\8*
>

>_`ta
b
+d`e
f_
tt`h
i
t��&
ksess_connect�
ksess_connect_renegotiate�
ksess_connect_good
ksess_accept��
ksess_accept_renegotiate��
ksess_accept_good�
ksess_miss
ksess_timeout�
k sess_cache_full��
k$sess_hit�
k(sess_cb_hit��6l,<unnamed-tag>.?AU<unnamed-tag>@@m8u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
optq
rptttt
u
C2�evp_pkey_st.?AUevp_pkey_st@@
x
ywzt{
| ut~

ut�
� #t�
�
#t�
�.�evp_md_st.?AUevp_md_st@@
���
�>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
Cx509�
yprivatekey���
Echain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���8�
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
2B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����8�

*	uu�#C#tt	�
�uu
�
�*	uu
#C#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�8�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���8�
+��
�"��tttt�
��
�key��
ydh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
Freferences���
lock�*�cert_st.?AUcert_st@@�8�
�"ttt#�
�tpt�
�
F�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
Atick_hmac_key
A tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�8
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�� 
ut�
��ut�
�
 � 
ut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
A�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�8Ipu uu�
�I uu

`
#t
��#t
	2�srp_ctx_st.?AUsrp_ctx_st@@��p�
.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback

SRP_give_srp_client_pwd_callback�
p login
(N
0g
8s
@B
HA
Pa
Xb
`v
phinfo�
tpstrength�
"tsrp_Mask�2xsrp_ctx_st.?AUsrp_ctx_st@@��8�2�dane_ctx_st.?AUdane_ctx_st@@
�B
mdevp
 mdord
 mdmax
"flags2dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
�I
t##

�`
#tt"
#
�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
(��
)*#���#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
Iname�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	/(sigalg_lookup_st.?AUsigalg_lookup_st@@��08
.>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
48tls_group_info_st.?AUtls_group_info_st@@582
3v

-libctx���
/method���
1cipher_list��
1cipher_list_by_id
1 tls13_ciphersuites���
3(cert_store���
=0sessions�
#8session_cache_size���
^@session_cache_head���
VHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
cXnew_session_cb���
g`remove_session_cb
jhget_session_cb���
mpstats
F�references���
s�app_verify_callback��
�app_verify_arg���
v�default_passwd_callback��
�default_passwd_callback_userdata�
}�client_cert_cb���
��app_gen_cookie_cb
��app_verify_cookie_cb�
��gen_stateless_cookie_cb��
��verify_stateless_cookie_cb���
O�ex_data��
��md5��
�sha1�
Eextra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
A�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
�psk_client_callback��
�psk_server_callback��
psk_find_session_cb��

psk_use_session_cb���
srp_ctx��
�dane�
�srtp_profiles
!�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
 �record_padding_cb
�record_padding_arg���
#�block_padding
!�generate_ticket_cb���
$�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
%allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
&async_cb�
 async_cb_arg�
p(propq
'0ssl_mac_pkey_id��
+hssl_cipher_methods���
,(ssl_digest_methods���
-�ssl_mac_secret_size��
2sigalg_lookup_cache��
7group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b88ssl_ctx_st.?AUssl_ctx_st@@��98I
+;t<
=

N?
@2�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags2D buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���EF*
C2�wpacket_sub.?AUwpacket_sub@@
If
Jparent���
#packet_len���
#lenbytes�
#pwritten�
u flags2K(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��LMy
I
u��
Hbuf��
 staticbuf
#curr�
#written��
# maxsize��
O(subs�
P0endfirst�2Q8wpacket_st.?AUwpacket_st@@��RM�
BNT#tU
V
�#X
Yt[
\
uN^
_[
a:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
e@seq_num��:fHssl3_record_st.?AUssl3_record_st@@��g"
d:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:kssl_mac_buf_st.?AUssl_mac_buf_st@@��l�
ji#tn#to
pi ttr
s  ##tu
vI# #x
y
tt{
|& #I#
#tt~
Ttt�
��
qenc��
tmac��
setup_key_block��
wgenerate_master_secret���
! change_cipher_state��
z(final_finish_mac�
I0client_finished_label
#8client_finished_label_len
I@server_finished_label
#Hserver_finished_label_len
}Palert_value��
�Xexport_keying_material���
u`enc_flags
�hset_handshake_header�
�pclose_construct_packet���
xdo_write�:��ssl3_enc_method.?AUssl3_enc_method@@�8
c��
�[
�t��
�Zt��
��
tversion��
uflags
"mask�
ssl_new��
ssl_clear
 ssl_free�
(ssl_accept���
0ssl_connect��
8ssl_read�
@ssl_peek�
Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
!`ssl_renegotiate_check
$hssl_read_bytes���
'pssl_write_bytes��
xssl_dispatch_alert���
*�ssl_ctrl�
>�ssl_ctx_ctrl�
A�get_cipher_by_char���
W�put_cipher_by_char���
Z�ssl_pending��
]�num_ciphers��
`�get_cipher���
b�get_timeout��
��ssl3_enc�
]�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�8�
��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����8�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
Iname�
�method���2�ssl_comp_st.?AUssl_comp_st@@�8�
���
�
.��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
N new_cipher���
y(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
*`new_sym_enc��
�hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�8�
flags
#read_mac_secret_size�
?read_mac_secret��
#Pwrite_mac_secret_size
?Xwrite_mac_secret�
A�server_random
A�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
?Hprevious_client_finished�
#�previous_client_finished_len�
?�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
ypeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�8�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
`session��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���8=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���8E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���8l
�2�ssl_dane_st.?AUssl_dane_st@@
J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
yspki�>� danetls_record_st.?AUdanetls_record_st@@�+
��
�dctx�
�trecs
Ecerts
�mtlsa
C mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��8� #�tt
t�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�8=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�Ntls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h��
�
tt

Nt1t	

�
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
�session_ticket���
�session_ticket_cb
�session_ticket_cb_arg
�session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@
8+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&

curr�
#remaining*PACKET.?AUPACKET@@��M>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>(raw_extension_st.?AUraw_extension_st@@��8�
B
uisv2�
ulegacy_version���
Arandom���
#(session_id_len���
A0session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
�pcompressions�
pextensions���
#�pre_proc_exts_len
�pre_proc_exts:
�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@8�

�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
Iname�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@�� ��
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2t#SSL_PHA_STATE.?AW4SSL_PHA_STATE@@�$8�:�record_layer_st.?AUrecord_layer_st@@#�d#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
emax_seq_num��:,dtls1_bitmap_st.?AUdtls1_bitmap_st@@-I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
0q>1record_pqueue_st.?AUrecord_pqueue_st@@��2P�
!r_epoch��
!w_epoch��
+bitmap���
+next_bitmap��
/ unprocessed_rcds�
/0processed_rcds���
/@buffered_app_data
ePlast_write_sequence��
eXcurr_write_sequence��F	4`dtls_record_layer_st.?AUdtls_record_layer_st@@��5_
*�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
 rbuf�
'Pwbuf�
(Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
)hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret

�wpend_buf
e�read_sequence
e�write_sequence���
u�is_first_record��
u�alert_count��
7�d:8�record_layer_st.?AUrecord_layer_st@@9�6�async_job_st.?AUasync_job_st@@��
;>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
=
��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
H�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
1peer_ciphers�
1 cipher_list��
1(cipher_list_by_id
10tls13_ciphersuites���
u8mac_flags
?<early_secret�
?|handshake_secret�
?�master_secret
?�resumption_master_secret�
?<client_finished_secret���
?|server_finished_secret���
?�server_finished_hash�
?�handshake_traffic_hash���
?<client_app_traffic_secret
?|server_app_traffic_secret
?�exporter_master_secret���
?�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
?�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
A�sid_ctx��
`	session��
`	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
A8	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
�	psk_client_callback��
�	psk_server_callback��
�	psk_find_session_cb��

�	psk_use_session_cb���
Z�	ctx��
E�	verified_chain���
�	verify_result
O�	ex_data��
��	ca_names�
��	client_ca_names��
F�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines

 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
Z�session_ctx��
�srtp_profiles
"�srtp_profile�
t�renegotiate��
t�key_update���
$�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
�srp_ctx��
!@not_resumable_session_cb�
&Hrlayer���
vdefault_passwd_callback��
default_passwd_callback_userdata�
<job��
> waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
 @record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
%xallow_early_data_cb��
�allow_early_data_cb_data�
&�async_cb�
�async_cb_arg�
?�shared_sigalgs���
#�shared_sigalgslen*�@�ssl_st.?AUssl_st@@��A8�

CtD"Essl3_setup_read_buffer�&ssl3_release_write_buffer��ssl3_setup_buffers�&ssl3_release_read_buffer���##tJ"Kssl3_setup_write_buffer~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�FtM_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h�NO�=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�RtQReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@���ROK
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���BtU_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@�VO{X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6tXtlsext_index_en.?AW4tlsext_index_en@@�Y8��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt[JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�\O|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt^JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@���_O�/
�
�
�
�
	
#
�



�

�

�
6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�"ssl\record\ssl3_buffer.c���FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files���tuvwxFy (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X���pqrsz��
�}�}.՜�I���j�uӻG�l��P7�e*Rvv&��!Р�h�?j™��w����e�P��~�+�*0'���|.��H���>pʡ�H���M����>c+Di�;�So��x>�:�	ҳ��
X�e[0H����0/�aj@�\wc��ь�����E�Y(��m�M%>mbaj@�\wc�1�8]Z�y��	�j?�/�x~�9�r>^ޓ]<�m�dԁ���]�T����K��ۗ��]�Tm{��ҽ͟�	���c�����?��|�x`�R�CG@comp.id�u��@feat.00����@vol.md��.drectve.debug$S� .text$mn ��j.debug$S�.text$mn=�VD.debug$S�.text$mn[i�:�.debug$S�.text$mn	}P��.debug$S
�	.text$mn�+]g�.debug$S,.text$mn
H��@.debug$S�
.text$mno	��g.debug$S�.text$mnK
�G�.debug$Sl   memcpy memset ERR_new . <
 O a { � � � � � �	  __chkstk $LN5
$LN4$LN3$LN10$LN17$LN4	$LN7.xdataf��~
..pdataX�x�
I.xdata�Y�c.pdata��L�.xdataf��~�.pdata�F��.xdata�H[��.pdata�����.xdata�D�g.pdata��h�0.xdata���F	O.pdataA�U7	p.xdata���F�.pdata 9�\� .rdata!Cs���!.rdata"�Ԍ�".rdata#�*]f.#.debug$T$�.chks64%(ZCRYPTO_mallocCRYPTO_freeOPENSSL_cleanseERR_set_debugssl3_setup_buffersossl_statem_fatalssl_get_max_send_fragmentssl_allow_compressionSSL3_BUFFER_clearSSL3_BUFFER_set_dataSSL3_BUFFER_releasessl3_setup_read_bufferssl3_setup_write_bufferssl3_release_read_bufferssl3_release_write_buffer$unwind$ssl3_setup_buffers$pdata$ssl3_setup_buffers$unwind$SSL3_BUFFER_set_data$pdata$SSL3_BUFFER_set_data$unwind$SSL3_BUFFER_release$pdata$SSL3_BUFFER_release$unwind$ssl3_setup_read_buffer$pdata$ssl3_setup_read_buffer$unwind$ssl3_setup_write_buffer$pdata$ssl3_setup_write_buffer$unwind$ssl3_release_read_buffer$pdata$ssl3_release_read_buffer$unwind$ssl3_release_write_buffer$pdata$ssl3_release_write_buffer??_C@_0BJ@IAKMICDD@ssl?2record?2ssl3_buffer?4c@??_C@_0BH@CLNDAPDF@ssl3_setup_read_buffer@??_C@_0BI@DKGDBPBL@ssl3_setup_write_buffer@
/467            1678813408              100666  109381    `
d�u�d���.drectve\
.debug$S#_@B.text$mnEg5 P`.debug$S��5�6@B.text$mnG�67 P`.debug$S�-78@B.text$mnF-8s8 P`.debug$S��8_9@B.text$mn�9 P`.debug$S��9F:@B.text$mn-n:�; P`.debug$S<�;'=@B.text$mnO= P`.debug$S�k='>@B.text$mnPO>�> P`.debug$S��>�?@B.text$mnB�?�? P`.debug$S��?�@@B.text$mn��@eA P`.debug$S$oA�B@B.text$mn6�B�B P`.debug$S��B�C@B.text$mna�C<D P`.debug$S�dD8E@B.text$mn2`E�E P`.debug$S��EfF@B.text$mn2�F�F P`.debug$S��F�G@B.text$mnS�GH P`.debug$S�H�H@B.text$mn�H P`.debug$S�I�I@B.text$mndJ}J P`.debug$S��JK@B.text$mnd�KL P`.debug$S�=LM@B.text$mn9M P`.debug$S�UM%N@B.text$mn:MN�h� P`.debug$St�n�z,@B.text$mnD�|�| P`.debug$S�}~@B.text$mn:)~ P`.debug$S�c~+@B.text$mnSp� P`.debug$S���"�@B.text$mn*^���u P`.debug$S�
��@B.text$mn��� P`.debug$S�	�@B.text$mn^Y��� P`.debug$S�����@B.text$mnNճ#�0 P`.debug$S����@B.text$mn@�O� P`.debug$S���i�@B.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata	�@0@.pdata��@0@.xdata;�@0@.pdataC�O�@0@.xdatam�@0@.pdatau���@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata��@0@.xdata5�@0@.pdata=�I�@0@.xdatag�@0@.pdatao�{�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata��
�@0@.pdata�#�@0@.voltblA� .xdataE�U�@0@.pdata_�k�@0@.voltbl�� .xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata���@0@.xdata#�@0@.pdata+�7�@0@.xdataU�@0@.pdata]�i�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.rdata��@@@.rdata
��@@@.rdata
�@@@.rdata�@@@.rdata�@0@.rdata�@0@.rdata�@0@.rdata�@@@.rdata(�@@@.rdataB�@@@.rdataS�@@@.rdata]a�@P@.rdata��@@@.rdata��@@@.rdata��@@@.debug$T���@B.chks64�}
   ��]D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\libssl-lib-rec_layer_s3.obj:<`��u�uMicrosoft (R) Optimizing Compiler���SSL_HRR_NONE�SSL_HRR_PENDING�PowerUserMaximum�COR_VERSION_MAJOR_V2'�`WspiapiLoad'::`2'::iNumGlobal%�TP_CALLBACK_PRIORITY_INVALID�TLS_ST_CW_CLNT_HELLO+�ENC_WRITE_STATE_WRITE_PLAIN_ALERTS%�SSL_EARLY_DATA_CONNECT_RETRY"�SSL_EARLY_DATA_CONNECTING#�SSL_EARLY_DATA_WRITE_RETRY�SSL_EARLY_DATA_WRITING&�SSL_EARLY_DATA_UNAUTH_WRITING�SSL_EARLY_DATA_READING �TLSEXT_IDX_num_builtins+�JOB_OBJECT_NET_RATE_CONTROL_ENABLE2�JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-�JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*�JOB_OBJECT_IO_RATE_CONTROL_ENABLE5�JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�dtls1_retransmit_state�READ_STATE�MSG_FLOW_STATE�timeval!�SSL_custom_ext_parse_cb_ex�ENDPOINT�WORK_STATE�custom_ext_method�hm_header_st�WRITE_STATE�DTLS_timer_cbuUINT�_TP_CALLBACK_PRIORITY�cert_st�SSL_custom_ext_add_cb_exNssl_session_st!�SSL_CTX_npn_select_cb_func:RECORD_LAYERECRYPTO_EX_DATA
BIGNUM'xEVP_CTRL_TLS1_1_MULTIBLOCK_PARAM;OPENSSL_CSTRING"�SSL_psk_use_session_cb_func�ENC_READ_STATES(�SSL_CTX_decrypt_session_ticket_fn)TLS_GROUP_INFO\pitem_st�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH
!ssl_stassl_mac_buf_st(�JOB_OBJECT_NET_RATE_CONTROL_FLAGSaDTLS1_RECORD_DATALONG_PTR=ssl_cipher_st#ULONG_PTR-ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR$sigalg_lookup_st �tls_session_ticket_ext_st!wchar_tEVP_CIPHER-SSL_CTX�ossl_statem_st
�pqueue.dtls1_bitmap_st �SSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_t&ssl3_buffer_st�OSSL_HANDSHAKE_STATE�ssl_comp_st#uint64_t'�JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fn�_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONG�tls_session_secret_cb_fn�tlsext_index_enpva_listraw_extension_st BYTEFwpacket_stOSSL_LIB_CTX
~EVP_MDlEVP_PKEY
dane_ctx_stLONG@WPACKET_SUB�SSL_psk_server_cb_func�danetls_record_sttGEN_SESSION_CB�custom_ext_methods�COMP_METHODEcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#�ReplacesCorHdrNumericDefines"DWORD
PACKETCLIENTHELLO_MSG�SSL_async_callback_fn
PSHORT3record_pqueue"TP_VERSION!uint16_t4X509SRP_CTX�ENC_WRITE_STATES
�ENGINE6dtls_record_layer_st9BUF_MEM.DTLS1_BITMAP"LPDWORD�ssl_dane_st�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTXASYNC_JOB�X509_VERIFY_PARAM=SSL_CIPHERpOPENSSL_STRING UCHAR BOOLEANzssl3_enc_method�EVP_MD_CTX
!USHORT uint8_t@wpacket_subPVOIDterrno_t_CRYPTO_REF_COUNTqWCHARsrp_ctx_st PBYTE3record_pqueue_st�SSL_psk_client_cb_func)lh_SSL_SESSION_dummy�SSL_CTX_keylog_cb_funcHRESULT�ssl_ct_validation_cbRAW_EXTENSION�cert_pkey_st�COMP_CTX
LONG64"ULONGtASN1_BOOLEANtBOOL[SSL3_RECORD
!SSL9buf_mem_stSSL_PHA_STATE�SSL_METHOD#�tls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK6DTLS_RECORD_LAYER�ssl_method_st[ssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDcX509_STORE_CTX!u_short
HANDLE&SSL3_BUFFER
"u_long�HMAC_CTXNSSL_SESSION�TLS_SESSION_TICKET_EXTASYNC_WAIT_CTX\pitem�SSL_COMP)tls_group_info_st
#size_t
time_tFWPACKET�CERT_PKEY-lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%�SSL_CTX_npn_advertised_cb_func$X509_STORESHORT
LPCVOIDPLONG64#�SSL_psk_find_session_cb_func�piteratoradtls1_record_data_st
#SOCKETINT_PTRuuint32_t
�BIO:record_layer_st�EVP_MAC_CTXpCHARSRTP_PROTECTION_PROFILEpLPSTRaSSL_MAC_BUF
"PDWORD�xo:��bQ�*�N�H�{�����y���[�6�+9!���a�k:-?E��	�����w�B� ],��*76�^���#�Rf���{B����X�p�����>}E��J�9�����w5��C�5Ū=>E,G���{Ď��a�~��$������1mk���k�#�=e��?^Z�
J�$߁��ٓ׹nd��#�%e��=jߞ�S����2����rϏ�~�K���7sQ��`�e���$r�F(�����G�~����������$�X��i4��Ȍ���xy�q��I�r2!#(���iR��F�mq&��orF]�аڅ���,���x�2:O3��S��G\#ß�#P�;*�V��q[FNc�X�,	p�5����@Y�-�f��8�Bg�<���kDh�-G�Dy��=���9�s�����

[�-9�c}��<��A�(x4�0��dÁ�Q��<G�����{rj�(>�"y-��ei&��c<�[���k��v��P7;C]
�5�>Ģw	�ϐ{�PJ�d�:$+��Y	�Rm��$�,�9���	��k.��w���k!V���	����߇�`��&Kʟw8
�nXq]���χ���
�V���x��
����
D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\rec_layer_s3.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\cryptlib.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�L�L�D$H�T$H�L$H��������H9D$v3�� H�D$H�L$H�H�D$H�L$H�H����5FED�PACKET_buf_init B}Opkt[Obuf#OlenO�PE`DH�J� K�$M�1N�?O�DP�,�0�
����
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(��"�9��{2FGB�PACKET_get_1( B0}Opkt8uOdataO�HG`<.�/�*0�.2�=4�B5�,�0�
����
H�T$H�L$�(�H+�H�L$0�H��u3��H�D$0H��H�L$8��H��(����|3FFA�PACKET_peek_1( B0�Opkt8uOdataO�HF`<#�$�&%�*'�<)�A*�,�0�
����
H�L$H�D$H�@��l6F�PACKET_remaining B�OpktO�0`$(�)�*�,�0�
����
H�L$�(�H+�H�D$0�@�H�D$0HǀPH�D$0HǀXH�D$0Hǀ`H�D$0HhA�3�H���H�D$0HǀpH�D$0Hǀ�H�D$0ǀ�H�D$0Hǀ�H�D$0Hǀ�H�D$0H�� H���H�D$0H��H�D$0H�@H�D$0HP� H���H�L$0�H�L$0�H�D$0H���t
H�L$0�H��(��ex��������$��m8G-(DRECORD_LAYER_clear(B0AOrlO��-0�&�'�/�.0�>1�N2�i3�y4��5��6��7��9��:��;��<��>�?�A�B�(C�,�0�
����
H�L$�HHk�H�L$H��X��wBGtRECORD_LAYER_get_rrec_lengthBAOrlO�00$���,�0�
����
H�T$H�L$�(�H+�H�D$0H�L$8H�H�D$8ǀ�H�D$0HP� H���H��(��G��|7GPKHRECORD_LAYER_init(B0AOrl8OsO�@P04� �$!�3"�K#�,�0�
����
H�L$��H+�HHk�H�L$ ��Pu	�$��$�$H�����wBGB=rRECORD_LAYER_is_sslv2_recordB AOrlO�0B0$
��=�,�0�
����
H�L$�(�H+�H�D$H�D$0H�@H�D$H�D$0HPH�D$H�D$H9D$s!HkD$HH�L$�|8tH�D$H��H�D$��H�D$H9D$s	�$��$�$H��(����IG��ORECORD_LAYER_processed_read_pending(B0=Orl#Onum_recsQOrr#Ocurr_recO�P�0DV�W�)X�9Z�W[�f]��^�,�0�
����
H�L$��H+�H�D$ H�x@t	�$��$�$H�����t?G61@RECORD_LAYER_read_pendingB =OrlO�060$P�Q�1R�,�0�
����
H�L$�(�H+�H�D$0H�x t
H�D$0H��H�D$0H�xv
H�D$0H��H�D$0HP� H���H��(��'�@�X��o:Ga\ERECORD_LAYER_release(B0AOrlO�Pa0DF�G�H�+I�7J�DK�\L�,�0�
����
H�L$�(�H+�H�D$0H�A�3�H���H��(��)x�{FG2-IRECORD_LAYER_reset_read_sequence(B0AOrlO�020$g�h�-i�,�0�
����
H�L$�(�H+�H�D$0H�A�3�H���H��(��)x�|GG2-JRECORD_LAYER_reset_write_sequence(B0AOrlO�020$l�m�-n�,�0�
����
H�L$��H+�H�D$ H�xv&H�D$ H�@H��Hk�0H�L$ H�|pt	�$��$�$H�����u@GSNKRECORD_LAYER_write_pendingB =OrlO�0S0$a�b�Nd�,�0�
����
H�T$H�L$H�D$H�L$H������IG
NSSL_CTX_set_default_read_buffer_lenBLOctx#OlenO�00$��
����,�0�
����
H�L$��H+�H�D$ ��T�$�<$�t�<$�t�<$�t�H��H��H��H�H����@wIzR}[t�k7Gd_WSSL_rstate_stringB �OsO�Pd0D����=��F��O��X��_��,�0�
����
H�L$��H+�H�D$ ��T�$�<$�t�<$�t�<$�t�H��H��H��H�H����@kInRq[t�p<Gd_VSSL_rstate_string_longB �OsO�Pd0D����=��F��O��X��_��,�0�
����
H�T$H�L$H�D$H�L$H��p���EG
TSSL_set_default_read_buffer_lenBOs#OlenO�00$��
����,�0�
����
L�L$ L�D$�T$H�L$�X�H+�H�H3�H��$@DŽ$�HDŽ$��D$\H�D$xH�D$pHDŽ$�H�D$@�
H�D$@H��H�D$@H��$�H9D$@s#H��$xH�L$@H��H�L$pH�H��H�D$p�H��$`HHH�����t3H��$�H�D$ L�L$pL��$p��$hH��$`��H��$`���t4H��$`H�@H��$`�Px��$���$���$���H��$`H��$�H9�`s&E3�H��$�H��$`���u
������H�|$pu��$�u3��H��$`H��	H��$H��$t+H��$`H��ptH��$`H����H��uBH��$`H��pt
DŽ$��DŽ$���$���$��D$X�dH��$`H����H����D$X�|$X}=�L���H�
�E3�A��PH��$`��H��$����$���H��$`�����H��$`�������$h��HDŽ$ H��$�H�D$0�D$(H�D$ L��$ L��$p��$hH��$`���$���$��H��$�Uv=�L���H�
�E3�A��PH��$`��HH��$`ǀ�3���t_�0Hk�H��$`H��$pH����0Hk�H��$`HDŽ��0Hk�H��$`DŽ�����$���0Hk�H��$`H���H�D$hH�D$hH�H��
H�D$xH�D$xH��3ҹH��H�¹H+�H��H�D$xH�D$hH�L$xH�H�8Hk�H��@E3�H�L$hL�AH�L$hH�H�����t%�8Hk�H��@E3�H�T$xH�����u=�L��H�
�E3�A��PH��$`���HDŽ$��H��$����0Hk�H��$`H���H�D$h�8Hk�H��@E3�H�L$hL�AH�L$hH�H�����t1H�D$hH�@H�$��8Hk�H��@E3�H�����u=�L�� H�
�E3�A��PH��$`���HDŽ$��*H�D$@�
H�D$@H��H�D$@H��$�H9D$@��HkD$@8H��@H�D$PHkD$@0H��$`H���H�D$hH�D$hH�H��H�D$xH�D$xH��3ҹH��H�¹H+�H��H�D$xH�D$hH�L$xH�HE3�H�D$hL�@H�D$hH�H�L$P���tE3�H�T$xH�L$P���u=�L��1H�
�E3�A��PH��$`���H��$�H��H��$����H��$`H��p��H��$`H�@H����@`�����rH��$`H�@H����@`����u,H��$`H�@�8|H��$`H�@�8�)H��$`����H��$`�����H��$`�����H��$`�����H��$`�����H��$`H��p�H�����$���$�umH��$`H��p��D$\�|$\}=�L��>H�
�E3�A��PH��$`��D�|$\�D$\�&��$�u
�D$\���$�u�D$\H�D$pA�	3�H��$@�H�D$@�
H�D$@H��H�D$@H��$�H9D$@��	H��$`�8u
DŽ$��H��$`���$���$���$�HDŽ$�HkD$@8H��@H�D$PHkD$@HH��@H�D$HH��$`H�@H����@`����u(H��$`H�@�8|H��$`H�@�8uUH��$`���tDH��$`���t3H��$`���t"H��$`���tH��$`���u7H��$`H��pt%H��$`�x|u
��$ht
DŽ$����$h��$�H�D$H��$��HH��$`���upH��$`���u_H��$`�����uH��$`���$��DŽ$���$�~H��$`���uDŽ$�H�D$H��$��H��$xH�L$@H��H��$�H��$`H��`tH��$�HH��$�3�������$�A���H�L$P���ty��$�A���H�L$P���t\�H�L$P���tI�|$\~HcD$\E3�H��H�L$P���t)H��$�v[L��$�H��$�H�L$P���u=�L���H�
�E3�A��PH��$`��
H�D$HH��$�H�H H�D$HH��$xH�T$@H��H�HH�D$pH��$pH�H��H�L$HH�A(H��$xH�L$@H��H�L$pH�H��H�D$pH��$`H��`trH�T$HH��$`���tE3�H�D$HH�PH�L$P���u=�L���H�
�E3�A���PH��$`����3���tHkD$@HHkL$@HH��hH��`�yH�D$HL�@H�D$HH�P(H�L$P���u=�L���H�
�E3�A��PH��$`��LHkD$@HHkL$@HH��`H��hH��$`H�@H����@`����u(H��$`H�@�8|H��$`H�@�8uYH��$`���tHH��$`���t7H��$`���t&H��$`���tH��$`�����3�����H��$`H��p��H��$`�x|u��$h��Hc�$hA�H��H�L$P���u=�L���H�
�E3�A��PH��$`��
H�D$HH�@H��H�L$HH�AH��$`���H��$H�D$HH�@H��$�H��$H9�$���HDŽ$�H��$�H��$H+�H��H��$H��$`H��@tAH��$`L��HL��$���$hH��$`H��$`��@H��$���H��$`H��P��H��$`H��PH��H��$H��$`H��$H��PH#�H��u H��$H��$�H#�H��H��$��$3�H��$�H��$`H��PH��H��$�H��$�uHDŽ$��"H��$`H��$�H��PH+�H��$�H��$���H��$H9�$�vH��$H��$�L��$�3�H�L$P���u=�L���H�
�E3�A��PH��$`���H�D$HH�@H�$�H�L$HH�A3�����H��$`���%�����|$X��HcD$XL��$(H��H�L$P���t5H��$`H�@H���A�L��$(H�T$HH��$`�P��u=�L���H�
�E3�A��PH��$`��3������P+D$XH�E3�H��H�L$P���tH��$�H�L$P���u=�L���H�
�E3�A��PH��$`��}H�L$P�H+�$�H��$�H�D$HH��$�H�H H�D$HH�L$HH�I H�H(H�D$HH��$�H�H�F���H��$`�x|��HcD$XH�D$(H�D$ A�L��$�H��$@H��$`���}NH��$`���u8�L��	H�
�E3�A��PH��$`���3�����HcD$XH��$`H�IH���H��$0H�D$(H�D$ A�L��$�H��$@H��$`H��$0���}NH��$`���u8�L��H�
�E3�A��PH��$`���H�D$@�
H�D$@H��H�D$@H��$�H9D$@�'HkD$@8H��@H�D$PHkD$@HH��@H�D$H3���t�H��$�H�L$P�����H��$�H��PHcL$XH+�H�L$HH;Ar
DŽ$��DŽ$���$�t
DŽ$��DŽ$�A�&L�H���$����tNH�D$HH�@H9�$�w;H�D$HH��$�H9HveH�D$HH��$�H�@H+�E3�H��H�L$P���u=�L��-H�
�E3�A��PH��$`��XH��$`���%�����|$X��HcD$XL��$8H��H�L$P���t5H��$`H�@H���A�L��$8H�T$HH��$`�P��u=�L��5H�
�E3�A��PH��$`��HcD$XH�L$HHAH�L$HH�AH��$�H�L$P���tH�L$P���u=�L��=H�
�E3�A��PH��$`��*H��$`H����wH�L$P�H+�$�H��H��$�H��$`H���H�D$0H��$`H�D$(H�D$ L��$�A�H�D$H��H��$`���H��$`H�@H����@`����u(H��$`H�@�8|H��$`H�@�8uUH��$`���tDH��$`���t3H��$`���t"H��$`���tH��$`���umH��$`H��pt[��$h�D$`H��$`H���H�D$0H��$`H�D$(H�D$ L�L$`A�H�D$H��H��$`���H�L$P���u=�L��QH�
�E3�A��PH��$`��RHkD$@HH��HH��HkL$@HH��H��$�tcH�|$@v=�L��_H�
�E3�A��PH��$`���H��$�H�L$HH�IH���	H�D$H��$h�HH�D$HH�@H��$�H�H��HkL$@0H��$`H��
����H��$`H�L$pH���H��$`H��$pH���H��$`��$h���H��$`H�L$pH���H��$�H�D$ L�L$pL��$p��$hH��$`��DH�D$@�
H�D$@H��H�D$@H��$�H9D$@sHkD$@8H��@H����̸����H��$@H3��H��X��#�����x���B�J�Z�a�m�r���4�Z�a�m�r����������������w��������������������������!�)�N�^�e�q�v����x
��
��
�g�����������������������������
�M
�V
�]
�i
�n
��
�������������������������j�������������%�,�8�=�X�g���
���&�+�F�������������r�������A�J�Q�]�b�}�������3�a�o�x����������G�P�W�c�h����������������.���3G:2"�do_ssl3_writeXC
:@O$mac_done $wpacket_init_complete$err`OshtOtypep[Obufx#Opipelens�#Onumpipes"�tOcreate_empty_fragment�#Owritten�tOclearROsess�#Owpinited�tOiXtOmac_size@#OjhgOwbPHOthispktH^Othiswrx#Oalign@�Opkt@)Owr\tOeivlen� Orecordstart�#Oprefix_lenp#Ototlen�#Olen���tOret #Otmppipelen��tOmode�		�#Omaxcomplen�uOversion� Ocompressdata�uOrectype��#Omax_send_fragment�#Orlen�8#Omax_padding�#Opadding��#Omask�#Oremainder�T( Omac"3�#Ooriglen��8 Omac[�` Octype9+|9�9��9��9��94�9;�O��:0����2��=��I��Q��Z��o���������������5��?��K��d��������������������(��0��2��R��Y�����������������?��I��N��Y������������������
��9�J�o�}�����!�0�N�� ��!��#��$��%�)&�<(�W*�h+��-��0��1�2�4�#5�(9�:�4;�><�V=�]>��?��A��B��C��E��F��G��M��O��P�	Q�V	S�b	W�u	X��	`�L
b�Y
d�g
e�v
n��
o��
p�r�s�1t�G{���� ��%��6��P��l�����������
��
��
��
��3
��5
��U
���
���
���
�������������������"��8��D��b��t�������������$��H��S��a�������������������	��#��T��������������$��\��a��{���������������	�J�O
�T�_�������3�F�Y�_ �d)�I-��.��0��4��5�76�<8�S<�w=��>��A��B��D�:H��I��K�AP�OQ��R��V��X��]��_��`��b�c�k�(o�Uq�Zw�nx��y��z��}�������"��,�0�
o�s�
����
����
����
���
*�.�
����
����
2�6�
����
����
����
��
2�6�
B�F�
R�V�
b�f�
r�v�
����
����
����
D�L$ L�D$H�T$�L$�(�H+�|$0uD�D$HH�T$@H�L$8��D$0H��(��7u��5FD ?�ossl_assert_int( B0tOexpr8;Oexprstr@;OfileHtOlineO�@D84$� %�'&�;(�?)�,�0�
����
H�T$H�L$H�D$H�HD$H�L$H�H�D$H�L$H�@H+�H�L$H�A��|4F:
9�packet_forward B}Opkt#OlenO�8:`,�
 �!�9"�,�0�
����
H�L$�X�H+�H�D$ H�D$`��T�u3���H�D$`H�@H����@`����tZH�D$`H��H�HH�H�D$8H�L$8�H�D$0H�|$0t)H�D$0H�@H�D$@H�D$@H�@HH�L$ H�H��H�D$ �H�D$(�
H�D$(H��H�D$(H�D$`H��XH9D$(sAHkD$(HH�L$`���tH�D$ �*HkD$(HH�L$`H���H�L$ H�H��H�D$ �H�D$ H��X��^�m���2GXssl3_pendingXB`�Os #Onum(#OiZM0^Oitem@cOrdata8ZOiterO��0�q�r�t�,u�3x�M|�g}�~~������������������������,�0�
����
����
L�L$ L�D$�T$H�L$��H+�HDŽ$�H��$H�@H����@`����u5H��$H�@�8|!H��$H�@�8t
DŽ$��DŽ$���$��D$\H��$HhH��$�H��$�H�8uH��$���u
������O��$t��$t
��$u��$8tL��$tB�L��H�
�E3�A��PH��$����������$�zH��$H����dH��$H�H��$�H��$(H��$�H�D$PH��$0��H��$H�����H��$�H��$��	�H��$�H��H��$�H��$�H��H��$�H��$0H��H��$0H��$H���H��H��$H���H�D$PH��H�D$P�Z����D$p�
�D$p���D$p�D$pH��$H;��s3�D$pH��$H��$�����H��$�H��H��$��H��$ tH��$ �H��$@H�L$PH���SH��$���uIH��$���t8H��$H��$�P0�D$X�|$X}	�D$X�
�|$Xu
������H��$�@(H��$H�H�D$@H��$H��XH�D$xH�|$x��H��$���$���$���$��H��$H��XH�D$xH�|$xuB�L��NH�
�E3�A��PH��$�������/H�D$h�
H�D$hH��H�D$hH�D$xH9D$hsHkD$hHH�L$@�|8t��H�D$xH9D$hu%H��$HǀXH�D$xH�D$hH�|$x�����HkD$hHH�L$@H�H��H�D$@H��$H�����H�D$@�x��H��$H�@H����@`����ujH��$H�@�8|VH��$H�@�8tB�L��bH�
�E3�A�%�
H��$�������H�D$@�xtH�D$@H�xtH��$ǀ�H��$���tMH�D$@�xtB�L��tH�
�E3�A���
H��$�������qH��$�@D����t#H�D$@H�@H��$�@(3��<H�D$@�@9�$t7H�D$@�x����$��H��$ ���|$\�{H��$���t^��$uTH��$H��@uB�L���H�
�E3�A�d�
H��$�������
��$u_H�D$@�xuTH��$H���vB�L���H�
�E3�A���
H��$�������
H��$ tH��$ H�L$@�I�H��$0uH�D$@H�xuH�D$@�@83���HDŽ$�H��$�H��$0H+�H��H�L$@H;AvH�D$@H�@H�D$P�H��$�H��$0H+�H��H�D$PH�D$@H�@ H�L$@HAL�D$PH��H��$(�H�D$PH��$(H�H��H��$(��$8tH�D$@H�xuH�D$@�@8�H��$H���	H��H��tH�D$@H�@ H�L$@HAH�T$PH���H�D$@H�L$PH�@H+�H�L$@H�AH�D$@H�@HD$PH�L$@H�AH�D$@H�xu+H��$ǀT�H�D$@H�@H�D$@�@8H�D$@H�xt��$8t+H�D$@H�@H9D$PuH�D$hH��H�D$hH�D$@H��HH�D$@H�D$PH��$�H�H��H��$���$u"H�D$xH9D$hsH��$0H9�$��$���H��$�u�����$8u=H�D$xH9D$hu1H��$���	����tH��$�H�x u
H��$�H��$@H��$�H���y
H�D$@�8uB�L���H�
�E3�A��PH��$�������-
H��$H�@�8ulH��$�x8uH�D$@�xtSH��$H�L$@�	��L���H�
�E3�A���
H��$�������	H�D$@�x� H�D$@H�@ H�L$@HAH��$�H�D$@L�@H��$�H��$����t>H�T$`H��$����t(H�T$HH��$����tH��$��H��tB�L��H�
�E3�A���
H��$��������H��$H���tRH��$H���H�D$0H��$H�D$(H�D$ L��$�A�H��$�3�H��$���H��$H��p	tH��$H��p	H��$��7H��$H���	H��tH��$H���	H��H��$�H��$�t.�D$`��D$H��$�D��$��@H��$��$��|$`t�|$\���|$HZ��H��$�L$H���H�D$@�@8H��$�����H��$���H��$���uB�L�� H�
�E3�A���
H��$�������7�|$\t�|$HZu
�+����_�|$Hu3�|$\u�|$`u%H��$�@D��H��$�AD3����%�|$`t�|$\��H��$�@(H��$�L$H����L��2H�
��D$H��L$H�L$ L�
D�������H��$�H��$�@D��H��$�ADH�D$@�@8H��$H��	H��$H����3���W�|$HduD�L��BH�
�E3�A�S�(H��$����������|$`u����L��IH�
�E3�A���/H��$�������~H��$�@D�����:H�D$@�x��H��$H�@H����@`����u,H��$H�@�8|H��$H�@�8��H�D$@H�@H�D$@�@8H��$���	����t���H��$�@(H��$�H��$��H��$���	H��$���������[H�D$@H�@H�D$@�@8�L��pH�
�E3�A�#�����H��$�������.H�D$@�x�*HDŽ$�H��$H�H��$�H��$H�H��$�H��$�H�H��$�H+�H��H�D$PH�D$@H�L$PH9HsH�D$@H�@H�D$PH�D$@H�@ H�L$@HAH��$�H�	H��$�H�H��L�D$PH���H�D$@H�@HD$PH�L$@H�AH�D$@H�L$PH�@H+�H�L$@H�AH��$�H�HD$PH��$�H�H�D$@H�xuH�D$@�@8H��$�H��$�H9s��H�D$@�xuB�L���H�
�E3�A���
H��$�������H��$H����%H��$����H��$���u
DŽ$��DŽ$���$���$��H��$�H��$H��$�P0�D$X�|$X}	�D$X�
�|$Xu
��������$�t
�������H��$���	����uaH��$�H�x uRH��$�@(H��$�H��$��H��$���	H��$��������r�t�H�D$@�@�D$t�|$tt[�|$ttT�|$ttM�|$t���L���H�
�E3�A���
H��$��������L���H�
�E3�A��
H��$�������H��$���t!H��$ǀ��������H��$���t=E3�A�hH�D$@H�PH��$���u������PH�D$@�@8�F��=�L���H�
�E3�A���
H��$������H�������
���9�����t�������������������p�w�������7�\�c�o�t��������������vAt�	��	��	��	��	��	�4
�;
�G
�L
�g
��
��
��
��
��
����2�����������q
�x
��
��
��
��
��
���&�+�F�c�j�v�{���]�w|�z�����������v9�@�L�Q�l�����v��|�z���������$�+�7�<�W�n����������������5G* "�ssl3_read_bytesB$startOstOtype tOrecvd_type( Obuf0#Olen8tOpeek@#Oreadbytesx#Onum_recs\tOis_tls13�tOretP#OnXtOi�tOj�#Ototalbytes�gOrbuf@^Orr��Ocbh#Ocurr_recdk� OsrcpuOk� Odst �
HuOalert_descr`uOalert_level�Oalert� Oalert_bytes����Orbio*�#Odest_maxlen�#Odest_len� Odest��tOinedR^��Obio99��98�9�O�(*0��� ��,���������������=�G�k�����������
�.�;�@�i ��"��#��%��&��-��/�1�2�3�4�)7�8@�KA�_E�kF�G��I��K��L��N��O��S��U�T�)U�+V�7W�JX�SY�\[�h\�~`��a� c�*k�Al�Sr�os��u��|��}��~������.��[������������������#��.��:��F��M��Y��z��������������������	����&��E��_��v�����������������������		��5	��@	��E	��	���	���	���	���	���	���	��"
��3
��k
��u
���
���
��
�6�@
�R�����������#�?�\�n�z������!��)��*��+�
,�
-�1
.�=
/�O
0�^
1�p
2��
5��
6��
7�8�9�B�JC�VD�]F�bI��J��M��N��X�Y�Z�+\�@]�E_�T`�ia�{b��c��e��m��n��o��q��{�|�}�%~�;��Y��i��w������������������(��-��8��p��z�������������������&��0��:��O��^��m����������������������#��[��e��v����������������������������"��,�0�
e�i�
����
2�6�
����
����
<�@�
f�j�
����
����
����
����
����
D�L$ L�D$H�T$H�L$�h�H+�H�D$8H�|$xu3��H�D$pHhH�D$(H�D$(H�8uH�L$p���u
������vH�D$(H�@ H�D$0H�D$(H�H��H�D$8H�D$8H��3ҹH��H�¹H+�H��H�D$8��$�uCH�|$0uH�D$(H�L$8H�HH�D$(H�H�L$(HAH�L$pH���H�D$pHǀ�H�D$pH���H�D$HH�D$(H�HD$8H�D$@H�D$pH�L$@H9��t]��$�uSH�D$0H�L$HH�H��L��H�D$pH���H�L$@�H�D$pH�L$@H���H�D$8H�L$HH�H��H�L$(H�AH�D$pH�@H����@`����t7H�|$0u��$�t3��H�|$0vH�D$0H9D$xv
H�D$0H�D$xH�D$xH9D$0rgH�D$pH���HD$xH�L$pH���H�D$xH�L$0H+�H��H�L$(H�A H�D$(H�@HD$xH�L$(H�AH��$�H�L$xH���H�D$(H�L$(H�IH�@H+�H9D$xv?�L��H�
�E3�A��PH�L$p�������33���t7H�D$p��Pu)H�D$pH�@H����@`����uH�D$xH��$��XH�D$xH9�$�s
H�D$xH��$�H�D$(H�L$(H�IH�@H+�H9�$�vH�D$(H�L$(H�IH�@H+�H��$�H�D$xH9D$0�H�D$P3�H�D$pH�x�H�D$p�@(H�D$0H��$�H+�H��H�L$HH�T$@H�H��HL$0D��H��H�D$pH�H��D$ �|$ |
HcD$ H�D$P�|$ ���H�D$pH�H�����E3�E3��H�D$pH�H���tlH�D$pH���	H%�H��t �H�L$p�H�D$pǀ��5�L��0H�
�E3�A�&�2H�L$p��=�L��4H�
�E3�A���PH�L$p��D$ �����|$ bH�D$(H�L$0H�H H�D$p���	����t9H�D$pH�@H����@`����uH�D$0H�L$HH�H��H��u
H�L$p��D$ �H�D$PH�L$0H�H��H�D$0H�D$pH�@H����@`����tH�D$0H9D$xv
H�D$0H�D$x����H�D$(H�@HD$xH�L$(H�AH�D$xH�L$0H+�H��H�L$(H�A H�D$pH���HD$xH�L$pH���H�D$p�@(H��$�H�L$xH��H��h��Z�bwq�x�������by�}�{8�N�U�a�f�~�������������z1G�!�mssl3_read_nhBpOsx#On�#Omax�tOextend�tOclearold�#Oreadbytes(gOrb8#Oalign@ Opkt0#OleftH#OlenU tOretP#Obioread9`jO���0N|��!��*��2��9��I��T��b��l��z������������������������� ��=��f��w�����������������������
��#��:��J��T�p�������������	�(�E�U�^"�f#�v$��%��&��'��*�+�-,�<-�K.�M/��3��4��5��8��9��:�;�<�!=�*?�?E�YF�eG�oI�tL��M��N��O��P��Q��R�,�0�
?�C�
v�z�
����
H�L$��H+��$��$�ȉ$�<$|0Hc$H�L$ ���Hc$H�T$ �
Hc$H�L$ ���t���H������AG^Ypssl3_record_sequence_updateB  OseqtOiO�P^0D���)�D�U�W�Y�,�0�
����
L�L$ L�D$�T$H�L$�8�H+�H�H3�H��$ H��$PH��$��0Hk�H��$@H���H��$�H��$@�@(H��$@H���H�D$HH��$@H���H9�$Xr7H��$�H�x tjH��$@H���H��$@H��H9�$XsB�L��rH�
�E3�A��PH��$@�������
H��$@���u,A�E3�H��$XH��$@���u
�������H��$@Hǀ�H��$�H�x u4H��$@����uH��$@���
~�H��$@�H��$@���tZH��$@���uIH��$@���t8H��$@H��$@�P0�D$@�|$@}	�D$@�1�|$@u
������ H��$�H�x ��H�D$HH��$�H�H��H�L$pH�L$ H��$@L���L����$HH��$@��D$@�|$@H��$@H�L$HH����D$@�H�D$pH�L$HH�H��H�D$H��$H��H��$@���H�D$`H�D$`H��H9�$X��H��$@H��`��H��$@H�����H��$@���%����H��$@H�@H����@`�����l3����aH��$@H��p�H���%@���8H�D$`H%�H��uH�D$`H-H�D$`H�|$HtH��$�H�8��H��$@�E3�D�D$`�H��$@H��p�H�H��$�H�D$`H��H9�$XrH��$�H��H��$��H��$�H��H��$�L��$��H��$@���u
�������	�6H��$XH9D$Hu'H��$@�H��$`H�L$HH���	H�D$HH��$XH+�H��H�D$XH�D$`H��H9D$XsH��$@���H��$@���t?H��$@H�@H��$@�Px�D$@�|$@H��$@H�L$HH����D$@�	H�D$`H��H9D$Xr(DŽ$���$�H�L$`H��H��H��$��&DŽ$���$�H�L$`H��H��H��$�H��$@H�A�H��H��$��Hk���$H��H��$@����Hk�	���Hk�
H��$@�	���Hk�H��$�H��$�
s��H��$�Ƅ�Hk�H��$�H��$�
s��H��$�ƄHDŽ$�H��$H��$�H��$�H��$�L��$�A� �H��$@H��p���$�Hc�$�H��$���$�~H��$�H�@H9�$�vH��$@���H��$�H�H��$�H�D$HH��$�H�H��H��$�H��$�H��$�L��$�A� �H��$@H��p���
��������Hk�H��$@����$��Hk�H��$@��
��Hk�H��$@���;�$�se�D$x�|$x|VHcD$xH��$@������D$PHcD$xH��$@�T$P����D$P��$��D$x�ȉD$x��$�u�H��$�H�@H��$�H��$�H�H H��$@H��$�H���H�D$HH��$�H�H��H��$@H���H��$@��$H���H��$@H��$�H���H�D$HH��$�H�H��H�L$pH�L$ L��$�L����$HH��$@��D$@�|$@Z�|$@}6H��$@H�xt�H��$@H�H���u
H��$@�H��$@H�L$HH����D$@��H�D$XH9D$pu2H��$@�H�D$pH�L$HH�H��H��$`H���H�D$pH�L$XH+�H��H�D$XH�D$pH�L$HH�H��H�D$H���hH��$XH9D$HuYH��$@���	����t*H��$@H�@H����@`����u
H��$@�H��$`H�L$HH���H�D$HH��$XH+�H��H�D$XH��$@���H�D$`H��$@���H��$�H��$@H��
H��$�H��$� vB�L��DH�
�E3�A��PH��$@�������qH��$�tTH��$@H��ptBH��$@H��p�H���%���tH��$@H�@H����@`����uHDŽ$�H�|$`tH��$�tH�D$`H9�$�vB�L��TH�
�E3�A��PH��$@�������H�|$XuHDŽ$��H�D$XH��3�H��$�H��H��$�H��$�H9�$�vH��$�H��$�3�H�D$XH��$�H;�$�rCH�D$h�
H�D$hH��H�D$hH��$�H9D$hsH�D$hH��$�H������3�H�D$XH��$�H��$�3�H�D$XH��$�H��H��$H�D$h�
H�D$hH��H�D$hH��$�H9D$hsCH�D$hH��$�H���H��$H9D$hsH�D$hH���H��H�L$hH����H�D$HH��$�H�H��H�L$pH�L$0�D$(H��$�H�L$ L��$L����$HH��$@��D$@�|$@H��$@H�L$HH����D$@��H�D$XH9D$pt#��$H��H��$@���	����tH��$@ǀ�H�D$XH9D$pu?H��$@���	����t*H��$@H�@H����@`����u
H��$@�H�D$pH�L$HH�H��H��$`H���/H�D$pH�L$XH+�H��H�D$XH�D$pH�L$HH�H��H�D$H�^���H��$ H3��H��8��#���������
�C�������h���e�m�����C�o����vs;s����L���	{&	�\	�
�?
�S
��
��
��
��
��
��
��
�S�Z�f�k���-
��
�B���6GN26ussl3_write_bytes8C
: O@OsHtOtypeP
Obuf_X#Olen`#Owritten �#Osplit_send_fragmentX#On@tOi�gOwb�#Omaxpipes�#Onw�[ObufH#Otot`#Omax_send_fragmentp#Otmpwrit6~�#OpacklenvOaad�xOmb_param�tOpacklenie�xtOj���#Otmppipelenh#Oj#Oremain{Opipelens�#Onumpipes9�9�|O��N0��Z�2[�Ba�ce�rf��q��r�s�w�Ky�U|�h�����������������������)��p��w�����������~���������������������-��K��U��W��f��s���������������������������������'��O��u����������������O��[��k��{�������������������)�T�^	��
������-�A�X�z���������	�*	�>	�G	!�S	#�`	$�{	%��	'��	(��	)��	*��	,��	-��	.�
0�
1�
4�6
6�J
7�a
>�x
?��
D��
E��
K�$L�0O�RT��U��\��]��_��`��a��c�h�)i�@j�El�\m�vn��o��p��q��r��u�5
w�<
z�P
{�Y
~��
���
���
���
��������1��6��,�0�
����
�"�
M�Q�
����
����
����
L�L$ L�D$�T$H�L$�H�H+�H�D$PH�H�D$0H�D$(H�D$8H�D$PH�L$hH9��w6H�D$P���	����uH�D$PH�L$`H9��uH�D$P�L$X9��t?�L���H�
�E3�A��PH�L$P�������qHkD$(0H�L$0H�| u%H�D$PH��`H��H9D$(sH�D$(H��H�D$(��3�H�D$PH�x��H�D$P�@(3���tHE3�E3��H�D$PH�H��D$ �|$ 	�D$ ��E3�D�D$X�JH�D$PH�H�HkD$(0HkL$(0HkT$(0L�D$0I�L�D$0ILH�T$0D�D H��H�D$PH�H��D$ �|$ |
HcD$ H�D$8�=�L���H�
�E3�A���PH�L$P��D$ �����|$ ��HkD$(0H�L$0H�D H9D$8��HkD$(0H�L$0H�D HkD$(0H�L$0H�DHD$8HkL$(0H�T$0H�D
H�D$(H��H�L$PH;�`s�H���H�D$P�@(H�D$pH�L$PH���H����;�|$ 4H�D$PH�@H����@`����tHkD$(0H�L$0H�D �D$ �RHkD$(0H�L$0H�DHD$8HkL$(0H�T$0H�D
HkD$(0H�L$0H�T$8H�D H+�HkL$(0H�T$0H�D
 ���H��H������������yAp�~�����������8G@ ;fssl3_write_pendingHBPOsXtOtype`[Obufh#Olenp#Owritten tOi0gOwb8#Otmpwrit(#Ocurrbuf9jO�X@0(L�� ��0��9��B������������������
����&��,��I��P��Y��t������������������.��B��g��}����������������������������6��;��,�0�
��
,�0�
"d���"d���BP���B-���Ba���"6��B���"S��B2��B2��"B��#���)2 G �N��/*62 +@�:��8*"  !*��A  �@��GBF��MBG��S!!����Y"^��_  BD��eread headerread bodyread doneunknownRHRBRDssl3_read_nssl\record\rec_layer_s3.cssl3_write_bytesdo_ssl3_writeAssertion failed: origlen + SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD - mac_size >= thiswr->lengthssl3_write_pendingssl3_read_bytesSSL alert number %d:�record_layer_st.?AUrecord_layer_st@@*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t

##t	


��

##t
tt
"tt #t#t
t
##t
t
2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@

��
 B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
"6�x509_store_st.?AUx509_store_st@@
$F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>(lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h)*
'dummyF,lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��-*
&:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
46�stack_st_X509.?AUstack_st_X509@@
6
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
:Z
uvalid
;name�
;stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6<Pssl_cipher_st.?AUssl_cipher_st@@=*�
9��
?>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
B"
ctx��
Csk���>Dcrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���EF�
0�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	I@<unnamed-tag>.?AU<unnamed-tag>@@J*d
�
tssl_version��
#master_key_length
1early_secret�
2Pmaster_key���
#Psession_id_length
3Xsession_id���
#xsid_ctx_length���
3�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
5�peer�
7�peer_chain���
�verify_result
8�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
@�cipher���
"�cipher_id
u�kex_group
Aex_data��
Hprev�
Hnext�
J ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
L�owner
�lock�:!M�ssl_session_st.?AUssl_session_st@@��N**
0

0QRtS
T
VRW
X
 ��
ZQ[ttR\
]
t��&
_sess_connect�
_sess_connect_renegotiate�
_sess_connect_good
_sess_accept��
_sess_accept_renegotiate��
_sess_accept_good�
_sess_miss
_sess_timeout�
_ sess_cache_full��
_$sess_hit�
_(sess_cb_hit��6`,<unnamed-tag>.?AU<unnamed-tag>@@a*u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
cdte
fpttth
i
52�evp_pkey_st.?AUevp_pkey_st@@
l
mknto
p utr
s[utu
v #tx
y[#t{
|.�evp_md_st.?AUevp_md_st@@
~��
>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
5x509�
mprivatekey���
7chain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���*�
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
$B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����*�
[*	uu�#5#tt	�
�uu[�
�*	uu[#5#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�*�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���*�
��
�"��tttt�
��
�key��
mdh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
8references���
lock�*�cert_st.?AUcert_st@@�*�
�"ttt
#�
�tdt�
�
sF�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
3tick_hmac_key
3 tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�*
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�� [ut�
��ut�
�
 � [ut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
3�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�*;pu uu�
�; uu�
�
R[#�t�
���#�t�
�2�srp_ctx_st.?AUsrp_ctx_st@@��p�
.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
SRP_give_srp_client_pwd_callback�
p login
(N
0g
8s
@B
HA
Pa
Xb
`v
phinfo�
tpstrength�
"tsrp_Mask�2xsrp_ctx_st.?AUsrp_ctx_st@@��*�2�dane_ctx_st.?AUdane_ctx_st@@
�B
mdevp
 mdord
 mdmax
"flags2	dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h
9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��

�;
t##

�R[#tt

�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
��
#���#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
;name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	#(sigalg_lookup_st.?AUsigalg_lookup_st@@��$*
">�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
(8tls_group_info_st.?AUtls_group_info_st@@)*2
'v

libctx���
!method���
#cipher_list��
#cipher_list_by_id
# tls13_ciphersuites���
%(cert_store���
/0sessions�
#8session_cache_size���
P@session_cache_head���
HHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
UXnew_session_cb���
Y`remove_session_cb
^hget_session_cb���
apstats
8�references���
g�app_verify_callback��
�app_verify_arg���
j�default_passwd_callback��
�default_passwd_callback_userdata�
q�client_cert_cb���
t�app_gen_cookie_cb
w�app_verify_cookie_cb�
z�gen_stateless_cookie_cb��
}�verify_stateless_cookie_cb���
A�ex_data��
��md5��
�sha1�
7extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
3�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
�psk_use_session_cb���
�srp_ctx��
�dane�
�srtp_profiles
�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
�record_padding_cb
�record_padding_arg���
#�block_padding
�generate_ticket_cb���
�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
async_cb�
 async_cb_arg�
p(propq
0ssl_mac_pkey_id��
hssl_cipher_methods���
 (ssl_digest_methods���
!�ssl_mac_secret_size��
&sigalg_lookup_cache��
+group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b,8ssl_ctx_st.?AUssl_ctx_st@@��-*I
/t0
1
[@3
42�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags28 buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���9:*
72�wpacket_sub.?AUwpacket_sub@@
=f
>parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2?(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��@Ay
=
u��
<buf��
 staticbuf
#curr�
#written��
# maxsize��
C(subs�
D0endfirst�2E8wpacket_st.?AUwpacket_st@@��FA�
6@H#tI
J
�#L
MtO
P
u@R
SO
U:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
Y@seq_num��:ZHssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.h[\"
X:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:`ssl_mac_buf_st.?AUssl_mac_buf_st@@��a\�
_^#tc#td
e^ ttg
h  ##tj
k;# #m
n
ttp
q& #;#[#tts
tHttv
w�
fenc��
imac��
setup_key_block��
lgenerate_master_secret���
 change_cipher_state��
o(final_finish_mac�
;0client_finished_label
#8client_finished_label_len
;@server_finished_label
#Hserver_finished_label_len
rPalert_value��
uXexport_keying_material���
u`enc_flags
xhset_handshake_header�
xpclose_construct_packet���
xdo_write�:y�ssl3_enc_method.?AUssl3_enc_method@@z*
W��
|O
~t�
�Lt�
��
tversion��
uflags
"mask�
ssl_new��
ssl_clear
 ssl_free�
(ssl_accept���
0ssl_connect��
8ssl_read�
@ssl_peek�
Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
`ssl_renegotiate_check
hssl_read_bytes���
pssl_write_bytes��
xssl_dispatch_alert���
�ssl_ctrl�
2�ssl_ctx_ctrl�
5�get_cipher_by_char���
K�put_cipher_by_char���
N�ssl_pending��
Q�num_ciphers��
T�get_cipher���
V�get_timeout��
}�ssl3_enc�
Q�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�*�
��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����*�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
;name�
�method���2�ssl_comp_st.?AUssl_comp_st@@�*�
���
�
"��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
@ new_cipher���
m(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
`new_sym_enc��
�hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�*�
flags
#read_mac_secret_size�
1read_mac_secret��
#Pwrite_mac_secret_size
1Xwrite_mac_secret�
3�server_random
3�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
1Hprevious_client_finished�
#�previous_client_finished_len�
1�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
mpeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�*�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
Rsession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���*=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���*E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���*l
�2�ssl_dane_st.?AUssl_dane_st@@
J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
mspki�>� danetls_record_st.?AUdanetls_record_st@@�+
��
�dctx�
�trecs
7certs
�mtlsa
5 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��*� #�tt[t�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�*=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�[tt�
�
@t#�t�
��
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
��session_ticket_cb
�session_ticket_cb_arg
�session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@*+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
[curr�
#remaining*PACKET.?AUPACKET@@��A>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>
(raw_extension_st.?AUraw_extension_st@@��*�
	B
uisv2�
ulegacy_version���
3random���
#(session_id_len���
30session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
�pcompressions�
pextensions���
#�pre_proc_exts_len

�pre_proc_exts:
�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�

�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
;name�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@�*�6�async_job_st.?AUasync_job_st@@��
>�async_wait_ctx_st.?AUasync_wait_ctx_st@@

��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
<�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
#peer_ciphers�
# cipher_list��
#(cipher_list_by_id
#0tls13_ciphersuites���
u8mac_flags
1<early_secret�
1|handshake_secret�
1�master_secret
1�resumption_master_secret�
1<client_finished_secret���
1|server_finished_secret���
1�server_finished_hash�
1�handshake_traffic_hash���
1<client_app_traffic_secret
1|server_app_traffic_secret
1�exporter_master_secret���
1�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
1�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
3�sid_ctx��
R	session��
R	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
38	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
��	psk_use_session_cb���
L�	ctx��
7�	verified_chain���
�	verify_result
A�	ex_data��
��	ca_names�
��	client_ca_names��
8�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
L�session_ctx��
�srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
��srp_ctx��
@not_resumable_session_cb�
Hrlayer���
jdefault_passwd_callback��
default_passwd_callback_userdata�
job��
 waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
xallow_early_data_cb��
�allow_early_data_cb_data�
�async_cb�
�async_cb_arg�
�shared_sigalgs���
#�shared_sigalgslen*� �ssl_st.?AUssl_st@@��!*�
:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:%0ssl3_buffer_st.?AUssl3_buffer_st@@��&\$#�X#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
Ymax_seq_num��:-dtls1_bitmap_st.?AUdtls1_bitmap_st@@.\I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
1q>2record_pqueue_st.?AUrecord_pqueue_st@@��3\P�
!r_epoch��
!w_epoch��
,bitmap���
,next_bitmap��
0 unprocessed_rcds�
00processed_rcds���
0@buffered_app_data
YPlast_write_sequence��
YXcurr_write_sequence��F	5`dtls_record_layer_st.?AUdtls_record_layer_st@@��6\_
+�
#s
tread_ahead���
trstate���
#numrpipes
#numwpipes
$ rbuf�
(Pwbuf�
)Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
*hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
[�wpend_buf
Y�read_sequence
Y�write_sequence���
u�is_first_record��
u�alert_count��
8�d:9�record_layer_st.?AUrecord_layer_st@@:\�
��
<
=t>&?RECORD_LAYER_read_pending��

ABCRECORD_LAYER_clear�"CRECORD_LAYER_release���AFGRECORD_LAYER_init��.CRECORD_LAYER_reset_read_sequence���.CRECORD_LAYER_reset_write_sequence��&?RECORD_LAYER_write_pending�L#L.MSSL_CTX_set_default_read_buffer_len.?RECORD_LAYER_processed_read_pending
X��
P#R*SSSL_set_default_read_buffer_len;L"USSL_rstate_string_long�USSL_rstate_string��Mssl3_pending���.�pitem_st.?AUpitem_st@@��
Y6
Ypriority�
data�
Znext�.[pitem_st.?AUpitem_st@@��\*X
YF�dtls1_record_data_st.?AUdtls1_record_data_st@@��N
 packet���
#packet_length
$rbuf�
X@rrec�F`�dtls1_record_data_st.?AUdtls1_record_data_st@@��a\U
_t[##tdessl3_write_pending�
$
"h
i##tt#tklssl3_read_n
 n&ossl3_record_sequence_updatetB*qRECORD_LAYER_is_sslv2_record���#B*sRECORD_LAYER_get_rrec_length���ssl3_write_bytes��� #
�J
 out��
[inp��
#len��
uinterleave���^w EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM.?AUEVP_CTRL_TLS1_1_MULTIBLOCK_PARAM@@��ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\evp.h��xy�##�

}[#t~PACKET_buf_init}ut��PACKET_get_1���
��
�
�#��PACKET_remaining����ut��PACKET_peek_1��}#��packet_forward�ssl3_read_bytest;;tt��ossl_assert_int"t[##t#t��do_ssl3_write��6#�
h
e~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft�_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h����=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�Rt�ReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@�����K
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt�_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@���{X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6t�tlsext_index_en.?AW4tlsext_index_en@@��*��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt�JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@���|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt�JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@������/
�
�
�
�
�

�
�
�
�

�
�
�
�
Y6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�"ssl\record\rec_layer_s3.c��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files��������F� (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X����������
�}�}.՜L%c�e'N
Ҩ_[���5Ɛ:ɀ�؏�&���M��ʎ7i�<.�*�&֠Mr�I�%�8W�*��7�c��,�n��
����mgK����ڔ���	I��2�C(��{A���W@2�6h����. �?������?o�N�����g��#=���:�R�8�+�:ا�WUF�zzb�n>��5I�ފ?J�HI���5a���L�p;~G�x�Ȑ:E�����'_��j�~�DG��mT��#��_oDG��mT��\�XE����=�Wv�v4�/�:���Ω��[�ɡB��7_��7RIbe8�X�7��N�UU?�2 HIO).o�'�{
hcXx����﬋��e�X�����y��/*���|4醁�S�l���[�3@I��Q_��a�I�U����`�np¶��yo�t��<�{�+n���ː0;R%��&9�=NB�0;R%��&9�=NBog?:��+N��i�:aj@�\wc;�КN�aj@�\wc��e�C�0;R%��T4�"
�aj@�\wcl1h��󛲐0;R%��r_�ʥ�jaj@�\wc3,�4q��aj@�\wc3,�4q�ِ0;R%��;[��o�y��	����EԴ��R,"UN���Ā��ZE���糽�$�Co'-)�4����Re�}r]�)��������O���YI)�i��og?:���-b(�og?:��zߎc�kc[�j�dX_Ա~�=�a��0;R%����[62V�u��@�̺��H�v̛�8�W2QnӬ�x�J,�:�6=UL[�$��|�n�1�� �<�+�?�XӃ��e���c,uI��mFjg잺����1�ө�sn}�)� l��y�~c��Ю[���ԀM�@.�>0�r��!�(f@comp.id�u��@feat.00����@vol.md��.drectve.debug$S#.text$mnEJ~�.debug$S�.text$mnGjP.debug$S�.text$mnF���V.debug$S�.text$mn	��zU.debug$S
�	.text$mn-ڃ�].debug$S<.text$mn
[�U�.debug$S�
.text$mnP6A5.debug$S�.text$mnB�1S�.debug$S�.text$mn�t�5.debug$S$.text$mn6��qd.debug$S�.text$mna|,eK.debug$S�.text$mn2��Ql.debug$S�.text$mn2Z@.debug$S�.text$mnS�.debug$S�.text$mnh�.debug$S �.text$mn!d�>ȉ.debug$S"�!.text$mn#d�>ȉ.debug$S$�#.text$mn%'mUU.debug$S&�%.text$mn':�0��.debug$S(t,'.text$mn)D�Go.debug$S*�).text$mn+:�[.debug$S,�+.text$mn-k�C.debug$S.�-.text$mn/*u���.debug$S0�
/.text$mn1�x��).debug$S21.text$mn3^��q.debug$S4�3.text$mn5N0vr.debug$S6�5.text$mn7@��g�.debug$S8�7  / memcpy memmove memset ;N \ k BIO_read { BIO_ctrl ERR_new � � � � � � �  + 7 D! V# m � � � � �% �   - G k � � � �
 - 5 !' // ?7 R \ t � � � � � 	+ 	 ) 9 G T l z � � � � � �   + ; K W q �1 �3 � � � �  ) ; O _ p �) � __chkstk � $LN9!$LN9#$LN3$LN4$LN5$LN5$LN7$LN5$LN3$LN3$LN5$LN11-$LN715��'�'$err$126�'$LN123'�)/$LN118/$LN207$LN311$LN73.xdata9FSn6!�9.pdata:A��T!:.xdata;FSn6#$;.pdata<A��T#C<.xdata=�G_a=.pdata>��&U{>.xdata?f��~�?.pdata@3|��@.xdataAf��~�A.pdataB%�A�B.xdataCFSn6C.pdataD�Z�C$D.xdataEf��~EE.pdataF���qF.xdataGFSn6�G.pdataH%���H.xdataIf��~�I.pdataJT��
	J.xdataKf��~2	K.pdataLT��\	L.xdataMFSn6�	M.pdataN�Ÿk�	N.xdataO�H[�-�	O.pdataPN/�A-�	P.xdataQ�|�5�	Q.pdataR��(l5
R.voltblS(�+�5_volmdS.xdataTN�x'(
T.pdataU5���'>
U.voltblV�_�'_volmdV.xdataW�H�c/S
W.pdataXC�'�/k
X.xdataYw�Ȋ7�
Y.pdataZp�u7�
Z.xdata[�G_�
[.pdata\j����
\.xdata]�G_�
].pdata^��X#�
^.xdata_fk��1_.pdata`�-�1`.xdataaFSn632a.pdatab��@3Vb.xdatac7g)yc.pdatad�׭)�d.rdatae�HM��e.rdataf
�>ȱ�f.rdatag
�h��g.rdatahPA��h.rdatai�?�Wi.rdatajY�w�0j.rdatak�p-�Ek.rdatal��3�Zl.rdatam-�oym.rdatanA��n.rdataoBt�o.rdatap]����p.rdataqӏ,-,
q.rdatar�S�R
r.rdatas3k�v
s�
.debug$Tt�.chks64u��
__report_rangecheckfailureOPENSSL_cleanseOPENSSL_die__imp_SetLastErrorBIO_set_flagsBIO_test_flagsBIO_clear_flagsBIO_writeERR_set_debugEVP_MD_get_sizeEVP_MD_CTX_get0_mdEVP_CIPHER_get_flagsEVP_CIPHER_get_modeEVP_CIPHER_CTX_get0_cipherEVP_CIPHER_CTX_get_iv_lengthEVP_CIPHER_CTX_ctrlSSL_in_initSSL_get_rbioSSL_rstate_stringSSL_rstate_string_longSSL_CTX_remove_sessionSSL_set_shutdownSSL_versionSSL_get_stateSSL_CTX_set_default_read_buffer_lenSSL_set_default_read_buffer_lenRECORD_LAYER_initRECORD_LAYER_clearRECORD_LAYER_releaseRECORD_LAYER_read_pendingRECORD_LAYER_processed_read_pendingRECORD_LAYER_write_pendingRECORD_LAYER_reset_read_sequenceRECORD_LAYER_reset_write_sequenceRECORD_LAYER_is_sslv2_recordRECORD_LAYER_get_rrec_lengthssl3_pendingssl3_write_bytesdo_ssl3_writessl3_read_bytesssl3_write_pendingtls13_encDTLS_RECORD_LAYER_clearossl_statem_fatalossl_statem_in_errorossl_statem_set_in_initossl_statem_get_in_handshakeossl_statem_skip_early_dataossl_statem_app_data_allowedpacket_forwardPACKET_remainingPACKET_buf_initPACKET_peek_1PACKET_get_1WPACKET_init_static_lenWPACKET_closeWPACKET_finishWPACKET_start_sub_packet_len__WPACKET_allocate_bytesWPACKET_reserve_bytesWPACKET_put_bytes__WPACKET_memcpyWPACKET_memsetWPACKET_get_lengthWPACKET_get_currWPACKET_cleanuppqueue_iteratorpqueue_nextssl_get_max_send_fragmentssl_get_split_send_fragmentssl3_read_nssl3_record_sequence_updateSSL3_BUFFER_clearssl3_setup_read_bufferssl3_setup_write_bufferssl3_release_read_bufferssl3_release_write_bufferSSL3_RECORD_clearSSL3_RECORD_releasessl3_get_recordssl3_do_compressearly_data_count_okossl_assert_int__GSHandlerCheck__security_check_cookie$wpacket_init_complete$124$mac_done$125$start$119$unwind$SSL_rstate_string$pdata$SSL_rstate_string$unwind$SSL_rstate_string_long$pdata$SSL_rstate_string_long$unwind$RECORD_LAYER_init$pdata$RECORD_LAYER_init$unwind$RECORD_LAYER_clear$pdata$RECORD_LAYER_clear$unwind$RECORD_LAYER_release$pdata$RECORD_LAYER_release$unwind$RECORD_LAYER_read_pending$pdata$RECORD_LAYER_read_pending$unwind$RECORD_LAYER_processed_read_pending$pdata$RECORD_LAYER_processed_read_pending$unwind$RECORD_LAYER_write_pending$pdata$RECORD_LAYER_write_pending$unwind$RECORD_LAYER_reset_read_sequence$pdata$RECORD_LAYER_reset_read_sequence$unwind$RECORD_LAYER_reset_write_sequence$pdata$RECORD_LAYER_reset_write_sequence$unwind$RECORD_LAYER_is_sslv2_record$pdata$RECORD_LAYER_is_sslv2_record$unwind$ssl3_pending$pdata$ssl3_pending$unwind$ssl3_write_bytes$pdata$ssl3_write_bytes$unwind$do_ssl3_write$pdata$do_ssl3_write$unwind$ssl3_read_bytes$pdata$ssl3_read_bytes$unwind$ssl3_write_pending$pdata$ssl3_write_pending$unwind$PACKET_peek_1$pdata$PACKET_peek_1$unwind$PACKET_get_1$pdata$PACKET_get_1$unwind$ssl3_read_n$pdata$ssl3_read_n$unwind$ssl3_record_sequence_update$pdata$ssl3_record_sequence_update$unwind$ossl_assert_int$pdata$ossl_assert_int??_C@_0M@IGHHBEM@read?5header@??_C@_09KNLNKJBJ@read?5body@??_C@_09MJBNIEDC@read?5done@??_C@_07CIFAGBMG@unknown@??_C@_02FHCGBJDO@RH@??_C@_02KNMJPBLE@RB@??_C@_02PLJDFGDC@RD@??_C@_0M@EPBJOJAD@ssl3_read_n@??_C@_0BK@DPAGOLOA@ssl?2record?2rec_layer_s3?4c@??_C@_0BB@CNAMMCAD@ssl3_write_bytes@??_C@_0O@FKAGJADE@do_ssl3_write@??_C@_0FN@NEFJHPAE@Assertion?5failed?3?5origlen?5?$CL?5SSL@??_C@_0BD@INLLJED@ssl3_write_pending@??_C@_0BA@OELGOHCI@ssl3_read_bytes@??_C@_0BE@HKEBFHHJ@SSL?5alert?5number?5?$CFd@__security_cookie
/506            1678813408              100666  86696     `
d�X�d24.drectve�

.debug$Sx!�
@B.text$mnDO/�1 P`.debug$S<o2�4@B.text$mn��4r5 P`.debug$S��5�6@B.text$mn*�6�7 P`.debug$S4�8�9@B.text$mn�9; P`.debug$S7;;<@B.text$mn:c<�< P`.debug$S��<�=@B.text$mnE�= P`.debug$S��=�>@B.text$mnG?Y? P`.debug$S�w?O@@B.text$mnFw@�@ P`.debug$S��@�A@B.text$mn�A P`.debug$S��A�B@B.text$mnU
�B
M; P`.debug$Sx[O�T@B.text$mnWsU�W P`.debug$S��X�Z@B.text$mn��Z�[ P`.debug$S\]@B.text$mn�@] P`.debug$S�]_@B.text$mn!/_Pa P`.debug$S�a�c@B.text$mn�
d�q[ P`.debug$Sh)u�}@B.text$mn&�~� P`.debug$SH�+�@B.text$mntS�ǁ P`.debug$S��@B.text$mn�?�5�
 P`.debug$S4��ͅ@B.text$mnD��9� P`.debug$S�M�I�@B.text$mn:q� P`.debug$S���s�@B.xdata��@0@.pdata����@0@.xdata͈@0@.pdataՈ�@0@.xdata��@0@.pdata��@0@.xdata1�@0@.pdata9�E�@0@.xdatac�@0@.pdatak�w�@0@.xdata��@0@.pdata����@0@.xdatalj@0@.pdataωۉ@0@.xdata��	�@0@.pdata��@0@.voltbl=� .xdataA�@0@.pdataI�U�@0@.xdatas�@0@.pdata{���@0@.xdata��@0@.pdata����@0@.xdata׊@0@.pdataߊ�@0@.xdata	�@0@.pdata��@0@.xdata;�@0@.pdataC�O�@0@.xdatam�@0@.pdatau���@0@.xdata��@0@.pdata����@0@.rdataы@@@.rdata�@@@.rdata�@@@.rdata�@@@.rdata4�@@@.rdataE�@@@.rdata*Y�@@@.rdata2��@@@.rdata��@@@.rdata0nj@@@.rdata��@@@.debug$T<��@B.chks64�B/
   ��]D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\libssl-lib-rec_layer_d1.obj:<`��u�uMicrosoft (R) Optimizing Compiler�b�PowerUserMaximum�COR_VERSION_MAJOR_V2'�`WspiapiLoad'::`2'::iNumGlobal%�TP_CALLBACK_PRIORITY_INVALID �TLSEXT_IDX_num_builtins+�JOB_OBJECT_NET_RATE_CONTROL_ENABLE2�JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-�JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*�JOB_OBJECT_IO_RATE_CONTROL_ENABLE5�JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�OSSL_HANDSHAKE_STATE�READ_STATE�MSG_FLOW_STATE�timeval�ENC_WRITE_STATES!�SSL_custom_ext_parse_cb_ex�ENDPOINT�WORK_STATE�custom_ext_method�WRITE_STATE�DTLS_timer_cbuUINT�_TP_CALLBACK_PRIORITY�cert_st�SSL_custom_ext_add_cb_exNssl_session_st!�SSL_CTX_npn_select_cb_func:RECORD_LAYERECRYPTO_EX_DATA
BIGNUM;OPENSSL_CSTRING"�SSL_psk_use_session_cb_func�ENC_READ_STATES(�SSL_CTX_decrypt_session_ticket_fn)TLS_GROUP_INFOIpitem_st�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH
!ssl_stassl_mac_buf_st(�JOB_OBJECT_NET_RATE_CONTROL_FLAGSNDTLS1_RECORD_DATALONG_PTR=ssl_cipher_st#ULONG_PTR-ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR$sigalg_lookup_st �tls_session_ticket_ext_st!wchar_tEVP_CIPHER-SSL_CTX�ossl_statem_st
�pqueue.dtls1_bitmap_st �SSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_t&ssl3_buffer_st�ssl_comp_st#uint64_t'�JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fn�_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONG�tls_session_secret_cb_fn�tlsext_index_enpva_listraw_extension_st BYTEFwpacket_stOSSL_LIB_CTX�dtls1_retransmit_state
~EVP_MDlEVP_PKEY
dane_ctx_stLONG@WPACKET_SUB�SSL_psk_server_cb_func�danetls_record_sttGEN_SESSION_CB�custom_ext_methods�COMP_METHODEcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#�ReplacesCorHdrNumericDefines"DWORD
PACKETCLIENTHELLO_MSG�SSL_async_callback_fn
PSHORT3record_pqueue"TP_VERSION!uint16_t4X509SRP_CTX
�ENGINE6dtls_record_layer_st9BUF_MEM.DTLS1_BITMAP"LPDWORD�ssl_dane_st�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTXASYNC_JOB�X509_VERIFY_PARAM=SSL_CIPHERpOPENSSL_STRING UCHAR BOOLEANzssl3_enc_method�EVP_MD_CTX
!USHORT uint8_t@wpacket_subPVOIDterrno_t_CRYPTO_REF_COUNTqWCHARsrp_ctx_st PBYTE3record_pqueue_st�SSL_psk_client_cb_func)lh_SSL_SESSION_dummy�SSL_CTX_keylog_cb_funcHRESULT�ssl_ct_validation_cbRAW_EXTENSION�cert_pkey_st�COMP_CTX
LONG64"ULONGtASN1_BOOLEANtBOOL[SSL3_RECORD
!SSL9buf_mem_stSSL_PHA_STATE�SSL_METHOD#�tls_session_ticket_ext_cb_fnqPWSTR�hm_header_st__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK6DTLS_RECORD_LAYER�ssl_method_st[ssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDcX509_STORE_CTX!u_short
HANDLE&SSL3_BUFFER
"u_long�HMAC_CTXNSSL_SESSION�TLS_SESSION_TICKET_EXTASYNC_WAIT_CTXIpitem�SSL_COMP)tls_group_info_st
#size_t
time_tFWPACKET�CERT_PKEY-lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%�SSL_CTX_npn_advertised_cb_func$X509_STORESHORT
LPCVOIDPLONG64#�SSL_psk_find_session_cb_funcNdtls1_record_data_st
#SOCKETINT_PTRuuint32_t
�BIO:record_layer_st�EVP_MAC_CTXpCHARSRTP_PROTECTION_PROFILEpLPSTRaSSL_MAC_BUF
"PDWORD�xo:��bQ�*�N�H�{�����y���[�w<|�}��1�Ǐ�u��	�����w�B� ],��*76�^���#�Rf���{B����X�p����2����rϏ�~�K�����>}E��J�9��C��w5��C�5Ū=�E,G���{Ď��a�~��$������1mk#��k�#�=e��?^Z�i
J�$߁��ٓ׹n���#�%e��=jߞ�S���7sQ��`�e���$r�F(�����G�~����������$�X��i4��Ȍ���xy�q��I�r2!#(���iR��F�mq&��orF]�аڅ���,���x�2:O3��S��G\#ß�#P�;*�V��q[FNc�X�,	p�5����@Y�-�f��8�Bg�<���kDh�-G�Dy��=���9�s�����

[�-9�c}��<��A�(x4�0��dÁ�Q��<G�����{rj�(>�"y-��ei&��c<�[���k��v��P7;C]
�5�>Ģw	�ϐ{�PJ�d�:$+��Y	�Rm��$�,�9���	��k.��w���k!V���	����߇�`��&Kʟw8
�nXq]���χ���
�V���x��
����
D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\rec_layer_d1.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\cryptlib.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�L�H�L$�X�H+�H�D$ H�D$`H���H�D$(H�D$(H�H(�H�D$ H�|$ tPH�D$ H�@H�D$0A�IH�H�D$0H�H�A�JH�H�D$ H�H�H�L$ ��H�D$(H�H8�H�D$ H�|$ ��H�D$ H�@H�D$0H�D$`H�H���	H��H��tH�D$0H�P H�D$0H�H�A�RH�H�D$0H�H�A�SH�H�D$ H�H�H�L$ ��_���H�D$(H�HH�H�D$ H�|$ ��H�D$ H�@H�D$0H�D$`H�H���	H��H��tH�D$0H�P H�D$0H�H�A�[H�H�D$0H�H�A�\H�H�D$ H�H�H�L$ ��_���H�D$(H�@(H�D$8H�D$(H�@8H�D$@H�D$(H�@HH�D$HA�`3�H�L$(�H�D$(H�L$8H�H(H�D$(H�L$@H�H8H�D$(H�L$HH�HHH��X��6�^lXy�X�����Y�
X%X/�B��Y��X��X��\�=GD?EDTLS_RECORD_LAYER_clearXB`<Orl(8Od@�Oprocessed_rcdsH�Obuffered_app_data KOitem0POrdata8�Ounprocessed_rcdsO� D0!=�?�E�,G�GH�UI�pJ��K��L��N��O��P��Q��R�S�)T�3U�8W�WX�eY�}Z��[��\��]��^��`��a��b�c�d�#e�1f�?g�,o0o
o o
H�L$�(�H+�H�D$0H���u�wH�L$0�H�D$0H���H�H(�H�D$0H���H�H8�H�D$0H���H�HH�A�8H�H�D$0H����H�D$0Hǀ�H��(��)o>�S�h�u�X�q<G��?DTLS_RECORD_LAYER_free(B0<OrlO�h�0
\0�1�!2�#4�-5�B6�W7�l8��9��:�,n0n
�n�n
H�L$�8�H+�A�H��`�H�D$ H�|$ u6�L��H�
�E3����3��H�D$@H�L$ H����H�L$ H�A(�H�L$ H�A8�H�L$ H�AHH�D$ H�x(tH�D$ H�x8tH�D$ H�xHuUH�D$ H�H(�H�D$ H�H8�H�D$ H�HH�A�'H�H�L$ �H�D$@Hǀ�3���H��8��%W7_>JO`aa~������������X��;G*%DDTLS_RECORD_LAYER_new8B@<Orl 8OdO��*0���6�e�l�}���� ��#��$��%��&��'�(�)� ,�%-�,m0m
�m�m
f�T$H�L$�(�H+��D$8H�L$0H����I��;�uUH�D$0H�H�L$0H���H��XA�H���H�D$0H���H��PH�L$0H���A�H����n�D$8H�L$0H����I��;�uSH�D$0H�H�L$0H���H��PA�H���H�D$0H���H��XH�L$0H���A�H���H�D$0H����L$8f�HH��(��W[�[�[�[��IG
BDTLS_RECORD_LAYER_set_saved_w_epoch(B0<Orl8!OeO�`0	Tj�k�2l�[n��p��q��s��v�
w�,p0p
�p�p
H�T$H�L$�(�H+�H�D$0H�A�H�T$8H���H��(��1[��JG:5SDTLS_RECORD_LAYER_set_write_sequence(B0<Orl8 OseqO�0:0$z�{�5|�,q0q
�q�q
L�D$H�T$H�L$H��������H9D$v3�� H�D$H�L$H�H�D$H�L$H�H����5FEDxPACKET_buf_init BuOpkt[Obuf#OlenO�PE`DH�J� K�$M�1N�?O�DP�,}0}
�}�}
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(��"~9{�{2FGB{PACKET_get_1( B0uOpkt8uOdataO�HG`<.�/�*0�.2�=4�B5�,0
��
H�T$H�L$�(�H+�H�L$0�H��u3��H�D$0H��H�L$8��H��(��|�|3FFA~PACKET_peek_1( B0qOpkt8uOdataO�HF`<#�$�&%�*'�<)�A*�,~0~
�~�~
H�L$H�D$H�@��l6FtPACKET_remaining BqOpktO�0`$(�)�*�,|0|
�|�|
L�L$ L�D$�T$H�L$��H+�H�H3�H��$�D$pHDŽ$��0Hk�H��$ H���H�D$xH�D$xH�x u
�D$d��D$d�|$dt
�D$h��D$hA�)L�H��L$h���u?�L��*H�
�E3�A��PH��$ �3��B	H��$ ���t+H��$ H�@H��$ �Px�D$l�|$l	�D$l�	H��$8u��$@u3���H��$ ���H9�$8v?�L��:H�
�E3�A���PH��$ �3��H��$ H��	H��$�H��$�t+H��$ H��ptH��$ H����H��u�D$p�|$pt
�D$P�iH��$ H����H����D$P�|$P}B�L��KH�
�E3�A���PH��$ ��������H�D$xH�H�$�H�D$H��$(%�H�L$H�H�D$HH��H�D$H��$(��$�H��$ H�@�8��u@H��$ ���	t,H�D$H��H�D$HH��H�D$HH�D$H��H�D$HH��H�D$H�DH��$ ���H�L$H�H�D$HH��H�D$HH��$ �%�H�L$H�H�D$HH��H�D$HH�D$HH�D$XH�D$HH��
H�D$HH��$ H��p��H��$ H��p�H����D$`�|$`urH��$ H��p��D$@�|$@}B�L��nH�
�E3�A��PH��$ �������2�|$@�D$@�*�|$`u
�D$@��|$`u
�D$@��D$@��D$@HcD$@H�L$HH�H��H��$�H��$8H��$�H��$0H��$�H��$ H��`t]H��$�H��$ ���uB�L���H�
�E3�A���PH��$ �������H�-L��$�H��$�H��$��H��$�H��$�H��$ ���%�����|$P��HcD$@H��$�H�H��H�L$HH�H��H��$ H�IH���H��$�A�L��H��$�H��$ H��$��P��uB�L���H�
�E3�A��PH��$ �������PHcD$PH��$�H�H��H��$�H�D$HH��$�H��$�H��$��|$@tHcD$@H��$�H�H��H��$�HcD$PH��$ H�IH���H��$�H�D$(H�D$ A�A�H��$�H��$ H��$����}SH��$ ���u8�L���H�
�E3�A��PH��$ �������JH��$ ���%�����|$P��H��$�H�L$HH�H��H��$ H�IH���H��$�A�L��H��$�H��$ H��$��P��uB�L���H�
�E3�A��PH��$ �������HcD$PH��$�H�H��H��$�H��$ H���@��%��Hk�H�T$X�
H��$ H���@%��Hk�H�T$X�
H�D$XH��H�D$X�Hk�H��$ H���A�H��H�L$X�H�D$XH��H�D$XH��$�H��H%��Hk�H�T$X�
H��$�H%��Hk�H�T$X�
H�D$XH��H�D$XH��$ H���tQH�D$XH��
H��$ H���H�L$0H��$ H�L$(H�D$ 
L��A�3ҹH��$ �����$(��$�H��$�H��
H��$��Hk�H��$ H���H�����$@tH��$HH��$�H���H��$�H��$�H�H��H�L$xH�A H�D$xH�@H��$ H��$8H���H��$ H��$0H���H��$ ��$(���H��$ H��$8H���H��$HH�D$ L��$8L��$0��$(H��$ �H��$H3��H����#/��+���_�.��`�v\�m_t.��`�v�c!c)b9_@.LQ`lv�e�d�f�_�.��`�v���_�.��`�v[�_�.��`�v�w�_�.��`�vp_w.��`�vW[[	�9
lI
��$4GU
2=
ldo_dtls1_writeC
:O Os(tOtype0[Obuf8#Olen"@tOcreate_empty_fragmentH#OwrittenptOclear�ROsessltOiPtOmac_sizex]OwbH OpX Opseq@tOeivlen�[Owr�#Oprefix_len��`tOmode9 m9�n9�o9hn9	�O�@U
0e4�2�:�F#�d)��*��+��/�0�'1�.2�76�L7�S9�l:��;��>��B��C�E�F�H�1I�8J�pL�zP��T��U��[��]��^�_�`�2a�Ue�_f�mi��j��k��l��m��n�o�q�r�s�u�#v�-w�4x�>z�F{�H|�P�h��x����������������������$��J���������������%��,��G����������������o�����������/��[��i��������	��*	��>	��_	��i	��|	���	���	���	���	���	���	��
��=
��,t0t
�t�t
�t�t
�t�t
tt
tt
 t$t
8t<t
L�D$H�T$H�L$�8�H+�H�D$HH�H�H��dr3��A��H����H�D$ H�T$ H�L$P�H�D$(H�|$ tH�|$(u`A��H�H�L$ �H�L$(��L���H�
�E3�A��PH�L$@�������{H�D$ H�L$@H���H�H�D$ H�L$@H���H�HH�D$@HhH�L$ H��A�0H���H�D$@H�H�L$ H��@A�HH���H�D$(H�L$ H�HH�D$@Hǀ�H�D$@Hǀ�H�D$@HhA�03�H���H�D$@H�A�	3�H���H�L$@���uCA��H�H�D$ H�H�A��H�H�L$ �H�L$(�������YH�T$(H�D$HH�H�H��u<A��H�H�D$ H�H�A��H�H�L$ �H�L$(��H��8��&�@JW^���X���_���`�v[@[�\�\�k��X��X���(X5?XI���9GWR[dtls1_buffer_record8B@OsHTOqueueP Opriority(GOitem POrdataO�W0�����0��7��S��g��w�������������������"��D��R��b��r�������������������������,��C��M��R��,�0�
����
H�T$H�L$�8�H+�H�D$HH�@H�D$ H�D$@HhH���H�D$@H�L$ H�	H���H�D$@H�L$ H�IH���H�D$ H��H�L$@H��hA�0H���H�D$ H��@H�L$@H���A�HH����Hk�H�L$ H�Hk�H�T$@H��
�A�H����H��8��4��[�[�[��7F��idtls1_copy_record8B@OsHGOitem POrdataO�h�0
\����%��8��L��a��������������,�0�
����
L�D$H�T$H�L$H�D$�H�D$H���H�L$9A<uH�D$H��H���u�qH�D$H�����H�L$9A<uVH�D$H���@ H�L$H���	;�t3H�D$�xtH�D$�xuH�D$�H�D$H��H���3����6G��adtls1_get_bitmapBOs^OrruOis_next_epochO�`�0	T������3��G������������,�0�
����
H�L$�X�H+��D$ H�D$`H��H�H(�H�D$8H�|$8��H�D$`H���@ H�L$`H���	;�t
��H�D$`H�H�D$0H�D$`HhH�D$@H�D$@H�x v
��yH�D$`H��H�H(�H���H�D$`H��H�� H��H�L$`�L�D$$H�T$0H�L$`�H�D$(H�|$(u<�L��H�
�E3�A��PH�L$`�3���H�T$(H�L$`��D$ �|$ tH�T$(H�L$`���u7H�L$`���t3��H�D$0H�@H�D$`Hǀ�����H�D$`H�H�L$`H��H��0L��H��H�L$`���}3��J����H�D$`H��H�L$`H���f�A0H�D$`H�����H�L$`H��f�A �H��X��+�������_`0vF�`�nw����DG!\dtls1_process_buffered_recordsXB`Os@]Orb tOreplayok8GOitem$uOis_next_epoch0^Orr(^ObitmapO�!0�������4��@��c��m��}������������������4
�;�N�h�v �}#��$��%��)��+��-��4��5�7�8�,�0�
��
L�L$ L�D$�T$H�L$��H+�H�D$xH��$ H��huH��$ ���u
������%
��$(t��$(t
��$(u��$HtL��$(tB�L��jH�
�E3�A��PH��$ �������H��$ ���uIH��$ ���t8H��$ H��$ �P0�D$H�|$H}	�D$H�h�|$Hu
������WH��$ �@(H��$ H�H�D$@H��$ ���thH�D$@H�xu\H��$ H��H�HH�H�D$pH�|$pt7H�T$pH��$ �A��H�H�D$pH�H�H�L$p�H��$ ���~�O����H��$ ���t
������H�D$@H�xtH��$ ��T�ujH��$ HǀXH��$ ��D$P�|$P,�T$PH��$ ��D$P�|$P�D$P�����H��$ HǀXH�D$@�xtH�D$@H�xtH��$ ǀ�H��$ ���tfH�D$@�xt[H�D$@H��@H��$ H��H��@L��H��H��$ ���}
������}
H�D$@H�@H�D$@�@8����H��$ �@D����t/H�D$@H�@H�D$@�@8H��$ �@(3��
H�D$@�@9�$(t,H�D$@�x�
��$(��H��$0��H��$ ���t^��$(uTH��$ H��@uB�L���H�
�E3�A�d�
H��$ �������r	H��$0tH��$0H�L$@�I�H��$@uH�D$@H�xuH�D$@�@83��+	H�D$@H�@H9�$@vH�D$@H�@H�D$`�
H��$@H�D$`H�D$@H�@ H�L$@HAL�D$`H��H��$8���$HtH�D$@H�xuH�D$@�@8�H��$ H���	H��H��tH�D$@H�@ H�L$@HAH�T$`H���H�D$@H�L$`H�@H+�H�L$@H�AH�D$@H�@HD$`H�L$@H�AH�D$@H�xu+H��$ ǀT�H�D$@H�@H�D$@�@8H��$PH�L$`H����H�D$@�x��H�D$@H�@ H�L$@HAH��$�H�D$@L�@H��$�H��$����t>H�T$XH��$����t(H�T$LH��$����tH��$��H��tB�L��2H�
�E3�A���
H��$ �������)H��$ H���tRH��$ H���H�D$0H��$ H�D$(H�D$ L��$�A�H��$ �3�H��$ ���H��$ H��p	tH��$ H��p	H�D$x�4H��$ H���	H��tH��$ H���	H��H�D$xH�|$xt+�D$X��D$L��$�D��$��@H��$ �T$x�|$X��H��$ �L$L���H�D$@�@8H��$ �����H��$ ���H��$ ���uB�L��KH�
�E3�A���
H��$ ��������|$Lu H��$ �@D��H��$ �AD3��u�	�|$X��H��$ �@(H��$ �L$L����L��eH�
��D$L��L$L�L$ L�
D�������H��$ �H��$ �@D��H��$ �ADH�D$@�@8H��$ H��	H��$ H����3���B�L��mH�
�E3�A���/H��$ �������g����H��$ �@D����t/H��$ �@(H�D$@H�@H�D$@�@83��!H�D$@�xuH�D$@H�@H�D$@�@8���H�D$@�x��H��$ �����H��$ H���H�L$@9A<uH�D$@H�xsH�D$@H�@H�D$@�@8�7���H��$�H�D$@H�H ���$�����H��$ ���}
������LH��$ ���H��$ ���t
������ H�D$@H�@H�D$@�@8H��$ ���	����udH��$ H���uRH��$ �@(H��$ �H��$��H��$���	H��$���������2���H��$ ���t
�D$h��D$hA��L�H��L$h���uB�L���H�
�E3�A��PH��$ ��������H��$ �H��$ H��$ �P0�D$H�|$H}	�D$H���|$Hu
������H��$ ���	����udH��$ H���uRH��$ �@(H��$ �H��$��H��$���	H��$��������@���H�D$@�@�D$T�|$Tt[�|$TtT�|$TtM�|$T���L���H�
�E3�A���
H��$ ���������L���H�
�E3�A��
H��$ �������H��$ ���t=H��$ ���t,H��$ ���tH��$ ǀ�������?�=�L���H�
�E3�A���
H��$ ������H����Dk�_���`�v�y�gOhw�����X�����w.�J����g�_���`�v�[Y�}��|_$)`Dv�_���`�v8_?KP`h}v�j�_���`	v�	y�	�
�8
�I
w�
i�
^�
]�
h%".�7_>JO`jv�xi^-]m_t��`�v�_���`�v
z?
_F
R
W
`r
v��6G�
 {
�dtls1_read_bytesB$start Os(tOtype0tOrecvd_type8 Obuf@#OlenHtOpeekP#Oreadbytes`#OnHtOi�tOjPtOiret@^Orrx�Ocb\cpGOitem��LuOalert_descrXuOalert_level�Oalert� Oalert_bytes��	��Omsg_hdrR�
��ObioR���Obio9�9��9A�9�O���
0�tY� ]�)_�;a�Lc�Vh��j��k��n��p�r�
s�t�u�$y�3��F��c�������������������������������%��6��=��R��Y��d��i��|�����������������������.��;��G��V��]�����������	����&��1��=��I��P��c��s��������������	�
��6�B
�T�a�m�} ��(��*��1�2�H3�R6�d7��:��;��<��=�?�@�,A�ED�PE�bF�nH��I��J��L��O��_��`�a�b�c�%d�7e��h��i��j��k��l��m�
	n�	q�	t�+	v�:	w�G	x�S	y�Z	|�e	��r	��~	���	���	���	���	���	���	��
��
��%
��/
��@
��Q
��[
��h
��t
���
���
���
���
���
���
���
���
��6��n��x�����������������������������
����1��;��@��l��������������#
��5
��<
��>
��v
�{
�,r0r
f�j�
trxr
�r�r
r#r
LrPr
yr}r
�r�r
�r�r
�r�r
�r�r
�r�r
�T$H�L$�8�H+��D$ �D$H������H�D$@H�H�D$(H�D$@H���f��H�L$@H��f�H�D$@H��H��H�L$@H��H��A�H���H�D$@H��H��A�3�H���H�L$@��VH�D$@H�H�D$(H�D$@H��H��PA�H�T$(H���H�D$@H���@f��H�L$@H��f�A�D$ D��3�H�L$(�H��8���[�\���[\��=G&!cdtls1_reset_seq_numbers8B@OsHtOrw uOseq_bytes( OseqO��&0|��	�-
�=�^��������������!�,u0u
�u�u
H�T$H�L$�8�H+�H�D$HH�H�H�D$ H�|$ t;H�T$ H�L$@�A��H�H�D$ H�H�H�L$ ���3�H��8��!�=�JXXb���DGtoWdtls1_retrieve_buffered_record8B@OsHTOqueue GOitemO�`t0	T����*��2��A��\��f��m��o��,�0�
����
L�L$ L�D$�T$H�L$�H�H+�H�|$h@w
�D$0��D$0�|$0t
�D$4��D$4A�L�H��L$4���u<�L��H�
�E3�A��PH�L$P�������>H�D$P�@(H�D$pH�D$(�D$ L�L$hL�D$`�T$XH�L$P��D$8�D$8H��H��_f%o�x_(��`�v�t��7G� �Xdtls1_write_bytesHBPOsXtOtype`
Obufh#Olenp#Owritten8tOiO�X�0L� �w�����������,s0s
�s�s
D�L$ L�D$H�T$�L$�(�H+�|$0uD�D$HH�T$@H�L$8��D$0H��(��7Z��5FD ?fossl_assert_int( B0tOexpr8;Oexprstr@;OfileHtOlineO�@D�4$� %�'&�;(�?)�,�0�
����
H�T$H�L$H�D$H�HD$H�L$H�H�D$H�L$H�@H+�H�L$H�A��|4F:
9�packet_forward BuOpkt#OlenO�8:`,�
 �!�9"�,{0{
�{�{
b*���B�����D���B���B:���  #�
���  �����2 #�U
���*=
b&���BF~~�BG��!���bt���bW���  BD��b���
ssl\record\rec_layer_d1.cDTLS_RECORD_LAYER_newdtls1_buffer_recorddtls1_process_buffered_recordsdtls1_read_bytesSSL alert number %dAssertion failed: SSL_is_init_finished(s)Assertion failed: len <= SSL3_RT_MAX_PLAIN_LENGTHdtls1_write_bytesAssertion failed: SSL3_BUFFER_get_left(wb) == 0do_dtls1_write:�record_layer_st.?AUrecord_layer_st@@*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t

##t	


��

##t
tt
"tt #t#t
t
##t
t
2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@

��
 B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
"6�x509_store_st.?AUx509_store_st@@
$F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>(lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h)*
'dummyF,lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��-*
&:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
46�stack_st_X509.?AUstack_st_X509@@
6
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
:Z
uvalid
;name�
;stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6<Pssl_cipher_st.?AUssl_cipher_st@@=*�
9��
?>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
B"
ctx��
Csk���>Dcrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���EF�
0�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	I@<unnamed-tag>.?AU<unnamed-tag>@@J*d
�
tssl_version��
#master_key_length
1early_secret�
2Pmaster_key���
#Psession_id_length
3Xsession_id���
#xsid_ctx_length���
3�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
5�peer�
7�peer_chain���
�verify_result
8�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
@�cipher���
"�cipher_id
u�kex_group
Aex_data��
Hprev�
Hnext�
J ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
L�owner
�lock�:!M�ssl_session_st.?AUssl_session_st@@��N**
0

0QRtS
T
VRW
X
 ��
ZQ[ttR\
]
t��&
_sess_connect�
_sess_connect_renegotiate�
_sess_connect_good
_sess_accept��
_sess_accept_renegotiate��
_sess_accept_good�
_sess_miss
_sess_timeout�
_ sess_cache_full��
_$sess_hit�
_(sess_cb_hit��6`,<unnamed-tag>.?AU<unnamed-tag>@@a*u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
cdte
fpttth
i
52�evp_pkey_st.?AUevp_pkey_st@@
l
mknto
p utr
s[utu
v #tx
y[#t{
|.�evp_md_st.?AUevp_md_st@@
~��
>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
5x509�
mprivatekey���
7chain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���*�
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
$B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����*�
[*	uu�#5#tt	�
�uu[�
�*	uu[#5#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�*�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���*�
��
�"��tttt�
��
�key��
mdh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
8references���
lock�*�cert_st.?AUcert_st@@�*�
�"ttt
#�
�tdt�
�
sF�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
3tick_hmac_key
3 tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�*
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�� [ut�
��ut�
�
 � [ut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
3�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�*;pu uu�
�; uu�
�
R[#�t�
���#�t�
�2�srp_ctx_st.?AUsrp_ctx_st@@��p�
.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
SRP_give_srp_client_pwd_callback�
p login
(N
0g
8s
@B
HA
Pa
Xb
`v
phinfo�
tpstrength�
"tsrp_Mask�2xsrp_ctx_st.?AUsrp_ctx_st@@��*�2�dane_ctx_st.?AUdane_ctx_st@@
�B
mdevp
 mdord
 mdmax
"flags2	dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h
9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��

�;
t##

�R[#tt

�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
��
#���#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
;name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	#(sigalg_lookup_st.?AUsigalg_lookup_st@@��$*
">�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
(8tls_group_info_st.?AUtls_group_info_st@@)*2
'v

libctx���
!method���
#cipher_list��
#cipher_list_by_id
# tls13_ciphersuites���
%(cert_store���
/0sessions�
#8session_cache_size���
P@session_cache_head���
HHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
UXnew_session_cb���
Y`remove_session_cb
^hget_session_cb���
apstats
8�references���
g�app_verify_callback��
�app_verify_arg���
j�default_passwd_callback��
�default_passwd_callback_userdata�
q�client_cert_cb���
t�app_gen_cookie_cb
w�app_verify_cookie_cb�
z�gen_stateless_cookie_cb��
}�verify_stateless_cookie_cb���
A�ex_data��
��md5��
�sha1�
7extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
3�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
�psk_use_session_cb���
�srp_ctx��
�dane�
�srtp_profiles
�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
�record_padding_cb
�record_padding_arg���
#�block_padding
�generate_ticket_cb���
�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
async_cb�
 async_cb_arg�
p(propq
0ssl_mac_pkey_id��
hssl_cipher_methods���
 (ssl_digest_methods���
!�ssl_mac_secret_size��
&sigalg_lookup_cache��
+group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b,8ssl_ctx_st.?AUssl_ctx_st@@��-*I
/t0
1
[@3
42�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags28 buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���9:*
72�wpacket_sub.?AUwpacket_sub@@
=f
>parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2?(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��@Ay
=
u��
<buf��
 staticbuf
#curr�
#written��
# maxsize��
C(subs�
D0endfirst�2E8wpacket_st.?AUwpacket_st@@��FA�
6@H#tI
J
�#L
MtO
P
u@R
SO
U:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
Y@seq_num��:ZHssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.h[\"
X:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:`ssl_mac_buf_st.?AUssl_mac_buf_st@@��a\�
_^#tc#td
e^ ttg
h  ##tj
k;# #m
n
ttp
q& #;#[#tts
tHttv
w�
fenc��
imac��
setup_key_block��
lgenerate_master_secret���
 change_cipher_state��
o(final_finish_mac�
;0client_finished_label
#8client_finished_label_len
;@server_finished_label
#Hserver_finished_label_len
rPalert_value��
uXexport_keying_material���
u`enc_flags
xhset_handshake_header�
xpclose_construct_packet���
xdo_write�:y�ssl3_enc_method.?AUssl3_enc_method@@z*
W��
|O
~t�
�Lt�
��
tversion��
uflags
"mask�
ssl_new��
ssl_clear
 ssl_free�
(ssl_accept���
0ssl_connect��
8ssl_read�
@ssl_peek�
Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
`ssl_renegotiate_check
hssl_read_bytes���
pssl_write_bytes��
xssl_dispatch_alert���
�ssl_ctrl�
2�ssl_ctx_ctrl�
5�get_cipher_by_char���
K�put_cipher_by_char���
N�ssl_pending��
Q�num_ciphers��
T�get_cipher���
V�get_timeout��
}�ssl3_enc�
Q�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�*�
��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����*�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
;name�
�method���2�ssl_comp_st.?AUssl_comp_st@@�*�
���
�
"��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
@ new_cipher���
m(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
`new_sym_enc��
�hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�*�
flags
#read_mac_secret_size�
1read_mac_secret��
#Pwrite_mac_secret_size
1Xwrite_mac_secret�
3�server_random
3�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
1Hprevious_client_finished�
#�previous_client_finished_len�
1�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
mpeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�*�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
Rsession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���*=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���*E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���*l
�2�ssl_dane_st.?AUssl_dane_st@@
J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
mspki�>� danetls_record_st.?AUdanetls_record_st@@�+
��
�dctx�
�trecs
7certs
�mtlsa
5 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��*� #�tt[t�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�*=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�[tt�
�
@t#�t�
��
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
��session_ticket_cb
�session_ticket_cb_arg
�session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@*+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
[curr�
#remaining*PACKET.?AUPACKET@@��A>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>
(raw_extension_st.?AUraw_extension_st@@��*�
	B
uisv2�
ulegacy_version���
3random���
#(session_id_len���
30session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
�pcompressions�
pextensions���
#�pre_proc_exts_len

�pre_proc_exts:
�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�

�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
;name�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@�*�6�async_job_st.?AUasync_job_st@@��
>�async_wait_ctx_st.?AUasync_wait_ctx_st@@

��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
<�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
#peer_ciphers�
# cipher_list��
#(cipher_list_by_id
#0tls13_ciphersuites���
u8mac_flags
1<early_secret�
1|handshake_secret�
1�master_secret
1�resumption_master_secret�
1<client_finished_secret���
1|server_finished_secret���
1�server_finished_hash�
1�handshake_traffic_hash���
1<client_app_traffic_secret
1|server_app_traffic_secret
1�exporter_master_secret���
1�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
1�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
3�sid_ctx��
R	session��
R	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
38	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
��	psk_use_session_cb���
L�	ctx��
7�	verified_chain���
�	verify_result
A�	ex_data��
��	ca_names�
��	client_ca_names��
8�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
L�session_ctx��
�srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
��srp_ctx��
@not_resumable_session_cb�
Hrlayer���
jdefault_passwd_callback��
default_passwd_callback_userdata�
job��
 waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
xallow_early_data_cb��
�allow_early_data_cb_data�
�async_cb�
�async_cb_arg�
�shared_sigalgs���
#�shared_sigalgslen*� �ssl_st.?AUssl_st@@��!*�
:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:%0ssl3_buffer_st.?AUssl3_buffer_st@@��&\$#�X#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
Ymax_seq_num��:-dtls1_bitmap_st.?AUdtls1_bitmap_st@@.\I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
1q>2record_pqueue_st.?AUrecord_pqueue_st@@��3\P�
!r_epoch��
!w_epoch��
,bitmap���
,next_bitmap��
0 unprocessed_rcds�
00processed_rcds���
0@buffered_app_data
YPlast_write_sequence��
YXcurr_write_sequence��F	5`dtls_record_layer_st.?AUdtls_record_layer_st@@��6\_
+�
#s
tread_ahead���
trstate���
#numrpipes
#numwpipes
$ rbuf�
(Pwbuf�
)Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
*hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
[�wpend_buf
Y�read_sequence
Y�write_sequence���
u�is_first_record��
u�alert_count��
8�d:9�record_layer_st.?AUrecord_layer_st@@:\�

<=">DTLS_RECORD_LAYER_free�<!@.ADTLS_RECORD_LAYER_set_saved_w_epocht="CDTLS_RECORD_LAYER_new��">DTLS_RECORD_LAYER_clear.�pitem_st.?AUpitem_st@@��
F6
Ypriority�
data�
Gnext�.Hpitem_st.?AUpitem_st@@��I*X
FF�dtls1_record_data_st.?AUdtls1_record_data_st@@��N
 packet���
#packet_length
$rbuf�
X@rrec�FM�dtls1_record_data_st.?AUdtls1_record_data_st@@��N\U
L< Q2RDTLS_RECORD_LAYER_set_write_sequence���
0TtU*Vdtls1_retrieve_buffered_record�dtls1_write_bytes��T tYZdtls1_buffer_record*dtls1_process_buffered_records�
$
,^u^_`dtls1_get_bitmap���"bdtls1_reset_seq_numberst;;ttdeossl_assert_intGtghdtls1_copy_record��t[#t#tjkdo_dtls1_write�

h
e
��
p
q#rsPACKET_remaining���
u[#tvwPACKET_buf_inituutyzPACKET_get_1���qut|}PACKET_peek_1��u#�packet_forward�dtls1_read_bytes���~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft�_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h����=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�Rt�ReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@�����K
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt�_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@���{X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6t�tlsext_index_en.?AW4tlsext_index_en@@��*��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt�JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@���|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt�JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@������/
�
�
�
�
�

�
�
�
�

�
�
�
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�"ssl\record\rec_layer_d1.c��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files��������F� (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X����������
�}�}.՜�v�'��˸M�}��l&�xVz���UU�������@�o�p�����˜��S���hg68`XW�%ahx���G�<#r�e��r�Ҩ_[���(eע�*�t��&���8��E��7i�<.��3o�w�"�r�I�%�c�%IV8Ŏ������$�I�'�eߛx2nS�B
e��ڗ3<��G�z$w �#��������Sy�(�GI(�ъ���`W8,F�����mAL��!S���mtG���}%��A&=/:_���΁�ײ���k�>=�6�p��nت���?�_��7RIbe��
@��UU?�2 H�gk�l���]�TU�aһ7�aj@�\wc�~�vK�Wy��	��,O��I��og?:���
1��~�og?:��/��	��RHn_�&�T��o��ͬ��O���Y�w����9IE�+-���,6�N`�F-5��{������t2��c�og?:���-b(�og?:��zߎc�kcy��	�,�A:�L�+8J{ɒ,�<�����U³��z�Q���~�u��@�̺��H�v̛�+8J{ɒ,F���f��@H����{3�)�F;53T*�v�}���)�����`㤵O�M�@.�>0Ҙ=@��\C	����d�1'��S�!,^ceYLX�f���#�R�Zrr�1��@comp.id�u��@feat.00����@vol.md��.drectve.debug$Sx!.text$mnD�u1.debug$S<.text$mn�����.debug$S�.text$mn*7�X".debug$S4.text$mn	HLپ.debug$S
	.text$mn:[ʴ�.debug$S�.text$mn
EJ~�.debug$S�
.text$mnGjP.debug$S�.text$mnF���V.debug$S�.text$mn��zU.debug$S�.text$mnU
;dBv�.debug$Sx.text$mnWec03.debug$S�.text$mn��M�M.debug$S.text$mn��_��.debug$S.text$mn!�6.debug$S.text$mn�
[}���.debug$S h.text$mn!&�B�%.debug$S"H!.text$mn#t���.debug$S$#.text$mn%�
�f�.debug$S&4%.text$mn'D�Go.debug$S(�'.text$mn):�[.debug$S*�)   . memcpy memset : H ERR_new X f t � � � � � �   ( ; N d { �	 � � �% � ! & 8 M e � �) � �
 � � � � � 
  $ 0 ; G a s � � � � � 	 (# G [ w � � � � �' � � __chkstk  $LN6$LN4$LN11$LN6	$LN3'$$LN86$LN8%$LN41$LN5!$LN14$LN4#$LN8.xdata+���F1+.pdata,*u��O,.xdata-f��~l-.pdata.]����..xdata/�H[��/.pdata0>�H:�0.xdata1�G_	�1.pdata2W	2.xdata3�G_?3.pdata4�O
l4.xdata5a*�Q�5.pdata6��c��6.xdata7w�Ȋ%�7.pdata8�9%�8.xdata9q2��9.pdata:좶�:.voltbl;��E_volmd;.xdata<�m�=!)<.pdata=e`n�!I=.xdata>�G_h>.pdata?j���~?.xdata@�G_�@.pdataA��X#�A.xdataB�H[��B.pdataC�sC��C.xdataD##	D.pdataEj�(#0E.xdataF���VF.pdataG��|�rG.xdataH7g'�H.pdataI�׭'�I.xdataJ#�J.pdataK�,�E�K.rdataL4)��L.rdataM�Hi� 	M.rdataN�4�J	N.rdataO�;�r	O.rdataP5�vJ�	P.rdataQ3k��	Q.rdataR*4���	R.rdataS2.
S.rdataT�n�Nm
T.rdataU0j24"�
U.rdataV78_�
V�
.debug$TW<�.chks64X��
CRYPTO_mallocCRYPTO_freeOPENSSL_cleanseOPENSSL_dieBIO_set_flagsBIO_clear_flagsERR_set_debugERR_set_errorEVP_MD_get_sizeEVP_MD_CTX_get0_mdEVP_CIPHER_get_modeEVP_CIPHER_CTX_get0_cipherEVP_CIPHER_CTX_get_iv_lengthSSL_in_initSSL_is_init_finishedSSL_get_rbioSSL_CTX_remove_sessionssl3_setup_buffersssl3_write_pendingDTLS_RECORD_LAYER_newDTLS_RECORD_LAYER_freeDTLS_RECORD_LAYER_clearDTLS_RECORD_LAYER_set_saved_w_epochDTLS_RECORD_LAYER_set_write_sequencedtls1_read_bytesdtls1_write_bytesdo_dtls1_writedtls1_reset_seq_numbersossl_statem_fatalossl_statem_in_errorossl_statem_set_in_initossl_statem_get_in_handshakeossl_statem_app_data_allowedpacket_forwardPACKET_remainingPACKET_buf_initPACKET_peek_1PACKET_get_1pitem_newpitem_freepqueue_newpqueue_freepqueue_insertpqueue_peekpqueue_poppqueue_sizessl_get_max_send_fragmentdtls1_read_faileddtls1_retransmit_buffered_messagesdtls1_clear_received_bufferdtls1_get_message_headerdtls1_check_timeout_numdtls1_handle_timeoutdtls1_get_bitmapdtls1_process_buffered_recordsdtls1_retrieve_buffered_recorddtls1_buffer_recordssl3_record_sequence_updatedtls1_record_replay_checkSSL3_BUFFER_releasessl3_do_compressdtls1_process_recorddtls1_get_recordossl_assert_intdtls1_copy_record__GSHandlerCheck__security_check_cookie$start$87$unwind$DTLS_RECORD_LAYER_new$pdata$DTLS_RECORD_LAYER_new$unwind$DTLS_RECORD_LAYER_free$pdata$DTLS_RECORD_LAYER_free$unwind$DTLS_RECORD_LAYER_clear$pdata$DTLS_RECORD_LAYER_clear$unwind$DTLS_RECORD_LAYER_set_saved_w_epoch$pdata$DTLS_RECORD_LAYER_set_saved_w_epoch$unwind$DTLS_RECORD_LAYER_set_write_sequence$pdata$DTLS_RECORD_LAYER_set_write_sequence$unwind$dtls1_read_bytes$pdata$dtls1_read_bytes$unwind$dtls1_write_bytes$pdata$dtls1_write_bytes$unwind$do_dtls1_write$pdata$do_dtls1_write$unwind$dtls1_reset_seq_numbers$pdata$dtls1_reset_seq_numbers$unwind$PACKET_peek_1$pdata$PACKET_peek_1$unwind$PACKET_get_1$pdata$PACKET_get_1$unwind$dtls1_process_buffered_records$pdata$dtls1_process_buffered_records$unwind$dtls1_retrieve_buffered_record$pdata$dtls1_retrieve_buffered_record$unwind$dtls1_buffer_record$pdata$dtls1_buffer_record$unwind$ossl_assert_int$pdata$ossl_assert_int$unwind$dtls1_copy_record$pdata$dtls1_copy_record??_C@_0BK@EHMPGIPJ@ssl?2record?2rec_layer_d1?4c@??_C@_0BG@LNLPAGJL@DTLS_RECORD_LAYER_new@??_C@_0BE@FBBOHHKB@dtls1_buffer_record@??_C@_0BP@IMNMDED@dtls1_process_buffered_records@??_C@_0BB@HMGGLEHH@dtls1_read_bytes@??_C@_0BE@HKEBFHHJ@SSL?5alert?5number?5?$CFd@??_C@_0CK@LHCEODBG@Assertion?5failed?3?5SSL_is_init_f@??_C@_0DC@PDHDJCPK@Assertion?5failed?3?5len?5?$DM?$DN?5SSL3_R@??_C@_0BC@NGEAFODF@dtls1_write_bytes@??_C@_0DA@CPEDHOAA@Assertion?5failed?3?5SSL3_BUFFER_g@??_C@_0P@HHBEMLGH@do_dtls1_write@__security_cookie/545            1678813407              100666  52882     `
d�ߨd�1.drectve�
.debug$S� �@B.text$mn�c#[$ P`.debug$S`y$�%@B.text$mn�&�& P`.debug$S\�&Q(@B.text$mn�y(k+ P`.debug$SHu+�,@B.xdata�,@0@.pdata�,�,@0@.xdata-@0@.pdata-+-@0@.xdataI-@0@.pdataQ-]-@0@.debug$T�{-@B.chks64���
   ��]D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\libssl-lib-dtls1_bitmap.obj:<`��u�uMicrosoft (R) Optimizing Compiler�FPowerUserMaximumJCOR_VERSION_MAJOR_V2'L`WspiapiLoad'::`2'::iNumGlobal%NTP_CALLBACK_PRIORITY_INVALID QTLSEXT_IDX_num_builtins+TJOB_OBJECT_NET_RATE_CONTROL_ENABLE2TJOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-TJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0TJOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*WJOB_OBJECT_IO_RATE_CONTROL_ENABLE5WJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9WJOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLAWJOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�dtls1_retransmit_state?WPACKET_SUB�OSSL_HANDSHAKE_STATE�READ_STATE�MSG_FLOW_STATE�timeval�ENC_WRITE_STATES?wpacket_sub!YSSL_custom_ext_parse_cb_ex�ENDPOINT�WORK_STATE�custom_ext_method�hm_header_st�WRITE_STATEEWPACKETZDTLS_timer_cb`SSL_MAC_BUFuUINTN_TP_CALLBACK_PRIORITY�cert_st[SSL_custom_ext_add_cb_exMssl_session_st!\SSL_CTX_npn_select_cb_func1RECORD_LAYERDCRYPTO_EX_DATA
BIGNUM:OPENSSL_CSTRING"]SSL_psk_use_session_cb_func�ENC_READ_STATES(^SSL_CTX_decrypt_session_ticket_fn(TLS_GROUP_INFOint64_t�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH
9ssl_st`ssl_mac_buf_st(TJOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTR<ssl_cipher_st#ULONG_PTR,ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR#sigalg_lookup_st �tls_session_ticket_ext_st!wchar_tEVP_CIPHER,SSL_CTX�ossl_statem_st
�pqueue%dtls1_bitmap_st _SSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_tssl3_buffer_st�ssl_comp_st#uint64_t'WJOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fnF_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONG`tls_session_secret_cb_fnQtlsext_index_enpva_list
raw_extension_st BYTEEwpacket_stOSSL_LIB_CTX
}EVP_MDkEVP_PKEY	dane_ctx_stLONGaSSL_psk_server_cb_func�danetls_record_stsGEN_SESSION_CB�custom_ext_methods�COMP_METHODDcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#JReplacesCorHdrNumericDefines"DWORD
PACKETCLIENTHELLO_MSG�SSL_async_callback_fn
PSHORT*record_pqueue"TP_VERSION!uint16_t3X509SRP_CTX
�ENGINE-dtls_record_layer_st8BUF_MEM%DTLS1_BITMAP"LPDWORD�ssl_dane_st�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTX3ASYNC_JOB�X509_VERIFY_PARAM<SSL_CIPHERpOPENSSL_STRING UCHAR BOOLEANyssl3_enc_method�EVP_MD_CTX
!USHORT uint8_tPVOIDterrno_t^CRYPTO_REF_COUNTqWCHARsrp_ctx_st PBYTE*record_pqueue_stbSSL_psk_client_cb_func(lh_SSL_SESSION_dummycSSL_CTX_keylog_cb_funcHRESULTdssl_ct_validation_cb
RAW_EXTENSION�cert_pkey_st�COMP_CTX
LONG64"ULONGtASN1_BOOLEANtBOOLZSSL3_RECORD
9SSL8buf_mem_stSSL_PHA_STATE�SSL_METHOD#etls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK-DTLS_RECORD_LAYER�ssl_method_stZssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDbX509_STORE_CTX!u_short
HANDLESSL3_BUFFER
"u_long�HMAC_CTXMSSL_SESSION�TLS_SESSION_TICKET_EXT5ASYNC_WAIT_CTX�SSL_COMP(tls_group_info_st
#size_t
time_t�CERT_PKEY,lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%fSSL_CTX_npn_advertised_cb_func#X509_STORESHORTLPCVOIDPLONG64#gSSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
�BIO1record_layer_st�EVP_MAC_CTXpCHARSRTP_PROTECTION_PROFILEpLPSTR
"PDWORD�`E,G���{Ď��a�~�Io:��bQ�*�N��$������1mk��{�����y���[/�$�(�/�AkO7Eiuy],��*76�^���#�R��	�����w�B�����{B����X�pG��w5��C�5Ū=���k�#�=e��?^Z��
J�$߁��ٓ׹n��#�%e��=jߞ�Sa��7sQ��`�e���$r��(�����G�~�������xy�q��I�r2C#(���iR��F�mq&���rF]�аڅ���,���x�2:O3��S��G)\#ß�#P�;*�V��q}FNc�X�,	p�5����s�����

[�-9c}��<��A�(x4�0Z�@Y�-�f��8�Bg�<���kDh�-G�Dy��=��������>}E��J�9��4�P7;C]
�5�>Ģw��ϐ{�PJ�d�:$+��������$�X��i4��Ȍ'�dÁ�Q��<G����z�{rj�(>�"y-���i&��c<�[���k��v
	����߇�`��&KʟwY	�Rm��$�,�9���	��k.��w���k!V���	�nXq]���χ��4
�V���x��
���~
C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\dtls1_bitmap.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�LsH�T$H�L$�H�H+�H�D$PH�H�D$0H�D$XH��H��H�L$0��D$$�|$$~o�D$$�D$ �D$ H�� s4�D$ H�L$XH�L$8��H�D$8���H�L$X�H�D$X���H�L$X��H�D$X�H�D$XH��A�H�T$0H����<�D$$�؉D$ �D$ H�� s(�D$ ��L$(�ȋD$(��H�L$X�	ȋ�H�L$X�H��H�9���@G��?dtls1_record_bitmap_updateHBPOsX<Obitmap uOshift0ZOseq$tOcmpO���`|<�?�'A�AB�HC�PD�ZE��G��H��I��J��K��L��N�,0
��
H�T$H�L$�H�H+�H�D$PH�H�D$0H�D$XH��H��H�L$0��D$ �|$ ~H�D$PH�H�T$0H�����`�D$ �؉D$$�D$$H�� r3��H�)�D$$��L$(�ȋD$(��H�L$X�	#ȋ���t3��H�D$PH�H�T$0H����H��H�9\���?G��Adtls1_record_replay_checkHBPOsX<Obitmap$uOshift0ZOseq tOcmpO���`|'�*�',�A-�H.�`/�g1�q2�{3��4��5��7��8��9�,0
��
H�T$H�L$�(�H+�H�D$0�H��8H�$H�D$0H��H�D$0H�D$0�H��0H�$H�H��H�$H�D$0H��H�D$0H�D$0�H��(H�$H�H��H�$H�D$0H��H�D$0H�D$0�H�� H�$H�H��H�$H�D$0H��H�D$0H�D$0�H��H�$H�H��H�$H�D$0H��H�D$0H�D$0�H��H�$H�H��H�$H�D$0H��H�D$0H�D$0�H��H�$H�H��H�$H�D$0H��H�D$0H�D$0�H�$H�H��H�$H�D$0H��H�D$0H�D$8�H��8H�D$H�D$8H��H�D$8H�D$8�H��0H�L$H�H��H�D$H�D$8H��H�D$8H�D$8�H��(H�L$H�H��H�D$H�D$8H��H�D$8H�D$8�H�� H�L$H�H��H�D$H�D$8H��H�D$8H�D$8�H��H�L$H�H��H�D$H�D$8H��H�D$8H�D$8�H��H�L$H�H��H�D$H�D$8H��H�D$8H�D$8�H��H�L$H�H��H�D$H�D$8H��H�D$8H�D$8�H�L$H�H��H�D$H�D$8H��H�D$8H�D$H�$H+�H��H�D$H�D$H9$vH�|$}	���E�H�$H9D$vH�|$~������)H�|$�~	����H�|$�}	��������D$H��(���0F��Dsatsub64be(B0ZOv18ZOv2Oret#Ol2#Ol1O���`|��A�z�������������� ��!��#��$�,0
��
����#B�)*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t

##t
	
��
##t

tt
"tt #t#t
t##t
t
2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@

��
B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
!6�x509_store_st.?AUx509_store_st@@
#F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>'lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h()
&dummyF+lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��,)
%:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
36�stack_st_X509.?AUstack_st_X509@@
5
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
9Z
uvalid
:name�
:stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6;Pssl_cipher_st.?AUssl_cipher_st@@<)�
8��
>>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
A"
ctx��
Bsk���>Ccrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���DE�
/�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	H@<unnamed-tag>.?AU<unnamed-tag>@@I)d
�
tssl_version��
#master_key_length
0early_secret�
1Pmaster_key���
#Psession_id_length
2Xsession_id���
#xsid_ctx_length���
2�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
4�peer�
6�peer_chain���
�verify_result
7�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
?�cipher���
"�cipher_id
u�kex_group
@ex_data��
Gprev�
Gnext�
I ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
K�owner
�lock�:!L�ssl_session_st.?AUssl_session_st@@��M)*
/

/PQtR
S
UQV
W
 ��
YPZttQ[
\
t��&
^sess_connect�
^sess_connect_renegotiate�
^sess_connect_good
^sess_accept��
^sess_accept_renegotiate��
^sess_accept_good�
^sess_miss
^sess_timeout�
^ sess_cache_full��
^$sess_hit�
^(sess_cb_hit��6_,<unnamed-tag>.?AU<unnamed-tag>@@`)u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
bctd
eptttg
h
42�evp_pkey_st.?AUevp_pkey_st@@
k
ljmtn
o utq
rZutt
u #tw
xZ#tz
{.�evp_md_st.?AUevp_md_st@@
}��
~>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
4x509�
lprivatekey���
6chain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���)�
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
#B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����)�
Z*	uu�#4#tt	�
�uuZ�
�*	uuZ#4#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�)�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���)�
��
�"��tttt�
��
�key��
ldh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
7references���
lock�*�cert_st.?AUcert_st@@�)�
�"ttt#�
�tct�
�
rF�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
2tick_hmac_key
2 tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�)
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�� Zut�
��ut�
�
 � Zut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
2�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�):pu uu�
�: uu�
�
QZ#�t�
��#�t�
�2�srp_ctx_st.?AUsrp_ctx_st@@��p�
�.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
SRP_give_srp_client_pwd_callback�
p login
(N
0g
8s
@B
HA
Pa
Xb
`v
phinfo�
tpstrength�
"tsrp_Mask�2xsrp_ctx_st.?AUsrp_ctx_st@@��)�2�dane_ctx_st.?AUdane_ctx_st@@
B
mdevp
 mdord
 mdmax
"flags2dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h	
9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
�:
t##

�QZ#tt

�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
��
#��#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
:name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	"(sigalg_lookup_st.?AUsigalg_lookup_st@@��#)
!>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
'8tls_group_info_st.?AUtls_group_info_st@@()2
&v

libctx���
 method���
"cipher_list��
"cipher_list_by_id
" tls13_ciphersuites���
$(cert_store���
.0sessions�
#8session_cache_size���
O@session_cache_head���
GHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
TXnew_session_cb���
X`remove_session_cb
]hget_session_cb���
`pstats
7�references���
f�app_verify_callback��
�app_verify_arg���
i�default_passwd_callback��
�default_passwd_callback_userdata�
p�client_cert_cb���
s�app_gen_cookie_cb
v�app_verify_cookie_cb�
y�gen_stateless_cookie_cb��
|�verify_stateless_cookie_cb���
@�ex_data��
�md5��
sha1�
6extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
2�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
�psk_use_session_cb���
�srp_ctx��
�dane�

�srtp_profiles
�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
�record_padding_cb
�record_padding_arg���
#�block_padding
�generate_ticket_cb���
�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
async_cb�
 async_cb_arg�
p(propq
0ssl_mac_pkey_id��
hssl_cipher_methods���
(ssl_digest_methods���
 �ssl_mac_secret_size��
%sigalg_lookup_cache��
*group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b+8ssl_ctx_st.?AUssl_ctx_st@@��,)I
.t/
0
Z?2
32�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags27 buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���89*
62�wpacket_sub.?AUwpacket_sub@@
<f
=parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2>(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��?@y
<
u��
;buf��
 staticbuf
#curr�
#written��
# maxsize��
B(subs�
C0endfirst�2D8wpacket_st.?AUwpacket_st@@��E@�
5?G#tH
I
�#K
LtN
O
u?Q
RN
T:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
X@seq_num��:YHssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.hZ["
W:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:_ssl_mac_buf_st.?AUssl_mac_buf_st@@��`[�
^]#tb#tc
d] ttf
g  ##ti
j:# #l
m
tto
p& #:#Z#ttr
sGttu
v�
eenc��
hmac��
setup_key_block��
kgenerate_master_secret���
 change_cipher_state��
n(final_finish_mac�
:0client_finished_label
#8client_finished_label_len
:@server_finished_label
#Hserver_finished_label_len
qPalert_value��
tXexport_keying_material���
u`enc_flags
whset_handshake_header�
wpclose_construct_packet���
xdo_write�:x�ssl3_enc_method.?AUssl3_enc_method@@y)
V��
{N
}t~
�Kt~�
��
tversion��
uflags
"mask�
ssl_new��
ssl_clear
 ssl_free�
(ssl_accept���
0ssl_connect��

8ssl_read�

@ssl_peek�
Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
`ssl_renegotiate_check
hssl_read_bytes���
pssl_write_bytes��
xssl_dispatch_alert���
�ssl_ctrl�
1�ssl_ctx_ctrl�
4�get_cipher_by_char���
J�put_cipher_by_char���
M�ssl_pending��
P�num_ciphers��
S�get_cipher���
U�get_timeout��
|�ssl3_enc�
P�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�)�
��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����)�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
:name�
�method���2�ssl_comp_st.?AUssl_comp_st@@�)�
���
�
!��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
? new_cipher���
l(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
`new_sym_enc��
hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�)�
flags
#read_mac_secret_size�
0read_mac_secret��
#Pwrite_mac_secret_size
0Xwrite_mac_secret�
2�server_random
2�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
0Hprevious_client_finished�
#�previous_client_finished_len�
0�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
lpeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�)�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
Qsession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���)=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���)E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���)l
�2�ssl_dane_st.?AUssl_dane_st@@
J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
lspki�>� danetls_record_st.?AUdanetls_record_st@@�
+
��
�dctx�
�trecs
6certs
�mtlsa
4 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�
CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��)� #�ttZt�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�)=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�Ztt�
�
?t"�t�
��
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
��session_ticket_cb
�session_ticket_cb_arg
��session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@)+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
Zcurr�
#remaining*PACKET.?AUPACKET@@��@>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>	(raw_extension_st.?AUraw_extension_st@@��
)�
B
uisv2�
ulegacy_version���
2random���
#(session_id_len���
20session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
�pcompressions�
pextensions���
#�pre_proc_exts_len
�pre_proc_exts:

�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@)�

�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
:name�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@�)�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:0ssl3_buffer_st.?AUssl3_buffer_st@@��[#�W#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
Xmax_seq_num��:$dtls1_bitmap_st.?AUdtls1_bitmap_st@@%[I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
(q>)record_pqueue_st.?AUrecord_pqueue_st@@��*[P�
!r_epoch��
!w_epoch��
#bitmap���
#next_bitmap��
' unprocessed_rcds�
'0processed_rcds���
'@buffered_app_data
XPlast_write_sequence��
XXcurr_write_sequence��F	,`dtls_record_layer_st.?AUdtls_record_layer_st@@��-[_
"�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
 rbuf�
Pwbuf�
 Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
!hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
Z�wpend_buf
X�read_sequence
X�write_sequence���
u�is_first_record��
u�alert_count��
/�d:0�record_layer_st.?AUrecord_layer_st@@1[�6�async_job_st.?AUasync_job_st@@��
3>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
5
��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
;�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
"peer_ciphers�
" cipher_list��
"(cipher_list_by_id
"0tls13_ciphersuites���
u8mac_flags
0<early_secret�
0|handshake_secret�
0�master_secret
0�resumption_master_secret�
0<client_finished_secret���
0|server_finished_secret���
0�server_finished_hash�
0�handshake_traffic_hash���
0<client_app_traffic_secret
0|server_app_traffic_secret
0�exporter_master_secret���
0�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
0�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
2�sid_ctx��
Q	session��
Q	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
28	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
��	psk_use_session_cb���
K�	ctx��
6�	verified_chain���
�	verify_result
@�	ex_data��
��	ca_names�
��	client_ca_names��
7�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
K�session_ctx��

�srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
��srp_ctx��
@not_resumable_session_cb�
Hrlayer���
idefault_passwd_callback��
default_passwd_callback_userdata�
4job��
6 waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
xallow_early_data_cb��
�allow_early_data_cb_data�
�async_cb�
�async_cb_arg�
7�shared_sigalgs���
#�shared_sigalgslen*�8�ssl_st.?AUssl_st@@��9)�

#;<=&>dtls1_record_bitmap_update�t=&@dtls1_record_replay_check��ZZtBCsatsub64be�~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�FtE_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h�FG�=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�RtIReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@���JGK
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���BtM_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@�NG{X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6tPtlsext_index_en.?AW4tlsext_index_en@@�Q)��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��ZtSJOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�TG|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���ZtVJOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@���WG�/
�
�
�
�
�

�
�
�
�

�
�
�
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�"ssl\record\dtls1_bitmap.c��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files���lmnopFq (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X���hijkr��
�}�}.՜�O�ő>R�Ш��U�}��t)		���|��vg��m:%y��0���ᓴ�����φ����q~u���φr��"��iog?:���%�݆��գT@;A^��@comp.id�u��@feat.00����@vol.md��.drectve.debug$S� .text$mn�L';�.debug$S`.text$mn���O�.debug$S\.text$mn��P��.debug$SHmemcpy   9 Q __chkstk $LN7$LN8.xdata	���\	.pdata
xR	-~
.xdata����.pdata��,�.xdata
�G_�
.pdata�*�.debug$T�.chks64�	dtls1_record_replay_checkdtls1_record_bitmap_updateSSL3_RECORD_set_seq_numsatsub64be$unwind$dtls1_record_replay_check$pdata$dtls1_record_replay_check$unwind$dtls1_record_bitmap_update$pdata$dtls1_record_bitmap_update$unwind$satsub64be$pdata$satsub64be/584            1678813407              100666  85084     `
d�wߨdX$�.drectve�
.debug$S$!�@B.text$mn!�3�3 P`.debug$S�4�4@B.text$mn!�45 P`.debug$S�5�5@B.text$mn!�56 P`.debug$S�&6�6@B.text$mn3757 P`.debug$S�I78@B.text$mn098i8 P`.debug$S�}8Q9@B.text$mn3y9�9 P`.debug$S��9�:@B.text$mn2�:�: P`.debug$S��:�;@B.text$mn3�;)< P`.debug$S�=<	=@B.text$mn01=a= P`.debug$S�u=I>@B.text$mn0q>�> P`.debug$S��>�?@B.text$mn!�?�? P`.debug$S��?�@@B.text$mn!�@�@ P`.debug$S��@�A@B.text$mn6�A P`.debug$S�B�B@B.text$mn6�B P`.debug$S�C�C@B.text$mn6D P`.debug$S�9D�D@B.text$mn6%E P`.debug$S�[EF@B.text$mn�GF�H P`.debug$S$|I�K@B.text$mnE�K
M P`.debug$S\SM�N@B.text$mn+�NO P`.debug$S�O�O@B.text$mnQPcP P`.debug$S�mPAQ@B.text$mn�iQBU$ P`.debug$S �V�X@B.text$mn�Y�Z P`.debug$S��[I]@B.text$mn��]>_ P`.debug$SPB`�a@B.text$mn�a�b P`.debug$S,sc�d@B.text$mnR�de P`.debug$S�-e	f@B.text$mn�1fg P`.debug$S]geh@B.text$mn�h�i P`.debug$S(2jZk@B.text$mne�k�p* P`.debug$S��rSt@B.text$mn	�t�v P`.debug$Sh�vFx@B.xdata�x@0@.pdata�x�x@0@.xdata�x@0@.pdata�x�x@0@.xdata�x@0@.pdata�x�x@0@.xdatay@0@.pdata y,y@0@.xdataJy@0@.pdataRy^y@0@.xdata|y@0@.pdata�y�y@0@.xdata�y@0@.pdata�y�y@0@.xdata�y@0@.pdata�y�y@0@.xdataz@0@.pdataz&z@0@.xdataDz@0@.pdataLzXz@0@.xdatavz@0@.pdata~z�z@0@.xdata�z@0@.pdata�z�z@0@.xdata�z@0@.pdata�z�z@0@.xdata{@0@.pdata{ {@0@.xdata>{@0@.pdataF{R{@0@.xdatap{@0@.pdatax{�{@0@.xdata�{@0@.pdata�{�{@0@.xdata�{@0@.pdata�{�{@0@.xdata|@0@.pdata||@0@.xdata8|@0@.pdata@|L|@0@.xdataj|@0@.pdatar|~|@0@.xdata�|@0@.pdata�|�|@0@.xdata�|@0@.pdata�|�|@0@.xdata}}@0@.pdata}&}@0@.voltblD}.xdataF}V}@0@.pdata`}l}@0@.voltbl�} .rdata�}@@@.rdata�}@@@.rdata"�}@@@.rdata"�}@@@.rdata�}@@@.debug$T��~@B.chks64�� 
   ��QD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-tls_srp.obj:<`��u�uMicrosoft (R) Optimizing Compiler�-+~JOB_OBJECT_NET_RATE_CONTROL_ENABLE2~JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-~JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0~JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*�JOB_OBJECT_IO_RATE_CONTROL_ENABLE5�JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�PowerUserMaximum�COR_VERSION_MAJOR_V2'�`WspiapiLoad'::`2'::iNumGlobal%�TP_CALLBACK_PRIORITY_INVALID �TLSEXT_IDX_num_builtins�dtls1_retransmit_state�WPACKET_SUBOSSL_HANDSHAKE_STATEREAD_STATEMSG_FLOW_STATE�timeval ENC_WRITE_STATES�wpacket_sub!�SSL_custom_ext_parse_cb_ex�ENDPOINTWORK_STATE�custom_ext_method�hm_header_stWRITE_STATE�WPACKET�DTLS_timer_cb�SSL_MAC_BUFuUINT�_TP_CALLBACK_PRIORITY�cert_st�SSL_custom_ext_add_cb_ex�ssl_session_st!�SSL_CTX_npn_select_cb_funcfRECORD_LAYERyCRYPTO_EX_DATA
ABIGNUM:OPENSSL_CSTRING"�SSL_psk_use_session_cb_func#ENC_READ_STATES(�SSL_CTX_decrypt_session_ticket_fn7TLS_GROUP_INFO&OSSL_STATEM#rsize_t!5srtp_protection_profile_st�SSL_DANE	�DH
vssl_st�ssl_mac_buf_st(~JOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTR<ssl_cipher_st#ULONG_PTR;ssl_ctx_st'CT_POLICY_EVAL_CTXpPCHARTsigalg_lookup_st 
tls_session_ticket_ext_st!wchar_tDEVP_CIPHER;SSL_CTX&ossl_statem_st
jpqueueZdtls1_bitmap_st �SSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_tLssl3_buffer_stNssl_comp_st#uint64_t'�JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fn�_USER_ACTIVITY_PRESENCEssl_ctx_ext_secure_stPLONG�tls_session_secret_cb_fn�tlsext_index_enpva_list raw_extension_st BYTE�wpacket_stOSSL_LIB_CTX
GEVP_MD@EVP_PKEY�dane_ctx_stLONG�SSL_psk_server_cb_func�danetls_record_st�GEN_SESSION_CB�custom_ext_methodsKCOMP_METHODycrypto_ex_data_st
#SIZE_T)SSL_EARLY_DATA_STATEtint32_t#�ReplacesCorHdrNumericDefines"DWORD
PACKET$CLIENTHELLO_MSG�SSL_async_callback_fn
PSHORT_record_pqueue"TP_VERSION!uint16_t
RSRP_gNYX509DSRP_CTX

ENGINEbdtls_record_layer_st.BUF_MEMZDTLS1_BITMAP"LPDWORD�ssl_dane_stCTLOG_STORE#DWORD64SSL_CTX_EXT_SECUREnEVP_CIPHER_CTXkASYNC_JOB�X509_VERIFY_PARAM<SSL_CIPHERpOPENSSL_STRING UCHAR BOOLEAN�ssl3_enc_method4EVP_MD_CTX
!USHORT uint8_tPVOIDterrno_t�CRYPTO_REF_COUNTqWCHARDsrp_ctx_st PBYTE_record_pqueue_st�SSL_psk_client_cb_func�lh_SSL_SESSION_dummy�SSL_CTX_keylog_cb_funcHRESULT�ssl_ct_validation_cb RAW_EXTENSION^cert_pkey_stpCOMP_CTX
LONG64"ULONGtASN1_BOOLEANtBOOLSSSL3_RECORD
vSSL.buf_mem_st9SSL_PHA_STATE�SSL_METHOD#�tls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCKbDTLS_RECORD_LAYER�ssl_method_stSssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOID�X509_STORE_CTX!u_short
HANDLELSSL3_BUFFER
"u_longHMAC_CTX�SSL_SESSION
TLS_SESSION_TICKET_EXTmASYNC_WAIT_CTXNSSL_COMP7tls_group_info_st
#size_t
time_tRSRP_gN_st^CERT_PKEY�lhash_st_SSL_SESSIONtSSL_TICKET_RETURN>SSL_client_hello_cb_fnX509_EXTENSIONS%�SSL_CTX_npn_advertised_cb_func�X509_STORESHORT�LPCVOIDPLONG64#�SSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
BIOfrecord_layer_stEVP_MAC_CTXpCHAR5SRTP_PROTECTION_PROFILEpLPSTR
"PDWORD�x�	�����w�B�A�Rm��$�,�9������{B����X�p���k.��w���k!V���nXq]���χ��do8Ԙ����qb1�'!���V���x��
���],��*76�^���#�R:��7sQ��`�e���$r�����"3Xȓu��ҹ�������$�X��i4��Ȍ��xy�q��I�r2[#(���iR��F�mq&���o:��bQ�*�N��rF]�аڅ���,�>��w5��C�5Ū=��x�2:O3��S��G�\#ß�#P�;*�V��q#FNc�X�,	p�5��p�s�����

[�-9�c}��<��A�(x4�0�dÁ�Q��<G����S�{rj�(>�"y-���i&��c<�[���k��v�����>}E��J�9��/�P7;C]
�5�>Ģw��ϐ{�PJ�d�:$+�����k�#�=e��?^Z��@Y�-�f��8�Bg�<�d�kDh�-G�Dy��=����
J�$߁��ٓ׹n�E,G���{Ď��a�~�?	$������1mk�	����߇�`��&Kʟw�	�{�����y���[*
��#�%e��=jߞ�Sp
(�����G�~������
D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\srp.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\tls_srp.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.h�L�H�L$�(�H+�H�L$0�H��(����j6G!\SRP_Calc_A_param(B0	OsO�0!�$������,�0�
����
H�L$�(�H+�H�L$0�H��(����p:G!@SSL_CTX_SRP_CTX_free(B0�OctxO�0!�$4�5�6�,�0�
����
H�L$�(�H+�H�L$0�H��(����p:G!DSSL_CTX_SRP_CTX_init(B0�OctxO�0!�$������,�0�
����
H�T$H�L$�(�H+�L�L$8E3��NH�L$0�H��(��*���<G3.sSSL_CTX_set_srp_cb_arg(B0�Octx8OargO�03�$����.��,�0�
����
H�T$H�L$�(�H+�L�D$8�MH�L$0�H��(��'���IG0+ySSL_CTX_set_srp_client_pwd_callback(B0�Octx8@OcbO�00�$����+��,�0�
����
H�T$H�L$�(�H+�L�L$8E3��QH�L$0�H��(��*���>G3.jSSL_CTX_set_srp_password(B0�Octx8pOpasswordO�03�$����.��,�0�
����
�T$H�L$�(�H+�E3�D�D$8�PH�L$0�H��(��)���>G2-mSSL_CTX_set_srp_strength(B0�Octx8tOstrengthO�02�$����-��,�0�
����
H�T$H�L$�(�H+�L�L$8E3��OH�L$0�H��(��*���>G3.iSSL_CTX_set_srp_username(B0�Octx8pOnameO�03�$����.��,�0�
����
H�T$H�L$�(�H+�L�D$8�KH�L$0�H��(��'���GG0+vSSL_CTX_set_srp_username_callback(B0�Octx8>OcbO�00�$����+��,�0�
����
H�T$H�L$�(�H+�L�D$8�LH�L$0�H��(��'���KG0+pSSL_CTX_set_srp_verify_param_callback(B0�Octx8�OcbO�00�$����+��,�0�
����
H�L$�(�H+�H�L$0�H��(����j6G!ASSL_SRP_CTX_free(B0	OsO�0!�$P�Q�R�,�0�
����
H�L$�(�H+�H�L$0�H��(����j6G!ESSL_SRP_CTX_init(B0	OsO�0!�$������,�0�
����
H�L$H�D$H���tH�D$H����H�D$H���	H��8��g3G65aSSL_get_srp_NB	OsO�@6�4������"��5��,�0�
|���
H�L$H�D$H���tH�D$H����H�D$H���	H��@��g3G65`SSL_get_srp_gB	OsO�@6�4������"��5��,�0�
|���
H�L$H�D$H��0tH�D$H��0�H�D$H���	H��x��n:G65eSSL_get_srp_userinfoB	OsO�@6�4������"��5��,�0�
����
H�L$H�D$H���tH�D$H����H�D$H���	H��0��n:G65fSSL_get_srp_usernameB	OsO�@6�4������"��5��,�0�
����
L�L$ L�D$H�T$H�L$�8�H+�H�|$HtcH�D$@H���t>H�T$HH�D$@H����H��u!H�D$@H����H�D$@Hǀ��H�L$H�H�L$@H���H�|$PtcH�D$@H���t>H�T$PH�D$@H����H��u!H�D$@H����H�D$@Hǀ��H�L$P�H�L$@H���H�|$XtcH�D$@H��t>H�T$XH�D$@H���H��u!H�D$@H���H�D$@Hǀ�H�L$X�H�L$@H��H�|$`tcH�D$@H��(t>H�T$`H�D$@H��(�H��u!H�D$@H��(�H�D$@Hǀ(�H�L$`�H�L$@H��(H�|$htiH�D$@H��0tA�!H�H�D$@H��0�A�"H�H�L$h�H�D$ H�D$@H�L$ H��0H�|$ u������HH�D$@H���t-H�D$@H���tH�D$@H��tH�D$@H��(u�������H��8��J�`�|������� �6�R��������v�}v|��>G�!�YSSL_set_srp_server_param8B@	OsHPONPPOgXBOsa`BOvhpOinfoO�H��&<��!��)��8��S��d��t�v������������
����
����)�:�J�L�b�j�y������������ ��!�"�7#�>'�z(��*��+�,�0�
����
L�L$ L�D$H�T$H�L$�X�H+�H�L$x�H�D$@H�|$@u
������H�D$@H�H�H�L$`H���H�D$@H�H�H�L$`H���H�D$`H��(�H�D$`Hǀ(H�D$`H���H�D$`HǀH�D$`H���	H�L$`H���	H�T$`H��(L�D$`I��H��(H�D$8H�H�D$0H�D$`H���H�D$(H�D$`H���H�D$ L��H�T$pH�L$h���u�������H��X��'�L�f�����,���AGE!@LSSL_set_srp_server_param_pwXB`	Osh:Ouserp:Opassx:Ogrp@UOGNO��E�|��!��0��8��B��\��v��������������4��;��@��,�0�
����
H�T$H�L$�(�H+�H�T$8H�L$0�H��(��"���HG+&ISSL_srp_server_param_with_username(B0	Os8tOadO�0+�$����&��,�0�
����
H�L$��H+��$H�D$ ���t �<$�sH�D$ H��H�D$ �$���$�ԋ$��H�����w/FQL|_strlen31 B :OstruOlenO�HQ0<������.��E��L��,�0�
����
H�L$�x�H+�H�D$`H�D$hH�D$P�D$D�D$@H�D$HH�D$XH��$�H���H��$�H�����t~H��$�H���	H��$�H���	H��(H�D$ L�	H��$�L���H��$�H��H��$�H���H�D$hH�|$htH��$�H���u=�L��ZH�
�E3�A��PH��$���TH��$�H���H��$�H��$����H�D$HH�|$Hu=�L��`H�
�E3�A���PH��$����H��$�H���	H��$�H���	H��(H�D$ L�	L�D$HH��$�H���H��$�H���H�D$`H�|$`��H��$�H���	H��$�H���	H��(H�D$8H�H�D$0H�D$hH�D$(H��$�H��H�D$ L�L$`H��$�L���H��$�H��H��$�H����H�D$PH�|$Pu=�L��jH�
�E3�A��PH��$���H�L$P���������D$@HcD$@A�oH�H���H�D$XH�|$Xu:�L��pH�
�E3�A��PH��$���3H�T$XH�L$P�HcD$@A�L��H�T$XH��$���D$DH�L$P�H�L$`�H�|$Ht%H�L$H���A�zL���H�L$H�H�L$h��D$DH��x��n������v
�(�d�kwv|�����������v�������v{� ,v1�L�]�}��������v�~���GG��^srp_generate_client_master_secretxB$err�	OshBOuPBOKDtOret`BOxHpOpasswd@tOtmp_lenX Otmp9P@O�����L�M�-N�=O�FP�OY��Z�,[�1_�c`��a��e��j��k��n��o�p�Pq�Rs�au��w��x��y��z��{��|��}�,�0�
w�{�
��
0�4�
H�L$�X�H+�H�D$8H�D$H�D$4�D$0H�D$@H�D$`H���H�D$`H�����u�[H�D$`H���	H�L$`H���	H��(H�D$ L�	H�D$`L���H�D$`H��H�D$`H���H�D$HH�|$Hu�H�D$`H���H�D$ H�D$`L�� L�D$HH�D$`H��(H�D$`H���H�D$8H�|$8u�H�L$8���������D$0HcD$0A�=H�H���H�D$@H�|$@u7�L��>H�
�E3�A��PH�L$`��0H�T$@H�L$8�HcD$0A�L��H�T$@H�L$`��D$4H�L$8�H�L$H��D$4H��X��V�����>vF{X�_|kvp�������������GG��Zsrp_generate_server_master_secretXB$err`	Os8BOKHBOu4tOret0tOtmp_len@ OtmpO�����.�/�$0�41�=3�^4�c6��7��9�:�<�0=�W>��?��A��C��E��F��G��H�,�0�
w�{�
���
H�L$�8�H+�H�D$@H�H�D$ H�D$ H�P(H�D$ H�H0���}-H�D$ H�P(H�D$ H�H@���}H�D$ H�H@���t<�L���H�
�E3�A���/H�L$@�3��H�D$ H�H(�H�L$ ;Ap}<�L���H�
�E3�A���GH�L$@�3��H�D$ H�xtTH�D$ H�H�L$@H�D$ �P��9�L���H�
�E3�A���GH�L$@�3��\�UH�D$ H�P(H�D$ H�H0�H��u9�L���H�
�E3�A���GH�L$@�3���H��8��5�P�b�k�r�~v�����������v���� �'�3v8�P�m�w�~��v������=G��bsrp_verify_server_param8B@	Os cOsrp9�O���������"��j���������������������T��X��Z��v�����������,�0�
����
����
H�L$�(�H+�H�|$0u3���A�$H�H�D$0H��0�A�%H�H�D$0H��x�H�D$0H��8�H�D$0H��@�H�D$0H��H�H�D$0H��P�H�D$0H��X�H�D$0H��`�H�D$0H��h�H�D$0H��p�H�D$0HA�x3�H���H�D$0ǀ��H��(��*v;}HvY}j�{����������������wAGBssl_ctx_srp_ctx_free_intern(B0�OctxO����!�"�#�!$�?%�]&�n'�(��)��*��+��,��-��.�/�0�1�,�0�
����
H�L$�(�H+�H�|$0u3��/H�D$0HA�x3�H���H�D$0ǀ��H��(��5��wAGRMFssl_ctx_srp_ctx_init_intern(B0�OctxO�PR�D��������9��H��M��,�0�
����
H�L$�h�H+�H�H3�H�D$XH�D$pH���	E3�A�0H�T$(H����3��H�D$pL���0H�L$(�H�L$pH���0H�L$(�H�D$pL���H�D$pH���H�D$pH���H�D$ H�D$pH�L$ H��H�|$ u3���H�L$XH3��H��h���?�e��������AG�!�]ssl_srp_calc_a_param_internhC
:XOp	Os(VOrndO�`��	T��!��G��N��u��������������,�0�
����
H�L$�(�H+�H�|$0u3���A�@H�H�D$0H����A�AH�H�D$0H��0�H�D$0H����H�D$0H����H�D$0H���H�D$0H���H�D$0H���H�D$0H���H�D$0H�� �H�D$0H��(�H�D$0H�A�x3�H���H�D$0ǀ8�H��(��*v;}HvY}j�{����������������q=GCssl_srp_ctx_free_intern(B0	OsO����=�>�?�!@�?A�]B�nC�D��E��F��G��H��I��J�K�L�M�,�0�
����
H�L$���H+�H��$�tH��$�H���	H�D$ H�|$ u3��H��$�H�A�x3�H���H��$�H�L$ H��H���H��$�H�L$ H��H���H��$�H�L$ H�� H���H��$�H�L$ H��(H���H��$�H�L$ �����8H�D$ H��8t6H�D$ H��8�H�D$(H��$�H�L$(H���H�|$(��H�D$ H��@t6H�D$ H��@�H�D$0H��$�H�L$0H���H�|$0��H�D$ H��Ht6H�D$ H��H�H�D$8H��$�H�L$8H��H�|$8�QH�D$ H��Pt6H�D$ H��P�H�D$@H��$�H�L$@H��H�|$@�H�D$ H��Xt6H�D$ H��X�H�D$HH��$�H�L$HH��H�|$H��H�D$ H��`t6H�D$ H��`�H�D$PH��$�H�L$PH��H�|$P��H�D$ H��pt2H�D$ H��p�H�D$XH��$�H�L$XH��(H�|$XtAH�D$ H��htfH�D$ H��h�H�D$`H��$�H�L$`H�� H�|$`u4�L��~H�
�E3�����$H�D$ H��0tsA��H�H�D$ H��0�H�D$hH��$�H�L$hH���H�|$hu4�L���H�
�E3�����H�D$ H��xtpA��H�H�D$ H��x�H�D$pH��$�H�L$pH��0H�|$pu1�L���H�
�E3�����#H��$�H�L$ �����<��A��H�H��$�H����A��H�H��$�H��0�H��$�H����H��$�H����H��$�H���H��$�H���H��$�H���H��$�H���H��$�H�� �H��$�H��(�H��$�H�A�x3�H���3�H�Ĉ��Z���D������X������yv�.�Ov`|���y�v�����v�|�yv �2�dvx}�v�}�����������%�9�W���=Ge][ssl_srp_ctx_init_intern�B$err�	Os �OctxO� e�!Y�\�9]�@_�^a�yc��f��i��l��{�~�2�7�������������6��8��Q��[��|���������������������)��=��[��]��,�0�
m�q�
����
H�T$H�L$���H+�H�H3�H�D$pH��$��sH��$�H���tAH��$�L���H��$�H��$�H��$�����D$0�|$0t	�D$0�mH��$��PH��$�H���t6H��$�H���t$H��$�H��tH��$�H��(u
��
H��$�H���	E3�A�0H�T$@H����
���E3��0H�L$@�H��$�H�� �0H�L$@�H��$�H���	H��$�H���	H��(H�D$(H�H�D$ H��$�L��(H��$�L���H��$�H���H��$�H�� �H�D$8H��$�H�L$8H��H�|$8t
�D$4��D$4�D$4H�L$pH3��H�Ĉ����(�F������OG	&�Mssl_srp_server_param_with_username_intern�C
:pO�	Os�tOad0tOal@VOb9m>O��	�
t��&��4��~������������������;��J�����,�0�
����
����
"Q���B!���B!���B!���B!���B+���B!���B3��B3��
B2��B0��B0��B0��"B3��(!!b���.!!�E��4����:����@b���FB��LBR��RB��Xe��^!�X����d�&p�	��m!�ssl\tls_srp.cssl_srp_ctx_init_internsrp_generate_server_master_secretsrp_generate_client_master_secretsrp_verify_server_param2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@
6�ssl_method_st.?AUssl_method_st@@*�ssl_st.?AUssl_st@@��
��
*�bio_st.?AUbio_st@@��


	t

:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6tMSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.tWRITE_STATE.?AW4WRITE_STATE@@�C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.tWORK_STATE.?AW4WORK_STATE@@���RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.tREAD_STATE.?AW4READ_STATE@@���<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2tOSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h��*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:tENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@��� JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t"ENC_READ_STATES.?AW4ENC_READ_STATES@@�#Sv
state
write_state��
write_state_work�
read_state���
read_state_work��
hand_state���
request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
 4enc_write_state��
#8enc_read_state���:%<ossl_statem_st.?AUossl_statem_st@@��&b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t(SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@���FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h)*�2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags2- buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���./*
, #@� # �6�evp_md_ctx_st.?AUevp_md_ctx_st@@
4 #� #��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
9Z
uvalid
:name�
:stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6;Pssl_cipher_st.?AUssl_cipher_st@@<*�
8��
>2�evp_pkey_st.?AUevp_pkey_st@@
@B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
B6�evp_cipher_st.?AUevp_cipher_st@@
D��
E.�evp_md_st.?AUevp_md_st@@
G��
H2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
K6
tid���
:name�
Lmethod���2Mssl_comp_st.?AUssl_comp_st@@N*�
J��
P>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
:name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	S(sigalg_lookup_st.?AUsigalg_lookup_st@@��T*
R��
V6�cert_pkey_st.?AUcert_pkey_st@@��*�x509_st.?AUx509_st@@
Y6�stack_st_X509.?AUstack_st_X509@@
[n
Zx509�
Aprivatekey���
\chain
 serverinfo���
# serverinfo_length6](cert_pkey_st.?AUcert_pkey_st@@��^*�
Xu#$�n
7finish_md
#�finish_md_len
7�peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
? new_cipher���
A(pkey�
t0cert_req�
 8ctype
#@ctype_len
CHpeer_ca_names
#Pkey_block_length�
 Xkey_block
F`new_sym_enc��
Ihnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
Q�new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
W�sigalg���
`�cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
W�peer_sigalg��
a�valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&b0<unnamed-tag>.?AU<unnamed-tag>@@c*�
flags
#read_mac_secret_size�
2read_mac_secret��
#Pwrite_mac_secret_size
2Xwrite_mac_secret�
3�server_random
3�client_random
t�need_empty_fragments�
t�empty_fragment_done��
�handshake_buffer�
5�handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
6send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
ctmp��
2Hprevious_client_finished�
#�previous_client_finished_len�
2�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
Apeer_tmp�6$e<unnamed-tag>.?AU<unnamed-tag>@@f*�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
j6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
n2�comp_ctx_st.?AUcomp_ctx_st@@
p:�ssl_session_st.?AUssl_session_st@@�� #�
t��>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
v"
ctx��
wsk���>xcrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���yz�
r�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	}@<unnamed-tag>.?AU<unnamed-tag>@@~*d
�
tssl_version��
#master_key_length
2early_secret�
sPmaster_key���
#Psession_id_length
3Xsession_id���
#xsid_ctx_length���
3�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
Z�peer�
\�peer_chain���
�verify_result
t�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
?�cipher���
"�cipher_id
u�kex_group
uex_data��
|prev�
|next�
~ ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
��owner
�lock�:!��ssl_session_st.?AUssl_session_st@@���**
rj
oenc_write_ctx
5write_hash���
qcompress�
�session��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���*=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
m0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���*E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����	uu�
��
icookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
kbuffered_messages
k sent_messages
#(link_mtu�
#0mtu��
l8w_msg_hdr
l�r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���*l
h
��
�"ttt�#	�
�F�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�2�ssl_dane_st.?AUssl_dane_st@@2�dane_ctx_st.?AUdane_ctx_st@@
IB
�mdevp
 mdord
 mdmax
"flags2�dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h��9
�J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
Aspki�>� danetls_record_st.?AUdanetls_record_st@@��+
��
�dctx�
�trecs
\certs
�mtlsa
Z mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@��CB�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
� #�*�cert_st.?AUcert_st@@&�dh_st.?AUdh_st@@
�	tt��
�X#h�	t�
�6�x509_store_st.?AUx509_store_st@@
�B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����*�
 ��
�
�*		uu�#Z#tt	�
�	uu��
�*		uu�#Z#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�*�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���*�
��
�
��
�"��tttt�
��
`key��
Adh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
treferences���
lock�*�cert_st.?AUcert_st@@�*�
�FSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��*�	 ut�
�>�x509_store_ctx_st.?AUx509_store_ctx_st@@
�t�t�
��tt�
�	:pu uu�
�	: uu�
�
�	�#�t�
�	I�#�t�
� #�	tt�t�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
F
ids��
exts�
 resp�
#resp_len�6 <unnamed-tag>.?AU<unnamed-tag>@@*=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N	tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h�
�
	�tt

?	t�t
�
�extflags�
 debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�

�session_ticket���
�session_ticket_cb
�session_ticket_cb_arg
�session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@*+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
�curr�
#remaining*PACKET.?AUPACKET@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>(raw_extension_st.?AUraw_extension_st@@�� *�
B
uisv2�
ulegacy_version���
3random���
#(session_id_len���
30session_id���
#Pdtls_cookie_len��
iXdtls_cookie��
Xciphersuites�
#hcompressions_len�
ipcompressions�
pextensions���
#�pre_proc_exts_len
"�pre_proc_exts:
#�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@$*�
F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
'��
(6�stack_st_SCT.?AUstack_st_SCT@@��
*��
+),t-
.
*^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
1R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
:name�
"id���R4srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��5�
3�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2t8SSL_PHA_STATE.?AW4SSL_PHA_STATE@@�9*�2�srp_ctx_st.?AUsrp_ctx_st@@��	tt<
=p�
?.�bignum_st.?AUbignum_st@@
A:
SRP_cb_arg���
>TLS_ext_srp_username_callback
�SRP_verify_param_callback
@SRP_give_srp_client_pwd_callback�
p login
B(N
B0g
B8s
B@B
BHA
BPa
BXb
B`v
phinfo�
tpstrength�
"tsrp_Mask�2Cxsrp_ctx_st.?AUsrp_ctx_st@@��D*�	ttF
G:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:K0ssl3_buffer_st.?AUssl3_buffer_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.hLMJ#�:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
Q@seq_num��:RHssl3_record_st.?AUssl3_record_st@@��SM"P#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
Qmax_seq_num��:Ydtls1_bitmap_st.?AUdtls1_bitmap_st@@ZMI>�record_pqueue_st.?AUrecord_pqueue_st@@��
j
!epoch
]q>^record_pqueue_st.?AUrecord_pqueue_st@@��_MP�
!r_epoch��
!w_epoch��
Xbitmap���
Xnext_bitmap��
\ unprocessed_rcds�
\0processed_rcds���
\@buffered_app_data
QPlast_write_sequence��
QXcurr_write_sequence��F	a`dtls_record_layer_st.?AUdtls_record_layer_st@@��bM_
W�
	s
tread_ahead���
trstate���
#numrpipes
#numwpipes
J rbuf�
OPwbuf�
UPrrec�
 Ppacket���
#Xpacket_length
#`wnum�
Vhhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
��wpend_buf
Q�read_sequence
Q�write_sequence���
u�is_first_record��
u�alert_count��
d�d:e�record_layer_st.?AUrecord_layer_st@@fM�pttth
i6�async_job_st.?AUasync_job_st@@��
k>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
m	t##o
p
�
�
W�
tversion��
method���
rbio�
wbio�
 bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�

Hstatem���
)�early_data_state�
1�init_buf�
�init_msg�
#�init_num�
#�init_off�
f�s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
�peer_ciphers�
� cipher_list��
�(cipher_list_by_id
�0tls13_ciphersuites���
u8mac_flags
2<early_secret�
2|handshake_secret�
2�master_secret
2�resumption_master_secret�
2<client_finished_secret���
2|server_finished_secret���
2�server_finished_hash�
2�handshake_traffic_hash���
2<client_app_traffic_secret
2|server_app_traffic_secret
2�exporter_master_secret���
2�early_exporter_master_secret�
o@enc_read_ctx�
�Hread_iv��
5Xread_hash
q`compress�
qhexpand���
openc_write_ctx
�xwrite_iv�
5�write_hash���
��cert�
2�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
3�sid_ctx��
�	session��
�	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
38	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
��	psk_use_session_cb���
��	ctx��
\�	verified_chain���
�	verify_result
u�	ex_data��
C�	ca_names�
C�	client_ca_names��
t�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
&Pclienthello��
tXservername_done��
/`ct_validation_callback���
hct_validation_callback_arg���
0pscts�
txscts_parsed��
��session_ctx��
2�srtp_profiles
7�srtp_profile�
t�renegotiate��
t�key_update���
9�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
5�pha_dgst�
;�srp_ctx��
H@not_resumable_session_cb�
IHrlayer���
jdefault_passwd_callback��
default_passwd_callback_userdata�
ljob��
n waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
q@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
rxallow_early_data_cb��
�allow_early_data_cb_data�
s�async_cb�
�async_cb_arg�
t�shared_sigalgs���
#�shared_sigalgslen*�u�ssl_st.?AUssl_st@@��v*�

xty
z

|	##t~
	�##t�
�"	tt #t#t�
�	t�##t�
�	t�
��t�
�
�?�
�2�wpacket_st.?AUwpacket_st@@��2�wpacket_sub.?AUwpacket_sub@@
�f
�parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2�(wpacket_sub.?AUwpacket_sub@@�y
�
u��
1buf��
 staticbuf
#curr�
#written��
# maxsize��
�(subs�
�0endfirst�2�8wpacket_st.?AUwpacket_st@@����
�?�#t�
�
�#�
�t�
�
u?�
��
�:�ssl3_enc_method.?AUssl3_enc_method@@
P:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:�ssl_mac_buf_st.?AUssl_mac_buf_st@@���M�
�	�#t�#t�
�	� tt�
�	  ##t�
�	:# #�
�
tt�
�&	 #:#�#tt�
�	�tt�
��
�enc��
�mac��
setup_key_block��
�generate_master_secret���
H change_cipher_state��
�(final_finish_mac�
:0client_finished_label
#8client_finished_label_len
:@server_finished_label
#Hserver_finished_label_len
�Palert_value��
�Xexport_keying_material���
u`enc_flags
�hset_handshake_header�
�pclose_construct_packet���
xdo_write�:��ssl3_enc_method.?AUssl3_enc_method@@�*
���
��
�	t��
��t��
��
tversion��
uflags
"mask�
{ssl_new��
ssl_clear
} ssl_free�
(ssl_accept���
0ssl_connect��
�8ssl_read�
�@ssl_peek�
�Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
H`ssl_renegotiate_check
�hssl_read_bytes���
�pssl_write_bytes��
xssl_dispatch_alert���
��ssl_ctrl�
��ssl_ctx_ctrl�
��get_cipher_by_char���
��put_cipher_by_char���
��ssl_pending��
��num_ciphers��
��get_cipher���
��get_timeout��
��ssl3_enc�
��ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�*�
��
�
�F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@���*
�dummyF�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@���*
�
��t�
�
���
���tt��
�
t��&
�sess_connect�
�sess_connect_renegotiate�
�sess_connect_good
�sess_accept��
�sess_accept_renegotiate��
�sess_accept_good�
�sess_miss
�sess_timeout�
� sess_cache_full��
�$sess_hit�
�(sess_cb_hit��6�,<unnamed-tag>.?AU<unnamed-tag>@@�*u�t�
�
Z
A	��t�
�
�	�ut�
�	 #t
	�#t
>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
:�ctlog_store_st.?AUctlog_store_st@@��
.�engine_st.?AUengine_st@@


=F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
3tick_hmac_key
3 tick_aes_key�F@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@*

2�hmac_ctx_st.?AUhmac_ctx_st@@
	  ott
:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
	  ott
	� �ut
	�ut
 
 	" �ut#
$�
>servername_cb
servername_arg���
�tick_key_name
 secure���
(ticket_key_cb
0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
�alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
!�npn_advertised_cb
�npn_advertised_cb_arg
%�npn_select_cb
�npn_select_cb_arg
3�cookie_hmac_key��6&�<unnamed-tag>.?AU<unnamed-tag>@@'*�:)
*
�	��#tt-
.t#8�F#��I#p�##p�
R>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
68tls_group_info_st.?AUtls_group_info_st@@7*2
5v

libctx���
�method���
�cipher_list��
�cipher_list_by_id
� tls13_ciphersuites���
�(cert_store���
�0sessions�
#8session_cache_size���
|@session_cache_head���
|Hsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
�Xnew_session_cb���
�`remove_session_cb
�hget_session_cb���
�pstats
t�references���
��app_verify_callback��
�app_verify_arg���
j�default_passwd_callback��
�default_passwd_callback_userdata�
��client_cert_cb���
��app_gen_cookie_cb
��app_verify_cookie_cb�
�gen_stateless_cookie_cb��
�verify_stateless_cookie_cb���
u�ex_data��
I�md5��
Isha1�
\extra_certs��
comp_methods�
�info_callback
C ca_names�
C(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
3�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
	�ctlog_store��
/�ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
�client_cert_engine���
client_hello_cb��
client_hello_cb_arg��
'ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
�psk_use_session_cb���
;srp_ctx��
��dane�
2�srtp_profiles
H�not_resumable_session_cb�
�lock�
+�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
q�record_padding_cb
�record_padding_arg���
#�block_padding
,�generate_ticket_cb���
/�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
rallow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
sasync_cb�
 async_cb_arg�
p(propq
00ssl_mac_pkey_id��
1hssl_cipher_methods���
2(ssl_digest_methods���
3�ssl_mac_secret_size��
4sigalg_lookup_cache��
9group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b:8ssl_ctx_st.?AUssl_ctx_st@@��;*I

=t>"?SSL_CTX_SRP_CTX_free���SSL_SRP_CTX_free���&?ssl_ctx_srp_ctx_free_intern"ssl_srp_ctx_free_intern"?SSL_CTX_SRP_CTX_init���SSL_SRP_CTX_init���&?ssl_ctx_srp_ctx_init_intern	ttG.HSSL_srp_server_param_with_username�	:::tJ&KSSL_set_srp_server_param_pw6Hssl_srp_server_param_with_username_intern��.�SRP_gN_st.?AUSRP_gN_st@@
A��
O*
pid���
Pg
PN.QSRP_gN_st.?AUSRP_gN_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\srp.h��RS�
N #0�	PPBBptW&XSSL_set_srp_server_param���.srp_generate_server_master_secret��"ssl_srp_ctx_init_internSRP_Calc_A_param���&ssl_srp_calc_a_param_intern.srp_generate_client_master_secret��B
_SSL_get_srp_g��_SSL_get_srp_N��"srp_verify_server_param
;p
"dSSL_get_srp_userinfo���"dSSL_get_srp_username����ptg&hSSL_CTX_set_srp_username���&hSSL_CTX_set_srp_password����ttk&lSSL_CTX_set_srp_strength�����tn2oSSL_CTX_set_srp_verify_param_callback���tq"rSSL_CTX_set_srp_cb_arg��>tt.uSSL_CTX_set_srp_username_callback���@tw.xSSL_CTX_set_srp_client_pwd_callback
:uz{_strlen31��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt}JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h�~|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt�JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@�����/~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft�_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@���=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�Rt�ReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@����K
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt�_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@��{X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6t�tlsext_index_en.?AW4tlsext_index_en@@��*�
�
�
�
$
�
.
�

�
�
*
.

 
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\tls_srp.c��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files��������F� (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X����������
�}�}.՜��M��<���5¹���f#k�ד�״5¹���aWB)F��5¹���=���h�]�#�C-�������w��X����S8�F@��#7�Im�aE�7̐���τqeI&��-�b*�̢ߧ�����L����Oa���쨷�%��^�A����h�[0��`�5¹���gz�mG�J�5¹�������=	���坩��5/>0q��.[�d�+U�����K����8N���ڗ�H����m
���A�x�/��|lƧ7E���T
Ʋ�FQ�]`<�72E��]e?�h����枀Į�ر���j��_����h���d����ˍ�Fb�]�x)	K=�'
W����D}�j�O��N\*��`t:���r&���<����!r�D�gy�2z?���9aM�c�P�"�C*�__�%%l���䈬S�<�Gp3k!l�i�	5��E�\�0;R%�}�ȒqA�aj@�\wcc8���6aj@�\wcc8���6aj@�\wcc8���6aj@�\wcc8���6og?:����	hQ�)aj@�\wcc8���6og?:����X�og?:����X����Rw3�3,�4q��og?:���E��og?:���E��og?:���E��og?:����X�?��҆q;E��9"��wY8���rf앆�-�ը�y��	�
��xI$��~uqr�T.�_#n�#J�|���]�T��k �/aj@�\wcس]�`kaj@�\wcہ���We�aj@�\wcس]�`k�K�Tb�5�AS����t�ha�W5�F���f�����H��e�y��;40�@0�S�|ʿ�+BM��\��@�+7_�?�ۉ�9����h�#MG���@�1����]�@comp.id�u��@feat.00����@vol.md��.drectve.debug$S$!.text$mn!^��.debug$S�.text$mn!^��.debug$S�.text$mn!^��.debug$S�.text$mn	3oC��.debug$S
�	.text$mn0oY��.debug$S�.text$mn
3��+�.debug$S�
.text$mn2��.debug$S�.text$mn37�,.debug$S�.text$mn0|RE.debug$S�.text$mn07�{^.debug$S�.text$mn!^��.debug$S�.text$mn!^��.debug$S�.text$mn6E�y�.debug$S�.text$mn6�Ԋ0.debug$S�.text$mn6�Wq.debug$S �.text$mn!6TW�9.debug$S"�!.text$mn#�hD�.debug$S$$#.text$mn%EL��.debug$S&\%.text$mn'+iv�;.debug$S(�'.text$mn)Q��2.debug$S*�).text$mn+�$���.debug$S, +.text$mn-���.debug$S.�-.text$mn/���fN.debug$S0P/.text$mn1�N�.debug$S2,1.text$mn3Ra5�..debug$S4�3.text$mn5��0_J.debug$S65.text$mn7I�.debug$S8(7.text$mn9e*���.debug$S:�9.text$mn;	��>.debug$S<h;    , > N Y e BN_copy s } BN_free BN_dup BN_ucmp � ERR_new � � memset �) � � � � ' / @ Y
 r � � � �	 # '% C Q _! t � � � � �- �+ / 71 S3 o7 �9 �5 �; � �  + ? M ` n | � � � __chkstk � $LN3$LN3$LN3$LN3$LN3'$LN3$LN3$LN3
$LN3$LN3$LN3$LN3$LN3	$LN24#$LN5%$err$8�-$LN7-$err$11�+$LN10+$LN10/$LN41$LN43$LN47$err$17[9$LN169$LN55$LN9;.xdata=FSn6)�=.pdata>X�)�>.xdata?f��~�?.pdata@�b�5@.xdataAf��~.A.pdataB�b�5KB.xdataCf��~gC.pdataD�b�5�D.xdataEf��~�E.pdataF�b�5�F.xdataG�G_'�G.pdataH~�'�H.xdataIf��~&I.pdataJ�b�5?J.xdataK�G_WK.pdataL�TBxL.xdataM�G_
�M.pdataN�TB
�N.xdataO"+��O.pdataPT���P.xdataQ�G_Q.pdataR}SͅFR.xdataS�G_qS.pdataT}Sͅ�T.xdataU�G_�U.pdataV}Sͅ�V.xdataW�G_	W.pdataX�TB	>X.xdataY6�=#\Y.pdataZ��Ι#}Z.xdata[F�N�%�[.pdata\=�
�%�\.xdata]�H[�-�].pdata^�a�-	^.xdata_��+7	_.pdata`�w�(+a	`.xdataa���F/�	a.pdatab8��o/�	b.xdatacf��~1�	c.pdatad�!��1�	d.xdataef��~3
e.pdataf��34
f.xdatagf��~7W
g.pdatah�!��7w
h.xdataiA�(�9�
i.pdatajx�3�9�
j.xdatak�2�5�
k.pdatal�,�E5�
l.voltblm�K�g5_volmdm.xdatanx�Pj;n.pdatao
Ј;No.voltblpt�Y;_volmdp.rdataq��eq.rdatar��r.rdatas"ub��s.rdatat"Ϸ��t.rdatau(C!�6ub.debug$Tv��.chks64w�tCRYPTO_mallocCRYPTO_strdupCRYPTO_freeCRYPTO_clear_freeOPENSSL_cleanseBN_is_zeroBN_num_bitsBN_clear_freeBN_bin2bnBN_bn2binRAND_priv_bytes_exERR_set_debugERR_set_error_strlen31SSL_SRP_CTX_initSSL_CTX_SRP_CTX_initSSL_SRP_CTX_freeSSL_CTX_SRP_CTX_freeSSL_srp_server_param_with_usernameSRP_Calc_A_paramSSL_CTX_set_srp_usernameSSL_CTX_set_srp_passwordSSL_CTX_set_srp_strengthSSL_CTX_set_srp_client_pwd_callbackSSL_CTX_set_srp_verify_param_callbackSSL_CTX_set_srp_username_callbackSSL_CTX_set_srp_cb_argSSL_set_srp_server_paramSSL_set_srp_server_param_pwSSL_get_srp_gSSL_get_srp_NSSL_get_srp_usernameSSL_get_srp_userinfoossl_statem_fatalssl_generate_master_secretssl3_ctx_ctrlssl3_ctx_callback_ctrlsrp_generate_server_master_secretsrp_generate_client_master_secretsrp_verify_server_paramssl_ctx_srp_ctx_free_internssl_ctx_srp_ctx_init_internssl_srp_ctx_free_internssl_srp_ctx_init_internssl_srp_calc_a_param_internssl_srp_server_param_with_username_internSRP_create_verifier_BN_exSRP_check_known_gN_paramSRP_get_default_gNSRP_Calc_server_keySRP_Calc_B_exSRP_Verify_A_mod_NSRP_Calc_u_exSRP_Calc_x_exSRP_Calc_ASRP_Calc_client_key_exSRP_Verify_B_mod_N__GSHandlerCheck__security_check_cookie$unwind$_strlen31$pdata$_strlen31$unwind$SSL_SRP_CTX_init$pdata$SSL_SRP_CTX_init$unwind$SSL_CTX_SRP_CTX_init$pdata$SSL_CTX_SRP_CTX_init$unwind$SSL_SRP_CTX_free$pdata$SSL_SRP_CTX_free$unwind$SSL_CTX_SRP_CTX_free$pdata$SSL_CTX_SRP_CTX_free$unwind$SSL_srp_server_param_with_username$pdata$SSL_srp_server_param_with_username$unwind$SRP_Calc_A_param$pdata$SRP_Calc_A_param$unwind$SSL_CTX_set_srp_username$pdata$SSL_CTX_set_srp_username$unwind$SSL_CTX_set_srp_password$pdata$SSL_CTX_set_srp_password$unwind$SSL_CTX_set_srp_strength$pdata$SSL_CTX_set_srp_strength$unwind$SSL_CTX_set_srp_client_pwd_callback$pdata$SSL_CTX_set_srp_client_pwd_callback$unwind$SSL_CTX_set_srp_verify_param_callback$pdata$SSL_CTX_set_srp_verify_param_callback$unwind$SSL_CTX_set_srp_username_callback$pdata$SSL_CTX_set_srp_username_callback$unwind$SSL_CTX_set_srp_cb_arg$pdata$SSL_CTX_set_srp_cb_arg$unwind$SSL_set_srp_server_param$pdata$SSL_set_srp_server_param$unwind$SSL_set_srp_server_param_pw$pdata$SSL_set_srp_server_param_pw$unwind$srp_generate_server_master_secret$pdata$srp_generate_server_master_secret$unwind$srp_generate_client_master_secret$pdata$srp_generate_client_master_secret$unwind$srp_verify_server_param$pdata$srp_verify_server_param$unwind$ssl_ctx_srp_ctx_free_intern$pdata$ssl_ctx_srp_ctx_free_intern$unwind$ssl_ctx_srp_ctx_init_intern$pdata$ssl_ctx_srp_ctx_init_intern$unwind$ssl_srp_ctx_free_intern$pdata$ssl_srp_ctx_free_intern$unwind$ssl_srp_ctx_init_intern$pdata$ssl_srp_ctx_init_intern$unwind$ssl_srp_calc_a_param_intern$pdata$ssl_srp_calc_a_param_intern$unwind$ssl_srp_server_param_with_username_intern$pdata$ssl_srp_server_param_with_username_intern??_C@_0O@ELKHAJCL@ssl?2tls_srp?4c@??_C@_0BI@POMANBNM@ssl_srp_ctx_init_intern@??_C@_0CC@HBOMIHKA@srp_generate_server_master_secr@??_C@_0CC@FJDPCEBK@srp_generate_client_master_secr@??_C@_0BI@MLBPHGPH@srp_verify_server_param@__security_cookie/611            1678813406              100666  65839     `
d�Eިd���.drectve�

.debug$S8!�
@B.text$mn�,�, P`.debug$Sb-r.@B.text$mn0�.�. P`.debug$S��.�/@B.text$mn0�/0 P`.debug$S�0�0@B.text$mnS1Y1 P`.debug$S��1q2@B.text$mn�2 P`.debug$S��2`3@B.text$mnZ�3�3 P`.debug$S�3�4@B.text$mn%&5K5 P`.debug$S�_56@B.text$mnT;6�6 P`.debug$S��6�7@B.text$mn:�7�7 P`.debug$S�8�8@B.text$mn%�8 9 P`.debug$S�49�9@B.text$mn9:I: P`.debug$S�]:5;@B.text$mn�];�;	 P`.debug$S@U<�=@B.text$mn!�=�= P`.debug$S��=�>@B.text$mnu�>?? P`.debug$S�]?E@@B.text$mnWm@�@ P`.debug$S�@�A@B.text$mnWBsB P`.debug$S�B�C@B.xdata�C@0@.pdata�C�C@0@.xdata�C@0@.pdataDD@0@.xdata/D@0@.pdata7DCD@0@.xdataaD@0@.pdataiDuD@0@.xdata�D@0@.pdata�D�D@0@.xdata�D@0@.pdata�D�D@0@.xdata�D@0@.pdata�DE@0@.xdata)E@0@.pdata1E=E@0@.xdata[E@0@.pdatacEoE@0@.xdata�E@0@.pdata�E�E@0@.xdata�E@0@.pdata�E�E@0@.xdata�E@0@.pdata�EF@0@.xdata#F@0@.pdata+F7F@0@.xdataUF@0@.pdata]FiF@0@.xdata�F@0@.pdata�F�F@0@.rdata�F@@@.rdata�F@@@.rdata�F@@@.debug$Th��F@B.chks64(g�
   ��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-tls_depr.obj:<`��u�uMicrosoft (R) Optimizing Compiler�B tTLSEXT_IDX_num_builtinswPowerUserMaximum{COR_VERSION_MAJOR_V2'}`WspiapiLoad'::`2'::iNumGlobal%TP_CALLBACK_PRIORITY_INVALID+�JOB_OBJECT_NET_RATE_CONTROL_ENABLE2�JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-�JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*�JOB_OBJECT_IO_RATE_CONTROL_ENABLE5�JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�dtls1_retransmit_stateGWPACKET_SUB�OSSL_HANDSHAKE_STATE�READ_STATE�MSG_FLOW_STATE�timeval�ENC_WRITE_STATESGwpacket_sub!�SSL_custom_ext_parse_cb_ex�ENDPOINT�WORK_STATE�custom_ext_method�hm_header_st�WRITE_STATEMWPACKET�DTLS_timer_cbhSSL_MAC_BUFuUINT_TP_CALLBACK_PRIORITY�cert_st�SSL_custom_ext_add_cb_ex]ssl_session_stHssl_hmac_st!�SSL_CTX_npn_select_cb_func8RECORD_LAYERTCRYPTO_EX_DATA
BIGNUMJOPENSSL_CSTRINGHSSL_HMAC"�SSL_psk_use_session_cb_func�ENC_READ_STATES(�SSL_CTX_decrypt_session_ticket_fn0TLS_GROUP_INFO�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH
@ssl_sthssl_mac_buf_st(�JOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTRLssl_cipher_st#ULONG_PTR4ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR+sigalg_lookup_st �tls_session_ticket_ext_st!wchar_tEVP_CIPHER4SSL_CTX�ossl_statem_st
�pqueue,dtls1_bitmap_st �SSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_t$ssl3_buffer_st�ssl_comp_st#uint64_t'�JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fnw_USER_ACTIVITY_PRESENCEpEC_GROUP�ssl_ctx_ext_secure_stPLONG�tls_session_secret_cb_fnttlsext_index_enpva_listraw_extension_st BYTEMwpacket_st-OSSL_LIB_CTX
EVP_MD{EVP_PKEYdane_ctx_stLONG�SSL_psk_server_cb_func�danetls_record_st�GEN_SESSION_CB�custom_ext_methods�COMP_METHODTcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#{ReplacesCorHdrNumericDefines"DWORD

PACKETCLIENTHELLO_MSG�SSL_async_callback_fn
PSHORT1record_pqueue"TP_VERSION!uint16_tCX509SRP_CTX
ENGINE4dtls_record_layer_st@BUF_MEM,DTLS1_BITMAP"LPDWORD�ssl_dane_st�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTX:ASYNC_JOB�X509_VERIFY_PARAMLSSL_CIPHERpOPENSSL_STRING UCHAR BOOLEAN�ssl3_enc_method�EVP_MD_CTX
!USHORT uint8_tPVOIDterrno_tnCRYPTO_REF_COUNTqWCHARsrp_ctx_st PBYTE1record_pqueue_st�SSL_psk_client_cb_func8lh_SSL_SESSION_dummy�SSL_CTX_keylog_cb_funcHRESULT�ssl_ct_validation_cbRAW_EXTENSION�cert_pkey_st�COMP_CTX
LONG64"ULONGtASN1_BOOLEANtBOOLbSSL3_RECORD
@SSL@buf_mem_stSSL_PHA_STATE�SSL_METHOD#�tls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK4DTLS_RECORD_LAYER�ssl_method_stbssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDrX509_STORE_CTX!u_short
HANDLE$SSL3_BUFFER
"u_long�HMAC_CTX]SSL_SESSION�TLS_SESSION_TICKET_EXT<ASYNC_WAIT_CTX�SSL_COMP0tls_group_info_st
#size_t
time_t�CERT_PKEY<lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%�SSL_CTX_npn_advertised_cb_func3X509_STORESHORTLPCVOIDPLONG64#�SSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
�BIO8record_layer_st�EVP_MAC_CTXpCHARSRTP_PROTECTION_PROFILEpLPSTR
"PDWORD�x�{rj�(>�"y-��Ji&��c<�[���k��v���k�#�=e��?^Z��E,G���{Ď��a�~�"$������1mks��w5��C�5Ū=������$�X��i4��Ȍ�Rm��$�,�9��N�P7;C]
�5�>Ģw��	�����w�B��(�����G�~����(�ϐ{�PJ�d�:$+������{B����X�p��QSy����͇��{�����y���[U����߇�`��&Kʟw���#�%e��=jߞ�S��raÖ�3,�;���ξ,�x�2:O3��S��Gv
J�$߁��ٓ׹n�\#ß�#P�;*�V��q��7sQ��`�e���$r�a�@Y�-�f��8�Bg�<���kDh�-G�Dy��=�����dÁ�Q��<G����EFNc�X�,	p�5����s�����

[�-9�c}��<��A�(x4�0"��xy�q��I�r2l#(���iR��F�mq&���rF]�аڅ���,�	����>}E��J�9��Q	��k.��w���k!V���	�nXq]���χ���	�V���x��
��+
o:��bQ�*�N�r
],��*76�^���#�R��
C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\tls_depr.cC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ui.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.h�L�H�T$H�L$�(�H+�H�L$8���u3�L��OH�
�E3��&��3��bH�L$8�H��u=�L��SH�
�E3��K��H�L$8�3��H�D$0H�L$8H����H��(�rS&M-�9�>NPO^PhMo�{��N�O�T��DG��]SSL_CTX_set_client_cert_engine(B0[Octx8OeO�p�8dM�N�%O�TP�XR�gS��T��U��W��X��Y�,^0^
�^�^
H�T$H�L$�(�H+�L�D$8�H�L$0�H��(�r'`��AG0+eSSL_CTX_set_tmp_dh_callback(B0[Octx8�OdhO�008$����+��,b0b
�b�b
H�T$H�L$�(�H+�L�D$8�H�L$0�H��(�r'_��=G0+hSSL_set_tmp_dh_callback(B0Ossl8�OdhO�008$����+��,c0c
�c�c
H�L$�8�H+�H�|$@u3��0�H�D$ H�T$@H�L$ ���H�L$ �3��H�D$ H��8�rK3JAL�{4GSNkssl_dh_to_pkey8B@�Odh |OretO�`S8	T��������(��;��E��I��N��,e0e
�e�e
H�L$H�D$H�@��r<Gbssl_hmac_get0_HMAC_CTXBJOctxO�08$������,d0d
�d�d
L�D$H�T$H�L$�8�H+�L�D$ H�T$HH�D$@H�H���~H�|$Pt�D$ H�L$PH���3�H��8�r0]��8GZU`ssl_hmac_old_final8B@JOctxH OmdP#Olen uOlO�PZ8D~���8��@��L��S��U��,p0p
�p�p
H�L$�(�H+�H�D$0H�H�H��(�rZ�m7G% Mssl_hmac_old_free(B0JOctxO�0%8$o�p� q�,m0m
�m�m
L�L$ L�D$H�T$H�L$�8�H+�H�L$X�H�D$ L��D�D$PH�T$HH�D$@H�H�H��8�r'IK[��7GT!ORssl_hmac_old_init8B@JOctxHOkeyP#OlenXpOmdO�0T8$t�!u�Ov�,n0n
�n�n
H�L$�(�H+��H�L$0H�AH�D$0H�xu3���H��(�rY�l6G:5Ossl_hmac_old_new(B0JOretO�H:8<f�g� h�,i�0k�5l�,l0l
�l�l
H�L$�(�H+�H�D$0H�H�H��(�rX�m7G% Zssl_hmac_old_size(B0WOctxO�0%8$���� ��,q0q
�q�q
L�D$H�T$H�L$�(�H+�L�D$@H�T$8H�D$0H�H�H��(�r0\��9G94Ussl_hmac_old_update(B0JOctx8jOdata@#OlenO�098$y�z�4{�,o0o
�o�o
L�D$H�T$H�L$�8�H+�H�L$P�H�D$(H�|$(u3�L���H�
�E3��"��3��3H�L$(��D$ �|$ u3��A�L�D$ H�T$HH�L$@�H��8�r"H4M;�G�LN^OlG�g��=G��ossl_set_tmp_ecdh_groups8B@lOpextH#OpextlenPOkey tOnid(rOgroupO�h�8
\����+��3��b��f��t��{�������,f0f
�f�f
H�L$�(�H+�H�L$0�H��(�rT�k7G!
tls_engine_finish(B0OeO�0!8$���,h0h
�h�h
L�D$H�T$H�L$�H�H+�H�L$P�H�L$PH���	H�D$8H�D$0H�D$(H�T$`H�T$ L�L$XL��H�T$PH����H��H�r"alU��EGupEtls_engine_load_ssl_client_certHBPOsXzOpx509`}OppkeyO�0u8$D�E�pH�,k0k
�k�k
�L$�8�H+�H�D$(�L$@�H�D$ H�|$ t�T$@H�L$ �H�D$(H�L$ �H�D$(H��8�
rV:QIT��@GWRtls_get_cipher_from_engine8B@tOnid(
Oret OengO�XW8L��&�('�0(�C)�M,�R-�,i0i
�i�i
�L$�8�H+�H�D$(�L$@�H�D$ H�|$ t�T$@H�L$ �H�D$(H�L$ �H�D$(H��8�
rW:RIT��@GWRtls_get_digest_from_engine8B@tOnid(Oret OengO�XW8L0�1�9�(:�0;�C<�M?�R@�,j0j
�j�j
B�ss�B0tt�B0uu�bSvv�b�ww�B!xx�bWyy�bWzz��u{{�B:||�B%}}�!!bT~~�B9�bZ���B%���SSL_CTX_set_client_cert_enginessl\tls_depr.cssl_set_tmp_ecdh_groups.�evp_md_st.?AUevp_md_st@@
��

t&tls_get_digest_from_engine�.�engine_st.?AUengine_st@@

	tls_engine_finish��6�evp_cipher_st.?AUevp_cipher_st@@
��

&tls_get_cipher_from_engine�*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t

##t

��
##t
tt 
!"tt #t#t#
$t##t&
't)
*2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@
-
��
/B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
16�x509_store_st.?AUx509_store_st@@
3F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>7lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h89
6dummyF;lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��<9
5:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
C6�stack_st_X509.?AUstack_st_X509@@
E
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
IZ
uvalid
Jname�
Jstdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6KPssl_cipher_st.?AUssl_cipher_st@@L9�
H��
N>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
Q"
.ctx��
Rsk���>Scrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���TU�
?�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	X@<unnamed-tag>.?AU<unnamed-tag>@@Y9d
,�
tssl_version��
#master_key_length
@early_secret�
APmaster_key���
#Psession_id_length
BXsession_id���
#xsid_ctx_length���
B�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
D�peer�
F�peer_chain���
�verify_result
G�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
O�cipher���
"�cipher_id
u�kex_group
Pex_data��
Wprev�
Wnext�
Y ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
[�owner
�lock�:!\�ssl_session_st.?AUssl_session_st@@��]9*
?

?`atb
c
,eaf
g
 ��
i`jttak
l
t��&
nsess_connect�
nsess_connect_renegotiate�
nsess_connect_good
nsess_accept��
nsess_accept_renegotiate��
nsess_accept_good�
nsess_miss
nsess_timeout�
n sess_cache_full��
n$sess_hit�
n(sess_cb_hit��6o,<unnamed-tag>.?AU<unnamed-tag>@@p9u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
rstt
uptttw
x
D2�evp_pkey_st.?AUevp_pkey_st@@
{
|z}t~
 ut�
�jut�
� #t�
�j#t�
�>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
Dx509�
|privatekey���
Fchain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���9�
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
3B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����9�
j*	uu�#D#tt	�
�uuj�
�*	uuj#D#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�9�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���9�
,��
�"��tttt�
��
�key��
|dh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
Greferences���
lock�*�cert_st.?AUcert_st@@�9�
�"ttt#�
�tst�
�
�F�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
Btick_hmac_key
B tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�9
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�� jut�
��ut�
�
 � jut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
B�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�9Jpu uu�
�J uu�

aj#t
�#t
2�srp_ctx_st.?AUsrp_ctx_st@@��p�

.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
SRP_give_srp_client_pwd_callback�
p login

(N

0g

8s

@B

HA

Pa

Xb

`v
phinfo�
tpstrength�
"tsrp_Mask�2xsrp_ctx_st.?AUsrp_ctx_st@@��9�2�dane_ctx_st.?AUdane_ctx_st@@
B
mdevp
 mdord
 mdmax
"flags2dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
�J
t##

�aj#tt 
!
�
�t#8�
#��#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
Jname�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	*(sigalg_lookup_st.?AUsigalg_lookup_st@@��+9
)>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
/8tls_group_info_st.?AUtls_group_info_st@@092
.v

.libctx���
0method���
2cipher_list��
2cipher_list_by_id
2 tls13_ciphersuites���
4(cert_store���
>0sessions�
#8session_cache_size���
_@session_cache_head���
WHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
dXnew_session_cb���
h`remove_session_cb
mhget_session_cb���
ppstats
G�references���
v�app_verify_callback��
�app_verify_arg���
y�default_passwd_callback��
�default_passwd_callback_userdata�
��client_cert_cb���
��app_gen_cookie_cb
��app_verify_cookie_cb�
��gen_stateless_cookie_cb��
��verify_stateless_cookie_cb���
P�ex_data��
�md5��
sha1�
Fextra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
B�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
�client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
�psk_server_callback��
psk_find_session_cb��
psk_use_session_cb���
	srp_ctx��
�dane�
�srtp_profiles
"�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
�record_padding_cb
�record_padding_arg���
#�block_padding
�generate_ticket_cb���
"�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
#allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
$async_cb�
 async_cb_arg�
p(propq
%0ssl_mac_pkey_id��
&hssl_cipher_methods���
'(ssl_digest_methods���
(�ssl_mac_secret_size��
-sigalg_lookup_cache��
2group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b38ssl_ctx_st.?AUssl_ctx_st@@��49I
,6t7
8
jO:
;2�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags2? buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���@A*
>2�wpacket_sub.?AUwpacket_sub@@
Df
Eparent���
#packet_len���
#lenbytes�
#pwritten�
u flags2F(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��GHy
D
u��
Cbuf��
 staticbuf
#curr�
#written��
# maxsize��
J(subs�
K0endfirst�2L8wpacket_st.?AUwpacket_st@@��MH�
=OO#tP
Q
�#S
TtV
W
uOY
ZV
\:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
`@seq_num��:aHssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.hbc"
_:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:gssl_mac_buf_st.?AUssl_mac_buf_st@@��hc�
fe#tj#tk
le ttn
o  ##tq
rJ# #t
ut
w& #J#j#tty
zOtt|
}�
menc��
pmac��
setup_key_block��
sgenerate_master_secret���
" change_cipher_state��
v(final_finish_mac�
J0client_finished_label
#8client_finished_label_len
J@server_finished_label
#Hserver_finished_label_len
xPalert_value��
{Xexport_keying_material���
u`enc_flags
~hset_handshake_header�
~pclose_construct_packet���
xdo_write�:�ssl3_enc_method.?AUssl3_enc_method@@�9
^��
�V
�t��
�[t��
��
tversion��
uflags
"mask�
ssl_new��
ssl_clear
 ssl_free�
(ssl_accept���
0ssl_connect��
8ssl_read�
@ssl_peek�
Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
"`ssl_renegotiate_check
%hssl_read_bytes���
(pssl_write_bytes��
xssl_dispatch_alert���
+�ssl_ctrl�
9�ssl_ctx_ctrl�
<�get_cipher_by_char���
R�put_cipher_by_char���
U�ssl_pending��
X�num_ciphers��
[�get_cipher���
]�get_timeout��
��ssl3_enc�
X�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�9�
��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����9�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
Jname�
�method���2�ssl_comp_st.?AUssl_comp_st@@�9�
���
�
)��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
O new_cipher���
|(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block

`new_sym_enc��
hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�9�
flags
#read_mac_secret_size�
@read_mac_secret��
#Pwrite_mac_secret_size
@Xwrite_mac_secret�
B�server_random
B�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
@Hprevious_client_finished�
#�previous_client_finished_len�
@�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
|peer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�9�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
asession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���9=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���9E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���9l
�2�ssl_dane_st.?AUssl_dane_st@@
J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
|spki�>� danetls_record_st.?AUdanetls_record_st@@�+
��
�dctx�
�trecs
Fcerts
�mtlsa
D mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��9� #�ttjt�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�9=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�jtt

Ot2t
�
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
�session_ticket_cb
�session_ticket_cb_arg
�session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@9+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
jcurr�
#remaining*PACKET.?AUPACKET@@��
H>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>(raw_extension_st.?AUraw_extension_st@@��9�
B
uisv2�
ulegacy_version���
Brandom���
#(session_id_len���
B0session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
�pcompressions�
pextensions���
#�pre_proc_exts_len
�pre_proc_exts:
�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@9�


�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
Jname�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@�9�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:#0ssl3_buffer_st.?AUssl3_buffer_st@@��$c"#�_#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
`max_seq_num��:+dtls1_bitmap_st.?AUdtls1_bitmap_st@@,cI>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
/q>0record_pqueue_st.?AUrecord_pqueue_st@@��1cP�
!r_epoch��
!w_epoch��
*bitmap���
*next_bitmap��
. unprocessed_rcds�
.0processed_rcds���
.@buffered_app_data
`Plast_write_sequence��
`Xcurr_write_sequence��F	3`dtls_record_layer_st.?AUdtls_record_layer_st@@��4c_
)�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
" rbuf�
&Pwbuf�
'Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
(hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
j�wpend_buf
`�read_sequence
`�write_sequence���
u�is_first_record��
u�alert_count��
6�d:7�record_layer_st.?AUrecord_layer_st@@8c�6�async_job_st.?AUasync_job_st@@��
:>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
<
��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
C�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
2peer_ciphers�
2 cipher_list��
2(cipher_list_by_id
20tls13_ciphersuites���
u8mac_flags
@<early_secret�
@|handshake_secret�
@�master_secret
@�resumption_master_secret�
@<client_finished_secret���
@|server_finished_secret���
@�server_finished_hash�
@�handshake_traffic_hash���
@<client_app_traffic_secret
@|server_app_traffic_secret
@�exporter_master_secret���
@�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
@�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
B�sid_ctx��
a	session��
a	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
B8	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
�	psk_server_callback��
�	psk_find_session_cb��
�	psk_use_session_cb���
[�	ctx��
F�	verified_chain���
�	verify_result
P�	ex_data��
��	ca_names�
��	client_ca_names��
G�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
[�session_ctx��
�srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
	�srp_ctx��
"@not_resumable_session_cb�
!Hrlayer���
ydefault_passwd_callback��
default_passwd_callback_userdata�
;job��
= waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
#xallow_early_data_cb��
�allow_early_data_cb_data�
$�async_cb�
�async_cb_arg�
>�shared_sigalgs���
#�shared_sigalgslen*�?�ssl_st.?AUssl_st@@��@9�
Bz}tC*Dtls_engine_load_ssl_client_cert2�ssl_hmac_st.?AUssl_hmac_st@@&
�ctx��
�old_ctx��2Gssl_hmac_st.?AUssl_hmac_st@@H9
F
JKLssl_hmac_old_free��tKNssl_hmac_old_new���J#ptPQssl_hmac_old_init��Jj#tSTssl_hmac_old_update
F��
V
W#XYssl_hmac_old_size��[t[*\SSL_CTX_set_client_cert_engine�J #t^_ssl_hmac_old_final��K"assl_hmac_get0_HMAC_CTX�[�c&dSSL_CTX_set_tmp_dh_callback�f"gSSL_set_tmp_dh_callback
�|ijssl_dh_to_pkey�
!l#tm"nssl_set_tmp_ecdh_groups2�ec_group_st.?AUec_group_st@@
p��
q�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6tstlsext_index_en.?AW4tlsext_index_en@@�t9�~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ftv_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h�wx�=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�RtzReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@���{xK
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt~_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@�x{X�JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt�JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@��x|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt�JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@����x�/
�
�
�
�

!
�


�

�

�
6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\tls_depr.c�FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files��������F� (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X����������
�}�}.՜���_`��2���fM�g��*#��C���]�G���!$n��C���]΃�FБk9��ٿb�3b�2_^r�I�%�k�A{��O�(��ܻg���>:g��C�e���66^��aK>K)f/8HG�)Ў�Lr�H����`�jB��C�e���P��{��	���=?H���B����&���:h���q(k�e �5¹���E�Bq�R���뇉�_n
y�Z��#�@[��N�/*7�}>�B�@[��N��@�p�@{og?:��K1r9ЂNBog?:���E��og?:���E�����]�T�r_�ʥ�j�U³��z��ӽA�aj@�\wcc8���6�v�AѵT��T��~�&�v�AѵT��T��~�&T����(�o�E-;}k�;aj@�\wc/��	��Raj@�\wc\R�'��r�?��҆q;E<��.��B�E�Y(��΄��eV��U³��z��l�@9�aj@�\wc\R�'��r��,L�ź+|���P���������ɥ�h!@comp.id�u��@feat.00����@vol.md��.drectve.debug$S8!.text$mn��\�.debug$S.text$mn0k.fn.debug$S�.text$mn0k.fn.debug$S�.text$mn	S6��.debug$S
�	.text$mn��zU.debug$S�.text$mn
Zi���.debug$S
.text$mn%�Ɋ	.debug$S�.text$mnT��p.debug$S�.text$mn:H*(.debug$S�.text$mn%�Ɋ	.debug$S�.text$mn9M��.debug$S�.text$mn�	߇֩.debug$S@.text$mn!^��.debug$S�.text$mnu��v�.debug$S�.text$mnW��/9.debug$S .text$mn!W��/9.debug$S"!  . C T a ERR_new o } � � � � � � 	 " ; E R ` m y � � � � � �  -	 < T d v �! � � � �  
 ( __chkstk $LN5$LN3$LN3$LN5	$LN5$LN3$LN4$LN4!$LN3$LN4$LN3$LN3$LN3$LN5
$LN3.xdata#�G_:#.pdata$��a$.xdata%�G_�%.pdata&}Sͅ�&.xdata'�G_�'.pdata(}Sͅ�(.xdata)���F	
).pdata*%��	$*.xdata+���:+.pdata,æ
:Z,.xdata-f��~y-.pdata.�b�5�..xdata/�k�e�/.pdata0��_�0.xdata1�k�e!�1.pdata2��_!2.xdata3H�_63.pdata4��^4.xdata5f��~�5.pdata6�O
�6.xdata7f��~�7.pdata82l���8.xdata96�=�9.pdata:<�l�:.xdata;�Y�;.pdata<VH��8<.xdata=���
S=.pdata>���
n>.xdata?f��~�?.pdata@2l���@.rdataA�{h��A.rdataBߤ8��B.rdataC)�C.debug$TDh�.chks64E(>EC_GROUP_get_curve_nameEC_KEY_get0_groupEVP_get_digestbynameEVP_PKEY_set1_DHEVP_PKEY_newEVP_PKEY_freeERR_set_debugERR_set_errorENGINE_get_ssl_client_cert_functionENGINE_get_cipherENGINE_get_digestENGINE_initENGINE_finishENGINE_load_ssl_client_certENGINE_get_cipher_engineENGINE_get_digest_engineHMAC_sizeHMAC_CTX_newHMAC_CTX_freeHMAC_Init_exHMAC_UpdateHMAC_FinalSSL_CTX_set_client_cert_engineSSL_callback_ctrlSSL_CTX_callback_ctrlSSL_get_client_CA_listSSL_CTX_set_tmp_dh_callbackSSL_set_tmp_dh_callbackssl_hmac_get0_HMAC_CTXssl_dh_to_pkeyssl_set_tmp_ecdh_groupstls1_set_groupstls_engine_finishtls_get_cipher_from_enginetls_get_digest_from_enginetls_engine_load_ssl_client_certssl_hmac_old_newssl_hmac_old_freessl_hmac_old_initssl_hmac_old_updatessl_hmac_old_finalssl_hmac_old_size$unwind$SSL_CTX_set_client_cert_engine$pdata$SSL_CTX_set_client_cert_engine$unwind$SSL_CTX_set_tmp_dh_callback$pdata$SSL_CTX_set_tmp_dh_callback$unwind$SSL_set_tmp_dh_callback$pdata$SSL_set_tmp_dh_callback$unwind$ssl_dh_to_pkey$pdata$ssl_dh_to_pkey$unwind$ssl_set_tmp_ecdh_groups$pdata$ssl_set_tmp_ecdh_groups$unwind$tls_engine_finish$pdata$tls_engine_finish$unwind$tls_get_cipher_from_engine$pdata$tls_get_cipher_from_engine$unwind$tls_get_digest_from_engine$pdata$tls_get_digest_from_engine$unwind$tls_engine_load_ssl_client_cert$pdata$tls_engine_load_ssl_client_cert$unwind$ssl_hmac_old_new$pdata$ssl_hmac_old_new$unwind$ssl_hmac_old_free$pdata$ssl_hmac_old_free$unwind$ssl_hmac_old_init$pdata$ssl_hmac_old_init$unwind$ssl_hmac_old_update$pdata$ssl_hmac_old_update$unwind$ssl_hmac_old_final$pdata$ssl_hmac_old_final$unwind$ssl_hmac_old_size$pdata$ssl_hmac_old_size??_C@_0BP@BDJOCIJA@SSL_CTX_set_client_cert_engine@??_C@_0P@KHBEFIMH@ssl?2tls_depr?4c@??_C@_0BI@FIPNCMPG@ssl_set_tmp_ecdh_groups@
/639            1678813406              100666  93124     `
d�jިd�?�.drectve�
.debug$S�"��3>@B.rdata�6@@@.text$mn�6�: P`.debug$S <(?@B.text$mnDd?�? P`.debug$S��?�@@B.text$mn3�@A P`.debug$S�'A�A@B.text$mn�
B�Or P`.debug$S@,Tl\@B.text$mn{\]�] P`.debug$S �]_@B.text$mn{Q_�_ P`.debug$S�_�`@B.text$mn{6a�a P`.debug$S�a�b@B.text$mn(cGe P`.debug$S��eah@B.text$mn��hGk P`.debug$S��k�n@B.text$mn��n�q P`.debug$Sp|r�t@B.text$mnz(u�u P`.debug$S��u�v@B.text$mns�vKw P`.debug$S0sw�x@B.text$mn�x�|- P`.debug$S��~��@B.text$mn���T�9 P`.debug$S,����@B.text$mn��Œ P`.debug$S��@B.text$mn�4�� P`.debug$S����@B.xdataܔ@0@.pdata��@0@.xdata�"�@0@.pdata,�8�@0@.voltblV� .xdataZ�j�@0@.pdatat���@0@.voltbl�� .xdata����@0@.pdata��ȕ@0@.voltbl� .xdata���@0@.pdata��@0@.voltbl2� .xdata6�@0@.pdata>�J�@0@.xdatah�@0@.pdatap�|�@0@.xdata��@0@.pdata����@0@.xdata̖�@0@.pdata���@0@.voltbl� .xdata�@0@.pdata �,�@0@.xdataJ�@0@.pdataR�^�@0@.xdata|���@0@.pdata����@0@.voltbl�� .xdataėԗ@0@.pdataޗ�@0@.voltbl� .xdata�@0@.pdata� �@0@.xdata>�@0@.pdataF�R�@0@.xdatap�@0@.pdatax���@0@.rdata
��@@@.rdata��@@@.rdata��@@@.rdataΘ@0@.rdataӘ@0@.rdataژ@0@.rdataޘ@0@.rdata�@0@.rdata�@0@.rdata�@@@.rdata�@@@.rdata$�@0@.rdata)�@@@.rdata4�@0@.rdata9�@@@.rdata P�@@@.rdatap�@@@.rdata��@@@.rdata��@@@.rdatab��@P@.rdata!�@@@.rdata 7�@@@.rdataW�@@@.rdata o�@@@.rdata��@@@.rdata!��@@@.rdataȚ@@@.rdataؚ@@@.rdata�@@@.rdata�@@@.debug$TD��@B.chks64P]<
   ��SD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-tls13_enc.obj:<`��u�uMicrosoft (R) Optimizing Compiler��lPowerUserMaximumpCOR_VERSION_MAJOR_V2'r`WspiapiLoad'::`2'::iNumGlobalslabel_prefix%uTP_CALLBACK_PRIORITY_INVALID�ENC_WRITE_STATE_VALID �ENC_WRITE_STATE_INVALID+�ENC_WRITE_STATE_WRITE_PLAIN_ALERTS"�SSL_EARLY_DATA_CONNECTING xTLSEXT_IDX_num_builtins+{JOB_OBJECT_NET_RATE_CONTROL_ENABLE2{JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-{JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0{JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*~JOB_OBJECT_IO_RATE_CONTROL_ENABLE5~JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9~JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA~JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAPvvvvvvvvvvvvvvv�dtls1_retransmit_state�OSSL_HANDSHAKE_STATE�READ_STATE�MSG_FLOW_STATE�timeval!�SSL_custom_ext_parse_cb_ex�ENDPOINT�WORK_STATE�custom_ext_method�hm_header_st�WRITE_STATE�DTLS_timer_cbuUINTu_TP_CALLBACK_PRIORITY�cert_st�SSL_custom_ext_add_cb_exMssl_session_st!�SSL_CTX_npn_select_cb_func1RECORD_LAYERDCRYPTO_EX_DATA
BIGNUM:OPENSSL_CSTRING"�SSL_psk_use_session_cb_func�ENC_READ_STATES(�SSL_CTX_decrypt_session_ticket_fn(TLS_GROUP_INFO�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH
9ssl_st`ssl_mac_buf_st({JOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTR<ssl_cipher_st#ULONG_PTR,ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR#sigalg_lookup_st �tls_session_ticket_ext_st!wchar_tEVP_CIPHER,SSL_CTX�ossl_statem_st
�pqueue%dtls1_bitmap_st �SSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_tssl3_buffer_st�ssl_comp_st#uint64_t'~JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fnl_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONG�tls_session_secret_cb_fnxtlsext_index_enpva_list
raw_extension_st BYTEEwpacket_stOSSL_LIB_CTXJOSSL_PARAMJossl_param_st
}EVP_MDkEVP_PKEY	dane_ctx_stLONG?WPACKET_SUB�SSL_psk_server_cb_func�danetls_record_stsGEN_SESSION_CB�custom_ext_methods�COMP_METHODDcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#pReplacesCorHdrNumericDefines"DWORD
PACKETCLIENTHELLO_MSG�SSL_async_callback_fn
PSHORT*record_pqueue"TP_VERSION!uint16_t3X509SRP_CTX�ENC_WRITE_STATES
�ENGINE-dtls_record_layer_st8BUF_MEM%DTLS1_BITMAP"LPDWORD�ssl_dane_st�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTX3ASYNC_JOB�X509_VERIFY_PARAM<SSL_CIPHERpOPENSSL_STRING UCHAR BOOLEANyssl3_enc_method�EVP_MD_CTX
!USHORT uint8_tUEVP_KDF?wpacket_subPVOIDterrno_t^CRYPTO_REF_COUNTqWCHARsrp_ctx_st PBYTE*record_pqueue_st�SSL_psk_client_cb_func(lh_SSL_SESSION_dummy�SSL_CTX_keylog_cb_funcHRESULT�ssl_ct_validation_cb
RAW_EXTENSION�cert_pkey_st�COMP_CTX
LONG64"ULONGtASN1_BOOLEANtBOOLZSSL3_RECORD
9SSL8buf_mem_stSSL_PHA_STATE�SSL_METHOD#�tls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK-DTLS_RECORD_LAYER�ssl_method_stZssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDbX509_STORE_CTXSEVP_KDF_CTX!u_short
HANDLESSL3_BUFFER
"u_long�HMAC_CTXMSSL_SESSION�TLS_SESSION_TICKET_EXT5ASYNC_WAIT_CTX�SSL_COMP(tls_group_info_st
#size_t
time_tEWPACKET�CERT_PKEY,lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%�SSL_CTX_npn_advertised_cb_func#X509_STORESHORTLPCVOIDPLONG64#�SSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
�BIO1record_layer_st�EVP_MAC_CTXpCHARSRTP_PROTECTION_PROFILEpLPSTR`SSL_MAC_BUF
"PDWORD�x�����$�X��i4��ȌJE,G���{Ď��a�~��o:��bQ�*�N��$������1mk*�{�����y���[x��;s|�n�sHٱ'�],��*76�^���#�R����2����rϏ�~�KJ��w5��C�5Ū=���k�#�=e��?^Z��
J�$߁��ٓ׹n��#�%e��=jߞ�Sd��7sQ��`�e���$r��(�����G�~�������xy�q��I�r2F#(���iR��F�mq&���rF]�аڅ���,���x�2:O3��S��G,\#ß�#P�;*�V��q�FNc�X�,	p�5����s�����

[�-9c}��<��A�(x4�0]�@Y�-�f��8�Bg�<���kDh�-G�Dy��=��������>}E��J�9��7�P7;C]
�5�>Ģw��ϐ{�PJ�d�:$+����dÁ�Q��<G����4�	�����w�B�t���{B����X�p��{rj�(>�"y-��	i&��c<�[���k��vO	����߇�`��&Kʟw�	�Rm��$�,�9���	��k.��w���k!V��.
�nXq]���χ��v
�V���x��
����
D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\tls13_enc.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\cryptlib.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�L�		
����
��
����
��
����
��
���
�
���
�
��

	


!
#
)-1
3
9=A
C
IMQ
S
Y
]�a

c�
im�q
s�
y}��
��
�
���

��
tls13 keyivfinishedderivedc e trafficc hs trafficc ap traffics hs traffics ap trafficexp masterres mastere exp mastertraffic updexporterexporterL�L$ L�D$�T$H�L$���H+�H��$���D$\�|$\|
�D$T��D$T�|$Tt
�D$X��D$XA�LL�H��L$X���u?�L��MH�
�E3�A��PH��$��3��5HcD$\H�D$p�D$HH�D$pH�D$@H��$�H�D$8H�D$pH�D$0H��$�H�D$(H��$�H�D$ L��$�L��$�H��$�H��$����u3��H��$��H�H�D$xH��$�����H�D$hH��$�H���tH��$�H����@$�D$P��H��$�H��	H���t"H��$�H��	H����@$�D$P�H��$�H��	t8H��$�H��	H���tH��$�H��	H����@$�D$P�?�L��fH�
�E3�A��PH��$��3���D$P%��tH�D$`�	H�D$`�H��$��H�H�D$hH�D$`H�D$xH�D$ L��$�L��$�H��$�H��$����t3H�D$hH�D$ L��$�L��$�H��$�H��$����u3�����$��D$(H�D$ E3�E3�H��$�H��$����~sE3�D�D$h�	H��$����~UH�|$`tE3�D�D$`�H��$����~/�D$(����H�D$ L��$�E3�3�H��$����<�L��}H�
�E3�A��PH��$��3���H�Ĉ��)el,sS|��]�V�,�^�w1�If]h&]-V9,>^Yw�g���<nZq�q�n�]�V�,�^�w��>F �gderive_secret_key_and_iv�B�Os�tOsending�Omd�Ociph�ZOinsecret�ZOhash�ZOlabel�#Olabellen� Osecret� Okey� Oiv��Ociph_ctx`#Otaglen\tOhashlenip#Ohashlenh#Oivlenx#OkeylenjPuOalgencO� x!F� H�1L��M��N��P��R�9U�@X�TY�j\�s]��^��_��a��b�d�#e�%f�]g�di�qj�|l��m��n��o��s�
u�|��}��~�������,�0�
����
��
D�L$ L�D$H�T$�L$�(�H+�|$0uD�D$HH�T$@H�L$8��D$0H��(��7Z��5FD ?`ossl_assert_int( B0tOexpr8:Oexprstr@:OfileHtOlineO�@D�4$� %�'&�;(�?)�,�0�
����
�L$�(�H+�|$0mt�|$0tu�D$0�	�L$0�H��(�
�*��m6G3.Wtls13_alert_code(B0tOcodeO�@3x4���%�.�,�0�
����
�T$H�L$���H+�H�H3�H��$�H��$H��$�HDŽ$�HDŽ$�HDŽ$�H�D$`DŽ$�HDŽ$�HDŽ$���$�������H��$�H��@tH��$�H��@��c�H��$�H��@H��$�H��@u=�L���H�
�E3�A��PH��$���"H��$�H��@H��$�H��$�HHH��$�H��$�HHH�����H��$��@|H��$�H��ptH��$�H��p��c�H��$�H��pH��$�H��pu=�L���H�
�E3�A��PH��$���@H��$�H��pH��$�H��$�HxH��$�H��$�HHH�����$�����t��$�����u$��$��� ������$���������$���@����H�D$pH��$�H��	�H��$�H��$�H<H�D$xH�H�D$hHDŽ$�H�H��$�L��$�E3��H��$�H������$���$�=�L���H�
�E3�A�L�PH��$����	H��$�����H��$���0�
H��$�H��	��@��H��$�H��	t2H��$�H��	H��$���@9�0u
DŽ$��DŽ$���$�t
DŽ$��DŽ$�A��L�H���$����u=�L���H�
�E3�A��PH��$����H��$�H��	�H��$�H��$�u=�L���H�
�E3�A���PH��$���^�H�D$pH�|$pu=�L���H�
�E3�A��PH��$���L��$�H��$�H��$�H���	���u!�PH��$��H�L$p���H��$��P@H��$�H���	�H��$�H��$�tXE3�H��$�H�L$p���t?Hc�$�L��H��$�H�L$p���tL��$�H��$H�L$p���uG�L��H�
�E3�A��PH��$��H�L$p����$�H�D$`H�L$p�H��$�H��D$HH�L$`H�L$@H�D$8H�D$`H�D$0H��$H�D$(H�D$ L�
L�D$xH��$�H��$����u=�L��H�
�E3�A��PH��$���8H��$�H�L�L$`L��H�H��$����u�����$�%�����H��$�H|H�D$xH��$�H<H��$�H��$��H���H�H��$�H�H�D$hHDŽ$�H�H��$�H��$�H�H��$��PH��$�H�H�D$xH�H�D$hHDŽ$�H�H��$�H��$�H�H��$����$�%���tqH��$�H|H�D$xH��$�H|H��$�H��$��H���H�H��$�H�H�D$hHDŽ$�H�H��$��:H��$�H�H�D$xH�H�D$hHDŽ$�H�H��$���$���@��ukH��$��H��$�H��$�H�� H��$��H��$����t$L�L$`A�@H��$H��$����u��H�H9D$hu#H��$�H�L�D$`H��$H���H�H9D$hu#H��$�H�L�D$`H��$H���H�H9D$h��H��$�H�H��$�H��$���D$HH�L$`H�L$@H��$�H�L$8H�L$`H�L$0H��$H�L$(H�D$ 
L�
L�D$xH��H��$����u��H��$�t
DŽ$��DŽ$���$�t
DŽ$��DŽ$�A�uL�H���$����u�s��$���H��$�H�L$XH��$�H�L$PH��$�H�L$HH��$PH�L$@H��$�H�L$8H�L$hH�L$0H��$�H�L$(H�L$xH�L$ L��$�L��$���H��$����u��H�H9D$h��H��$�H|L�D$`H��$PH���H��$�H�H��$H��$���D$HH�L$`H�L$@H��$H�L$8H�L$`H�L$0H��$�H�L$(H�D$ 
L�
L�D$xH��H��$����u�#H��$�H�L�L$`L��H�H��$����u���1H�H9D$hu#H��$�H<L�D$`H��$PH���L�L$`L��$PH��$�H��$����u�H��$�t@H��$��H��$�H�L$ L��$�L��$PH��H��$����u�GH��$��x8uH�H9D$huH��$��@|�H��$��@|DŽ$���$���@��t
H��$���@H��$���@H��$P���$�H��$�H3��H�����~�p�o�]�Y�,^wdt�p�o�]�Y�,�^�wFu�s��\\1]8YD,I^dw-,4_@�I]PY\,a^|w�s�]�Y�,�^�w�i�]Y,^/wXznvxj���k�lm]Y,$^?wIjdj����]�Y�,�^w(b5����e��e�hy��e��k��n		�:	|^	�n	�	[�	�	[�	�	�D
Y
��
,�
q�
�[�k�[���=tJ�\�[������
^
�p
Y�
Y�
���?G�
(�
htls13_change_cipher_state�C
:�O$err�Os�tOwhich0OhashvalhZOlabel'iserver_application_traffic�0Okey�tOret%iclient_handshake_traffic%iserver_handshake_trafficx Oinsecret�Ocipher%jresumption_master_secret'iclient_application_traffic#jexporter_master_secret)iearly_exporter_master_secret`#Ohashlen�Omd!Yclient_early_traffic��Ociph_ctx� Oiv� Ohash� Ofinsecret�#Ofinsecretlen�#OlabellenP0Osecret�:Olog_label��p�Omdctx�uOhashlenui�?Osslcipher�Ohandlen�OhdataO�p�
x�d��(��8��D��P��\��e��p��|����������������������� ��%��<��R��h��m��|�����������������������4��J��������������������������&��0��h��m�����H��������������������������3��8�`�r�|������C
�M�R�^�h���
��= �B!�G"�[#�n$��%��&��'��(��2��3��4��5�6�
7�>�2@�7B�GC�ZD�pE��F��G��H��I��J��K��L��M��Q�	R�	S�,	U�f	W�k	_�y	`��	b��	c��	e��	j�a
p�f
u��
v��
x�c|�h�z�������$��R��W��Y��g��������������
��
��-
��<
��G
��U
��b
��t
���
���
��,0
{��
��
*.
QU
��
��
��

ko
HL
��
L�L$ L�D$H�T$H�L$�X�H+��D$HH��$�H�D$@H�D$xH�D$8H�D$0H�D$(H�D$ L�
L�D$pH�T$hH�L$`�H��X��^r���>G{!v?tls13_derive_finishedkeyXB`OshOmdpZOsecretx Ofin�#OfinlenBfinishedlabelO�0{x$��!��v��,�0�
��
����
L�L$ L�D$H�T$H�L$�X�H+��D$HH��$�H�D$@H�D$xH�D$8H�D$0H�D$(H�D$ L�
L�D$pH�T$hH�L$`�H��X��^r���5G{!v@tls13_derive_ivXB`OshOmdpZOsecretx Oiv�#OivlenCivlabelO�0{x${�!�v��,�0�
��
����
L�L$ L�D$H�T$H�L$�X�H+��D$HH��$�H�D$@H�D$xH�D$8H�D$0H�D$(H�D$ L�
L�D$pH�T$hH�L$`�H��X��^
r���6G{!v>tls13_derive_keyXB`OshOmdpZOsecretx Okey�#OkeylenAkeylabelO�0{x$m�!q�vs�,�0�
�
�

����
L�L$ L�D$H�T$H�L$�H�H+�H�H3�H��$0H��$P�H�D$`�H�D$P�D$\H�|$PtH�|$`tH��$P���u���$�uHDŽ$�E3�H�T$`H�L$P����KL��$�H��$xH�L$P����)L�D$XH��$�H�L$P����
E3�H�T$`H�L$P�����L�D$hH�T$pH�L$P������D$X�L$hH��$PH�¼�D$HH�D$@H��$�H�D$8H�L$0H�D$pH�D$(H��$pH�D$ L��$hL��H�T$`H��$P���tf�D$X�D$HH��$`H�L$@H��$XH�L$8H�D$0H��$�H�D$(H�D$ L�
L��$�H�T$`H��$P���u��D$\H�L$P��D$\H��$0H3��H��H��$~<�Fipx�k�l�m�km�����j���BG(3atls13_export_keying_materialHC
:0O$errPOsX Oout`#Oolenh:Olabelp#OllenxZOcontext�#Ocontextlen�tOuse_contextP�Octx\tOretBexporterlabel�0Oexportsecretp0OdatahuOdatalen`Omd�0OhashXuOhashsizeO��(x|"�3'�E(�O*�W,�x-�}/��0��:��=��?�A�B�C�,�0�
~���
[_
���
L�L$ L�D$H�T$H�L$�X�H+�H�H3�H��$@�H�D$P�D$\H�|$PtH��$`���u�
H��$`�x8uDH��$`��0v3H��$`H��	��@uH��$`H��	�H�D$p�H��$`H��	�H�D$pH�D$p�P@H��$`H���	�H�D$`H�|$`�kE3�H�T$`H�L$P����QL��$�H��$�H�L$P����/L�D$XH��$�H�L$P����E3�H�T$`H�L$P�����L�D$hH��$�H�L$P������D$X�L$hH��$`H���D$HH�D$@H��$H�D$8H�L$0H��$�H�D$(H��$�H�D$ L��$xL��H�T$`H��$`���tf�D$X�D$HH��$pH�L$@H��$hH�L$8H�D$0H��$�H�D$(H�D$ L�
L��$H�T$`H��$`���u��D$\H�L$P��D$\H��$@H3��H��X��$~4iVy�s�s��	k+lJmdk�m��D^�vj����HG�3~dtls13_export_keying_material_earlyXC
:@O$err`Osh Ooutp#Oolenx:Olabel�#Ollen�ZOcontext�#OcontextlenP�Octx\tOretBexporterlabel0Oexportsecret�0OdatahuOdatalenp?Osslcipher`Omd�0OhashXuOhashsizeO���x�I�3O�=Q�ET�^U�cX��Y��[��]��w�fz�h|�p~�z�~��,�0�
����
GK
��
L�L$ L�D$H�T$H�L$VW���H+�H�H3�H��$�H��$��H�D$pH�L$p�H��$�H�D$hHDŽ$�H��$�H�D$`H�|$pu3��SH��$�H���	H��(tJH��$�H���	E3�L��(H�H��$��H�|$`H��(�H�D$`H��(H�D$`H��$��H�|$`H��(�L�L$xA�@H��$pH��$����u�H��$�H�@H���H�@@H9�$�uH��$�H|H�D$h�H��$�H��@tH��$�H���uH��$�H<H�D$h�KH��$�H<H�L$xH�L$ L��$0L��H�T$pH��$����u��H��$0H�D$hH��$�H���	H��$�H���	H��$�H�T$XH�D$P�H��$�H�T$HH�T$xH�T$@H��$pH�T$8H�T$xH�T$0H�T$hH�T$(H��$�H�T$ L��$�L��(H�H�	�H��u8�L��H�
�E3�A��PH��$���@H��$0�H��$�H��$�H3��H���_^��&~>�Md�J�a�c%���zM�r�]�P�,�^�w�Y���s<G�5�Gtls13_final_finish_mac�C
:�O$err�Os�:Ostr�#Oslen� Oouth Okey�MOparams�:Omdname`NOppOmdx#Ohashlenp0Ohash00Ofinsecret�#OlenO���x���5��G��Y��b��n��{�����������	�-	�2�S
�k����������������!��"��#�,~0~
x�|�
�~�~
L�D$H�T$H�L$�H�H+�H�D$PH|H�D$0H�L$PH��<H�L$8H�L$P�H�L$0H�L$(H�L$`H�L$ L�L$XH�L$8L��H��H�L$P�H��H��C�q���EGzuDtls13_generate_handshake_secretHBPOsXZOinsecret`#OinsecretlenO�0zx$����u��,�0�
����
L�L$ L�D$H�T$H�L$�H�H+�H�L$P�H�D$0H�L$0�H�H�L$pH�H�D$XH�D$(H�D$ E3�L�D$`H�T$0H�L$P�H��H��'�6ej���BGs!nEtls13_generate_master_secretHBPOsX Oout` Oprevh#Oprevlenp#Osecret_size0OmdO�@sx4��!��0��D��n��,�0�
����
L�L$ L�D$H�T$H�L$VW���H+�H�H3�H��$�H��$�H�D$ �D$HH��$��H�D$`H��$�H���	H��$�H���	L��(H�H�	�H�D$PH�L$P�H�D$@H�L$P�H�|$@u?�L���H�
�E3�A��PH��$��3��H��$���D$0�|$0|
�D$(��D$(�|$(t
�D$,��D$,A��L�H��L$,���uI�L���H�
�E3�A��PH��$��H�L$@�3��THcD$0H�D$XL�D$HH�H�L$h�H�|$ H��(�H�D$ H��(H�D$ E3�L�D$`H�H��$��H�|$ H��(�H�D$ H��(H�D$ H��$�tAL��$�L��$�H�H��$��H�|$ H��(�H�D$ H��(H�D$ H��$�t>L�L$XL��$�H�H��$��H�|$ H��(�H�D$ H��(H�D$ A�L�H�H��$�H�|$ H��(�H�D$ H��(H�D$ A�L�H�H��$0�H�|$ H��(�H�D$ H��(H�D$ H��$X�H�|$ H��(�H�D$ H��(H�D$ L��$�L�D$XH��$�H�L$@���
�D$4��D$4�D$4�D$8�|$8t8�L���H�
�E3�A��PH��$��H�L$@��|$8u
�D$<��D$<�D$<H��$�H3��H�ĸ_^��&~Sd�&�������]�A�,�^�w�eA,HDQ�Z]aAm,r^�w���/�`�2�a65CbG�b�	�8�b�
�;b2cn��]�A�,�^�w�����;G5�\tls13_generate_secret�C
:�O�Os�Omd�ZOprevsecret�ZOinsecret�#Oinsecretlen� Ooutsecret0tOmdleni8tOret�ROparamsX#Omdlen@TOkctx NOp`:OmdnamePVOkdf!]derived_secret_labelHtOmodeO�x��5��B��J��\����������������������Y�������������������#��d��o��������)��S�����������������,�0�
�
�

����
L�L$ L�D$H�T$H�L$VW���H+�H�H3�H��$�H��$�H���	H��$�H���	L��(H�H�	�H�D$HH��$�H�D$ �D$@H��$��H�D$PH�L$H�H�D$8H�L$H�H�|$8u3��H��$������$t:�L��4H�
�E3�A��PH��$���/�L��:H�
�E3��o��H�L$8�3��*H��$���D$(�|$(��H�L$8���$t:�L��CH�
�E3�A��PH��$���/�L��EH�
�E3����3��HcD$(H�D$XL�D$@H�H�L$`�H�|$ H��(�H�D$ H��(H�D$ E3�L�D$PH�H��$��H�|$ H��(�H�D$ H��(H�D$ L�L$XL��$�H�H��$��H�|$ H��(�H�D$ H��(H�D$ A�L�H�H��$��H�|$ H��(�H�D$ H��(H�D$ L��$�L��$�H�H��$�H�|$ H��(�H�D$ H��(H�D$ H��$�tAL��$L��$�H�H��$(�H�|$ H��(�H�D$ H��(H�D$ H��$P�H�|$ H��(�H�D$ H��(H�D$ L��$�L��$H��$H�L$8���
�D$,��D$,�D$,�D$(H�L$8��|$(ts��$t:�L��_H�
�E3�A��PH��$���/�L��aH�
�E3�����|$(u
�D$0��D$0�D$0H��$�H3��H�ĸ_^��&~]&e��d�����]�)�,�^
w])',,^>_H�\eu��]�)�,�^�w�]�)�,�^�_/`;2Hay5�b�	�8�b�;bD>Qb{c�����]�),^+w2]9)E,J^\_����7G�5}Qtls13_hkdf_expand�C
:�O�Os�Omd�ZOsecret�ZOlabel�#Olabellen�ZOdata#Odatalen Oout#OoutlentOfatal�ROparams(tOret8TOkctx NOpP:OmdnameHVOkdfX#Ohashlen@tOmodeO�P�x'D#�5$�n'�{(��)��-��.��/��0��2��3��4�5�:�B<�L=�S@�oA�yB��C��E��F��H��J�0K�iM��O��R�&T�1U�rX��Z��[��]��^��_�1a�`d�}e�,�0�
����
H�L$�X�H+�H�D$`H��	H�L$`H���H����D$8H�D$0H�D$(H�D$ L�L$HL�D$@H�D$`H��	H�D$`H���	���u�PH�L$`�3��IH�D$`H�� �H�D$`H�L$@H�� H�D$`H��(�H�D$`H�L$HH��(�H��X��w{�v������;G��Ftls13_setup_key_blockXB`Os@OcHOhashO�p�xd*�.�1/�2��3��6��7��8��9��;��<�,}0}
�}�}
�T$H�L$�8�H+�H�H3�H��$ H��$@�H��$��D$dH��$���D$`�|$`?�L���H�
�E3�A��PH��$@�3��0HcD$`H��$�H��$@��$H9H8uH��$@H|H�D$h�H��$@H<H�D$h��$HtNH��$@�@|H��$@HxH�D$xH��$@H��pH�D$pH��$@HHH����=H��$@HHH�D$xH��$@H��@H�D$pH��$@HHH���H�D$pH�D$XH�D$xH�D$PH��$�H�D$HH��$�H�D$@H�D$8H�H�D$0H�D$(H�D$hH�D$ H��$@L�� L��$���$HH��$@���u�L��$�H��$�H�L$h�H��$@��$H9H8uH�H��$��H�H��$�H��$�H��$�L��$�L��$�H��$�H��$@���u�H��$@�@|�D$d�@H��$���@H��$���D$dH��$ H3��H��8��~1�Ne^]ewq,v^�w7uvt���[5zF}���Y�Y����6G�(�Xtls13_update_key8C
: O$err@OsHtOsending�0OkeydtOreth Oinsecret`tOl Yapplication_traffic�Omd�#Ohashlenp�Ociph_ctxx Oiv�0Osecret�pOlog_labelO��x��(��=��E��]����������������������������%��;��=��P��d��z������b��
��
�����������,�0�
r�v�
��
����
�����5#9p`������-�(=���
��� �
(' ����� �5#Wp`������-}!!�{���!!�{���!!�{���5#Wp`�����-��z���!!�s���3!)0�(��+3!+@����+~B3��  BD��  �� TLS13-KDFtls13_hkdf_expandssl\tls13_enc.cmodedigestkeyprefixlabeldatatls13_generate_secretAssertion failed: mdleni >= 0saltpropertiesHMACtls13_final_finish_macAssertion failed: hashleni >= 0derive_secret_key_and_ivtls13_change_cipher_stateCLIENT_EARLY_TRAFFIC_SECRETAssertion failed: s->psksession != NULL && s->max_early_data == s->psksession->ext.max_early_dataEARLY_EXPORTER_SECRETCLIENT_HANDSHAKE_TRAFFIC_SECRETCLIENT_TRAFFIC_SECRET_0SERVER_HANDSHAKE_TRAFFIC_SECRETSERVER_TRAFFIC_SECRET_0Assertion failed: cipher != NULLEXPORTER_SECRETtls13_update_keySERVER_TRAFFIC_SECRET_NCLIENT_TRAFFIC_SECRET_N*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t

##t
	
��
##t

tt
"tt #t#t
t##t
t
2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@

��
B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
!6�x509_store_st.?AUx509_store_st@@
#F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>'lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h()
&dummyF+lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��,)
%:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
36�stack_st_X509.?AUstack_st_X509@@
5
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
9Z
uvalid
:name�
:stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6;Pssl_cipher_st.?AUssl_cipher_st@@<)�
8��
>>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
A"
ctx��
Bsk���>Ccrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���DE�
/�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	H@<unnamed-tag>.?AU<unnamed-tag>@@I)d
�
tssl_version��
#master_key_length
0early_secret�
1Pmaster_key���
#Psession_id_length
2Xsession_id���
#xsid_ctx_length���
2�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
4�peer�
6�peer_chain���
�verify_result
7�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
?�cipher���
"�cipher_id
u�kex_group
@ex_data��
Gprev�
Gnext�
I ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
K�owner
�lock�:!L�ssl_session_st.?AUssl_session_st@@��M)*
/

/PQtR
S
UQV
W
 ��
YPZttQ[
\
t��&
^sess_connect�
^sess_connect_renegotiate�
^sess_connect_good
^sess_accept��
^sess_accept_renegotiate��
^sess_accept_good�
^sess_miss
^sess_timeout�
^ sess_cache_full��
^$sess_hit�
^(sess_cb_hit��6_,<unnamed-tag>.?AU<unnamed-tag>@@`)u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
bctd
eptttg
h
42�evp_pkey_st.?AUevp_pkey_st@@
k
ljmtn
o utq
rZutt
u #tw
xZ#tz
{.�evp_md_st.?AUevp_md_st@@
}��
~>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
4x509�
lprivatekey���
6chain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���)�
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
#B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����)�
Z*	uu�#4#tt	�
�uuZ�
�*	uuZ#4#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�)�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���)�
��
�"��tttt�
��
�key��
ldh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
7references���
lock�*�cert_st.?AUcert_st@@�)�
�"ttt#�
�tct�
�
rF�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
2tick_hmac_key
2 tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�)
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�� Zut�
��ut�
�
 � Zut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
2�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�):pu uu�
�: uu�
�
QZ#�t�
��#�t�
�2�srp_ctx_st.?AUsrp_ctx_st@@��p�
�.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
SRP_give_srp_client_pwd_callback�
p login
(N
0g
8s
@B
HA
Pa
Xb
`v
phinfo�
tpstrength�
"tsrp_Mask�2xsrp_ctx_st.?AUsrp_ctx_st@@��)�2�dane_ctx_st.?AUdane_ctx_st@@
B
mdevp
 mdord
 mdmax
"flags2dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h	
9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
�:
t##

�QZ#tt

�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
��
#��#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
:name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	"(sigalg_lookup_st.?AUsigalg_lookup_st@@��#)
!>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
'8tls_group_info_st.?AUtls_group_info_st@@()2
&v

libctx���
 method���
"cipher_list��
"cipher_list_by_id
" tls13_ciphersuites���
$(cert_store���
.0sessions�
#8session_cache_size���
O@session_cache_head���
GHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
TXnew_session_cb���
X`remove_session_cb
]hget_session_cb���
`pstats
7�references���
f�app_verify_callback��
�app_verify_arg���
i�default_passwd_callback��
�default_passwd_callback_userdata�
p�client_cert_cb���
s�app_gen_cookie_cb
v�app_verify_cookie_cb�
y�gen_stateless_cookie_cb��
|�verify_stateless_cookie_cb���
@�ex_data��
�md5��
sha1�
6extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
2�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
�psk_use_session_cb���
�srp_ctx��
�dane�

�srtp_profiles
�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
�record_padding_cb
�record_padding_arg���
#�block_padding
�generate_ticket_cb���
�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
async_cb�
 async_cb_arg�
p(propq
0ssl_mac_pkey_id��
hssl_cipher_methods���
(ssl_digest_methods���
 �ssl_mac_secret_size��
%sigalg_lookup_cache��
*group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b+8ssl_ctx_st.?AUssl_ctx_st@@��,)I
.t/
0
Z?2
32�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags27 buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���89*
62�wpacket_sub.?AUwpacket_sub@@
<f
=parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2>(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��?@y
<
u��
;buf��
 staticbuf
#curr�
#written��
# maxsize��
B(subs�
C0endfirst�2D8wpacket_st.?AUwpacket_st@@��E@�
5?G#tH
I
�#K
LtN
O
u?Q
RN
T:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
X@seq_num��:YHssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.hZ["
W:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:_ssl_mac_buf_st.?AUssl_mac_buf_st@@��`[�
^]#tb#tc
d] ttf
g  ##ti
j:# #l
m
tto
p& #:#Z#ttr
sGttu
v�
eenc��
hmac��
setup_key_block��
kgenerate_master_secret���
 change_cipher_state��
n(final_finish_mac�
:0client_finished_label
#8client_finished_label_len
:@server_finished_label
#Hserver_finished_label_len
qPalert_value��
tXexport_keying_material���
u`enc_flags
whset_handshake_header�
wpclose_construct_packet���
xdo_write�:x�ssl3_enc_method.?AUssl3_enc_method@@y)
V��
{N
}t~
�Kt~�
��
tversion��
uflags
"mask�
ssl_new��
ssl_clear
 ssl_free�
(ssl_accept���
0ssl_connect��

8ssl_read�

@ssl_peek�
Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
`ssl_renegotiate_check
hssl_read_bytes���
pssl_write_bytes��
xssl_dispatch_alert���
�ssl_ctrl�
1�ssl_ctx_ctrl�
4�get_cipher_by_char���
J�put_cipher_by_char���
M�ssl_pending��
P�num_ciphers��
S�get_cipher���
U�get_timeout��
|�ssl3_enc�
P�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�)�
��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����)�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
:name�
�method���2�ssl_comp_st.?AUssl_comp_st@@�)�
���
�
!��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
? new_cipher���
l(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
`new_sym_enc��
hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�)�
flags
#read_mac_secret_size�
0read_mac_secret��
#Pwrite_mac_secret_size
0Xwrite_mac_secret�
2�server_random
2�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
0Hprevious_client_finished�
#�previous_client_finished_len�
0�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
lpeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�)�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
Qsession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���)=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���)E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���)l
�2�ssl_dane_st.?AUssl_dane_st@@
J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
lspki�>� danetls_record_st.?AUdanetls_record_st@@�
+
��
�dctx�
�trecs
6certs
�mtlsa
4 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�
CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��)� #�ttZt�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�)=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�Ztt�
�
?t"�t�
��
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
��session_ticket_cb
�session_ticket_cb_arg
��session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@)+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
Zcurr�
#remaining*PACKET.?AUPACKET@@��@>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>	(raw_extension_st.?AUraw_extension_st@@��
)�
B
uisv2�
ulegacy_version���
2random���
#(session_id_len���
20session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
�pcompressions�
pextensions���
#�pre_proc_exts_len
�pre_proc_exts:

�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@)�

�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
:name�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@�)�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:0ssl3_buffer_st.?AUssl3_buffer_st@@��[#�W#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
Xmax_seq_num��:$dtls1_bitmap_st.?AUdtls1_bitmap_st@@%[I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
(q>)record_pqueue_st.?AUrecord_pqueue_st@@��*[P�
!r_epoch��
!w_epoch��
#bitmap���
#next_bitmap��
' unprocessed_rcds�
'0processed_rcds���
'@buffered_app_data
XPlast_write_sequence��
XXcurr_write_sequence��F	,`dtls_record_layer_st.?AUdtls_record_layer_st@@��-[_
"�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
 rbuf�
Pwbuf�
 Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
!hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
Z�wpend_buf
X�read_sequence
X�write_sequence���
u�is_first_record��
u�alert_count��
/�d:0�record_layer_st.?AUrecord_layer_st@@1[�6�async_job_st.?AUasync_job_st@@��
3>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
5
��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
;�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
"peer_ciphers�
" cipher_list��
"(cipher_list_by_id
"0tls13_ciphersuites���
u8mac_flags
0<early_secret�
0|handshake_secret�
0�master_secret
0�resumption_master_secret�
0<client_finished_secret���
0|server_finished_secret���
0�server_finished_hash�
0�handshake_traffic_hash���
0<client_app_traffic_secret
0|server_app_traffic_secret
0�exporter_master_secret���
0�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
0�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
2�sid_ctx��
Q	session��
Q	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
28	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
��	psk_use_session_cb���
K�	ctx��
6�	verified_chain���
�	verify_result
@�	ex_data��
��	ca_names�
��	client_ca_names��
7�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
K�session_ctx��

�srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
��srp_ctx��
@not_resumable_session_cb�
Hrlayer���
idefault_passwd_callback��
default_passwd_callback_userdata�
4job��
6 waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
xallow_early_data_cb��
�allow_early_data_cb_data�
�async_cb�
�async_cb_arg�
7�shared_sigalgs���
#�shared_sigalgslen*�8�ssl_st.?AUssl_st@@��9)�
;Z #t<=tls13_derive_key���&=tls13_derive_finishedkey���=tls13_derive_ivY#�Y#	�Y#�*{tls13_generate_handshake_secret*jtls13_generate_master_secret���"tls13_setup_key_block��"mtls13_final_finish_mac�6�ossl_param_st.?AUossl_param_st@@b
:key��
udata_type
data�
#data_size
# return_size��6I(ossl_param_st.?AUossl_param_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core.h�JKRH#P�
H.
ZZ#Z# #tt
OPtls13_hkdf_expand��H#�:�evp_kdf_ctx_st.?AUevp_kdf_ctx_st@@��
S2�evp_kdf_st.?AUevp_kdf_st@@��
Uptls13_alert_code���tls13_update_key���Y#�ZZ# tZ"[tls13_generate_secret��9#�t::tt^_ossl_assert_int*stls13_export_keying_material���" #:#Z#tb.ctls13_export_keying_material_early�6tZZZ#   �te&fderive_secret_key_and_iv���&tls13_change_cipher_state��Y#
�Y#�~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ftk_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h�lm�=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�RtoReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@���pmK
t��Y#�TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Btt_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@�um{X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6twtlsext_index_en.?AW4tlsext_index_en@@�x)��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��ZtzJOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�{m|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt}JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@���~m�/
�
�
�
�
�

�
�
�
�

�
�
�
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\tls13_enc.cFD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files��������F� (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X����������
�}�}.՜�=��2����O��d8�ِ�;�ҵ;Rg��V_��7RIbe�	���U�Fy%V�hs��#P�Z��HR�}���D�]����̛�|{�/��4m_��P�’��J�o��þ�LT%��w���\Aq�����{�uA*�^��&���j�B�/�����7�K��<ӫ��O�礯��%�w?^�����o�d$G��A��>R7呥�hv��3G}F�;�Sr�����W�S�ָ��l��iD)7�"�g�O2�x�y��	��5��P�pU������
��/3��rI�ɾ���S�5�,������P���L2�S��7��`�\�g���L�����-��	�`���H��F�Q�����5N2C8���rf�u�����8���rf�u�����8���rf�u�������	�`������m���ᖬ�X�T����(�o����r�}W�r?a�ÚA��F��>W�W]���^	�&�k.b�ڰ;�"�����æ���BН=�NF��*}��V�x+���X��u��@�̺��H�v̛�#�n��;ݰ�<�륁�Y�`��;��(�aO(��/�K{���͘��W�g򽃒����{R`?s�/;�����j�f��b����1?�BKq]��+�Lp�������x��҄$
u4&��j.�Y�w�%�S���1/���V0a��f����r���͑t�=�
��J\4�{mT��xv�������Ґ�UV�9���L�e�p�\��K!Đ�H5k)X�ʝ}���I3�4W����@comp.id�u��@feat.00����@vol.md��.drectve.debug$S�">.rdata��C�j5W� �(�83HrX�h�x)�f������.text$mn	�s.debug$S .text$mnD�Go.debug$S�.text$mn3�[.debug$S	�.text$mn
�
r`�#Z.debug$S@
.text$mn{�Wo.debug$S
 .text$mn{A�g�.debug$S.text$mn{�v{.debug$S.text$mn(�<�h.debug$S�.text$mn�[�E.debug$S�.text$mn�C*��.debug$Sp.text$mnz�0��.debug$S�.text$mns{��@.debug$S0.text$mn-L�^4.debug$S�.text$mn�9C-B�.debug$S,.text$mn �+ؕ.debug$S! .text$mn"��&5�.debug$S#�"F V memcpy BIO_ctrl ERR_new b p ~ � � � �   . G [ j z � � � � � � �    A c z � � � � �   & =
 W" h z � � � � �  $ G W h ssl_md { � � � � � � � �   3 __chkstk D $LN4 $err$14�$LN13$err$59G

$LN58
$err$13�"$LN12"$LN18$LN3$LN3$LN3$LN16$LN3$LN3$err$9$LN8$err$10p$LN9$LN5.xdata$�H[� \$.pdata%a%Ѓ z%.xdata&�A�&.pdata'z1b�'.voltbl(����_volmd(.xdata)KN
�).pdata*(�z�
�*.voltbl+�5�P
_volmd+.xdata,�L��"	,.pdata-�:�"0	-.voltbl.PVs)"_volmd..xdata/�8XH	/.pdata0��
�b	0.voltbl1A���_volmd1.xdata2F�N�{	2.pdata3ƍ:��	3.xdata4F�N��	4.pdata5ƍ:��	5.xdata6F�N��	6.pdata7ƍ:��	7.xdata8�8X
8.pdata98�:
9.voltbl:b`��_volmd:.xdata;H�_W
;.pdata<X��=
<.xdata=����
=.pdata>s��"�
>.xdata?��S�
?.pdata@�h�@.voltblAB[��_volmdA.xdataB?��h8B.pdataC_�p~cC.voltblDk�(_volmdD.xdataE-�]�E.pdataF�TB�F.xdataG7g�G.pdataH�׭�H.xdataI~���I.pdataJ$O�J.rdataK
��{.K.rdataL��5KL.rdataM��UxqM.rdataN���U�N.rdataO��j�O.rdataPv��\�P.rdataQR/�E�Q.rdataR4���R.rdataS��6�

S.rdataTaϮ6$
T.rdataU�0ON
U.rdataVτv7�
V.rdataWC���
W.rdataXYh��
X.rdataY���N�
Y.rdataZ `��Z.rdata[���l@[.rdata\��a�m\.rdata]��-�].rdata^b�)�W�^.rdata_~��;_.rdata` /�{0`.rdataaU�.�da.rdatab 呪��b.rdatac����c.rdatad!M�p��d.rdatae/���/e.rdatafad�Sf.rdatag�իxg.rdatah-’W�h�.debug$TiD�.chks64jP�label_prefix?keylabel@?1??tls13_derive_key@@9@9?ivlabel@?1??tls13_derive_iv@@9@9?finishedlabel@?1??tls13_derive_finishedkey@@9@9?derived_secret_label@?1??tls13_generate_secret@@9@9?client_early_traffic@?1??tls13_change_cipher_state@@9@9?client_handshake_traffic@?1??tls13_change_cipher_state@@9@9?client_application_traffic@?1??tls13_change_cipher_state@@9@9?server_handshake_traffic@?1??tls13_change_cipher_state@@9@9?server_application_traffic@?1??tls13_change_cipher_state@@9@9?exporter_master_secret@?1??tls13_change_cipher_state@@9@9?resumption_master_secret@?1??tls13_change_cipher_state@@9@9?early_exporter_master_secret@?1??tls13_change_cipher_state@@9@9?application_traffic@?1??tls13_update_key@@9@9?exporterlabel@?1??tls13_export_keying_material@@9@9?exporterlabel@?1??tls13_export_keying_material_early@@9@9OPENSSL_cleanseOPENSSL_dieERR_set_debugERR_set_errorOSSL_PARAM_construct_intOSSL_PARAM_construct_utf8_stringOSSL_PARAM_construct_octet_stringOSSL_PARAM_construct_endEVP_MD_get0_nameEVP_MD_get_sizeEVP_CIPHER_get_key_lengthEVP_CIPHER_get_iv_lengthEVP_CIPHER_get_modeEVP_MD_CTX_newEVP_MD_CTX_freeEVP_DigestInit_exEVP_DigestUpdateEVP_DigestFinal_exEVP_CipherInit_exEVP_CIPHER_CTX_newEVP_CIPHER_CTX_resetEVP_CIPHER_CTX_ctrlEVP_Q_macSSL_SESSION_get0_cipherRECORD_LAYER_reset_read_sequenceRECORD_LAYER_reset_write_sequenceossl_statem_send_fatalossl_statem_fatalossl_statem_export_allowedossl_statem_export_early_allowedssl_cipher_get_evp_cipherssl_cipher_get_evpssl3_digest_cached_recordstls13_setup_key_blocktls13_final_finish_mactls13_change_cipher_statetls13_update_keytls13_hkdf_expandtls13_derive_keytls13_derive_ivtls13_derive_finishedkeytls13_generate_secrettls13_generate_handshake_secrettls13_generate_master_secrettls13_export_keying_materialtls13_export_keying_material_earlytls1_alert_codetls13_alert_codessl_handshake_hashssl_handshake_mdssl_log_secretssl_evp_cipher_freessl_evp_md_freeossl_assert_intEVP_KDF_freeEVP_KDF_fetchEVP_KDF_CTX_newEVP_KDF_CTX_freeEVP_KDF_derivederive_secret_key_and_iv__GSHandlerCheck__security_check_cookie$unwind$tls13_setup_key_block$pdata$tls13_setup_key_block$unwind$tls13_final_finish_mac$pdata$tls13_final_finish_mac$unwind$tls13_change_cipher_state$pdata$tls13_change_cipher_state$unwind$tls13_update_key$pdata$tls13_update_key$unwind$tls13_hkdf_expand$pdata$tls13_hkdf_expand$unwind$tls13_derive_key$pdata$tls13_derive_key$unwind$tls13_derive_iv$pdata$tls13_derive_iv$unwind$tls13_derive_finishedkey$pdata$tls13_derive_finishedkey$unwind$tls13_generate_secret$pdata$tls13_generate_secret$unwind$tls13_generate_handshake_secret$pdata$tls13_generate_handshake_secret$unwind$tls13_generate_master_secret$pdata$tls13_generate_master_secret$unwind$tls13_export_keying_material$pdata$tls13_export_keying_material$unwind$tls13_export_keying_material_early$pdata$tls13_export_keying_material_early$unwind$tls13_alert_code$pdata$tls13_alert_code$unwind$ossl_assert_int$pdata$ossl_assert_int$unwind$derive_secret_key_and_iv$pdata$derive_secret_key_and_iv??_C@_09GHILJHHO@TLS13?9KDF@??_C@_0BC@OHNBNAFA@tls13_hkdf_expand@??_C@_0BA@GLBBFGAC@ssl?2tls13_enc?4c@??_C@_04GMGOKAFF@mode@??_C@_06IJPNAHC@digest@??_C@_03ICHNJLJF@key@??_C@_06CHGOAPND@prefix@??_C@_05IDCCNNGI@label@??_C@_04PJOLNDGD@data@??_C@_0BG@GBHIIBHO@tls13_generate_secret@??_C@_0BO@LAMLNGIA@Assertion?5failed?3?5mdleni?5?$DO?$DN?50@??_C@_04OKLIMCN@salt@??_C@_0L@CIHKIEFA@properties@??_C@_04JCCMGALL@HMAC@??_C@_0BH@MDILFLDO@tls13_final_finish_mac@??_C@_0CA@DFPKAJDC@Assertion?5failed?3?5hashleni?5?$DO?$DN?50@??_C@_0BJ@HKOKCNIH@derive_secret_key_and_iv@??_C@_0BK@IJHCJBED@tls13_change_cipher_state@??_C@_0BM@GEKCFJOF@CLIENT_EARLY_TRAFFIC_SECRET@??_C@_0GC@OENKHKML@Assertion?5failed?3?5s?9?$DOpsksession@??_C@_0BG@GMANNGGB@EARLY_EXPORTER_SECRET@??_C@_0CA@JNANKIHN@CLIENT_HANDSHAKE_TRAFFIC_SECRET@??_C@_0BI@LKBAKDIK@CLIENT_TRAFFIC_SECRET_0@??_C@_0CA@GFFPDLLH@SERVER_HANDSHAKE_TRAFFIC_SECRET@??_C@_0BI@OICJLECA@SERVER_TRAFFIC_SECRET_0@??_C@_0CB@BGPDBPDP@Assertion?5failed?3?5cipher?5?$CB?$DN?5NUL@??_C@_0BA@JAOKEMIF@EXPORTER_SECRET@??_C@_0BB@KIACGKCD@tls13_update_key@??_C@_0BI@FJJFOAFI@SERVER_TRAFFIC_SECRET_N@??_C@_0BI@LKMPHPC@CLIENT_TRAFFIC_SECRET_N@__security_cookie/668            1678813405              100666  214737    `
d��ݨd�A1.drectvelk
.debug$SP"ok��@B.rdata�ÎC��@P@.rdata�@@@.rdata��@@@.rdata�@@@.rdata�@@@.rdata�@@@.rdata	�@@@.rdata	$�@@@.rdata-�@@@.rdata<�@@@.rdataM�@0@.rdata
S�@@@.rdata]�@@@.rdata
m�@@@.rdataz�@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata
�@@@.rdata�@@@.rdata,�@@@.rdata	>�@@@.rdataG�@@@.rdataV�@@@.rdatah�@@@.rdata
y�@@@.rdata
��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata�@@@.rdata#.�@@@.rdataQ�@@@.rdata"k�@@@.rdata��@@@.rdata��@@@.rdata%��@@@.rdata��@@@.rdata!�@@@.rdata%&�@@@.rdataK�@@@.rdata!g�@@@.rdata&��@@@.rdata��@@@.rdata"��@@@.rdata&��@@@.rdata�@@@.rdata"0�@@@.rdata#R�@@@.rdatau�@@@.rdata&��@@@.rdata��@@@.rdata"��@@@.rdata'��@@@.rdata"�@@@.rdata@�@@@.rdata_�@@@.rdatay�@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata$�@@@.rdata$&�@@@.rdata J�@@@.rdata$j�@@@.rdata$��@@@.rdata ��@@@.rdata��@@@.rdata��@@@.rdata�@@@.rdata�@@@.rdata 9�@@@.rdata Y�@@@.rdata!y�@@@.rdata!��@@@.rdata!��@@@.rdata��@@@.rdata ��@@@.rdata �@@@.rdata!9�@@@.rdata!Z�@@@.rdata!{�@@@.rdata��@@@.rdata ��@@@.rdata ��@@@.rdata#��@@@.rdata#�@@@.rdata$;�@@@.rdata"_�@@@.rdata%��@@@.rdata%��@@@.rdata&��@@@.rdata&��@@@.rdata&�@@@.rdata$=�@@@.rdata#a�@@@.rdata#��@@@.rdata$��@@@.rdata$��@@@.rdata$��@@@.rdata$�@@@.rdata$7�@@@.rdata$[�@@@.rdata"�@@@.rdata%��@@@.rdata%��@@@.rdata&��@@@.rdata&�@@@.rdata&7�@@@.rdata]�@@@.rdatav�@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata"��@@@.rdata!
�@@@.rdata!.�@@@.rdataO�@@@.rdata"l�@@@.rdata!��@@@.rdata!��@@@.rdata��@@@.rdata��@@@.rdata�@@@.rdata$�@@@.rdataB�@@@.rdata`�@@@.rdata ~�@@@.rdata ��@@@.rdata$��@@@.rdata$��@@@.rdata#�@@@.rdata#)�@@@.rdata$L�@@@.rdata$p�@@@.rdata#��@@@.rdata#��@@@.rdata$��@@@.rdata$��@@@.rdata "�@@@.rdata B�@@@.rdata$b�@@@.rdata$��@@@.rdata$��@@@.rdata$��@@@.rdata ��@@@.rdata �@@@.rdata2�@@@.rdataK�@@@.rdata$d�@@@.rdata$��@@@.rdata��@@@.rdata��@@@.rdata$��@@@.rdata$
�@@@.rdata.�@@@.rdataK�@@@.rdata%h�@@@.rdata(��@@@.rdata(��@@@.rdata)��@@@.rdata)�@@@.rdata)/�@@@.rdata%X�@@@.rdata(}�@@@.rdata(��@@@.rdata)��@@@.rdata)��@@@.rdata)�@@@.rdata"H�@@@.rdataj�@@@.rdata|�@@@.rdata ��@@@.rdata%��@@@.rdata$��@@@.rdata$�@@@.rdata&�@@@.rdata!D�@@@.rdata&e�@@@.rdata%��@@@.rdata%��@@@.rdata��@@@.rdata��@@@.rdata#�@@@.rdata"1�@@@.rdata"S�@@@.rdatau�@@@.rdata��@@@.rdata$��@@@.rdata#��@@@.rdata#��@@@.rdata�@@@.rdata6�@@@.rdata$U�@@@.rdata#y�@@@.rdata#��@@@.rdata"��@@@.rdata&��@@@.rdata&�@@@.rdata!-�@@@.rdata%N�@@@.rdata%s�@@@.rdata!��@@@.rdata%��@@@.rdata%��@@@.rdata(�@@@.rdata(+�@@@.rdata'S�@@@.rdata'z�@@@.rdata&��@@@.rdata&��@@@.rdata%��@@@.rdata%�@@@.rdata(7�@@@.rdata(_�@@@.rdata'��@@@.rdata'��@@@.rdata&��@@@.rdata&��@@@.rdata%!�@@@.rdata%F�@@@.rdatak�@@@.rdata$��@@@.rdata#��@@@.rdata#��@@@.rdata&��@@@.rdata&�@@@.rdata@�@@@.rdata\�@@@.rdata{�@@@.rdata!��@@@.rdata!��@@@.rdata$��@@@.rdata$�@@@.rdata$$�@@@.rdata$H�@@@.rdata%l�@@@.rdata%��@@@.rdata%��@@@.rdata%��@@@.rdata%�@@@.rdata%%�@@@.rdata)J�@@@.rdata)s�@@@.rdata(��@@@.rdata(��@@@.rdata'��@@@.rdata'�@@@.rdata&:�@@@.rdata&`�@@@.rdata!��@@@.rdata!��@@@.rdata%��@@@.rdata%��@@@.rdata$�@@@.rdata$6�@@@.rdata%Z�@@@.rdata%�@@@.rdata$��@@@.rdata$��@@@.rdata%��@@@.rdata%�@@@.rdata)6�@@@.rdata)_�@@@.rdata(��@@@.rdata(��@@@.rdata'��@@@.rdata'��@@@.rdata&&�@@@.rdata&L�@@@.rdata!r�@@@.rdata!��@@@.rdata%��@@@.rdata%��@@@.rdata%��@@@.rdata%#�@@@.rdata!H�@@@.rdata!i�@@@.rdata%��@@@.rdata%��@@@.rdata%��@@@.rdata%��@@@.rdata'�@@@.rdata'E�@@@.rdata-l�@@@.rdata-��@@@.rdata,��@@@.rdata,��@@@.rdata+�@@@.rdata+I�@@@.rdata*t�@@@.rdata*��@@@.rdata%��@@@.rdata%��@@@.rdata)�@@@.rdata);�@@@.rdata(d�@@@.rdata(��@@@.rdata)��@@@.rdata)��@@@.rdata(�@@@.rdata(.�@@@.rdata)V�@@@.rdata)�@@@.rdata-��@@@.rdata-��@@@.rdata,�@@@.rdata,.�@@@.rdata+Z�@@@.rdata+��@@@.rdata*��@@@.rdata*��@@@.rdata%�@@@.rdata%)�@@@.rdata)N�@@@.rdata)w�@@@.rdata)��@@@.rdata)��@@@.rdata%��@@@.rdata%�@@@.rdata)<�@@@.rdata)e�@@@.rdata)��@@@.rdata)��@@@.rdata+��@@@.rdata+�@@@.rdata6�@@@.rdataO�@@@.rdatah�@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata�@@@.rdata/�@@@.rdataH�@@@.rdatae�@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata!��@@@.rdata!�@@@.rdata#8�@@@.rdata#[�@@@.rdata ~�@@@.rdata,��@@@.rdata.��@@@.rdata*��@@@.rdata&"�@@@.rdata,H�@@@.rdata*t�@@@.rdata*��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata�@@@.rdata*�@@@.rdataC�@@@.rdata#a�@@@.rdata"��@@@.rdata��@@@.rdata#��@@@.rdata��@@@.rdata��@@@.rdata�@@@.rdata�@@@.rdata.�@@@.rdata:�@@@.rdataN�@@@.rdatae�@@@.rdatau�@@@.rdata��@@@.rdata
��@@@.rdata
��@@@.rdata
��@@@.rdata
��@@@.rdata��@@@.rdata��@@@.rdata��@0@.rdata��@@@.rdata	��@@@.rdata'�@@@.rdata/�@@@.rdataM�@@@.rdataU�@@@.rdataf�@@@.rdata}�@@@.rdata��@0@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata
�@@@.rdata �@@@.rdata,�@@@.rdata;�@@@.rdata
M�@@@.rdataW�@@@.rdata
i�@@@.rdata
s�@@@.rdata}�@@@.rdata��@@@.rdata
��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata�@@@.rdata
�@@@.rdata
!�@@@.rdata
+�@@@.rdata
5�@@@.rdata?�@@@.rdata
Q�@@@.rdata[�@@@.rdata
m�@@@.rdataw�@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata�@@@.rdata�@@@.rdata
�@@@.rdata�@0@.rdata��@0@.rdata�@0@.rdata�@0@.rdata�@0@.rdata�@0@.rdata�@0@.rdata
$�@@@.rdata
.�@@@.rdata
8�@@@.rdata
B�@@@.rdata
L�@@@.rdata V�@@@.rdata v�@@@.rdata
��@@@.rdata��@@@.rdata��@@@.rdata	�@@@.rdata'�@@@.rdata)�@@@.rdata)0�@@@.rdata)Y�@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata
�@@@.rdata�@@@.rdata�@0@.rdata�@@@.rdata�@@@.rdata�@@@.rdata�@@@.rdata)�@@@.rdata<�@@@.rdataO�@@@.rdatab�@@@.rdatas�@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata�@@@.rdata�@@@.rdata	�@@@.rdata
�@@@.rdata
��@@@.rdata�@@@.rdata	�@@@.rdata	�@@@.rdata
&�@@@.rdata
3�@@@.rdata@�@@@.rdataQ�@@@.rdata
b�@@@.rdatao�@@@.rdataz�@@@.rdata��@@@.rdata
��@@@.rdata
��@@@.rdata��@0@.rdata��@@@.rdata�@@@.rdata�@@@.text$mnV�B�& P`.debug$SL�
@B.text$mn�FC P`.debug$S�u@B.text$mno-� P`.debug$S��@B.text$mn��v P`.debug$S��	@B.text$mn��	 P`.debug$S���
@B.text$mn��
�  P`.debug$S���@B.text$mn��� P`.debug$S�EA@B.text$mn�iX  P`.debug$S�� T"@B.text$mn�|"a& P`.debug$S�['�)@B.text$mn�*�, P`.debug$S��-�/@B.text$mn��/f<E P`.debug$S$?<F$@B.text$mn��G�J P`.debug$S�K�M@B.text$mn�N�T9 P`.debug$S�V�Z @B.text$mn�2\�\ P`.debug$S,4]`^@B.text$mn-�^�_ P`.debug$S��_aa@B.text$mnV�a�b	 P`.debug$Sp9c�d@B.text$mn`�d1g P`.debug$S��g�i@B.text$mn9�in P`.debug$S�:o�q@B.text$mn)r;s P`.debug$S��su@B.text$mnSufx P`.debug$S(�x${@B.text$mn�`{T| P`.debug$St�|~@B.xdata,~@0@.pdata4~@~@0@.xdata^~@0@.pdataf~r~@0@.xdata�~@0@.pdata�~�~@0@.xdata�~@0@.pdata�~�~@0@.xdata�~@0@.pdata�~@0@.xdata&@0@.pdata.:@0@.xdataX@0@.pdata`l@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata �@0@.pdata(�4�@0@.xdataR�@0@.pdataZ�f�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata��ʀ@0@.xdata�@0@.pdata���@0@.xdata�@0@.pdata"�.�@0@.xdataL�@0@.pdataT�`�@0@.xdata~�@0@.pdata����@0@.xdata��@0@.pdata��ā@0@.xdata�@0@.pdata���@0@.xdata�@0@.pdata�(�@0@.rdataF�@@@.rdata	N�@@@.rdataW�@@@.rdatae�@0@.rdataj�@0@.rdatal�@@@.rdata	z�@@@.rdata��@@@.rdata
��@@@.rdata"��@@@.rdata
Ȃ@@@.rdata"҂@@@.rdata
�@@@.rdata�@@@.rdata�@@@.rdata	'�@@@.rdata0�@0@.rdata7�@@@.rdataL�@@@.rdata[�@@@.rdatan�@@@.rdata}�@@@.rdata&��@@@.rdata��@@@.rdata˃@@@.rdataփ@0@.rdata݃@@@.rdata��@@@.rdata
�@@@.rdata
(�@@@.rdata5�@@@.rdata"D�@@@.rdata!f�@@@.rdata��@0@.rdata��@0@.rdata��@0@.rdata��@0@.rdata��@0@.rdata��@0@.rdata	��@@@.rdata��@0@.rdata��@0@.rdata��@0@.rdata��@@@.rdata
ل@@@.rdata�@@@.rdata��@0@.rdata�@@@.rdata
�@@@.rdata"�@@@.rdata?�@@@.rdataQ�@@@.rdata
]�@@@.rdataj�@0@.rdatao�@0@.rdatat�@0@.rdataz�@@@.rdata��@@@.rdata��@@@.rdata��@0@.rdata!��@@@.rdataׅ@@@.rdata�@@@.rdata�@@@.rdata�@@@.rdata&0�@@@.rdataV�@@@.rdata^�@@@.rdata{�@@@.rdata��@@@.rdata��@@@.rdata"Ɔ@@@.rdata�@@@.rdata�@@@.rdata�@@@.rdata*�@@@.rdata5�@@@.rdataN�@@@.rdata
a�@@@.rdatan�@@@.rdata8}�@@@.rdata��@@@.rdata��@@@.rdata ҇@@@.rdata�@0@.rdata	��@@@.rdata�@@@.rdata'�@@@.rdata*:�@@@.rdata'd�@@@.rdata��@@@.rdata��@@@.rdataLj@@@.rdata�@@@.rdata�@@@.rdata&�@@@.debug$Tآ1�@B.chks64x	,
   ��QD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-t1_trce.obj:<`��u�uMicrosoft (R) Optimizing Compiler��|PowerUserMaximumssl_version_tbl�ssl_content_tbl�ssl_handshake_tbl�ssl_ciphers_tbl�COR_VERSION_MAJOR_V2�ssl_comp_tbl�ssl_exts_tbl�ssl_groups_tbl'�`WspiapiLoad'::`2'::iNumGlobal�ssl_point_tbl�ssl_mfl_tbl�ssl_sigalg_tbl�ssl_ctype_tbl"�ssl_psk_kex_modes_tbl�ssl_key_update_tbl%�TP_CALLBACK_PRIORITY_INVALID �TLSEXT_IDX_num_builtins+�JOB_OBJECT_NET_RATE_CONTROL_ENABLE2�JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-�JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*�JOB_OBJECT_IO_RATE_CONTROL_ENABLE5�JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�dtls1_retransmit_state�OSSL_HANDSHAKE_STATE�READ_STATE�MSG_FLOW_STATE�timeval�ENC_WRITE_STATES!�SSL_custom_ext_parse_cb_ex�ENDPOINT�WORK_STATE�custom_ext_method�hm_header_st�WRITE_STATE�DTLS_timer_cbuUINT�_TP_CALLBACK_PRIORITY�cert_st�SSL_custom_ext_add_cb_exMssl_session_st!�SSL_CTX_npn_select_cb_func1RECORD_LAYERDCRYPTO_EX_DATA
BIGNUM:OPENSSL_CSTRING"�SSL_psk_use_session_cb_func�ENC_READ_STATES(�SSL_CTX_decrypt_session_ticket_fn(TLS_GROUP_INFO�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH
9ssl_st`ssl_mac_buf_st(�JOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTR<ssl_cipher_st#ULONG_PTRnX509_NAME,ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR#sigalg_lookup_st �tls_session_ticket_ext_st!wchar_tEVP_CIPHER,SSL_CTX�ossl_statem_st
�pqueue%dtls1_bitmap_st �SSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_tssl3_buffer_st�ssl_comp_st#uint64_t'�JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fn|_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONG�tls_session_secret_cb_fn�tlsext_index_enpva_list
raw_extension_st BYTEEwpacket_stOSSL_LIB_CTX
}EVP_MDkEVP_PKEY	dane_ctx_stLONG?WPACKET_SUB�SSL_psk_server_cb_func�danetls_record_stsGEN_SESSION_CB�custom_ext_methods�COMP_METHODDcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#�ReplacesCorHdrNumericDefines"DWORD
PACKETCLIENTHELLO_MSGDssl_trace_tbl�SSL_async_callback_fn
PSHORT*record_pqueue"TP_VERSION!uint16_t3X509SRP_CTX
�ENGINE-dtls_record_layer_st8BUF_MEM%DTLS1_BITMAP"LPDWORD�ssl_dane_st�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTX3ASYNC_JOB�X509_VERIFY_PARAM<SSL_CIPHERpOPENSSL_STRING UCHAR BOOLEANyssl3_enc_method�EVP_MD_CTX
!USHORT uint8_t?wpacket_subPVOIDterrno_t^CRYPTO_REF_COUNTqWCHARsrp_ctx_st PBYTE*record_pqueue_st�SSL_psk_client_cb_func(lh_SSL_SESSION_dummy�SSL_CTX_keylog_cb_funcHRESULT�ssl_ct_validation_cb
RAW_EXTENSION�cert_pkey_st�COMP_CTX
LONG64"ULONGtASN1_BOOLEANtBOOLZSSL3_RECORD
9SSL8buf_mem_stSSL_PHA_STATE�SSL_METHOD#�tls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK-DTLS_RECORD_LAYER�ssl_method_stZssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDbX509_STORE_CTX!u_short
HANDLESSL3_BUFFER
"u_long�HMAC_CTXMSSL_SESSION�TLS_SESSION_TICKET_EXT5ASYNC_WAIT_CTX�SSL_COMP(tls_group_info_st
#size_t
time_tEWPACKET�CERT_PKEY,lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%�SSL_CTX_npn_advertised_cb_func#X509_STORESHORTLPCVOIDPLONG64#�SSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
�BIO1record_layer_st�EVP_MAC_CTXpCHARSRTP_PROTECTION_PROFILEpLPSTR`SSL_MAC_BUF
"PDWORD�`E,G���{Ď��a�~�Io:��bQ�*�N��$������1mk��{�����y���[/�H�jU�DD��Dw�:m],��*76�^���#�R��	�����w�B�����{B����X�p;��w5��C�5Ū=���k�#�=e��?^Z��
J�$߁��ٓ׹n��#�%e��=jߞ�SU��7sQ��`�e���$r��(�����G�~�������xy�q��I�r27#(���iR��F�mq&���rF]�аڅ���,���x�2:O3��S��G\#ß�#P�;*�V��qqFNc�X�,	p�5����s�����

[�-9c}��<��A�(x4�0N�@Y�-�f��8�Bg�<���kDh�-G�Dy��=��������>}E��J�9��(�P7;C]
�5�>Ģwz�ϐ{�PJ�d�:$+��������$�X��i4��Ȍ�dÁ�Q��<G����n�{rj�(>�"y-���i&��c<�[���k��v	����߇�`��&KʟwM	�Rm��$�,�9���	��k.��w���k!V���	�nXq]���χ��(
�V���x��
���r
C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\t1_trce.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�L��	�	
�"�"
//
#l'l
`odo
{vv
����
�\�\
�f�f
vv
/�3�
K�O�
o�s�
����
C�	

 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFghijklm���������������������������������������������������������������������V��������	�
���
������������������� �!�"�#�$�%�&�'�(�)�*�+�,�-�.�/�0�1�2�3�4�5�6�7�8�9�:�;�<�=�>�?�@�A�B�C�D�E�F�G�H�I�J�K�L�M�N�O�P�Q�R�S�T�U�V�W�X�Y�Z�[�\�]�^�_�`�a�b�c�d�e�f�g�h�i�j�k�l�m�n�o�p�q�r�s�t�u�v�w�x�y�z�{�|�}�~����������������������������������������������������������������������������������������������������������������������������	

#)*+,-/123�t3	

"#$%&'(��	
@A������@ABCD(8HXhx!�%�(�+�.�2�5�8�;>A(D8GHJXMhPxS�V�Y�\�_�b�e�h�kor(u8xH{X~h�x�������������������(�8�H�X�h�x�������������������(�8�H�X�h�x������������������(8HXhx���� �#�&�)�,/2(588H;X>hAxD�G�J�M�P�S�V�Y�\_b(e8hHkXnhqxt�w�z�}������������(�8�H�X�h�x�����������������	�	�(	�8	�H	�X	�h	�x	��	��	��	��	��	��	��	��	�
�
�(
�8
�H
�X
�h
x
�
�

�

�
�
�
�
�
"(%8(H+X.h1x4�7�:�=�@�C�F�I�LOR(U8XH[X^haxd�g�j�m�p�s�v�y�|

�(
�8
�H
�X
�h
�x
��
��
��
��
��
��
��
��
���(�8�H�X�h�x�������������������(�8�H�X�h�x�����������	�(8HXh!x$�'�*�-�0�3�6�9�<?B(E8HHKXNhQxT�W�Z�]�`�c�f�i�lor(u8xH{X~h�x�������������������(�8�H�X�h�x�������������������(�8�H�X�h�x������������������(8HXhx���� �#�&�)�,/2(588H;X>hAxD�G�J�M�P�S�V�Y�\_b(e8hHkXnhrxu�y�|�������������(�8�H�X�h�x�������������������(�8�H�X�h�x�������������������(�8�H�Xhx�
�
������"%((8+H.X1h4x7�:�=�@�C�F�I�L�ORU(X8[H_Xbhexi�l�o�r�u�y�|�����(�8�H�X�h�x�������������������(�8�H�X�h�x�������������������(�8�H�X�h�x�SSL 3.0TLS 1.0TLS 1.1TLS 1.2TLS 1.3DTLS 1.0DTLS 1.2DTLS 1.0 (bad)ChangeCipherSpecAlertHandshakeApplicationDataHelloRequestClientHelloServerHelloHelloVerifyRequestNewSessionTicketEndOfEarlyDataEncryptedExtensionsCertificateServerKeyExchangeCertificateRequestServerHelloDoneCertificateVerifyClientKeyExchangeFinishedCertificateUrlCertificateStatusSupplementalDataKeyUpdateNextProtoMessageHashTLS_NULL_WITH_NULL_NULLTLS_RSA_WITH_NULL_MD5TLS_RSA_WITH_NULL_SHATLS_RSA_EXPORT_WITH_RC4_40_MD5TLS_RSA_WITH_RC4_128_MD5TLS_RSA_WITH_RC4_128_SHATLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5TLS_RSA_WITH_IDEA_CBC_SHATLS_RSA_EXPORT_WITH_DES40_CBC_SHATLS_RSA_WITH_DES_CBC_SHATLS_RSA_WITH_3DES_EDE_CBC_SHATLS_DH_DSS_EXPORT_WITH_DES40_CBC_SHATLS_DH_DSS_WITH_DES_CBC_SHATLS_DH_DSS_WITH_3DES_EDE_CBC_SHATLS_DH_RSA_EXPORT_WITH_DES40_CBC_SHATLS_DH_RSA_WITH_DES_CBC_SHATLS_DH_RSA_WITH_3DES_EDE_CBC_SHATLS_DHE_DSS_EXPORT_WITH_DES40_CBC_SHATLS_DHE_DSS_WITH_DES_CBC_SHATLS_DHE_DSS_WITH_3DES_EDE_CBC_SHATLS_DHE_RSA_EXPORT_WITH_DES40_CBC_SHATLS_DHE_RSA_WITH_DES_CBC_SHATLS_DHE_RSA_WITH_3DES_EDE_CBC_SHATLS_DH_anon_EXPORT_WITH_RC4_40_MD5TLS_DH_anon_WITH_RC4_128_MD5TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHATLS_DH_anon_WITH_DES_CBC_SHATLS_DH_anon_WITH_3DES_EDE_CBC_SHASSL_FORTEZZA_KEA_WITH_FORTEZZA_CBC_SHASSL_FORTEZZA_KEA_WITH_RC4_128_SHATLS_KRB5_WITH_3DES_EDE_CBC_SHATLS_KRB5_WITH_RC4_128_SHATLS_KRB5_WITH_IDEA_CBC_SHATLS_KRB5_WITH_DES_CBC_MD5TLS_KRB5_WITH_3DES_EDE_CBC_MD5TLS_KRB5_WITH_RC4_128_MD5TLS_KRB5_WITH_IDEA_CBC_MD5TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHATLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHATLS_KRB5_EXPORT_WITH_RC4_40_SHATLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5TLS_KRB5_EXPORT_WITH_RC4_40_MD5TLS_PSK_WITH_NULL_SHATLS_DHE_PSK_WITH_NULL_SHATLS_RSA_PSK_WITH_NULL_SHATLS_RSA_WITH_AES_128_CBC_SHATLS_DH_DSS_WITH_AES_128_CBC_SHATLS_DH_RSA_WITH_AES_128_CBC_SHATLS_DHE_DSS_WITH_AES_128_CBC_SHATLS_DHE_RSA_WITH_AES_128_CBC_SHATLS_DH_anon_WITH_AES_128_CBC_SHATLS_RSA_WITH_AES_256_CBC_SHATLS_DH_DSS_WITH_AES_256_CBC_SHATLS_DH_RSA_WITH_AES_256_CBC_SHATLS_DHE_DSS_WITH_AES_256_CBC_SHATLS_DHE_RSA_WITH_AES_256_CBC_SHATLS_DH_anon_WITH_AES_256_CBC_SHATLS_RSA_WITH_NULL_SHA256TLS_RSA_WITH_AES_128_CBC_SHA256TLS_RSA_WITH_AES_256_CBC_SHA256TLS_DH_DSS_WITH_AES_128_CBC_SHA256TLS_DH_RSA_WITH_AES_128_CBC_SHA256TLS_DHE_DSS_WITH_AES_128_CBC_SHA256TLS_RSA_WITH_CAMELLIA_128_CBC_SHATLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHATLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHATLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHATLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHATLS_DH_anon_WITH_CAMELLIA_128_CBC_SHATLS_DHE_RSA_WITH_AES_128_CBC_SHA256TLS_DH_DSS_WITH_AES_256_CBC_SHA256TLS_DH_RSA_WITH_AES_256_CBC_SHA256TLS_DHE_DSS_WITH_AES_256_CBC_SHA256TLS_DHE_RSA_WITH_AES_256_CBC_SHA256TLS_DH_anon_WITH_AES_128_CBC_SHA256TLS_DH_anon_WITH_AES_256_CBC_SHA256TLS_GOSTR341001_WITH_28147_CNT_IMITTLS_GOSTR341001_WITH_NULL_GOSTR3411TLS_RSA_WITH_CAMELLIA_256_CBC_SHATLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHATLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHATLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHATLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHATLS_DH_anon_WITH_CAMELLIA_256_CBC_SHATLS_PSK_WITH_RC4_128_SHATLS_PSK_WITH_3DES_EDE_CBC_SHATLS_PSK_WITH_AES_128_CBC_SHATLS_PSK_WITH_AES_256_CBC_SHATLS_DHE_PSK_WITH_RC4_128_SHATLS_DHE_PSK_WITH_3DES_EDE_CBC_SHATLS_DHE_PSK_WITH_AES_128_CBC_SHATLS_DHE_PSK_WITH_AES_256_CBC_SHATLS_RSA_PSK_WITH_RC4_128_SHATLS_RSA_PSK_WITH_3DES_EDE_CBC_SHATLS_RSA_PSK_WITH_AES_128_CBC_SHATLS_RSA_PSK_WITH_AES_256_CBC_SHATLS_RSA_WITH_SEED_CBC_SHATLS_DH_DSS_WITH_SEED_CBC_SHATLS_DH_RSA_WITH_SEED_CBC_SHATLS_DHE_DSS_WITH_SEED_CBC_SHATLS_DHE_RSA_WITH_SEED_CBC_SHATLS_DH_anon_WITH_SEED_CBC_SHATLS_RSA_WITH_AES_128_GCM_SHA256TLS_RSA_WITH_AES_256_GCM_SHA384TLS_DHE_RSA_WITH_AES_128_GCM_SHA256TLS_DHE_RSA_WITH_AES_256_GCM_SHA384TLS_DH_RSA_WITH_AES_128_GCM_SHA256TLS_DH_RSA_WITH_AES_256_GCM_SHA384TLS_DHE_DSS_WITH_AES_128_GCM_SHA256TLS_DHE_DSS_WITH_AES_256_GCM_SHA384TLS_DH_DSS_WITH_AES_128_GCM_SHA256TLS_DH_DSS_WITH_AES_256_GCM_SHA384TLS_DH_anon_WITH_AES_128_GCM_SHA256TLS_DH_anon_WITH_AES_256_GCM_SHA384TLS_PSK_WITH_AES_128_GCM_SHA256TLS_PSK_WITH_AES_256_GCM_SHA384TLS_DHE_PSK_WITH_AES_128_GCM_SHA256TLS_DHE_PSK_WITH_AES_256_GCM_SHA384TLS_RSA_PSK_WITH_AES_128_GCM_SHA256TLS_RSA_PSK_WITH_AES_256_GCM_SHA384TLS_PSK_WITH_AES_128_CBC_SHA256TLS_PSK_WITH_AES_256_CBC_SHA384TLS_PSK_WITH_NULL_SHA256TLS_PSK_WITH_NULL_SHA384TLS_DHE_PSK_WITH_AES_128_CBC_SHA256TLS_DHE_PSK_WITH_AES_256_CBC_SHA384TLS_DHE_PSK_WITH_NULL_SHA256TLS_DHE_PSK_WITH_NULL_SHA384TLS_RSA_PSK_WITH_AES_128_CBC_SHA256TLS_RSA_PSK_WITH_AES_256_CBC_SHA384TLS_RSA_PSK_WITH_NULL_SHA256TLS_RSA_PSK_WITH_NULL_SHA384TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256TLS_DH_DSS_WITH_CAMELLIA_128_CBC_SHA256TLS_DH_RSA_WITH_CAMELLIA_128_CBC_SHA256TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256TLS_DH_DSS_WITH_CAMELLIA_256_CBC_SHA256TLS_DH_RSA_WITH_CAMELLIA_256_CBC_SHA256TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256TLS_EMPTY_RENEGOTIATION_INFO_SCSVTLS_FALLBACK_SCSVTLS_ECDH_ECDSA_WITH_NULL_SHATLS_ECDH_ECDSA_WITH_RC4_128_SHATLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHATLS_ECDH_ECDSA_WITH_AES_128_CBC_SHATLS_ECDH_ECDSA_WITH_AES_256_CBC_SHATLS_ECDHE_ECDSA_WITH_NULL_SHATLS_ECDHE_ECDSA_WITH_RC4_128_SHATLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHATLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHATLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHATLS_ECDH_RSA_WITH_NULL_SHATLS_ECDH_RSA_WITH_RC4_128_SHATLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHATLS_ECDH_RSA_WITH_AES_128_CBC_SHATLS_ECDH_RSA_WITH_AES_256_CBC_SHATLS_ECDHE_RSA_WITH_NULL_SHATLS_ECDHE_RSA_WITH_RC4_128_SHATLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHATLS_ECDHE_RSA_WITH_AES_128_CBC_SHATLS_ECDHE_RSA_WITH_AES_256_CBC_SHATLS_ECDH_anon_WITH_NULL_SHATLS_ECDH_anon_WITH_RC4_128_SHATLS_ECDH_anon_WITH_3DES_EDE_CBC_SHATLS_ECDH_anon_WITH_AES_128_CBC_SHATLS_ECDH_anon_WITH_AES_256_CBC_SHATLS_SRP_SHA_WITH_3DES_EDE_CBC_SHATLS_SRP_SHA_RSA_WITH_3DES_EDE_CBC_SHATLS_SRP_SHA_DSS_WITH_3DES_EDE_CBC_SHATLS_SRP_SHA_WITH_AES_128_CBC_SHATLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHATLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHATLS_SRP_SHA_WITH_AES_256_CBC_SHATLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHATLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHATLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384TLS_ECDHE_PSK_WITH_RC4_128_SHATLS_ECDHE_PSK_WITH_3DES_EDE_CBC_SHATLS_ECDHE_PSK_WITH_AES_128_CBC_SHATLS_ECDHE_PSK_WITH_AES_256_CBC_SHATLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384TLS_ECDHE_PSK_WITH_NULL_SHATLS_ECDHE_PSK_WITH_NULL_SHA256TLS_ECDHE_PSK_WITH_NULL_SHA384TLS_RSA_WITH_ARIA_128_CBC_SHA256TLS_RSA_WITH_ARIA_256_CBC_SHA384TLS_DH_DSS_WITH_ARIA_128_CBC_SHA256TLS_DH_DSS_WITH_ARIA_256_CBC_SHA384TLS_DH_RSA_WITH_ARIA_128_CBC_SHA256TLS_DH_RSA_WITH_ARIA_256_CBC_SHA384TLS_DHE_DSS_WITH_ARIA_128_CBC_SHA256TLS_DHE_DSS_WITH_ARIA_256_CBC_SHA384TLS_DHE_RSA_WITH_ARIA_128_CBC_SHA256TLS_DHE_RSA_WITH_ARIA_256_CBC_SHA384TLS_DH_anon_WITH_ARIA_128_CBC_SHA256TLS_DH_anon_WITH_ARIA_256_CBC_SHA384TLS_ECDHE_ECDSA_WITH_ARIA_128_CBC_SHA256TLS_ECDHE_ECDSA_WITH_ARIA_256_CBC_SHA384TLS_ECDH_ECDSA_WITH_ARIA_128_CBC_SHA256TLS_ECDH_ECDSA_WITH_ARIA_256_CBC_SHA384TLS_ECDHE_RSA_WITH_ARIA_128_CBC_SHA256TLS_ECDHE_RSA_WITH_ARIA_256_CBC_SHA384TLS_ECDH_RSA_WITH_ARIA_128_CBC_SHA256TLS_ECDH_RSA_WITH_ARIA_256_CBC_SHA384TLS_RSA_WITH_ARIA_128_GCM_SHA256TLS_RSA_WITH_ARIA_256_GCM_SHA384TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384TLS_DH_RSA_WITH_ARIA_128_GCM_SHA256TLS_DH_RSA_WITH_ARIA_256_GCM_SHA384TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384TLS_DH_DSS_WITH_ARIA_128_GCM_SHA256TLS_DH_DSS_WITH_ARIA_256_GCM_SHA384TLS_DH_anon_WITH_ARIA_128_GCM_SHA256TLS_DH_anon_WITH_ARIA_256_GCM_SHA384TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384TLS_ECDH_ECDSA_WITH_ARIA_128_GCM_SHA256TLS_ECDH_ECDSA_WITH_ARIA_256_GCM_SHA384TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384TLS_ECDH_RSA_WITH_ARIA_128_GCM_SHA256TLS_ECDH_RSA_WITH_ARIA_256_GCM_SHA384TLS_PSK_WITH_ARIA_128_CBC_SHA256TLS_PSK_WITH_ARIA_256_CBC_SHA384TLS_DHE_PSK_WITH_ARIA_128_CBC_SHA256TLS_DHE_PSK_WITH_ARIA_256_CBC_SHA384TLS_RSA_PSK_WITH_ARIA_128_CBC_SHA256TLS_RSA_PSK_WITH_ARIA_256_CBC_SHA384TLS_PSK_WITH_ARIA_128_GCM_SHA256TLS_PSK_WITH_ARIA_256_GCM_SHA384TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384TLS_ECDHE_PSK_WITH_ARIA_128_CBC_SHA256TLS_ECDHE_PSK_WITH_ARIA_256_CBC_SHA384TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384TLS_ECDH_ECDSA_WITH_CAMELLIA_128_CBC_SHA256TLS_ECDH_ECDSA_WITH_CAMELLIA_256_CBC_SHA384TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384TLS_ECDH_RSA_WITH_CAMELLIA_128_CBC_SHA256TLS_ECDH_RSA_WITH_CAMELLIA_256_CBC_SHA384TLS_RSA_WITH_CAMELLIA_128_GCM_SHA256TLS_RSA_WITH_CAMELLIA_256_GCM_SHA384TLS_DHE_RSA_WITH_CAMELLIA_128_GCM_SHA256TLS_DHE_RSA_WITH_CAMELLIA_256_GCM_SHA384TLS_DH_RSA_WITH_CAMELLIA_128_GCM_SHA256TLS_DH_RSA_WITH_CAMELLIA_256_GCM_SHA384TLS_DHE_DSS_WITH_CAMELLIA_128_GCM_SHA256TLS_DHE_DSS_WITH_CAMELLIA_256_GCM_SHA384TLS_DH_DSS_WITH_CAMELLIA_128_GCM_SHA256TLS_DH_DSS_WITH_CAMELLIA_256_GCM_SHA384TLS_DH_anon_WITH_CAMELLIA_128_GCM_SHA256TLS_DH_anon_WITH_CAMELLIA_256_GCM_SHA384TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_GCM_SHA256TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_GCM_SHA384TLS_ECDH_ECDSA_WITH_CAMELLIA_128_GCM_SHA256TLS_ECDH_ECDSA_WITH_CAMELLIA_256_GCM_SHA384TLS_ECDHE_RSA_WITH_CAMELLIA_128_GCM_SHA256TLS_ECDHE_RSA_WITH_CAMELLIA_256_GCM_SHA384TLS_ECDH_RSA_WITH_CAMELLIA_128_GCM_SHA256TLS_ECDH_RSA_WITH_CAMELLIA_256_GCM_SHA384TLS_PSK_WITH_CAMELLIA_128_GCM_SHA256TLS_PSK_WITH_CAMELLIA_256_GCM_SHA384TLS_DHE_PSK_WITH_CAMELLIA_128_GCM_SHA256TLS_DHE_PSK_WITH_CAMELLIA_256_GCM_SHA384TLS_RSA_PSK_WITH_CAMELLIA_128_GCM_SHA256TLS_RSA_PSK_WITH_CAMELLIA_256_GCM_SHA384TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384TLS_RSA_WITH_AES_128_CCMTLS_RSA_WITH_AES_256_CCMTLS_DHE_RSA_WITH_AES_128_CCMTLS_DHE_RSA_WITH_AES_256_CCMTLS_RSA_WITH_AES_128_CCM_8TLS_RSA_WITH_AES_256_CCM_8TLS_DHE_RSA_WITH_AES_128_CCM_8TLS_DHE_RSA_WITH_AES_256_CCM_8TLS_PSK_WITH_AES_128_CCMTLS_PSK_WITH_AES_256_CCMTLS_DHE_PSK_WITH_AES_128_CCMTLS_DHE_PSK_WITH_AES_256_CCMTLS_PSK_WITH_AES_128_CCM_8TLS_PSK_WITH_AES_256_CCM_8TLS_PSK_DHE_WITH_AES_128_CCM_8TLS_PSK_DHE_WITH_AES_256_CCM_8TLS_ECDHE_ECDSA_WITH_AES_128_CCMTLS_ECDHE_ECDSA_WITH_AES_256_CCMTLS_ECDHE_ECDSA_WITH_AES_128_CCM_8TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8IANA-GOST2012-GOST8912-GOST8912TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256TLS_PSK_WITH_CHACHA20_POLY1305_SHA256TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256TLS_AES_128_GCM_SHA256TLS_AES_256_GCM_SHA384TLS_CHACHA20_POLY1305_SHA256TLS_AES_128_CCM_SHA256TLS_AES_128_CCM_8_SHA256SSL_RSA_FIPS_WITH_DES_CBC_SHASSL_RSA_FIPS_WITH_3DES_EDE_CBC_SHALEGACY-GOST2012-GOST8912-GOST8912GOST2012-NULL-GOST12GOST2012-KUZNYECHIK-KUZNYECHIKOMACGOST2012-MAGMA-MAGMAOMACGOST2012-GOST8912-IANANo CompressionZlib Compressionserver_namemax_fragment_lengthclient_certificate_urltrusted_ca_keystruncated_hmacstatus_requestuser_mappingclient_authzserver_authzcert_typesupported_groupsec_point_formatssrpsignature_algorithmsuse_srtpapplication_layer_protocol_negotiationsigned_certificate_timestampspaddingencrypt_then_macextended_master_secretsession_ticketpskearly_datasupported_versionscookie_extpsk_key_exchange_modescertificate_authoritiespost_handshake_authsignature_algorithms_certkey_sharerenegotiatenext_proto_negsect163k1 (K-163)sect163r1sect163r2 (B-163)sect193r1sect193r2sect233k1 (K-233)sect233r1 (B-233)sect239k1sect283k1 (K-283)sect283r1 (B-283)sect409k1 (K-409)sect409r1 (B-409)sect571k1 (K-571)sect571r1 (B-571)secp160k1secp160r1secp160r2secp192k1secp192r1 (P-192)secp224k1secp224r1 (P-224)secp256k1secp256r1 (P-256)secp384r1 (P-384)secp521r1 (P-521)brainpoolP256r1brainpoolP384r1brainpoolP512r1ecdh_x25519ecdh_x448GC256AGC256BGC256CGC256DGC512AGC512BGC512Cffdhe2048ffdhe3072ffdhe4096ffdhe6144ffdhe8192arbitrary_explicit_prime_curvesarbitrary_explicit_char2_curvesuncompressedansiX962_compressed_primeansiX962_compressed_char2disabledmax_fragment_length := 2^9 (512 bytes)max_fragment_length := 2^10 (1024 bytes)max_fragment_length := 2^11 (2048 bytes)max_fragment_length := 2^12 (4096 bytes)ecdsa_secp256r1_sha256ecdsa_secp384r1_sha384ecdsa_secp521r1_sha512ecdsa_sha224ed25519ed448ecdsa_sha1rsa_pss_rsae_sha256rsa_pss_rsae_sha384rsa_pss_rsae_sha512rsa_pss_pss_sha256rsa_pss_pss_sha384rsa_pss_pss_sha512rsa_pkcs1_sha256rsa_pkcs1_sha384rsa_pkcs1_sha512rsa_pkcs1_sha224rsa_pkcs1_sha1dsa_sha256dsa_sha384dsa_sha512dsa_sha224dsa_sha1gost2012_256gost2012_512gost2001_gost94rsa_signdss_signrsa_fixed_dhdss_fixed_dhrsa_ephemeral_dhdss_ephemeral_dhfortezza_dmsecdsa_signrsa_fixed_ecdhecdsa_fixed_ecdhgost_sign256gost_sign512psk_kepsk_dhe_keupdate_not_requestedupdate_requestedL�L$ D�D$�T$�L$���H+�H��$�H�D$0H��$�H�D$8��$��D$@�|$@���|$@�*�|$@�3�|$@t�|$@���H��$�H�@H����@`����t
�D$D
��D$DHcD$DH9�$�s]��$�tH�H�D$p�H�H�D$pH�T$pH�L$8�H��$�H�D$ L�L$0L�3�H�L$8�� �Hk�H�L$0����Hk�H�T$0�
��D$H��$�tH�H�D$x�H�H�D$xH�T$xH�L$8�A�H��L$H�D�L$HL��H�H�L$8�H��$�H�@H����@`�������Hk�	H�L$0����Hk�
H�T$0�
��Hk�H�T$0�
���Hk�L�D$0A�ʺHk�L�D$0A���A�Mk�L�L$0G�A�A�Mk�L�L$0G�A��A�Mk�L�T$0G�
E��D$(�L$ D��H�H�L$8�H��$�H�L$0H�H���@���H��$�H�T$0H�H���I���D$X�Hk�H�T$0�
�L$\�Hk�L�D$0A��T$TA�H�D�L$TA����L$X�L$ �L$\D��L��H�H�L$8���Hk�H�L$0��D$`�Hk�H�T$0�
A�H���L$`D��L��H�H�L$8��H��$��x8t
��$��D$P�$��$�u
�D$L��D$L�D$L�D$P�D$(H��$�H�D$ L�L$0D�D$PH��$�H�L$8���uH�H�L$8��H��$�u*�Hk�H�L$0���uH�H�L$8��(H��$�H�D$ L�L$0L��H�L$8��H��$�tH�H�L$8���Hk�H�L$0��D$d�Hk�H�T$0�
�H��$��Hk�H�T$0�
�L$h�Hk�L�D$0A�������L$d�L$(H��$�H�L$ �L$hD��L��H�H�L$8�H�H�L$8�H��p�
�
�M^W
e
yM�	�\��P��P"\+5Po"t\��PoPG"QMl%{^�(�M�Y	X/+9P@JM�8/GVN>SSL_trace�B�tOwrite_p�tOversion�tOcontent_type�Obuf�#Omsglen�Ossl�Oarg8�Obio0ZOmsg��HtOhversO�V`�����,�9����
�����J�}�������9�>!��#��&�(�)�",�D-�W/�0��3��4��6�==�N>�,[0[
![%[
L[P[
L�L$ L�D$�T$H�L$�8�H+�3�H�D$XH�t$`H��H��t3��H�|$X���Hk�H�L$P��D$ H�|$`u�D$ ���Hk�H�T$P�
��D$ A�P�T$HH�L$@�L�D$pH�T$h�L$ �D�L$ L��H�H�L$@�H�D$`H�L$PH�H��H�D$PH�D$`H�L$XH+�H��H�D$X�H����H��8�p�N�\��P��7F� �bdo_ssl_trace_list8B@�ObioHtOindentPZOmsgX#Omsglen`#OvlenhHOtblp#Ontbl tOvalO���`|,� /�40�;1�G2�]3�e4��5��6��7��8��9��:��;�,]0]
]]
L�D$H�T$�L$��H+�H�$�H�$H��H�$H�D$(H��H�D$(H�D$0H9$sH�D$(�L$ 9uH�D$(H�@�	��H�H���pf��6FojKdo_ssl_trace_strB tOval(HOtbl0#Ontbl#OiO�Po`D�"�I#�V$�a%�c&�j'�,\0\
�\�\
L�L$ L�D$�T$H�L$�8�H+�H�D$(H�D$XH�D$ L�L$PL��T$HH�L$@���u3��<H�D$XH�D$(H�D$PH�D$ A�L��T$HH�L$@���u3���H��8�p;hI`rY�_��AF� �Ndtls_print_hello_vfyrequest8B@�ObioHtOindentPZOmsgX#OmsglenO�P�`D�� ��Q��U�����������,f0f
�f�f
H�T$H�L$��H+�H�D$(H����@�$�$����tH�D$ H�
H���F�$����tH�D$ H�
H���#�$����tH�D$ H�
H����$����tH�D$ H�
H�����$��@��tH�D$ H�
H��@��$%��tH�D$ H�
H����$%���tH�D$ H�
H����s�$�� ��tH�D$ H�
H�� �S�$����tH�D$ H�
H���3�$%��tH�D$ H�
H���H�D$ H�
H�3�H���p;q^t�w�z�}���1�Q�s����3F��vssl_get_keyexB sOpname(�Ossl"Oalg_kO�0�`#$��) �3!�B"�L$�V%�e&�o(�y)��*��,��-��.��0��1��2��4��5��6��8�	9�:�<�)=�8>�?@�IA�XB�_D�kE�zF��H��I��J�,h0h
�h�h
L�L$ L�D$�T$H�L$�x�H+�H��$�H�@H����@`������H��$�H�@�8��H��$�H�@�8��H��$�H�D$(H��$�H�D$ A�L���$�H��$����u3��H��$�H�D$(H��$�H�D$ A�
A���$�H��$����u3������H��$�s3���Hk�H��$��H�D$HH�D$HH��H9�$�s3��oH��$�H��H��$�A�P��$�H��$��D�D$HH�H��$����$���H�D$0H�
H�L$(H�D$ L�L$HL��$���H��$����u3���H�D$HH��$�H�H��H��$�H�D$HH��H��$�H+�H��H��$�H��$�H�@H����@`������H��$�s3��n�Hk�H��$�����Hk�H��$��
�H�H�D$HH�D$HH��H9�$�rH�D$HH��H��t3��H��$�H��H��$�H�D$HH��H��$�H+�H��H��$�A�P��$�H��$��D�D$HH�H��$��H�|$H����$���A�P��H��$���Hk�H��$�����Hk�H��$��
��D$@A�H��L$@�D�L$@L��H�H��$��H�D$HH��H�D$HH��$�H��H��$��I���H�D$HH��$�H�H��H��$�H��$�s3����Hk�H��$�����Hk�H��$��
�H�H�D$HA�P��$�H��$��H�D$HH��H9�$�s3��\H��$�H��H��$�H�D$HH��H��$�H+�H��H��$�D�D$HH�H��$��H�|$H�[H�|$Hs3���Hk�H��$�����Hk�H��$��
�H�H�D$PH�D$PH��H9D$Hs3��H��$�H��H��$���$���A�P��H��$��D�D$PH�H��$��H��$�H�D$`D�D$PH�T$`3��H�D$XH�|$XuH�H��$���9A��E3�H�T$XH��$��H�H��$��H�L$X�H�D$PH��H�L$HH+�H��H�D$HH�D$PH��$�H�H��H��$����H��$�H�@H����@`����ukH��$�H�@�8|WH��$�H�@�8tCH��$�H�D$(H��$�H�D$ A�L���$�H��$����u3��!H��$�u
�D$D��D$D�D$DH��x�p���_�dvN���P���]�N�P9Nyv�\�2�PBN���PCNO�\PzR���M�U��M�Q{��_�7<F� �mssl_print_cert_requestxB��Obio�tOindent��Ossl�ZOmsg�#OmsglenH#Oxlen@uOsigalgV�XoOnm`ZOpP#OdlenO�X�`HL� �q��
�����������4�F�M�`�z��������� �<!�G"�N#��$��%��&��'��(��)�*�+�=,�p-��/��0��1��2��5��6��7�,8�F9�Y:�`;�t<��=��>��B��C��D��E�
F�G�(H�GI�`J�mK��L��M��N��O��P��Q��S��T�U�V�XW��Y��[��\�,m0m
mm
LmPm
L�L$ L�D$�T$H�L$�X�H+�H�D$xH�H�D$8H�D$pH�H�D$(H�|$8s3���Hk�H�L$(����Hk�H�T$(�
����Hk�H�T$(�
�H�H�D$ H�D$ H��H9D$8s3��!H�D$(H��H�D$@A�P�T$hH�L$`�D�D$ H�H�L$`�D�D$ H�T$@3��H�D$0H�|$0uH�H�L$`��SH�H�L$`�E3�A��H�T$0H�L$`�H�T$0H�L$`�H�H�L$`�H�L$0�H�D$(H�L$ H�DH9D$@tH�H�L$`�H�D$pH�H�L$ H�DH�L$pH�H�D$ H��H�L$xH�	H+�H��H�L$xH��H��X�p�N���P�T�
M�M5VDWK�UM_S|��M�;F� �wssl_print_certificateXB`�ObiohtOindentp�Opmsgx#Opmsglen #Oclen04Ox8#Omsglen@ZOq(ZOpO���`��� ��-��:��B��I����������������������������!��9��H��Y��c��y��������������,k0k
k k
D�L$ D�D$H�T$H�L$�H�H+�H�D$XH�@H����@`����u\H�D$XH�@�8|KH�D$XH�@�8t:H�D$xH�D$(H�D$pH�D$ A�L��T$hH�L$P���u3��SH�|$xs3��D�Hk�H�L$p����Hk�H�T$p�
����Hk�H�T$p�
�H�H�D$0H�D$0H��H9D$xt3���H�D$pH��H�D$pA�P�T$hH�L$P�D�D$0H�H�L$P�H�|$0���D$h��L�L$0L�D$p��H�L$P���u3��}H�D$XH�@H����@`����uYH�D$XH�@�8|HH�D$XH�@�8t7�D$h��H�L$0H�L$(H�L$pH�L$ A�D�D$`��H�L$P���u3��
�W����H��H�pz��_"N.�8Pak�d��<F�!�Ussl_print_certificatesHBP�ObioX�Ossl`tOserverhtOindentpZOmsgx#Omsglen0#OclenO���`���!������������������������&��<��H��i��m�����������,l0l
�ll
L�L$ D�D$H�T$H�L$�H�H+�H�D$(H�D$pH�D$ L�L$hL��T$`H�L$P���u3��L�L$pL�D$h�T$`H�L$P���u3��dH�D$pH�D$(H�D$hH�D$ A�L��T$`H�L$P���u3��*H�D$XH�@H����@`����t:H�D$pH�D$(H�D$hH�D$ A�L��T$`H�L$P���u3���H�|$ps3����Hk�H�L$h����Hk�H�T$h�
�H�H�D$8H�D$hH��H�D$hH�D$pH��H�D$pA�P�T$`H�L$P�D�D$8H�H�L$P�H�D$8H9D$prH�D$8H��H��t3��0H�|$8���Hk�H�L$h����Hk�H�T$h�
��D$0�D$`��A�P��H�L$P�A�VH��L$0��Hk�H�T$h�
�Hk�L�D$hA�H�D$ D��D��H�H�L$P�H�D$hH��H�D$hH�D$pH��H�D$pH�D$8H��H�D$8�(���H�|$ps3��I�Hk�H�L$h�H�D$8H�D$hH��H�D$hH�D$pH��H�D$pH�D$8H9D$ps3��A�P�T$`H�L$P�D�D$8H�H�L$P�H�|$8���D$`��A�P��H�L$P��Hk�H�L$h��D$4�Hk�H�T$h�
A�H���L$4D��L��H�H�L$P�H�D$hH��H�D$hH�D$pH��H�D$pH�D$8H��H�D$8�Z���H�D$pH�D$(H�D$hH�D$ A�E3��T$`H�L$P���u3���H��H�p<SJ`ma�V�_�Y�_uN�\�P�Nl\K_UP�N�bP&N[o`\qe{P�d��<F�!�[ssl_print_client_helloHBP�ObioX�Ossl`tOindenthZOmsgp#Omsglen0uOcs8#OlenO���`/���!��R��Y��u��|�������������
������I��W��e��y�������������������Y��g��u������������������������������������*�������������������������,e0e
�e�e
L�L$ L�D$�T$H�L$�X�H+�H�T$pH�L$@��D$4A�P�T$hH�L$`�L�D$@H�H�L$`��D$4%���tB�D$h��H��$�H�L$(H�L$xH�L$ A�L���H�L$`���u3��9�D$4�D$0�|$0@4�|$0@t\�|$0tU�|$0���|$0�/�|$0�h���|$0���|$0���|$0�s�H�L$p�����uH�L$p��D$8��D$8�|$8u.�D$h��H��$�H�L$ L�L$xL���H�L$`��B�D$h��H��$�H�L$(H�L$xH�L$ A�L���H�L$`���u3��#��D$h��H��$�H�L$(H�L$xH�L$ A�L���H�L$`���u3�����D$h��H��$�H�L$(H�L$xH�L$ A�L���H�L$`���u3���r�D$h��H��$�H�L$ L�L$xL���H�L$`�HDŽ$��8�D$h��H��$�H�L$ L�L$xL���H�L$`�HDŽ$�H��$�u
�D$<��D$<�D$<H��X�p+hCNO�YP���_$Z6Zn�z^���_���_5�A_n�z^���^��<F� �^ssl_print_client_keyexXB`�ObiohtOindentp�OsslxZOmsg�#Omsglen4tOid@:OalgnameO���`�N� P�3R�GS�]T�jU��W��Y�]�R^�~`��a��c��e��i�j�	k�o�Ip�Pq�Rs�~t��u��w��y��}��~�,i0i
�ii
D�L$ D�D$�T$H�L$���H+�A�P��$�H��$��A� H���$����$��L$ D��$�L��H�H��$����$��D$H�|$H�C�|$H��y�D$H�ȉD$H�|$H2�?HcD$HH�
�����H����H��$�s3��7H��$�H�D$@��$���H�D$0H�
H�L$(H�D$ L�L$@L��$���H��$����
H��$�s3���
�Hk�H��$��H�D$@H�D$@H��H9�$�t3��
H��$�H����$���H�D$0H�H�T$(H�D$ L�L$@L����H��$���M
H��$�s3��;
�Hk�H��$�����Hk�H��$��
�H�H�D$@H�D$@H��H9�$�t3���	H��$�H����$���H�D$0,H�H�T$(H�D$ L�L$@L����H��$���	H��$�s3��	�Hk�H��$�����Hk�H��$��
�H�H�D$@H�D$@H��H9�$�t3��9	H��$�H��H��$�H�|$@��H��$��H�D$`H��$�H��H��$�H�D$`H��H;D$@v3�����$���A�P��H��$��D�D$`H��$�H��$��H�H��$��H�D$`H��$�H�H��H��$�H�D$`H��H�L$@H+�H��H�D$@�6�����QH��$�s3��?�Hk�H��$�����Hk�H��$��
�H�H�D$@H�D$@H��H9�$�t3���H�D$@H��H��t3���H��$�H��H��$�H�|$@����$���A�P��H��$���Hk�H��$�����Hk�H��$��
��D$LA�H��L$L�D�L$LL��H�H��$��H�D$@H��H�D$@H��$�H��H��$��I����H��$�s3���Hk�H��$��H�D$@H�D$@H��H;�$�t3���H��$�H��H��$�H�|$@����$�t"H�D$@H��H��t3��H�D$@H��H�D$@��$���H�L$@H�L$ L��$�L���H��$����$�tMH�D$@H��$�H�H��H��$���$���H�L$@H�L$ L��$�L���H��$���3��$���A�P��H��$��H�H��$���H��$�t5��$���H��$�H�L$ L��$�L���H��$���m��$���H��$����Hk�H��$�����Hk�H��$��
��D$P��$���A�P��H��$��A�,H��L$P�D�L$PL��H�H��$����H��$�s3����$�tH��$�H�D$@�d�Hk�H��$�����Hk�H��$��
�H�H�D$@H�D$@H��H9�$�t3��QH��$�H��H��$��0H�D$hH��$�H�H��H��$�H�D$hH�L$@H+�H��H�D$@H�|$@�5H�|$@s3����Hk�H��$�����Hk�H��$��
��D$T�Hk�H��$�����Hk�H��$��
�H�H�D$hH��$�H��H��$�H�D$@H��H�D$@H�D$hH9D$@s3��R��$���A�P��H��$��A�,H��L$T�D�L$TL��H�H��$����$���H�L$hH�L$ L��$�L���H��$��������$���H��$�t3���Hk�H��$�����Hk�H��$��
��D$X��$���A�P��H��$��A�H��L$X�D�L$XL��H�H��$���H��$�s3��
�Hk�H��$��H�D$@H�D$@H��H9�$�t3���H��$�H����$���H�D$0H�H�T$(H�D$ L�L$@L����H��$���H��$�s3��v�Hk�H��$��H�D$@H�D$@H��H9�$�t3��CH��$�H����$���H�D$0H�H�T$(H�D$ L�L$@L����H��$������$���t��H��$�t3����Hk�H��$�����Hk�H��$��
����Hk�H��$��
����Hk�H��$��
��D$p��$���A�P��H��$��D�D$pH�H��$���*��$���D��D��$�H��$�H��$���H�ĈÐ








































	p6NCvO\l/yP�,�r�sf9]�\�]Z�]^NxL�M�N�v�\�2�P�5�^8.^ONV;cM�>�^N)�2\AANP�N��	\	A	PA	DP	^�	N�		�	\�	�	Pm
	�
]�&]�N�G�PO,t0v4u8x<w@yD}H{L|PzT~��9F� �zssl_print_extension�B

$LN53$LN50$LN45$LN37$LN35$LN23$LN19$LN16$LN13$LN11��Obio�tOindent�tOserver� Omt�tOextype�ZOext�#OextlenpuOmax_early_data@#Oxlenh#Oshare_lenLuOsigalg�
`#Oplen��PtOgroup_id0$TtOgroup_id�l	XtOversionO�@�`�4�� ��:��}��������������B��M��T��n�������������������1��8�����������������������
��-��<��C��b��|�������������������������-��4��B�I�]�i���������	�
�
�$�+�E�W�^�q�}��������������2�4�S �g"�l%�w&��'��*��.�/� 0�R2�W4�b5�i6�s7��8��9��:��;��<��>�$A�,B�3C�fD��E��F��G��H��I��J�"	L�T	M�Y	N�^	Q�l	T�w	U�~	V��	W��	X�
Z�
\�
]�
^�3
_�E
`�L
a��
e��
f��
g��
h��
i��
j�/n�<o�Ap�Lq�Sr��v��w��x��{�}�#~�,c0c
mrqr
|s�s
�}�}
�|�|
�{�{
�z�z
�y�y
�x�x
�w�w
�vv
uu
 t$t
#c'c
QcUc
�c�c
�c�c
�c�c
D�L$ D�D$�T$H�L$�x�H+�H��$�H�H�D$XH��$�H�H�D$HA�P��$�H��$��H�|$XuH�H��$����gH�|$Xs3��X�Hk�H�L$H����Hk�H�T$H�
�H�H�D$PH�D$XH��H�D$XH�D$HH��H�D$HH�|$Pu>H�H��$��H��$�H�L$HH�H��$�H�L$XH����H�D$XH9D$Pv3��D�D$PH�H��$��H�D$PH�L$XH+�H��H�D$XH�|$P�TH�|$Ps3��j�Hk�H�L$H����Hk�H�T$H�
��D$@�Hk�H�L$H����Hk�H�T$H�
�H�H�D$`H�D$`H��H9D$PsID�L$`D�D$@H�H��$����$���D��D�D$PH�T$HH��$��3��H�D$HH��H�D$H��$���H�L$`H�L$0H�L$HH�L$(�L$@�L$ D��$�D��$���H��$����u3��XH�D$`H�L$HH�H��H�D$HH�D$`H��H�L$PH+�H��H�D$P���H��$�H�L$HH�H��$�H�L$XH��H��x�pVNeJrM�J�M<MIP�PP(O�c�X:F� �hssl_print_extensionsxB��Obio�tOindent�tOserver� Omt��Omsgin�#OmsginlenX#OmsglenP#OextslenHZOmsgOn`#Oextlen@tOextypeO�X�`(L�� ��0��@��Z��b��v������������������������������!��-��4��M��b��n��v��}�������������,��3��A��������������������������,d0d
+d/d
ldpd
L�L$ D�D$H�T$H�L$�X�H+�H��$�s3���Hk�H�L$x��D$@�Hk�H�L$x����Hk�H�T$x�
����Hk�H�T$x�
�H�H�D$HA�P��$�H�L$`��D$@A�H����D�L$HL��H�H�L$`�H�D$xH��H�D$xH��$�H��H��$�H�D$hH�@H����@`�����H��$�s3��A�P��$�H�L$`��Hk�H�L$x����Hk�H�T$x�
����Hk�H�T$x�
��Hk�H�T$x�
���Hk�L�D$xA���ʺHk�L�D$xA�ʺHk�L�D$xA���A�Mk�L�L$xG�AЉD$ D��D��H�H�L$`�H�D$xH��H�D$xH��$�H��H��$�H�D$HH9�$�s3����D$@�D$D�D$D�ȉD$D�|$D�zHcD$DH�
���H���$���H��$�H�L$ L�L$xD��H�T$hH�L$`���u3���u��$���L��$�L�D$x��H�L$`���u3��L�B��$���L��$�L�D$x��H�L$`���u3�����$���H��$�H�L$ L�L$xL�D$h��H�L$`���u3�������$���H��$�H�L$ L�L$xL�D$h��H�L$`���u3�����$���H��$�H�L$(H�L$xH�L$ D��D�D$pH�T$hH�L$`���u3��W�M��$���H��$�H�L$ L�L$xL�D$h��H�L$`���u3�����$���H��$�H�L$ L�L$xL�D$h��H�L$`���u3�������$���H��$�H�L$ L�L$xL���H�L$`��H��$�t/��$���H��$�H�L$ L�L$xL���H�L$`��`��$���H��$�H�L$ L�L$xL�D$h��H�L$`���u3��-�#��$���H��$�H�L$(H�L$xH�L$ A�A���H�L$`���u3�����H��$�t6��$���H��$�H�L$ L�L$xL���H�L$`�3����$���H�D$0H�
H�L$(H�D$ L��$�L�D$x��H�L$`���u3��X�Q��$���A�P��H�L$`�H�H�L$`���$���D��D��$�H�T$xH�L$`��H��XÐp�N�/�\���P>N��Pj,q�e�f
gGj�i�l	bFmy�^��^�n<dz�^���]�N�M)O8�<�@�D�H�L�P�T�X�\�`�d�h�l�p�t�x�|���������������9F�!�Qssl_print_handshakeXB
$LN31$LN29$LN27$LN25$LN24$LN22$LN20$LN18$LN16$LN14$LN12$LN10$LN8`�Obioh�OsslptOserverxZOmsg�#Omsglen�tOindentH#Ohlen@ OhtypeO� �`A��!��,��3��I�������������������$��+��B������.��=��D��z��������������������������O��V��[��������������������������N��U��Z����������������������
��D��K��P��[��������������������	��-��2��,o0o
mq
x�|�
����
����
����
����
����
����
����
��
��
"�&�
3�7�
D�H�
�o�o
L�L$ L�D$�T$H�L$�8�H+�A�P�T$HH�L$@�D�L$`L�D$PH�H�L$@�H�D$ �
H�D$ H��H�D$ H�D$`H9D$ s)H�D$ H�L$XH�H���D��H�H�L$@��H�H�L$@�H��8�p0NAKP��P��M��3F� �Assl_print_hex8B@�ObioHtOindentP:OnameXZOmsg`#Omsglen #OiO�P�`Di� l�4m�On�so��p��q�,^0^
�^�^
L�L$ L�D$�T$H�L$�H�H+�H�D$pH�H�D$8H�D$xH�L$hH9s3����Hk�H�L$8�H�D$0H�|$hv#H�D$0H���Hk�H�T$8�
H�H�D$0H�D$0H�L$hH�H��H�L$xH9s3��H�D$hH�L$8H�H��H�D$8H�D$0H�D$ L�L$8L�D$`�T$XH�L$P�H�D$hH�L$0H�H��H�L$pHH�L$pH�H�D$hH�L$0H�H��H�L$xH�	H+�H��H�L$xH��H��H�p�^��6F- (kssl_print_hexbufHBP�ObioXtOindent`:Onameh#Onlenp�Opmsgx#Opmsglen0#Oblen8ZOpO��-`�u� w�-y�<z�C{�Z|�b}��~���������������#��(��,_0_
__
L�L$ L�D$�T$H�L$�H�H+�H�D$`H�H�D$8H�D$hH�8 s3���Hk�H�L$8����Hk�H�T$8�
����Hk�H�T$8�
����Hk�H�T$8�
��D$0H�D$8H��H�D$8A�P�T$XH�L$P�H�H�L$P��D$X��A�P��H�L$P�D�D$0H�H�L$P��D$X��H�D$ L�L$8L���H�L$P�H�D$`H�H�� H�L$`H�H�D$hH�H�� H�L$hH��H��H�p�N� �M�N�#�P& ^��6FV Qrssl_print_randomHBP�ObioXtOindent`�Opmsgh#Opmsglen8ZOp0uOtmO��V`��� ��-��8��?��������������������$��8��L��Q��,a0a
�a�a
L�L$ L�D$�T$H�L$�H�H+�H�D$0H�D$(H�D$hH�D$ L�L$`L��T$XH�L$P���u3��L�L$hL�D$`�T$XH�L$P���u3����|$0t:H�D$hH�D$(H�D$`H�D$ A�L��T$XH�L$P���u3��H�|$hs3���Hk�H�L$`����Hk�H�T$`�
��D$4A�P�T$XH�L$P�A�VH��L$4��Hk�H�T$`�
�Hk�L�D$`A�H�D$ D��D��H�H�L$P�H�D$`H��H�D$`H�D$hH��H�D$h�|$0��H�|$hs3��A�P�T$XH�L$P��Hk�H�L$`��D$8�Hk�H�T$`�
A�H���L$8D��L��H�H�L$P�H�D$`H��H�D$`H�D$hH��H�D$hH�D$hH�D$(H�D$`H�D$ A�A��T$XH�L$P���u3���H��H�p<hJ`ma�V�_Nl"\YkcP�N�o�\�nPJd��<F` [Rssl_print_server_helloHBP�ObioXtOindent`ZOmsgh#Omsglen4uOcs0uOversO��``��� ��R��Y�u�|�����������	�g�u��
���������	��#�R�V�[�,g0g
�g�g
L�L$ L�D$�T$H�L$�X�H+�H�T$pH�L$@��D$4A�P�T$hH�L$`�L�D$@H�H�L$`��D$4%���tB�D$h��H��$�H�L$(H�L$xH�L$ A�L���H�L$`���u3���D$4�D$0�|$0t7�|$0���|$0�u�|$0��g�|$0�����D$h��H��$�H�L$(H�L$xH�L$ A�L���H�L$`���u3���D$h��H��$�H�L$(H�L$xH�L$ A�L���H�L$`���u3���f�D$h��H��$�H�L$(H�L$xH�L$ A�L���H�L$`���u3��w�D$h��H��$�H�L$(H�L$xH�L$ A�L���H�L$`���u3��5�D$h��H��$�H�L$(H�L$xH�L$ A�L���H�L$`���u3����H��$�s3����D$h��A�P��H�L$`��Hk�H�L$x���uH�H�L$`��C�Hk�H�L$x���uH�H�L$`���Hk�H�L$x�����H��$�s3��<�Hk�H�L$x����Hk�H�T$x�
��D$8A�,H��L$8�D�L$8L��H�H�L$`�H�D$xH��H�D$xH��$�H��H��$��D$h��H��$�H�L$(H�L$xH�L$ A�L���H�L$`���u3���*�Hk�H�L$x�D��H�H�L$`�3��S�D$4%���u%H��$�H�D$ L�L$xL�D$p�T$hH�L$`�H��$�u
�D$<��D$<�D$<H��X�p+hCNO�YP���_�%_[�g_���_���_&�2_mN���M���M.�7\F�PP���_���Pb�<F9 4_ssl_print_server_keyexXB`�ObiohtOindentp�OsslxZOmsg�#Omsglen4tOid@:Oalgname��8tOcurveO�p9`+d�� ��3��G��]��j�����������-��4��o��v��{��������������:��A��F��Q��X��q�����������������������%��T��b��v����������������������4��,j0j
�jj
,j0j
L�L$ L�D$�T$H�L$�H�H+�H�D$pH�8s3���H�D$`H�@H����@`������H�D$hH�H�D$8�Hk�H�L$8����Hk�H�T$8�
��D$0A�P�T$XH�L$P�A�H��L$0�D�L$0L��H�H�L$P�H�D$hH�H��H�L$hH�H�D$pH�H��H�L$pH�H�D$pH�D$(H�D$hH�D$ A�L��T$XH�L$P�H��H�p�N�v�\�)�P, _��9F) $Xssl_print_signatureHBP�ObioXtOindent`�Osslh�Opmsgp#Opmsglen�P8ZOp0uOsigalgO�x)`l�� ��+��2��P��]�����������������$��,b0b
�b�b
bb
L�L$ L�D$�T$H�L$�H�H+�H�|$pu4�D$X��A�P��H�L$P�H�H�L$P���H�|$ps3���Hk�H�L$h����Hk�H�T$h�
����Hk�H�T$h�
����Hk�H�T$h�
��D$0H�D$pH��H�D$pH�D$hH��H�D$h�D$X��A�P��H�L$P�D�D$0H�H�L$P�H�D$`H�@H����@`�����H�D$`H�@�8�	H�D$`H�@�8��H�|$ps3���Hk�H�L$h����Hk�H�T$h�
����Hk�H�T$h�
����Hk�H�T$h�
��D$4H�D$pH��H�D$pH�D$hH��H�D$h�D$X��A�P��H�L$P�D�D$4H�H�L$P��D$X��H�L$pH�L$(H�L$hH�L$ A�L���H�L$P���u3���D$X��H�L$pH�L$(H�L$hH�L$ A�L���H�L$P���u3��H�D$`H�@H����@`����uWH�D$`H�@�8|FH�D$`H�@�8t5�D$X��H�L$pH�L$(H�L$hH�L$ A�E3���H�L$P���u3��H�|$pt3���H��H�p=ND�NM�N�
P�N�
P2�>_q>}_�d�
6F lssl_print_ticketHBP�ObioXtOindent`�OsslhZOmsgp#Omsglen0uOtick_life�Y4uOticket_age_addO�`�`� c�(d�Ae�Rf�\h�di�kj��n��o��p��q�r�Yu�av�hw��|��}��~�����F��M����������������	����,n0n
�n�n
 n$n
L�L$ L�D$�T$H�L$�H�H+�H�D$pH�8s3���Hk�H�L$hH�	����Hk�H�T$hH��
��D$0H�|$xtH�D$x�L$0�A�P�T$XH�L$P�A�H��L$0�H�D$ D�L$0L�D$`H�H�L$P�H�D$hH�H��H�L$hH�H�D$pH�H��H�L$pH��H��H�p�N�	�\��P��7F� �essl_print_versionHBP�ObioXtOindent`:Onameh�Opmsgp#OpmsglenxuOversion0tOversO�x�`l�� ��+��2��e��m��x�����������������,`0`
�``
Vqq�"o\\�  b�]]�  b�^^�  �-__�  ��``�  �Vaa�  �)bb�  �cc�  ��dd�!!��ee�  b�ff�  �`gg�"�hh�  ��ii�  �9jj�  ��kk�!!��ll�  ��mm�  �nn!!��ooUNKNOWN%s (%d)
%s (len=%d): %02X
%s=0x%x (%s)
Random:
gmt_unix_time=0x%08X
random_bytesSignature Algorithm: %s (0x%04x)
Signatureextension_type=%s(%d), length=%d
%s (0x%04x)
client_verify_dataserver_verify_data<EMPTY>
ticketNamedGroup: %s (%d)
key_exchange: max_early_data=%u
No extensions
extensions, length = %d
extensions, extype = %d, extlen = %d
client_versionsession_idcookiecipher_suites (len=%d)
{0x%02X, 0x%02X} %s
compression_methods (len=%d)
%s (0x%02X)
server_versioncipher_suite {0x%02X, 0x%02X} %s
compression_method: %s (0x%02X)
rsaDHEECDHEPSKRSAPSKDHEPSKECDHEPSKSRPGOSTGOST18KeyExchangeAlgorithm=%s
psk_identityEncryptedPreMasterSecretdh_Ycecdh_YcGostKeyTransportBlobGOST-wrapped PreMasterSecretpsk_identity_hintrsa_modulusrsa_exponentdh_pdh_gdh_Ysexplicit_prime
explicit_char2
named_curve: %s (%d)
pointUNKNOWN CURVE PARAMETER TYPE %d
ASN.1Cert, length=%d<UNPARSEABLE CERTIFICATE>

------details-----
------------------
<TRAILING GARBAGE AFTER CERTIFICATE>
contextcertificate_list, length=%d
request_contextcertificate_types (len=%d)
signature_algorithms (len=%d)
certificate_authorities (len=%d)
DistinguishedName (len=%d): <UNPARSEABLE DN>
request_extensionsNo Ticket
ticket_lifetime_hint=%u
ticket_age_add=%u
ticket_nonce%s, Length=%d
message_seq=%d, fragment_offset=%d, fragment_length=%d
verify_dataunexpected valueUnsupported, hex dump follows:
SentReceived too short message Record
Header:
  Version = %s (0x%x)
  epoch=%d, sequence_number=%04x%04x%04x
  Content Type = %s (%d)
  Length = %d  Inner Content Type = %s (%d)Message length parse error!
    change_cipher_spec (1)
unknown value    Illegal Alert Length
    Level=%s(%d), description=%s(%d)

��
*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t

##t

##t

tt
"tt #t#t
t##t
t
2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@

��
B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
!6�x509_store_st.?AUx509_store_st@@
#F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>'lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h()
&dummyF+lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��,)
%:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
36�stack_st_X509.?AUstack_st_X509@@
5
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
9Z
uvalid
:name�
:stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6;Pssl_cipher_st.?AUssl_cipher_st@@<)�
8��
>>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
A"
ctx��
Bsk���>Ccrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���DE�
/�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	H@<unnamed-tag>.?AU<unnamed-tag>@@I)d
�
tssl_version��
#master_key_length
0early_secret�
1Pmaster_key���
#Psession_id_length
2Xsession_id���
#xsid_ctx_length���
2�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
4�peer�
6�peer_chain���
�verify_result
7�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
?�cipher���
"�cipher_id
u�kex_group
@ex_data��
Gprev�
Gnext�
I ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
K�owner
�lock�:!L�ssl_session_st.?AUssl_session_st@@��M)*
/

/PQtR
S
UQV
W
 ��
YPZttQ[
\
t��&
^sess_connect�
^sess_connect_renegotiate�
^sess_connect_good
^sess_accept��
^sess_accept_renegotiate��
^sess_accept_good�
^sess_miss
^sess_timeout�
^ sess_cache_full��
^$sess_hit�
^(sess_cb_hit��6_,<unnamed-tag>.?AU<unnamed-tag>@@`)u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
bctd
eptttg
h
42�evp_pkey_st.?AUevp_pkey_st@@
k
ljmtn
o utq
rZutt
u #tw
xZ#tz
{.�evp_md_st.?AUevp_md_st@@
}��
~>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
4x509�
lprivatekey���
6chain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���)�
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
#B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����)�
Z*	uu�#4#tt	�
�uuZ�
�*	uuZ#4#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�)�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���)�
��
�"��tttt�
��
�key��
ldh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
7references���
lock�*�cert_st.?AUcert_st@@�)�
�"ttt#�
�tct�
�
rF�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
2tick_hmac_key
2 tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�)
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�� Zut�
��ut�
�
 � Zut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
2�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�):pu uu�
�: uu�
�
QZ#�t�
��#�t�
�2�srp_ctx_st.?AUsrp_ctx_st@@��p�
�.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
SRP_give_srp_client_pwd_callback�
p login
(N
0g
8s
@B
HA
Pa
Xb
`v
phinfo�
tpstrength�
"tsrp_Mask�2xsrp_ctx_st.?AUsrp_ctx_st@@��)�2�dane_ctx_st.?AUdane_ctx_st@@
B
mdevp
 mdord
 mdmax
"flags2dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h	
9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
�:
t##

�QZ#tt

�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
��
#��#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
:name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	"(sigalg_lookup_st.?AUsigalg_lookup_st@@��#)
!>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
'8tls_group_info_st.?AUtls_group_info_st@@()2
&v

libctx���
 method���
"cipher_list��
"cipher_list_by_id
" tls13_ciphersuites���
$(cert_store���
.0sessions�
#8session_cache_size���
O@session_cache_head���
GHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
TXnew_session_cb���
X`remove_session_cb
]hget_session_cb���
`pstats
7�references���
f�app_verify_callback��
�app_verify_arg���
i�default_passwd_callback��
�default_passwd_callback_userdata�
p�client_cert_cb���
s�app_gen_cookie_cb
v�app_verify_cookie_cb�
y�gen_stateless_cookie_cb��
|�verify_stateless_cookie_cb���
@�ex_data��
�md5��
sha1�
6extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
2�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
�psk_use_session_cb���
�srp_ctx��
�dane�

�srtp_profiles
�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
�record_padding_cb
�record_padding_arg���
#�block_padding
�generate_ticket_cb���
�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
async_cb�
 async_cb_arg�
p(propq
0ssl_mac_pkey_id��
hssl_cipher_methods���
(ssl_digest_methods���
 �ssl_mac_secret_size��
%sigalg_lookup_cache��
*group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b+8ssl_ctx_st.?AUssl_ctx_st@@��,)I
.t/
0
Z?2
32�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags27 buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���89*
62�wpacket_sub.?AUwpacket_sub@@
<f
=parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2>(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��?@y
<
u��
;buf��
 staticbuf
#curr�
#written��
# maxsize��
B(subs�
C0endfirst�2D8wpacket_st.?AUwpacket_st@@��E@�
5?G#tH
I
�#K
LtN
O
u?Q
RN
T:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
X@seq_num��:YHssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.hZ["
W:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:_ssl_mac_buf_st.?AUssl_mac_buf_st@@��`[�
^]#tb#tc
d] ttf
g  ##ti
j:# #l
m
tto
p& #:#Z#ttr
sGttu
v�
eenc��
hmac��
setup_key_block��
kgenerate_master_secret���
 change_cipher_state��
n(final_finish_mac�
:0client_finished_label
#8client_finished_label_len
:@server_finished_label
#Hserver_finished_label_len
qPalert_value��
tXexport_keying_material���
u`enc_flags
whset_handshake_header�
wpclose_construct_packet���
xdo_write�:x�ssl3_enc_method.?AUssl3_enc_method@@y)
V��
{N
}t~
�Kt~�
��
tversion��
uflags
"mask�
ssl_new��
ssl_clear
	 ssl_free�
(ssl_accept���
0ssl_connect��
8ssl_read�
@ssl_peek�
Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
`ssl_renegotiate_check
hssl_read_bytes���
pssl_write_bytes��
xssl_dispatch_alert���
�ssl_ctrl�
1�ssl_ctx_ctrl�
4�get_cipher_by_char���
J�put_cipher_by_char���
M�ssl_pending��
P�num_ciphers��
S�get_cipher���
U�get_timeout��
|�ssl3_enc�
P�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�)�
��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����)�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
:name�
�method���2�ssl_comp_st.?AUssl_comp_st@@�)�
���
�
!��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
? new_cipher���
l(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
`new_sym_enc��
hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�)�
flags
#read_mac_secret_size�
0read_mac_secret��
#Pwrite_mac_secret_size
0Xwrite_mac_secret�
2�server_random
2�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
0Hprevious_client_finished�
#�previous_client_finished_len�
0�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
lpeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�)�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
Qsession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���)=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���)E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���)l
�2�ssl_dane_st.?AUssl_dane_st@@
J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
lspki�>� danetls_record_st.?AUdanetls_record_st@@�
+
��
�dctx�
�trecs
6certs
�mtlsa
4 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�
CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��)� #�ttZt�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�)=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�Ztt�
�
?t"�t�
��
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
��session_ticket_cb
�session_ticket_cb_arg
��session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@)+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
Zcurr�
#remaining*PACKET.?AUPACKET@@��@>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>	(raw_extension_st.?AUraw_extension_st@@��
)�
B
uisv2�
ulegacy_version���
2random���
#(session_id_len���
20session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
�pcompressions�
pextensions���
#�pre_proc_exts_len
�pre_proc_exts:

�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@)�

�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
:name�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@�)�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:0ssl3_buffer_st.?AUssl3_buffer_st@@��[#�W#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
Xmax_seq_num��:$dtls1_bitmap_st.?AUdtls1_bitmap_st@@%[I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
(q>)record_pqueue_st.?AUrecord_pqueue_st@@��*[P�
!r_epoch��
!w_epoch��
#bitmap���
#next_bitmap��
' unprocessed_rcds�
'0processed_rcds���
'@buffered_app_data
XPlast_write_sequence��
XXcurr_write_sequence��F	,`dtls_record_layer_st.?AUdtls_record_layer_st@@��-[_
"�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
 rbuf�
Pwbuf�
 Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
!hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
Z�wpend_buf
X�read_sequence
X�write_sequence���
u�is_first_record��
u�alert_count��
/�d:0�record_layer_st.?AUrecord_layer_st@@1[�6�async_job_st.?AUasync_job_st@@��
3>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
5
��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
;�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
"peer_ciphers�
" cipher_list��
"(cipher_list_by_id
"0tls13_ciphersuites���
u8mac_flags
0<early_secret�
0|handshake_secret�
0�master_secret
0�resumption_master_secret�
0<client_finished_secret���
0|server_finished_secret���
0�server_finished_hash�
0�handshake_traffic_hash���
0<client_app_traffic_secret
0|server_app_traffic_secret
0�exporter_master_secret���
0�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
0�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
2�sid_ctx��
Q	session��
Q	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
28	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
��	psk_use_session_cb���
K�	ctx��
6�	verified_chain���
�	verify_result
@�	ex_data��
��	ca_names�
��	client_ca_names��
7�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
K�session_ctx��

�srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
��srp_ctx��
@not_resumable_session_cb�
Hrlayer���
idefault_passwd_callback��
default_passwd_callback_userdata�
4job��
6 waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
xallow_early_data_cb��
�allow_early_data_cb_data�
�async_cb�
�async_cb_arg�
7�shared_sigalgs���
#�shared_sigalgslen*�8�ssl_st.?AUssl_st@@��9)�
"ttt#;<=SSL_trace���t:Z#?@ssl_print_hex��6�ssl_trace_tbl.?AUssl_trace_tbl@@"
tnum��
:name�6Cssl_trace_tbl.?AUssl_trace_tbl@@FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\t1_trce.c��DE
B��
GtH#:IJdo_ssl_trace_str����tZ#tL&Mdtls_print_hello_vfyrequest��tZ#ttOPssl_print_handshake"Mssl_print_server_hello���ttZ#tS"Tssl_print_certificates��t��#tVWssl_print_signature��tZ#tY"Zssl_print_client_hello��t�Z#t\"]ssl_print_client_keyex�"]ssl_print_server_keyex�"�tZ##H#t`ado_ssl_trace_list���t:�#utcdssl_print_version���tt �#tf"gssl_print_extensions����t:#�#tijssl_print_hexbuf���]ssl_print_ticket���"]ssl_print_cert_request�6�X509_name_st.?AUX509_name_st@@��
n�t�#tpqssl_print_random���
:s�ttussl_get_keyex��"qssl_print_certificate��"�tt tZ#txyssl_print_extension~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft{_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h�|}�=G#��G#@�G#@�G#`�*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�Rt�ReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@����}KG# �G#�G#��
t��G#0�G#P�G#��G#��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt�_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@��}{X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6t�tlsext_index_en.?AW4tlsext_index_en@@��)��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt�JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@��}|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt�JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@����}�/
�
�
�
�
�

�
�
�
�

�
�
�
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\t1_trce.c��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files��������F� (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X����������
�}�}.՜�Wɉ���
�k�t�ä���Ut���֦^�2�B�$=Q5'�$BT$%��ew�*�9$}MF�>��³�}��|�x�t]����\���CQ��Ӛ�<�YUO�c�����I!<�����ZTUH���$վ����t��V�
,�W��.�
��@�bO����Zo��d�����������j7e�Tt�x8����[�@���[W@���F�]�h1NL��"n����r$tR����kM�\����D/ @����c0�0g*-�܌^T7�!b��7�-处�Μ3�m|�$ ?�f��v�epKP��j3u��Ғ�
j��4>Ǻ@�&���	ˊ�i-�R(J�u����y���i21���@�6,S���@-0!m����N^�B���(|G�����N�
�,Z�o���/�����M&�9LX	`e�:��y�/O�$�|��'XxP� ����h��o�6��kY�H��������'�l)��;�]{UR�eA��F)2ƒN&5�]N9+�q�q��d0ڂ��}���@�f+#�7�4uHz|
}ie�[R�_6�C�:
� i;����G����([��΀�O��n=3�q5;��cfQZ�h?�ojK%;�˦��,b���g	j��Z�ot#����D��
����=?7/
>8�[8���'8V;I��]J�c
���Ȯ�'�ܭsON!B�X�bܲ<�
��O�ʥ&U�s�@ �*��Gx9�(��³��_=��6,*˗�-���⤶?m��n��e�p(Ѧ�:@��
����Gwe]`R/��{YW��&���ދ:�,r�$�yg�ɍ<��%��}2��)x��@Bן�$>*T��
�0���!z���:�M�D��C�9n���>øq�T/�4%6�}���w=p�MK��\��H�^���?�͵�V'��yU[�A���	�m#t~��?D�CU�1�g�j֞�ɼ�`D��\�'����nK��*@$��'[������}���j��y���՜�M�3�z1
1kA�Gz��:�����l
j[�Z-H���ض���=��2�'Ӡa~9C,�&��Yǁ�3��]�U����[�>�)ю/�ѧ�$�]���Ȱ��)q^�.���b�'��b�|"�'��*����Xg?VW[����w`+���R�nS�j�w�iȫ\l:-�=�VG3v��k�W��d�څ@�Y�����F�
]�!U�'���:�h���s�`��T�!����K���^�9���O����0�K��q�"��dӦ��TA�����*�JӍ�jV^���iV���`n�?Ϋ���>W��FA��c�"�{%Ev��Q�R����h���CE�`�H�%��=4��-;3
M���ڤ.뇠��]��ӕ�t�NB�Y3
^"ћ�y!'�%)����o�+�c�e����h���n��l�_~��8���TT�~�d�!������WQ#
΂��3�U1��K�I��5Ud��X���m��
=��F��ݘ����Q
X6�D�4�ƻ7P���(�^���g�pb�'��n�w�t�v��`MQ�@�2x6|��=��i��,�r��*%���X�_y+)��p�����x��|$S�J��Z��1ݷ �K�Q�
KÖ�G�š�	B�V�MRQ�+`�Tw�/H�zd���̙��Ⱦۉ6��<�E�������Wz@Ww���%R:�Vg*��0%�B�H,��\	��+�-3��1��=�;G%�-�-�=��2����|%�]X\ڹj��~c������u,/�~�hz@uk͒%L����`cet~v�l�VDi��.�nl�qEljJY7�bM����N����w��X���nH.�sѲ�6*�W2���nX�z�-i.T�m���0)��@�A�Ӂi���[;D1���kߤ�W�`^��-�-��6G���X���^�G�+;��6�W���+T����e��fQ-��I��g���!��u�Bq����"���/�Fv)��ӈ�(6�uX�%&Qb(���kk��(�I�I�{N���	*��ӲJ���B���Յ6d��`��LU�4m��5�A�<u|���Y��=b�`�z;ë3΀W�Hb����0��`5(Rɚ��87a��t{�|�6		Ճ���
ؗЯ�ԱYR���:�'�h��,�:>���/G��œV
vH��ƿMH�Zkw: 8���gS֌����.Hn"�_Ji��=�c��܆Sn�[��I���N�N�m!�K|�<1����ir�ϐ�ۮ�q;{��y�`���&�:l�C�Ӛe�F�r�~�	k�c
�`�MTɧ�w����*�B�=?��
2S��i���j����%Z��C�C����Tb�\���A�w�ļ��K{�%pc`n�j~vx�_�A���˚�*�9�fN�{�`�Cɧ&���,�́�)��A�ɠ���$��f9�D>’�}0���H�Z�P#y�?�C�t�AR���{ɽa`���#0"T��eM������N�Ģb���12>��V��k�6(fRM:Zh-o�(�$%",��7)�z��-�Bv0�0�����!���,"��d�q�[���F�jk����4s�)iQ�g�H6=�S�/�,q��C�t�7��|3�(��QFv����O6�a�%�wS�T�(-�G�/�ƴ*��~��^����3��|�d��>���z�����q�[�^�n�mu!���*��h�F�g�d���DZ�&'�dBp(42k��+�.h�+#3D�b�O(oUc�*D��n(^sr'<���9P�r:��o�MnDU�ў�O�{(��N�L�6ג%�_�AM��r���N��&X7ь�k꾣L)����\���V#�N�*ix��*YT�=���}��CA����n��a��TG��&��c�,�6$
wd�l����G���~I/Y��hO��t(:�GtX�d�}ɄQc��M�2�z�#C��t�ޘF���8:��M�e3nsI��Hu�	�&�O�H�u	�Հ4�����5���9߾M��
U9��P���~��8�*:�s=�u�+Q�ڽ���䩈��Ӳ� �@�~l��'����.z/^�O�b��Ũs�q_���ʴ��"�[.ik��#t�GEf�ҍቕ���J����E�
��gV��3��
F?�zRP׺Y֗�Viv�k�y�S��3�/N��4ޙo��Rrx,�K�nu:D�8}�d�����y�kN����������;��
c9�3�vB���q���32�ˣ;D�
��J}7��0G�B�%�"�J�˃��i�u�M����&q�Ch���G03�l���1��
}��U��2>q�'D��M�(���|t9PC����%>'��v�d�>�LZ�`�]��Aͦ���P�����ry����02%GQAFW}���OA����
�i&Z;�w
'c�f���Q�
�'������f���/�VWS_\��f8�#
�O*t��:�zwG3y�Z��ɯ�jRh@�qϔ���ռ��J9-g���m��
m�1i�2x�
���<�����b����1���V��!�4�H�<��,�r4jS��!��O��P0��v�ů�綯t�l�p��+�э���k�NJ�d�^o�{
�Wu�A�f�LD�j�֞�T�
�}Np����B��a��zY���WѠ1Z�FC;a�{�k@��Љ׊���on~ч]ƞSwF����1c�cq�m�܏�Z�g������l�uktG�b�=$
�x3I�������k�ҝ��E����/��Gq�xp!4�Q}�W��7	^>��������eJi��#8�� ���0�����(z@ג[�)���ժLM�P�]��w���S�
��
��R����J����=]O�R���eBz�ƒl'��T����j@��b+��a��h�a�o	�V�8 ��NXڔCME�_Ù1���pr���� o���G��P�e ���mQ{#[CN��tD�$�
��!
|\ u�✸F�����~b`A��S��^.,ڣA��Y`�i�/�#��Z&<%�����X�$��̉&�Jp�p7�N��m����.+�6L$A���%����"a������٩��
+0��L�a\Aw�R��]��o7+v��T|nm)��.���
�NX�qn����z�&l�-|�!R!�C�[3?R�R}{�8?��;�.����}wg��h�y�b��L�J�9kЌ0��DŽ=d>�kЌ0��
��P�U���O���Y;�КN���O���Y4�m�`��O���Y?|%QAT���O���Y�*Y3͂��#�n��mg�#`��d�s�4�	�Ɩ`O�r?a�ÚXe=:�kЌ0�����M�Uk��O���Y}ђ��ϟ;ư6F�G���m{������!��G+g������1��S�8������`Ω���Lj�r?a�ÚD6����E�d�s�@k3���d��O���Y��a�x1��8���rf�mN�W����gV2D���G��a#QQ�C��6�e���z�t+Q�vZV�����T��(�r�j���G���
�4���u��R�Aj���TBp�%���R���nP�\ݓ��L�WJR�q�fť��°5:���o�=~kj�~k�3��^
bn��Tx��eP���*$���n$����Su*Z�>�'�2
�JSQ�Y�Z�`��

�_�̲T7�29�>e�����]~{V�	�ۧ�x��|�T�-��PP#ݢ�U
_G뚻 Lز�'�Q�f7���^I^��0���ffL���)�*fLs�~�2�G�!��7P�җێ�/��uK
��;⁝bI�&/�)�~�*�Ϊ��k[&+�&Z�R����;�^�jIݖ��f,!����}�D
\�;��T�zm�����i�qb�vMV;~Y�F��m�}4�q�+�>I.��'�n^��8pv 3�f*����D�ת��_��O�ª���+�9R<NP��<7�t�Z��e�ag$]�D0��bF��}"��\��6�Yh�eш�C��Pc��� �R��[����Fȼfet��<eT`�K�I>odS�7���g3F�K/�m�ŀLXa���s���U��u������I�	�l���1{y�0�!s6����Cȍ�3)���t)Ir��1������������uwz��"R�׿�Zj�c���X���bh��:��������AS��i�|6O�J��mQ��g�G���礔����?�t��Ӯ
�@comp.id�u��@feat.00����@vol.md��.drectve.debug$SP".rdata��͌�K.rdataJ��.rdata�u�0.rdata�D�L.rdata3(�h.rdatar&3��.rdata		�'`?�	.rdata
	8EV
�
.rdata2`���.rdata+l�!.rdata
xD�9
.rdata
j`��Q.rdata#+��m��.rdata
B�mk�.rdata����.rdata
O��.rdata��i�.rdatanpW(.rdata���6M.rdataL�o.rdataN��'�.rdataI����.rdataXy���.rdata$n�.rdataX�0�'.rdata�*��L.rdata	�J3�r.rdata�X���.rdatar�>l�.rdata �u7� .rdata!
Sg$�!.rdata"
fQ�".rdata#��A0#O.rdata$��А_$.rdata%�l���%.rdata&�	@.�&.rdata'�Y�'.rdata(�=��(.rdata)�Xi?).rdata*#n���l*.rdata+�o���+.rdata,"��
7�,.rdata-J~T2-.rdata.��
/..rdata/%�G�a/.rdata0���0.rdata1!7>>�1.rdata2%Y��2.rdata3�>�c-3.rdata4!��
]4.rdata5&f��5.rdata6��X�6.rdata7"�bK_�7.rdata8&��`�*8.rdata9�̂^9.rdata:"bW�l�:.rdata;#kQTk�;.rdata<���<.rdata=&7M(	=.rdata>�P{#\	>.rdata?"4�<��	?.rdata@'O�g�	@.rdataA"����	A.rdataB�bB)
B.rdataC35�$\
C.rdataDT�e��
D.rdataE�v��
E.rdataF����
F.rdataG	PB�G.rdataHn��HH.rdataI$� ��wI.rdataJ$g#���J.rdataK ����K.rdataL$�E+aL.rdataM$]F,FM.rdataN ��%zN.rdataOw�'��O.rdataP Z[�P.rdataQ�B��
Q.rdataR6Ov�3
R.rdataS [��d
S.rdataT 6���
T.rdataU!��o�
U.rdataV!��G�V.rdataW!9��4W.rdataX���hX.rdataY �M�_�Y.rdataZ �S���Z.rdata[!EA[.rdata\!(+�5\.rdata]!�i�i].rdata^[��^.rdata_ Z���_.rdata` ST���`.rdataa#g7Sd2a.rdatab#��fb.rdatac$2H�c.rdatad"F�wG�d.rdatae%-�ke.rdataf%�@l�6f.rdatag&ʫ�ljg.rdatah&���h.rdatai&�\M=�i.rdataj$���j.rdatak#n��9k.rdatal#�4�Kml.rdatam$;�^��m.rdatan$�K�8�n.rdatao$*/Čo.rdatap$#�<p.rdataq$��?�pq.rdatar$^rh��r.rdatas"�g�s.rdatat%��+t.rdatau%5��?u.rdatav&
\�,sv.rdataw&�v��w.rdatax&d�!}�x.rdatay�B��y.rdataz�"�<z.rdata{��?�n{.rdata|dS��|.rdata}K�N@�}.rdata~"���r~.rdata!zP�5.rdata�!��b�i�.rdata��¦���.rdata�"1M���.rdata�!�X��.rdata�!|���6�.rdata�($6i�.rdata�r�t7��.rdata�6z���.rdata��@���.rdata���N&+�.rdata���9�]�.rdata� t[&���.rdata� �"���.rdata�$�D*!��.rdata�$(.-*�.rdata�#�;qR^�.rdata�#}au^��.rdata�$�р��.rdata�$��Ռ��.rdata�#I��.�.rdata�#�a�.rdata�$���.rdata�$����.rdata� ��.���.rdata�  �*�0�.rdata�$|�"bd�.rdata�$��&n��.rdata�$a��M��.rdata�$܅�A�.rdata� ��\4�.rdata� ^�Ph�.rdata�R�L��.rdata�攙���.rdata�$R����.rdata�$�A��*�.rdata�ȂS�^�.rdata�|~��.rdata�$O���.rdata�$�F���.rdata�8��:'�.rdata���X�.rdata�%��:��.rdata�(�h�j��.rdata�(�U���.rdata�)�s��%�.rdata�)�N�QY�.rdata�)�\�1��.rdata�%�����.rdata�(������.rdata�(ꙺx) �.rdata�)տ�C] �.rdata�)����� �.rdata�)ِڿ� �.rdata�"!�f+� �.rdata�W�jg-!�.rdata�9�`S!�.rdata� Gׂ��!�.rdata�%�_|��!�.rdata�$u����!�.rdata�$�b�� "�.rdata�^�=TT"�.rdata�!GL���"�.rdata�&��l��"�.rdata�%��AD�"�.rdata�%_N-"#�.rdata�D%I�V#�.rdata������#�.rdata�#�j��#�.rdata�",�|D�#�.rdata�"�R$�.rdata�&R�R$�.rdata�~cw�$�.rdata�$����$�.rdata�#���#�$�.rdata�#Sy�c%�.rdata�'4�Q%�.rdata����%�.rdata�$�Z�%�.rdata�#B��\�%�.rdata�#�m�&�.rdata�"D��P&�.rdata�&�,��&�.rdata�&F���&�.rdata�!�8��&�.rdata�%���X '�.rdata�%ϩ��T'�.rdata�!f�T��'�.rdata�%b@��'�.rdata�%^���'�.rdata�(Z
3$(�.rdata�(�G	?X(�.rdata�'��Dy�(�.rdata�'�@u�(�.rdata�&�
�(�.rdata�&��&)�.rdata�%_L
JZ)�.rdata�%�F�)�.rdata�(t�Ԥ�)�.rdata�(ɄШ�)�.rdata�'�2��**�.rdata�'0h��^*�.rdata�&;eÝ�*�.rdata�&�?Ǒ�*�.rdata�%q����*�.rdata�%����-+�.rdata�wy��`+�.rdata�$`����+�.rdata�#8�^�+�.rdata�#�τ�+�.rdata�&�:I.,�.rdata�&A`Eb,�.rdata���5Q�,�.rdata��9�+�,�.rdata�@���,�.rdata�!X���,-�.rdata�!���`-�.rdata�$�\���-�.rdata�$[���-�.rdata�$��}
�-�.rdata�$�y-.�.rdata�%�ʂa.�.rdata�%_�Ύ�.�.rdata�%�b�.�.rdata�%8�.�.rdata�%�=�1/�.rdata�%n�9�e/�.rdata�)�N���/�.rdata�)`���/�.rdata(�M�0.rdata(4�	50.rdata'g�'i0.rdata'�_�+�0.rdata&����0.rdata&�琽1.rdata!vrV91.rdata!�%vZm1.rdata%��ց�1.rdata	%:�ҍ�1	.rdata
$�_��	2
.rdata$>��<2.rdata%�ao2.rdata
%q;�2
.rdata$ȟa�2.rdata$u�e3.rdata%�5�?3.rdata%@o�
s3.rdata)�^V�3.rdata)N�ZZ�3.rdata(��u�4.rdata(�q�C4.rdata'I��w4.rdata'���4.rdata&-~M&�4.rdata&�$I*5.rdata!�>G5.rdata!��:{5.rdata%�0���5.rdata%Tj���5.rdata%7���6.rdata%����K6.rdata !6-�6 .rdata!!�w��6!.rdata"%��CX�6".rdata#%z�GT7#.rdata$%cj;M7$.rdata%%�9n7�7%.rdata&''WH��7&.rdata''�
L��7'.rdata(-��_o8(.rdata)-0�[cQ8).rdata*,�N��8*.rdata+,\��8+.rdata,+��bh�8,.rdata-+|�fd!9-.rdata.*��/U9..rdata/*���#�9/.rdata0%��p��90.rdata1%�t��91.rdata2)؍a�%:2.rdata3)e�e�Y:3.rdata4(͖5a�:4.rdata5(p�1m�:5.rdata6)�4Z�:6.rdata7)O�0V);7.rdata8(�`�];8.rdata9(Z�d��;9.rdata:)��U��;:.rdata;)C�Q��;;.rdata<-�P��-<<.rdata=-
��a<=.rdata>,ύ�T�<>.rdata?,r��X�<?.rdata@+�n���<@.rdataA+R4��1=A.rdataB*.ce�e=B.rdataC*�9a��=C.rdataD%vle��=D.rdataE%�6a�>E.rdataF);t�5>F.rdataG)�ap�i>G.rdataH)G�j�>H.rdataI)��f�>I.rdataJ%X��=?J.rdataK%�19?K.rdataL):��Vm?L.rdataM)���Z�?M.rdataN)i!��?N.rdataO)�{��	@O.rdataP+
wo=@P.rdataQ+�Ascq@Q.rdataR�E�9�@R.rdataS��H�@S.rdataTv�n��@T.rdataUk�L�0AU.rdataV��`AV.rdataW�!��AW.rdataXW���AX.rdataY�p�x�AY.rdataZ�_'�$BZ.rdata[��QB[.rdata\߿~B\.rdata]b��a�B].rdata^�>���B^.rdata_e�~2C_.rdata`�!P@>C`.rdataa��qCa.rdatab!sQ��Cb.rdatac!n	"��Cc.rdatad#!<hDd.rdatae#���@De.rdataf �:�sDf.rdatag,w��=�Dg.rdatah.��B�Dh.rdatai*��-�Ei.rdataj&�o/�FEj.rdatak,Z|�zEk.rdatal*�~��El.rdatam*!1��Em.rdatan|C>�Fn.rdatao�:�@Fo.rdatap��4-kFp.rdataq�0�
�Fq.rdatar%�v�Fr.rdatasͼ��Fs.rdatat#�&Gt.rdatau"�\�GZGu.rdatav'n���Gv.rdataw#���Gw.rdatax�|���Gx.rdatay���X!HyNH`.rdataz�:0�[Hz.rdata{�V�~H{�H�.rdata|��k��H|.rdata}����H}.rdata~����H~.rdata1��#I.rdata�"C$�GI�.rdata��R��iI�.rdata�
��0�I�.rdata�
�#�n�I�.rdata�
�QB�I�.rdata�
��q�I�.rdata�`q�tJ�.rdata�M�m�,J�.rdata���QJ�.rdata�u[NgJ�.rdata�	��>��J�.rdata�'���M�J�.rdata��x�K�J�.rdata���PK�.rdata��Y��+K�.rdata�:��\PK�.rdata��<AX{K�.rdata��ā��K�.rdata����K�.rdata�"�n�K�.rdata����K�.rdata��֎L�.rdata��g��@L�.rdata�̑D�lL�.rdata�����L�.rdata�
����L�.rdata�tՁ[�L�.rdata��9�N�L�M�.rdata��@.M�.rdata�
��8�\M�.rdata�p��xM�.rdata�
,Kh]�M�.rdata�
�Ev�M�.rdata���<Q�M�.rdata�YbN�.rdata�
�Y�:N�.rdata�f��aVN�.rdata��Z�!�N�.rdata�E�an�N�.rdata��rB.�N�.rdata�$�&O�.rdata����f<O�.rdata�
��5*jO�.rdata�
W�9�O�.rdata�
���O�.rdata�
��l�O�.rdata��uf��O�.rdata�
ƌC�P�.rdata�7��"P�.rdata�
]�j�PP�.rdata�'��plP�.rdata���R��P�.rdata�Z6�P�.rdata��Pr��P�.rdata� ��MQ�.rdata��Q��>Q�.rdata�o�Z�bQ�.rdata�
�Q��Q�.rdata�&7���Q�.rdata��d��Q�.rdata��U���Q�.rdata�cÇ��Q�.rdata��Ի�R�.rdata�~���R�.rdata�?���3R�.rdata�
�\vXLR�.rdata�
�#��hR�.rdata�
�mA�R�.rdata�
j���R�.rdata�
�XMX�R�.rdata� ��Y|�R�.rdata� �h��S�?S@.rdata�
�E�%MS�.rdata�N꠰mS�.rdata�i�8�S��Sp.rdata�	���
�S�.rdata�'�Od�S�.rdata�).��1T�.rdata�)I���rT�.rdata�)�;�+�T��T�.rdata�/�\�U�.rdata�1c[|.U�.rdata�;>;YU�.rdata�
F��-�U�.rdata��]Y+�U�.rdata�%�?�U�.rdata��ݲ'�U�.rdata��2�M�U�.rdata�j���V�.rdata��g�DV�.rdata���x�lV�.rdata�?*�V�.rdata���p�V�.rdata��h�"�V�.rdata����W�.rdata��=�+W�.rdata���PW�.rdata��J.	uW�.rdata��0�V�W�.rdata�@����W�.rdata��e4��W�.rdata��D�a�W�.rdata�	�X�<X�.rdata�
8SU8*X�.rdata�
Y��JX�.rdata��h�NjX��X�.rdata�	I9)b�X�.rdata�	U��M�X�.rdata�
�|*�X�.rdata�
���X�.rdata��:�Y�.rdata�^:��7Y�.rdata�
h�G\Y�.rdata�����|Y�.rdata��w'��Y�.rdata�˾}
�Y�.rdata�
g_S��Y�.rdata�

�Z�!Z@.rdata��MZ@7Z�.rdata�P+��PZ�nZ`.rdata��R��Z�.rdata�H�o��Z�.text$mn�V&�J-M.debug$S�L�.text$mn����D.debug$S���.text$mn�o�a@.debug$S��.text$mn��f�j.debug$S.text$mn�@7�.debug$S�.text$mn� ��J.debug$S�.text$mn�$,n�.debug$S�.text$mn��.debug$S	�.text$mn
���).debug$S�
.text$mn��``�.debug$S
�.text$mn�E�>�.debug$S$$.text$mn��?t.debug$S�.text$mn�9
I�.debug$S .text$mn�1 ��.debug$S,.text$mn-q>_'.debug$S�.text$mnV	���.debug$Sp.text$mn`y�<�.debug$S�.text$mn9��+.debug$S�.text$mn)�n�.debug$S�.text$mn n|u.debug$S!( .text$mn"���ą.debug$S#t"�Z BIO_puts �Z �Z �Z �Z 
[ [ d2i_X509 %[ 8[ F[ Y[ t[ �[ �[� �[� �[� �[ �[ �[" �[ 
\ \ 2\ G\
 ^\ z\ �\ �\ �\ �\ �\ �\ ]  "] __chkstk $LN27�$LN59X$LN60,$LN11�$LN13B$LN16�$LN19�$LN23�$LN35l$LN37�$LN45^	$LN50�
$LN53/$LN56�$LN368$LN8z$LN10�$LN12�$LN14$LN16[$LN18�$LN20�$LN22$LN24Z$LN25�$LN27�$LN29
$LN31P$LN34�.xdata$�!�x�6]$.pdata%��q��H]%.xdata&Y��Y]&.pdata'��	�r]'.xdata(�Z*#��](.pdata)�nd��]).xdata*�Z*#�]*.pdata+��Ӕ�]+.xdata,w�Ȋ�],.pdata-3|�^-.xdata.w�Ȋ"^..pdata/�!{"3^/.xdata0w�ȊL^0.pdata1��>5e^1.xdata2w�Ȋ}^2.pdata3�rN@�^3.xdata4~���^4.pdata5�����^5.xdata6WA��^6.pdata7!�C_7.xdata8���
$_8.pdata9�1�
C_9.xdata:�Z*#a_:.pdata;v����_;.xdata<w�Ȋ�_<.pdata=��tG�_=.xdata>ӌ�S�_>.pdata?\�2��_?.xdata@�̅�`@.pdataA�(��/`A.xdataB�̅�M`B.pdataCEl�nl`C.xdataD�̅��`D.pdataERY�G�`E.xdataF����`F.pdataGy<���`G.xdataHWA�aH.pdataI�r��!aI.xdataJw�Ȋ ?aJ.pdataKU,�� XaK.xdataLF�N�paL.pdataM~����aM.rdataN��O�aN.rdataO	����aO.rdataP����aP.rdataQw���bQ.rdataR���7bR.rdataS�v�'LbS.rdataT	��4	�bT.rdataUf����bU.rdataV
����bV.rdataW"�
�bW.rdataX
,}�/cX.rdataY"��VqKcY.rdataZ
�?���cZ.rdata[R��c[.rdata\�E�
�c\.rdata]	2�/d].rdata^b&4d^.rdata_���-Md_.rdata`‰j��d`.rdataa��j�da.rdatab" �db.rdatac�G��dc.rdatad&���4ed.rdataevS�)tee.rdatafȮ���ef.rdatag$5��eg.rdatah�M%�eh.rdatai�Sfi.rdataj</Bfj.rdatak
>e��fk.rdatal���fl.rdatam"q�-�fm.rdatan!�gk�gn.rdatao��g�[go.rdatapR���qgp.rdataq7��gq.rdatar�	z��gr.rdatas�����gs.rdatat�&u�gt.rdatau	��1F�gu.rdatav�;hv.rdataw�ĉ�hw.rdatax��Hv/hx.rdatay�}Hhy.rdataz
Z��z|hz.rdata{�g3�h{.rdata|oC��h|.rdata}Ȼ���h}.rdata~�Դ�h~.rdata[Dgf$i.rdata�ݚy\Wi�.rdata�Щ�}i�.rdata�
Y�R�i�.rdata����i�.rdata���|��i�.rdata�>Q6��i�.rdata��˂�j�.rdata�"Xb&j�.rdata�!/�fKj�.rdata�t_�j�.rdata�!e�E�j�.rdata���j�.rdata��~/
k�.rdata�����Ak�.rdata�mSvk�.rdata�&k!���k�.rdata�Z1�k�.rdata���;l�.rdata�CE�|?l�.rdata�d�#�cl�.rdata�ơ�D�l�.rdata�"7��p�l�.rdata��Q�
 m�.rdata�j�I�`m�.rdata�gn)��m�.rdata�",�m�.rdata��w:��m�.rdata�q�c�	n�.rdata�
�i�d7n�.rdata��YF>Wn�.rdata�8\	�6�n�.rdata�S!��n�.rdata�z#F��n�.rdata� [���o�.rdata���Qz@o�.rdata�	�B3�Wo�.rdata�|DDZro�.rdata�'�\�o�.rdata�*���'�o�.rdata�'u��#p�.rdata�@7Vwop�.rdata�N�6��p�.rdata��} ��p�.rdata��� =,q�.rdata����{Nq�.rdata�&Es?��q��q.debug$T�آ.chks64�x�qssl_version_tbl??_C@_07OFBJMINM@SSL?53?40@??_C@_07CGMDFFCH@TLS?51?40@??_C@_07DPNIGEGG@TLS?51?41@??_C@_07BEPFDHKF@TLS?51?42@??_C@_07NOOAGOE@TLS?51?43@??_C@_08CGJGMMOL@DTLS?51?40@??_C@_08BEKAKOGJ@DTLS?51?42@??_C@_0P@LLDPJMCK@DTLS?51?40?5?$CIbad?$CJ@ssl_content_tbl??_C@_0BB@BHLNGCGJ@ChangeCipherSpec@??_C@_05MGCFBKCE@Alert@??_C@_09JLPOPHOD@Handshake@??_C@_0BA@IFNMJPIJ@ApplicationData@ssl_handshake_tbl??_C@_0N@JLOGAFDP@HelloRequest@??_C@_0M@BPNIIICE@ClientHello@??_C@_0M@BMDEHGJK@ServerHello@??_C@_0BD@INJOJNAF@HelloVerifyRequest@??_C@_0BB@CMEHHOCM@NewSessionTicket@??_C@_0P@BOPIGGIG@EndOfEarlyData@??_C@_0BE@PDKAIMDO@EncryptedExtensions@??_C@_0M@KDOEPPNO@Certificate@??_C@_0BC@DKGPMGPL@ServerKeyExchange@??_C@_0BD@LDGPEPMI@CertificateRequest@??_C@_0BA@LJFPNKIO@ServerHelloDone@??_C@_0BC@PNELDOK@CertificateVerify@??_C@_0BC@HDEEBKBL@ClientKeyExchange@??_C@_08IAMFKBPN@Finished@??_C@_0P@NBLKKEIP@CertificateUrl@??_C@_0BC@PENKNKMA@CertificateStatus@??_C@_0BB@BBMHLLG@SupplementalData@??_C@_09BFBPANK@KeyUpdate@??_C@_09LACEPBIF@NextProto@??_C@_0M@MFNGIMJA@MessageHash@ssl_ciphers_tbl??_C@_0BI@MMOOKBCA@TLS_NULL_WITH_NULL_NULL@??_C@_0BG@ILBJCCPN@TLS_RSA_WITH_NULL_MD5@??_C@_0BG@HJJGEHMH@TLS_RSA_WITH_NULL_SHA@??_C@_0BP@MPOKOPKJ@TLS_RSA_EXPORT_WITH_RC4_40_MD5@??_C@_0BJ@INLIMMJC@TLS_RSA_WITH_RC4_128_MD5@??_C@_0BJ@HPDHKJKI@TLS_RSA_WITH_RC4_128_SHA@??_C@_0CD@HGIHDBKG@TLS_RSA_EXPORT_WITH_RC2_CBC_40_@??_C@_0BK@JFODCOAE@TLS_RSA_WITH_IDEA_CBC_SHA@??_C@_0CC@IJIDFJDP@TLS_RSA_EXPORT_WITH_DES40_CBC_S@??_C@_0BJ@CEGEIPDK@TLS_RSA_WITH_DES_CBC_SHA@??_C@_0BO@PCEGFIFC@TLS_RSA_WITH_3DES_EDE_CBC_SHA@??_C@_0CF@MAKCMHBK@TLS_DH_DSS_EXPORT_WITH_DES40_CB@??_C@_0BM@MGHJJMBN@TLS_DH_DSS_WITH_DES_CBC_SHA@??_C@_0CB@LLLNPCHK@TLS_DH_DSS_WITH_3DES_EDE_CBC_SH@??_C@_0CF@CBDIJKMC@TLS_DH_RSA_EXPORT_WITH_DES40_CB@??_C@_0BM@BMFGLGMM@TLS_DH_RSA_WITH_DES_CBC_SHA@??_C@_0CB@IIGBMHIB@TLS_DH_RSA_WITH_3DES_EDE_CBC_SH@??_C@_0CG@HLPMJFCK@TLS_DHE_DSS_EXPORT_WITH_DES40_C@??_C@_0BN@KMEIOONI@TLS_DHE_DSS_WITH_DES_CBC_SHA@??_C@_0CC@OBMFPBEM@TLS_DHE_DSS_WITH_3DES_EDE_CBC_S@??_C@_0CG@JKGGMIPC@TLS_DHE_RSA_EXPORT_WITH_DES40_C@??_C@_0BN@HGGHMEAJ@TLS_DHE_RSA_WITH_DES_CBC_SHA@??_C@_0CC@NCBJMELH@TLS_DHE_RSA_WITH_3DES_EDE_CBC_S@??_C@_0CD@JNFDPJKD@TLS_DH_anon_EXPORT_WITH_RC4_40_@??_C@_0BN@HOAMCJMG@TLS_DH_anon_WITH_RC4_128_MD5@??_C@_0CG@CKDBGCEE@TLS_DH_anon_EXPORT_WITH_DES40_C@??_C@_0BN@NHNAGKGO@TLS_DH_anon_WITH_DES_CBC_SHA@??_C@_0CC@CDLCGEOB@TLS_DH_anon_WITH_3DES_EDE_CBC_S@??_C@_0CH@BIBIILJA@SSL_FORTEZZA_KEA_WITH_FORTEZZA_@??_C@_0CC@KICLDMHL@SSL_FORTEZZA_KEA_WITH_RC4_128_S@??_C@_0BP@NEOMDBJJ@TLS_KRB5_WITH_3DES_EDE_CBC_SHA@??_C@_0BK@HENOHEPO@TLS_KRB5_WITH_RC4_128_SHA@??_C@_0BL@BHOADDBI@TLS_KRB5_WITH_IDEA_CBC_SHA@??_C@_0BK@NNACDHFG@TLS_KRB5_WITH_DES_CBC_MD5@??_C@_0BP@CGGDFEKD@TLS_KRB5_WITH_3DES_EDE_CBC_MD5@??_C@_0BK@IGFBBBME@TLS_KRB5_WITH_RC4_128_MD5@??_C@_0BL@OFGPFGCC@TLS_KRB5_WITH_IDEA_CBC_MD5@??_C@_0CE@GONGNJN@TLS_KRB5_EXPORT_WITH_DES_CBC_40@??_C@_0CE@ELNCGOEN@TLS_KRB5_EXPORT_WITH_RC2_CBC_40@??_C@_0CA@DBPFDLMC@TLS_KRB5_EXPORT_WITH_RC4_40_SHA@??_C@_0CE@PEGCAIKH@TLS_KRB5_EXPORT_WITH_DES_CBC_40@??_C@_0CE@LJFNALHH@TLS_KRB5_EXPORT_WITH_RC2_CBC_40@??_C@_0CA@MDHKFOPI@TLS_KRB5_EXPORT_WITH_RC4_40_MD5@??_C@_0BG@IIPBJGGI@TLS_PSK_WITH_NULL_SHA@??_C@_0BK@LEJGBNE@TLS_DHE_PSK_WITH_NULL_SHA@??_C@_0BK@ILKKADDF@TLS_RSA_PSK_WITH_NULL_SHA@??_C@_0BN@GLNNHFOP@TLS_RSA_WITH_AES_128_CBC_SHA@??_C@_0CA@PJDABAAJ@TLS_DH_DSS_WITH_AES_128_CBC_SHA@??_C@_0CA@CGBIAOGE@TLS_DH_RSA_WITH_AES_128_CBC_SHA@??_C@_0CB@IEOMDNPH@TLS_DHE_DSS_WITH_AES_128_CBC_SH@??_C@_0CB@FLMECDJK@TLS_DHE_RSA_WITH_AES_128_CBC_SH@??_C@_0CB@CEIGDHEL@TLS_DH_anon_WITH_AES_128_CBC_SH@??_C@_0BN@CLLBICCP@TLS_RSA_WITH_AES_256_CBC_SHA@??_C@_0CA@LJFMOHMJ@TLS_DH_DSS_WITH_AES_256_CBC_SHA@??_C@_0CA@GGHEPJKE@TLS_DH_RSA_WITH_AES_256_CBC_SHA@??_C@_0CB@MEIAMKDH@TLS_DHE_DSS_WITH_AES_256_CBC_SH@??_C@_0CB@BLKINEFK@TLS_DHE_RSA_WITH_AES_256_CBC_SH@??_C@_0CB@GEOKMAIL@TLS_DH_anon_WITH_AES_256_CBC_SH@??_C@_0BJ@MDCKOJCL@TLS_RSA_WITH_NULL_SHA256@??_C@_0CA@PJAKDCAI@TLS_RSA_WITH_AES_128_CBC_SHA256@??_C@_0CA@HHFMPOAB@TLS_RSA_WITH_AES_256_CBC_SHA256@??_C@_0CD@JCFEJPKP@TLS_DH_DSS_WITH_AES_128_CBC_SHA@??_C@_0CD@DDKPFACG@TLS_DH_RSA_WITH_AES_128_CBC_SHA@??_C@_0CE@ICEBAFBI@TLS_DHE_DSS_WITH_AES_128_CBC_SH@??_C@_0CC@PJPJADJD@TLS_RSA_WITH_CAMELLIA_128_CBC_S@??_C@_0CF@LANIJNLG@TLS_DH_DSS_WITH_CAMELLIA_128_CB@??_C@_0CF@FBECMAGO@TLS_DH_RSA_WITH_CAMELLIA_128_CB@??_C@_0CG@LIGMPIG@TLS_DHE_DSS_WITH_CAMELLIA_128_C@??_C@_0CG@OKBMJCFO@TLS_DHE_RSA_WITH_CAMELLIA_128_C@??_C@_0CG@FKELDIOI@TLS_DH_anon_WITH_CAMELLIA_128_C@??_C@_0CE@CDLKMKJB@TLS_DHE_RSA_WITH_AES_128_CBC_SH@??_C@_0CD@BMACFDKG@TLS_DH_DSS_WITH_AES_256_CBC_SHA@??_C@_0CD@LNPJJMCP@TLS_DH_RSA_WITH_AES_256_CBC_SHA@??_C@_0CE@MBHMJBB@TLS_DHE_DSS_WITH_AES_256_CBC_SH@??_C@_0CE@KNOMAGJI@TLS_DHE_RSA_WITH_AES_256_CBC_SH@??_C@_0CE@BJINGCAA@TLS_DH_anon_WITH_AES_128_CBC_SH@??_C@_0CE@JHNLKOAJ@TLS_DH_anon_WITH_AES_256_CBC_SH@??_C@_0CE@FHGJLJN@TLS_GOSTR341001_WITH_28147_CNT_@??_C@_0CE@CGCBDPHE@TLS_GOSTR341001_WITH_NULL_GOSTR@??_C@_0CC@LJJFPEFD@TLS_RSA_WITH_CAMELLIA_256_CBC_S@??_C@_0CF@PALEGKHG@TLS_DH_DSS_WITH_CAMELLIA_256_CB@??_C@_0CF@BBCODHKO@TLS_DH_RSA_WITH_CAMELLIA_256_CB@??_C@_0CG@ELOKDIEG@TLS_DHE_DSS_WITH_CAMELLIA_256_C@??_C@_0CG@KKHAGFJO@TLS_DHE_RSA_WITH_CAMELLIA_256_C@??_C@_0CG@BKCHMPCI@TLS_DH_anon_WITH_CAMELLIA_256_C@??_C@_0BJ@OGOGLDKB@TLS_PSK_WITH_RC4_128_SHA@??_C@_0BO@OMDKODIM@TLS_PSK_WITH_3DES_EDE_CBC_SHA@??_C@_0BN@BGJEMDHN@TLS_PSK_WITH_AES_128_CBC_SHA@??_C@_0BN@FGPIDELN@TLS_PSK_WITH_AES_256_CBC_SHA@??_C@_0BN@LEOFPIJC@TLS_DHE_PSK_WITH_RC4_128_SHA@??_C@_0CC@MMGFHPGJ@TLS_DHE_PSK_WITH_3DES_EDE_CBC_S@??_C@_0CB@CGINJFAI@TLS_DHE_PSK_WITH_AES_128_CBC_SH@??_C@_0CB@GGOBGCMI@TLS_DHE_PSK_WITH_AES_256_CBC_SH@??_C@_0BN@HCANPIGC@TLS_RSA_PSK_WITH_RC4_128_SHA@??_C@_0CC@LOAANOOE@TLS_RSA_PSK_WITH_3DES_EDE_CBC_S@??_C@_0CB@EEELJNMO@TLS_RSA_PSK_WITH_AES_128_CBC_SH@??_C@_0CB@ECHGKAO@TLS_RSA_PSK_WITH_AES_256_CBC_SH@??_C@_0BK@GGDHGJND@TLS_RSA_WITH_SEED_CBC_SHA@??_C@_0BN@MDNPMBKL@TLS_DH_DSS_WITH_SEED_CBC_SHA@??_C@_0BN@DCNBAMMD@TLS_DH_RSA_WITH_SEED_CBC_SHA@??_C@_0BO@CILLMGOG@TLS_DHE_DSS_WITH_SEED_CBC_SHA@??_C@_0BO@NJLFALIO@TLS_DHE_RSA_WITH_SEED_CBC_SHA@??_C@_0BO@KMCEINL@TLS_DH_anon_WITH_SEED_CBC_SHA@??_C@_0CA@GONDPBCG@TLS_RSA_WITH_AES_128_GCM_SHA256@??_C@_0CA@GCNHKLJL@TLS_RSA_WITH_AES_256_GCM_SHA384@??_C@_0CE@LEGDAJLP@TLS_DHE_RSA_WITH_AES_128_GCM_SH@??_C@_0CE@LIGHFDAC@TLS_DHE_RSA_WITH_AES_256_GCM_SH@??_C@_0CD@KEHGJDAI@TLS_DH_RSA_WITH_AES_128_GCM_SHA@??_C@_0CD@KIHCMJLF@TLS_DH_RSA_WITH_AES_256_GCM_SHA@??_C@_0CE@BFJIMGDG@TLS_DHE_DSS_WITH_AES_128_GCM_SH@??_C@_0CE@BJJMJMIL@TLS_DHE_DSS_WITH_AES_256_GCM_SH@??_C@_0CD@FINFMIB@TLS_DH_DSS_WITH_AES_128_GCM_SHA@??_C@_0CD@JIJAGDM@TLS_DH_DSS_WITH_AES_256_GCM_SHA@??_C@_0CE@IOFEKBCO@TLS_DH_anon_WITH_AES_128_GCM_SH@??_C@_0CE@ICFAPLJD@TLS_DH_anon_WITH_AES_256_GCM_SH@??_C@_0CA@CNNLGNMP@TLS_PSK_WITH_AES_128_GCM_SHA256@??_C@_0CA@CBNPDHHC@TLS_PSK_WITH_AES_256_GCM_SHA384@??_C@_0CE@PHGLJFFG@TLS_DHE_PSK_WITH_AES_128_GCM_SH@??_C@_0CE@PLGPMPOL@TLS_DHE_PSK_WITH_AES_256_GCM_SH@??_C@_0CE@NIJHJCEL@TLS_RSA_PSK_WITH_AES_128_GCM_SH@??_C@_0CE@NEJDMIPG@TLS_RSA_PSK_WITH_AES_256_GCM_SH@??_C@_0CA@LKACKOOB@TLS_PSK_WITH_AES_128_CBC_SHA256@??_C@_0CA@LGAGPEFM@TLS_PSK_WITH_AES_256_CBC_SHA384@??_C@_0BJ@FKPLPDCC@TLS_PSK_WITH_NULL_SHA256@??_C@_0BJ@NIKJGFJG@TLS_PSK_WITH_NULL_SHA384@??_C@_0CE@GALCFGHI@TLS_DHE_PSK_WITH_AES_128_CBC_SH@??_C@_0CE@GMLGAMMF@TLS_DHE_PSK_WITH_AES_256_CBC_SH@??_C@_0BN@IPILIBB@TLS_DHE_PSK_WITH_NULL_SHA256@??_C@_0BN@IKKKCOKF@TLS_DHE_PSK_WITH_NULL_SHA384@??_C@_0CE@EPEOFBGF@TLS_RSA_PSK_WITH_AES_128_CBC_SH@??_C@_0CE@EDEKALNI@TLS_RSA_PSK_WITH_AES_256_CBC_SH@??_C@_0BN@MOBALIOB@TLS_RSA_PSK_WITH_NULL_SHA256@??_C@_0BN@EMECCOFF@TLS_RSA_PSK_WITH_NULL_SHA384@??_C@_0CF@OBIHJJAP@TLS_RSA_WITH_CAMELLIA_128_CBC_S@??_C@_0CI@HMKKKKIH@TLS_DH_DSS_WITH_CAMELLIA_128_CB@??_C@_0CI@OAPPJHKN@TLS_DH_RSA_WITH_CAMELLIA_128_CB@??_C@_0CJ@FMJPAMIJ@TLS_DHE_DSS_WITH_CAMELLIA_128_C@??_C@_0CJ@MAMKDBKD@TLS_DHE_RSA_WITH_CAMELLIA_128_C@??_C@_0CJ@KAPOCDIF@TLS_DH_anon_WITH_CAMELLIA_128_C@??_C@_0CF@GPNBFFAG@TLS_RSA_WITH_CAMELLIA_256_CBC_S@??_C@_0CI@PCPMGGIO@TLS_DH_DSS_WITH_CAMELLIA_256_CB@??_C@_0CI@GOKJFLKE@TLS_DH_RSA_WITH_CAMELLIA_256_CB@??_C@_0CJ@NCMJMAIA@TLS_DHE_DSS_WITH_CAMELLIA_256_C@??_C@_0CJ@EOJMPNKK@TLS_DHE_RSA_WITH_CAMELLIA_256_C@??_C@_0CJ@COKIOPIM@TLS_DH_anon_WITH_CAMELLIA_256_C@??_C@_0CC@JFOIDLPE@TLS_EMPTY_RENEGOTIATION_INFO_SC@??_C@_0BC@PPIOKOOF@TLS_FALLBACK_SCSV@??_C@_0BN@OCMLMGOA@TLS_ECDH_ECDSA_WITH_NULL_SHA@??_C@_0CA@HFHHHNBF@TLS_ECDH_ECDSA_WITH_RC4_128_SHA@??_C@_0CF@DJFCNPHD@TLS_ECDH_ECDSA_WITH_3DES_EDE_CB@??_C@_0CE@BOOJNIFP@TLS_ECDH_ECDSA_WITH_AES_128_CBC@??_C@_0CE@FOIFCPJP@TLS_ECDH_ECDSA_WITH_AES_256_CBC@??_C@_0BO@KLMGBBBE@TLS_ECDHE_ECDSA_WITH_NULL_SHA@??_C@_0CB@HHHCIJDF@TLS_ECDHE_ECDSA_WITH_RC4_128_SH@??_C@_0CG@MFGKNBOO@TLS_ECDHE_ECDSA_WITH_3DES_EDE_C@??_C@_0CF@JPGPDJAE@TLS_ECDHE_ECDSA_WITH_AES_128_CB@??_C@_0CF@NPADMOME@TLS_ECDHE_ECDSA_WITH_AES_256_CB@??_C@_0BL@CEMMIIAI@TLS_ECDH_RSA_WITH_NULL_SHA@??_C@_0BO@CCBIALOD@TLS_ECDH_RSA_WITH_RC4_128_SHA@??_C@_0CD@GADMCEA@TLS_ECDH_RSA_WITH_3DES_EDE_CBC_@??_C@_0CC@PKPCDGPJ@TLS_ECDH_RSA_WITH_AES_128_CBC_S@??_C@_0CC@LKJOMBDJ@TLS_ECDH_RSA_WITH_AES_256_CBC_S@??_C@_0BM@NPNNKOBB@TLS_ECDHE_RSA_WITH_NULL_SHA@??_C@_0BP@JIIBDADB@TLS_ECDHE_RSA_WITH_RC4_128_SHA@??_C@_0CE@DOPEFEJE@TLS_ECDHE_RSA_WITH_3DES_EDE_CBC@??_C@_0CD@NFKGCGFL@TLS_ECDHE_RSA_WITH_AES_128_CBC_@??_C@_0CD@JFMKNBJL@TLS_ECDHE_RSA_WITH_AES_256_CBC_@??_C@_0BM@JDJGLMDB@TLS_ECDH_anon_WITH_NULL_SHA@??_C@_0BP@DJDGJOFG@TLS_ECDH_anon_WITH_RC4_128_SHA@??_C@_0CE@MPFPPEMC@TLS_ECDH_anon_WITH_3DES_EDE_CBC@??_C@_0CD@KKOEDCIK@TLS_ECDH_anon_WITH_AES_128_CBC_@??_C@_0CD@OKIIMFEK@TLS_ECDH_anon_WITH_AES_256_CBC_@??_C@_0CC@EDBNNHMG@TLS_SRP_SHA_WITH_3DES_EDE_CBC_S@??_C@_0CG@JNBOEIPB@TLS_SRP_SHA_RSA_WITH_3DES_EDE_C@??_C@_0CG@KOMCHNAK@TLS_SRP_SHA_DSS_WITH_3DES_EDE_C@??_C@_0CB@DLLLMFNE@TLS_SRP_SHA_WITH_AES_128_CBC_SH@??_C@_0CF@IDLKDHDJ@TLS_SRP_SHA_RSA_WITH_AES_128_CB@??_C@_0CF@FMJCCJFE@TLS_SRP_SHA_DSS_WITH_AES_128_CB@??_C@_0CB@HLNHDCBE@TLS_SRP_SHA_WITH_AES_256_CBC_SH@??_C@_0CF@MDNGMAPJ@TLS_SRP_SHA_RSA_WITH_AES_256_CB@??_C@_0CF@BMPONOJE@TLS_SRP_SHA_DSS_WITH_AES_256_CB@??_C@_0CI@CFBONPBE@TLS_ECDHE_ECDSA_WITH_AES_128_CB@??_C@_0CI@CJBKIFKJ@TLS_ECDHE_ECDSA_WITH_AES_256_CB@??_C@_0CH@GEJPKHM@TLS_ECDH_ECDSA_WITH_AES_128_CBC@??_C@_0CH@KENKAMB@TLS_ECDH_ECDSA_WITH_AES_256_CBC@??_C@_0CG@GNBMMCFJ@TLS_ECDHE_RSA_WITH_AES_128_CBC_@??_C@_0CG@GBBIJIOE@TLS_ECDHE_RSA_WITH_AES_256_CBC_@??_C@_0CF@JBCEMMME@TLS_ECDH_RSA_WITH_AES_128_CBC_S@??_C@_0CF@JNCAJGHJ@TLS_ECDH_RSA_WITH_AES_256_CBC_S@??_C@_0CI@LCMHBMDK@TLS_ECDHE_ECDSA_WITH_AES_128_GC@??_C@_0CI@LOMDEGIH@TLS_ECDHE_ECDSA_WITH_AES_256_GC@??_C@_0CH@JBJADJFC@TLS_ECDH_ECDSA_WITH_AES_128_GCM@??_C@_0CH@JNJEGDOP@TLS_ECDH_ECDSA_WITH_AES_256_GCM@??_C@_0CG@PKMFABHH@TLS_ECDHE_RSA_WITH_AES_128_GCM_@??_C@_0CG@PGMBFLMK@TLS_ECDHE_RSA_WITH_AES_256_GCM_@??_C@_0CF@GPNAPOK@TLS_ECDH_RSA_WITH_AES_128_GCM_S@??_C@_0CF@KPJFFFH@TLS_ECDH_RSA_WITH_AES_256_GCM_S@??_C@_0BP@BFACKDI@TLS_ECDHE_PSK_WITH_RC4_128_SHA@??_C@_0CE@CAIIOPEK@TLS_ECDHE_PSK_WITH_3DES_EDE_CBC@??_C@_0CD@KIOPJAMJ@TLS_ECDHE_PSK_WITH_AES_128_CBC_@??_C@_0CD@OIIDGHAJ@TLS_ECDHE_PSK_WITH_AES_256_CBC_@??_C@_0CG@COBEFOLA@TLS_ECDHE_PSK_WITH_AES_128_CBC_@??_C@_0CG@CCBAAEAN@TLS_ECDHE_PSK_WITH_AES_256_CBC_@??_C@_0BM@COLKHPLO@TLS_ECDHE_PSK_WITH_NULL_SHA@??_C@_0BP@LNENGKLL@TLS_ECDHE_PSK_WITH_NULL_SHA256@??_C@_0BP@DPBPPMAP@TLS_ECDHE_PSK_WITH_NULL_SHA384@??_C@_0CB@EECIHJCK@TLS_RSA_WITH_ARIA_128_CBC_SHA25@??_C@_0CB@EICMCDJH@TLS_RSA_WITH_ARIA_256_CBC_SHA38@??_C@_0CE@MPBBBMM@TLS_DH_DSS_WITH_ARIA_128_CBC_SH@??_C@_0CE@PFELHB@TLS_DH_DSS_WITH_ARIA_256_CBC_SH@??_C@_0CE@JIDENBIH@TLS_DH_RSA_WITH_ARIA_128_CBC_SH@??_C@_0CE@JEDAILDK@TLS_DH_RSA_WITH_ARIA_256_CBC_SH@??_C@_0CF@FJOECCHJ@TLS_DHE_DSS_WITH_ARIA_128_CBC_S@??_C@_0CF@FFOAHIME@TLS_DHE_DSS_WITH_ARIA_256_CBC_S@??_C@_0CF@MNCBOCDC@TLS_DHE_RSA_WITH_ARIA_128_CBC_S@??_C@_0CF@MBCFLIIP@TLS_DHE_RSA_WITH_ARIA_256_CBC_S@??_C@_0CF@EKBDHGEI@TLS_DH_anon_WITH_ARIA_128_CBC_S@??_C@_0CF@EGBHCMPF@TLS_DH_anon_WITH_ARIA_256_CBC_S@??_C@_0CJ@FAPFDBII@TLS_ECDHE_ECDSA_WITH_ARIA_128_C@??_C@_0CJ@FMPBGLDF@TLS_ECDHE_ECDSA_WITH_ARIA_256_C@??_C@_0CI@BDLPIPMH@TLS_ECDH_ECDSA_WITH_ARIA_128_CB@??_C@_0CI@BPLLNFHK@TLS_ECDH_ECDSA_WITH_ARIA_256_CB@??_C@_0CH@FINAAOLI@TLS_ECDHE_RSA_WITH_ARIA_128_CBC@??_C@_0CH@FENEFEAF@TLS_ECDHE_RSA_WITH_ARIA_256_CBC@??_C@_0CG@NGJCNJEP@TLS_ECDH_RSA_WITH_ARIA_128_CBC_@??_C@_0CG@NKJGIDPC@TLS_ECDH_RSA_WITH_ARIA_256_CBC_@??_C@_0CB@NDPBLKAE@TLS_RSA_WITH_ARIA_128_GCM_SHA25@??_C@_0CB@NPPFOALJ@TLS_RSA_WITH_ARIA_256_GCM_SHA38@??_C@_0CF@FKPICBBM@TLS_DHE_RSA_WITH_ARIA_128_GCM_S@??_C@_0CF@FGPMHLKB@TLS_DHE_RSA_WITH_ARIA_256_GCM_S@??_C@_0CE@PONBCKJ@TLS_DH_RSA_WITH_ARIA_128_GCM_SH@??_C@_0CE@DOJEIBE@TLS_DH_RSA_WITH_ARIA_256_GCM_SH@??_C@_0CF@MODNOBFH@TLS_DHE_DSS_WITH_ARIA_128_GCM_S@??_C@_0CF@MCDJLLOK@TLS_DHE_DSS_WITH_ARIA_256_GCM_S@??_C@_0CE@JLCINCOC@TLS_DH_DSS_WITH_ARIA_128_GCM_SH@??_C@_0CE@JHCMIIFP@TLS_DH_DSS_WITH_ARIA_256_GCM_SH@??_C@_0CF@NNMKLFGG@TLS_DH_anon_WITH_ARIA_128_GCM_S@??_C@_0CF@NBMOOPNL@TLS_DH_anon_WITH_ARIA_256_GCM_S@??_C@_0CJ@MHCMPCKG@TLS_ECDHE_ECDSA_WITH_ARIA_128_G@??_C@_0CJ@MLCIKIBL@TLS_ECDHE_ECDSA_WITH_ARIA_256_G@??_C@_0CI@IEGGEMOJ@TLS_ECDH_ECDSA_WITH_ARIA_128_GC@??_C@_0CI@IIGCBGFE@TLS_ECDH_ECDSA_WITH_ARIA_256_GC@??_C@_0CH@MPAJMNJG@TLS_ECDHE_RSA_WITH_ARIA_128_GCM@??_C@_0CH@MDANJHCL@TLS_ECDHE_RSA_WITH_ARIA_256_GCM@??_C@_0CG@EBELBKGB@TLS_ECDH_RSA_WITH_ARIA_128_GCM_@??_C@_0CG@ENEPEANM@TLS_ECDH_RSA_WITH_ARIA_256_GCM_@??_C@_0CB@JNLNCLGK@TLS_PSK_WITH_ARIA_128_CBC_SHA25@??_C@_0CB@JBLJHBNH@TLS_PSK_WITH_ARIA_256_CBC_SHA38@??_C@_0CF@BELELAHC@TLS_DHE_PSK_WITH_ARIA_128_CBC_S@??_C@_0CF@BILAOKMP@TLS_DHE_PSK_WITH_ARIA_256_CBC_S@??_C@_0CF@HHJNCAKM@TLS_RSA_PSK_WITH_ARIA_128_CBC_S@??_C@_0CF@HLJJHKBB@TLS_RSA_PSK_WITH_ARIA_256_CBC_S@??_C@_0CB@KGEOIEE@TLS_PSK_WITH_ARIA_128_GCM_SHA25@??_C@_0CB@GGALCPJ@TLS_PSK_WITH_ARIA_256_GCM_SHA38@??_C@_0CF@IDGNHDFM@TLS_DHE_PSK_WITH_ARIA_128_GCM_S@??_C@_0CF@IPGJCJOB@TLS_DHE_PSK_WITH_ARIA_256_GCM_S@??_C@_0CF@OAEEODIC@TLS_RSA_PSK_WITH_ARIA_128_GCM_S@??_C@_0CF@OMEALJDP@TLS_RSA_PSK_WITH_ARIA_256_GCM_S@??_C@_0CH@IBEFFMPI@TLS_ECDHE_PSK_WITH_ARIA_128_CBC@??_C@_0CH@INEBAGEF@TLS_ECDHE_PSK_WITH_ARIA_256_CBC@??_C@_0CN@FGCAPLNG@TLS_ECDHE_ECDSA_WITH_CAMELLIA_1@??_C@_0CN@FKCEKBGL@TLS_ECDHE_ECDSA_WITH_CAMELLIA_2@??_C@_0CM@LPNENHAC@TLS_ECDH_ECDSA_WITH_CAMELLIA_12@??_C@_0CM@LDNAINLP@TLS_ECDH_ECDSA_WITH_CAMELLIA_25@??_C@_0CL@GPBEPJAP@TLS_ECDHE_RSA_WITH_CAMELLIA_128@??_C@_0CL@GDBAKDLC@TLS_ECDHE_RSA_WITH_CAMELLIA_256@??_C@_0CK@DECMHHAE@TLS_ECDH_RSA_WITH_CAMELLIA_128_@??_C@_0CK@DICICNLJ@TLS_ECDH_RSA_WITH_CAMELLIA_256_@??_C@_0CF@HGFOFKCB@TLS_RSA_WITH_CAMELLIA_128_GCM_S@??_C@_0CF@HKFKAAJM@TLS_RSA_WITH_CAMELLIA_256_GCM_S@??_C@_0CJ@FHBDPCIN@TLS_DHE_RSA_WITH_CAMELLIA_128_G@??_C@_0CJ@FLBHKIDA@TLS_DHE_RSA_WITH_CAMELLIA_256_G@??_C@_0CI@HHCGFEID@TLS_DH_RSA_WITH_CAMELLIA_128_GC@??_C@_0CI@HLCCAODO@TLS_DH_RSA_WITH_CAMELLIA_256_GC@??_C@_0CJ@MLEGMPKH@TLS_DHE_DSS_WITH_CAMELLIA_128_G@??_C@_0CJ@MHECJFBK@TLS_DHE_DSS_WITH_CAMELLIA_256_G@??_C@_0CI@OLHDGJKJ@TLS_DH_DSS_WITH_CAMELLIA_128_GC@??_C@_0CI@OHHHDDBE@TLS_DH_DSS_WITH_CAMELLIA_256_GC@??_C@_0CJ@DHCHOAKL@TLS_DH_anon_WITH_CAMELLIA_128_G@??_C@_0CJ@DLCDLKBG@TLS_DH_anon_WITH_CAMELLIA_256_G@??_C@_0CN@MBPJDIPI@TLS_ECDHE_ECDSA_WITH_CAMELLIA_1@??_C@_0CN@MNPNGCEF@TLS_ECDHE_ECDSA_WITH_CAMELLIA_2@??_C@_0CM@CIANBECM@TLS_ECDH_ECDSA_WITH_CAMELLIA_12@??_C@_0CM@CEAJEOJB@TLS_ECDH_ECDSA_WITH_CAMELLIA_25@??_C@_0CL@PIMNDKCB@TLS_ECDHE_RSA_WITH_CAMELLIA_128@??_C@_0CL@PEMJGAJM@TLS_ECDHE_RSA_WITH_CAMELLIA_256@??_C@_0CK@KDPFLECK@TLS_ECDH_RSA_WITH_CAMELLIA_128_@??_C@_0CK@KPPBOOJH@TLS_ECDH_RSA_WITH_CAMELLIA_256_@??_C@_0CF@HBELOMON@TLS_PSK_WITH_CAMELLIA_128_GCM_S@??_C@_0CF@HNEPLGFA@TLS_PSK_WITH_CAMELLIA_256_GCM_S@??_C@_0CJ@FAAGEEEB@TLS_DHE_PSK_WITH_CAMELLIA_128_G@??_C@_0CJ@FMACBOPM@TLS_DHE_PSK_WITH_CAMELLIA_256_G@??_C@_0CJ@PLGDJNBC@TLS_RSA_PSK_WITH_CAMELLIA_128_G@??_C@_0CJ@PHGHMHKP@TLS_RSA_PSK_WITH_CAMELLIA_256_G@??_C@_0CF@OGJCCPMD@TLS_PSK_WITH_CAMELLIA_128_CBC_S@??_C@_0CF@OKJGHFHO@TLS_PSK_WITH_CAMELLIA_256_CBC_S@??_C@_0CJ@MHNPIHGP@TLS_DHE_PSK_WITH_CAMELLIA_128_C@??_C@_0CJ@MLNLNNNC@TLS_DHE_PSK_WITH_CAMELLIA_256_C@??_C@_0CJ@GMLKFODM@TLS_RSA_PSK_WITH_CAMELLIA_128_C@??_C@_0CJ@GALOAEIB@TLS_RSA_PSK_WITH_CAMELLIA_256_C@??_C@_0CL@GIABEPMD@TLS_ECDHE_PSK_WITH_CAMELLIA_128@??_C@_0CL@GEAFBFHO@TLS_ECDHE_PSK_WITH_CAMELLIA_256@??_C@_0BJ@CPMGLEJM@TLS_RSA_WITH_AES_128_CCM@??_C@_0BJ@FOOEOMIB@TLS_RSA_WITH_AES_256_CCM@??_C@_0BN@HNMFPPKP@TLS_DHE_RSA_WITH_AES_128_CCM@??_C@_0BN@MOHKHLC@TLS_DHE_RSA_WITH_AES_256_CCM@??_C@_0BL@GBIHEIDD@TLS_RSA_WITH_AES_128_CCM_8@??_C@_0BL@PLFLIMML@TLS_RSA_WITH_AES_256_CCM_8@??_C@_0BP@HEOCOHBI@TLS_DHE_RSA_WITH_AES_128_CCM_8@??_C@_0BP@OODOCDOA@TLS_DHE_RSA_WITH_AES_256_CCM_8@??_C@_0BJ@LGBHKOJF@TLS_PSK_WITH_AES_128_CCM@??_C@_0BJ@MHDFPGII@TLS_PSK_WITH_AES_256_CCM@??_C@_0BN@OEBEOFKG@TLS_DHE_PSK_WITH_AES_128_CCM@??_C@_0BN@JFDGLNLL@TLS_DHE_PSK_WITH_AES_256_CCM@??_C@_0BL@ENCHJDNB@TLS_PSK_WITH_AES_128_CCM_8@??_C@_0BL@NHPLFHCJ@TLS_PSK_WITH_AES_256_CCM_8@??_C@_0BP@NGKGHCKJ@TLS_PSK_DHE_WITH_AES_128_CCM_8@??_C@_0BP@EMHKLGFB@TLS_PSK_DHE_WITH_AES_256_CCM_8@??_C@_0CB@CHIDJEAB@TLS_ECDHE_ECDSA_WITH_AES_128_CC@??_C@_0CB@FGKBMMBM@TLS_ECDHE_ECDSA_WITH_AES_256_CC@??_C@_0CD@JOAGJEOJ@TLS_ECDHE_ECDSA_WITH_AES_128_CC@??_C@_0CD@ENKFABB@TLS_ECDHE_ECDSA_WITH_AES_256_CC@??_C@_0CA@BBOKJAJL@IANA?9GOST2012?9GOST8912?9GOST8912@??_C@_0CM@EBHCADJE@TLS_ECDHE_RSA_WITH_CHACHA20_POL@??_C@_0CO@LOEEFNOG@TLS_ECDHE_ECDSA_WITH_CHACHA20_P@??_C@_0CK@JOLNDCJP@TLS_DHE_RSA_WITH_CHACHA20_POLY1@??_C@_0CG@NDCJALNJ@TLS_PSK_WITH_CHACHA20_POLY1305_@??_C@_0CM@NDKHJILJ@TLS_ECDHE_PSK_WITH_CHACHA20_POL@??_C@_0CK@MGIKJLC@TLS_DHE_PSK_WITH_CHACHA20_POLY1@??_C@_0CK@POKBMMCF@TLS_RSA_PSK_WITH_CHACHA20_POLY1@??_C@_0BH@DAGBJIMH@TLS_AES_128_GCM_SHA256@??_C@_0BH@DMGFMCHK@TLS_AES_256_GCM_SHA384@??_C@_0BN@NJJPMIEE@TLS_CHACHA20_POLY1305_SHA256@??_C@_0BH@IALIOLEF@TLS_AES_128_CCM_SHA256@??_C@_0BJ@GAOKODFF@TLS_AES_128_CCM_8_SHA256@??_C@_0BO@GLEHAMFL@SSL_RSA_FIPS_WITH_DES_CBC_SHA@??_C@_0CD@OEBCLEAJ@SSL_RSA_FIPS_WITH_3DES_EDE_CBC_@??_C@_0CC@PJAPMPCJ@LEGACY?9GOST2012?9GOST8912?9GOST89@??_C@_0BF@FNCPFEFD@GOST2012?9NULL?9GOST12@??_C@_0CD@OIPIHMBH@GOST2012?9KUZNYECHIK?9KUZNYECHIKO@??_C@_0BJ@JEMIINPM@GOST2012?9MAGMA?9MAGMAOMAC@??_C@_0BH@NFLJBOAJ@GOST2012?9GOST8912?9IANA@ssl_comp_tbl??_C@_0P@MMBMMGLD@No?5Compression@??_C@_0BB@JAEGAIKJ@Zlib?5Compression@ssl_exts_tbl??_C@_0M@GEEBPEDA@server_name@??_C@_0BE@DCPMMPJI@max_fragment_length@??_C@_0BH@EGLHFAFK@client_certificate_url@??_C@_0BA@JPEGCFJL@trusted_ca_keys@??_C@_0P@OOAILPDK@truncated_hmac@??_C@_0P@NAKMKOPA@status_request@??_C@_0N@MAFEHIGA@user_mapping@??_C@_0N@JOEIJKIA@client_authz@??_C@_0N@LCJCOIPF@server_authz@??_C@_09GNMFGKEN@cert_type@??_C@_0BB@ECOHHPCC@supported_groups@??_C@_0BB@MFHNKHAP@ec_point_formats@??_C@_03NPHLOKFJ@srp@??_C@_0BF@PAKAEPHA@signature_algorithms@??_C@_08KGMIGJKK@use_srtp@??_C@_0CH@DCJOJFGJ@application_layer_protocol_nego@??_C@_0BO@LECELJLN@signed_certificate_timestamps@??_C@_07MKEAMJFF@padding@??_C@_0BB@NOOOFHLK@encrypt_then_mac@??_C@_0BH@NBJKAHIB@extended_master_secret@??_C@_0P@HAGNMANH@session_ticket@??_C@_03GFDKOEBK@psk@??_C@_0L@JGNBLBNL@early_data@??_C@_0BD@ELPJMJLC@supported_versions@??_C@_0L@JCOEFOKB@cookie_ext@??_C@_0BH@DIJCILL@psk_key_exchange_modes@??_C@_0BI@OFJEFCDD@certificate_authorities@??_C@_0BE@GHGOPFLO@post_handshake_auth@??_C@_0BK@MEPFKEDL@signature_algorithms_cert@??_C@_09KNJFEPFJ@key_share@??_C@_0M@NPKLOMOE@renegotiate@??_C@_0P@GGKKMFKA@next_proto_neg@ssl_groups_tbl??_C@_0BC@NIOIPBFM@sect163k1?5?$CIK?9163?$CJ@??_C@_09MDENELHE@sect163r1@??_C@_0BC@HDPMPFMC@sect163r2?5?$CIB?9163?$CJ@??_C@_09EBBNNMKF@sect193r1@??_C@_09GKDAIPGG@sect193r2@??_C@_0BC@MJNIONHG@sect233k1?5?$CIK?9233?$CJ@??_C@_0BC@IJPLFCOL@sect233r1?5?$CIB?9233?$CJ@??_C@_09PBHDMODB@sect239k1@??_C@_0BC@PJBANFNE@sect283k1?5?$CIK?9283?$CJ@??_C@_0BC@LJDDGKEJ@sect283r1?5?$CIB?9283?$CJ@??_C@_0BC@PGIFPNPH@sect409k1?5?$CIK?9409?$CJ@??_C@_0BC@LGKGECGK@sect409r1?5?$CIB?9409?$CJ@??_C@_0BC@LOFBCMJG@sect571k1?5?$CIK?9571?$CJ@??_C@_0BC@POHCJDAL@sect571r1?5?$CIB?9571?$CJ@??_C@_09DGEAFIHG@secp160k1@??_C@_09CFLHMAIJ@secp160r1@??_C@_09OJKJDEK@secp160r2@??_C@_09BOBJAHCM@secp192k1@??_C@_0BC@HICEFHO@secp192r1?5?$CIP?9192?$CJ@??_C@_09MKDGBLEP@secp224k1@??_C@_0BC@OHDLPLIF@secp224r1?5?$CIP?9224?$CJ@??_C@_09NCBPAPNE@secp256k1@??_C@_0BC@OICAIPJF@secp256r1?5?$CIP?9256?$CJ@??_C@_0BC@BCLGLFAB@secp384r1?5?$CIP?9384?$CJ@??_C@_0BC@KOLODIKO@secp521r1?5?$CIP?9521?$CJ@??_C@_0BA@MHDGOEBF@brainpoolP256r1@??_C@_0BA@FOPDDLIK@brainpoolP384r1@??_C@_0BA@KANBOFDK@brainpoolP512r1@??_C@_0M@FNHALBPP@ecdh_x25519@??_C@_09NNGDMGHC@ecdh_x448@??_C@_06LPGDBHKH@GC256A@??_C@_06JEEOEEGE@GC256B@??_C@_06INFFHFCF@GC256C@??_C@_06MCBEODOC@GC256D@??_C@_06IFCIPEDM@GC512A@??_C@_06KOAFKHPP@GC512B@??_C@_06LHBOJGLO@GC512C@??_C@_09EEADMLEK@ffdhe2048@??_C@_09IBMKLECJ@ffdhe3072@??_C@_09FNBIIADH@ffdhe4096@??_C@_09KFIKEFOD@ffdhe6144@??_C@_09EEDIMPFH@ffdhe8192@??_C@_0CA@JKKMBKKO@arbitrary_explicit_prime_curves@??_C@_0CA@PBLMCLI@arbitrary_explicit_char2_curves@ssl_point_tbl??_C@_0N@NFCOPMLF@uncompressed@??_C@_0BK@OALDKLID@ansiX962_compressed_prime@??_C@_0BK@GIJFFDKE@ansiX962_compressed_char2@ssl_mfl_tbl??_C@_08BEHKFNNO@disabled@??_C@_0CH@BLECJCMH@max_fragment_length?5?3?$DN?52?$FO9?5?$CI512@??_C@_0CJ@FMKGFBFH@max_fragment_length?5?3?$DN?52?$FO10?5?$CI10@??_C@_0CJ@HJOJNLBM@max_fragment_length?5?3?$DN?52?$FO11?5?$CI20@??_C@_0CJ@LKJFEEKH@max_fragment_length?5?3?$DN?52?$FO12?5?$CI40@ssl_sigalg_tbl??_C@_0BH@GIADEPJE@ecdsa_secp256r1_sha256@??_C@_0BH@PBAELIIK@ecdsa_secp384r1_sha384@??_C@_0BH@LGGBOAKB@ecdsa_secp521r1_sha512@??_C@_0N@NNGECKDL@ecdsa_sha224@??_C@_07LBIEHNGB@ed25519@??_C@_05DBACIPHJ@ed448@??_C@_0L@LDMKJDOE@ecdsa_sha1@??_C@_0BE@LNIMFGKM@rsa_pss_rsae_sha256@??_C@_0BE@DPNOMABI@rsa_pss_rsae_sha384@??_C@_0BE@EDDOADMN@rsa_pss_rsae_sha512@??_C@_0BD@KLIPJPCB@rsa_pss_pss_sha256@??_C@_0BD@CJNNAJJF@rsa_pss_pss_sha384@??_C@_0BD@FFDNMKEA@rsa_pss_pss_sha512@??_C@_0BB@BELHGGPO@rsa_pkcs1_sha256@??_C@_0BB@JGOFPAEK@rsa_pkcs1_sha384@??_C@_0BB@OKAFDDJP@rsa_pkcs1_sha512@??_C@_0BB@CDMOBCPJ@rsa_pkcs1_sha224@??_C@_0P@CBACLGOJ@rsa_pkcs1_sha1@??_C@_0L@MCPOHOOH@dsa_sha256@??_C@_0L@EAKMOIFD@dsa_sha384@??_C@_0L@DMEMCLIG@dsa_sha512@??_C@_0L@PFIHAKOA@dsa_sha224@??_C@_08CFBHLDKP@dsa_sha1@??_C@_0N@MINOOKEF@gost2012_256@??_C@_0N@DGGMLPCE@gost2012_512@??_C@_0BA@FNMCNMDG@gost2001_gost94@ssl_ctype_tbl??_C@_08HLNPNCBI@rsa_sign@??_C@_08FEEEGEAE@dss_sign@??_C@_0N@NKPHLILK@rsa_fixed_dh@??_C@_0N@DIIPLMLH@dss_fixed_dh@??_C@_0BB@LAANDELH@rsa_ephemeral_dh@??_C@_0BB@OMIMDEBM@dss_ephemeral_dh@??_C@_0N@LHHJNBHG@fortezza_dms@??_C@_0L@DCNIMJKI@ecdsa_sign@??_C@_0P@NDALILJJ@rsa_fixed_ecdh@??_C@_0BB@DMGNLAIJ@ecdsa_fixed_ecdh@??_C@_0N@BCNIOGBK@gost_sign256@??_C@_0N@OMGKLDHL@gost_sign512@ssl_psk_kex_modes_tbl??_C@_06CCMJGNEO@psk_ke@??_C@_0L@CAPOGFED@psk_dhe_ke@ssl_key_update_tbl??_C@_0BF@FKJMGHD@update_not_requested@??_C@_0BB@PGHPJOAK@update_requested@BIO_writeBIO_indentBIO_dump_indentBIO_printfX509_NAME_freed2i_X509_NAMEX509_freeX509_NAME_print_exX509_print_exPEM_write_bio_X509SSL_alert_type_string_longSSL_alert_desc_string_longSSL_versionSSL_tracedo_ssl_trace_strdo_ssl_trace_listssl_print_hexssl_print_hexbufssl_print_versionssl_print_randomssl_print_signaturessl_print_extensionssl_print_extensionsssl_print_client_hellodtls_print_hello_vfyrequestssl_print_server_hellossl_get_keyexssl_print_client_keyexssl_print_server_keyexssl_print_certificatessl_print_certificatesssl_print_cert_requestssl_print_ticketssl_print_handshake$unwind$SSL_trace$pdata$SSL_trace$unwind$do_ssl_trace_str$pdata$do_ssl_trace_str$unwind$do_ssl_trace_list$pdata$do_ssl_trace_list$unwind$ssl_print_hex$pdata$ssl_print_hex$unwind$ssl_print_hexbuf$pdata$ssl_print_hexbuf$unwind$ssl_print_version$pdata$ssl_print_version$unwind$ssl_print_random$pdata$ssl_print_random$unwind$ssl_print_signature$pdata$ssl_print_signature$unwind$ssl_print_extension$pdata$ssl_print_extension$unwind$ssl_print_extensions$pdata$ssl_print_extensions$unwind$ssl_print_client_hello$pdata$ssl_print_client_hello$unwind$dtls_print_hello_vfyrequest$pdata$dtls_print_hello_vfyrequest$unwind$ssl_print_server_hello$pdata$ssl_print_server_hello$unwind$ssl_get_keyex$pdata$ssl_get_keyex$unwind$ssl_print_client_keyex$pdata$ssl_print_client_keyex$unwind$ssl_print_server_keyex$pdata$ssl_print_server_keyex$unwind$ssl_print_certificate$pdata$ssl_print_certificate$unwind$ssl_print_certificates$pdata$ssl_print_certificates$unwind$ssl_print_cert_request$pdata$ssl_print_cert_request$unwind$ssl_print_ticket$pdata$ssl_print_ticket$unwind$ssl_print_handshake$pdata$ssl_print_handshake??_C@_07NFANNNEC@UNKNOWN@??_C@_08KHBLFBMM@?$CFs?5?$CI?$CFd?$CJ?6@??_C@_0O@MPLIICPL@?$CFs?5?$CIlen?$DN?$CFd?$CJ?3?5@??_C@_04JFFKLGJF@?$CF02X@??_C@_01EEMJAFIK@?6@??_C@_0O@JIGPALA@?$CFs?$DN0x?$CFx?5?$CI?$CFs?$CJ?6@??_C@_08BAMCBPPO@Random?3?6@??_C@_0BG@NJGMLDHJ@gmt_unix_time?$DN0x?$CF08X?6@??_C@_0N@EBHOBDHK@random_bytes@??_C@_0CC@LEJLBJNG@Signature?5Algorithm?3?5?$CFs?5?$CI0x?$CF04x@??_C@_09GDNFOKKF@Signature@??_C@_0CC@MPNIGBEH@extension_type?$DN?$CFs?$CI?$CFd?$CJ?0?5length?$DN?$CF@??_C@_0N@CIDKIGNN@?$CFs?5?$CI0x?$CF04x?$CJ?6@??_C@_0BD@IPDCLKMC@client_verify_data@??_C@_0BD@CPHBHDGG@server_verify_data@??_C@_08DGFAABGD@?$DMEMPTY?$DO?6@??_C@_06GCLFECIN@ticket@??_C@_0BF@JDDNNJMA@NamedGroup?3?5?$CFs?5?$CI?$CFd?$CJ?6@??_C@_0P@OJEGHFNK@key_exchange?3?5@??_C@_0BD@EPPMJJBD@max_early_data?$DN?$CFu?6@??_C@_0P@CAAMNOBP@No?5extensions?6@??_C@_0BJ@KGNILGPA@extensions?0?5length?5?$DN?5?$CFd?6@??_C@_0CG@PAJEHPLI@extensions?0?5extype?5?$DN?5?$CFd?0?5extlen@??_C@_0P@BMJKPGO@client_version@??_C@_0L@DLPAOANL@session_id@??_C@_06IJKGDEKF@cookie@??_C@_0BI@HJDAHIFM@cipher_suites?5?$CIlen?$DN?$CFd?$CJ?6@??_C@_0BF@ONBADKGM@?$HL0x?$CF02X?0?50x?$CF02X?$HN?5?$CFs?6@??_C@_0BO@NAPMPNFG@compression_methods?5?$CIlen?$DN?$CFd?$CJ?6@??_C@_0N@HEINMED@?$CFs?5?$CI0x?$CF02X?$CJ?6@??_C@_0P@ONIKBOBH@server_version@??_C@_0CC@LPKDAEKE@cipher_suite?5?$HL0x?$CF02X?0?50x?$CF02X?$HN?5?$CF@??_C@_0CB@GHOIKCIP@compression_method?3?5?$CFs?5?$CI0x?$CF02X?$CJ@??_C@_03DFNMMEBL@rsa@??_C@_03DJEKIILB@DHE@??_C@_05OJAKEPEI@ECDHE@??_C@_03GIMBCJGG@PSK@??_C@_06IPCKNKDK@RSAPSK@??_C@_06BHLFCHFG@DHEPSK@??_C@_08FPMHGPMA@ECDHEPSK@??_C@_03NCIACHCF@SRP@??_C@_04KAFEMMGJ@GOST@??_C@_06BENLMNHN@GOST18@??_C@_0BJ@GLCNCEHA@KeyExchangeAlgorithm?$DN?$CFs?6@??_C@_0N@IKCJDCCH@psk_identity@??_C@_0BJ@CFFHHHHD@EncryptedPreMasterSecret@??_C@_05MKMJBNDD@dh_Yc@??_C@_07DMHMJLFO@ecdh_Yc@??_C@_0BF@KPEPOOLK@GostKeyTransportBlob@??_C@_0BN@JCMMHOIC@GOST?9wrapped?5PreMasterSecret@??_C@_0BC@MEJNKKGP@psk_identity_hint@??_C@_0M@LMKJAEA@rsa_modulus@??_C@_0N@PPNJAACE@rsa_exponent@??_C@_04ODCCBGPI@dh_p@??_C@_04OGKBJCGO@dh_g@??_C@_05IAALAPGC@dh_Ys@??_C@_0BA@NEMGHPBL@explicit_prime?6@??_C@_0BA@HBEEOMII@explicit_char2?6@??_C@_0BG@DBCFGBDO@named_curve?3?5?$CFs?5?$CI?$CFd?$CJ?6@??_C@_05BBEJFBFA@point@??_C@_0CB@MAEJNKBH@UNKNOWN?5CURVE?5PARAMETER?5TYPE?5?$CFd@??_C@_0BF@ECABNKGN@ASN?41Cert?0?5length?$DN?$CFd@??_C@_0BL@OCKKNDOA@?$DMUNPARSEABLE?5CERTIFICATE?$DO?6@??_C@_0BF@LGLKPNJ@?6?9?9?9?9?9?9details?9?9?9?9?9?6@??_C@_0BE@OPHJAJHM@?9?9?9?9?9?9?9?9?9?9?9?9?9?9?9?9?9?9?6@??_C@_0CG@IOOJEFCH@?$DMTRAILING?5GARBAGE?5AFTER?5CERTIFI@??_C@_07JKKCBBMM@context@??_C@_0BN@MPHPPAMH@certificate_list?0?5length?$DN?$CFd?6@??_C@_0BA@GPIHPBOJ@request_context@??_C@_0BM@JAKMGGHC@certificate_types?5?$CIlen?$DN?$CFd?$CJ?6@??_C@_0BP@NCGAPCIJ@signature_algorithms?5?$CIlen?$DN?$CFd?$CJ?6@??_C@_0CC@MOADAFOC@certificate_authorities?5?$CIlen?$DN?$CFd@??_C@_0BN@PJBBGLEM@DistinguishedName?5?$CIlen?$DN?$CFd?$CJ?3?5@??_C@_0BC@HMKNMONI@?$DMUNPARSEABLE?5DN?$DO?6@??_C@_0BD@KJNOFIPH@request_extensions@??_C@_0L@LIHEEBDB@No?5Ticket?6@??_C@_0BJ@KGAKIGLM@ticket_lifetime_hint?$DN?$CFu?6@??_C@_0BD@ICJEMDOB@ticket_age_add?$DN?$CFu?6@??_C@_0N@JEABNAIK@ticket_nonce@??_C@_0P@BGGKKFKP@?$CFs?0?5Length?$DN?$CFd?6@??_C@_0DI@BKNAFDOK@message_seq?$DN?$CFd?0?5fragment_offset@??_C@_0M@DODIBIMD@verify_data@??_C@_0BB@OEFGCNDI@unexpected?5value@??_C@_0CA@EOGABGAJ@Unsupported?0?5hex?5dump?5follows?3?6@??_C@_04EDIMOABA@Sent@??_C@_08KKMFKJPL@Received@??_C@_0BD@HPLDHCOM@?5too?5short?5message@??_C@_0CH@CDIOMLDE@?5Record?6Header?3?6?5?5Version?5?$DN?5?$CFs?5@??_C@_0CK@DMHMGEKH@?5?5epoch?$DN?$CFd?0?5sequence_number?$DN?$CF04@??_C@_0CH@GEIHIJKK@?5?5Content?5Type?5?$DN?5?$CFs?5?$CI?$CFd?$CJ?6?5?5Leng@??_C@_0BP@OBKAGEAP@?5?5Inner?5Content?5Type?5?$DN?5?$CFs?5?$CI?$CFd?$CJ@??_C@_0BN@BEJNKAJH@Message?5length?5parse?5error?$CB?6@??_C@_0BM@KAKPPFMC@?5?5?5?5change_cipher_spec?5?$CI1?$CJ?6@??_C@_0O@BDGEEPPB@unknown?5value@??_C@_0BK@CLNNLLHO@?5?5?5?5Illegal?5Alert?5Length?6@??_C@_0CG@JIDJBHAJ@?5?5?5?5Level?$DN?$CFs?$CI?$CFd?$CJ?0?5description?$DN?$CF@__ImageBase
/695            1678813405              100666  206949    `
d��ݨd��.drectvelC
.debug$S�$oCkh@B.rdata
oiypE@P@.rdata+s@@@.rdata;s@@@.rdataKs@@@.rdatabs@@@.rdatays@@@.rdata�s@@@.rdata�s@0@.rdata�s@@@.rdata�s@@@.rdata�s@@@.rdata�s@@@.rdata�s@@@.rdatat@@@.rdatat@@@.rdata$t@@@.rdata5t@@@.rdataFt@@@.rdataWt@@@.rdataft@@@.text$mnyt P`.debug$S��t3u@B.text$mnG[u�u P`.debug$S��u�v@B.text$mnh�v,w P`.debug$S�@w$x@B.text$mnLx P`.debug$S�[xy@B.text$mn�3y�y P`.debug$S��y�z@B.text$mn{ P`.debug$S�%{�{@B.text$mnG|\| P`.debug$S�p|T}@B.text$mn9|} P`.debug$S��}�~@B.text$mn�~� P`.debug$S����@B.text$mn���8� P`.debug$SL�d�@B.text$mn9�� P`.debug$S�م��@B.text$mn��e� P`.debug$S�����@B.text$mn��Ґx P`.debug$Sd���@B.text$mnZ6��� P`.debug$S�›��@B.text$mnMΝ� P`.debug$S�C�7�@B.text$mn�_�Q� P`.debug$S���]�@B.text$mn���r�
 P`.debug$S,� �@B.text$mnH�X� P`.debug$S���@B.text$mn���� P`.debug$S�ǫ��@B.text$mni�L� P`.debug$Sj�~�@B.text$mn�� P`.debug$S���e�@B.text$mn�� P`.debug$S���L�@B.text$mnt� P`.debug$S��+�@B.text$mn:S� P`.debug$S���U�@B.text$mn~}��� P`.debug$S #�C�@B.text$mn�k�f� P`.debug$S�Է��@B.text$mn����� P`.debug$S���l�@B.text$mn���1� P`.debug$Sw���@B.text$mn
���� P`.debug$Sx�D�@B.text$mn]���� P`.debug$S����@B.text$mnQ�p� P`.debug$S�L���@B.text$mnz��� P`.debug$S���h�@B.text$mns��� P`.debug$S!�)�@B.text$mnMQ��� P`.debug$S�����@B.text$mn�� P`.debug$S�����@B.text$mn	���� P`.debug$SH��?�@B.text$mng�~� P`.debug$S`��V�@B.text$mnK���� P`.debug$S�����@B.text$mni��\� P`.debug$S�z�n�@B.text$mn���y� P`.debug$S����@B.text$mn����� P`.debug$SH��	�@B.text$mn1�H�	 P`.debug$S���F�@B.text$mn�n�
� P`.debug$S@?��@B.text$mn���w� P`.debug$Sd��
�@B.text$mn5�I� P`.debug$Sg�w�@B.text$mn���� P`.debug$S�����@B.text$mn�����
 P`.debug$S,�H�@B.text$mn-���E P`.debug$S�w�@B.text$mnpG�	 P`.debug$S��@B.text$mn��� P`.debug$S��@B.text$mnU�? P`.debug$SPq�@B.text$mn<�%
 P`.debug$SC
O@B.text$mnH��
 P`.debug$S\7�@B.text$mn��� P`.debug$SP�,@B.text$mnqh� P`.debug$S�@B.text$mn�	O�", P`.debug$S��$�-(@B.text$mn�'/�/ P`.debug$S��/�0@B.text$mnI1X2 P`.debug$S��2�4@B.text$mnK�46 P`.debug$S�I618@B.text$mn�m8�9 P`.debug$S�:�;@B.text$mn^<a< P`.debug$S�u<E=@B.text$mnm= P`.debug$S�s=>@B.text$mn??>~> P`.debug$S��>V?@B.text$mn�~?@ P`.debug$S@.A@B.text$mn9VA�A P`.debug$S��A�B@B.text$mn?�B�D	 P`.debug$SRERH@B.text$mn8�H P`.debug$S�IJ@B.text$mn%*JOK P`.debug$S`wK�L@B.text$mn��L�M P`.debug$S$�M�N@B.text$mny�NeO P`.debug$S�oOkP@B.text$mn��PCQ P`.debug$S�aQYR@B.text$mnb�R�R P`.debug$S��R�S@B.text$mn�T�T P`.debug$S4�T�U@B.text$mn�V�V P`.debug$S(�V�W@B.text$mnG�W*X P`.debug$S�>XY@B.text$mn\RY�Y P`.debug$S��Y�Z@B.text$mnX�Z0\ P`.debug$S�N\�]@B.text$mn�^�^ P`.debug$S�^�_@B.text$mnf`la P`.debug$S��a�c@B.text$mn�c�d
 P`.debug$S�ef@B.text$mn*9fch P`.debug$S�i�k@B.text$mn-�km	 P`.debug$S�nm>o@B.text$mnizo�o P`.debug$S p!q@B.text$mn.Iqwr
 P`.debug$Sh�rat@B.text$mn�t�v P`.debug$S,w<y@B.text$mn��yd|
 P`.debug$S��|z@B.text$mnR�� P`.debug$S����@B.text$mn�^�� P`.debug$S K�k�@B.text$mn���1� P`.debug$Slw��@B.text$mn�3�(� P`.debug$S�F�ڎ@B.text$mnT�j�* P`.debug$S|���@B.text$mnK	�a�& P`.debug$S8ݦ�@B.text$mn�ɮ�� P`.debug$SL�0�@B.text$mn�X�� P`.debug$S$(�L�@B.text$mnPt�ij P`.debug$S�س��@B.text$mn��Ϸ P`.debug$S�'�@B.xdataO�@0@.pdataW�c�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata��Ǻ@0@.xdata�@0@.pdata���@0@.xdata�@0@.pdata�+�@0@.xdataI�@0@.pdataQ�]�@0@.xdata{�@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata߻@0@.pdata��@0@.xdata�@0@.pdata�)�@0@.xdataG�@0@.pdataO�[�@0@.xdatay�@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdataݼ�@0@.pdata���@0@.voltbl!�.xdata#�@0@.pdata+�7�@0@.xdataU�@0@.pdata]�i�@0@.xdata��@0@.pdata����@0@.xdata��ͽ@0@.pdata׽�@0@.voltbl� .xdata�@0@.pdata
��@0@.xdata7�@0@.pdata?�K�@0@.xdatai�@0@.pdataq�}�@0@.xdata��@0@.pdata����@0@.xdata;@0@.pdataվ�@0@.xdata��@0@.pdata��@0@.xdata1�@0@.pdata9�E�@0@.xdatac�@0@.pdatak�w�@0@.xdata��@0@.pdata����@0@.xdataǿ@0@.pdataϿۿ@0@.xdata��@0@.pdata�
�@0@.xdata+�@0@.pdata3�?�@0@.xdata]�@0@.pdatae�q�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata��@0@.xdata�@0@.pdata���@0@.xdata%�5�@0@.pdata?�K�@0@.voltbli� .xdatam�@0@.pdatau���@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata���@0@.voltbl�.xdata�@0@.pdata�+�@0@.xdataI�@0@.pdataQ�]�@0@.xdata{�@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata�%�@0@.xdataC�@0@.pdataK�W�@0@.xdatau�@0@.pdata}���@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata��@0@.xdata=�@0@.pdataE�Q�@0@.xdatao�@0@.pdataw���@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata
��@0@.xdata7�@0@.pdata?�K�@0@.xdatai�@0@.pdataq�}�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata��@0@.xdata1�@0@.pdata9�E�@0@.xdatac�@0@.pdatak�w�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata��	�@0@.pdata��@0@.voltbl=� .xdataA�@0@.pdataI�U�@0@.xdatas�@0@.pdata{���@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata	�@0@.pdata��@0@.xdata;�@0@.pdataC�O�@0@.xdatam�@0@.pdatau���@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata��@0@.xdata5�E�@0@.pdataO�[�@0@.voltbly� .xdata}�@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata�'�@0@.xdataE�@0@.pdataM�Y�@0@.xdataw�@0@.pdata���@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.rdata

�@@@.dataP�@P�.rdataj�@@@.rdata~�@@@.rdata��@@@.rdata
��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata
��@@@.rdata
	�@@@.rdata
�@@@.rdata �@@@.rdata0�@0@.rdata3�@0@.rdata:�@0@.rdata?�@@@.rdataO�@0@.rdataV�@@@.rdatao�@@@.rdata��@@@.rdata��@@@.rdata��@0@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@0@.rdata��@@@.rdata��@0@.rdata��@0@.rdata��@0@.rdata�@@@.rdata�@@@.rdata+�@0@.rdata.�@0@.rdata0�@0@.rdata2�@@@.rdata'D�@@@.rdata#k�@@@.rdata��@0@.rdata��@0@.debug$T���@B.chks64x
��
   ��PD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-t1_lib.obj:<`��u�uMicrosoft (R) Optimizing Compiler��&�POINT_CONVERSION_UNCOMPRESSED+�JOB_OBJECT_NET_RATE_CONTROL_ENABLE2�JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-�JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*�JOB_OBJECT_IO_RATE_CONTROL_ENABLE5�JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�PowerUserMaximum"�TLSEXT_IDX_session_ticket �TLSEXT_IDX_num_builtins�COR_VERSION_MAJOR_V2'�`WspiapiLoad'::`2'::iNumGlobal
yTLSv1_enc_data
yTLSv1_1_enc_data
yTLSv1_2_enc_data
yTLSv1_3_enc_data%�TP_CALLBACK_PRIORITY_INVALID�nid_to_group�ecformats_default%�supported_groups_default�suiteb_curves�tls12_sigalgs�suiteb_sigalgs�sigalg_lookup_tbl#legacy_rsa_sigalg�tls_default_sigalg�dtls1_retransmit_state�OSSL_HANDSHAKE_STATE�READ_STATE�MSG_FLOW_STATE�timeval�ENC_WRITE_STATES!�SSL_custom_ext_parse_cb_ex�ENDPOINT�WORK_STATE�custom_ext_method�hm_header_st�WRITE_STATE�DTLS_timer_cbuUINT�_TP_CALLBACK_PRIORITY�cert_st�SSL_custom_ext_add_cb_exMssl_session_st�ssl_hmac_st!�SSL_CTX_npn_select_cb_functASN1_NULL1RECORD_LAYERDCRYPTO_EX_DATA
BIGNUM:OPENSSL_CSTRING�SSL_HMAC"�SSL_psk_use_session_cb_func�ENC_READ_STATES(�SSL_CTX_decrypt_session_ticket_fn(TLS_GROUP_INFO�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH�EVP_MAC
9ssl_st
provider_group_data_st`ssl_mac_buf_st(�JOB_OBJECT_NET_RATE_CONTROL_FLAGS_gid_cb_stLONG_PTR<ssl_cipher_st#ULONG_PTRcX509_NAME,ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR#sigalg_lookup_st�OSSL_CALLBACK �tls_session_ticket_ext_st!wchar_tEVP_CIPHER,SSL_CTX�ossl_statem_st
�pqueue%dtls1_bitmap_st �SSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_tssl3_buffer_st�ssl_comp_st#uint64_t'�JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fn�_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONG�tls_session_secret_cb_fnOSSL_PROVIDER�tlsext_index_enpva_list
raw_extension_st BYTEEwpacket_stOSSL_LIB_CTX�OSSL_PARAM�ossl_param_st
}EVP_MDkEVP_PKEY	dane_ctx_stLONG?WPACKET_SUB�SSL_psk_server_cb_func�danetls_record_stsGEN_SESSION_CB�custom_ext_methods�COMP_METHODDcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATE�SSL_CERT_LOOKUPtint32_t#�ReplacesCorHdrNumericDefines"DWORD>OPENSSL_STACK
PACKETCLIENTHELLO_MSG�sig_cb_st�SSL_async_callback_fn
PSHORT*record_pqueue"TP_VERSION!uint16_t3X509SRP_CTX
�ENGINE#SIGALG_LOOKUP-dtls_record_layer_st8BUF_MEM%DTLS1_BITMAP"LPDWORD�ssl_dane_st�CTLOG_STORE#DWORD64�point_conversion_form_t�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTX3ASYNC_JOB�X509_VERIFY_PARAM<SSL_CIPHERpOPENSSL_STRING UCHAR BOOLEANyssl3_enc_method�EVP_MD_CTX
!USHORT uint8_t?wpacket_subPVOIDterrno_t^CRYPTO_REF_COUNTqWCHARsrp_ctx_st PBYTE*record_pqueue_stySSL3_ENC_METHOD�SSL_psk_client_cb_func(lh_SSL_SESSION_dummy�SSL_CTX_keylog_cb_funcHRESULT�ssl_ct_validation_cb�CERT
RAW_EXTENSION�cert_pkey_st�COMP_CTX
LONG64"ULONGtASN1_BOOLEANtBOOLZSSL3_RECORD�EVP_KEYMGMT
9SSL8buf_mem_stSSL_PHA_STATE�SSL_METHOD#�tls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK-DTLS_RECORD_LAYER�ssl_method_stZssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDbX509_STORE_CTX�OSSL_PARAM_BLD!u_short
HANDLESSL3_BUFFER
"u_long�EVP_PKEY_CTX�HMAC_CTXMSSL_SESSION�TLS_SESSION_TICKET_EXT5ASYNC_WAIT_CTX�SSL_COMP(tls_group_info_st
#size_t
time_tEWPACKET�CERT_PKEY,lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%�SSL_CTX_npn_advertised_cb_func#X509_STORESHORTLPCVOIDPLONG64#�SSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
�BIO1record_layer_st�EVP_MAC_CTXpCHARSRTP_PROTECTION_PROFILEpLPSTR`SSL_MAC_BUF
"PDWORD��],��*76�^���#�RGo:��bQ�*�N���nXq]���χ����V���x��
�� �{rj�(>�"y-��ii&��c<�[���k��v��*Q��?�~2�;ף����#�%e��=jߞ�S6��|`�	�ǵ:��
J�$߁��ٓ׹n������$�X��i4��Ȍ�	�����w�B�OE,G���{Ď��a�~�����{B����X�p�$������1mk0����>}E��J�9��y�Rm��$�,�9����{�����y���[^5����Y�K`��.Y��w5��C�5Ū=�(�����G�~�������k.��w���k!V��0�x�2:O3��S��Gz\#ß�#P�;*�V��q���k�#�=e��?^Z��dÁ�Q��<G����gFNc�X�,	p�5����s�����

[�-9�c}��<��A�(x4�0D�@Y�-�f��8�Bg�<���kDh�-G�Dy��=�����P7;C]
�5�>Ģw'	��xy�q��I�r2q	�ϐ{�PJ�d�:$+���	#(���iR��F�mq&��
rF]�аڅ���,�e
����߇�`��&Kʟw�
��7sQ��`�e���$r��D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\t1_lib.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509v3.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ocsp.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.h�L� $
=
A

\`
{
��
�%�%
�&&
#'''
?(C(
[)_)
x*|*
�[�[
�_�_
"#$%&'(	
@A�������������������?����@�
�@��������	��
�����������
�@A�t#�t�t�
t@tq@��A������������)+r	��@A (0!@$PXhpx�������!�$����� (0!@$PXhpx�	������!�$�����p-�0�3�69�<�?�BE(HPKxN�Q�T�WZ�^client finishedserver finishedecdsa_secp256r1_sha256ecdsa_secp384r1_sha384ecdsa_secp521r1_sha512ed25519ed448rsa_pss_rsae_sha256rsa_pss_rsae_sha384rsa_pss_rsae_sha512rsa_pss_pss_sha256rsa_pss_pss_sha384rsa_pss_pss_sha512rsa_pkcs1_sha256rsa_pkcs1_sha384rsa_pkcs1_sha512rsa_pkcs1_sha224rsa_pkcs1_sha1rsa_pkcs1_md5_sha1H�L$H�D$H���g1F
PACKET_data BOpktO�0H$<�=�
>�,M0M
|M�M
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(��"N9K�6FGB*PACKET_get_net_2( B0�Opkt8uOdataO�HGH<����*��.��=��B��,O0O
�O�O
H�T$H�L$�(�H+�H�L$0�H��s3��8H�D$0H����H�L$8�H�D$0H��@H�L$8�	ȋ�H�L$8��H��(��L��7FhciPACKET_peek_net_2( B0Opkt8uOdataO�PhHD����'��+��@��^��c��,N0N
�N�N
H�L$H�D$H�@��l6FPACKET_remaining BOpktO�0H$(�)�*�,L0L
�L�L
�T$H�L$�(�H+��D$8��tG�D$8��|
�D$8��~3�L��
H�
�E3�����3��H�D$0�L$8��\�H��(��47;zGL8^9��LG�{�SSL_CTX_set_tlsext_max_fragment_length(B0KOctx8 OmodeO�P��D
�
�3
�b 
�f#
�v$
�{%
�,=0=
�=�=
H�L$H�D$��X���IG�SSL_SESSION_get_max_fragment_lengthB�OsessionO�0�$4
�5
�6
�,I0I
�I�I
L�L$ L�D$H�T$H�L$�8�H+��D$ ����L�L$XL�D$PH�T$HH�L$@�H��8��>���5GG!B�SSL_check_chain8B@OsH4OxPlOpkX6OchainO�0G�$I�!J�BK�,C0C
�C�C
H�T$H�L$H�D$H���u3��H�D$H���H�L$�@�����EG9
8�SSL_get_peer_signature_type_nidB�OstOpnidO�H9�<-�
.�/�0�31�82�,?0?
�?�?
L�L$ L�D$�T$H�L$��H+�H�D$ H���t*�|$(|#H�D$ ���9D$(}H�D$ H������v3��HcD$(H�L$ H���H��H�$H�|$8tH�D$8H�$�I�H�|$0tH�D$0H�$�I�H�|$@tH�D$@H�$�I�H�|$HtH�$�@%�H�L$H�H�|$PtH�$�@��%�H�L$P�H�D$ ���H�����<G �SSL_get_shared_sigalgsB Os(tOidx0tOpsign8tOphash@tOpsignhashH OrsigP OrhashrOshsigalgsO����>	� C	�YD	�`E	�yF	��G	��H	��I	��J	��K	��L	��M	��N	��O	��P	�Q	�,B0B
BB
L�L$ L�D$�T$H�L$�X�H+�H�D$`H���H�D$0H�D$`H���H�D$@H�|$0tH�|$@���v3��*�|$h��D$@9D$h|3��HcD$hH�L$0H�AH�D$0H��$�tH�D$0���%�H��$��H��$�tH�D$0�%�H��$��H�D$0�H�L$`�H�D$8H�|$pt)H�|$8tH�D$8�@�D$ ��D$ H�D$p�L$ �H�|$xt)H�|$8tH�D$8�@�D$$��D$$H�D$x�L$$�H��$�t,H�|$8tH�D$8�@�D$(��D$(H��$��L$(��D$@H��X�����:5G� ��SSL_get_sigalgsXB`OshtOidxptOpsignxtOphash�tOpsignhash� Orsig� Orhash0!Opsig@#Onumsigalgsg8rOluO�����!	� "	�1#	�B$	�U%	�\&	�g)	�q*	�x+	��,	��-	��.	��/	��0	��1	��2	�3	�"4	�K5	�V6	��8	��9	�,A0A
&A*A
PATA
H�T$H�L$H�D$H���u3��H�D$H���H�L$�@�����@G9
8�SSL_get_signature_type_nidB�OstOpnidO�H9�<5�
6�7�8�39�8:�,@0@
�@�@
�T$H�L$�(�H+��D$8��tG�D$8��|
�D$8��~3�L��+
H�
�E3�����3��H�D$0�L$8��D�H��(��47;}GL8^9��HG�{�SSL_set_tlsext_max_fragment_length(B0Ossl8 OmodeO�P��D(
�*
�3+
�b,
�f/
�v0
�{1
�,>0>
�>�>
H�T$H�L$�x�H+�H��$�H�D$XH�D$XH�H�D$0H�D$XH�@H�D$`H�D$(�D$8�D$@H�D$0H�L$0H��H9� �H�D$HH�D$0H�� uA��H��0�H�D$H�:H�D$0H�� H��
Hk�8A��L�H��H�D$0H���H�D$HH�|$Hu6�L���H�
�E3����3���H�D$0H�L$HH��H�D$0Hk� 8H�L$HH�H��A�03�H���H�D$0H�� H��
H�L$0H�� H�D$0Hk�8H�L$0H�H�D$(H�H��$��H�D$ H�|$ tH�D$ �xt4�L��	H�
�E3�����A�H�H�D$ H�H�H�L$(H�H�D$(H�8u4�L��H�
�E3�����1H�H��$��H�D$ H�|$ tH�D$ �xt4�L��H�
�E3������A�H�H�D$ H�H�H�L$(H�AH�D$(H�xu4�L��H�
�E3�����mH�H��$��H�D$ H�|$ tH�T$<H�L$ ���t
�|$<��v4�L��H�
�E3�����H�D$(�L$<f�HH�H��$��H�D$ H�|$ tH�D$ �xt4�L��&H�
�E3�����A�)H�H�D$ H�H�H�L$(H�AH�D$(H�xu4�L��+H�
�E3�����)H�H��$��H�D$ H�|$ tH�D$(H��H��H�L$ ���u4�L��1H�
�E3�����H�H��$��H�D$ H�|$ tNH�T$8H�L$ ���t�|$8v4�L��7H�
�E3�����K�D$8��H�L$(�A0H�H��$��H�D$ H�|$ tH�D$(H�� H��H�L$ ���u4�L��>H�
�E3������H�H��$��H�D$ H�|$ tH�D$(H��$H��H�L$ ���u4�L��DH�
�E3�����^H�H��$��H�D$ H�|$ tH�D$(H��(H��H�L$ ���u4�L��JH�
�E3������H�H��$��H�D$ H�|$ tH�D$(H��,H��H�L$ ���u4�L��PH�
�E3������D$@�H�D$0L��(H�D$(H�PH�D$0H��H�D$PH�|$Pt?H�L$P�H;D$`u$H�D$0H��H��H�L$0H��H�D$(H�L$P��H�|$(tvA�sH�H�D$(H��A�tH�H�D$(H�H�A�uH�H�D$(H�H�H�D$(H�@H�D$(H�H�D$(H�@�D$@H��x���������7�89Y$����7���8�9�&7-9>8P9\i��7���8�9����7��89 -�I�\7cot8�9����7���8�9�.75AF8X9dq����7���8�9�����7$869Q ^����7���8�9�#�����78#9/&<�_�h7o{�8�9�)�����7���89;5L��<����������o9F�add_provider_groupsxB$err��Oparams�Odata0KOctx@tOret`Oprovider �OpP�OkeymgmtX�Opgd(*Oginf<uOgid8uOis_kemvH*OtmpO���Y�����$��1��?��H��P��X��v������������������$��5��]�y������	��
���
�%�T�Y�r�������������6�[�� ��"��$��%��&��'��)�!*�-+�\,�a/�z0��1��2��5��6�7�:8�?:�N<�g=��>��?��B��C��D�'E�,H�EI�gJ��K��N��O��P�Q�
Y�Z�[�>\�Fi�Wk�rl�{n��p��r��s��t��u��v�x�y�,�0�
i�m�
Z�^�
����
L�L$ L�D$H�T$H�L$�h�H+�H�D$PH�D$x�xtH�D$x�H�H�D$PH�D$pH���	H�L$pH���	L��(L�D$PH�H��$���D$0�|$03���H�D$pH�����H�D$ E3�L�D$8H�T$4H��$����u3��H�D$@�
H�D$@H��H�D$@H�D$pH���H9D$@sSH�D$pH���H�L$@�HH�L$p�H�D$HH�|$Hu�H�D$H�@9D$4uH�D$H�@9D$8u���3���H��h��>�w�)��7FZ!U}check_cert_usablehBpOsxrOsig�4Ox�lOpkeyHrOlu@#Oi0tOsupportedP:Omdname8tOpknid4tOmdnidO��Z����!�*�5�G���������������%�' �C!�J"�L#�P*�U+�,�0�
,�0�
H�T$H�L$�8�H+�H�D$HH�D$ H�D$@H�D$(L�L$ L�H�H�L$@�H��8��3�:,D1��>FMHdiscover_provider_groups8B@OproviderHOvctx 
OpgdO�@M�4|��!��+��H��,�0�
����
L�D$H�T$H�L$�X�H+�H�D$(�D$ ����H�D$0�
H�D$0H��H�D$0H�D$`H���H9D$0�uH�D$`H���H�L$0H��H�D$(H�D$(�x@t$H�D$(�x�tH�D$(�xttH�D$(�xu�E3�H�T$(H�D$`H���	���u�o���H�|$puA�����H�T$(H�L$`���t%H�|$pt"L�L$pL�D$hH�T$(H�L$`���u�$���H�|$ptH�D$pH�D$8�#H�D$`H���H�L$(HcIHk�(H�D(H�D$8H�D$8H�D$@H�D$(�x�u5�|$ �uH�L$@��D$ H�D$(�x tH�D$(�@ 9D$ t����2H�D$(�x�u$L�D$(H�T$@H�D$`H���	���u�n�����g���H�D$`H���H9D$0u3��H�D$(H��X�������pY����2F��Wfind_sig_algXB`Osh4OxplOpkey(rOlu0#Oi tOcurve@lOtmppkeyO�����Y�Z�%\�-`�\a�vg��h��j��k��m�n�p�Us�ct�ju�xv��w��x��z��{��}��~�������������,�0�
����
L�D$H�T$H�L$�(�H+�H�H�L$@���uH�D$0��H�H�L$@���tH�H�L$@���u
H�D$0���pH�H�L$@���u
H�D$0�t�NH�H�L$@���u
H�D$0���,H�L$@�H�L$8�H�D$8�8uH�L$@�H�L$8�H��(��Y)&D\N&Y_c&{b�&�e�&������3F��zget_sigorhash(B0tOpsig8tOphash@:OstrO����|]	�^	�1_	�A`	�ka	�xb	��c	��d	��e	��f	��g	��h	��i	��k	�,�0�
����
L�D$�T$H�L$���H+�H�H3�H��$�H��$�H�D$(3�f�D$ H��$�u3��H�D$(H�L$(H�IH9HucH�D$(H�@H��(A��L�H��H�D$(H�H�H�D$8H�|$8u3��RH�D$(H�@H��(H�L$(H�AH�D$(H�L$8H�H��$�?~3��Hc�$�L��H��$�H�L$P�Hc�$�H�D$@H�|$@@s��H�D$@�DPH�T$PH�D$(H��f�D$ �D$ ��u<�L���H�
�L�L$PL����3��~H�D$0�
H�D$0H��H�D$0H�D$(H�@H9D$0s!H�D$(H�@H�L$0�H�L$ ;�u3��7��H�D$(H�@H�L$(H�I�T$ f�AH�D$(H�@H��H�L$(H�A�H��$�H3��H�Ĩ���}���#�,�?7F>RW8cAr9��,F-�$gid_cb�C
:�O�:Oelem�tOlen�Oarg(&OgargP'Oetmp0#Oi !Ogidcg8!OtmpO������-��:��A��L��S��g����������������������������5��>��v��z�����������������,�0�
����
� �
D�D$H�T$H�L$�(�H+�|$@�uH�D$8�@�D$@�T$@H�L$0���u3��CH�D$0H���HcL$@Hk�(H�T$0H���LcD$@Mk�(L�L(N�D H�T$8H�L$0�H��(��9[����5F��Qhas_usable_cert(B0Os8rOsig@tOidxO�P��D5�7�#8�/9�A:�E<��>�,�0�
����
L�L$ L�D$H�T$H�L$�8�H+�H�T$ H�L$X�H��u3��+H�D$H�@9D$ t3��L�L$XL�D$PH�T$HH�L$@�H��8��,b`���4Fi!d~is_cert_usable8B@OsHrOsigP4OxXlOpkey #OidxO�Pi�DF�!I�5J�9M�GN�KP�dQ�,�0�
����
H�L$H�D$��~IF
tossl_check_const_SSL_CIPHER_sk_type BqOskO� @��,D0D
�D�D
H�L$H�D$��}HF
\ossl_check_const_X509_NAME_sk_type BYOskO� �4�,'0'
�'�'
H�L$H�D$��xCF
Eossl_check_const_X509_sk_type BBOskO� �N�,(0(
�(�(
H�T$H�L$H�D$H�HD$H�L$H�H�D$H�L$H�@H+�H�L$H�A��|4F:
9opacket_forward B�Opkt#OlenO�8:H,�
 �!�9"�,K0K
�K�K
L�D$H�T$H�L$�8�H+�H�|$Hu3��QL�D$(H�T$PH�L$@���tH�|$(u3��-H�L$H��D$ H�L$(��D�L$ ;�}3���H��8��8�R`���@F~yTrsa_pss_check_min_key_size8B@KOctxHwOpkeyPrOlu(OmdO�`~�	T����$��(��H��L��p��t��y��,�0�
����
L�D$�T$H�L$���H+�H�H3�H�D$xH��$�H�D$ �D$<�D$8H��$�u3��H�D$ H�88u3��{��$�'~3��jHc�$�L��H��$�H�L$P�Hc�$�H�D$HH�|$H(s��H�D$H�DP�+H�L$P�H�D$@H�|$@��H�D$(H�H�D$0�H�D$(H��H�D$(H�D$0H��(H�D$0H�|$(sSH�D$0H�8tFH�D$0H�H�L$P���u0H�D$ H�H�L$ H�T$0�Rf�TAH�D$ H�H��H�L$ H���H�|$(u3��k�H�D$@�H�D$@H��H�D$@H�D$@���u3��>L�D$PH�T$8H�L$<�L�D$@H�T$8H�L$<��|$<t�|$8u3��H�D$(H�H�D$0�H�D$(H��H�D$(H�D$0H��(H�D$0H�|$(sNH�D$0�L$89Hu>H�D$0�L$<9Hu0H�D$ H�H�L$ H�T$0�Rf�TAH�D$ H�H��H�L$ H���H�|$(u3��mH�D$(�
H�D$(H��H�D$(H�D$ H�H��H9D$(s>H�D$ H�L$(�DHH�L$ H�	H�T$ �LJ;�uH�D$ H�H��H�L$ H�3��룸H�L$xH3��H�Ĉ����#���%�*2&�����*���,F�*�Fsig_cb�C
:xO�:Oelem�tOlen�Oarg<tOsig_alg HOsargPIOetmp(#Oi0rOs@pOp8tOhash_algO����/�p	�*q	�7u	�Gv	�Rw	�Yx	�dy	�kz	�u{	�||	��}	��~	���	���	���	��	��	�:�	�h�	�j�	�l�	�t�	�{�	���	���	���	���	���	���	���	���	���	���	��	��	�;�	�i�	�k�	�m�	�u�	�y�	���	���	���	���	���	���	�,�0�
,�0�
H�T$H�L$�8�H+�H�D$(�D$ L�D$(H�T$HH�L$@���u3��H�|$(tRH�L$(��D$$H�L$(����D$ �|$$@u
�D$ @� �|$$ru
�D$ C��|$$u�D$ '�2H�D$H�@=u
�D$ ��H�D$H�@=u�D$ ��D$ H��8��8�U�c���:F��7sigalg_security_bits8B@KOctxHrOlu tOsecbits(OmdPO$tOmd_typeO��������� ��(��@��G��O��]��n��u����������������������������������,�0�
����
����
H�T$H�L$�8�H+�H�L$H�H�D$(�D$ �
�D$ ���D$ H�L$@�H���9D$ }0H�L$@��T$ H���H��H�L$(���u���3�H��8��+@'H�X'd�q.��7F��bssl_check_ca_name8B@�OnamesH4Ox(eOnm tOiO�X��L(
�+
�&,
�R-
�y.
��/
��0
��1
�,�0�
����
D�L$ D�D$H�T$H�L$�X�H+�H�D$hH�L$`����@#���uH�D$hH�L$`����@ #���t
��H�D$`���u
��H�D$`H�@H����@`����ufH�D$h�@,�D$0�|$0u �|$xtH�D$h�@%���t�D$0H�D$`���9D$0H�D$hH�L$`���9H0}
��H�D$`H�@H����@`������H�D$h�x4u
�D$8��H�D$h�@4�D$8H�D$`���u
�D$4��H�D$`����D$4�D$49D$8|XH�D$h�x8u
�D$@��H�D$h�@8�D$@H�D$`���u
�D$<��H�D$`����D$<�D$<9D$@~��>H�D$hH�D$ E3�H�D$hD�@D�T$pH�L$`���u
�D$D��D$D�D$DH��X���^��9G
!�ssl_cipher_disabledXB`�Osh?OcptOopxtOecdhef�0tOmin_tlsO��
��h�!j�Sk�]l�km�un��o��v��w��y��z��|��~������,�0�
����
����
H�L$�h�H+�H�H3�H�D$XE3�A�2H�T$ H�L$p���~H�L$ ��3�H�L$XH3��H��h���5 C�T���:G]!Kssl_get_EC_curve_nidhC
:XOpwOpkey OgnameO�@]�4�
�!�
�=�
�I�
�K�
�,Y0Y
�Y�Y
H�L$�X�H+�H�D$H�D$ PH�D$8H�D$0H�D$@H�D$`H����xtnH�D$`H����@ ����t)H�D$`H����xDu
�D$ ���D$ P�/H�D$`H���u3��H�D$`H���H�H��D$ E3�3�H�L$`��D$$�D$$9D$ }�D$$�D$ �|$ �|3��H�D$(�Q�|$ �|3��H�D$(�9�|$ �|3��H�D$(�!�|$ p|3��H�D$(�3��H�D$(H�|$(u��H�D$`H���	H�L$`H���	L��(H�H�	�H�D$8H�|$8tH�L$8���t�z�H�D$0H�|$0t5L�D$(H�H�L$0���tA�H�H�L$0���u�1H�L$0�H�D$@H�|$@tL�L$@A��H�T$HH�L$8�H�L$@�H�L$0�H�L$8�H�L$(�H�D$HH��X����`��� �5�C�{n���2�q�6�t�5�3%�/49C��5GQL�ssl_get_auto_dhXB$err`Os tOdh_secbits@�OparamsHlOdhp$tOsec_level_bits(Op8�Opctx0�OtmplO�pQ�+dN�O�Q�#R�,S�5T�>V�PW�fX�{Y��[��\��]��^��_��d��e��f��h��i��j�k�l�m�+n�2o�@q�Lr�Ts�Yu��w��x��z��}��~���������)��3��=��G��L��,�0�
e�i�
 �$�
�T$H�L$��H+�|$(|�|$(	|3��MH�D$ H���HcL$(Hk�(H�| t&H�D$ H���HcL$(Hk�(H�|(t	�$��$�$H�����x2FzuJssl_has_cert B �Os(tOidxO�@z4:	�;	�$<	�(=	�u?	�,[0[
�[�[
L�L$ L�D$H�T$H�L$�(�H+�H�D$0H�8tL�L$HL�D$@H�T$8H�D$0H���$H�D$0H�xtL�D$@H�T$8H�L$0��3�H��(��Df���4Gs!n�ssl_hmac_final(B0�Octx8 Omd@#OlenH#Omax_sizeO�Ps�D�
�!�
�,�
�J�
�V�
�l�
�n�
�,W0W
�W�W
H�L$�(�H+�H�|$0t.H�D$0H��H�L$0�A�]
H�H�L$0�H��(��#-�:D��i3GMH�ssl_hmac_free(B0�OctxO�HM�<W
�X
�Y
�'[
�1]
�H_
�,R0R
�R�R
H�L$H�D$H���u?G
�ssl_hmac_get0_EVP_MAC_CTXB�OctxO�0�$b
�c
�
d
�,T0T
�T�T
L�L$ L�D$H�T$H�L$VW���H+�H��$�H�D$ H��$�H�8��E3�L��$H�H�L$(�H�|$ H��(�H�D$ H��(H�D$ H�L$P�H�|$ H��(�L��$�L��$H��$�H��$�H����t��8H��$�H�xt'L��$L��$H��$�H��$���3�H���_^��P�Z����	����3G	#��ssl_hmac_init�B��Octx�Okey#OlenpOmd��Oparams �OpO�p	�dg
�#h
�0j
�Bk
�{l
��m
��n
��q
��r
��t
��u
�,U0U
�U�U
H�L$�H�H+�A�=
H���H�D$ H�D$(H�|$ u3���H�D$PH��@u)H�D$PH��8tH�L$ ���u�nH�D$ �H�D$PL��(H�H�D$PH��H�D$(H�|$(t$H�L$(�H�D$0H�D$ H�L$0H�H�|$0u�H�L$(�H�D$ �0H�D$ H��H�L$(�A�R
H�H�L$ �3�H��H��%�j�����������2G�ssl_hmac_newHB$errP�Octx �Oret(�OmacO����<
�=
�.>
�7@
�?A
�FD
�dE
�rF
�tG
�~J
��K
��L
��M
��N
��P
��Q
��R
�S
�T
�,Q0Q
b�f�
�Q�Q
H�L$�(�H+�H�D$0H�8tH�D$0H���H�D$0H�xtH�L$0��3�H��(��&>��i3GKF�ssl_hmac_size(B0�OctxO�PK�D�
��
��
�,�
�8�
�D�
�F�
�,X0X
�X�X
L�D$H�T$H�L$�(�H+�H�D$0H�8tL�D$@H�T$8H�D$0H���$H�D$0H�xtL�D$@H�T$8H�L$0��3�H��(��:
\���5Gid�ssl_hmac_update(B0�Octx8ZOdata@#OlenO�Pi�Dx
�y
�'z
�@|
�L}
�b
�d�
�,V0V
�V�V
H�L$�x�H+�H�H3�H�D$`H�D$ L��$�H�H��$�H����u3��}H�D$0�
H�D$0H��H�D$0H�|$0��H�D$(�
H�D$(H��H�D$(H��$�H��H9D$(sfHkD$(8H��$�H���DH�
H�T$0�Q;�u3HkD$(8H��$�H��H�T$ �Df�DT8H�D$ H��H�D$ ��w����N���H�|$ u
��H�D$ H��A��H�H���H��$�H���H��$�H���u3�L���H�
�E3����3��=H�D$ H��L��H�T$8H��$�H����H��$�H�L$ H����H�L$`H3��H��x���5�E0�&4<�b7i/uz8�9�#����5G�!�Ussl_load_groupsxC
:`O�KOctx8VOtmp_supp_groups #Onum_deflt_grps0#Oi(#OjO�������!��*��M��T��x������������������#��O��a�����������������,e0e
�e�e
D�L$ L�D$H�T$H�L$�(�H+�|$Ht�D$H�|$Pt-�D$H
D��L�D$@H�T$8H�L$0���u���]�+�D$H
D��L�D$@H�T$8H�L$0���u���0�D$H
D��L�D$@H�T$8H�L$0���u����H��(��S�������7G�!��ssl_security_cert(B0Os8KOctx@4OxHtOvfyPtOis_eeO����
t��!��(��0��7��[��b��d�����������������,�0�
����
D�L$ L�D$H�T$H�L$�H�H+�H�|$`u5H�L$X�3�H���H�D$`H�|$`u
���D$8��D$8�D$ D�L$hL�D$`3�H�L$P��D$0�|$0t�D$0�}�D$8�D$4�
�D$4���D$4H�L$X�H���9D$4}LH�L$X��T$4H���H�D$`�D$ D�L$hL�D$`3�H�L$P��D$0�|$0t�D$0�뒸H��H��/(9����(���(������=G!�ssl_security_cert_chainHBPOsX6Osk`4OxhtOvfy4tOi0tOrv8tOstart_idxO������!��)��B��J��T��\��^��f������������������������
����,�0�
����
D�L$ L�D$H�T$H�L$�H�H+��D$0����H�L$`�H�D$8H�|$8tH�L$8��D$0H�|$Pt$H�D$`H�D$ E3�D�D$0�T$hH�L$P��"� H�D$`H�D$ E3�D�D$0�T$hH�L$X�H��H��/,Fr^�_��;F�!�:ssl_security_cert_keyHBPOsXKOctx`4OxhtOop0tOsecbits8lOpkeyO�`��	T��!��)��8��@��N��V��z�����,�0�
����
D�L$ L�D$H�T$H�L$�H�H+�H�L$`�% ��t
��H�D$ L�L$4L�D$8H�T$0H�L$`���u�D$4�����|$0u�D$8�D$0H�|$Pt&H�D$`H�D$ D�L$0D�D$4�T$hH�L$P��$�"H�D$`H�D$ D�L$0D�D$4�T$hH�L$X�H��H��'/\)�^�_��;F�!�Kssl_security_cert_sigHBPOsXKOctx`4OxhtOop4tOsecbits0tOnid8tOpknidO�p��d��!��4��>��d��l��s��{�����������,�0�
����
H�L$�(�H+�H�D$0ǀ�H�D$0ǀ�H�D$0H�A�H�T$0H���H�D$0H�H�L$0H���E3�L��H��H�L$0���t3��H�D$0H���	u4H�D$0�����H�L$0���H�D$0���
�H�L$0���H�D$0��<�� ��u2H�D$0�����@H�L$0���H�D$0����� H�L$0����H��(��J~ti�q=G�ssl_set_client_disabled(B0OsO���|G�H�!I�0J�NL�|M��P��Q��R��V��W��X�
[�\�,�0�
����
D�D$H�T$H�L$�X�H+��D$ L�D$0�H�L$h�H�D$HH�D$(�H�D$(H��H�D$(H�D$0H��H�D$0H�D$HH9D$(��H�D$0�H�L$h�H�D$8H�|$8u�H�D$8Hc@H���H�D$@H�|$@u�H�D$@�L$ �@#���t-L�D$8�T$pH�L$h���tH�D$@�@�ЋL$ #ȋ��D$ �P���H�D$`�L$ ��H�L$`�H��X��4����c���*6G�ssl_set_sig_maskXB`uOpmask_ahOsptOop(#OiH#Osigalgslen0NOsigalgs uOdisabled_mask�s@�Oclu8rOluO����M�P�$U�=V�sW��Z��[��]��^��_��c��d��e��f�g�,~0~
~~
@~D~
H�L$VW�X�H+�A�~H��`�H�D$(�H�D$@�D$ H�|$(tH�|$@u�9�H�D$0H�H�D$8�H�D$8H��(H�D$8H�D$0H��H�D$0H�|$0��HkD$0(H�L$(H�<H�t$8�(�H�D$8�xt.H�D$8Hc@H�L$pH���(uHkD$0(H�L$(�D$�H�D$8�PH�L$@���uHkD$0(H�L$(�D$�W���H�D$pL��(H�T$@H�D$pH��H�D$HH�|$HuHkD$0(H�L$(�D$H�L$H��
����H�D$pH�L$(H��H�D$(�D$ A��H�H�L$(�H�L$@��D$ H��X_^�
�'�1X;h*�6`j<�����8G���ssl_setup_sig_algsXB$errpKOctx@lOtmpkey tOret8rOlu0#Oi(�Ocache��H�OpctxO����z�}�0�:��B��R��W��\��s�����������������������?��G��Z��d��i��n�������������������,d0d
h�l�
�d�d
d d
L�D$f�T$H�L$���H+�H�D$h�D$0�����D$DH��$���D$0�|$0�u
�������H��$�H�@H����@`����u}H��$�H�@�8|iH��$�H�@�8tU�|$0tu?�L���H�
�E3�A�r�/H��$��3��C�|$0u�D$0���$�H��$��H�D$8H�|$8��H��$�H�@H����@`����uAH��$�H�@�8|-H��$�H�@�8tH�D$8�x@t1H�D$8�x�t#H�D$8�@9D$0tTH�D$8�x�u�|$0t?�L���H�
�E3�A�r�/H��$��3��NH��$��H�T$x�����tH�D$8�L$x9Ht?�L���H�
�E3�A�r�/H��$��3����|$0��JH��$�H��$����u?�L���H�
�E3�A���/H��$��3��~H��$�H�@H����@`����u(H��$�H�@�8|H��$�H�@�8uH��$�H����@%��tiH��$���D$XH�D$8�x tMH�D$8�@ 9D$Xt?�L���H�
�E3�A�z�/H��$��3��H��$�H�@H����@`����u,H��$�H�@�8|H��$�H�@�8��H��$��A���H��$����u?�L���H�
�E3�A�z�/H��$��3��H��$�H����@%��t]��$�=tN��$�=t?�L���H�
�E3�A�r�(H��$��3���ZH��$�H����@%��t?�L��H�
�E3�A�r�(H��$��3��2L�D$`�H��$��H�D$pH�D$P�H�D$PH��H�D$PH�D$`H��H�D$`H�D$pH9D$Ps��$�H�L$`�	;�u��H�D$pH9D$PueH�D$8�x@uH��$�H����@%��t?�L��H�
�E3�A�r�(H��$��3��[L�D$hH�T$8H��$�H���	���u?�L��H�
�E3�A�p�(H��$��3����$���%��Hk��D@��$�%��Hk��D@H�T$8H��$�H���	��D$D�|$DtJH�|$htH�L$h��D$H��D$HH�D$@H�D$ D�L$HD�D$D�
H��$����u<�L��$H�
�E3�A�r�(H��$��3��H��$�H�L$8H����H�Ĉ��>
�7�D��8�J��7�D��8�J�
�a7
D86J`�i7pD|�8�JY279DEJ8eJ���q�7�D��8JY7`Dlq8�J�7�D��8�J��7�D��8�J���7�D8 Jw����^�7�D��8J��=G-%�tls12_check_peer_sigalg�B�Os�!Osig�lOpkey@�Osigalgstr`NOsent_sigsp#Osent_sigslen8rOluP#OiDtOsecbitshOmd0tOpkeyidx#OcidxiXtOcurveO�-�=�����%��-��5��F��M��W���������������������������������:��A��O��h������������1��i��p������������:��X�������������
��A�U
�W�Y���������$�+�H�b� ��$�%�(� )�%*�,�0�
i�m�
����
L�L$ L�D$H�T$H�L$�H�H+��D$ H�D$0�H�D$0H��H�D$0H�D$`H��H�D$`H�D$hH9D$0��H�D$`�H�L$P�H�D$(H�|$(tL�D$(�H�L$P���u�H�D$`�A���H�L$X���u3���|$ uhH�D$PH�@H����@`����uFH�D$PH�@�8|5H�D$PH�@�8t$H�D$(�xt!H�D$(�x@tH�D$(�x�t�D$ �����|$ u/�L���H�
�E3��v���D$ H��H��m����P97@PLQ8c9��8Gp!k�tls12_copy_sigalgsHBPOsXGOpkt`NOpsigh#Opsiglen0#Oi tOrv�_(rOluO��p��k�!m�)o�_p�vs��t��u��v��{�$�,��1��8��g��k��,�0�
����
��
H�T$H�L$�8�H+�H�D$H�@�D$ HcD$ H���H�D$(H�|$(tBH�D$@H���H�L$(�@ �I#ȋ���t#H�D$(�8�uH�D$@H����@����t������.HcD$ H�L$@��������t
�D$ �D$$��D$$�����D$$H��8��,c��?F��Ntls12_get_cert_sigalg_idx8B@�OsHrOlu(�Oclu tOsig_idxO�P��D����#��5����������,�0�
����
L�D$�T$H�L$��H+�H�D$ H����@%�$�<$t-�<$t=�<$t�OH�D$0H�
H����H�D$0H�
H����H�H��H�L$0H���H�D$ �L$(9H8uHH�D$ H���H���t2H�D$ H���H�L$0H���H�H�D$ H���H����^�\H�D$ H���H���t2H�D$ H���H�L$0H���H�H�D$ H���H�����H�D$0H�
H��H����W)p)�)D(��8GUP}tls12_get_psigalgsB Os(tOsent0OOpsigsO��U��E�J�OL�^M�hP�wQ��T��U��\��]��^��_�
`�%a�:b�<c�Kd�Pf�,�0�
����
L�L$ L�D$H�T$H�L$�X�H+�H�D$HH�D$(H�D$pH�D$ �H�D$(H��H�D$(H�D$ H��H�D$ H�D$xH9D$(��H�D$ �H�L$`�H�D$@H�|$@tL�D$@�H�L$`���u�H�D$0H��$�H�D$8�H�D$0H��H�D$0H�D$8H��H�D$8H��$�H9D$0sHH�D$ �H�L$8�	;�u2H�D$HH��H�D$HH�|$htH�D$hH�L$@H�H�D$hH��H�D$h���
���H�D$HH��X��x����]:F<!7wtls12_shared_sigalgsXB`Osh1OshsigpNOprefx#Opreflen�NOallow�#OallowlenH#Onmatch NOptmp(#Oi0#Oj8NOatmp�j@rOluO��<����!��*��j���������������������)��+��-��2��7��,�0�
I�M�
t�x�
L�D$�T$H�L$�h�H+�H��$�tH��$��x$u3��H�D$pH�@H����@`����u7H�D$pH�@�8|&H�D$pH�@�8tH��$��xtu3��H�D$p�x8ujH�D$pH�@H����@`����uPH�D$p���|?H��$��xtt*H��$��xtH��$��xtH��$��x
u3��BH��$�Hc@H��H�D$pH���	���t3��H��$��x�t&H��$��x�tH��$��x+�[H�D$p�x8tCH�D$pH�@H����@`����u)H�D$pH�@�8|H�D$pH�@�8t3��H�D$p�x8��H�D$pH�@�8��H�D$p�����H�D$p���|3��AH�L$p�H�D$HH�|$HtH�L$H�H����D$8��D$8�D$8�D$<�D$4�
�D$4���D$4�D$<9D$4}NH�L$H��T$4H���H�D$PE3�A�H�T$PH�L$p���t�H�D$P�@%��t�랋D$<9D$4u3��H��$�H�D$pH���	��D$@H��$��@��%��Hk��D0H��$��@%��Hk��D0H�D$0H�D$ H��$�D�HD�D$@�T$xH�L$p�H��h��]GD'�eDq�����?^�7:FHC=tls12_sigalg_allowedhBp�OsxtOop�rOlu0�Osigalgstr@tOsecbits��H"Osk<tOnum4tOiL_P?OcO�H���4�;��	������%�,�c���� ��*��+�-�.�A/�_2�z4��5��7��8��9��:��;��@��A��B�C�CD�,�0�
����
 �$�
L�P�
L�D$H�T$H�L$�8�H+�H�H�L$@���t1H�L$@��D$ �|$ ~HcD$ 3ҹH��H9D$Pt3��N�8H�H�L$@���t#H�|$Pr�Hk�H�L$H���t3��L�D$PH�T$HH�L$@�H��8��n)7e2o���?G��tls13_set_encoded_pub_key8B@lOpkeyHZOenckeyP#Oenckeylen/1 tObitsO�h��
\�
��
�1�
�?�
�\�
�`�
�w�
���
���
���
�,Z0Z
�Z�Z
�Z�Z
D�D$H�T$H�L$�H�H+�H�L$X�H�D$0H�|$0u3��2H�H�L$0���u
��H�T$0H�L$P���u3��H�L$0�f�D$ H�D$P�x8u
�D$$��D$$D�D$$�T$ H�L$P���u3���|$`��H�D$PH����@%�����D$ ��u
�D$(��D$ ��u
�D$(�3��[H�D$8�
H�D$8H��H�D$8H�D$PH���H9D$8s'H�D$PH���H�L$8H�ȋ@9D$(u���3���H��H��",=2Gd�y��q�;Fqlftls1_check_cert_paramHBPOsX4Ox`tOcheck_ee_md0lOpkey !Ogroup_id��(tOcheck_md8#OiO��q������+��3��:��O��Y��l��s����������������������
����<��Z��a��c��g��l��,�0�
����
� �
L�L$ L�D$H�T$H�L$���H+��D$ �D$$H�D$HH��$�H���H�D$@H��$�H����@%�D$P��$������$��u4H�D$@H�H�D$HH�D$@H�� H�L$HH+�H��H��(H����$��Hc�$�Hk�(H�L$@H�D H�D$HHc�$�H��$�H����H�D$`H�D$HH�H��$�H�D$HH�@H��$�H�D$HH�@H��$�H�D$@�@%�D$8H��$�tH��$�u��H��$�tH��$�u3��H��$�H��$��H��u3�����$���$�Hc�$�H��$�H����H�D$`H�D$@�@%��t
�D$$���D$$P�D$8�|$PtT�|$$t�D$$���D$$D�L$PL��$�H��$�3���D$x�|$xu�D$ ���D$ ��|$$u�H��$������uH��$���D$T��D$T�|$T��|$8���D$0H��$�H���uH��$�H���t
�D$,���$��D$X�|$X��HcD$XH�
���H����D$0�D$,A�b�D$0t�D$,q�P�D$0��D$,��>�D$0+�D$,'�,�D$0��D$,���D$0��D$,���D$,�����|$,��H�D$@H�����H�D$@H���H��$�H�D$h�!H�D$hH��H�D$hH��$�H��H��$�H�D$@H���H9D$hsQH��$��H��$��H��$�H��$�t!H��$��x@uH��$��L$09Hu��{���H�D$@H���H9D$hu�|$$t�O��H��$�H�@H����@`����uWH��$�H�@�8|CH��$�H�@�8t/L��$�H��$�H��$��H��t�D$ ���D$ �7D�D$,H��$�H��$����u�|$$u���D$ ���D$ �D$ �� �D$ �D$(�
�D$(���D$(H��$��H���9D$(}OH��$���T$(H���D�D$,H��H��$����u�|$$t�D$ ��߉D$ �	��c���|$$t�D$ ��0�D$ A�H��$�H��$����t
�D$ ��@�D$ ��|$$u�H��$��x8u�D$ ���D$ ��|$8���D$ ���D$ �D$(�
�D$(���D$(H��$��H���9D$(}[H��$���T$(H���H��$�E3�H��$�H��$����u�|$$t�D$ ���D$ �	��W�H��$��x8��|$8��D$4H�H��$����t
�D$4�BH�H��$����t
�D$4� H�H��$����t�D$4@�|$4��H��$�H���H��$�HDŽ$��&H��$�H��H��$�H��$�H��H��$�H��$�H��H9�$�s!H��$��;D$4u�D$ ��
�D$ �렋D$ %��u�|$$u�#��D$ ��
�D$ H��$�H��H�D$pH�|$pt,H�L$p�H�����tH��$�H�L$p���t�D$ ��	�D$ �v�D$(�
�D$(���D$(H��$��H���9D$(}GH��$���T$(H���H��$�H��$�H�L$p���t�D$ ��	�D$ �딃|$$u�D$ %��u�3�
�D$ 
�D$ �|$$t�D$$�L$ #ȋ�;D$$u�D$ ���D$ H��$������uH��$���D$\��D$\�|$\|H�D$`�%�L$ ȋ��D$ �
�D$ 
�D$ �|$$u/�D$ ����t
H�D$`�L$ ��H�D$`�%H�L$`�3���D$ H����~b-HH]H����������(&�9(E�Z���(&�9(E�e��Y��b��2�'���>(F�Y(e���H�H�	��	��	��	��	��	��	���6G�	!�	tls1_check_chain�B
$LN45$LN44$LN43$LN42$LN41$LN40$skip_sigs$end�Os�4Ox�lOpk�6Ochain�tOidx$tOcheck_flags`uOpvalid(tOi@�Oc tOrvH�OcpkPuOsuiteb_flags8tOstrict_mode�P�#OcertidxT�xtOok��,tOdefault_nid0tOrsign��h#Oj�NOpL��rOluY0�4Oca�4tOcheck_typep�Oca_dn��#Oj�!OctypesEP�4OxtmpO���	���E
�!G
�)H
�1I
�:J
�NL
�iN
�wP
��Q
��R
��S
��T
��U
��V
��W
�X
�Y
�0[
�F\
�K]
�P`
�fa
�mc
��d
��e
��f
��h
��i
��k
��l
��o
��q
��r
��s
�t
�%u
�3v
�:w
�?~
���
���
���
���
���
���
���
���
��
�	�
��
��
��
�#�
�%�
�-�
�5�
�7�
�?�
�G�
�I�
�Q�
�Y�
�[�
�c�
���
���
���
���
��
� �
�%�
�8�
�?�
�F�
�K�
���
���
���
���
���
���
���
���
��
�0�
�b�
�i�
�t�
�v�
�x�
�}�
��
���
���
���
���
���
���
���
���
���
���
��
�0�
�Q�
�m�
�t�
���
���
���
���
���
���
���
���
���
���
���
��
��
��
�6�
���
����������������
����!�P�q������������������ ��$�	%�4	'�A	-�H	.�S	/�^	0�`	2�s	3�w	6�{	7�,�0�
j�n�
u�y�
����
����
����
����
����
����
����
��
<�@�
h�l�
����
����
��
D�H�
����
����
����
�T$H�L$�8�H+�H�D$@H����@%��u+3�H�L$@�����t
�D$ ��D$ �D$ �B�|$H+�uA�f�H�L$@��"�|$H,�uA�f�H�L$@��3�H��8��6rsq�q��;G��otls1_check_ec_tmp_key8B@OsH"OcidO�`��	T����.��Y��c��y�����������,w0w
�w�w
D�D$f�T$H�L$�H�H+��D$X��u3��H�D$PH����@%��tcH�D$PH���tTH�D$PH����@�D$ �|$ +�u�D$X��t3����$�|$ ,�u�D$X��t3���3���|$`t0L�D$(H�T$0H�L$P�L�D$(H�T$0�L$X���u3��fA��T$XH�L$P���u3��IH�D$P�x8u��7L�D$(H�T$0H�L$P�H�|$(u��L�D$(H�T$0�L$X�H��H���y���x\@���9GIDptls1_check_group_idHBPOsX!Ogroup_id`tOcheck_own_groups0NOgroups(#Ogroups_lenTS "OcidO��I��
��%�,�S�f�p�z������������!��#��$��%��(��)��,�-�
0�!8�)9�0:�D;�,q0q
�q�q
qq
H�T$H�L$�H�H+�H�H�L$X���u
��H�L$X��D$$�|$$u3����|$$u�D$ �|H�D$PH�@H����@`����u.H�D$PH�@�8|H�D$PH�@�8t���4H�L$X��D$(�|$(�u�D$ ��|$(�u�D$ �3��jH�D$PH���
u��TH�D$0�
H�D$0H��H�D$0H�D$PH���
H9D$0s'H�D$PH���
H�L$0��L$ ;�u���3�H��H��2$<���:FKF4tls1_check_pkey_compHBPOsXlOpkey$tOpoint_conv0#Oi  Ocomp_id4�(tOfield_typeO��K��R�X�,Y�6]�D^�K_�R`�Ya�`b��g��h��i��k��l��m��n��p��v��w��y�z�;{�B|�D}�F~�,�0�
����
��
D�D$H�T$H�L$�X�H+��D$$�|$p�u
��JH�L$h��D$(�|$pt%�D$p9D$(u
�D$ ��D$ �D$ �H�D$`H�@H����@`����uLH�D$`H�@�8|;H�D$`H�@�8t*H�D$`H���tH�D$`H���H�D$8�D$$�H�D$`H���H�D$8H�D$0�
H�D$0H��H�D$0H�D$8H9D$0ss�|$$t&H�D$`H���H�L$0�HH�L$`�H�D$@�H�D$`H���H�L$0H��H�D$@H�D$@H�D$HH�|$HtH�D$H�@9D$(u���t���3�H��X��;*,��8F�_tls1_check_sig_algXB`Osh4OxptOdefault_nid0#Oi(tOsig_nid$tOuse_pc_sigalgs8#OsigalgslenHrOsigalgO�����
�
�$
�+
�5
�C
�J
�o
��
��
��
��
��
�

�[ 
�q!
�x"
�}#
�$
�,�0�
� �
H�L$�(�H+�H�L$0���u3��5H�D$0H�@�8u
H�D$0��H�D$0H�@H�L$0���H��(��h�d0G^Y>tls1_clear(B0OsO�X^�L��� ��$��5��B��T��Y��,m0m
xm|m
� ��^:G?tls1_default_timeoutBO�0�$f�k�l�,j0j
tjxj
H�L$�(�H+�A�zH�H�D$0H���
�H�L$0�H��(��,�6g�c/G?:@tls1_free(B0OsO�8?�,y�z�0{�:|�,l0l
xl|l
L�D$H�T$H�L$H�D$H���
t*H�D$H�L$H���
H�H�D$H�L$H���
H��AH�D$H�
H�H�D$H����@%��tH�D$H��H�D$H��P%��9G��itls1_get_formatlistBOs�Opformats#Onum_formatsO�h��
\?�C�D�2E�FF�HG�WI�oJ�}L��N�,v0v
�v�v
H�L$�8�H+�H�L$@��D$ �|$ u3��	�L$ �H��8��Y0p��7F94/tls1_get_group_id8B@lOpkey tOcurve_nidO�H9�<���� ��'��+��4��,�0�
����
�T$H�L$�H�H+�|$X��OH�D$P�x8�H�D$(�
H�D$(H��H�D$(H�|$(	sDH�L$(�H�D$8H�|$8u��H�D$PH���H�L$8�@ �I#ȋ���t
�D$(�D$X�맃|$XuXH�D$PH����x  tF�D$ �
�D$ �ȉD$ �|$ |)H�D$PH���HcL$ Hk�(H�|(t
�D$ �D$X����K�|$XuD�D$$�
�D$$�ȉD$$�|$$|)H�D$PH���HcL$$Hk�(H�|(t
�D$$�D$X����0H�D$PH���H�L$PH���H�� H�H+�H��(H���D$X�|$X|�|$X	|3��H�D$PH�@H����@`����u�|$XtoHcD$XH�
�AH�L$P�H�D$0H�|$0u3��iE3�H�T$0H�D$PH���	���u3��HL�D$0�H�L$P���u3��,H�D$0�%L��H�L$P���u3��H�H��H��Vc�_�����['�6[�j<F?:,tls1_get_legacy_sigalgHBP�OsXtOidx0(#OiBP8�OcluD� tOreal_idxD�$tOreal_idxo�0rOluO��?�-t����!��0��P��_��g��i�������������	��
��	������
������������2�:�<�> �@!�p$�~%��&��'��)��*��+��,��-�
.�/�1�/2�33�:4�,�0�
����
����
����
 �$�
V�Z�
����
L�D$H�T$H�L$H�D$H�L$H���
H�H�D$H�L$H���
H����:F87tls1_get_peer_groups BOsOOpgroups#OpgroupslenO�88,C	�D	�#E	�7F	�,\0\
�\�\
L�D$H�T$H�L$��H+�H�D$ H����@%�$�<$t4�<$tK�<$t�aH�D$(H�
H�H�D$0H��H�D$(H�
H�H�D$0H��H�H��H�L$(H�H�D$0H��oH�D$ H���
u8H�D$ H���	H�L$(H���H�H�D$ H���	H�L$0H���H��(H�D$(H�L$ H���
H�H�D$0H�L$ H���
H�H����X'x'�'��?G% Rtls1_get_supported_groupsB Os(OOpgroups0#OpgroupslenO��%������P��_��k��p��������������������������� 
�,y0y
�y�y
�T$f�L$��H+��D$ ��u3��[H�$�H�$H��H�$H�<$*s+H�H�$�D��L$ ;�uH�H�$����Ã|$(u3��	�D$ ��H����B[��7G�~Ltls1_group_id2nidB !Ogroup_id(tOinclude_unknown#OiO�p��d������#��?��X��h��j��q��u��~��,o0o
�o�o
f�T$H�L$��H+�H�$�H�$H��H�$H�D$ H��H9$s4Hk$8H�L$ H���D�L$(;�uHk$8H�L$ H���3�H������:GytItls1_group_id_lookupB KOctx(!Ogroup_id#OiO�Py�D����>��]��p��r��t��,n0n
�n�n
H�T$H�L$�8�H+�H�D$ �
H�D$ H��H�D$ H�D$@H��H9D$ sgHkD$ 8H�L$@H��H�T$HH����t%HkD$ 8H�L$@H��H�T$HH�L���uHkD$ 8H�L$@H���D��y���3�H��8��^&�&��8F��ltls1_group_name2id8B@KOctxH:Oname #OiO�P��D����B��������������,�0�
����
L�D$H�T$f�L$��H+�H�$�H�$H��H�$H�D$0H9$sH�D$(H�$�H�L$ ;�u����3�H������2Fb]tls1_in_listB !Oid(NOlist0#Olistlen#OiO�Hb�<G�I�<J�RK�[L�]M�,�0�
����
L�D$H�T$H�L$�8�H+�H�|$Hu3��SH�D$H�xuH�D$ �#H�D$H�PH�L$@�H�D$ H�|$ u3��H�|$Pt
H�D$PH�L$ H��H��8��L���4G�{utls1_lookup_md8B@KOctxHrOluPOpmd OmdO����
t����$��(��3��<��>��U��]��a��i��v��{��,�0�
����
f�T$H�L$��H+�H�D$H�D$ H���	H��H�$�H�$H��(H�$H�D$H��H�D$H�|$s'H�$�@�L$(;�uH�$�x$u3��
H�$��3�H������8F��tls1_lookup_sigalgB �Os(!OsigalgrOlu#OiO�p��d����9��R��Z��k��u��y����������,�0�
����
H�L$�(�H+�H�L$0���u3��H�D$0H�@H�L$0�P��u3���H��(��f�r.GGBAtls1_new(B0Os92BO�PG�Do�p� q�$r�9s�=u�Bv�,k0k
nkrk
�k�k
�L$��H+�H�$�H�$H��H�$H�<$*s(H�H�$�T$ 9�uH�H�$�D����3�H���
�0D�}7G\WDtls1_nid2group_idB tOnid#OiO�P\�D����-��A��S��U��W��,p0p
�p�p
H�L$�H�H+�H�D$PH�H�D$0H�L$P���u3��H�D$(�
H�D$(H��H�D$(H�|$(	sH�D$0H�L$(����H�D$(�
H�D$(H��H�D$(H�D$PH���H9D$(��H�D$PH���H�L$(H��H�D$8H�D$8�@�D$ H�D$PH�@H����@`����u2H�D$PH�@�8|!H�D$PH�@�8tH�D$8�xu�j���HcD$ H�L$0�<�u.HcD$ H��H�D$PH���	���uHcD$ H�L$0���'����H��H��(�0]��:GXS�tls1_process_sigalgsHBPOs0uOpvalid(#Oi��8rOsigptr tOidxO��X��	�	�"
	�0	�7
	�W	�j	��	��	��	�	�	�8	�I	�N	�S	�,�0�
����
����
D�D$H�T$H�L$�(�H+�H�D$0H�@H����@`����u��lH�D$0H���u3��Y�|$@t+H�D$0H�H�L$0H���L��H��H�L$8��)�'H�D$0H�H�L$0H���L��H��H�L$8�H��(��z�����7G���tls1_save_sigalgs(B0Os8�Opkt@tOcertO�`��	T����6��=��L��P��W������	�,�0�
����
L�D$H�T$H�L$�H�H+�H�L$P�H�D$(H�|$(tH�D$(H��H��t3��H�D$(H��H�D$(H�D$(H��A��H�H���H�D$8H�|$8u6�L���H�
�E3����3��H�D$0�
H�D$0H��H�D$0H�D$(H9D$0s(H�T$ H�L$P���tH�D$8H�L$0�T$ f�H�H�D$(H9D$0tA��H�H�L$8�3��9A��H�H�D$XH��H�D$XH�L$8H�H�D$`H�L$(H��H��H��"Lfn��7�V��8�9�O �1>���3Gfa�tls1_save_u16HBP�OpktXZOpdest`#Opdestlen(#Osize uOstmp0#Oi8!ObufO��f������+��A��H��U���������������
��$��(��B��O��\��a��,�0�
����
H�L$�8�H+��D$ E3�E3�3�H�L$@��D$ E3�E3�3�H�L$@��D$ E3�E3�3�H�L$@��D$ E3�E3�3�H�L$@��D$ E3�E3�3�H�L$@��D$ E3�E3�3�H�L$@��D$ E3�E3�3�H�L$@��D$ E3�E3�3�H�L$@��D$ E3�E3�3�H�L$@�H��8��(�B�\�v������������p<G��tls1_set_cert_validity8B@OsO�p�d;�<�,=�F>�`?�z@��A��B��C��D��E�,�0�
����
L�L$ L�D$H�T$H�L$�h�H+�H�D$0�D$D�D$HH��$�u6�L���H�
�E3����3��H��$�H��A��H�H���H�D$8H�|$8u6�L���H�
�E3����3��GH�D$(�
H�D$(H��H�D$(H��$�H9D$(��H��$�H�L$(���f�D$ �D$ %�H�H�� r���D$ %���L$@�ȋD$@��D$$�D$ =}H�D$DH�D$P�
H�D$HH�D$PH�D$PH�D$0�D$ ��tH�D$0�L$$�#���t�jH�D$0�L$$��H�L$0�H�D$8H�L$(�T$ f�H����A��H�H�D$pH��H�D$pH�L$8H�H�D$xH��$�H���A��H�H�L$8�3�H��h��F7M;Y^8p9����7�;��8�9p�����r5G*!%ltls1_set_groupshB$errpZOpextx#Opextlen�tOgroups�#Ongroups8!Oglist(#Oi0"Odup_listH"Odup_list_dhgrpD"Odup_list_egrp�	$"Oidmask !OidO��*����!��*��2��:��E��t��{�����������	��#��5��:��Z������������������������������#��%��,s0s
e�i�
IsMs
�s�s
L�L$ L�D$H�T$H�L$�h�H+��D$0H�D$HH�D$P(H�D$PH��A��H�H���H�D$XH�|$Xu3��H�D$pH�D$@H�D$@H�D$ L�
A��:H��$����u�hH�|$xu
�D$0�VH�D$HH��A��L�H��H�L$X�H�D$8H�|$8u�%H�D$xH�L$8H�H��$�H�L$HH��D$0A�H�H�L$X��D$0H��h��LT����!��� ���:G-!(]tls1_set_groups_listhB$endpKOctxxZOpext�#Opextlen�:Ostr0tOret@_Ogcb8!OtmparrO��-����!��)��2��;��]��e��l��v����������������������������
�$�(�,t0t
j�n�
tt
H�T$H�L$�8�H+�H�T$(H�L$H�H��u3��5�T$(H�L$@�H�D$ H�|$ u3��H�D$@H�L$ H����H��8��"b9���AGidztls1_set_peer_legacy_sigalg8B@OsHwOpkey rOlu(#OidxO�`i�	T7�;�+<�/=�B>�J?�N@�_A�dB�,�0�
����
D�L$ L�D$H�T$H�L$�8�H+�H�D$PH��A��	H�H���H�D$ H�|$ u6�L���	H�
�E3����3��H�D$PH��L��H�T$HH�L$ ��|$XtBA��	H�H�D$@H����H�D$@H�L$ H���H�D$@H�L$PH����@A��	H�H�D$@H����H�D$@H�L$ H���H�D$@H�L$PH����H��8��2:�L7Sh_d8v9�#��������:G.!)�tls1_set_raw_sigalgs8B@�OcHNOpsigsP#OsalglenXtOclient !OsigalgsO��.���	�!�	�K�	�z�	���	���	���	���	���	���	���	��	��	�$�	�)�	�,�0�
����
H�L$�X�H+�A��H�H�D$`H����H�D$`Hǀ�H�D$`Hǀ�H�D$ �
H�D$ H��H�D$ H�|$ 	sH�D$`H�L$ D����H�D$`H�����H�D$`H�����L�D$@�H�L$`�H�D$8H�D$ �
H�D$ H��H�D$ H�|$ 	sz�T$ H�L$`�H�D$0H�|$0u��H�D$(�
H�D$(H��H�D$(H�D$8H9D$(s4H�D$0�@H�L$@H�T$(�Q;�uH�D$`H�L$ D�����q�����H�L$`���u9�L���H�
�E3�A��PH�L$`�3��MH�D$`H���t��7�L���H�
�E3�A�x�(H�L$`�3�H��X��,�����p�y7�G��8�J�7�G��8�J�=G��tls1_set_server_sigalgsXB`Os #Oi��@NOsent_sigs8#Osent_sigslenu�0rOlu(#OjO��������0��@��P��p���������������������'��B��W��Y��[��`��j��x��������������������,z0z
�z�z
�z�z
 z$z
H�L$���H+�H�D$@H��$�H���H�D$8H��$�H����@%�D$0A��H�H��$�H����H��$�Hǀ�H��$�Hǀ�H��$��x8u:H�D$8H���t+�|$0u$H�D$8H���H�D$HH�D$8H���H�D$P�SH�D$8H���t+�|$0u$H�D$8H���H�D$HH�D$8H���H�D$P�L�D$H3�H��$��H�D$PH��$�H���	H%@H��u�|$0t>H�D$HH�D$xH�D$PH�D$pH��$�H���H�D$hH��$�H���H�D$`�<H�D$HH�D$hH�D$PH�D$`H��$�H���H�D$xH��$�H���H�D$pH�D$`H�D$(H�D$hH�D$ L�L$pL�D$x3�H��$��H�D$XH�|$X��H�D$XH��A��H�H���H�D$@H�|$@u3�L���H�
�E3����3��mH�D$`H�D$(H�D$hH�D$ L�L$pL�D$xH�T$@H��$��H�D$X�	H�D$@H��$�H�L$@H���H��$�H�L$XH����H�Ĉ��Sg�#����178SDI8[9���?=F��0tls1_set_shared_sigalgs�B�Osp#OpreflenX#OnmatchHNOconfhNOallow8�Oc`#OallowlenxNOprefP#Oconflen@1Osalgs0uOis_suitebO�@��%4������/��J��k��~�����������������������,��M��W��a��u�������������������������0��_��c��������������������,�0�
T�X�
D�L$ L�D$H�T$H�L$�X�H+�H�D$pH��H��t3��3�H�D$p�H��H��A��	H�H���H�D$0H�|$0u6�L���	H�
�E3����3��H�D$@H�D$0H�D$H�H�D$@H��H�D$@H�D$pH9D$@��H�D$h��D$ H�D$hH��H�D$hH�D$h��D$$H�D$hH��H�D$hH�D$8H�H�D$(�H�D$8H��H�D$8H�D$(H��(H�D$(H�|$8s?H�D$(�L$ 9Hu/H�D$(�L$$9Hu!H�D$HH�L$(�If�H�D$HH��H�D$H��H�|$8u��%����|$xtLA��	H�H�D$`H����H�D$`H�L$0H���3�H�D$p�H��H�L$`H����JA��	H�H�D$`H����H�D$`H�L$0H���3�H�D$p�H��H�L$`H�����A�
H�H�L$0�3�H��X��QY�k7rk~�8�9*������=G��]6GR!M�tls1_set_sigalgsXB$err`�Och�Opsig_nidsp#OsalglenxtOclientH!Osptr@#Oi0!Osigalgs��(rOcurr8#Oj tOmd_id$tOsig_idO�R��	�!�	�/�	�6�	�j�	���	���	���	���	��	��	�7�	�?�	�[�	�z�	�|�	�~�	���	���	���	���	���	���	���	���	��	��	�-�	�4
�K
�M
�,�0�
f�j�
��
t�x�
D�D$H�T$H�L$���H+�H�H3�H��$�H�D$0H�D$0H�D$ L�
A��:H��$����u3��1H��$�u��D��$�L�D$0H�T$8H��$��H��$�H3��H������D�\!������;G�.��tls1_set_sigalgs_list�C
:�O��Oc�:Ostr�tOclient0�OsigO�X��L�	�.�	�7�	�d�	�h�	�s�	�z�	���	�,0
��
�T$H�L$�h�H+�H�D$p�x8u3��q�|$x�ubH�D$pH����@%��tBH�D$pH����@�D$(�|$(+�u
��+�|$(,�u
��3���D$xH�D$pH���	H%@H��t*L�D$8H�T$@H�L$p�L�D$HH�T$PH�L$p��(L�D$8H�T$@H�L$p�L�D$HH�T$PH�L$p��D$$H�D$0�
H�D$0H��H�D$0H�D$8H9D$0scH�D$@H�L$0�Hf�D$ L�D$HH�T$P�L$ ���tA��T$ H�L$p���u롋D$$9D$xu�D$ ��D$$���D$$넃|$x�u�D$$�3�H��h���y�\�\�yI�bx�M7G��ftls1_shared_grouphBpOsxtOnmatchPNOsupp0#Oi8#Onum_prefH#Onum_supp@NOpref$tOkBG("Ocida& !OidO����W�]�!^�(_�/`�Ge�Zg�dh�ni�xj��l��o��u��v��w��x��y��z��}�&~�9��j��l��v��}�����������������,r0r
rr
9r=r
drhr
�T$H�L$�H�H+�H�D$PH���H���t2H�D$PH���H���H�D$8H�D$PH���H���H�D$0�H�H�D$8H�D$0H�D$ �
H�D$ H��H�D$ H�D$0H9D$ sWH�D$8H�L$ �HH�L$P�H�D$(H�|$(u�H�D$(�x�u H�D$(�x tH�D$(�@ 9D$Xu���3�H��H��a(����<G���tls_check_sigalg_curveHBP�OsXtOcurve0#Osiglen #Oi8NOsigsU�(rOluO�����m�q�,r�Ds�\t�^u�jv�sy��z��|��}����������������,�0�
����
���
�T$H�L$�h�H+�H�D$0�D$ ����H�D$pHǀ�H�D$pHǀ�H�D$pH�@H����@`������H�D$pH�@�8|H�D$pH�@�8tnE3�3�H�L$p�H�D$0H�|$0uM�|$xu
���L���H�
�E3�A�v�(H�L$p�3��_��H�D$pH����@ %���u
��8H�D$p�x8uFH�D$pH���H�L$pH���H�� H�H+�H��(H����H�L$p���u
���H�D$pH�@H����@`������H�D$pH������D$$����H�D$pH����@%��t#H�D$pH����(Hk�H�L(��D$$H�D$8�
H�D$8H��H�D$8H�D$pH���H9D$8�H�D$pH���H�L$8H��H�D$0H�D$p�x8tH�T$0H�L$p��D$ �|$ �u��KH�D$pH���H�L$pH���H�� H�H+�H��(H���D$(H�D$0�@�D$ �D$ 9D$(t�N���D�D$ H�T$0H�L$p���u�1���H�D$0�x�uCH�D$pH���HcL$ Hk�(H�D(H�D$PL�D$0H�T$PH�D$pH���	���u����|$$�tH�D$0�L$$9H u�����H�D$pH���H9D$8��H�D$pH����@ %����������H�L$p�H�D$0H�|$0uO�|$xu
����L���H�
�E3�A�v�(H�L$p�3���H�D$8H�D$0�@�D$ H�D$pH���H9D$8uM�|$xu
��U�L���H�
�E3�A�v�(H�L$p�3���B�����H�L$p�H�D$0H�|$0uM�|$xu
����L���H�
�E3�A�v�(H�L$p�3��L�D$@�H�L$p�H�D$HH�D$8�H�D$8H��H�D$8H�D$@H��H�D$@H�D$HH9D$8s5H�D$0�@H�L$@�	;�uH�D$0D�@H�T$0H�L$p���t��H�D$HH9D$8uM�|$xu
���L��
H�
�E3�A�r�(H�L$p�3����f�����H�L$p�H�D$0H�|$0uJ�|$xu
���L��
H�
�E3�A�v�PH�L$p�3��j�|$ �uH�D$0�@�D$ H�D$pH���HcL$ Hk�(H�D H�L$pH���H�D$pH���H�L$pH���H�H�D$pH�L$0H����H��h�����7�w��8�JV[�Y;�����a��7�w��8�J�7w8+JF�i7pw|�8�J���B7IwUZ8rJ���7�w��8�J��7GTOtls_choose_sigalghBpOsxtOfatalerrs0rOlu tOsig_idx��8#Oi��$tOcurveKN(tOcc_idxC�PlOpkeyB;@NOsent_sigsH#Osent_sigslenO��T�T�������'��7��G��������������������������
����^��h�������������������%��0��J��L��N��~�������������������������������#��V��r��y�����������������������������/��6��;��W��^��h�������������� ��"
�$
�0
�7
�A
�v
�}	
�

��
��
��

��
��
��
��
�
�9
�J
�O
�,�0�
����
����
��
D�H�
v�z�
����
L�L$ L�D$H�T$H�L$��H+�H�H3�H��$H�D$8�D$p�D$0H�D$`H�D$XH��$ H���H�D$HH��$0u
�D$0�lH��$ H�@H����@`����u(H��$ H�@�8|H��$ H�@�8uH��$ H���
t
�D$0�H��$0 s
�D$0��H�L$H�H�D$`H�|$`u
�D$0���H�D$XH�|$Xu
�D$0�H�D$HH��@uH�D$HH��8�H��$(H��$��D$@H�D$HH��@tLH�L$`�H��$�H���D$(H�D$ L�L$XL��H��$�H��$ H�D$H��@�D$@�YH�D$HH��8tJH�L$`�H��$�H���D$(H�D$ L�L$XL��H��$�H��$ H�D$H��8�D$@�|$@}
�D$0��|$@u
�D$0��|$@u�D$p�`HDŽ$�H�D$HH A�H��H��$(���t
�D$0�EH��$ H���	H��$ H���	L��(H�H�	�H��$�H��$�tgH�D$HH��0L�
A� H��H�L$`���~=H��$(H��H�L$HH��0H�� H�D$ L��E3�H��$�H�L$X���H��$���D$0�}H��$��H��$ H�@H����@`����u0H��$ H�@�8|H��$ H�@�8t�D$pH�L$`�H��$�H��$�u
�D$0�H�L$X��D$P�|$P}
�D$0���D$P��H�H�$�H9�$0w
�D$0�H��$�H��$0H+�H��H��$0L��$0H��$(H�L$`���~A�@E3�H��$�H�L$`���
�D$0�GH��$0H��$(H�H��L��$�H��H��$����t
�D$0�HcD$PH��$(H�DH��$��D$P��H�H��$0H+�H��H��$0A��H�H��$0�H�D$hH�|$ht+��$0�D$ L��$�L�D$4H�T$hH�L$X���$A��H�H�L$h��D$0�YHcD$4H�L$hH�H��L��$�H��H�L$X���$A��H�H�L$h��D$0���$��L$4ȋ��D$4H�D$hH��$�D�D$4H��$�3��H�D$8H�D$hH��$�H+�H��HcL$4H+�H���D$4A��H�H�L$h�H�|$8���|$4tH�L$8�H�D$8�D$0�jH��$@t7H�D$8HXL��$@H��$8H���H�D$8H��$@H��P�|$pt
�D$0��D$0�
��D$0H�L$X�H�L$`�H��$ H���H����p�|$0t�|$0t�|$0t�|$0�PH��$0H��$�H��$�vHDŽ$�H��$ H���H��$ H���H��$�H���H�D$(�D$0�D$ L��$�L��$(H�T$8H��$ H��$�����D$x�D$x�D$D�|$Dt!�|$Dt'�|$Dt=�|$Dta�|$DtZ��D$0��D$0H�L$8�H�D$8�f�|$0t�|$0t�D$0H�L$8�H�D$8�;�|$0t�|$0t
�D$0��|$xu
�D$0��D$0��D$0H��$ H���
tEH��$ H�@H����@`����uYH��$ H�@�8|EH��$ H�@�8t1�D$0�D$t�|$tt�|$tt	�|$tt�H��$ ǀ�
H��$HH�L$8H��D$0H��$H3��H����$�Q+�T�S�"�J��MUW�h����X�{V�W��0=�q�������FNX�uE�#�:�R"EME?	���8GK	33	�tls_decrypt_ticketC
:O$end Os(ZOetick0#Oeticklen8ZOsess_id@#OsesslenH�Opsess�tOdeclenHKOtctx0tOretX�Octx�0Otick_hmac8QOsessh Osdec�ZOpptOrenew_ticket4tOslen`�OhctxPtOivlen�#Omlenk� Onctick@tOrv`s��Oaes256cbcPGxtOretcb�#Okeyname_len9��9-�9�O�@K	��4��3��<��D��L�U�^�r�}	��
�������������� �%!�*#�4$�<%�D&�I)�k.�{/��1��2��8��:�7>�>?�F@�KB�RC�ZD�_F�fG�nH�sI�M��N��O��R��X�_[�l\�t]�y_��`��a��g��h��i��j��m�n�o�p�t�:u�Bv�Gx�e{��|��}���������������'��F��y��������������������������
��#��E��\��h��o��y����������������������������������������
��G��W��b��n�������������&��/��1��?��G��Q��Z��\��j��t��{�����������������
	��	��/	��3	��,|0|
t�x�

||
N|R|
�|�|
�|�|
�|�|
�|�|
�|�|
L�D$H�T$H�L$�X�H+�H�D$pH�H�D$`ǀ�
H�D$`�8~H�L$`���u
���(Hk�H�L$hH��H�D$0H�D$0�xu��\H�D$0H���H�D$@H�D$hH��0H�D$8H�L$0�H�L$pH�L$(H�L$hH�I(H�L$ H�L$8L��L�D$@H��H�L$`�H��X��J}�L�M�|��@G���tls_get_ticket_from_clientXB`OshOhellop�Oret0Oticketext@#OsizeO�p��d����(��7��R��\��v��������������,{0{
�{�{
D�D$f�T$H�L$�H�H+��T$XH�D$PH���	�H�D$8H�|$8u3��`�D$X���Hk��D0�D$X%��Hk��D03�H�D$8�H�H�L$0H�L$ D��H�D$8D�@�T$`H�L$P�H��H��.n{o�^��7G��Ytls_group_allowedHBPOsX!Ogroup`tOop8FOginfo0�OgtmpO�X��L8�9�7<�?=�C?�X@�oA��C�,x0x
�x�x
H�L$�8�H+�H�D$@H���	H%@H��t3��H�D$ E3�E3��
H�L$@�H��8��G^�h4GPK�tls_use_ticket8B@OsO�@P�4����)��-��K��,}0}
|}�}
D�L$ D�D$f�T$H�L$�h�H+��T$xH�D$pH���	�H�D$(H��$�tH��$��H�|$(u3��H�D$pH�@H����@`�����H�D$(�x(|H�D$(�x,}3��oH�D$(�x,u
�D$ �j��$�u
�D$4����$��D$4H�D$(�x,u
�D$0��H�D$(�@,�D$0�D$09D$4|
�D$8��D$8�D$8�D$ H�D$(�x(~r��$�u
�D$@����$��D$@H�D$(�x(u
�D$<��H�D$(�@(�D$<�D$<9D$@
�D$D��D$D�D$D�L$ #ȋ��D$ ��H�D$(�x |H�D$(�x$}3��QH�D$(�x$u
�D$ �+H�D$(�@$9�$�
�D$H��D$H�D$H�D$ H�D$(�x ~3H�D$(�@ 9�$�|
�D$L��D$L�D$L�L$ #ȋ��D$ �|$ tQH��$�tF��$�u9H�D$(�x$tH�D$(�x$}
�D$P��D$PH��$��L$P���$�tUH�H�D$(H�H���t<H�H�D$(H�H���t#H�H�D$(H�H���t
�D$T��D$T�D$T�L$ #ȋ��D$ �D$ H��h��3n�2�&�5�&�8�&�5G!dtls_valid_grouphBpOsx!Ogroup_id�tOminversion�tOmaxversion�tOisec�tOokfortls13 tOret(FOginfoO�����!�<�G�U�]�d������������) ��!��"��#��$��%��'��(�)�;*�Z+��.�
3�4�,u0u
uu
B���B���  ����
  "��!!bG��BhNNBGOO%���+BM��1##p`	��7Bi��=!!Bs��CBK��I!�X�]��OKb���X"z[[^�p`���d!�`����j�BG��sB?��yB^��"y���"����"\����I��������!!�*���!!�-���!!����b���������"%������������3!#�K	���+3	bP�������.������&�!!b.���!!�R���!!�	���b���Q��	!!B���!!����T��!!�p��!�f��'B���-�X��3bi��9b���?"U��E����K-��QB��W!!�
��]����c�H��i���obM��ub���{"b���-�����%��K���b9����q���"����b~����?���b����!!�<�������B����*x�����%������b����!!�����!!�����b����!!�Z���B����!!bi���ssl\t1_lib.c���������	�
���
���������������
|"�#�$�%�&�'}(fghijadd_provider_groupstls-group-nametls-group-name-internaltls-group-idtls-group-algtls-group-sec-bitstls-group-is-kemtls-min-tlstls-max-tlstls-min-dtlstls-max-dtlsTLS-GROUPssl_load_groupsECX25519X448tls1_set_groupsgid_cbgroup '%s' cannot be settls12_check_peer_sigalgtls1_set_server_sigalgsAES-256-CBCSHA256tls12_copy_sigalgstls1_set_shared_sigalgstls1_save_u16RSARSA-PSSPSSDSAECDSAtls1_set_raw_sigalgstls1_set_sigalgsDHpgtls_choose_sigalgSSL_CTX_set_tlsext_max_fragment_lengthSSL_set_tlsext_max_fragment_lengthHMACdigest*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t

##t
	
��
##t

tt
"tt #t#t
t##t
t
2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@

��
B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
!6�x509_store_st.?AUx509_store_st@@
#F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>'lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h()
&dummyF+lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��,)
%:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
36�stack_st_X509.?AUstack_st_X509@@
5
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
9Z
uvalid
:name�
:stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6;Pssl_cipher_st.?AUssl_cipher_st@@<)�
8��
>>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
A"
ctx��
Bsk���>Ccrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���DE�
/�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	H@<unnamed-tag>.?AU<unnamed-tag>@@I)d
�
tssl_version��
#master_key_length
0early_secret�
1Pmaster_key���
#Psession_id_length
2Xsession_id���
#xsid_ctx_length���
2�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
4�peer�
6�peer_chain���
�verify_result
7�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
?�cipher���
"�cipher_id
u�kex_group
@ex_data��
Gprev�
Gnext�
I ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
K�owner
�lock�:!L�ssl_session_st.?AUssl_session_st@@��M)*
/

/PQtR
S
UQV
W
 ��
YPZttQ[
\
t��&
^sess_connect�
^sess_connect_renegotiate�
^sess_connect_good
^sess_accept��
^sess_accept_renegotiate��
^sess_accept_good�
^sess_miss
^sess_timeout�
^ sess_cache_full��
^$sess_hit�
^(sess_cb_hit��6_,<unnamed-tag>.?AU<unnamed-tag>@@`)u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
bctd
eptttg
h
42�evp_pkey_st.?AUevp_pkey_st@@
k
ljmtn
o utq
rZutt
u #tw
xZ#tz
{.�evp_md_st.?AUevp_md_st@@
}��
~>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
4x509�
lprivatekey���
6chain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���)�
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
#B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����)�
Z*	uu�#4#tt	�
�uuZ�
�*	uuZ#4#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�)�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���)�
��
�"��tttt�
��
�key��
ldh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
7references���
lock�*�cert_st.?AUcert_st@@�)�
�"ttt#�
�tct�
�
rF�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
2tick_hmac_key
2 tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�)
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�� Zut�
��ut�
�
 � Zut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
2�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�):pu uu�
�: uu�
�
QZ#�t�
��#�t�
�2�srp_ctx_st.?AUsrp_ctx_st@@��p�
�.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
SRP_give_srp_client_pwd_callback�
p login
(N
0g
8s
@B
HA
Pa
Xb
`v
phinfo�
tpstrength�
"tsrp_Mask�2xsrp_ctx_st.?AUsrp_ctx_st@@��)�2�dane_ctx_st.?AUdane_ctx_st@@
B
mdevp
 mdord
 mdmax
"flags2dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h	
9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
�:
t##

�QZ#tt

�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
��
#��#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
:name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	"(sigalg_lookup_st.?AUsigalg_lookup_st@@��#)
!>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
'8tls_group_info_st.?AUtls_group_info_st@@()2
&v

libctx���
 method���
"cipher_list��
"cipher_list_by_id
" tls13_ciphersuites���
$(cert_store���
.0sessions�
#8session_cache_size���
O@session_cache_head���
GHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
TXnew_session_cb���
X`remove_session_cb
]hget_session_cb���
`pstats
7�references���
f�app_verify_callback��
�app_verify_arg���
i�default_passwd_callback��
�default_passwd_callback_userdata�
p�client_cert_cb���
s�app_gen_cookie_cb
v�app_verify_cookie_cb�
y�gen_stateless_cookie_cb��
|�verify_stateless_cookie_cb���
@�ex_data��
�md5��
sha1�
6extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
2�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
�psk_use_session_cb���
�srp_ctx��
�dane�

�srtp_profiles
�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
�record_padding_cb
�record_padding_arg���
#�block_padding
�generate_ticket_cb���
�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
async_cb�
 async_cb_arg�
p(propq
0ssl_mac_pkey_id��
hssl_cipher_methods���
(ssl_digest_methods���
 �ssl_mac_secret_size��
%sigalg_lookup_cache��
*group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b+8ssl_ctx_st.?AUssl_ctx_st@@��,)I
.t/
0
Z?2
32�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags27 buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���89*
62�wpacket_sub.?AUwpacket_sub@@
<f
=parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2>(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��?@y
<
u��
;buf��
 staticbuf
#curr�
#written��
# maxsize��
B(subs�
C0endfirst�2D8wpacket_st.?AUwpacket_st@@��E@�
5?G#tH
I
�#K
LtN
O
u?Q
RN
T:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
X@seq_num��:YHssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.hZ["
W:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:_ssl_mac_buf_st.?AUssl_mac_buf_st@@��`[�
^]#tb#tc
d] ttf
g  ##ti
j:# #l
m
tto
p& #:#Z#ttr
sGttu
v�
eenc��
hmac��
setup_key_block��
kgenerate_master_secret���
 change_cipher_state��
n(final_finish_mac�
:0client_finished_label
#8client_finished_label_len
:@server_finished_label
#Hserver_finished_label_len
qPalert_value��
tXexport_keying_material���
u`enc_flags
whset_handshake_header�
wpclose_construct_packet���
xdo_write�:x�ssl3_enc_method.?AUssl3_enc_method@@y)
V��
{N
}t~
�Kt~�
��
tversion��
uflags
"mask�
ssl_new��
ssl_clear
 ssl_free�
(ssl_accept���
0ssl_connect��

8ssl_read�

@ssl_peek�
Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
`ssl_renegotiate_check
hssl_read_bytes���
pssl_write_bytes��
xssl_dispatch_alert���
�ssl_ctrl�
1�ssl_ctx_ctrl�
4�get_cipher_by_char���
J�put_cipher_by_char���
M�ssl_pending��
P�num_ciphers��
S�get_cipher���
U�get_timeout��
|�ssl3_enc�
P�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�)�
��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����)�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
:name�
�method���2�ssl_comp_st.?AUssl_comp_st@@�)�
���
�
!��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
? new_cipher���
l(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
`new_sym_enc��
hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�)�
flags
#read_mac_secret_size�
0read_mac_secret��
#Pwrite_mac_secret_size
0Xwrite_mac_secret�
2�server_random
2�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
0Hprevious_client_finished�
#�previous_client_finished_len�
0�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
lpeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�)�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
Qsession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���)=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���)E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���)l
�2�ssl_dane_st.?AUssl_dane_st@@
J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
lspki�>� danetls_record_st.?AUdanetls_record_st@@�
+
��
�dctx�
�trecs
6certs
�mtlsa
4 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�
CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��)� #�ttZt�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�)=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�Ztt�
�
?t"�t�
��
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
��session_ticket_cb
�session_ticket_cb_arg
��session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@)+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
Zcurr�
#remaining*PACKET.?AUPACKET@@��@>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>	(raw_extension_st.?AUraw_extension_st@@��
)�
B
uisv2�
ulegacy_version���
2random���
#(session_id_len���
20session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
�pcompressions�
pextensions���
#�pre_proc_exts_len
�pre_proc_exts:

�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@)�

�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
:name�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@�)�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:0ssl3_buffer_st.?AUssl3_buffer_st@@��[#�W#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
Xmax_seq_num��:$dtls1_bitmap_st.?AUdtls1_bitmap_st@@%[I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
(q>)record_pqueue_st.?AUrecord_pqueue_st@@��*[P�
!r_epoch��
!w_epoch��
#bitmap���
#next_bitmap��
' unprocessed_rcds�
'0processed_rcds���
'@buffered_app_data
XPlast_write_sequence��
XXcurr_write_sequence��F	,`dtls_record_layer_st.?AUdtls_record_layer_st@@��-[_
"�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
 rbuf�
Pwbuf�
 Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
!hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
Z�wpend_buf
X�read_sequence
X�write_sequence���
u�is_first_record��
u�alert_count��
/�d:0�record_layer_st.?AUrecord_layer_st@@1[�6�async_job_st.?AUasync_job_st@@��
3>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
5
��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
;�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
"peer_ciphers�
" cipher_list��
"(cipher_list_by_id
"0tls13_ciphersuites���
u8mac_flags
0<early_secret�
0|handshake_secret�
0�master_secret
0�resumption_master_secret�
0<client_finished_secret���
0|server_finished_secret���
0�server_finished_hash�
0�handshake_traffic_hash���
0<client_app_traffic_secret
0|server_app_traffic_secret
0�exporter_master_secret���
0�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
0�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
2�sid_ctx��
Q	session��
Q	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
28	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
��	psk_use_session_cb���
K�	ctx��
6�	verified_chain���
�	verify_result
@�	ex_data��
��	ca_names�
��	client_ca_names��
7�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
K�session_ctx��

�srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
��srp_ctx��
@not_resumable_session_cb�
Hrlayer���
idefault_passwd_callback��
default_passwd_callback_userdata�
4job��
6 waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
xallow_early_data_cb��
�allow_early_data_cb_data�
�async_cb�
�async_cb_arg�
7�shared_sigalgs���
#�shared_sigalgslen*�8�ssl_st.?AUssl_st@@��9)�

;t<=tls1_clear�"Ttls1_default_timeout���tls1_free��tls1_new���
!oCtls1_nid2group_id��
&��
EK!FG"Htls1_group_id_lookup���!ttJKtls1_group_id2nid��
!��
M
NO#P&Qtls1_get_supported_groups��
KtSTssl_load_groups!#"�!ttWXtls_group_allowed��
!KZ#:t["\tls1_set_groups_list���N
Kctx��
#gidcnt���
#gidmax���
!gid_arr��.^ gid_cb_st.?AUgid_cb_st@@FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\t1_lib.c���_`�!tttttbctls_valid_group!etls1_shared_group���#ghtls1_get_formatlistZ#t#tjktls1_set_groups"tm"ntls1_check_ec_tmp_key��Xtls1_check_group_id
!��
qKrtsttls1_lookup_md�
k��
vwtx&ytls1_set_peer_legacy_sigalgtO#{|tls12_get_psigalgs��tt~*SSL_get_peer_signature_type_nid�tt�"�tls_check_sigalg_curve�Tssl_setup_sig_algs�
!:�evp_pkey_ctx_st.?AUevp_pkey_ctx_st@@
�&SSL_get_signature_type_nid�tls_use_ticket�"ssl_set_client_disabled�?ttt��ssl_cipher_disabled�t�&�tls_get_ticket_from_client�"tls1_set_server_sigalgsut��ssl_set_sig_mask���:�SSL_CERT_LOOKUP.?AUSSL_CERT_LOOKUP@@"
tnid��
uamask:�SSL_CERT_LOOKUP.?AUSSL_CERT_LOOKUP@@�))
���
�GN#t��tls12_copy_sigalgs�
�Z#t��tls1_save_u16���tt��tls1_save_sigalgs��"tttt  t��SSL_get_sigalgs"tls1_process_sigalgs���
��:tt�"�tls1_set_sigalgs_list��!#p�*
#sigalgcnt
�sigalgs��.�xsig_cb_st.?AUsig_cb_st@@�`V	"�SSL_get_shared_sigalgs�!lt�"�tls12_check_peer_sigalgp#��N#tt�"�tls1_set_raw_sigalgs���
t��
���#tt��tls1_set_sigalgs���"tls1_set_cert_validity�4l6t��SSL_check_chainZ#Z#�t��tls_decrypt_ticket�2�ssl_hmac_st.?AUssl_hmac_st@@&
�ctx��
�old_ctx��2�ssl_hmac_st.?AUssl_hmac_st@@�)
�
K4ttt��ssl_security_cert��64tt�"�ssl_security_cert_chainK t�2�SSL_CTX_set_tlsext_max_fragment_length�l�ssl_get_auto_dh6�ossl_param_st.?AUossl_param_st@@b
:key��
udata_type
data�
#data_size
# return_size��6�(ossl_param_st.?AUossl_param_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core.h���R
�>�ossl_param_bld_st.?AUossl_param_bld_st@@
�
/��
�
� �.�SSL_SESSION_get_max_fragment_length t�.�SSL_set_tlsext_max_fragment_length�
���ssl_hmac_free����&�ssl_hmac_get0_EVP_MAC_CTX��
����ssl_hmac_new���2�evp_mac_st.?AUevp_mac_st@@��
��Z#t��ssl_hmac_update� ##t��ssl_hmac_final��#pt��ssl_hmac_init���#P�
���
�
�#��ssl_hmac_size��
wt�"ssl_get_EC_curve_nid���p#2�tls_choose_sigalg��lZ#t&tls13_set_encoded_pub_key��>�ossl_provider_st.?AUossl_provider_st@@��
t	&
discover_provider_groups���&
Kctx��
provider�Jprovider_group_data_st.?AUprovider_group_data_st@@��
`�"Qtls1_get_peer_groups���!N#ttls1_in_list����!rtls1_lookup_sigalg�
��

#PACKET_remaining���ZPACKET_data4l6tttls1_check_chain���
 ��
 :tt"#gid_cb�.�gid_cb_st.?AUgid_cb_st@@
%p#@��ut()PACKET_get_net_2���r�"+tls1_get_legacy_sigalg�
l!-.tls1_get_group_id��"tls1_set_shared_sigalgs
rlt2"3tls1_check_pkey_comp���Krt5"6sigalg_security_bits���K4tt8"9ssl_security_cert_key���trt;"<tls12_sigalg_allowed���.�stack_st.?AUstack_st@@��
>��
?
5��
A
B@C*Dossl_check_const_X509_sk_type��#sig_cb�.�sig_cb_st.?AUsig_cb_st@@
Gp#(��ssl_has_cert���"9ssl_security_cert_sig���rtL&Mtls12_get_cert_sigalg_idx��rttOPhas_usable_certKwrtR&Srsa_pss_check_min_key_size�4lrUVfind_sig_alg���
���
X
Y@Z.[ossl_check_const_X509_NAME_sk_type�4tt]^tls1_check_sig_alg��4t`assl_check_ca_name��6�X509_name_st.?AUX509_name_st@@��
c��
d"^tls1_check_cert_param��utghPACKET_peek_net_2��K:!jktls1_group_name2id��#mnpacket_forward�
!��
p
q@r.sossl_check_const_SSL_CIPHER_sk_type1N#N##u"vtls12_shared_sigalgs���tt:xyget_sigorhash��r4lt{|check_cert_usable��|is_cert_usable�
���
�t��add_provider_groups:�evp_keymgmt_st.?AUevp_keymgmt_st@@��
�J�provider_group_data_st.?AUprovider_group_data_st@@��
�jPOINT_CONVERSION_COMPRESSED��POINT_CONVERSION_UNCOMPRESSEDPOINT_CONVERSION_HYBRID��Ft�point_conversion_form_t.?AW4point_conversion_form_t@@�ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ec.h�����N�JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt�JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h���|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt�JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@������/~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft�_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@����=�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6t�tlsext_index_en.?AW4tlsext_index_en@@��)�*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�Rt�ReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@�����K�TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt�_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@���{X&
tnid��
!group_id�6�<unnamed-tag>.?AU<unnamed-tag>@@�`��#P�Y#�M#"�M#�M#8�q#`�M#�
�
�
�
�
�

�
�
�
�

�
�
�
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\t1_lib.c���FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files��������F� (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X����������
�}�}.՜��m*�$�"��k���-��{���: vя�c�F��V��!�4�H�<��,�r4jS��P0��v�ů�綯t+�э���k�NJ�d�^o�{
�Wu�A�f�LD�j�֞�T�
�}Np����B��a��zY���WѠ1Z�FC;a�{�k@��Љ׊���omþf�_��[���-�����%#��%�.��4��yת@���B�6��6���r�I�%��k���G6H�T'��ؠ�
 a�~[��u~���X���E6��G�[���0����e<�BJ�|q��������L��%B7�)��1[_�҇<$U\Q�!w��M;�K�Zl@�Z!�����vN��#D�6��	��e�z����O��YL�W��b~�F�z�'�̔:�Pzr"��P�	�zU��.����8�Q��t)�Z���.{u�N �ny��٭��Eg-P�r�]s>��G��B��{�~CG`t�y-��j
���[*t��g��g2�O��V\��'a�g��g2�O��z�Bh��@g��g2�O�*}�b�t
��UU?�2 Hi�e�.J3;��c�l����]���9��(:���2�o1�� u�h��oM�����a-F
�/%4�<B0�	��i'��2ϰ�uT���!xի�c��HC���j^��Ҳ��m��~��(�ق�\!	#� ��r땰p���h����~q�{�[���-����g�ţO��G� \�G���a~|�*"�9ʨ��=�NF\p�h��G¸�p�
�{������3�m��f����5Ǣ_.���\�Lj<R6���%]k��p���^�$3B�97!f��/��
W�B�v|W�$�o��J�T� ���xlF��kLX��}{�����So�0~eZN�1�t�p��n��̚G��*��f����k��|w�K(�#Y�<��.E%ܴ�H�J�� 
v�Lk��B1�^I�x�D.?�K���}�qY|>	J�/#C[�̀FcpY��A)]؅>^�%�ʹ�9�y6�*L��	��۝��"&o��٘j�[
��y�s�Cjو��}T���㗎Ae~�*לw��E#�U�z'�k����Va�f<�ա��/$��?)$�H<�iV�s��7O�u5��V-RGf6/��s��L�
-^L��g ����}�>���n�_Њ����1�j������Q&�%�Y�ObY���g���NO��.!�����$��l�8��=C�UN�w֌i��CP�pK����UID��&�=�[�����?!��Ј:�l
��@��	��pJ�4	�"��2XK9']�OF��|�ǂ{���K�۹I��Xj�^����Q�.����P��}\�����p?.�^%�
�øaH�3�0�����Z�Sk��K��V�};Ո
����]��%(�d�z��a�0ę�o�c�N��]���c��go���z�M�SL�Vw8W�t�z�X���U9a���&M��g t�w�J����Aި^J�O;)�)��Ct>����~�`�%���(���'l
��wC��I�k�G�xN<l��3�G�����`��0C��&�b���ұ���>��Qh'�Yc�n��
�Z')9��2�h�|���-E"�&-oU׈oxܑ�	�
����Rw3�D���D������Rw3�D���D��������ѣ�1�J����!5t��6BE���?��҆q;Ezߎc�kcog?:��MG*=¢"�og?:��zߎc�kcC�m�gs�ٻ�K���caj@�\wcLԫ"�/���6����p�K5j��E�Y(����X���T�2 �k�A��F��aj@�\wcnk�#��t�ha�W5�����F=�A�tØݒ��U³��z�A)���/�s�HD����r�}WT��00d�laRF��jRD�x��3^�X�Zo2nl�b�aj@�\wczߎc�kcaj@�\wcR��$m�Haj@�\wc���[62V�;ư6F'Q��2m46/�s�HD�/�za�+gVWˌ)���+���"QT����(�o��Ė�nq���NlVGd�T�~[�j�dX_�	���Y�[�j�dX_;�КN�[�j�dX_��a�x1�����tEׯE��9T����(�oŽ�y�!R�'�P��|tT6��fB)y��	��l2�5)2#9�r>^ޓ]wcFEH��]�(��>��k%k��^�ei'9_/���]�T+N��i�:9�r>^ޓ]�-��oH�t��#�b�m{��ҽ�' q(?��҆q;E�'[�l�,	8���rf�Ļ�
�,�
�'���($�9zY��*����]�Trx�i�y��	��T�E��T�2 �k�=|�2��9�r?a�Úٻ�K���cq���N0W^R�bzE�r?a�ÚҦ�&�K�T����(�o��\q��E�Y(���(_88�C�m�gs�UFڱ3�+8J{ɒ,��X����U³��zD���D���h�y�b��ƏA��"b��aju�S��b&W��lf��:@���E����aj@�\wcJ�Ny��8���rf���Ћ�T9�r>^ޓ]�l���6�@E����}�Λ)y�d��ڑ���ĤU�Ց�+8J{ɒ,Lԫ"�/��+8J{ɒ,����$���'�P��|t>%'��i���4����s*Ĕ�D�|ϼ�T������φ�+Ҩ�I����]�T΄��eV�T����(�o�G�鍳m�;ư6Fɼ�Us�Tz�U³��ziE"Ư�Ͽ�aju�Sp��p��+8J{ɒ,�1�~�:�8���rf�O�c��>�K�Tb�m�7�x���E�Y(��
a���>20��3T0}Bd�H�0r!�Z�3�f�ws9�r>^ޓ]�`�Y2Ȟ
�+8J{ɒ,_�ޔ:_��r?a�Ú�~�vK�W�r?a�Ú�e��Ť�+8J{ɒ,̹>��1J[�j�dX_���tou�E�Y(��1�ى��Ne?��҆q;E��X��֡��3pP�fZ������!�i~%	�k.���.Ft� �w��Pz�4�T��zV�
��R�rшqꕌ!����z�/5���|���ZB�-D�uYT��X��U��`��l���e��u邷����Akb��ִ�}��J�Jbg�mpZ�r�e���vs�i8�迻���]
ř��D!�Ff��"o֮�;\�H����hX��Lף��L>���RO�|�
�(zPܵ�x��J�J��$����qe����D��%i��_Q��Q�!	"�
�[Y	�* �7��:x���9%!�i� G��[���|h6F���t��x����͘��W%*P�'e_�@comp.id�u��@feat.00����@vol.md��.drectve.debug$S�$tls1_enc tls1_mac  .rdata
E	����.?�P j � � � � � �  ' A ^ z � � .rdata���.rdata�'��-,;0IhXp.rdata/�\�j.rdata1c[|�.rdata;>;�.rdata	�]Y+�	.rdata
%�?
.rdata�2�M.rdataj���E.rdata
�g�m
.rdata��x��.rdata?*�.rdata��p�.rdata�h�"
.rdata���/.rdata�=�T.rdata��y.rdata�J.	���.rdata(m(���.text$mnI�[�.debug$S�.text$mnG7�N^.debug$S�.text$mnh_�99.debug$S�.text$mn��zU.debug$S�.text$mn����.debug$S �.text$mn!W��?.debug$S"�!.text$mn#G�´�.debug$S$�#.text$mn%9���.debug$S&�%.text$mn'�h؆.debug$S(�'.text$mn)�:UW�.debug$S*).text$mn+9��$.debug$S,�+.text$mn-�GKP.debug$S.�-.text$mn/x*�F.debug$S0d/.text$mn1ZT/��.debug$S2�1.text$mn3M��ه.debug$S4�3.text$mn5����.debug$S6�5.text$mn7�
���l.debug$S8,7.text$mn9���.debug$S:�9.text$mn;��l�.debug$S<�;.text$mn=iܛ�.debug$S>=.text$mn?o9U�.debug$S@�?.text$mnAo9U�.debug$SB�A.text$mnCo9U�.debug$SD�C.text$mnE:�[.debug$SF�E.text$mnG~^NJ�.debug$SH G.text$mnI��v�0.debug$SJ�I.text$mnK�p���.debug$SL�K.text$mnM�&�"�.debug$SNM.text$mnO
ds�.debug$SPxO.text$mnQ]���.debug$SR�Q.text$mnSQxe.debug$ST�S.text$mnUz"Lk.debug$SV�U.text$mnWsz�T�.debug$SXW.text$mnYM)� .debug$SZ�Y.text$mn[I�[�.debug$S\�[.text$mn]	;��.debug$S^H].text$mn_\��2.debug$S``_.text$mnaK|ѪT.debug$Sb�a.text$mnci�}-L.debug$Sd�c.text$mne�f��.debug$Sf�e.text$mng�{�Đ.debug$ShHg.text$mni	m�m.debug$Sj�i.text$mnk�+�.debug$Sl@k.text$mnm����.debug$Sndm.text$mno��-�.debug$Spo.text$mnq��	.debug$Sr�q.text$mns�
�� .debug$Sts.text$mnu-E�E.debug$Sv�u.text$mnwp	����.debug$Sx�w.text$mny�RK��.debug$Szy.text$mn{U��µ.debug$S|P{.text$mn}<�9l.debug$S~}.text$mnH
#�B.debug$S�\.text$mn���dG[.debug$S�P�.text$mn�qx△.debug$S���.text$mn��	,d�n�.debug$S��(�.text$mn��Bl�.debug$S���.text$mn�I�<��.debug$S���.text$mn�K7䵑.debug$S���.text$mn������.debug$S���.text$mn�^u�S�.debug$S���.text$mn�1�/.debug$S���.text$mn�?үl.debug$S���.text$mn��$*�o.debug$S��.text$mn�9F��.debug$S���.text$mn�?	
��).debug$S��.text$mn�8"�G.debug$S���.text$mn�%@�le.debug$S�`�.text$mn����w�.debug$S�$�.text$mn�yn���.debug$S���.text$mn��
;�.debug$S���.text$mn�b�~�.debug$S���.text$mn���~YZ.debug$S�4�.text$mn��\z�(.debug$S�(�.text$mn�G�0T'.debug$S���.text$mn�\MM0.debug$S���.text$mn�X�(l.debug$S���.text$mn��;#�.debug$S��.text$mn�f��pR.debug$S���.text$mn�
iBL�.debug$S���.text$mn�*�B?�.debug$S���.text$mn�-	��.debug$S���.text$mn�i�[�..debug$S� �.text$mn�.
򉇏.debug$S�h�.text$mn���G.debug$S��.text$mn��
��:Y.debug$S���.text$mn�R_76�.debug$S���.text$mn��ҩ�.debug$S� �.text$mn���%[.debug$S�l�.text$mn��*1��.debug$S���.text$mn�T*�fp�.debug$S�|�.text$mn�K	&���.debug$S�8�.text$mn���.debug$S�L�.text$mn���}#�.debug$S�$�.text$mn�P
@�.debug$S���.text$mn��ZoT.debug$S�� & 5 F T b p ~ � � BN_free � � � �  ) 4 @ K V n � � � � � � �    = P b s � � � � � � � �   ' 7 I d v � � � � � � 	 %	 @	 [	 m	 �	 �	 �	 �	 �	 memcmp memcpy memset strchr strcmp �	A 
C 7
 O
 f
 {
 �
 �
 �
 �
 �
 �
  * > W ERR_new n | � � � � �- % !+ <) L' c# s? � � � � �! � 

E 
 *
 6
 H
 Y
 m
_ z
Y �
 �
[ �
] �
c �
W �
a �
Q 	� #U 0� E Z g x � � � �s �e ssl3_new �   *� tls1_new� ?� I� T� i� {� �� �� �� �� �� �� �� � $� >� V� q� �� �q �� �� �� �� �� S g *i B� Tw g� u� �� �� �� �{ �� �u 	o !O ssl_md 5 F X j ~ � �5 � �/ �3 �� � gid_cb9 � '� 9� O� bG }� �K �} �� �7 sig_cbI �� �M 	k m 5y O1 a; q= � __chkstk � $LN5$LN5-$LN18)$LN10'$LN3#$err$9�_$LN8_$LN4Y$LN6]$LN5c$LN5W$LN5a$LN4Q$LN10�$err$12�s$LN11s$LN13e$LN5�$LN3�$LN6�$LN7�$LN9�$LN7�$LN16�$LN17�$err$14�$LN13�$end$8
�$LN7�$LN38�$LN8�$LN4�$LN11�$LN17�$LN6�$end$60��$LN59�$LN4�$LN9q$LN5�$LN6�$err$164�$LN15�$LN99�	�$LN40��$LN41�$LN42�$LN43%�$LN447�$LN45I����$end$102��$LN46[�$LN100�$LN3�$err$26S$LN25S$LN9g$LN11i$LN43�$LN12w$LN10�$LN7�$LN12�$LN5�$LN8�$LN12{$LN10�$LN37u$LN6o$LN22O$err$33�/.xdata�"+���.pdata�څ;S��.xdata�"+�-�.pdata�څ;S-@�.xdata��̅�)j�.pdata�8�&�)��.xdata�װS'��.pdata�3`'��.xdata�6�=#��.pdata���X##��.xdata��G_�.pdata���.xdata��G_8�.pdata���X#Q�.xdata�&�_i�.pdata��3	�_~�.xdata�f��~Y��.pdata�<ט�Y��.xdata��~+n]��.pdata��8�]��.xdata��Y�c��.pdata�����c�.xdata��p�W�.pdata�s��"W.�.xdata�f��~aD�.pdata���taZ�.xdata��2�Qo�.pdata��#�Q��.voltbl�E�yQ_volmd�.xdata�������.pdata�D�yX���.xdata��CMU��.pdata�X��=U�.xdata�8��s�.pdata�\�.'s/�.xdata�F�13eI�.pdata�6)(�ea�.voltbl��,�e_volmd�.xdata�f��~�x�.pdata���X#���.xdata�f��~���.pdata�A�\��.xdataf��~��.pdata��@��.xdataӌ�S��.pdata�����.xdata�CM�.pdata9��ݟ4.xdata5�3�M.pdata���g.xdata	H�_��	.pdata
rҥ���
.xdata�0����.pdataw�}���.xdata
fk���
.pdata�o)��.xdatafk��.pdata3|Ĺ6.xdatafk���R.pdataU,���j.xdata�m�=��.pdata��M���.xdataH�_��.pdata9��y��.xdata(_����.pdata�g��.xdata�H[׿2.pdata��R.xdata�D�g�q.pdataJ>����.xdata��Z���.pdatah�o���.voltbl�����_volmd.xdata ���F�� .pdata!��&U�!.xdata"�D�gq".pdata#:fq1#.xdata$Iѱ�I$.pdata%9�\�g%.voltbl&Ĩ
J�_volmd&.xdata'6�=��'.pdata(�{�J��(.xdata)F�N���).pdata*�圀��*.xdata+ɘ�j��+.pdata,_��?�,.xdata-���F�-.pdata.*�j�>..xdata/�H[�S\/.pdata0q�St0.xdata1�p�g�1.pdata2�I�g�2.xdata3���i�3.pdata4�3	�i�4.xdata5�0����5.pdata6ȼ��6.xdata7���w07.pdata8$�'
wK8.xdata9H�_�e9.pdata:���{:.xdata;�Yα�;.pdata<��ǿ��<.xdata=&��=.pdata>�� ��>.xdata?#��?.pdata@���ϻ @.xdataA����CA.pdataBڅ;S�ZB.xdataCY��{pC.pdataD���{�D.xdataEb�;���E.pdataF.����F.xdataG/��iu�G.pdataH	Iԧu H.xdataIf��~o! I.pdataJe4�^oA J.xdataKF�N�O` K.pdataL��O| L.xdataM�D�g5� M.pdataN�95� N.xdataO��w� O.pdataP�Ð�� P.xdataQ�'�/� Q.pdataR���/!R.xdataS#30!S.pdataT<ט�3Q!T.xdataU#�q!U.pdataV��֣�!V.xdataW(_����!W.pdataXƧΒ��!X.xdataYE�:n9�!Y.pdataZ $�9�!Z.voltbl[/�<9_volmd[.xdata\����!\.pdata]Հҋ	"].xdata^���F�%"^.pdata_VH���?"_.xdata`H�_�X"`.pdataa���ƃv"a.xdatabӌ�S��"b.pdataco�ހ��"c.xdatad���G�"d.pdatae��ڹG�"e.xdatafb�;��
#f.pdatag�Pr˙,#g.xdatah#KJ#h.pdataiSc�QKg#i.xdatajF�N�}�#j.pdatak�Mt}�#k.xdatalA�(��#l.pdatam�|gB��#m.xdatan�Y�7�#n.pdatao�0�7$o.xdatap�C�I&$p.pdataq5�5I5$q.voltblrJj�qI_volmdr.xdatas�D�g�C$s.pdatat��q�^$t.xdatau#Mx$u.pdatav�tLM�$v.xdataw���k�$w.pdatax]���k�$x.xdatay���m�$y.pdatazvm%z.xdata{#y!%{.pdata|�͹�yC%|.xdata}fk��1d%}.pdata~��b1~%~.xdata�Y�;�%.pdata��>�;�%�.xdata�6�==�%�.pdata�����=�%�.rdata�
ρ��%�.data�P#K�m&�.rdata���e6"&�.rdata�4��J&�.rdata�1�$�n&�.rdata�
ט
��&�.rdata���;��&�.rdata��e��&�.rdata�w���'�.rdata�b��4'�.rdata��\�
U'�.rdata�

�uEv'�.rdata�
L;���'�.rdata�
C%���'�.rdata�sz+�'�.rdata��S��'�.rdata�<��(�.rdata�K�C)(�.rdata�S�N`@(�.rdata�ܞl�d(�.rdata��(J�}(�.rdata��A�(�.rdata��_~��(�.rdata��un�)�.rdata���;e,)�.rdata��E6D)�.rdata�/�*k)�.rdata�Mw\��)�.rdata��)���)�.rdata�1�
��)�.rdata�ܑa4�)�.rdata��!��)�.rdata���(�*�.rdata��,�-*�.rdata����V*�.rdata��3O{*�.rdata��y?/�*�.rdata�`��*�*�.rdata�2*��*�.rdata�'��g�*�.rdata�#���+�.rdata�Yh�F+�.rdata���j]+�u+�+.debug$T��.chks64�x
�+tls13_encTLSv1_enc_dataTLSv1_1_enc_dataTLSv1_2_enc_dataTLSv1_3_enc_datassl3_set_handshake_headertls_close_construct_packetssl3_handshake_writetls1_change_cipher_statetls1_setup_key_blocktls1_final_finish_mactls1_generate_master_secrettls13_setup_key_blocktls13_final_finish_mactls13_change_cipher_statetls13_generate_master_secrettls1_export_keying_materialtls13_export_keying_materialtls1_alert_codetls13_alert_code??_C@_0BA@OOFGCNEE@client?5finished@??_C@_0BA@MHGDKHGN@server?5finished@ecformats_defaultsupported_groups_defaultsuiteb_curvestls12_sigalgssuiteb_sigalgssigalg_lookup_tbl??_C@_0BH@GIADEPJE@ecdsa_secp256r1_sha256@??_C@_0BH@PBAELIIK@ecdsa_secp384r1_sha384@??_C@_0BH@LGGBOAKB@ecdsa_secp521r1_sha512@??_C@_07LBIEHNGB@ed25519@??_C@_05DBACIPHJ@ed448@??_C@_0BE@LNIMFGKM@rsa_pss_rsae_sha256@??_C@_0BE@DPNOMABI@rsa_pss_rsae_sha384@??_C@_0BE@EDDOADMN@rsa_pss_rsae_sha512@??_C@_0BD@KLIPJPCB@rsa_pss_pss_sha256@??_C@_0BD@CJNNAJJF@rsa_pss_pss_sha384@??_C@_0BD@FFDNMKEA@rsa_pss_pss_sha512@??_C@_0BB@BELHGGPO@rsa_pkcs1_sha256@??_C@_0BB@JGOFPAEK@rsa_pkcs1_sha384@??_C@_0BB@OKAFDDJP@rsa_pkcs1_sha512@??_C@_0BB@CDMOBCPJ@rsa_pkcs1_sha224@??_C@_0P@CBACLGOJ@rsa_pkcs1_sha1@legacy_rsa_sigalg??_C@_0BD@NJKDCLI@rsa_pkcs1_md5_sha1@tls_default_sigalg__report_rangecheckfailureOPENSSL_sk_numOPENSSL_sk_valueCRYPTO_mallocCRYPTO_zallocCRYPTO_memdupCRYPTO_strdupCRYPTO_freeCRYPTO_reallocCRYPTO_memcmpBN_get_rfc2409_prime_1024BN_get_rfc3526_prime_2048BN_get_rfc3526_prime_3072BN_get_rfc3526_prime_4096BN_get_rfc3526_prime_8192OBJ_nid2snOBJ_txt2nidOBJ_ln2nidOBJ_sn2nidOSSL_PARAM_locate_constOSSL_PARAM_construct_utf8_stringOSSL_PARAM_construct_endOSSL_PARAM_get_intOSSL_PARAM_get_uintOSSL_PARAM_freeEVP_MD_get_typeEVP_MD_get_sizeEVP_CIPHER_fetchEVP_CIPHER_freeEVP_CIPHER_CTX_get_iv_lengthEVP_DecryptInit_exEVP_DecryptUpdateEVP_DecryptFinalEVP_CIPHER_CTX_newEVP_CIPHER_CTX_freeEVP_MAC_fetchEVP_MAC_freeEVP_MAC_CTX_newEVP_MAC_CTX_freeEVP_MAC_CTX_get_mac_sizeEVP_MAC_initEVP_MAC_updateEVP_MAC_finalEVP_PKEY_is_aEVP_PKEY_get_idEVP_PKEY_get_bitsEVP_PKEY_get_security_bitsEVP_PKEY_get_sizeEVP_PKEY_set_typeEVP_PKEY_newEVP_PKEY_freeEVP_PKEY_digestsign_supports_digestEVP_PKEY_set1_encoded_public_keyEVP_KEYMGMT_fetchEVP_KEYMGMT_freeEVP_KEYMGMT_get0_providerEVP_PKEY_CTX_new_from_nameEVP_PKEY_CTX_new_from_pkeyEVP_PKEY_CTX_freeEVP_PKEY_fromdata_initEVP_PKEY_fromdataEVP_PKEY_get_ec_point_conv_formEVP_PKEY_get_field_typeEVP_PKEY_get_group_nameCONF_parse_listossl_check_const_X509_NAME_sk_typeossl_check_const_X509_sk_typeX509_get_signature_infoX509_get_signature_nidX509_get_issuer_nameX509_get0_pubkeyX509_chain_check_suitebX509_NAME_cmpX509_get_extension_flagsOSSL_PROVIDER_do_allOSSL_PROVIDER_get_capabilitiesOSSL_PARAM_BLD_newOSSL_PARAM_BLD_to_paramOSSL_PARAM_BLD_freeOSSL_PARAM_BLD_push_uintOSSL_PARAM_BLD_push_BNERR_set_debugERR_set_errorERR_clear_errorERR_set_markERR_pop_to_markSSL_CTX_set_tlsext_max_fragment_lengthSSL_set_tlsext_max_fragment_lengthSSL_get_peer_signature_type_nidSSL_get_signature_type_nidSSL_get_sigalgsSSL_get_shared_sigalgsSSL_check_chainossl_check_const_SSL_CIPHER_sk_typeSSL_SESSION_freed2i_SSL_SESSIONSSL_get_ciphersSSL_versionSSL_SESSION_get_max_fragment_lengthossl_statem_fatalpacket_forwardPACKET_remainingPACKET_dataPACKET_peek_net_2PACKET_get_net_2WPACKET_put_bytes__ssl_hmac_newssl_hmac_freessl_hmac_get0_HMAC_CTXssl_hmac_get0_EVP_MAC_CTXssl_hmac_initssl_hmac_updatessl_hmac_finalssl_hmac_sizessl_get_EC_curve_nidtls13_set_encoded_pub_keyssl_has_certtls1_get_peer_groupsssl_cert_is_disabledssl_securityssl_ctx_securityssl_get_security_level_bitsssl_cert_lookup_by_nidssl_cert_lookup_by_pkeyssl_cert_lookup_by_idxssl_setup_sig_algsssl_load_groupsssl3_freessl3_clearssl_get_min_max_versiontls1_default_timeouttls1_freetls1_cleartls1_group_id_lookuptls1_group_id2nidtls1_nid2group_idtls1_check_group_idtls1_shared_grouptls1_set_groupstls1_set_groups_listtls_valid_grouptls1_get_formatlisttls1_check_ec_tmp_keytls_group_allowedtls1_get_supported_groupstls1_set_server_sigalgstls_get_ticket_from_clienttls_decrypt_tickettls_use_ticketssl_set_sig_masktls1_set_sigalgs_listtls1_set_raw_sigalgstls1_set_sigalgstls1_check_chaintls1_set_cert_validityssl_get_auto_dhssl_security_certssl_security_cert_chaintls_choose_sigalgtls12_copy_sigalgstls1_save_u16tls1_save_sigalgstls1_process_sigalgstls1_set_peer_legacy_sigalgtls1_lookup_mdtls12_get_psigalgstls_check_sigalg_curvetls12_check_peer_sigalgssl_set_client_disabledssl_cipher_disabledssl_hmac_old_newssl_hmac_old_freessl_hmac_old_initssl_hmac_old_updatessl_hmac_old_finalssl_hmac_old_sizefind_sig_algtls12_sigalg_allowedadd_provider_groupsdiscover_provider_groupstls1_group_name2idtls1_in_listtls1_check_pkey_comptls1_get_group_idtls1_check_cert_paramtls1_lookup_sigalgrsa_pss_check_min_key_sizetls1_get_legacy_sigalgsigalg_security_bitstls12_shared_sigalgstls1_set_shared_sigalgsget_sigorhashtls1_check_sig_algssl_check_ca_namessl_security_cert_keyssl_security_cert_sigtls12_get_cert_sigalg_idxcheck_cert_usablehas_usable_certis_cert_usable__GSHandlerCheck__security_check_cookie$skip_sigs$101$unwind$SSL_CTX_set_tlsext_max_fragment_length$pdata$SSL_CTX_set_tlsext_max_fragment_length$unwind$SSL_set_tlsext_max_fragment_length$pdata$SSL_set_tlsext_max_fragment_length$unwind$SSL_get_sigalgs$pdata$SSL_get_sigalgs$unwind$SSL_get_shared_sigalgs$pdata$SSL_get_shared_sigalgs$unwind$SSL_check_chain$pdata$SSL_check_chain$unwind$PACKET_peek_net_2$pdata$PACKET_peek_net_2$unwind$PACKET_get_net_2$pdata$PACKET_get_net_2$unwind$ssl_hmac_new$pdata$ssl_hmac_new$unwind$ssl_hmac_free$pdata$ssl_hmac_free$unwind$ssl_hmac_init$pdata$ssl_hmac_init$unwind$ssl_hmac_update$pdata$ssl_hmac_update$unwind$ssl_hmac_final$pdata$ssl_hmac_final$unwind$ssl_hmac_size$pdata$ssl_hmac_size$unwind$ssl_get_EC_curve_nid$pdata$ssl_get_EC_curve_nid$unwind$tls13_set_encoded_pub_key$pdata$tls13_set_encoded_pub_key$unwind$ssl_has_cert$pdata$ssl_has_cert$unwind$ssl_setup_sig_algs$pdata$ssl_setup_sig_algs$unwind$ssl_load_groups$pdata$ssl_load_groups$unwind$tls1_new$pdata$tls1_new$unwind$tls1_free$pdata$tls1_free$unwind$tls1_clear$pdata$tls1_clear$unwind$tls1_group_id_lookup$pdata$tls1_group_id_lookup$unwind$tls1_group_id2nid$pdata$tls1_group_id2nid$unwind$tls1_nid2group_id$pdata$tls1_nid2group_id$unwind$tls1_check_group_id$pdata$tls1_check_group_id$unwind$tls1_shared_group$pdata$tls1_shared_group$unwind$tls1_set_groups$pdata$tls1_set_groups$unwind$tls1_set_groups_list$pdata$tls1_set_groups_list$unwind$tls_valid_group$pdata$tls_valid_group$unwind$tls1_check_ec_tmp_key$pdata$tls1_check_ec_tmp_key$unwind$tls_group_allowed$pdata$tls_group_allowed$unwind$tls1_get_supported_groups$pdata$tls1_get_supported_groups$unwind$tls1_set_server_sigalgs$pdata$tls1_set_server_sigalgs$unwind$tls_get_ticket_from_client$pdata$tls_get_ticket_from_client$unwind$tls_decrypt_ticket$pdata$tls_decrypt_ticket$unwind$tls_use_ticket$pdata$tls_use_ticket$unwind$ssl_set_sig_mask$pdata$ssl_set_sig_mask$unwind$tls1_set_sigalgs_list$pdata$tls1_set_sigalgs_list$unwind$tls1_set_raw_sigalgs$pdata$tls1_set_raw_sigalgs$unwind$tls1_set_sigalgs$pdata$tls1_set_sigalgs$unwind$tls1_check_chain$pdata$tls1_check_chain$unwind$tls1_set_cert_validity$pdata$tls1_set_cert_validity$unwind$ssl_get_auto_dh$pdata$ssl_get_auto_dh$unwind$ssl_security_cert$pdata$ssl_security_cert$unwind$ssl_security_cert_chain$pdata$ssl_security_cert_chain$unwind$tls_choose_sigalg$pdata$tls_choose_sigalg$unwind$tls12_copy_sigalgs$pdata$tls12_copy_sigalgs$unwind$tls1_save_u16$pdata$tls1_save_u16$unwind$tls1_save_sigalgs$pdata$tls1_save_sigalgs$unwind$tls1_process_sigalgs$pdata$tls1_process_sigalgs$unwind$tls1_set_peer_legacy_sigalg$pdata$tls1_set_peer_legacy_sigalg$unwind$tls1_lookup_md$pdata$tls1_lookup_md$unwind$tls12_get_psigalgs$pdata$tls12_get_psigalgs$unwind$tls_check_sigalg_curve$pdata$tls_check_sigalg_curve$unwind$tls12_check_peer_sigalg$pdata$tls12_check_peer_sigalg$unwind$ssl_set_client_disabled$pdata$ssl_set_client_disabled$unwind$ssl_cipher_disabled$pdata$ssl_cipher_disabled$unwind$find_sig_alg$pdata$find_sig_alg$unwind$tls12_sigalg_allowed$pdata$tls12_sigalg_allowed$unwind$add_provider_groups$pdata$add_provider_groups$unwind$discover_provider_groups$pdata$discover_provider_groups$unwind$tls1_group_name2id$pdata$tls1_group_name2id$unwind$tls1_in_list$pdata$tls1_in_list$unwind$gid_cb$pdata$gid_cb$unwind$tls1_check_pkey_comp$pdata$tls1_check_pkey_comp$unwind$tls1_get_group_id$pdata$tls1_get_group_id$unwind$tls1_check_cert_param$pdata$tls1_check_cert_param$unwind$tls1_lookup_sigalg$pdata$tls1_lookup_sigalg$unwind$rsa_pss_check_min_key_size$pdata$rsa_pss_check_min_key_size$unwind$tls1_get_legacy_sigalg$pdata$tls1_get_legacy_sigalg$unwind$sigalg_security_bits$pdata$sigalg_security_bits$unwind$tls12_shared_sigalgs$pdata$tls12_shared_sigalgs$unwind$tls1_set_shared_sigalgs$pdata$tls1_set_shared_sigalgs$unwind$get_sigorhash$pdata$get_sigorhash$unwind$sig_cb$pdata$sig_cb$unwind$tls1_check_sig_alg$pdata$tls1_check_sig_alg$unwind$ssl_check_ca_name$pdata$ssl_check_ca_name$unwind$ssl_security_cert_key$pdata$ssl_security_cert_key$unwind$ssl_security_cert_sig$pdata$ssl_security_cert_sig$unwind$tls12_get_cert_sigalg_idx$pdata$tls12_get_cert_sigalg_idx$unwind$check_cert_usable$pdata$check_cert_usable$unwind$has_usable_cert$pdata$has_usable_cert$unwind$is_cert_usable$pdata$is_cert_usable??_C@_0N@GKAKHGHF@ssl?2t1_lib?4c@nid_to_group??_C@_0BE@MGEPPCIH@add_provider_groups@??_C@_0P@MFPKMIAI@tls?9group?9name@??_C@_0BI@IEBKMFOO@tls?9group?9name?9internal@??_C@_0N@GHIGCBKK@tls?9group?9id@??_C@_0O@NHHPEIOA@tls?9group?9alg@??_C@_0BD@MHJCPOIC@tls?9group?9sec?9bits@??_C@_0BB@PALMKLDF@tls?9group?9is?9kem@??_C@_0M@GIIFMKPC@tls?9min?9tls@??_C@_0M@IOOFGFBD@tls?9max?9tls@??_C@_0N@LFPODAHA@tls?9min?9dtls@??_C@_0N@GCBFICDB@tls?9max?9dtls@??_C@_09KCNKLCMK@TLS?9GROUP@??_C@_0BA@DIFKMONJ@ssl_load_groups@??_C@_02KNLLHFAA@EC@??_C@_06LOACBMIP@X25519@??_C@_04HKAKBCKJ@X448@??_C@_0BA@HDAKGEPJ@tls1_set_groups@??_C@_06OBPPLOFN@gid_cb@??_C@_0BJ@KDHKNJJL@group?5?8?$CFs?8?5cannot?5be?5set@??_C@_0BI@BNDADDBP@tls12_check_peer_sigalg@??_C@_0BI@OBEAGKFL@tls1_set_server_sigalgs@??_C@_0M@FOEEEMFG@AES?9256?9CBC@??_C@_06HKIKMHH@SHA256@??_C@_0BD@DHMBHDCO@tls12_copy_sigalgs@??_C@_0BI@HGMBBKME@tls1_set_shared_sigalgs@??_C@_0O@PDBIPBHF@tls1_save_u16@??_C@_03DICHAJGH@RSA@??_C@_07FGNHIEKH@RSA?9PSS@??_C@_03OKNKLBDP@PSS@??_C@_03ENFFABCE@DSA@??_C@_05JNBFMGNN@ECDSA@??_C@_0BF@LMBEBGML@tls1_set_raw_sigalgs@??_C@_0BB@CFPLMNKI@tls1_set_sigalgs@??_C@_02EPINMGPM@DH@??_C@_01JBBJJEPG@p@??_C@_01JEJKBAGA@g@??_C@_0BC@BLMOCFIA@tls_choose_sigalg@??_C@_0CH@BILLLDMM@SSL_CTX_set_tlsext_max_fragment@??_C@_0CD@FBPDGCDJ@SSL_set_tlsext_max_fragment_len@??_C@_04JCCMGALL@HMAC@??_C@_06IJPNAHC@digest@__ImageBase__security_cookie
/721            1678813404              100666  85166     `
d�Oܨdx)M.drectvel
.debug$S�!o@B.text$mn�.2/ P`.debug$Sd�3@7@B.text$mnm|7�9' P`.debug$S$o;�?L@B.text$mn��BRr P`.debug$Sh�V�]@B.text$mnbc^�b P`.debug$S�cg
@B.text$mn�igi P`.debug$S�Ti�j@B.text$mn�kl P`.debug$S� lm@B.text$mn�<m�p P`.debug$S|�qNt
@B.text$mn9�t�x P`.debug$S,zC}
@B.text$mnQ�}�} P`.debug$S� ~�~@B.text$mn�$�� P`.debug$S�\��@B.xdata<�@0@.pdataD�P�@0@.xdatan�@0@.pdatav���@0@.xdata����@0@.pdata��ƃ@0@.voltbl� .xdata���@0@.pdata��@0@.voltbl,� .xdata0�@0@.pdata8�D�@0@.xdatab�@0@.pdataj�v�@0@.xdata����@0@.pdata����@0@.voltbl܄ .xdata��@0@.pdata��
�@0@.voltbl(� .xdata,�@0@.pdata4�@�@0@.xdata^�@0@.pdataf�r�@0@.rdata	��@@@.rdata
��@@@.rdata	��@@@.rdata��@0@.rdata��@0@.rdata��@0@.rdata…@@@.rdataЅ@@@.rdata
܅@@@.rdata�@@@.rdata�@@@.rdata�@0@.rdata#�@@@.rdata;�@@@.rdataO�@0@.rdataT�@@@.rdatai�@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdataȆ@@@.rdata߆@@@.rdata�@@@.rdata�@@@.rdata�@@@.rdata �@@@.rdata0�@@@.rdata@�@@@.rdataP�@@@.debug$T��l�@B.chks64x'
   ��PD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-t1_enc.obj:<`��u�uMicrosoft (R) Optimizing Compiler��^PowerUserMaximumbCOR_VERSION_MAJOR_V2'd`WspiapiLoad'::`2'::iNumGlobal%fTP_CALLBACK_PRIORITY_INVALID�ENC_WRITE_STATE_VALID �ENC_WRITE_STATE_INVALID iTLSEXT_IDX_num_builtins+lJOB_OBJECT_NET_RATE_CONTROL_ENABLE2lJOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-lJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0lJOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*oJOB_OBJECT_IO_RATE_CONTROL_ENABLE5oJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9oJOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLAoJOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�dtls1_retransmit_state�OSSL_HANDSHAKE_STATE�READ_STATE�MSG_FLOW_STATE�timeval!qSSL_custom_ext_parse_cb_ex�ENDPOINT�WORK_STATE�custom_ext_method�hm_header_st�WRITE_STATErDTLS_timer_cbuUINTf_TP_CALLBACK_PRIORITY�cert_stsSSL_custom_ext_add_cb_exMssl_session_st!tSSL_CTX_npn_select_cb_func1RECORD_LAYERDCRYPTO_EX_DATA
BIGNUM:OPENSSL_CSTRING"uSSL_psk_use_session_cb_func�ENC_READ_STATES(vSSL_CTX_decrypt_session_ticket_fn(TLS_GROUP_INFO�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH
9ssl_st`ssl_mac_buf_st(lJOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTR<ssl_cipher_st#ULONG_PTR,ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR#sigalg_lookup_st �tls_session_ticket_ext_st!wchar_tEVP_CIPHER,SSL_CTX�ossl_statem_st
�pqueue%dtls1_bitmap_st wSSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_tssl3_buffer_st�ssl_comp_st#uint64_t'oJOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fn^_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONGxtls_session_secret_cb_fnitlsext_index_enpva_list
raw_extension_st BYTEEwpacket_stOSSL_LIB_CTXDOSSL_PARAMDossl_param_st
}EVP_MDkEVP_PKEY	dane_ctx_stLONG?WPACKET_SUBySSL_psk_server_cb_func�danetls_record_stsGEN_SESSION_CB�custom_ext_methods�COMP_METHODDcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#bReplacesCorHdrNumericDefines"DWORD
PACKETCLIENTHELLO_MSG�SSL_async_callback_fn
PSHORT*record_pqueue"TP_VERSION!uint16_t3X509SRP_CTX�ENC_WRITE_STATES
�ENGINE-dtls_record_layer_st8BUF_MEM%DTLS1_BITMAP"LPDWORD�ssl_dane_st�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTX3ASYNC_JOB�X509_VERIFY_PARAM<SSL_CIPHERpOPENSSL_STRING UCHAR BOOLEANyssl3_enc_method�EVP_MD_CTX
!USHORT uint8_tZEVP_KDF?wpacket_subPVOIDterrno_t^CRYPTO_REF_COUNTqWCHARsrp_ctx_st PBYTE*record_pqueue_stzSSL_psk_client_cb_func(lh_SSL_SESSION_dummy{SSL_CTX_keylog_cb_funcHRESULT|ssl_ct_validation_cb
RAW_EXTENSION�cert_pkey_st�COMP_CTX
LONG64"ULONGtASN1_BOOLEANtBOOLZSSL3_RECORD
9SSL8buf_mem_stSSL_PHA_STATE�SSL_METHOD#}tls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK-DTLS_RECORD_LAYER�ssl_method_stZssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDbX509_STORE_CTXXEVP_KDF_CTX!u_short
HANDLESSL3_BUFFER
"u_long�HMAC_CTXMSSL_SESSION�TLS_SESSION_TICKET_EXT5ASYNC_WAIT_CTX�SSL_COMP(tls_group_info_st
#size_t
time_tEWPACKET�CERT_PKEY,lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%~SSL_CTX_npn_advertised_cb_func#X509_STORESHORTLPCVOIDPLONG64#SSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
�BIO1record_layer_st�EVP_MAC_CTXpCHARSRTP_PROTECTION_PROFILEpLPSTR`SSL_MAC_BUF
"PDWORD�x�	�����w�B�A���{B����X�p�o:��bQ�*�N���{�����y���[��5����x��P�ݣ[],��*76�^���#�R����2����rϏ�~�K�E,G���{Ď��a�~�5$������1mk�����>}E��J�9��������$�X��i4��Ȍ��w5��C�5Ū=_��k�#�=e��?^Z��
J�$߁��ٓ׹n���#�%e��=jߞ�S2��7sQ��`�e���$r��(�����G�~�������xy�q��I�r2#(���iR��F�mq&��brF]�аڅ���,���x�2:O3��S��G�\#ß�#P�;*�V��qNFNc�X�,	p�5����s�����

[�-9�c}��<��A�(x4�0+�@Y�-�f��8�Bg�<�p�kDh�-G�Dy��=�����dÁ�Q��<G�����{rj�(>�"y-��Xi&��c<�[���k��v��P7;C]
�5�>Ģw��ϐ{�PJ�d�:$+��L	����߇�`��&Kʟw�	�Rm��$�,�9���	��k.��w���k!V��+
�nXq]���χ��s
�V���x��
����
D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\t1_enc.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\cryptlib.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�L�L�L$ L�D$H�T$H�L$VW���H+�H�H3�H��$�H��$�H�D$8H�D$(H��$�H�D$ H�|$8uz��$xt:�L��+H�
�E3�A��PH��$��/�L��-H�
�E3����3��H��$H���	H��$H���	L��(H�H�	�H�D$0H�|$0u�AH�L$0�H�D$(H�L$0�H�|$(u�H�L$8�H�D$@E3�L�D$@H�H�L$H�H�|$ H��(�H�D$ H��(H�D$ L��$`L��$XH�H�L$p�H�|$ H��(�H�D$ H��(H�D$ L��$L��$H�H��$��H�|$ H��(�H�D$ H��(H�D$ L��$ L��$H�H��$��H�|$ H��(�H�D$ H��(H�D$ L��$0L��$(H�H��$��H�|$ H��(�H�D$ H��(H�D$ L��$@L��$8H�H��$�H�|$ H��(�H�D$ H��(H�D$ L��$PL��$HH�H��$8�H�|$ H��(�H�D$ H��(H�D$ H��$`�H�|$ H��(�L��$�L��$pH��$hH�L$(���tH�L$(�����$xt:�L��OH�
�E3�A��PH��$��/�L��QH�
�E3����H�L$(�3�H��$�H3��H���_^�n&H>ap9w����:�U�9�����:�;�f+g:eQAe�o>���?���?"�/?c�p?���?���?@Mi[hq9x����:�U�9�����:�;�h�o�(.F�5�Vtls1_PRF�C
:�O$errOsOseed1#Oseed1_lenOseed2 #Oseed2_len(Oseed30#Oseed3_len8Oseed4@#Oseed4_lenHOseed5P#Oseed5_lenXZOsec`#Oslenh Ooutp#OolenxtOfatal�WOparams(YOkctx HOp@:Omdname8Omd0[OkdfO�(�`"!�5"�G$�P%�](�e*�o+��-��.��0�1� 2�%3�44�>5�F6�K7�Z8��:��=�?�PA��C��E�G�/H�UI�_J�fN�pO��Q��R��S��T�,j0j
j�n�
<j@j
�L$��H+�D$ �$�<$x�:Hc$H�
�����H���3���
������������(����������*���+��,��-��.��/��0��1��2�|�3�u�<�n�F�g�G�`�P�Y�Z�R�d�K�n�D�o�=�p�6�q�/�r�(�s�!�V��x��(��(������H���f�""""""""""""""""""""""""""""""""""	

"""""""""""""""""""""""""""""""""""""""""""""""""" """!
n)G1z8{h|l}p~tx�|�������������������������������������������������������������5GmmKtls1_alert_codeB

$LN37$LN36$LN35$LN34$LN33$LN32$LN31$LN30$LN29$LN28$LN27$LN26$LN25$LN24$LN23$LN22$LN21$LN20$LN19$LN18$LN17$LN16$LN15$LN14$LN13$LN12$LN11$LN10$LN9$LN8$LN7$LN6$LN5$LN4 tOcodeO�Hm`&<��A�H�R�\�f�p�z��!��#��%��'��)��+��-��/��1��3��5��7��9��;�=�?�A�C�E�$G�+I�2K�9M�@O�GQ�NS�UU�\W�aY�,^0^
izmz
x{|{
����
����
����
����
����
����
����
����
��
� �
-�1�
>�B�
O�S�
`�d�
q�u�
����
����
����
����
����
����
����
����

��
��
,�0�
=�A�
N�R�
_�c�
o�s�
�
�~�~
�}�}
�|�|
�^�^
�T$H�L$��H+��D$XH��$ H�� H�D$PH��$ H��(H��$�H��$ ��0��$�H��$ H��@H��$���$(�����-H��$ ��$t"H��$ �����H��$ ���� H��$ �����H��$ ���H��$ H����@@%��t!H��$ ��8��H��$ ��8�H��$ ��8��H��$ ��8H��$ H����@@%��t!H��$ ��8��H��$ ��8�H��$ ��8��H��$ ��8H��$ H��@t
�D$X��H��$�H��$ H��$�H��@H��$�u?�L���H�
�E3�A��PH��$ ��_
�H��$ H��@�H��$ H��@H�D$HH��$ HX3�H���H�D$`H�|$`u=�L���H�
�E3�A��PH��$ ���H��$ H��h�H��$ HǀhH��$�toH��$�H�H�H��$ H��hH��$ H��hu=�L��H�
�E3�A���PH��$ ��2H��$ H�@H����@`����uH��$ HHH����Hk�H��$ H���H��$�H��$ H�H�D$h�H��$ �@|H��$ ��$t"H��$ �����
H��$ ���� H��$ �����
H��$ ���H��$ H����@@%��t!H��$ ��8��H��$ ��8�H��$ ��8��H��$ ��8H��$ H����@@%��t!H��$ ��8��H��$ ��8�H��$ ��8��H��$ ��8H��$ H��pt'H��$ H�@H����@`����u
�D$X�l�H��$�H��$ H��$�H��pH��$�u=�L��#H�
�E3�A��PH��$ ��	
H��$ H��pH�D$HH��$ H�@H����@`����te�H�D$`H�|$`u=�L��*H�
�E3�A��PH��$ ��	H��$ H�L$`H����bH��$ H�3�H���H�D$`H�|$`u=�L��1H�
�E3�A��PH��$ ��	H��$ H��`�H��$ Hǀ`H��$�toH��$�H�H�H��$ H��`H��$ H��`u=�L��<H�
�E3�A���PH��$ ��pH��$ H�@H����@`����uH��$ HHH����Hk�H��$ H��H��$�H��$ H�H�D$h�|$Xt
H�L$H�H��$ H��H�D$xH�D$hH��$ H��8H�H�D$hH�H��$�H�L$P�H�H��$�H��$�H��$�H�L$P�H�H�D$p��$(t��$(!���Hk�H�L$xH�H��H��$�H��$�H��$�H�H��H�D$@H�D$@H�L$xH�H��H��$�H��$�H��$�H�H��H�L$@H�H��H�D$@H�D$@H�L$xH�H��H��$�H�D$pH�L$pH�H��H�L$@H�H��H�D$@�H��$�H�D$@H�D$@H�L$xH�H��H��$�H��$�H��$�H�H��H�L$@H�H��H�D$@H�D$@H�L$xH�H��H��$�H�D$pH��$�H�H��H�L$@H�H��H�D$@H�D$@H�L$xH�H��H��$�H�D$pH�L$@H�H��H�D$@H��$ H��H9D$@v=�L��fH�
�E3�A��PH��$ ��L��$�H��$�H��$��H�L$P�% ���o��$�WuSH��$ H���	H��$ H���	H�T$hH�H�T$ L��$�L��(H�H�	�H��$��&H�D$hD�L��$�3ҋ�$��H��$�H��$���H��$ H���	H��$�H��$ H���	H��$H��$��H�D$0H��$�H�L$(H��$�H��(H�L$ H��$L�	L��3�H�L$`���JH��$���L��H�
�E3�A��PH��$ ��"H��$��HDŽ$�3���t?D��$(H�H��$��A�D��$�H��$�H��$��3���u�H�L$P�������$(���D$(H�D$ L��$�E3�H�T$PH�L$H���t L��$�D�D$p�H�L$H���=�L���H�
�E3�A��PH��$ ���H�L$P����,H��$ H����@$%��t
DŽ$��DŽ$���$(���D$(H�D$ E3�E3�H�T$PH�L$H�����E3�A��	H�L$H���~jE3�D��$��H�L$H���~LL��$�D�D$p�H�L$H���~,�D$(����H�D$ L��$�E3�3�H�L$H���u=�L���H�
�E3�A��PH��$ ����v��$(���D$(H��$�H�D$ L��$�E3�H�T$PH�L$H���u=�L���H�
�E3�A��PH��$ ��_H�L$P�% ��tkH�D$hH�8t`L��$�H�D$hD��H�L$H���=�L���H�
�E3�A��PH��$ ���H�L$P�H��t(L��$�L�D$PH�T$HH��$ ���u�H��$ �@|HDŽ$�3���txD��$(H�H��$��H�L$P�A�D��H��$�H��$��H�H��$��A�D�D$pH��$�H��$��3����l�����3�H���n�K�9�
���:U-LY_k9r
~��:�U�5�49
�$:?UwRK59<
H�M:hU�H�9�
���:�U_-94
@�E:`Uy5�4�9�
���:U9S~L�D�l�	9�	
�	��	:�	U�	3�	F@

H
Qp
P�
AJO9#
/�4:OUaO��8�7�G�IM%9,
8�=:XUlG�I�M
M2
M^
Ig
9n

z
�
:�
U�
I�
9�

�
��
:U!FTM]9d
p�u:�U�C�d�	8D178E8e7��>G�|\tls1_change_cipher_stateB$err Os(tOwhichXtOreuse_dd� Okey@#OnH�OddPOc`�Omac_ctx�#Oi�#Oj� Oms��Ocomp�tOmac_typex Op� Omac_secret�#Ocl� Oivh#Omac_secret_sizep#Ok�lOmac_key�OmQe��Otrc_out*y�tOtaglen����Otrc_outO���`��������2��I��^��u�������������������5��P��q��������������������1��E��b��j������������������C�H�e
�{��������������1�R�q������ ��!�"�4#�l$�q&��'��(��)��*��+��-�.�/�$0�,1�d2�i6�}7��8��9��:��;�=�
D�'E�=F�^G�qJ�xK��M��N��P��Q��R��S�
U�&V�AW�YX�Y��Z��[��\��]��^�	_�	`�B	a�Z	b�o	e��	f��	g��	j��	l��	m�
n�T
q�V
w�|
{�~��S��X��e��w��������������$��\��a��f��y�����������f
���
���
���
���
������\�������������������
�5�I�i�s�z�|	�,Y0Y
nprp
YY
IYMY
yY}Y
�Y�Y
L�L$ L�D$H�T$H�L$���H+�HDŽ$�HDŽ$�H��$�H��@H��$���$�tH��$�H��$�H�DH��$�A��H�H��$��H��$�H��$�u�QHDŽ$�H��$�H��$�H�H��L��$�H��$�H���H��$�H��$�H�H��H��$�H��$�H`H��$�H��$�H�H��A� H���H��$�H�� H��$�H��$�H@H��$�H��$�H�H��A� H���H��$�H�� H��$���$���H��$�H��H%�H��$�H��$�H�H�ʈH��$�H��H��$�H��$�H%�H��$�H��$�H�H�ʈH��$�H��H��$�H��$�wH��$�t.H��$�H��$�H�H��L��$�H��$�H���A�H�H��$����u�FA�H�H��$����u�#A�
H�H��$����u�A�H�H��$����u��A�
H�H��$����u�H��$�H��	H��$�H��	H��P�D$xH��$�H�T$pH��$�H�T$hH�@H�D$`H�L$XH�D$PH�D$HH�D$@H�D$8H�D$0H�D$(H�D$ E3�L��$�H��$�H��$����$��v�L��H�
�E3��o��DŽ$��:�L��H�
�E3����DŽ$�A�L�H��$�H��$����$�H�Ĩ�n}��/�3,3r3N3[@h2~C�2�1�2�.�2���2�j�9�F���:�;�9�F�:";:�O0��AGb!ZStls1_export_keying_material�B$ret$err1$err2�Os� Oout�#Oolen�:Olabel�#Ollen�ZOcontext�#Ocontextlen�tOuse_context�#Ovallen�#Ocurrentvalpos� Oval�tOrvO�pb`+d��!��-��9��M��W��t��������������������0��D��v�������������������$��R��p��u�����������������������������������&	�1�S�Z
�,]0]
qxux
�v�v
�w�w
�]�]
L�L$ L�D$H�T$H�L$���H+�H�H3�H��$�HDŽ$�H��$�H����@%��tHDŽ$� 3�H��$����u3��
L��$�A�@H��$�H��$����u3���H��$�H��	H��$�H��	H��P�D$xH��$�H�T$pH��$H�T$hH�@H�D$`H�L$XH�D$PH�D$HH�D$@H�D$8H�D$0H�D$(H��$�H�D$ L��$�L��$H��$�H��$����u3��H��$�H��$��H��$�H��$�H3��H����n$HqX�`dj�1�o��;G�3�>tls1_final_finish_mac�C
:�O�Os�:Ostr#Oslen Oout�#Ofinished_size�#Ohashlen�0OhashO���`
ta�3d�?f�Zg�fi�yk��n��p��s�lw�py��z��{�,[0[
[[
L�D$H�T$H�L$���H+�H��$�H��	H��$�H��	H��PH��$�H��`L��$�I��@�D$xL��$�L�L$pL��$�L�L$hH�@H�D$`H�L$XH�D$PH�D$HH�D$@H�D$8H�D$0 H�T$(H�D$  M��A�
H�H��$����$���$�H��n���j��=F��Rtls1_generate_key_block�B�Os� Okm�#Onum�tOretO�8�`,W�[��b��c�,k0k
�k�k
L�L$ L�D$H�T$H�L$�8�H+�H�H3�H��$ H��$@H��	��x�����O�H��$@���t'L��$�A��H��$�H��$@���u3���HDŽ$�3���t1H�H��$��D��$�H��$�H��$��3���u��D$xH�D$p0H��$HH�D$hH��$XH�D$`H��$PH�D$XH�D$PH�D$HH�D$@H�D$8H�D$0H�D$(H��$�H�D$ L��$�A�H�H��$@���u3��H��$�H��$���H��$@H@H��$@H��`�D$xH�D$p0H��$HH�T$hH��$XH�T$`H��$PH�T$XH�D$PH�D$HH�D$@ H�D$8H�D$0H�D$(H�D$  L��A�
H�H��$@���u3��*HDŽ$�3�����H�H��$��A�D��$XH��$PH��$��H�H��$��H��$@H`A�A� H��H��$��H�H��$��H��$@H@A�A� H��H��$��H�H��$��H��$@H��	H��PA�A�0H��H��$��3������H��$`H�0�H��$ H3��H��8�n$HaX�`�+�8�6l.yj�1>1Kjs4�8�7�7�8�7�:�87&=38b7�o�uAG�3�Ltls1_generate_master_secret8C
: O@OsH OoutP OpX#Olen`#Osecret_sizeJS�#Ohashlen��OhashC���Otrc_outZ��Otrc_outO���`��3��S��������������������������������S��Z��p�����������������#��7��f��p�������,\0\
�\�\
'\+\
\\`\
�\�\
H�L$���H+��D$PH�D$`�D$TH��$�H��t
���H��$���$�D$8H��$�H�D$0H�D$`H�D$(H�D$PH�D$ L�L$xL�D$hH��$�H��	H��$�H���	���u�PH��$��3��mH��$�H�� �H��$�H�L$hH�� H��$�H��(�H��$�H�L$xH��(H��$��L$P��0H��$�H�L$`H��8H�L$h�H�H�L$`H�H��H��$�H�L$h�H�H��$�H�H��H�D$HH�D$HH��H�D$HH��$��A�+H�H�L$H�H�D$XH�|$Xu=�L��,H�
�E3�A��PH��$���:H��$�H�L$HH��H��$�H�L$XH��H�D$@3�����L�D$HH�H�L$@�H�H�L$@�H��$�H`A�A� H��H�L$@�H�H�L$@�H��$�H@A�A� H��H�L$@�H�H�L$@�H��$�H��	H��$�H��	H��PA�D�@H��H�L$@�3�������L�D$HH�T$XH��$����u�H�D$p3���t+H�H�L$p�A�D�D$HH�T$XH�L$p�3���u�H��$�H���	H%H����H��$�H�@�8��H��$�ǀ�H��$�H��	H���t\H��$�H��	H����x$ uH��$�ǀ�H��$�H��	H����x$uH��$�ǀ��D$T�D$TH�Ę�n�V�T�b�c@D_l�W���/�9����:�U6@8GQ8x7"�8�7�%�8�7k:(D8^7�:G91Itls1_setup_key_block�B$err�OsH#OnumTtOrethOc�JOcompPtOmac_typeX OpxOhash`#Omac_secret_size�@�Otrc_out:(p�Otrc_outO��9`0����#�+�=�G�������� ��!�"�#�&$�:%�x'��)��+��,��-��0�1�3�.4�D5�U6�|7��8��9��:��=�?�#A�(D�7E�HF�bG�hJ��O��Q��R��S��U�V�%Z�-\�1]�,Z0Z
jrnr
5Z9Z
fZjZ
�Z�Z
H�L$�(�H+�H�L$0���u	��$�"H�L$0���u	���
H�L$0�H��(�nG0GHE�xDFQLOtls_iv_length_within_key_block(B0OcO�PQ`D����!��*��9��B��L��,l0l
�l�l
L�L$ L�D$H�T$H�L$VW�H�H+�H�H3�H��$0H��$�H�D$(H�D$0�D$ ����H��$p�% ��u"H��$`��$uH��$x��D$ �|$ |
HcD$ H�D$0H��$`L��H�H�L$8�H�|$(H��(�H�D$(H��(H�D$(L�D$0H�H�L$`�H�|$(H��(�H�D$(H��(H�D$(H��$��H�|$(H��(�H��$�H��$h���u<�L���H�
�E3�A��PH��$`�3���H��$0H3��H��H_^�n&H\F�B��<��=@5N>9EQ�V:qU�o�AG�5~Atls_provider_set_tls_paramsHC
:0O`Osh�OctxpOciphxOmd�GOparams tOimacsize0#Omacsize(HOpprmO���`���5��B��K��S��z����������������$��=��u��y��~��,d0d
 d$d
#�qq�9ss�3!�m�tt�+�3!' m�uu�+�!!byy�"m���5#)p`0m����-~5#]p`�m�jj�-��kk�BQll�tls1_PRFssl\t1_enc.cTLS1-PRFdigestsecretseedkey expansiontls-versiontls-mac-sizetls_provider_set_tls_paramstls1_change_cipher_stateHMACwhich = %04X, mac key:
which = %04X, key:
iv:
tls1_setup_key_blockkey block length: %zu
client random
server random
master key
key block
Handshake hashes:
extended master secretmaster secretPremaster Secret:
Client Random:
Server Random:
Master Secret:
client finishedserver finishedtls1_export_keying_material*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t

##t
	
��
##t

tt
"tt #t#t
t##t
t
2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@

��
B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
!6�x509_store_st.?AUx509_store_st@@
#F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>'lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h()
&dummyF+lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��,)
%:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
36�stack_st_X509.?AUstack_st_X509@@
5
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
9Z
uvalid
:name�
:stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6;Pssl_cipher_st.?AUssl_cipher_st@@<)�
8��
>>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
A"
ctx��
Bsk���>Ccrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���DE�
/�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	H@<unnamed-tag>.?AU<unnamed-tag>@@I)d
�
tssl_version��
#master_key_length
0early_secret�
1Pmaster_key���
#Psession_id_length
2Xsession_id���
#xsid_ctx_length���
2�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
4�peer�
6�peer_chain���
�verify_result
7�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
?�cipher���
"�cipher_id
u�kex_group
@ex_data��
Gprev�
Gnext�
I ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
K�owner
�lock�:!L�ssl_session_st.?AUssl_session_st@@��M)*
/

/PQtR
S
UQV
W
 ��
YPZttQ[
\
t��&
^sess_connect�
^sess_connect_renegotiate�
^sess_connect_good
^sess_accept��
^sess_accept_renegotiate��
^sess_accept_good�
^sess_miss
^sess_timeout�
^ sess_cache_full��
^$sess_hit�
^(sess_cb_hit��6_,<unnamed-tag>.?AU<unnamed-tag>@@`)u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
bctd
eptttg
h
42�evp_pkey_st.?AUevp_pkey_st@@
k
ljmtn
o utq
rZutt
u #tw
xZ#tz
{.�evp_md_st.?AUevp_md_st@@
}��
~>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
4x509�
lprivatekey���
6chain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���)�
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
#B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����)�
Z*	uu�#4#tt	�
�uuZ�
�*	uuZ#4#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�)�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���)�
��
�"��tttt�
��
�key��
ldh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
7references���
lock�*�cert_st.?AUcert_st@@�)�
�"ttt#�
�tct�
�
rF�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
2tick_hmac_key
2 tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�)
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�� Zut�
��ut�
�
 � Zut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
2�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�):pu uu�
�: uu�
�
QZ#�t�
��#�t�
�2�srp_ctx_st.?AUsrp_ctx_st@@��p�
�.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
SRP_give_srp_client_pwd_callback�
p login
(N
0g
8s
@B
HA
Pa
Xb
`v
phinfo�
tpstrength�
"tsrp_Mask�2xsrp_ctx_st.?AUsrp_ctx_st@@��)�2�dane_ctx_st.?AUdane_ctx_st@@
B
mdevp
 mdord
 mdmax
"flags2dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h	
9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
�:
t##

�QZ#tt

�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
��
#��#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
:name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	"(sigalg_lookup_st.?AUsigalg_lookup_st@@��#)
!>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
'8tls_group_info_st.?AUtls_group_info_st@@()2
&v

libctx���
 method���
"cipher_list��
"cipher_list_by_id
" tls13_ciphersuites���
$(cert_store���
.0sessions�
#8session_cache_size���
O@session_cache_head���
GHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
TXnew_session_cb���
X`remove_session_cb
]hget_session_cb���
`pstats
7�references���
f�app_verify_callback��
�app_verify_arg���
i�default_passwd_callback��
�default_passwd_callback_userdata�
p�client_cert_cb���
s�app_gen_cookie_cb
v�app_verify_cookie_cb�
y�gen_stateless_cookie_cb��
|�verify_stateless_cookie_cb���
@�ex_data��
�md5��
sha1�
6extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
2�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
�psk_use_session_cb���
�srp_ctx��
�dane�

�srtp_profiles
�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
�record_padding_cb
�record_padding_arg���
#�block_padding
�generate_ticket_cb���
�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
async_cb�
 async_cb_arg�
p(propq
0ssl_mac_pkey_id��
hssl_cipher_methods���
(ssl_digest_methods���
 �ssl_mac_secret_size��
%sigalg_lookup_cache��
*group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b+8ssl_ctx_st.?AUssl_ctx_st@@��,)I
.t/
0
Z?2
32�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags27 buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���89*
62�wpacket_sub.?AUwpacket_sub@@
<f
=parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2>(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��?@y
<
u��
;buf��
 staticbuf
#curr�
#written��
# maxsize��
B(subs�
C0endfirst�2D8wpacket_st.?AUwpacket_st@@��E@�
5?G#tH
I
�#K
LtN
O
u?Q
RN
T:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
X@seq_num��:YHssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.hZ["
W:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:_ssl_mac_buf_st.?AUssl_mac_buf_st@@��`[�
^]#tb#tc
d] ttf
g  ##ti
j:# #l
m
tto
p& #:#Z#ttr
sGttu
v�
eenc��
hmac��
setup_key_block��
kgenerate_master_secret���
 change_cipher_state��
n(final_finish_mac�
:0client_finished_label
#8client_finished_label_len
:@server_finished_label
#Hserver_finished_label_len
qPalert_value��
tXexport_keying_material���
u`enc_flags
whset_handshake_header�
wpclose_construct_packet���
xdo_write�:x�ssl3_enc_method.?AUssl3_enc_method@@y)
V��
{N
}t~
�Kt~�
��
tversion��
uflags
"mask�
ssl_new��
ssl_clear
 ssl_free�
(ssl_accept���
0ssl_connect��

8ssl_read�

@ssl_peek�
Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
`ssl_renegotiate_check
hssl_read_bytes���
pssl_write_bytes��
xssl_dispatch_alert���
�ssl_ctrl�
1�ssl_ctx_ctrl�
4�get_cipher_by_char���
J�put_cipher_by_char���
M�ssl_pending��
P�num_ciphers��
S�get_cipher���
U�get_timeout��
|�ssl3_enc�
P�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�)�
��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����)�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
:name�
�method���2�ssl_comp_st.?AUssl_comp_st@@�)�
���
�
!��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
? new_cipher���
l(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
`new_sym_enc��
hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�)�
flags
#read_mac_secret_size�
0read_mac_secret��
#Pwrite_mac_secret_size
0Xwrite_mac_secret�
2�server_random
2�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
0Hprevious_client_finished�
#�previous_client_finished_len�
0�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
lpeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�)�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
Qsession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���)=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���)E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���)l
�2�ssl_dane_st.?AUssl_dane_st@@
J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
lspki�>� danetls_record_st.?AUdanetls_record_st@@�
+
��
�dctx�
�trecs
6certs
�mtlsa
4 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�
CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��)� #�ttZt�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�)=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�Ztt�
�
?t"�t�
��
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
��session_ticket_cb
�session_ticket_cb_arg
��session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@)+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
Zcurr�
#remaining*PACKET.?AUPACKET@@��@>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>	(raw_extension_st.?AUraw_extension_st@@��
)�
B
uisv2�
ulegacy_version���
2random���
#(session_id_len���
20session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
�pcompressions�
pextensions���
#�pre_proc_exts_len
�pre_proc_exts:

�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@)�

�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
:name�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@�)�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:0ssl3_buffer_st.?AUssl3_buffer_st@@��[#�W#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
Xmax_seq_num��:$dtls1_bitmap_st.?AUdtls1_bitmap_st@@%[I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
(q>)record_pqueue_st.?AUrecord_pqueue_st@@��*[P�
!r_epoch��
!w_epoch��
#bitmap���
#next_bitmap��
' unprocessed_rcds�
'0processed_rcds���
'@buffered_app_data
XPlast_write_sequence��
XXcurr_write_sequence��F	,`dtls_record_layer_st.?AUdtls_record_layer_st@@��-[_
"�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
 rbuf�
Pwbuf�
 Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
!hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
Z�wpend_buf
X�read_sequence
X�write_sequence���
u�is_first_record��
u�alert_count��
/�d:0�record_layer_st.?AUrecord_layer_st@@1[�6�async_job_st.?AUasync_job_st@@��
3>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
5
��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
;�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
"peer_ciphers�
" cipher_list��
"(cipher_list_by_id
"0tls13_ciphersuites���
u8mac_flags
0<early_secret�
0|handshake_secret�
0�master_secret
0�resumption_master_secret�
0<client_finished_secret���
0|server_finished_secret���
0�server_finished_hash�
0�handshake_traffic_hash���
0<client_app_traffic_secret
0|server_app_traffic_secret
0�exporter_master_secret���
0�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
0�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
2�sid_ctx��
Q	session��
Q	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
28	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
��	psk_use_session_cb���
K�	ctx��
6�	verified_chain���
�	verify_result
@�	ex_data��
��	ca_names�
��	client_ca_names��
7�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
K�session_ctx��

�srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
��srp_ctx��
@not_resumable_session_cb�
Hrlayer���
idefault_passwd_callback��
default_passwd_callback_userdata�
4job��
6 waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
xallow_early_data_cb��
�allow_early_data_cb_data�
�async_cb�
�async_cb_arg�
7�shared_sigalgs���
#�shared_sigalgslen*�8�ssl_st.?AUssl_st@@��9)�
;:# #<"=tls1_final_finish_mac���t?&@tls_provider_set_tls_params6�ossl_param_st.?AUossl_param_st@@b
:key��
udata_type
data�
#data_size
# return_size��6C(ossl_param_st.?AUossl_param_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core.h�DERB#x�
B"tls1_setup_key_block���
�ptls1_alert_code&jtls1_generate_master_secret
tM*Ntls_iv_length_within_key_block� #tP"Qtls1_generate_key_block&stls1_export_keying_materialF#####Z# #ttTUtls1_PRF���B#@�:�evp_kdf_ctx_st.?AUevp_kdf_ctx_st@@��
X2�evp_kdf_st.?AUevp_kdf_st@@��
Z&tls1_change_cipher_state���~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft]_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h�^_�=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�RtaReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@���b_K
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bte_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@�f_{X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6thtlsext_index_en.?AW4tlsext_index_en@@�i)��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��ZtkJOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�l_|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���ZtnJOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@���o_�/
�
�
�
�
�

�
�
�
�

�
�
�
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\t1_enc.c���FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files��������F� (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X����������
�}�}.՜�B��=S�6f����bV��9���k�X�pW�|Z
^��,��†���A��-��~k<����	��=��v��[L������3�ǫ��\t��]fI���v�5c1�6l�ȃӎ1]�(�Ϧ����|�o!s���[�yq4g*3��H��O0���M�c�]6<�A�r҃Y�F�����1��S�8���N{ұ�_����S0rO�5��yj�0�Z�%]�$����/ oR��%I�MQ	VWˌ)��}�(w����C��L�C�:a?M�"ąWV�9�@wf4L����� uݳU�(�
3�f�$P�K��4`�aj@�\wc}�ȒqA��3�ˇ�c����4t�x����T���͘��W��tH�=�m�3W��~��v�i�vx���&|~BAJZ���Bb@�NZ!�mdx����^��.3
�/� ���p��a�cK#��
o������[x�W`
���q׸�
���ޫ����ß���l��;)��4�P�?���YRC�"c��-̽��Tڏɽ��F��-�5��
��C��{���: vя�c�FNs�^���M�f�`�@comp.id�u��@feat.00����@vol.md��.drectve.debug$S�!.text$mn�/�q��.debug$Sd.text$mnm'��.debug$S$L.text$mn�r$�
�.debug$Sh.text$mn	b�")�.debug$S

	.text$mn����.debug$S�.text$mn
�8��.debug$S�
.text$mn����.debug$S|
.text$mn9n�.debug$S,
.text$mnQ�S.debug$S�.text$mn�g?�z.debug$S�  $ memcmp memcpy 4 A BIO_dump O _ ERR_new j x � � � � �  ( 8 Q k � � � � � � �    : H ] } � � � � �  . G \ r �	 � � � � � � 
 ) 6 D T e tls1_PRF t
 � � __chkstk � $err$67z$LN66$err$20-$LN19$LN7$LN17$err1$14�	$err2$15�	$ret$161	$LN13	$LN40�$LN41h$LN4A$LN5H$LN6R$LN7\$LN8f$LN9p$LN10z$LN11�$LN12�$LN13�$LN14�$LN15�$LN16�$LN17�$LN18�$LN19�$LN20�$LN21�$LN22�$LN23�$LN24�$LN25$LN26$LN27$LN28$LN29$LN30$$LN31+$LN322$LN339$LN34@$LN35G$LN36N$LN37U$LN38\$LN42$LN6$err$11f.xdatatuO�.pdata�9!�.xdataØ�.pdataEl�n2.xdata���N.pdata\��Dl.voltbl���_volmd.xdata���I�.pdata#��I�.voltbl �$ձ_volmd .xdata!��Q�	�!.pdata"Ճ�f	�".xdata#5�3#.pdata$C�q�/$.xdata%����F%.pdata&�Zj&.voltbl'
�_volmd'.xdata(�BP��(.pdata){��).voltbl*�!X�_volmd*.xdata+���[
�+.pdata,��n
�,.xdata-f��~�-.pdata.X�..rdata/	v|��:/.rdata0
�%�U0.rdata1	�зw1.rdata2��j�2.rdata3�R��3.rdata4F:��4.rdata5�5`�5.rdata6&Z���6.rdata7
�]ǃ7.rdata8,M�?8.rdata9�	�<o9.rdata:Yh��:.rdata;��\��;.rdata<J���<.rdata=�be	 	=.rdata>
��9	>.rdata?g��b	?.rdata@��P��	@.rdataA�h�	A.rdataB�0�	B.rdataCG/��	C.rdataD����
D.rdataE7Fa{H
E.rdataFL�zu
F.rdataG,�."�
G.rdataH3���
H.rdataIT���
I.rdataJ:7� J.rdataK��5K.rdataL�'�ZL.rdataMI�:sM��.debug$TN��.chks64Ox�CRYPTO_mallocCRYPTO_clear_freeOPENSSL_cleanseCOMP_CTX_newCOMP_CTX_freeBIO_dump_indentBIO_printfERR_set_debugERR_set_errorOSSL_PARAM_construct_intOSSL_PARAM_construct_size_tOSSL_PARAM_construct_utf8_stringOSSL_PARAM_construct_octet_stringOSSL_PARAM_construct_endEVP_MD_get0_nameEVP_MD_get_sizeEVP_CIPHER_get0_providerEVP_CIPHER_get_key_lengthEVP_CIPHER_get_iv_lengthEVP_CIPHER_get_flagsEVP_CIPHER_get_modeEVP_MD_CTX_newEVP_CipherInit_exEVP_DigestSignInit_exEVP_CIPHER_CTX_newEVP_CIPHER_CTX_resetEVP_CIPHER_CTX_ctrlEVP_CIPHER_CTX_set_paramsEVP_PKEY_freeEVP_PKEY_new_mac_keyEVP_PKEY_new_raw_private_key_exRECORD_LAYER_reset_read_sequenceRECORD_LAYER_reset_write_sequenceossl_statem_send_fatalossl_statem_fatalssl_cipher_get_evpssl3_cleanup_key_blockssl3_digest_cached_recordstls1_change_cipher_statetls1_setup_key_blocktls1_final_finish_mactls1_generate_master_secrettls1_export_keying_materialtls1_alert_codessl_replace_hashssl_handshake_hashssl_prf_mdssl_evp_cipher_freessl_evp_md_freetls_provider_set_tls_paramsEVP_KDF_freeEVP_KDF_fetchEVP_KDF_CTX_newEVP_KDF_CTX_freeEVP_KDF_derivetls1_generate_key_blocktls_iv_length_within_key_block__GSHandlerCheck__security_check_cookie$unwind$tls1_change_cipher_state$pdata$tls1_change_cipher_state$unwind$tls1_setup_key_block$pdata$tls1_setup_key_block$unwind$tls1_final_finish_mac$pdata$tls1_final_finish_mac$unwind$tls1_generate_master_secret$pdata$tls1_generate_master_secret$unwind$tls1_export_keying_material$pdata$tls1_export_keying_material$unwind$tls1_alert_code$pdata$tls1_alert_code$unwind$tls_provider_set_tls_params$pdata$tls_provider_set_tls_params$unwind$tls1_PRF$pdata$tls1_PRF$unwind$tls1_generate_key_block$pdata$tls1_generate_key_block$unwind$tls_iv_length_within_key_block$pdata$tls_iv_length_within_key_block??_C@_08JJAOJHCH@tls1_PRF@??_C@_0N@EHJJJMMI@ssl?2t1_enc?4c@??_C@_08KOCGPNOB@TLS1?9PRF@??_C@_06IJPNAHC@digest@??_C@_06PNMBKEGN@secret@??_C@_04MENKDCKE@seed@??_C@_0O@EOHBJBLD@key?5expansion@??_C@_0M@CCJKGDLG@tls?9version@??_C@_0N@HDEMOEMA@tls?9mac?9size@??_C@_0BM@LKMCIADK@tls_provider_set_tls_params@??_C@_0BJ@CKPGPILO@tls1_change_cipher_state@??_C@_04JCCMGALL@HMAC@??_C@_0BI@NAGCKKGC@which?5?$DN?5?$CF04X?0?5mac?5key?3?6@??_C@_0BE@HJDIJJDI@which?5?$DN?5?$CF04X?0?5key?3?6@??_C@_04DALIGKFC@iv?3?6@??_C@_0BF@EABGKIHO@tls1_setup_key_block@??_C@_0BH@HIIOBHNM@key?5block?5length?3?5?$CFzu?6@??_C@_0P@NPHMCFOA@client?5random?6@??_C@_0P@DDDPJEJJ@server?5random?6@??_C@_0M@LEDJCBBP@master?5key?6@??_C@_0L@JKLGGBFE@key?5block?6@??_C@_0BD@MDDOLPDC@Handshake?5hashes?3?6@??_C@_0BH@PGDOJNIM@extended?5master?5secret@??_C@_0O@FEJGMKDJ@master?5secret@??_C@_0BD@HNJOJLM@Premaster?5Secret?3?6@??_C@_0BA@OLJPGKJJ@Client?5Random?3?6@??_C@_0BA@MCKKOALA@Server?5Random?3?6@??_C@_0BA@DDOIIDJA@Master?5Secret?3?6@??_C@_0BA@OOFGCNEE@client?5finished@??_C@_0BA@MHGDKHGN@server?5finished@??_C@_0BM@MLFEPFP@tls1_export_keying_material@__ImageBase__security_cookie/747            1678813404              100666  10669     `
d�ܨd�(.drectve�
.debug$S��@B.debug$T,�@B.chks64 �(
   ��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-ssl_utst.obj:<`��u�uMicrosoft (R) Optimizing Compiler��PowerUserMaximumCOR_VERSION_MAJOR_V2'`WspiapiLoad'::`2'::iNumGlobal%	TP_CALLBACK_PRIORITY_INVALID TLSEXT_IDX_num_builtins+JOB_OBJECT_NET_RATE_CONTROL_ENABLE2JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*JOB_OBJECT_IO_RATE_CONTROL_ENABLE5JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLAJOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAPuUINT	_TP_CALLBACK_PRIORITY#rsize_t(JOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTR#ULONG_PTRpPCHAR!wchar_t!WORDtsocklen_t#uint64_t'JOB_OBJECT_IO_RATE_CONTROL_FLAGS_USER_ACTIVITY_PRESENCEPLONGtlsext_index_enpva_list BYTELONG
#SIZE_Ttint32_t#ReplacesCorHdrNumericDefines"DWORD
PSHORT"TP_VERSION!uint16_t"LPDWORD#DWORD64pOPENSSL_STRING UCHAR BOOLEAN
!USHORT uint8_tPVOIDterrno_tqWCHAR PBYTEHRESULT
LONG64"ULONGtASN1_BOOLEANtBOOLqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK
qLPWSTR#UINT_PTR
LPVOID!u_short
HANDLE
"u_long
#size_t
time_ttSSL_TICKET_RETURNSHORTPLONG64
#SOCKETINT_PTRuuint32_tpCHARpLPSTR
"PDWORD�HE,G���{Ď��a�~�Io:��bQ�*�N��$������1mk��{�����y���[/],��*76�^���#�Ru�	�����w�B�����{B����X�p���w5��C�5Ū=D��k�#�=e��?^Z��
J�$߁��ٓ׹n���#�%e��=jߞ�S��7sQ��`�e���$r�g(�����G�~�������xy�q��I�r2�#(���iR��F�mq&��GrF]�аڅ���,���x�2:O3��S��G�\#ß�#P�;*�V��q3FNc�X�,	p�5����s�����

[�-9�c}��<��A�(x4�0�@Y�-�f��8�Bg�<�U�kDh�-G�Dy��=��������>}E��J�9����P7;C]
�5�>Ģw<�ϐ{�PJ�d�:$+��������$�X��i4��Ȍ��dÁ�Q��<G����0�{rj�(>�"y-��yi&��c<�[���k��v�����߇�`��&Kʟw	�Rm��$�,�9��Z	��k.��w���k!V���	�nXq]���χ���	�V���x��
���4
C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�L ~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h��=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�RtReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@���K
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@�	{X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6ttlsext_index_en.?AW4tlsext_index_en@@�FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h
��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��ZtJOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���ZtJOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@����/6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\ssl_utst.c�FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files���F (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X�����
�}�}.՜��;N���x�@comp.id�u��@feat.00����@vol.md��.drectve.debug$S�.debug$T,.chks64 
/775            1678813404              100666  61907     `
d�2ܨd���.drectve�
.debug$S� �@B.text$mn��(H0E P`.debug$S��2�6@B.text$mn�67�7 P`.debug$SE8]9@B.text$mnm�9�:
 P`.debug$S�t;=@B.xdata@=@0@.pdataH=T=@0@.xdatar=@0@.pdataz=�=@0@.xdata�=@0@.pdata�=�=@0@.rdata�=@@@.rdata�=@@@.rdata�=@@@.rdata>@@@.rdata>@@@.rdata2>@@@.rdataI>@@@.rdataQ>@@@.rdatae>@@@.rdatav>@0@.rdata{>@@@.rdata�>@@@.rdata�>@@@.rdata�>@@@.rdata�>@0@.rdata�>@0@.rdata�>@@@.rdata�>@@@.rdata5?@@@.rdata7?@@@.rdataQ?@@@.rdataf?@@@.rdata�?@@@.rdata�?@@@.rdata�?@0@.rdata�?@@@.rdata
�?@@@.rdata�?@0@.rdata�?@0@.rdata �?@@@.rdata�?@@@.rdata@@0@.rdata@@@@.rdata
'@@@@.debug$T$�4@@B.chks64�X�
   ��QD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-ssl_txt.obj:<`��u�uMicrosoft (R) Optimizing Compiler�(OPowerUserMaximumSCOR_VERSION_MAJOR_V2'U`WspiapiLoad'::`2'::iNumGlobal%WTP_CALLBACK_PRIORITY_INVALID ZTLSEXT_IDX_num_builtins+]JOB_OBJECT_NET_RATE_CONTROL_ENABLE2]JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-]JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0]JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*`JOB_OBJECT_IO_RATE_CONTROL_ENABLE5`JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9`JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA`JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�dtls1_retransmit_state�WPACKET_SUB?OSSL_HANDSHAKE_STATE<READ_STATE2MSG_FLOW_STATE�timevalCENC_WRITE_STATES�wpacket_sub!bSSL_custom_ext_parse_cb_ex�ENDPOINT9WORK_STATE�custom_ext_method�hm_header_st6WRITE_STATE�WPACKETcDTLS_timer_cb�SSL_MAC_BUFuUINTW_TP_CALLBACK_PRIORITY�cert_stdSSL_custom_ext_add_cb_exBssl_session_st!eSSL_CTX_npn_select_cb_funciRECORD_LAYERCRYPTO_EX_DATA
DBIGNUMOPENSSL_CSTRING"fSSL_psk_use_session_cb_funcFENC_READ_STATES(gSSL_CTX_decrypt_session_ticket_fn:TLS_GROUP_INFOIOSSL_STATEM#rsize_t!8srtp_protection_profile_st�SSL_DANE	�DH
yssl_st�ssl_mac_buf_st(]JOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTRssl_cipher_st#ULONG_PTR>ssl_ctx_st*CT_POLICY_EVAL_CTXpPCHARlsigalg_lookup_st 
tls_session_ticket_ext_st!wchar_t\EVP_CIPHER>SSL_CTXIossl_statem_st
~pqueue]dtls1_bitmap_st hSSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_tOssl3_buffer_stfssl_comp_st#uint64_t'`JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fnO_USER_ACTIVITY_PRESENCEssl_ctx_ext_secure_stPLONGitls_session_secret_cb_fnZtlsext_index_enpva_list#raw_extension_st BYTE�wpacket_stOSSL_LIB_CTX
_EVP_MDXEVP_PKEY�dane_ctx_stLONGjSSL_psk_server_cb_func�danetls_record_st�GEN_SESSION_CB�custom_ext_methodscCOMP_METHODcrypto_ex_data_st
#SIZE_TLSSL_EARLY_DATA_STATEtint32_t#SReplacesCorHdrNumericDefines"DWORD
PACKET'CLIENTHELLO_MSG�SSL_async_callback_fn
PSHORTbrecord_pqueue"TP_VERSION!uint16_t
X509GSRP_CTX

ENGINEedtls_record_layer_stPBUF_MEM]DTLS1_BITMAP"LPDWORD�ssl_dane_stCTLOG_STORE#DWORD64SSL_CTX_EXT_SECURE�EVP_CIPHER_CTXnASYNC_JOB�X509_VERIFY_PARAMSSL_CIPHERpOPENSSL_STRING UCHAR BOOLEAN�ssl3_enc_methodTEVP_MD_CTX
!USHORT uint8_tPVOIDterrno_t�CRYPTO_REF_COUNTqWCHARGsrp_ctx_st PBYTEbrecord_pqueue_stkSSL_psk_client_cb_func�lh_SSL_SESSION_dummylSSL_CTX_keylog_cb_funcHRESULTmssl_ct_validation_cb#RAW_EXTENSIONrcert_pkey_st�COMP_CTX
LONG64"ULONGtASN1_BOOLEANtBOOLVSSL3_RECORD
ySSLPbuf_mem_st<SSL_PHA_STATE�SSL_METHOD#ntls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSFILECRYPTO_RWLOCKeDTLS_RECORD_LAYER�ssl_method_stVssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOID�X509_STORE_CTX!u_short
HANDLEOSSL3_BUFFER
"u_longHMAC_CTXBSSL_SESSION
TLS_SESSION_TICKET_EXTpASYNC_WAIT_CTXfSSL_COMP:tls_group_info_st
#size_t
time_trCERT_PKEY�lhash_st_SSL_SESSIONtSSL_TICKET_RETURNASSL_client_hello_cb_fnX509_EXTENSIONS%oSSL_CTX_npn_advertised_cb_func�X509_STORESHORT�LPCVOIDPLONG64#pSSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
*BIO
_iobufirecord_layer_stEVP_MAC_CTXpCHAR8SRTP_PROTECTION_PROFILEpLPSTR
"PDWORD�`E,G���{Ď��a�~�I$������1mk��dÁ�Q��<G�����o:��bQ�*�N�4�����$�X��i4��Ȍ}�{rj�(>�"y-���i&��c<�[���k��vn�y�s�5W%�2^��N],��*76�^���#�R�����>}E��J�9�������߇�`��&Kʟw)��w5��C�5Ū=p��k�#�=e��?^Z��
J�$߁��ٓ׹n���#�%e��=jߞ�SC��7sQ��`�e���$r��(�����G�~������	�����w�B����{B����X�pc�{�����y���[��@Y�-�f��8�Bg�<���kDh�-G�Dy��=���B��xy�q��I�r2��P7;C]
�5�>Ģw�#(���iR��F�mq&��,rF]�аڅ���,�z�ϐ{�PJ�d�:$+����x�2:O3��S��G\#ß�#P�;*�V��qp�Rm��$�,�9���FNc�X�,	p�5��	�s�����

[�-9O	c}��<��A�(x4�0�	��k.��w���k!V���	�nXq]���χ��(
�V���x��
���r
C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_txt.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�L|H�T$H�L$���H+�H��$�u�pH��$��8u
�D$H��D$H�D$H�D$LH�H��$�����)H��$���H��$�L��$�H�H��$������H��$�H�����H��$����%�=u5H��$����%���D��H�H��$������3H��$����%��D��H�H��$�����U�^H��$�H���H�xuH�H�D$X�H��$�H���H�@H�D$XL�D$XH�H��$�����H�H��$������H�D$@�
H�D$@H��H�D$@H��$�H��PH9D$@s<H�D$@H��$�H�H����XD��H�H��$�����p�H�H��$�����QH�D$@�
H�D$@H��H�D$@H��$�H��xH9D$@s<H�D$@H��$�H�H�����D��H�H��$������롃|$LtH�H��$�������H�H��$�����H�D$@�
H�D$@H��H�D$@H��$�H�@H9D$@s9H�D$@H��$�H�H���@PD��H�H��$�����B�H�H��$�����#H��$�H���tH��$�H���H�D$`�H�H�D$`L�D$`H�H��$������H�H��$�����H��$�H���tH��$�H���H�D$h�H�H�D$hL�D$hH�H��$�����ZH�H��$�����=H��$�H��`tH��$�H��`H�D$p�H�H�D$pL�D$pH�H��$������H��$���8t,H��$�D��8H�H��$�����H��$�H��(tWH�H��$�����{A�H��$�D��0H��$�H��(H��$�����AH��$������H�D$P�D$8H�D$PH�D$0H�D$(H�D$ E3�E3�H��$�3����u��H�|$Pu.H��$�D���H�H��$������.H�D$PL�HH�D$PD�H�H��$�����}H��$�H���t,H��$�L���H�H��$�����?H��$�H���t,H��$�L���H�H��$�����H�H��$������H�H��$������H��$�����L��H��$�D���H�H��$�����H��$���x����tH�H�D$x�H�H�D$xL�D$xH�H��$�����7�|$Lt)H��$�D��@H�H��$�������3�H��#TCay!�F��I(L5]O�R��U�
X,[9�X��^��a�;XHZdg�g�j��m�g#j0@pM�g�j��s�vI�"�y�|
>K|�����������*�8�I�Vy����7G��LSSL_SESSION_print�B$err�+Obp�EOxLtOistls13@#Oi�Os�kPMOcompO����Z�!�&�"'�'(�Q)�i*�n+��,��-��/��0��2�3�
4�6�=7�B9�D<��=��?��@��A��B�"C�'D�)E�AF�FG�tH��I��J��K��L��M��N��O��P�Q�PR�US�WU�oV�tW��X��Y��Z��\�8]�=`�Ua�Zb��c��e��h��i��k��l�m�p�Qq�Vt�ku�tw��x��y��z��{��|��~����,��S��X��j��������������������
����^��`��g��������������,0
g%k%
��

H�T$H�L$�8�H+��H���H�D$(H�|$(u3�L��H�
�E3����3��8L�L$@E3��jH�L$(�H�T$HH�L$(��D$ H�L$(��D$ H��8�# 29=E@J\w����:G��HSSL_SESSION_print_fp8B@OfpHEOx tOret(+ObO�`��	T��1�`�d�{�������,0
��
H�T$H�L$�8�H+�H�|$Hu�BH�D$HH��PtH�D$HH�xu�"H�H�L$@����H�H�L$@�����H�D$ �
H�D$ H��H�D$ H�D$HH��PH9D$ s6H�D$ H�L$HH�H����XD��H�H�L$@�����H�H�L$@����vH�D$ �
H�D$ H��H�D$ H�D$HH�@H9D$ s0H�D$ H�L$HH�H���@PD��H�H�L$@���� �H�H�L$@������3�H��8�#G�Qa�k�X����2X<K�U��>GmhKSSL_SESSION_print_keylog8B$err@+ObpHEOx #OiO��m��������$��?��D��Y��^��s��x����������������������D��F��H��]��_��f��h��, 0 
n'r'
� � 
b�$$+�&&1bm((7SSL_SESSION_print_fpssl\ssl_txt.cSSL-Session:
    Protocol  : %s
    Cipher    : %06lX
    Cipher    : %04lX
unknown    Cipher    : %s
    Session-ID: %02X
    Session-ID-ctx: 
    Resumption PSK: 
    Master-Key: 
    PSK identity: None%s
    PSK identity hint: 
    SRP username: 
    TLS session ticket lifetime hint: %ld (seconds)
    TLS session ticket:

    Compression: %d
    Compression: %d (%s)
    Start Time: %lld
    Timeout   : %lld (sec)
    Verify return code: %ld (%s)
yesno    Extended master secret: %s
    Max Early Data: %u
RSA Session-ID: Master-Key:*�_iobuf.?AU_iobuf@@��
_Placeholder�*_iobuf.?AU_iobuf@@��ZC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.h��
:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@

6�stack_st_X509.?AUstack_st_X509@@

t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
Z
uvalid
name�
stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6Pssl_cipher_st.?AUssl_cipher_st@@FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h�
��
>�crypto_ex_data_st.?AUcrypto_ex_data_st@@:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@
6�stack_st_void.?AUstack_st_void@@
"
ctx��
sk���>crypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h����
�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	"@<unnamed-tag>.?AU<unnamed-tag>@@#d2�ssl_ctx_st.?AUssl_ctx_st@@��6�ssl_method_st.?AUssl_method_st@@*�ssl_st.?AUssl_st@@��
&��
(*�bio_st.?AUbio_st@@��
*
'
,t-
.:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t1MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h23.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t5WRITE_STATE.?AW4WRITE_STATE@@�63C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t8WORK_STATE.?AW4WORK_STATE@@���93RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t;READ_STATE.?AW4READ_STATE@@���<3<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t>OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h��?@*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:tBENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@���C3JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6tEENC_READ_STATES.?AW4ENC_READ_STATES@@�F3Sv
2state
6write_state��
9write_state_work�
<read_state���
9read_state_work��
?hand_state���
?request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
C4enc_write_state��
F8enc_read_state���:H<ossl_statem_st.?AUossl_statem_st@@��I3b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
tKSSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@���L�2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags2O buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���PQ*
N6�evp_md_ctx_st.?AUevp_md_ctx_st@@
T #� #��2�evp_pkey_st.?AUevp_pkey_st@@
XB�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
Z6�evp_cipher_st.?AUevp_cipher_st@@
\��
].�evp_md_st.?AUevp_md_st@@
_��
`2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
c6
tid���
name�
dmethod���2essl_comp_st.?AUssl_comp_st@@f�
b��
h>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	k(sigalg_lookup_st.?AUsigalg_lookup_st@@��l
j��
n6�cert_pkey_st.?AUcert_pkey_st@@��n
x509�
Yprivatekey���

chain
 serverinfo���
# serverinfo_length6q(cert_pkey_st.?AUcert_pkey_st@@��r�
pu#$�n
Wfinish_md
#�finish_md_len
W�peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
 new_cipher���
Y(pkey�
t0cert_req�
 8ctype
#@ctype_len
[Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
^`new_sym_enc��
ahnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
i�new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
o�sigalg���
t�cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
o�peer_sigalg��
u�valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&v0<unnamed-tag>.?AU<unnamed-tag>@@w�
flags
#read_mac_secret_size�
read_mac_secret��
#Pwrite_mac_secret_size
Xwrite_mac_secret�
	�server_random
	�client_random
t�need_empty_fragments�
t�empty_fragment_done��
+�handshake_buffer�
U�handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
Vsend_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
wtmp��
Hprevious_client_finished�
#�previous_client_finished_len�
�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
Ypeer_tmp�6$y<unnamed-tag>.?AU<unnamed-tag>@@z�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
~6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�comp_ctx_st.?AUcomp_ctx_st@@
�
j
�enc_write_ctx
Uwrite_hash���
�compress�
�session��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����,uu�
��
}cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
buffered_messages
 sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���l
|
��
�"ttt�#,�
�F�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�2�ssl_dane_st.?AUssl_dane_st@@2�dane_ctx_st.?AUdane_ctx_st@@
aB
�mdevp
 mdord
 mdmax
"flags2�dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h��9
�J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
Yspki�>� danetls_record_st.?AUdanetls_record_st@@��+
��
�dctx�
�trecs

certs
�mtlsa
 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@��CB�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
� #�*�cert_st.?AUcert_st@@&�dh_st.?AUdh_st@@
�,tt��
�p#h�,t�
�6�x509_store_st.?AUx509_store_st@@
�B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@�����
 ��
�
�*	,uu�##tt	�
�,uu��
�*	,uu�##tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@��
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@����
'��
�
%��
�"��tttt�
��
tkey��
Ydh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
references���
lock�*�cert_st.?AUcert_st@@��
�FSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@���, ut�
�>�x509_store_ctx_st.?AUx509_store_ctx_st@@
�t�t�
��tt�
�,pu uu�
�, uu�
�
�,�#�t�
�,a�#�t�
�
% #�,tt�t
F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
F
ids��
exts�
 resp�
#resp_len�6 <unnamed-tag>.?AU<unnamed-tag>@@	=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�Ntls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h�
�
,�tt

,t�t
�
extflags�
 debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
	Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
�session_ticket���
�session_ticket_cb
�session_ticket_cb_arg
�session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
�curr�
#remaining*PACKET.?AUPACKET@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>"(raw_extension_st.?AUraw_extension_st@@��#�
!B
uisv2�
ulegacy_version���
	random���
#(session_id_len���
	0session_id���
#Pdtls_cookie_len��
}Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
}pcompressions�
pextensions���
#�pre_proc_exts_len
%�pre_proc_exts:
&�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@'�
F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
*��
+6�stack_st_SCT.?AUstack_st_SCT@@��
-��
.,/t0
1
-^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
4R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
name�
"id���R7srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��8@�
6�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2t;SSL_PHA_STATE.?AW4SSL_PHA_STATE@@�<�2�srp_ctx_st.?AUsrp_ctx_st@@��,tt?
@p�
B.�bignum_st.?AUbignum_st@@
D:
SRP_cb_arg���
ATLS_ext_srp_username_callback
�SRP_verify_param_callback
CSRP_give_srp_client_pwd_callback�
p login
E(N
E0g
E8s
E@B
EHA
EPa
EXb
E`v
phinfo�
tpstrength�
"tsrp_Mask�2Fxsrp_ctx_st.?AUsrp_ctx_st@@��G�,ttI
J:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:N0ssl3_buffer_st.?AUssl3_buffer_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.hOPM#�:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
T@seq_num��:UHssl3_record_st.?AUssl3_record_st@@��VP"S#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
Tmax_seq_num��:\dtls1_bitmap_st.?AUdtls1_bitmap_st@@]PI>�record_pqueue_st.?AUrecord_pqueue_st@@��
~
!epoch
`q>arecord_pqueue_st.?AUrecord_pqueue_st@@��bPP�
!r_epoch��
!w_epoch��
[bitmap���
[next_bitmap��
_ unprocessed_rcds�
_0processed_rcds���
_@buffered_app_data
TPlast_write_sequence��
TXcurr_write_sequence��F	d`dtls_record_layer_st.?AUdtls_record_layer_st@@��eP_
Z�
,s
tread_ahead���
trstate���
#numrpipes
#numwpipes
M rbuf�
RPwbuf�
XPrrec�
 Ppacket���
#Xpacket_length
#`wnum�
Yhhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
��wpend_buf
T�read_sequence
T�write_sequence���
u�is_first_record��
u�alert_count��
g�d:h�record_layer_st.?AUrecord_layer_st@@iP�ptttk
l6�async_job_st.?AUasync_job_st@@��
n>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
p,t##r
s
�
�
o�
tversion��
)method���
+rbio�
+wbio�
+ bbio�
t(rwstate��
/0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
0Hstatem���
L�early_data_state�
S�init_buf�
�init_msg�
#�init_num�
#�init_off�
z�s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
�peer_ciphers�
� cipher_list��
�(cipher_list_by_id
�0tls13_ciphersuites���
u8mac_flags
<early_secret�
|handshake_secret�
�master_secret
�resumption_master_secret�
<client_finished_secret���
|server_finished_secret���
�server_finished_hash�
�handshake_traffic_hash���
<client_app_traffic_secret
|server_app_traffic_secret
�exporter_master_secret���
�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
UXread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
U�write_hash���
��cert�
�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
	�sid_ctx��
�	session��
�	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
	8	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
��	psk_use_session_cb���
��	ctx��

�	verified_chain���
�	verify_result
�	ex_data��
[�	ca_names�
[�	client_ca_names��
�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
)Pclienthello��
tXservername_done��
2`ct_validation_callback���
hct_validation_callback_arg���
3pscts�
txscts_parsed��
��session_ctx��
5�srtp_profiles
:�srtp_profile�
t�renegotiate��
t�key_update���
<�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
U�pha_dgst�
>�srp_ctx��
K@not_resumable_session_cb�
LHrlayer���
mdefault_passwd_callback��
default_passwd_callback_userdata�
ojob��
q waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
t@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
uxallow_early_data_cb��
�allow_early_data_cb_data�
v�async_cb�
�async_cb_arg�
w�shared_sigalgs���
#�shared_sigalgslen*�x�ssl_st.?AUssl_st@@��y�
'
{t|
}-
,##t�
�,�##t�
�",tt #t#t�
�,t�##t�
�,t�
��t�
�
��
�2�wpacket_st.?AUwpacket_st@@��2�wpacket_sub.?AUwpacket_sub@@
�f
�parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2�(wpacket_sub.?AUwpacket_sub@@�y
�
u��
Sbuf��
 staticbuf
#curr�
#written��
# maxsize��
�(subs�
�0endfirst�2�8wpacket_st.?AUwpacket_st@@����
��#t�
�
�#�
�t�
�
u�
��
�:�ssl3_enc_method.?AUssl3_enc_method@@
S:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:�ssl_mac_buf_st.?AUssl_mac_buf_st@@���P�
�,�#t�#t�
�,� tt�
�,  ##t�
�,# #�
�
tt�
�&, ##�#tt�
�,�tt�
��
�enc��
�mac��
/setup_key_block��
�generate_master_secret���
K change_cipher_state��
�(final_finish_mac�
0client_finished_label
#8client_finished_label_len
@server_finished_label
#Hserver_finished_label_len
�Palert_value��
�Xexport_keying_material���
u`enc_flags
�hset_handshake_header�
�pclose_construct_packet���
/xdo_write�:��ssl3_enc_method.?AUssl3_enc_method@@�
���
��
�,t��
��t��
��
tversion��
uflags
"mask�
~ssl_new��
/ssl_clear
� ssl_free�
/(ssl_accept���
/0ssl_connect��
�8ssl_read�
�@ssl_peek�
�Hssl_write
/Pssl_shutdown�
/Xssl_renegotiate��
K`ssl_renegotiate_check
�hssl_read_bytes���
�pssl_write_bytes��
/xssl_dispatch_alert���
��ssl_ctrl�
��ssl_ctx_ctrl�
��get_cipher_by_char���
��put_cipher_by_char���
��ssl_pending��
��num_ciphers��
��get_cipher���
��get_timeout��
��ssl3_enc�
��ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@��
&��
�
�F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@���
�dummyF�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@���
�
'��t�
�
%���
���tt��
�
t��&
�sess_connect�
�sess_connect_renegotiate�
�sess_connect_good
�sess_accept��
�sess_accept_renegotiate��
�sess_accept_good�
�sess_miss
�sess_timeout�
� sess_cache_full��
�$sess_hit�
�(sess_cb_hit��6�,<unnamed-tag>.?AU<unnamed-tag>@@�u�t�
�

Y,��t�
�
�,�ut
, #t
,�#t
>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
	:�ctlog_store_st.?AUctlog_store_st@@��
.�engine_st.?AUengine_st@@


@F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
	tick_hmac_key
	 tick_aes_key�F@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@
2�hmac_ctx_st.?AUhmac_ctx_st@@
,  �tt
:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
,  �tt
,� �ut
 ,�ut"
#
 ,% �ut&
'�
Aservername_cb
servername_arg���
�tick_key_name
 secure���
(ticket_key_cb
0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
!�alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
$�npn_advertised_cb
�npn_advertised_cb_arg
(�npn_select_cb
�npn_select_cb_arg
	�cookie_hmac_key��6)�<unnamed-tag>.?AU<unnamed-tag>@@*�,
-
�,��#tt0
1t#8�^#��a#p�##p�
j>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
98tls_group_info_st.?AUtls_group_info_st@@:2
8v

libctx���
�method���
�cipher_list��
�cipher_list_by_id
� tls13_ciphersuites���
�(cert_store���
�0sessions�
#8session_cache_size���
!@session_cache_head���
!Hsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
�Xnew_session_cb���
�`remove_session_cb
�hget_session_cb���
�pstats
�references���
��app_verify_callback��
�app_verify_arg���
m�default_passwd_callback��
�default_passwd_callback_userdata�
��client_cert_cb���
��app_gen_cookie_cb
�app_verify_cookie_cb�
�gen_stateless_cookie_cb��
�verify_stateless_cookie_cb���
�ex_data��
a�md5��
asha1�

extra_certs��

comp_methods�
�info_callback
[ ca_names�
[(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
	�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
�ctlog_store��
2�ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
�client_cert_engine���
client_hello_cb��
client_hello_cb_arg��
*ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
�psk_use_session_cb���
>srp_ctx��
��dane�
5�srtp_profiles
K�not_resumable_session_cb�
�lock�
.�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
t�record_padding_cb
�record_padding_arg���
#�block_padding
/�generate_ticket_cb���
2�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
uallow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
vasync_cb�
 async_cb_arg�
p(propq
30ssl_mac_pkey_id��
4hssl_cipher_methods���
5(ssl_digest_methods���
6�ssl_mac_secret_size��
7sigalg_lookup_cache��
<group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b=8ssl_ctx_st.?AUssl_ctx_st@@��>I
%�
tssl_version��
#master_key_length
early_secret�
Pmaster_key���
#Psession_id_length
	Xsession_id���
#xsid_ctx_length���
	�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
�peer�

�peer_chain���
�verify_result
�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
�cipher���
"�cipher_id
u�kex_group
ex_data��
!prev�
!next�
# ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
@�owner
�lock�:!A�ssl_session_st.?AUssl_session_st@@��B*
��
DEtF"GSSL_SESSION_print_fp���+EtI&JSSL_SESSION_print_keylog���JSSL_SESSION_print��
b~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�FtN_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h�OP�=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�RtRReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@���SPK
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���BtV_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@�WP{X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6tYtlsext_index_en.?AW4tlsext_index_en@@�Z��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt\JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�]P|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt_JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@���`P�/
�
�
�
'
�
1
�

�
�
-
1

#
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\ssl_txt.c��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files���uvwxyFz (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X���qrst{��
�}�}.՜|���d\
��0�]�sQ>4�$�!U�
<ެ����X��&���!���؝3�a�L�+8J{ɒ,`�m��%" �vvӛK��vo�+8J{ɒ,8g�#�Ч���Gw{�	��>��ۉӥ_�eP�c<=�\�\/+�ly0�	7�,�j1:�L[�$��|�f�#jW�os7Q�^e���z�t�\���ֳ멊
ԫ9�c��\
4B�B�A	��%����LF/:?�U�߄m�,m�N���Z�
�Hfy��-����28��WyJe��]��X~e�����Eޔ��v�y'�<9+Q�vZV��x��|��'��u�5|# �:lې}���ͻ�s@jw��B�ἄ�����)j�1�C�b̆
��i�t�V}l�9�@comp.id�u��@feat.00����@vol.md��.drectve.debug$S� .text$mn�E�oeP.debug$S�.text$mn����.debug$S.text$mnm
���.debug$S� BIO_new BIO_free BIO_puts BIO_ctrl   ERR_new * 8 F d y � � � __chkstk $LN4$err$71�$LN70$err$19f$LN18.xdata	#�	.pdata
��f�
.xdataVG��.pdata��@�!.xdata
#:
.pdata޾��[.rdata��{.rdata�
��.rdataϞ��.rdata�=��.rdata�O�.rdatav另X.rdataPA���.rdata�F�p�.rdataPof�.rdataw���
.rdataJE�0'.rdata��Z.rdata֩ew�.rdata��3�.rdata�xE��.rdata>��:.rdata3�Eq.rdata -��O .rdata!5CCH�~!.rdata"P����".rdata#�����#.rdata$_̸.$$.rdata%��f%.rdata&��e{�&.rdata'����'.rdata(��t�(.rdata)
A��().rdata*��9\R*.rdata+B�,�h+.rdata, A�K},.rdata-t�g��-.rdata.����..rdata/ܝ�
/.rdata0
��E9.0.debug$T1$�.chks642�QBIO_s_fileBIO_dump_indentBIO_printfERR_set_debugERR_set_errorX509_verify_cert_error_stringSSL_SESSION_print_fpSSL_SESSION_printSSL_SESSION_print_keylogssl_protocol_to_stringssl_cipher_get_evp$unwind$SSL_SESSION_print_fp$pdata$SSL_SESSION_print_fp$unwind$SSL_SESSION_print$pdata$SSL_SESSION_print$unwind$SSL_SESSION_print_keylog$pdata$SSL_SESSION_print_keylog??_C@_0BF@DMFCMAJF@SSL_SESSION_print_fp@??_C@_0O@KHEOADDL@ssl?2ssl_txt?4c@??_C@_0O@DOPEBIPH@SSL?9Session?3?6@??_C@_0BE@BJCEFJLE@?5?5?5?5Protocol?5?5?3?5?$CFs?6@??_C@_0BH@FBBAGNKN@?5?5?5?5Cipher?5?5?5?5?3?5?$CF06lX?6@??_C@_0BH@CLNADOMN@?5?5?5?5Cipher?5?5?5?5?3?5?$CF04lX?6@??_C@_07CIFAGBMG@unknown@??_C@_0BE@IAJOCCIG@?5?5?5?5Cipher?5?5?5?5?3?5?$CFs?6@??_C@_0BB@FAHPFOED@?5?5?5?5Session?9ID?3?5@??_C@_04JFFKLGJF@?$CF02X@??_C@_0BG@GHGFALFF@?6?5?5?5?5Session?9ID?9ctx?3?5@??_C@_0BG@JGCHJNAB@?6?5?5?5?5Resumption?5PSK?3?5@??_C@_0BC@OPIBJJGE@?6?5?5?5?5Master?9Key?3?5@??_C@_0BE@MDCGIBOJ@?6?5?5?5?5PSK?5identity?3?5@??_C@_04OHJIHAFH@None@??_C@_02DKCKIIND@?$CFs@??_C@_0BJ@GHHFDIED@?6?5?5?5?5PSK?5identity?5hint?3?5@??_C@_0BE@ONCKHFP@?6?5?5?5?5SRP?5username?3?5@??_C@_0DF@BEBIMLLC@?6?5?5?5?5TLS?5session?5ticket?5lifetim@??_C@_0BK@IIMGJPJN@?6?5?5?5?5TLS?5session?5ticket?3?6@??_C@_0BF@GJDBPBLH@?6?5?5?5?5Compression?3?5?$CFd@??_C@_0BK@HOKLINJC@?6?5?5?5?5Compression?3?5?$CFd?5?$CI?$CFs?$CJ@??_C@_0BG@FFNBKEMA@?6?5?5?5?5Start?5Time?3?5?$CFlld@??_C@_0BM@EOKGIOA@?6?5?5?5?5Timeout?5?5?5?3?5?$CFlld?5?$CIsec?$CJ@??_C@_01EEMJAFIK@?6@??_C@_0BJ@GCPOPPIE@?5?5?5?5Verify?5return?5code?3?5@??_C@_09MCGNAHMI@?$CFld?5?$CI?$CFs?$CJ?6@??_C@_03ICICOMAL@yes@??_C@_02KAJCLHKP@no@??_C@_0CA@KNHIKEBD@?5?5?5?5Extended?5master?5secret?3?5?$CFs?6@??_C@_0BI@PNFJKNKL@?5?5?5?5Max?5Early?5Data?3?5?$CFu?6@??_C@_04EGGKPHFA@RSA?5@??_C@_0M@DHMPKEEM@Session?9ID?3@??_C@_0N@MJMODLNG@?5Master?9Key?3@
/802            1678813403              100666  96915     `
d��ۨd�-�.drectve�
.debug$S�&�@B.text$mn��DGGB P`.debug$S��I�MD@B.text$mn�KP�RD P`.debug$S��UlYF@B.text$mnG(\o\ P`.debug$S��\g]@B.text$mnG�]�] P`.debug$S��]�^@B.text$mn0�^*bg P`.debug$S�0f�kj@B.text$mn0�osg P`.debug$S�w�|j@B.xdataڀ@0@.pdata��@0@.xdata�@0@.pdata� �@0@.xdata>�@0@.pdataF�R�@0@.xdatap�@0@.pdatax���@0@.xdata��@0@.pdata����@0@.xdataԁ@0@.pdata܁�@0@.rdata�@0@.rdata"�@@@.rdata.�@@@.rdataI�@@@.rdata#c�@@@.rdata��@@@.rdata&��@@@.rdataƂ@@@.rdata�@@@.rdata"��@@@.rdata#!�@@@.rdata*D�@@@.rdata%n�@@@.rdata��@@@.rdata#��@@@.rdata$у@@@.rdata#��@@@.rdata#�@@@.rdata;�@@@.rdata"T�@@@.rdatav�@@@.rdata��@@@.rdata��@@@.rdataȄ@@@.rdata�@@@.rdata�@@@.rdata$�@@@.rdataB�@@@.rdataa�@@@.rdata"}�@@@.rdata#��@@@.rdata"…@@@.rdata �@@@.rdata!�@@@.rdata#%�@@@.rdata"H�@@@.rdata'j�@@@.rdata(��@@@.rdata��@@@.rdata ֆ@@@.rdata ��@@@.rdata�@@@.rdata5�@@@.rdataT�@@@.rdatag�@@@.rdata ��@@@.rdata��@@@.rdataŇ@@@.rdataӇ@0@.rdataڇ@0@.rdata߇@0@.rdata�@0@.rdata�@0@.rdata�@0@.rdata�@0@.rdata��@0@.rdata��@0@.rdata�@0@.rdata	�@0@.rdata�@0@.rdata�@0@.rdata�@0@.rdata�@0@.rdata#�@0@.rdata(�@0@.rdata.�@0@.rdata3�@0@.rdata9�@0@.rdata?�@0@.rdataE�@0@.rdataK�@0@.rdataP�@0@.rdataU�@0@.rdataZ�@0@.rdata_�@0@.rdatae�@0@.rdataj�@0@.rdatao�@0@.rdatat�@0@.rdataz�@0@.rdata�@0@.rdata��@0@.rdata��@0@.rdata��@0@.rdata��@0@.rdata��@0@.rdata��@0@.rdata��@0@.rdata��@0@.rdata��@0@.rdata��@0@.rdata��@0@.rdataˆ@0@.rdataȈ@0@.rdataψ@0@.rdataՈ@@@.rdata݈@0@.rdata�@@@.rdata�@0@.rdata�@0@.rdata�@0@.rdata�@0@.rdata�@0@.rdata��@0@.rdata��@0@.rdata��@0@.rdata�@0@.rdata�@0@.rdata�@0@.rdata	�@0@.rdata�@0@.rdata�@0@.rdata�@0@.rdata�@0@.rdata�@0@.rdata�@0@.rdata�@0@.rdata!�@0@.rdata$�@0@.rdata'�@0@.rdata*�@0@.rdata-�@0@.rdata0�@0@.rdata3�@0@.rdata6�@0@.rdata9�@0@.rdata<�@0@.rdata?�@0@.rdataB�@0@.rdataE�@0@.rdataH�@0@.rdataK�@0@.rdata
N�@@@.rdata[�@@@.rdatan�@@@.rdata}�@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdataĉ@@@.rdata܉@@@.rdata�@@@.rdata�@@@.rdata�@@@.rdata*�@@@.rdata<�@@@.rdataL�@@@.rdataW�@@@.rdata
e�@@@.rdatar�@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdataɊ@@@.rdata׊@@@.rdata�@@@.rdata��@@@.rdata�@@@.rdata )�@@@.rdataI�@@@.rdatad�@@@.rdatay�@@@.debug$T`���@B.chks64��'
   ��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-ssl_stat.obj:<`��u�uMicrosoft (R) Optimizing Compiler�>GPowerUserMaximumKCOR_VERSION_MAJOR_V2'M`WspiapiLoad'::`2'::iNumGlobal%OTP_CALLBACK_PRIORITY_INVALID�TLS_ST_BEFORE�TLS_ST_OK(�DTLS_ST_CR_HELLO_VERIFY_REQUEST�TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT�TLS_ST_CR_CERT_STATUS�TLS_ST_CR_KEY_EXCH�TLS_ST_CR_CERT_REQ�TLS_ST_CR_SRVR_DONE!�	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED�TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT�TLS_ST_CW_KEY_EXCH�TLS_ST_CW_CERT_VRFY�TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED�TLS_ST_SW_HELLO_REQ�TLS_ST_SR_CLNT_HELLO(�DTLS_ST_SW_HELLO_VERIFY_REQUEST�TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT�TLS_ST_SW_KEY_EXCH�TLS_ST_SW_CERT_REQ�TLS_ST_SW_SRVR_DONE�TLS_ST_SR_CERT�TLS_ST_SR_KEY_EXCH�TLS_ST_SR_CERT_VRFY�TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED!�!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS�#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED'�%TLS_ST_SW_ENCRYPTED_EXTENSIONS'�&TLS_ST_CR_ENCRYPTED_EXTENSIONS�'TLS_ST_CR_CERT_VRFY�(TLS_ST_SW_CERT_VRFY�)TLS_ST_CR_HELLO_REQ�*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA&�/TLS_ST_PENDING_EARLY_DATA_END$�0TLS_ST_CW_END_OF_EARLY_DATA$�1TLS_ST_SR_END_OF_EARLY_DATA RTLSEXT_IDX_num_builtins+UJOB_OBJECT_NET_RATE_CONTROL_ENABLE2UJOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-UJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0UJOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*XJOB_OBJECT_IO_RATE_CONTROL_ENABLE5XJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9XJOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLAXJOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�dtls1_retransmit_stateCWPACKET_SUB�READ_STATE�MSG_FLOW_STATE�timeval�ENC_WRITE_STATESCwpacket_sub!ZSSL_custom_ext_parse_cb_ex�ENDPOINT�WORK_STATE�custom_ext_method�hm_header_st�WRITE_STATEIWPACKET[DTLS_timer_cbdSSL_MAC_BUFuUINTO_TP_CALLBACK_PRIORITY�cert_st\SSL_custom_ext_add_cb_exQssl_session_st!]SSL_CTX_npn_select_cb_func4RECORD_LAYERHCRYPTO_EX_DATA
BIGNUMOPENSSL_CSTRING"^SSL_psk_use_session_cb_func�ENC_READ_STATES(_SSL_CTX_decrypt_session_ticket_fn,TLS_GROUP_INFO�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH
<ssl_stdssl_mac_buf_st(UJOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTR@ssl_cipher_st#ULONG_PTR0ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR'sigalg_lookup_st �tls_session_ticket_ext_st!wchar_tEVP_CIPHER0SSL_CTX�ossl_statem_st
�pqueue(dtls1_bitmap_st `SSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_t ssl3_buffer_st�OSSL_HANDSHAKE_STATE�ssl_comp_st#uint64_t'XJOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fnG_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONGatls_session_secret_cb_fnRtlsext_index_enpva_list
raw_extension_st BYTEIwpacket_st#OSSL_LIB_CTX
�EVP_MDoEVP_PKEY
dane_ctx_stLONGbSSL_psk_server_cb_func�danetls_record_stwGEN_SESSION_CB�custom_ext_methods�COMP_METHODHcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#KReplacesCorHdrNumericDefines"DWORD
	PACKETCLIENTHELLO_MSG�SSL_async_callback_fn
PSHORT-record_pqueue"TP_VERSION!uint16_t9X509SRP_CTX
�ENGINE0dtls_record_layer_st<BUF_MEM(DTLS1_BITMAP"LPDWORD�ssl_dane_st�CTLOG_STORE#DWORD640OSSL_FUNC_keymgmt_query_operation_name_fn�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTX6ASYNC_JOB�X509_VERIFY_PARAM@SSL_CIPHERpOPENSSL_STRING UCHAR BOOLEAN|ssl3_enc_method�EVP_MD_CTX
!USHORT uint8_tPVOIDterrno_tbCRYPTO_REF_COUNTqWCHARsrp_ctx_st PBYTE-record_pqueue_stcSSL_psk_client_cb_func.lh_SSL_SESSION_dummydSSL_CTX_keylog_cb_funcHRESULTessl_ct_validation_cb
RAW_EXTENSION�cert_pkey_st�COMP_CTX
LONG64"ULONGtASN1_BOOLEANtBOOL^SSL3_RECORD
<SSL<buf_mem_stSSL_PHA_STATE�SSL_METHOD#ftls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK0DTLS_RECORD_LAYER�ssl_method_st^ssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDfX509_STORE_CTX!u_short
HANDLE SSL3_BUFFER
"u_long�HMAC_CTXQSSL_SESSION�TLS_SESSION_TICKET_EXT8ASYNC_WAIT_CTX�SSL_COMP,tls_group_info_st
#size_t
time_t�CERT_PKEY2lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%gSSL_CTX_npn_advertised_cb_func)X509_STORESHORTLPCVOIDPLONG64#hSSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
�BIO4record_layer_st�EVP_MAC_CTXpCHARSRTP_PROTECTION_PROFILEpLPSTR
"PDWORD�`�	�����w�B�A���{B����X�p�o:��bQ�*�N���{�����y���[Z�vںF�'ȮBG��5]],��*76�^���#�R�E,G���{Ď��a�~��$������1mk<����>}E��J�9��������$�X��i4��Ȍ���w5��C�5Ū=��k�#�=e��?^Z�[
J�$߁��ٓ׹n���#�%e��=jߞ�S���7sQ��`�e���$r�8(�����G�~�������xy�q��I�r2�#(���iR��F�mq&��rF]�аڅ���,�f�x�2:O3��S��G�\#ß�#P�;*�V��qFNc�X�,	p�5��Q�s�����

[�-9�c}��<��A�(x4�0��@Y�-�f��8�Bg�<�&�kDh�-G�Dy��=���r�dÁ�Q��<G������{rj�(>�"y-��i&��c<�[���k��vX�P7;C]
�5�>Ģw��ϐ{�PJ�d�:$+��	����߇�`��&KʟwN	�Rm��$�,�9���	��k.��w���k!V���	�nXq]���χ��)
�V���x��
���s
D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_stat.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�Lt�L$��H+�D$ %��$�<$s�]Hc$H�
�����H���H��9H��-H��!H��H��	H��H���H���H���H���H��H��H��H��H��H��H��|H��sH��jH��aH��XH��OH��FH��=H��4H��+H��"H��H��H��H�H���	


'.�6�=�I,U/a2m5y8�;�>�A�D�G�J�M�P�S�V�Y	\_b$e-h6k?nHqQtZwczl}u�~����������������������������������������������������������������;G��CSSL_alert_desc_stringB

$LN33$LN32$LN31$LN30$LN29$LN28$LN27$LN26$LN25$LN24$LN23$LN22$LN21$LN20$LN19$LN18$LN17$LN16$LN15$LN14$LN13$LN12$LN11$LN10$LN9$LN8$LN7$LN6$LN5$LN4 tOvalueO�(�`"����F�R�^�j�v��
��������������������� �"�$�!&�*(�3*�<,�E.�N0�W2�`4�i6�r8�{:��<��>�,$0$
o�s�
~���
����
����
����
����
����
����
����
��
��
"�&�
3�7�
D�H�
U�Y�
f�j�
w�{�
����
����
����
����
����
����
����
���
��
!�%�
1�5�
A�E�
Q�U�
a�e�
q�u�
�$�$
�L$��H+�D$ %��$�<$x�iHc$H�
�����H���H��EH��9H��-H��!H��H��	H��H���H���H���H���H��H��H��H��H��H��H��|H��sH��jH��aH��XH��OH��FH��=H��4H��+H��"H��H��H��H�H���	


'.�6�=�I�U�a�m�y�����������������������	���'�0�9�B�K�T�]�f�o�x������ �����������������������������������������������������������@G��DSSL_alert_desc_string_longB

$LN34$LN33$LN32$LN31$LN30$LN29$LN28$LN27$LN26$LN25$LN24$LN23$LN22$LN21$LN20$LN19$LN18$LN17$LN16$LN15$LN14$LN13$LN12$LN11$LN10$LN9$LN8$LN7$LN6$LN5$LN4 tOvalueO�0�`#$A�B�FD�RF�^H�jJ�vL��N��P��R��T��V��X��Z��\��^��`��b�d�f�h�$j�-l�6n�?p�Hr�Qt�Zv�cx�lz�u|�~~����������,#0#
t�x�
����
����
����
����
����
����
����
����
�	�
��
'�+�
8�<�
I�M�
Z�^�
k�o�
|���
����
����
����
����
����
����
����
��
��
&�*�
7�;�
G�K�
W�[�
g�k�
w�{�
����
�#�#
�L$��H+�D$ ���$�<$t�<$t�H��H��H�H���
',#5&>)�s;GGBSSL_alert_type_stringB tOvalueO�HG`<����)��2��;��B��,"0"
�"�"
�L$��H+�D$ ���$�<$t�<$t�H��H��H�H���
',5> �x@GGBSSL_alert_type_string_longB tOvalueO�HG`<����)��2��;��B��,!0!
�!�!
H�L$�8�H+�H�L$@���tH��6H�L$@��D$ �|$ 1�HcD$ H�
���H���H��H���H���H���H���H��H��H��H��H��H��H��uH��iH��]H��QH��EH��9H��-H��!H��H��	H��H���H���H���H���H��H��H��H��H��H��H��|H��sH��jH��aH��XH��OH��FH��=H��4H��+H��"H��H��H��H�H��8Ð'&#�2%M�T(`�l�x������������������������� �,�8�D�P�\�h�t��������������������������
�(1:CLU^h/l0pLt2x3|,�4�5�6�-�?�A�1�7�8�9�;�.�=�B�C�M�D�E�F�G�H�I�J�K�)�>�@�*�+�:�<�NOPQRSTUV W$X(Y,Z��6G00ESSL_state_string8B
$LN54$LN53$LN52$LN51$LN50$LN49$LN48$LN47$LN46$LN45$LN44$LN43$LN42$LN41$LN40$LN39$LN38$LN37$LN36$LN35$LN34$LN33$LN32$LN31$LN30$LN29$LN28$LN27$LN26$LN25$LN24$LN23$LN22$LN21$LN20$LN19$LN18$LN17$LN16$LN15$LN14$LN13$LN12$LN11$LN10$LN9$LN8$LN7$LN6$LN5@�OsO��0`4�z�{� |�,~�]��i��u�����������������������������������������)��5��A��M��Y��e��q��}�������������������������������������
������%��.��7��@��I��R��[��b��,0
j(n(
uZyZ
�Y�Y
�X�X
�W�W
�V�V
�U�U
�T�T
�S�S
�RR
QQ
P#P
0O4O
ANEN
RMVM
cLgL
tKxK
�J�J
�I�I
�H�H
�G�G
�F�F
�E�E
�D�D
�CC

BB
A"A
/@3@
@?D?
Q>U>
b=f=
s<w<
�;�;
�:�:
�9�9
�8�8
�7�7
�6�6
�5�5
�4�4
33
2!2
.121
?0C0
P/T/
a.e.
r-v-
�,�,
�+�+
�*�*
�)�)
��
H�L$�8�H+�H�L$@���tH��6H�L$@��D$ �|$ 1�HcD$ H�
���H���H��H���H���H���H���H��H��H��H��H��H��H��uH��iH��]H��QH��EH��9H��-H��!H��H��	H��H���H���H���H���H��H��H��H��H��H��H��|H��sH��jH��aH��XH��OH��FH��=H��4H��+H��"H��H��H��H�H��8Ð'&#�2%M�T\`lx�	��������!�$�'*- 0,386D9P<\?hBtE�H�K�N�Q�T�W�Z�]�`�c�f�il
oru(x1{:~C�L�U�^�halbp�tdxe|]�f�g�i�h�q�s�c�j�k�l�m�^�o�v�u���w�x�y�z�|�}�~��_�r�t�{�`�n�p���������� �$�(�,���;G00BSSL_state_string_long8B
$LN54$LN53$LN52$LN51$LN50$LN49$LN48$LN47$LN46$LN45$LN44$LN43$LN42$LN41$LN40$LN39$LN38$LN37$LN36$LN35$LN34$LN33$LN32$LN31$LN30$LN29$LN28$LN27$LN26$LN25$LN24$LN23$LN22$LN21$LN20$LN19$LN18$LN17$LN16$LN15$LN14$LN13$LN12$LN11$LN10$LN9$LN8$LN7$LN6$LN5@�OsO��0`4��� �,�]�i�u��������!��#��%��'��)��+��-��/�1�3�6�)9�5<�A?�MA�YC�eE�qG�}I��K��M��O��Q��S��U��W��Y��[��]��_�a�
c�e�g�%i�.k�7m�@o�Iq�Rs�[u�bw�, 0 
o\s\
z�~�
����
����
����
����
����
����
����
��
��
$�(�
5�9�
F�J�
W�[�
h�l�
y}
�~�~
�}�}
�|�|
�{�{
�z�z
�y�y
�x�x
ww
vv
#u'u
4t8t
EsIs
VrZr
gqkq
xp|p
�o�o
�n�n
�m�m
�l�l
�k�k
�j�j
�i�i
hh
gg
"f&f
3e7e
DdHd
UcYc
fbjb
wa{a
�`�`
�_�_
�^�^
�]�]
� � 
b0[[�b0���"G���"G���"����"����errorSSLv3/TLS read certificate statusSSLv3/TLS write next protoSSLv3/TLS read next protoSSLv3/TLS write certificate statusbefore SSL initializationSSL negotiation finished successfullySSLv3/TLS write client helloSSLv3/TLS read server helloSSLv3/TLS read server certificateSSLv3/TLS read server key exchangeSSLv3/TLS read server certificate requestSSLv3/TLS read server session ticketSSLv3/TLS read server doneSSLv3/TLS write client certificateSSLv3/TLS write client key exchangeSSLv3/TLS write certificate verifySSLv3/TLS write change cipher specSSLv3/TLS write finishedSSLv3/TLS read change cipher specSSLv3/TLS read finishedSSLv3/TLS read client helloSSLv3/TLS write hello requestSSLv3/TLS write server helloSSLv3/TLS write certificateSSLv3/TLS write key exchangeSSLv3/TLS write certificate requestSSLv3/TLS write session ticketSSLv3/TLS write server doneSSLv3/TLS read client certificateSSLv3/TLS read client key exchangeSSLv3/TLS read certificate verifyDTLS1 read hello verify requestDTLS1 write hello verify requestTLSv1.3 write encrypted extensionsTLSv1.3 read encrypted extensionsTLSv1.3 read server certificate verifyTLSv1.3 write server certificate verifySSLv3/TLS read hello requestTLSv1.3 write server key updateTLSv1.3 write client key updateTLSv1.3 read client key updateTLSv1.3 read server key updateTLSv1.3 early dataTLSv1.3 pending early data endTLSv1.3 write end of early dataTLSv1.3 read end of early dataunknown stateSSLERRTRNPTWSTTWCSTRCSTRSTTWNPPINITSSLOKTWCHTRSHTRSCTRSKETRCRTRSDTWCCTWCKETWCVTWCCSTWFINTRCCSTRFINTWHRTRCHTWSHTWSCTWSKETWCRTWSDTRCCTRCKETRCVDRCHVDWCHVTWEETREETRSCVTWSCVTRHRTWSKUTWCKUTRCKUTRSKUTEDTPEDETWEOEDUNKWNwarningfatalunknownWFUCNUMBMDFHFNCBCUCCRCECUIPDCROCAADDECYERPVISIEUSNRUECOUNBRBHUPUKclose notifyunexpected_messagebad record macdecompression failurehandshake failureno certificatebad certificateunsupported certificatecertificate revokedcertificate expiredcertificate unknownillegal parameterdecryption failedrecord overflowunknown CAaccess denieddecode errordecrypt errorexport restrictionprotocol versioninsufficient securityinternal erroruser canceledno renegotiationunsupported extensioncertificate unobtainableunrecognized namebad certificate status responsebad certificate hash valueunknown PSK identityno application protocol
p��

t&SSL_alert_type_string_long�"SSL_alert_type_string��*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t	

	
##t

��
##t
tt
"tt #t#t
t##t
t
 2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@
#
��
%B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
'6�x509_store_st.?AUx509_store_st@@
)F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>-lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h./
,dummyF1lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��2/
+:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
96�stack_st_X509.?AUstack_st_X509@@
;
t��6�ssl_cipher_st.?AUssl_cipher_st@@Z
uvalid
name�
stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6?Pssl_cipher_st.?AUssl_cipher_st@@@/�
>��
B>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
E"
$ctx��
Fsk���>Gcrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���HI�
5�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	L@<unnamed-tag>.?AU<unnamed-tag>@@M/d
"�
tssl_version��
#master_key_length
6early_secret�
7Pmaster_key���
#Psession_id_length
8Xsession_id���
#xsid_ctx_length���
8�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
:�peer�
<�peer_chain���
�verify_result
=�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
C�cipher���
"�cipher_id
u�kex_group
Dex_data��
Kprev�
Knext�
M ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
O�owner
�lock�:!P�ssl_session_st.?AUssl_session_st@@��Q/*
5

5TUtV
W
"YUZ
[
 ��
]T^ttU_
`
t��&
bsess_connect�
bsess_connect_renegotiate�
bsess_connect_good
bsess_accept��
bsess_accept_renegotiate��
bsess_accept_good�
bsess_miss
bsess_timeout�
b sess_cache_full��
b$sess_hit�
b(sess_cb_hit��6c,<unnamed-tag>.?AU<unnamed-tag>@@d/u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
fgth
iptttk
l
:2�evp_pkey_st.?AUevp_pkey_st@@
o
pnqtr
s utu
v^utx
y #t{
|^#t~
.�evp_md_st.?AUevp_md_st@@
���
�>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
:x509�
pprivatekey���
<chain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���/�
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
)B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����/�
^*	uu�#:#tt	�
�uu^�
�*	uu^#:#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�/�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���/�
"��
�"��tttt�
��
�key��
pdh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
=references���
lock�*�cert_st.?AUcert_st@@�/�
�"ttt#�
�tgt�
�
vF�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
8tick_hmac_key
8 tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�/
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�� ^ut�
��ut�
�
 � ^ut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
8�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�/pu uu�
� uu�
�
U^#�t�
���#�t�
2�srp_ctx_st.?AUsrp_ctx_st@@��p�
.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
SRP_give_srp_client_pwd_callback�
p login
(N
0g
8s
@B
HA
Pa
Xb
`v
phinfo�
tpstrength�
"tsrp_Mask�2xsrp_ctx_st.?AUsrp_ctx_st@@��/�2�dane_ctx_st.?AUdane_ctx_st@@
�B
mdevp
 mdord
 mdmax
"flags2dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h
9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
�
t##

�U^#tt

�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
��
 !#���#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	&(sigalg_lookup_st.?AUsigalg_lookup_st@@��'/
%>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
+8tls_group_info_st.?AUtls_group_info_st@@,/2
*v

$libctx���
&method���
(cipher_list��
(cipher_list_by_id
( tls13_ciphersuites���
*(cert_store���
40sessions�
#8session_cache_size���
S@session_cache_head���
KHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
XXnew_session_cb���
\`remove_session_cb
ahget_session_cb���
dpstats
=�references���
j�app_verify_callback��
�app_verify_arg���
m�default_passwd_callback��
�default_passwd_callback_userdata�
t�client_cert_cb���
w�app_gen_cookie_cb
z�app_verify_cookie_cb�
}�gen_stateless_cookie_cb��
��verify_stateless_cookie_cb���
D�ex_data��
��md5��
�sha1�
<extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
8�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
psk_use_session_cb���
srp_ctx��

�dane�
�srtp_profiles
�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
�record_padding_cb
�record_padding_arg���
#�block_padding
�generate_ticket_cb���
�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
async_cb�
 async_cb_arg�
p(propq
0ssl_mac_pkey_id��
"hssl_cipher_methods���
#(ssl_digest_methods���
$�ssl_mac_secret_size��
)sigalg_lookup_cache��
.group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b/8ssl_ctx_st.?AUssl_ctx_st@@��0/I
"2t3
4
^C6
72�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags2; buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���<=*
:2�wpacket_sub.?AUwpacket_sub@@
@f
Aparent���
#packet_len���
#lenbytes�
#pwritten�
u flags2B(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��CDy
@
u��
?buf��
 staticbuf
#curr�
#written��
# maxsize��
F(subs�
G0endfirst�2H8wpacket_st.?AUwpacket_st@@��ID�
9CK#tL
M
�#O
PtR
S
uCU
VR
X:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
\@seq_num��:]Hssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.h^_"
[:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:cssl_mac_buf_st.?AUssl_mac_buf_st@@��d_�
ba#tf#tg
ha ttj
k  ##tm
n# #p
qt
s& ##^#ttu
vKttx
y�
ienc��
lmac��
setup_key_block��
ogenerate_master_secret���
 change_cipher_state��
r(final_finish_mac�
0client_finished_label
#8client_finished_label_len
@server_finished_label
#Hserver_finished_label_len
tPalert_value��
wXexport_keying_material���
u`enc_flags
zhset_handshake_header�
zpclose_construct_packet���
xdo_write�:{�ssl3_enc_method.?AUssl3_enc_method@@|/
Z��
~R
�t��
�Ot��
��
tversion��
uflags
"mask�
ssl_new��
ssl_clear

 ssl_free�
(ssl_accept���
0ssl_connect��
8ssl_read�
@ssl_peek�
Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
`ssl_renegotiate_check
hssl_read_bytes���
pssl_write_bytes��
xssl_dispatch_alert���
!�ssl_ctrl�
5�ssl_ctx_ctrl�
8�get_cipher_by_char���
N�put_cipher_by_char���
Q�ssl_pending��
T�num_ciphers��
W�get_cipher���
Y�get_timeout��
�ssl3_enc�
T�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�/�
��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����/�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
name�
�method���2�ssl_comp_st.?AUssl_comp_st@@�/�
���
�
%��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
C new_cipher���
p(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
!`new_sym_enc��
�hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�/�
flags
#read_mac_secret_size�
6read_mac_secret��
#Pwrite_mac_secret_size
6Xwrite_mac_secret�
8�server_random
8�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
6Hprevious_client_finished�
#�previous_client_finished_len�
6�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
ppeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�/�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
Usession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���/=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���/E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���/l
�2�ssl_dane_st.?AUssl_dane_st@@

J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
pspki�>� danetls_record_st.?AUdanetls_record_st@@�+
��
�dctx�
�trecs
<certs
�mtlsa
: mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��/� #�tt^t�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�/=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�^tt�
�
Ct(�t
�
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
��session_ticket_cb
�session_ticket_cb_arg
�session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@/+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
^curr�
#remaining*PACKET.?AUPACKET@@��	D>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>(raw_extension_st.?AUraw_extension_st@@��
/�
B
uisv2�
ulegacy_version���
8random���
#(session_id_len���
80session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
�pcompressions�
pextensions���
#�pre_proc_exts_len
�pre_proc_exts:
�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@/�

�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
name�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@�/�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:0ssl3_buffer_st.?AUssl3_buffer_st@@�� _#�[#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
\max_seq_num��:'dtls1_bitmap_st.?AUdtls1_bitmap_st@@(_I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
+q>,record_pqueue_st.?AUrecord_pqueue_st@@��-_P�
!r_epoch��
!w_epoch��
&bitmap���
&next_bitmap��
* unprocessed_rcds�
*0processed_rcds���
*@buffered_app_data
\Plast_write_sequence��
\Xcurr_write_sequence��F	/`dtls_record_layer_st.?AUdtls_record_layer_st@@��0__
%�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
 rbuf�
"Pwbuf�
#Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
$hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
^�wpend_buf
\�read_sequence
\�write_sequence���
u�is_first_record��
u�alert_count��
2�d:3�record_layer_st.?AUrecord_layer_st@@4_�6�async_job_st.?AUasync_job_st@@��
6>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
8
��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
?�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
(peer_ciphers�
( cipher_list��
((cipher_list_by_id
(0tls13_ciphersuites���
u8mac_flags
6<early_secret�
6|handshake_secret�
6�master_secret
6�resumption_master_secret�
6<client_finished_secret���
6|server_finished_secret���
6�server_finished_hash�
6�handshake_traffic_hash���
6<client_app_traffic_secret
6|server_app_traffic_secret
6�exporter_master_secret���
6�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
6�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
8�sid_ctx��
U	session��
U	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
88	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
�	psk_use_session_cb���
O�	ctx��
<�	verified_chain���
�	verify_result
D�	ex_data��
��	ca_names�
��	client_ca_names��
=�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
O�session_ctx��
�srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
�srp_ctx��
@not_resumable_session_cb�
Hrlayer���
mdefault_passwd_callback��
default_passwd_callback_userdata�
7job��
9 waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
xallow_early_data_cb��
�allow_early_data_cb_data�
�async_cb�
�async_cb_arg�
:�shared_sigalgs���
#�shared_sigalgslen*�;�ssl_st.?AUssl_st@@��</�
��
>
?@"ASSL_state_string_long��"SSL_alert_desc_string��&SSL_alert_desc_string_long�ASSL_state_string���~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�FtF_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h�GH�=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�RtJReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@���KHK
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���BtN_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@�OH{X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6tQtlsext_index_en.?AW4tlsext_index_en@@�R/��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��ZtTJOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�UH|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���ZtWJOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@���XH�/
�
�
�
�


�

�
�

�
�
�
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\ssl_stat.c�FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files���mnopqFr (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X���ijkls��
�}�}.՜E�~��^h��O�k埾l
�8��cw�uR�5Q�c�c����.��hm3!���.�����4�r��@�V[.�B�zF{y��@�V[.��b�s�WX����]�T�#�nl����]�T�#�nl�VWˌ)��zߎc�kcVWˌ)��zߎc�kcVWˌ)����	��lVWˌ)��E��@�7nz��2p�W�o�t��;�FFDӬB&/<p�D�-��FŌ�fƀ�0���
ŸU�ģAؘmz��u���
��&�uR�x��|�?��W�T��f�|�-�j��3�r�V��$���W�i��tR�@�+����f���v�IS�K9)�h�C���Mn�r,4͎t<L�g����1F��Śv�gE��^忌8���<D���
?]���ΐ?3/��L�]�u��Ԩ�N��t/��UG�q��vR��ڈ���
�U �����v�^U��/sy�?���VL]�
聂%�{��	���؉h�ħ�Y�Vw���� �������]N��.���~�02=���:���Yq5HC���^<�7b땊U��H�R�im�+x���>D��I�<@�z�I���y��Og��:�^�4�?����ϮQw�-�cg����p�P���£&��>a����a��z�7�e��,跕#�
��-�<�*��ȴ�'��!Ph��B��i��gl��A�w��gk�� ���}�Ku`�D���P'
	w�6��N�5Du��ᚎ�SI�bY�\��`��˷������:v��%�M�����*Y!^5�ךjX$�+:��4e�&�e~]`��=KW5ه7)-ݰ���Wp��I�
�-����"Y1�p�#8�y�wÜ�c�l��Ri;t����{��gf���Q��þp��48�u�+��H��TQbΈ��ux`D�v/���tU/F(��wL[�$��|��5H8��&���;�6cg���^
%+I{N%�{Ʌ8�;����_�L˱Z�kTլ���d�F�z��p6�<�J�ݧ��?]u7 ܺ(�k�s��p{Db�{O�ۧ(�r��,s�l���N�Xzz�(o@CL��Ǡ���q��4Z�4���筏�O��
gz���2.�W#]\�]r�ts��l1��kHt!�Ghg���2���

���C>|�[�3����]���������K<@��\M�V��n�e������B3E٠CCu%Ɓ��|�}gP�P�jŸ�V���G���v�O�k����}0��I9
gN���v�Ȑ�S	{-+��l=�:]��]MW�������1�����|D��[��`w�v� ~�K
S��K�|*ز�hrٻ�&hg]����Dw!ݴ
�o��,&�y˞.�%pM:��$�~�곽�k��T��"�A�����Zw��#d��{I��Q�ga���������6C�O1���C��l!QB)˓3T��@comp.id�u��@feat.00����@vol.md��.drectve.debug$S�&.text$mn�B��4�.debug$S�D.text$mn�D���.debug$S�F.text$mnG�3�i.debug$S�.text$mn	G�3�i.debug$S
�	.text$mn0g㆞.debug$S�j.text$mn
0g㆞.debug$S�j
 
 +	 F \ w � � __chkstk $LN57h$LN5]$LN6i$LN7u$LN8�$LN9�$LN10�$LN11�$LN12�$LN13�$LN14�$LN15�$LN16�$LN17�$LN18�$LN19$LN20$LN21$LN22)$LN23)$LN245$LN255$LN26A$LN27A$LN28M$LN29M$LN30Y$LN31e$LN32q$LN33}$LN34�$LN35�$LN36�$LN37�$LN38�$LN39�$LN40�$LN41�$LN42�$LN43�$LN44�$LN45$LN46
$LN47$LN48$LN49%$LN50.$LN517$LN52@$LN53I$LN54R$LN58$LN57h
$LN5]
$LN6i
$LN7u
$LN8�
$LN9�
$LN10�
$LN11�
$LN12�
$LN13�
$LN14�
$LN15�
$LN16�
$LN17�
$LN18�
$LN19
$LN20
$LN21
$LN22
$LN23)
$LN24)
$LN255
$LN265
$LN27A
$LN28A
$LN29M
$LN30Y
$LN31e
$LN32q
$LN33}
$LN34�
$LN35�
$LN36�
$LN37�
$LN38�
$LN39�
$LN40�
$LN41�
$LN42�
$LN43�
$LN44�
$LN45
$LN46

$LN47
$LN48
$LN49%
$LN50.
$LN517
$LN52@
$LN53I
$LN54R
$LN58
$LN8	$LN8$LN37$LN38�$LN4F$LN5R$LN6^$LN7j$LN8v$LN9�$LN10�$LN11�$LN12�$LN13�$LN14�$LN15�$LN16�$LN17�$LN18�$LN19�$LN20$LN21$LN22$LN23$$LN24-$LN256$LN26?$LN27H$LN28Q$LN29Z$LN30c$LN31l$LN32u$LN33~$LN34�$LN35�$LN39$LN36$LN37�$LN4F$LN5R$LN6^$LN7j$LN8v$LN9�$LN10�$LN11�$LN12�$LN13�$LN14�$LN15�$LN16�$LN17�$LN18�$LN19�$LN20$LN21$LN22$LN23!$LN24*$LN253$LN26<$LN27E$LN28N$LN29W$LN30`$LN31i$LN32r$LN33{$LN34�$LN38.xdata���F�.pdata�I%��.xdata���F
�.pdata�I%�
�.xdata5�3	.pdata��X#	?.xdata5�3a.pdata��X#.xdata5�3�.pdata�����.xdata5�3�.pdata���.rdata8ҟD.rdata"xb>H3.rdatav"�qk.rdata�Q��.rdata#Jր�.rdata ��k� .rdata!&*�8!.rdata"�\o".rdata#����#.rdata$"�rf�$.rdata%#�Af%.rdata&*P�aI&.rdata'%�����'.rdata(+�(��(.rdata)#g����).rdata*$���%*.rdata+#`���^+.rdata,#'0���,.rdata-��Y��-.rdata."���..rdata/o��8/.rdata0z�W�g0.rdata1e���1.rdata2�}�*�2.rdata3����3.rdata4c�94.rdata5$��n5.rdata6�*��6.rdata7p~PL�7.rdata8"U11�8.rdata9#�e�I9.rdata:"R0��:.rdata; ����;.rdata<!3s�<.rdata=#��)	=.rdata>"\1��a	>.rdata?'��f��	?.rdata@(�(\�	@.rdataA`E�	
A.rdataB ��#=
B.rdataC >/�jv
C.rdataD�ϣ�
D.rdataE.*���
E.rdataF��ЭF.rdataG{̕IG.rdataH �#�H.rdataI@�U��I.rdataJb�E6�J.rdataK<Q[NK.rdataL�S(l.L.rdataM�Vd+EM.rdataNcx\N.rdataO,��OsO.rdataP����P.rdataQ���[�Q.rdataR�3:��R.rdataS�t L�S.rdataT��5��T.rdataU���U.rdataV
"9
V.rdataWg���,
W.rdataXm��VD
X.rdataYʴxV[
Y.rdataZOq�2r
Z.rdata[�wLe�
[.rdata\[�t�
\.rdata]��w�
].rdata^���
^.rdata_�'��
_.rdata`oz�
`.rdataa��Mma.rdatab�X��.b.rdatac��Ec.rdatad?��.\d.rdatae U5se.rdataf_Ra�f.rdatag�D�a�g.rdatah}��h.rdatai�����i.rdatajig�2�j.rdatak����k.rdatal؊3l.rdatam{�`.m.rdatanIZ�WEn.rdataoM�I�\o.rdatap=0�Ztp.rdataq�M�Z�q.rdatarF2��r.rdatas�e�/�s.rdatat��n��t.rdatau6�w��u.rdatav�]+�v.rdatawy�[�w.rdatax��1w1x.rdatay��Jy.rdataz�g�bz.rdata{��|{.rdata|PA���|.rdata}����}.rdata~��#��~.rdata����.rdata�Q&��.rdata�ݠ/��.rdata��h�6�.rdata��Ͱ�)�.rdata��4��>�.rdata��P�S�.rdata�hEJ�h�.rdata���#�}�.rdata�OQ���.rdata�و���.rdata������.rdata������.rdata��9Ǭ��.rdata�����.rdata��M���.rdata��mM�%�.rdata�\���:�.rdata��եO�.rdata��p�d�.rdata�b�]�y�.rdata�ظ����.rdata�
E���.rdata������.rdata������.rdata�Wy���.rdata�S`=��.rdata�Ў��.rdata�xf���.rdata����K4�.rdata����I�.rdata��z�y^�.rdata�
]lAus�.rdata�ܧ�*��.rdata���n7��.rdata��5���.rdata�]�9	�.rdata�
0��0�.rdata��`�\S�.rdata�����x�.rdata�����.rdata�����.rdata�FeY���.rdata���K� �.rdata�y���G�.rdata����n�.rdata�8M[-��.rdata�B����.rdata�
ǑDž��.rdata��%�&��.rdata�TJ6c�.rdata�$輐>�.rdata�p�S�d�.rdata�i�����.rdata�~~�s��.rdata��fB��.rdata�3�j0��.rdata�1��Z%�.rdata�0�G�S�.rdata� %�Cz�.rdata�[���.rdata�?�m	��.rdata��um,�<.debug$T�`�.chks64��HSSL_state_stringSSL_state_string_longSSL_alert_type_string_longSSL_alert_type_stringSSL_alert_desc_string_longSSL_alert_desc_stringSSL_get_stateossl_statem_in_error$unwind$SSL_state_string$pdata$SSL_state_string$unwind$SSL_state_string_long$pdata$SSL_state_string_long$unwind$SSL_alert_type_string_long$pdata$SSL_alert_type_string_long$unwind$SSL_alert_type_string$pdata$SSL_alert_type_string$unwind$SSL_alert_desc_string_long$pdata$SSL_alert_desc_string_long$unwind$SSL_alert_desc_string$pdata$SSL_alert_desc_string??_C@_05KKCIMGE@error@??_C@_0CC@PGLAPBKN@SSLv3?1TLS?5read?5certificate?5stat@??_C@_0BL@JEBLIPDK@SSLv3?1TLS?5write?5next?5proto@??_C@_0BK@OEABBAAC@SSLv3?1TLS?5read?5next?5proto@??_C@_0CD@OCIHHOIC@SSLv3?1TLS?5write?5certificate?5sta@??_C@_0BK@OLHIJKDH@before?5SSL?5initialization@??_C@_0CG@HKBHIBGG@SSL?5negotiation?5finished?5succes@??_C@_0BN@PCPHDFFI@SSLv3?1TLS?5write?5client?5hello@??_C@_0BM@KJACAFBJ@SSLv3?1TLS?5read?5server?5hello@??_C@_0CC@NIPMGLCE@SSLv3?1TLS?5read?5server?5certifica@??_C@_0CD@JABOOJFG@SSLv3?1TLS?5read?5server?5key?5excha@??_C@_0CK@HKACDCFE@SSLv3?1TLS?5read?5server?5certifica@??_C@_0CF@DDMKFMEA@SSLv3?1TLS?5read?5server?5session?5t@??_C@_0BL@BLKNFEGH@SSLv3?1TLS?5read?5server?5done@??_C@_0CD@GMIICNKP@SSLv3?1TLS?5write?5client?5certific@??_C@_0CE@OKMAMHLI@SSLv3?1TLS?5write?5client?5key?5exch@??_C@_0CD@BJIJBHKI@SSLv3?1TLS?5write?5certificate?5ver@??_C@_0CD@DNKNJIOP@SSLv3?1TLS?5write?5change?5cipher?5s@??_C@_0BJ@MOGJCOLF@SSLv3?1TLS?5write?5finished@??_C@_0CC@CJJKBHMA@SSLv3?1TLS?5read?5change?5cipher?5sp@??_C@_0BI@MPCKKELA@SSLv3?1TLS?5read?5finished@??_C@_0BM@IFNIHHGM@SSLv3?1TLS?5read?5client?5hello@??_C@_0BO@COHJKEEO@SSLv3?1TLS?5write?5hello?5request@??_C@_0BN@NOCNEHCN@SSLv3?1TLS?5write?5server?5hello@??_C@_0BM@LOBGEIKP@SSLv3?1TLS?5write?5certificate@??_C@_0BN@OKBCFJNN@SSLv3?1TLS?5write?5key?5exchange@??_C@_0CE@CLKLDCNA@SSLv3?1TLS?5write?5certificate?5req@??_C@_0BP@CANMNEEA@SSLv3?1TLS?5write?5session?5ticket@??_C@_0BM@DDNPPGGG@SSLv3?1TLS?5write?5server?5done@??_C@_0CC@HILPKCIA@SSLv3?1TLS?5read?5client?5certifica@??_C@_0CD@EBAFMNGO@SSLv3?1TLS?5read?5client?5key?5excha@??_C@_0CC@NLOJIIH@SSLv3?1TLS?5read?5certificate?5veri@??_C@_0CA@GPGNLLJM@DTLS1?5read?5hello?5verify?5request@??_C@_0CB@PGIEPGHC@DTLS1?5write?5hello?5verify?5reques@??_C@_0CD@GOPEEANC@TLSv1?43?5write?5encrypted?5extensi@??_C@_0CC@HKCFKCIJ@TLSv1?43?5read?5encrypted?5extensio@??_C@_0CH@NLGLIIHO@TLSv1?43?5read?5server?5certificate@??_C@_0CI@EKDLHHEF@TLSv1?43?5write?5server?5certificat@??_C@_0BN@PLKHPLJ@SSLv3?1TLS?5read?5hello?5request@??_C@_0CA@MFGHFJIM@TLSv1?43?5write?5server?5key?5update@??_C@_0CA@IMEMIFGM@TLSv1?43?5write?5client?5key?5update@??_C@_0BP@DFDJKFIB@TLSv1?43?5read?5client?5key?5update@??_C@_0BP@HMBCHJGB@TLSv1?43?5read?5server?5key?5update@??_C@_0BD@IICHNFGO@TLSv1?43?5early?5data@??_C@_0BP@DDKEIDE@TLSv1?43?5pending?5early?5data?5end@??_C@_0CA@OHNGLJOC@TLSv1?43?5write?5end?5of?5early?5data@??_C@_0BP@FOKDJJAP@TLSv1?43?5read?5end?5of?5early?5data@??_C@_0O@BIABHEFK@unknown?5state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warning@??_C@_05FAMCFOJB@fatal@??_C@_07CIFAGBMG@unknown@??_C@_01ELNMCGJD@W@??_C@_01BIAFAFID@F@??_C@_01HJOKEEBB@U@??_C@_02BMJIHHPP@CN@??_C@_02CPBOPLPO@UM@??_C@_02DGHHEOAL@BM@??_C@_02NBAOOLHC@DF@??_C@_02NIBEBCBG@HF@??_C@_02KBOOJKOB@NC@??_C@_02KIPEGDIF@BC@??_C@_02LBJNNGHA@UC@??_C@_02PKOPCKKC@CR@??_C@_02PPGMKODE@CE@??_C@_02LFKOLMGF@CU@??_C@_02MFEOMNPG@IP@??_C@_02KMHJBPDH@DC@??_C@_02BIGHIPPJ@RO@??_C@_02JLAAGLDA@CA@??_C@_02OFPDELBL@AD@??_C@_02PKCDLILB@DE@??_C@_02BJBLPDGJ@CY@??_C@_02POGCFGBA@ER@??_C@_02IAODPCIP@PV@??_C@_02OOGDJODF@IS@??_C@_02PCPLCLOC@IE@??_C@_02PLFPMECB@US@??_C@_02PCDHLJPB@NR@??_C@_02OHMHHBPG@UE@??_C@_02FIDEGLO@CO@??_C@_02EDDKIDN@UN@??_C@_02PLCNEAJF@BR@??_C@_02ELAALKEO@BH@??_C@_02NAHCJHOC@UP@??_C@_02HJEEFMHI@UK@??_C@_0N@IFMKNFCA@close?5notify@??_C@_0BD@PHEJBEM@unexpected_message@??_C@_0P@BPECDDJC@bad?5record?5mac@??_C@_0BG@KHODMLPK@decompression?5failure@??_C@_0BC@KBBNCLOP@handshake?5failure@??_C@_0P@NBKJMMBC@no?5certificate@??_C@_0BA@EPJANEDE@bad?5certificate@??_C@_0BI@PLLOKAEB@unsupported?5certificate@??_C@_0BE@PBLGGMOB@certificate?5revoked@??_C@_0BE@PFMJKHHF@certificate?5expired@??_C@_0BE@BBHDABDE@certificate?5unknown@??_C@_0BC@DDKPPCBF@illegal?5parameter@??_C@_0BC@HDCNNMML@decryption?5failed@??_C@_0BA@LGNDDFLA@record?5overflow@??_C@_0L@LJCDADCL@unknown?5CA@??_C@_0O@NHKHFJHK@access?5denied@??_C@_0N@HFEMCILK@decode?5error@??_C@_0O@IKMKDME@decrypt?5error@??_C@_0BD@EGMBHMME@export?5restriction@??_C@_0BB@KGKMOGGG@protocol?5version@??_C@_0BG@IOIFMNGP@insufficient?5security@??_C@_0P@LPIEGNHB@internal?5error@??_C@_0O@FNLNPIEG@user?5canceled@??_C@_0BB@HEHGMBFN@no?5renegotiation@??_C@_0BG@GHLMJOCM@unsupported?5extension@??_C@_0BJ@EMLEGHEB@certificate?5unobtainable@??_C@_0BC@HMKDKBIC@unrecognized?5name@??_C@_0CA@KFOLHHHH@bad?5certificate?5status?5response@??_C@_0BL@HPJGPGFI@bad?5certificate?5hash?5value@??_C@_0BF@LHJGOHEL@unknown?5PSK?5identity@??_C@_0BI@HAFDEAAI@no?5application?5protocol@__ImageBase
/830            1678813403              100666  137760    `
d�,ۨd��.drectve�.
.debug$S@%�.@B.text$mn,7T P`.debug$S�cT?U@B.text$mn,gU P`.debug$S��UoV@B.text$mnW�V�V P`.debug$S�W�W@B.text$mnWXiX P`.debug$S��XiY@B.text$mne�Y�Y P`.debug$S�Z�Z@B.text$mne�Zc[ P`.debug$S��[G\@B.text$mn�o\D^ P`.debug$S��^�`@B.text$mnM�`5b P`.debug$S��bmd@B.text$mn�d P`.debug$S��dwe@B.text$mn�e P`.debug$S��emf@B.text$mn�f P`.debug$S��fsg@B.text$mn1�g�g P`.debug$S��g�h@B.text$mn�h P`.debug$S��h�i@B.text$mn�i P`.debug$S��i�j@B.text$mn�j P`.debug$S��jyk@B.text$mn�k P`.debug$S��k�l@B.text$mn�l P`.debug$S��l�m@B.text$mn�m P`.debug$S��m�n@B.text$mn�n P`.debug$S��n�o@B.text$mn�o P`.debug$S��o�p@B.text$mn�p P`.debug$S�q�q@B.text$mn�q P`.debug$S�r�r@B.text$mns P`.debug$S�$st@B.text$mn(t P`.debug$S�Dtu@B.text$mnADu�u P`.debug$S��u�v@B.text$mn&�v�v P`.debug$S��v�w@B.text$mn�w�y P`.debug$SX�zT|@B.text$mn8|| P`.debug$S��|�}@B.text$mn�} P`.debug$S��}�~@B.text$mn�~ P`.debug$S��~�@B.text$mn0� P`.debug$S����@B.text$mn� P`.debug$S����@B.text$mn@΁ P`.debug$S����@B.text$mn="� P`.debug$S�_�S�@B.text$mn{� P`.debug$S���H�@B.text$mn2p��� P`.debug$S���~�@B.text$mn0�� P`.debug$S�ֆ��@B.text$mn҇ P`.debug$S����@B.text$mn
Lj P`.debug$S�Ԉ��@B.text$mn�� P`.debug$S�͉��@B.text$mn�� P`.debug$S�֊��@B.text$mn‹ P`.debug$S�ߋ��@B.text$mn9ό� P`.debug$S��ƍ@B.text$mnV�D� P`.debug$S�N��@B.text$mn+.�Y� P`.debug$S���K�@B.text$mnfs� P`.debug$SPٔ)�@B.text$mn�Q�ۗ P`.debug$SP���@B.text$mn�9�� P`.debug$S4B�v�@B.text$mn���?� P`.debug$S�q�i�@B.text$mn���0� P`.debug$Sv���@B.text$mn���I� P`.debug$S����@B.text$mn�Ӣ�� P`.debug$S,̣��@B.text$mn! � P`.debug$S�A��@B.text$mn<=�y� P`.debug$S���i�@B.text$mn�� P`.debug$S�����@B.text$mn�� P`.debug$S�ը��@B.text$mn�٩�� P`.debug$SD�&�@B.text$mn�N�#� P`.debug$SH_���@B.text$mn�Ϯa� P`.debug$S���o�@B.text$mni��� P`.debug$S�(��@B.text$mnD� P`.debug$S�V��@B.text$mn�.�� P`.debug$S��@B.text$mnCF� P`.debug$S����@B.text$mn]��� P`.debug$S`���@B.text$mnC� P`.debug$SW�W�@B.text$mn��� P`.debug$S$0�T�@B.text$mn+|��� P`.debug$S���o�@B.text$mn!���� P`.debug$S�̾x�@B.text$mn+��˿ P`.debug$S�߿��@B.text$mn+��� P`.debug$S�����@B.text$mn)�� P`.debug$S����@B.text$mn����� P`.debug$S,!�M�
@B.text$mnD���� P`.debug$S�	��@B.text$mn-� P`.debug$S�8���@B.text$mn� P`.debug$S����@B.text$mn���� P`.debug$S�A���@B.text$mnT�Y� P`.debug$S�c�/�@B.text$mnW�n� P`.debug$S����@B.text$mn+B�m� P`.debug$S���A�@B.text$mn+i��� P`.debug$S���\�@B.text$mny���� P`.debug$S�%���@B.text$mnY!�z�" P`.debug$S����@B.text$mnh�v� P`.debug$S�4���@B.text$mn���� P`.debug$S�����@B.text$mn���� P`.debug$S�����@B.text$mn���|� P`.debug$S�����@B.text$mn<��� P`.debug$S�6�
�@B.text$mn2� P`.debug$S�=��@B.text$mn� P`.debug$S���@B.text$mn!�� P`.debug$S� ��@B.text$mn�� P`.debug$S���}�@B.xdata��@0@.pdata����@0@.voltbl�.voltbl�.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata=�@0@.pdataE�Q�@0@.xdatao�@0@.pdataw���@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata
��@0@.xdata7�@0@.pdata?�K�@0@.xdatai�@0@.pdataq�}�@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata��@0@.xdata��@0@.pdata��@0@.xdata1�@0@.pdata9�E�@0@.xdatac�@0@.pdatak�w�@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata��@0@.voltbl��.xdata��@0@.pdata��@0@.xdata,�@0@.pdata4�@�@0@.xdata^�@0@.pdataf�r�@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata���@0@.xdata&�@0@.pdata.�:�@0@.xdataX�@0@.pdata`�l�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata @0@.pdata(4@0@.xdataR@0@.pdataZf@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata@0@.pdata".@0@.xdataL@0@.pdataT`@0@.xdata~@0@.pdata��@0@.xdata��@0@.pdata��@0@.voltbl� .xdata�@0@.pdata@0@.xdata*@0@.pdata2>@0@.voltbl\ .xdata^@0@.pdatafr@0@.xdata�@0@.pdata��@0@.voltbl�.xdata�@0@.pdata��@0@.xdata�@0@.pdata�	@0@.xdata'@0@.pdata/;@0@.xdataY@0@.pdataam@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata�@0@.rdata!@@@.rdata0@@@.rdata@@@@.rdataP@@@.rdatah@@@.rdata?|@@@.rdata�@@@.rdata�@@@.rdata�@@@.rdata�@@@.rdata@@@.rdata*@@@.debug$T4�A@B.chks64`	u�
   ��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-ssl_sess.obj:<`��u�uMicrosoft (R) Optimizing Compiler��+5JOB_OBJECT_NET_RATE_CONTROL_ENABLE25JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-5JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG05JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*9JOB_OBJECT_IO_RATE_CONTROL_ENABLE59JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME99JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA9JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP!<TLSEXT_IDX_psk_kex_modes<TLSEXT_IDX_psk <TLSEXT_IDX_num_builtins?PowerUserMaximumBCOR_VERSION_MAJOR_V2'D`WspiapiLoad'::`2'::iNumGlobal%FTP_CALLBACK_PRIORITY_INVALID�dtls1_retransmit_state9OSSL_HANDSHAKE_STATE6READ_STATE,MSG_FLOW_STATE�timeval=ENC_WRITE_STATES!HSSL_custom_ext_parse_cb_ex�ENDPOINT3WORK_STATE�custom_ext_method�hm_header_st0WRITE_STATEIDTLS_timer_cbuUINTF_TP_CALLBACK_PRIORITY�cert_stJSSL_custom_ext_add_cb_ex<ssl_session_st!KSSL_CTX_npn_select_cb_funcOSSL_FUNC_kdf_freectx_fncRECORD_LAYERCRYPTO_EX_DATA
>BIGNUMLOPENSSL_sk_freefuncOPENSSL_CSTRING"MSSL_psk_use_session_cb_func@ENC_READ_STATES(NSSL_CTX_decrypt_session_ticket_fn4TLS_GROUP_INFOCOSSL_STATEM#rsize_t!2srtp_protection_profile_st�SSL_DANE	�DH'OSSL_FUNC_asym_cipher_freectx_fn
sssl_stOSSL_FUNC_kdf_reset_fn�ssl_mac_buf_st(5JOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTR
ssl_cipher_st#ULONG_PTR8ssl_ctx_st$CT_POLICY_EVAL_CTXpPCHARfsigalg_lookup_st tls_session_ticket_ext_st!wchar_tVEVP_CIPHER8SSL_CTXOSSL_FUNC_rand_unlock_fnCossl_statem_st
xpqueueWdtls1_bitmap_st OSSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_tIssl3_buffer_st`ssl_comp_st#uint64_t'9JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fn?_USER_ACTIVITY_PRESENCEssl_ctx_ext_secure_stPLONGPtls_session_secret_cb_fn<tlsext_index_enpva_listraw_extension_st BYTE�wpacket_stOSSL_LIB_CTX
YEVP_MDREVP_PKEY�dane_ctx_stLONG�WPACKET_SUBQSSL_psk_server_cb_funcRsk_SSL_SESSION_freefunc�danetls_record_st�GEN_SESSION_CB#OSSL_FUNC_encoder_freectx_fn%OSSL_FUNC_provider_teardown_fn�custom_ext_methods]COMP_METHOD OSSL_FUNC_keymgmt_free_fncrypto_ex_data_st
#SIZE_TFSSL_EARLY_DATA_STATEtint32_t#BReplacesCorHdrNumericDefines"DWORDOPENSSL_STACK
PACKET!CLIENTHELLO_MSG�SSL_async_callback_fn
PSHORT\record_pqueue"TP_VERSION!uint16_tX509ASRP_CTX
ENGINE_dtls_record_layer_st'OSSL_FUNC_encoder_free_object_fnJBUF_MEMWDTLS1_BITMAP"LPDWORD�ssl_dane_stCTLOG_STORE#DWORD64SSL_CTX_EXT_SECURE|EVP_CIPHER_CTXhASYNC_JOB�X509_VERIFY_PARAM
SSL_CIPHERpOPENSSL_STRING UCHAR<TLSEXT_INDEX BOOLEAN�ssl3_enc_methodNEVP_MD_CTXSsk_SSL_SESSION_copyfunc
!USHORT uint8_t�wpacket_subPVOID#OSSL_FUNC_decoder_freectx_fnterrno_t�CRYPTO_REF_COUNTqWCHARAsrp_ctx_st PBYTE\record_pqueue_stOSSL_FUNC_kem_freectx_fnTSSL_psk_client_cb_func'OSSL_FUNC_keymgmt_gen_cleanup_fn�lh_SSL_SESSION_dummyUSSL_CTX_keylog_cb_funcHRESULTVssl_ct_validation_cb"OSSL_FUNC_cipher_freectx_fnRAW_EXTENSIONOSSL_FUNC_mac_freectx_fnlcert_pkey_st OSSL_FUNC_rand_freectx_fn~COMP_CTX
LONG64%OSSL_FUNC_signature_freectx_fn"ULONGtASN1_BOOLEANtBOOLPSSL3_RECORD#OSSL_FUNC_keyexch_freectx_fn
sSSLJbuf_mem_st6SSL_PHA_STATE�SSL_METHOD#Wtls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUS�FILECRYPTO_RWLOCK_DTLS_RECORD_LAYER�ssl_method_stPssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOID�X509_STORE_CTX"OSSL_FUNC_digest_freectx_fn Lsk_OPENSSL_BLOCK_freefunc!u_shortLOPENSSL_LH_DOALL_FUNC
HANDLEISSL3_BUFFER
"u_long"LOSSL_thread_stop_handler_fnHMAC_CTX<SSL_SESSIONTLS_SESSION_TICKET_EXTjASYNC_WAIT_CTX`SSL_COMP4tls_group_info_stLsk_void_freefunc
#size_t
time_t�WPACKETlCERT_PKEY�lhash_st_SSL_SESSIONtSSL_TICKET_RETURN;SSL_client_hello_cb_fnX509_EXTENSIONS%XSSL_CTX_npn_advertised_cb_funcYsk_X509_freefunc�X509_STORESHORT�LPCVOIDPLONG64#ZSSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
$BIO
�_iobufcrecord_layer_stEVP_MAC_CTXpCHAR2SRTP_PROTECTION_PROFILEpLPSTR�SSL_MAC_BUF
"PDWORD��rF]�аڅ���,�O�dÁ�Q��<G������nXq]���χ����V���x��
��4��w5��C�5Ū={�Rm��$�,�9����kDh�-G�Dy��=���(�����G�~����Z�D�o�ή���@�������߇�`��&Kʟw��{rj�(>�"y-��.i&��c<�[���k��vx��k�#�=e��?^Z������>}E��J�9����#�%e��=jߞ�SMo:��bQ�*�N���raÖ�3,�;���ξ�
J�$߁��ٓ׹n �	�����w�B�`���{B����X�p��{�����y���[����2����rϏ�~�KB��k.��w���k!V����@Y�-�f��8�Bg�<���x�2:O3��S��G\#ß�#P�;*�V��qm�P7;C]
�5�>Ģw��ϐ{�PJ�d�:$+��FNc�X�,	p�5��d�s�����

[�-9�c}��<��A�(x4�0�],��*76�^���#�R:	�����$�X��i4��Ȍ�	��xy�q��I�r2�	E,G���{Ď��a�~�
��7sQ��`�e���$r�e
#(���iR��F�mq&���
$������1mk�C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_sess.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ui.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\cryptlib.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.h�LfL�D$H�T$H�L$�����H�L$����H�L$�����5F,+	CRYPTO_DOWN_REF B�OvaltOretOlockO�8,�,����&��+��,�0�
����
L�D$H�T$H�L$�H�L$����H�L$�����3F,+CRYPTO_UP_REF B�OvaltOretOlockO�8,�,����&��+��,�0�
����
L�L$ L�D$H�T$H�L$�8�H+�H�D$XH�D$(H�D$PH�D$ L�L$HL�D$@H�H�
�H��8�B~I�N���:GW!R�PEM_read_SSL_SESSION8B@�OfpH�OxPgOcbXOuO� W�t�,�0�
����
L�L$ L�D$H�T$H�L$�8�H+�H�D$XH�D$(H�D$PH�D$ L�L$HL�D$@H�H�
�H��8�B~I�N���>GW!R�PEM_read_bio_SSL_SESSION8B@%ObpH�OxPgOcbXOuO� W�t�,�0�
����
H�T$H�L$�X�H+�H�D$@H�D$8�D$0H�D$(H�D$ L�L$hL�D$`H�H�
�H��X�P~W�\���;Ge`�PEM_write_SSL_SESSIONXB`�OouthJOxO� e�t�,�0�
����
H�T$H�L$�X�H+�H�D$@H�D$8�D$0H�D$(H�D$ L�L$hL�D$`H�H�
�H��X�P~W�\���?Ge`�PEM_write_bio_SSL_SESSIONXB`%OouthJOxO� e�t�,�0�
����
H�T$H�L$�8�H+��D$ H�L$H�H�D$@H������uH�L$H�3��H�T$HH�D$@H�H0�H�D$(H�|$(t0H�D$HH9D$(t$H�T$(H�L$@�H�L$(�H�D$(�*H�|$(u"H�T$HH�D$@H�H0�H��u
H�D$HH�D$(H�D$@�@P%��t3��H�L$HH���H�L$H�H�|$(���D$ E3�E3��+H�L$@���~nE3�E3��H�L$@��D$$E3�E3��+H�L$@��L$$;�|8E3�H�D$@H�PHH�L$@���u��H�D$@H�H��H�L$@��H�T$HH�L$@�H�|$(tH�L$(��D$ H�D$@H�����D$ H��8�%�6zD�^��������w���5�N�l��������{��9G��eSSL_CTX_add_session8B@�OctxH�Oc tOret(�OsO���������)��>��H��O��g��{������������������������������$��Z��t��x�����������
�������,�0�
����
�T$H�L$�H�H+�H�D$PH������u��H�D$0H�D$PH�H0��D$ 3�H�D$PH�H0�H�D$PH�xH��H�D$PH�@HH�D$(�|$XtHcD$XH�T$(H�����tvH�T$(H�D$PH�H0�H�T$(H�L$P�H�D$(ǀ�H�D$PH�x`tH�T$(H�L$PH�D$P�P`H�|$0tH�T$(H�L$0���u
H�L$(����H����T$ H�D$PH�H0�H�D$PH����H�H�L$0�H��H�#z1�D�X���������"�3{:�D���<GMH�SSL_CTX_flush_sessionsHBP�OsXOt0�Osk "Oi(�Ocurrent9��O��M��v�{�+|�0~�:�L��\��l��z������������������������
������&��7��H��,�0�
����
����
H�L$H�D$H�����v@G�SSL_CTX_get_client_cert_cbB�OctxO�0�$7�8�9�,�0�
����
H�L$H�D$H����u?G�SSL_CTX_get_info_callbackB�OctxO�0�$+�,�-�,�0�
����
H�L$H�|$u3��H�D$�@T��m9G�SSL_CTX_get_timeoutB�OsO�@�4?�@�
A�B�C�,�0�
����
H�T$H�L$�(�H+�A�H�T$8H�L$0�H��(�(���<G1,aSSL_CTX_remove_session(B0�Octx8�OcO�01�$��,�,�0�
����
H�L$H�D$H�@h��s=G�SSL_CTX_sess_get_get_cbB�OctxO�0�$ �!�"�,�0�
����
H�L$H�D$H�@X��s=G�SSL_CTX_sess_get_new_cbB�OctxO�0�$���,�0�
����
H�L$H�D$H�@`��v@G�SSL_CTX_sess_get_remove_cbB�OctxO�0�$���,�0�
����
H�T$H�L$H�D$H�L$H�Hh���=G
�SSL_CTX_sess_set_get_cbB�Octx�OcbO�0�$�
��,�0�
����
H�T$H�L$H�D$H�L$H�HX���=G
�SSL_CTX_sess_set_new_cbB�Octx�OcbO�0�$�
��,�0�
����
H�T$H�L$H�D$H�L$H�H`���@G
�SSL_CTX_sess_set_remove_cbB�Octx�OcbO�0�$�

��,�0�
����
H�T$H�L$H�D$H�L$H������@G
�SSL_CTX_set_client_cert_cbB�Octx�OcbO�0�$2�
3�4�,�0�
����
H�T$H�L$H�D$H�L$H������DG
�SSL_CTX_set_cookie_generate_cbB�Octx�OcbO�0�$?�
@�A�,�0�
����
H�T$H�L$H�D$H�L$H������BG
�SSL_CTX_set_cookie_verify_cbB�Octx�OcbO�0�$G�
H�I�,�0�
����
H�T$H�L$H�D$H�L$H�����?G
�SSL_CTX_set_info_callbackB�Octx�OcbO�0�$&�
'�(�,�0�
����
H�T$H�L$H�D$H�L$H������NG
�SSL_CTX_set_stateless_cookie_generate_cbB�Octx�OcbO�0�$g�
h�i�,�0�
����
H�T$H�L$H�D$H�L$H������LG
�SSL_CTX_set_stateless_cookie_verify_cbB�OctxOcbO�0�$p�
q�r�,�0�
����
�T$H�L$��H+�H�|$ u3��H�D$ �@T�$H�D$ �L$(�HT�$H�����9GA<�SSL_CTX_set_timeoutB �Os(OtOlO�PA�D5�7�8�"9�-:�9;�<<�,�0�
����
H�L$�(�H+�H�L$0�H��(���k5G&!MSSL_SESSION_dup(B0JOsrcO�0&�$����!��,�0�
����
H�L$�8�H+�H�|$@u��H�D$@H�H�L$@L���H�T$ H����|$ ~��|$ }#A�?H�H�
��D$$��D$$H�D$@HL��H�T$@��H�D$@H��P�H���H�D$@HX� H���H�D$@H����H�
�H�D$(H�L$@H����H�L$(H��H���A�GH�H�D$@H�� �A�HH�H�D$@H��(�A�JH�H�D$@H����A�KH�H�D$@H����A�NH�H�D$@H��`�A�PH�H�D$@H��H�A�QH�H�D$@H��h�H�D$@H����A�SL���H�L$@�H��8�?�_]frk��������������t])�6]G�T]e�r]���]���]���]���|�]
��{6GdSSL_SESSION_free8B@�Oss tOiO����6�9�:�;�C=�J>�O?��A��C��D��E��F�G�-H�KJ�iK��N��P��Q��R��S�T�,�0�
����
L�D$H�T$H�L$H�D$H�L$H��HH�H�D$H�L$H��PH����DG87�SSL_SESSION_get0_alpn_selectedBJOs�Oalpn#OlenO�88�,���#�7�,�0�
����
H�L$H�D$H�����q=G{SSL_SESSION_get0_cipherBJOsO�0�$������,�0�
����
H�L$H�D$H�� ��s?G~SSL_SESSION_get0_hostnameBJOsO�0�$������,�0�
����
H�T$H�L$H�|$tH�D$H�L$��x�H�D$H����AG0
/TSSL_SESSION_get0_id_contextBJOsuOlenO�@0�4&�
'�(�$)�/*�,�0�
����
H�L$H�D$H�����o;G�SSL_SESSION_get0_peerB�OsO�0�$���,�0�
����
L�D$H�T$H�L$H�D$H�L$H��0H�H�|$tH�D$H�L$H��(H����=G@?�SSL_SESSION_get0_ticketBJOs�Otick#OlenO�@@�4����#��+��?��,�0�
����
L�D$H�T$H�L$H�D$H�L$H��hH�H�D$H�L$H��pH�����EG=<�SSL_SESSION_get0_ticket_appdataB�Oss�Odata#OlenO�@=�4\�]�#^�7_�<`�,�0�
����
H�L$H�D$�����uAGVSSL_SESSION_get_compress_idBJOsO�0�$-�.�/�,�0�
����
�T$H�L$�(�H+�H�D$0H�T$8H���H��(�)���=G2-PSSL_SESSION_get_ex_data(B0JOs8tOidxO�02�$x�y�-z�,�0�
����
H�T$H�L$H�|$tH�D$H�L$��P�H�D$HX��~8G0
/SSSL_SESSION_get_idBJOsuOlenO�@0�4�
 �!�$"�/#�,�0�
����
H�L$H�D$��@��xDG�SSL_SESSION_get_max_early_dataBJOsO�0�$������,�0�
����
H�L$H�D$���zFG
pSSL_SESSION_get_protocol_versionBJOsO�0
�$������,�0�
����
H�L$H�D$��8��~JG�SSL_SESSION_get_ticket_lifetime_hintBJOsO�0�$������,�0�
����
H�L$H�|$u3��H�D$�����n:GnSSL_SESSION_get_timeBJOsO�@�4����
������,�0�
����
H�L$H�|$u3��H�D$�����q=GmSSL_SESSION_get_timeoutBJOsO�@�4����
������,�0�
����
H�L$��H+�H�D$ H��0v	�$��$�$H����p<G94�SSL_SESSION_has_ticketB JOsO�09�$����4��,�0�
����
H�L$��H+�H�D$ ���u'H�D$ H��PwH�D$ H��0v	�$��$�$H����r>GVQ�SSL_SESSION_is_resumableB JOsO�0V�$+�0�Q2�,�0�
����
H�T$H�L$�8�H+�H�D$HH��tH�D$HH��tH�T$HH�L$@�H�D$@H�x@uKH�D$@H�L$HH�H@H�D$@H�L$HH�HHH�D$@H��@H�L$HH��H�D$@H��HH�L$HH���zH�D$@H�P@H�L$H���|UH�D$HH�L$@H�I@H��H�D$HH��H�L$HH��H�D$@H��@H�L$HH��H�D$@H�L$HH�H@�H�D$@H�PHH�L$H���}UH�D$HH�L$@H�IHH��H�D$HH��H�L$HH��H�D$@H��HH�L$HH��H�D$@H�L$HH�HH�H�D$@H�@@H��H�D$ H�D$@H��HH9D$ t}H�T$ H�L$H���|TH�D$HH�L$ H��H�D$HH�L$ H��H��H�D$ H��H�L$HH��H�D$ H�L$HH���H�D$ H��H�D$ �s���H�D$HH�L$@H���H��8�@�����:F+&SSL_SESSION_list_add8B@�OctxH�Os �OnextO�+� ����5��D��P��^��l���������������������������3��K��`��n��s������������������������������&��,�0�
����
H�T$H�L$H�D$H��tH�D$H��u�8H�D$H��HH�L$H9�uiH�D$H��@H�L$H9�uH�D$H�@@H�D$H�@H�1H�D$H�L$H��H�HHH�D$H��HH�L$H��H���H�D$H��@H�L$H9�u3H�D$H�L$H��H�H@H�D$H��@H�L$H��H���>H�D$H��H�L$H��H��H�D$H��H�L$H��H��H�D$HǀH�D$HǀH�D$Hǀ����=Ff
eSSL_SESSION_list_removeB�Octx�OsO��f����
��(��-��D��[��h��u��w�������������������������5��U��e��,�0�
����
�8�H+�3ҹ ���u3��aA��H����H�D$ H�|$ u6�L���H�
�E3����3��H�D$ ǀ�H�D$ ǀ�H�D$ Hǀ�03��H�L$ H���H�L$ ��H�L$ H���H�D$ H���uJ�L���H�
�E3����A��H�H�L$ �3��RH�D$ HL��H�T$ ����u,H�D$ H����A��H�H�L$ �3��H�D$ H��8��-]7�I�P`\]a�s��w���x���`�]��!]+�L}a|n]x��j5G�
�XSSL_SESSION_new8B �OssO�����}�
����$��@��H��w��~�������������������������/��3��T��e��|��������,�0�
����
L�D$H�T$H�L$�(�H+�A�H�H�D$0H��H�H�|$8tH�|$@u'H�D$0HǀHH�D$0HǀP��aA�
L�H�T$@H�L$8�H�L$0H��HH�D$0H��HuH�D$0HǀP3��H�D$0H�L$@H��P�H��(�%]6�z]����DG���SSL_SESSION_set1_alpn_selected(B0�Os8�Oalpn@#OlenO����
t��:�J	�Z
�j�q
�������������,�0�
����
H�T$H�L$�8�H+�A��H�H�D$@H�� �H�|$HuH�D$@Hǀ ��HA��H�H�L$H�H�L$@H�� H�D$@H�� t
�D$ ��D$ �D$ H��8� ]1�]]g���?G���SSL_SESSION_set1_hostname8B@�OsHOhostnameO�X��L����5��=��M��T��w�����,�0�
����
D�D$H�T$H�L$�(�H+�|$@ v3�L��xH�
�E3�����3��D�D$@H�L$0H��PH�D$0HXH9D$8t�D$@H�L$0H��XD��H�T$8��H��(�$�+u7]<�N�����9G��kSSL_SESSION_set1_id(B0�Os8�Osid@uOsid_lenO�`��	Tv�w�#x�Ry�V{�f|�x}��~���,�0�
����
D�D$H�T$H�L$�(�H+�|$@ v3�L�� H�
�E3����3��D�D$@H�L$0H��xH�D$0H�H9D$8t�D$@H�L$0H���D��H�T$8��H��(�$�+x7]<�N�����AG���SSL_SESSION_set1_id_context(B0�Os8�Osid_ctx@uOsid_ctx_lenO�`��	T��# �R!�V#�f$�x%��'��(�,�0�
����
L�D$H�T$H�L$�(�H+�A�MH�H�D$0H��h�H�D$0HǀpH�|$8tH�|$@uH�D$0Hǀh��QA�SL�H�T$@H�L$8�H�L$0H��hH�D$0H��htH�D$0H�L$@H��p��3�H��(�%]6�z]����EG���SSL_SESSION_set1_ticket_appdata(B0�Oss8�Odata@#OlenO�x��lL�M�:N�JO�ZP�jQ�qS��T��U��V��X��Y�,�0�
����
H�T$H�L$H�D$H�L$H�������<G!
 �SSL_SESSION_set_cipherB�OsOcipherO�8!�,��
���� ��,�0�
����
L�D$�T$H�L$�(�H+�H�D$0HL�D$@�T$8H���H��(�3���=G<7CSSL_SESSION_set_ex_data(B0�Os8tOidx@OargO�0<�$s�t�7u�,�0�
����
�T$H�L$H�D$�L$��@����DG	�SSL_SESSION_set_max_early_dataB�OsuOmax_early_dataO�8�,��	������,�0�
����
�T$H�L$H�D$�L$�����FG	sSSL_SESSION_set_protocol_versionB�OstOversionO�8�,��	������,�0�
����
�T$H�L$�8�H+�HcD$HH�D$ H�|$@u3��H�D$@H���tkH�D$@H���H������u3��jH�D$@H�L$ H���H�L$@�H�T$@H�D$@H����H�D$@H���H�����H�D$@H�L$ H���H�L$@��D$HH��8�Rzu����{����:G��|SSL_SESSION_set_time8B@�OsHOt Onew_timeO��������� ��(��/��>��Z��^��o��y��������������������,�0�
����
�T$H�L$�8�H+�HcD$HH�D$ H�|$@t�|$H}3��H�D$@H���tkH�D$@H���H������u3��kH�D$@H�L$ H���H�L$@�H�T$@H�D$@H����H�D$@H���H�����H�D$@H�L$ H���H�L$@��H��8�Yz|����{����=G��ySSL_SESSION_set_timeout8B@�OsHOt Onew_timeoutO��������� ��/��6��E��a��e��v�����������������������,�0�
����
H�L$�8�H+�H�D$@H�H�L$@L���H�T$ H�����3��O�|$ }#A�^H�H�
��D$(��D$(�|$ ~
�D$$��D$$�D$$H��8�2�N]UrZ��}8G��gSSL_SESSION_up_ref8B@�Oss tOiO�H��<W�Z�:[�>^�p_��`�,�0�
����
H�L$�8�H+�H�D$@H��X���u3��9H�D$@H��	H�D$ H�|$ t
H�L$ �H�D$@H��X�H�D$ H��8�yJ�[{�6GidESSL_get1_session8B@&Ossl �OsessO�`i�	Tb�i�'j�+k�<l�Dm�Nn�_o�dp�,�0�
����
H�L$H�D$H��	��k5G@SSL_get_sessionB�OsslO�0�$\�]�^�,�0�
����
H�T$H�L$�(�H+�H�L$0�H�D$0H���	H�L$0H�IH9Ht"H�D$0H���	H�PH�L$0���u3��OH�|$8t H�L$8�H�D$0H�L$8������	H�D$0H��	�H�D$0H�L$8H��	�H��(��R�l����5G��hSSL_set_session(B0&Os8�OsessionO�x��lc�d�!e�<f�Zg�^j�fk�pl��n��o��q��r�,�0�
����
L�D$H�T$H�L$H�|$u3��'H�D$H�L$H���
H�D$H�L$H���
����?GCB�SSL_set_session_secret_cbB&Os"Otls_session_secret_cbOargO�PC�DH�I�J�K�,L�=M�BN�,�0�
����
D�D$H�T$H�L$�(�H+�H�D$0�8�)A�]H�H�D$0H���
�H�D$0Hǀ�
HcD$@H��A�`H�H���H�L$0H���
H�D$0H���
u6�L��bH�
�E3����3��H�|$8tXH�D$0H���
�L$@f�H�D$0H���
H��H�L$0H���
H�AHcD$@H�L$0H���
L��H�T$8H�I��%H�D$0H���
3�f�H�D$0H���
H�@��3�H��(�6]G�m]u����{�]����$���@G]X�SSL_set_session_ticket_ext(B0&Os8Oext_data@tOext_lenO��]��[�\�-]�K^�[_��a��b��c��f��g��h�i�(j�*k�;l�Oo�Vr�Xs�,�0�
����
L�D$H�T$H�L$H�|$u3��'H�D$H�L$H���
H�D$H�L$H���
����CGCB�SSL_set_session_ticket_ext_cbB&Os
OcbOargO�PC�DR�S�T�U�,V�=W�BX�,�0�
����
L�D$H�T$H�L$�8�H+��D$ H�D$P�H�L$@H���	E3�D��H�T$HH�	���3��<H�D$PD�H�T$HH�L$@���t�D$ ���D$ �|$ 
r��|$ 
s��3�H��8�F�e���=F���def_generate_session_id8B@&OsslH OidPuOid_len uOretryO�`��	T?�@�$B�NC�RD�~F��G��Q��R�,0
��
H�T$H�L$�(�H+�H�T$8H�L$0�H��(�"���;F+&)lh_SSL_SESSION_delete( B0�Olh8JOdO� +��,�0�
����
H�L$�(�H+�H�L$0�H��(���wBF!!lh_SSL_SESSION_get_down_load( B0�OlhO� !��,�0�
����
H�T$H�L$�(�H+�H�T$8H�L$0�H��(�"���;F+&�lh_SSL_SESSION_insert( B0�Olh8�OdO� +��,�0�
����
H�T$H�L$�(�H+�H�T$8H�L$0�H��(�"���=F+&�lh_SSL_SESSION_retrieve( B0�Olh8JOdO� +��,�0�
����
�T$H�L$�(�H+�T$8H�L$0�H��(� ���BF)$$lh_SSL_SESSION_set_down_load( B0�Olh8"OdlO� )��,�0�
����
L�D$H�T$H�L$���H+�H�H3�H��$�H�D$ H��$�H����@P%���BH��$���D$@H��$ w
�D$(��D$(�|$(t
�D$,��D$,A��L�H��L$,���u3��L��$H��$�H��$��H��$H��$�H��$�H���H������u3��cH��$�H���H�T$@H�H0�H�D$ H�|$ t
H�L$ �H��$�H���H����H�|$ u,H��$�H���H�H��H��$�H����H�|$ ��H��$�H���H�xh���D$0H��$�H���L�L$0D��$H��$�H��$��PhH�D$ H�|$ tqH��$�H���H�H��H��$�H�����|$0t
H�L$ �H��$�H����@P%��uH�T$ H��$�H����H�D$ H��$�H3��H�����]�l����y.�E�`{��*�;�o���(:G�.x[lookup_sess_in_cache�C
:�O�&Os��Osess_id#Osess_id_len �OretBV@<Odata��0tOcopy9��O�������.��7��V��d������������������7��?��I��d��l�������������.�5�?�Z�s!�x"�,�0�
����
��
$�(�
<�@�
D�L$ L�D$H�T$�L$�(�H+�|$0uD�D$HH�T$@H�L$8��D$0H��(�7���5FD ?�ossl_assert_int( B0tOexpr8Oexprstr@OfileHtOlineO�@D�4$� %�'&�;(�?)�,�0�
����
H�L$H�D$��xCF
ossl_check_X509_freefunc_type BOfrO� �N�,�0�
����
H�L$H�D$��r=F
ossl_check_X509_sk_type BOskO� �N�,�0�
����
D�D$H�T$H�L$�8�H+��D$ H�|$H��H�D$HH��P���|$PtH�D$@H������u3��H�T$HH�D$@H�H0�H�D$(H�|$(t/�D$ H�T$(H�D$@H�H0�H�D$(H�T$(H�L$@�H�D$Hǀ��|$PtH�D$@H����H�D$@H�x`tH�T$HH�L$@H�D$@�P`�|$ t
H�L$(��D$ H��8�Wzu������{���9Fremove_session_lock8B@�OctxH�OcPtOlck(�Or tOret9��O������$�C�J�_ �f"��#��$��%��'��)��*��,��-��/�0�2�3�,�0�
����
����
H�T$H�L$��H+�H�D$(���t3��&H�D$(H���H9D$ ~	�$��$�$H����x3FTOsess_timedoutB Ot(�OssO�@T�4� �%!�)"�O#�,0
��
�(�H+��H��(�s�a=F
sk_SSL_SESSION_new_null( BO� ��,�0�
x�|�
H�T$H�L$�(�H+�H�T$8H�L$0�H��(�"t��=F+&(sk_SSL_SESSION_pop_free( B0�Osk8%OfreefuncO� +��,�0�
����
H�T$H�L$�(�H+�H�T$8H�L$0�H��(�"u��9F+&.sk_SSL_SESSION_push( B0�Osk8�OptrO� +��,�0�
����
H�L$�(�H+�H�D$0H��	tQH�D$0�@D����uBH�L$0���u4H�L$0���u&H�D$0H��	H�D$0H�������3�H��(�6�D�e��o;Gyt�ssl_clear_bad_session(B0&OsO�Py�D����L��i��p��r��t��,�0�
����
H�T$H�L$�8�H+�H�H�D$(H�D$@��D$ �|$ 4�|$ tJ�|$ t@�|$ t6�|$ t,�|$ t"�2�|$ t�|$ ��t�|$ ��t�H�D$HHǀP �<�L��eH�
�E3�A��PH�L$@�3��zH�D$@���
tH�D$HHǀP��RH�D$@H��X���u3��6H�D$@H���H������uMH�D$@H��X��L���H�
�E3�A��PH�L$@�3���H�D$@H��0	tH�D$@H��0	H�D$(�.H�D$@H���H���tH�D$@H���H���H�D$(H�D$@H���H����H�D$@H��X�H�D$HHXH�L$HL��P3�H���H�D$H��P�D$$H�D$HHXL�D$$H��H�L$@�T$(��u<�L���H�
�E3�A�-�PH�L$@�3����|$$t�D$$H�L$HH;�Pv9�L���H�
�E3�A�/�PH�L$@�3��v�D$$H�L$HH��PH�D$HHXH�L$HD��PH��H�L$@���t9�L���H�
�E3�A�.�PH�L$@�3���H��8����f�]����y2yG{L�Sf_]d�|��{�{�Q�Xfd]i������f�]������f*]/�G���=GYT^ssl_generate_session_id8B@&OsH�Oss(�Ocb$uOtmp9H�O�8Y�$,U�W�#Y��b��c��e��f��x��y��z�~����:��K�������������������������!��0��P����������������������K��O��T��,�0�
����
����
�T$H�L$�8�H+�H�D$ �H�D$ H�|$ u<�L���H�
�E3�A��PH�L$@�3��H�D$@H����xTuH�L$@�H�H�L$ H����H�D$@H���Hc@TH�L$ H���H�L$ �H�D$@H��	�H�D$@Hǀ	�|$HttH�D$@H�@H����@`����u4H�D$@H�@�8|#H�D$@H�@�8tH�D$ HǀP�$H�T$ H�L$@���uH�L$ �3��
�H�D$ HǀPH�D$@H��� vF�L���H�
�E3�A��PH�L$@�H�L$ �3��H�D$@H�H�L$ H���H�T$@L���H���H�D$ H�L$@H���H��xH�D$@H�L$ H��	H�D$ H�L$@�	�H�D$ ǀ�H�D$@���%��tH�D$ ��x��H�L$ ��x�H��8� �2�9iE]J�b�������@�N�{��i�]����������9GhcYssl_get_new_session8B@&OsHtOsession �OssO�h� ������1��f��m����������������������#��5��H��R��Y��[��k��z������������������"��1��E��^��c��,�0�
����
H�T$H�L$�X�H+�H�D$@�D$4�D$8H�D$`H�@H����@`������H�D$`H�@�8��H�D$`H�@�8��H�D$`ǀ�
H�D$(H�D$ H�D$hL���A���H�L$`���t7H�D$(H�D$ H�D$hL���A���H�L$`���u
������H�D$`H��	H�D$@�L�D$@H�T$hH�L$`��D$<�D$<�D$0�|$0t�|$0t�|$0tK�|$0tD�z�D$4�L��SH�
�E3�A��PH�L$`��H�D$hH�x(v,�D$8H�D$hH��0H�L$hL�A(H��H�L$`�H�D$@H�|$@u�TH�D$@H�L$`�	9t�?H�D$@H�L$`H���H9�xu/H�D$`H�H�L$@H���H�T$@L��xH�����t��H�D$`��`	����tQH�D$`H���uB�L���H�
�E3�A��PH�L$`��D$4�3��H�T$@H�����tHH�D$`H���H�H��H�D$`H�����|$8tH�T$@H�D$`H�����.H�D$@��x����tXH�D$`���%��uB�L���H�
�E3�A�h�/H�L$`��D$4���H�D$`���%��t�H�D$`H�@H����@`����u"H�D$`H�@�8|H�D$`H�@�8u"H�D$`H��	�H�D$`H�L$@H��	H�D$`H���H�H��H�D$`H����H�D$`H��	H�L$`������	��H�|$@tlH�L$@�H�D$`H�@H����@`����u2H�D$`H�@�8|!H�D$`H�@�8tH�D$`Hǀ	�|$8uH�D$`ǀ�
�|$4t������3�H��X�����%�\�coo]t�����0�_�for]w����w�����'�.o:]?�W����<���:G��vssl_get_prev_sessionXB$err`&Osh#Ohello@�Oret<tOr4tOfatal8tOtry_session_cacheO����9�6�9� :�(;�0>�xC��G��I��K�L�N�-O�SR�[S��T��W��X��Y��d��e��j��k��n�8s�=v�^���������������������������&��[��c��h��j��~����������������$��.��6��@��|��������������������,�0�
j$n$
���
H�L$��H+�H�D$ H���}H�D$ Hǀ�H�D$ H���H�L$ H��H�L$ H���H�D$ H���~#H�D$ H�L$ H���H9��}	�$��$H�D$ �$���H����xCG��Hssl_session_calculate_timeoutB �OssO�H��<=�@�!A�1C�UH��O�,�0�
����
�T$H�L$�8�H+�A��H����H�D$ H�|$ u�SA��H�T$@H�L$ �H�D$ Hǀ�H�D$ Hǀ�H�D$ Hǀ H�D$ Hǀ(H�D$ HǀHH�D$ Hǀ`H�D$ Hǀ�H�D$ Hǀ�H�D$ HǀhH�D$ HA�3�H���H�D$ HǀH�D$ HǀH�D$ ǀ��H�L$ H���H�D$ H���u�?H�D$ HL��H�T$ ����u�H�D$@H���t2H�D$@H������u��H�D$ H�L$@H���H���H�D$@H���t1H�D$@H����H�L$ H���H�D$ H���u�H�D$@H���t>A��H�H�D$@H����H�L$ H���H�D$ H���u�KH�D$@H���t>A��H�H�D$@H����H�L$ H���H�D$ H���u�H�D$@HH�L$ H��L��H�ѹ���u��H�D$@H�� t>A��H�H�D$@H�� �H�L$ H�� H�D$ H�� u��|$Ht[H�D$@H��(tLA��L�H�D$@H��0H�D$@H��(�H�L$ H��(H�D$ H��(u�!�H�D$ ǀ8H�D$ Hǀ0H�D$@H��HtJA�L�H�D$@H��PH�D$@H��H�H�L$ H��HH�D$ H��Hu�H�D$@H��`t;A�	H�H�D$@H��`�H�L$ H��`H�D$ H��`u�]H�D$@H��htGA�L�H�D$@H��pH�D$@H��h�H�L$ H��hH�D$ H��hu�H�D$ �;�L��H�
�E3����H�L$ �3�H��8�])�P���/xl}����]#�_]p��~�]��0]M��]��]�M]j����c�]��������5G��cssl_session_dup8B$err@JOsrcHtOticket �OdestO�@��E4����2��:��?��T��d��t������������������������������.��?��N��S��t��y��������������������������	��3��B��G��V���������������������������'��]��l��q��s����������������	�$
�3�5�D�z�������������,�0�
e&i&
����
H�T$H�L$�(�H+�H�L$0���tH�D$8�H�L$0�H��(��3��6F<7ssl_tsan_counter( B0�Octx8�OstatO�@<�4?�@�%A�-B�7D�,�0�
����
H�L$���i3F
+ssl_tsan_lock B�OctxO�0�$.�3�
4�,�0�
����
H�L$��k5F0ssl_tsan_unlock B�OctxO�(�7�;�,�0�
����
H�L$�(�H+�H�L$0�H��(�v�b*F!�time( B0�O_TimeO�0!0$	�
��,w0w
xw|w
H�T$H�L$H�D$���tH�D$���u��gH�D$���uH�D$���t������DH�D$H�L$H���H9��}������#H�D$H�L$H���H9��~��3���t0F�
�3timeoutcmpB�Oa�ObO�p��d*�
,�&-�-.�I/�P1�j2�q3��4��5��6�,0
��
B!ww+  BD��7!!bW=!!bWC�eI�e		O"A

U�M[b�ab�

gb�mB�s"9yB�B��"V�

b���B&�b��b�B��b��B1�bi�B<�B2�B]�B��B+���B+���B+���B!���B)���By  �bY!!bh"".}��##&x��%%b�''$"�(($B<��**b+��3b��9

B��?B+��EB+��K"TQb�Wssl\ssl_sess.cSSL_SESSION_newssl_session_dupssl_generate_session_idssl_get_new_sessionAssertion failed: sess_id_len <= SSL_MAX_SSL_SESSION_ID_LENGTHssl_get_prev_sessionrefcount errorSSL_SESSION_set1_idSSL_SESSION_set1_id_contextSSL_set_session_ticket_extSSL SESSION PARAMETERS:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
6�stack_st_X509.?AUstack_st_X509@@

t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��

Z
uvalid
name�
stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6Pssl_cipher_st.?AUssl_cipher_st@@FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h
�
	��
>�crypto_ex_data_st.?AUcrypto_ex_data_st@@:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@
6�stack_st_void.?AUstack_st_void@@
"
ctx��
sk���>crypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h����
�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	@<unnamed-tag>.?AU<unnamed-tag>@@d2�ssl_ctx_st.?AUssl_ctx_st@@��6�ssl_method_st.?AUssl_method_st@@*�ssl_st.?AUssl_st@@��
 ��
"*�bio_st.?AUbio_st@@��
$
!
&t'
(:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t+MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h,-.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t/WRITE_STATE.?AW4WRITE_STATE@@�0-C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t2WORK_STATE.?AW4WORK_STATE@@���3-RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t5READ_STATE.?AW4READ_STATE@@���6-<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t8OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h��9:*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t<ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@���=-JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t?ENC_READ_STATES.?AW4ENC_READ_STATES@@�@-Sv
,state
0write_state��
3write_state_work�
6read_state���
3read_state_work��
9hand_state���
9request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
=4enc_write_state��
@8enc_read_state���:B<ossl_statem_st.?AUossl_statem_st@@��C-b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
tESSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@���F�2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags2I buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���JK*
H6�evp_md_ctx_st.?AUevp_md_ctx_st@@
N #� #��2�evp_pkey_st.?AUevp_pkey_st@@
RB�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
T6�evp_cipher_st.?AUevp_cipher_st@@
V��
W.�evp_md_st.?AUevp_md_st@@
Y��
Z2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
]6
tid���
name�
^method���2_ssl_comp_st.?AUssl_comp_st@@`�
\��
b>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	e(sigalg_lookup_st.?AUsigalg_lookup_st@@��f
d��
h6�cert_pkey_st.?AUcert_pkey_st@@��n
x509�
Sprivatekey���
chain
 serverinfo���
# serverinfo_length6k(cert_pkey_st.?AUcert_pkey_st@@��l�
ju#$�n
Qfinish_md
#�finish_md_len
Q�peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
 new_cipher���
S(pkey�
t0cert_req�
 8ctype
#@ctype_len
UHpeer_ca_names
#Pkey_block_length�
 Xkey_block
X`new_sym_enc��
[hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
c�new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
i�sigalg���
n�cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
i�peer_sigalg��
o�valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&p0<unnamed-tag>.?AU<unnamed-tag>@@q�
flags
#read_mac_secret_size�
read_mac_secret��
#Pwrite_mac_secret_size
Xwrite_mac_secret�
�server_random
�client_random
t�need_empty_fragments�
t�empty_fragment_done��
%�handshake_buffer�
O�handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
Psend_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
qtmp��
Hprevious_client_finished�
#�previous_client_finished_len�
�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
Speer_tmp�6$s<unnamed-tag>.?AU<unnamed-tag>@@t�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
x6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
|2�comp_ctx_st.?AUcomp_ctx_st@@
~
j
}enc_write_ctx
Owrite_hash���
compress�
�session��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
{0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����&uu�
��
wcookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
ybuffered_messages
y sent_messages
#(link_mtu�
#0mtu��
z8w_msg_hdr
z�r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���l
v
��
�"ttt�#&�
�F�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�2�ssl_dane_st.?AUssl_dane_st@@2�dane_ctx_st.?AUdane_ctx_st@@
[B
�mdevp
 mdord
 mdmax
"flags2�dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h��9
�J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
Sspki�>� danetls_record_st.?AUdanetls_record_st@@��+
��
�dctx�
�trecs
certs
�mtlsa
 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@��CB�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
� #�*�cert_st.?AUcert_st@@&�dh_st.?AUdh_st@@
�&tt��
�j#h�&t�
�6�x509_store_st.?AUx509_store_st@@
�B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@�����
 ��
�
�*	&uu�##tt	�
�&uu��
�*	&uu�##tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@��
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@����
!��
�
��
�"��tttt�
��
nkey��
Sdh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
references���
lock�*�cert_st.?AUcert_st@@��
�FSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@���& ut�
�>�x509_store_ctx_st.?AUx509_store_ctx_st@@
�t�t�
��tt�
�&pu uu�
�& uu�
�
�&�#�t�
�&[�#�t�
�
 #�&tt�t�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
F
�ids��
exts�
 resp�
#resp_len�6 <unnamed-tag>.?AU<unnamed-tag>@@=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�Ntls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h��
&�tt

&t�t
�
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�

�session_ticket���

�session_ticket_cb
�session_ticket_cb_arg
�session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
�curr�
#remaining*PACKET.?AUPACKET@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>(raw_extension_st.?AUraw_extension_st@@���
B
uisv2�
ulegacy_version���
random���
#(session_id_len���
0session_id���
#Pdtls_cookie_len��
wXdtls_cookie��
Xciphersuites�
#hcompressions_len�
wpcompressions�
pextensions���
#�pre_proc_exts_len
�pre_proc_exts:
 �CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@!�
F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
$��
%6�stack_st_SCT.?AUstack_st_SCT@@��
'��
(&)t*
+
'^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
.R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
name�
"id���R1srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��2:�
0�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2t5SSL_PHA_STATE.?AW4SSL_PHA_STATE@@�6�2�srp_ctx_st.?AUsrp_ctx_st@@��&tt9
:p�
<.�bignum_st.?AUbignum_st@@
>:
SRP_cb_arg���
;TLS_ext_srp_username_callback
�SRP_verify_param_callback
=SRP_give_srp_client_pwd_callback�
p login
?(N
?0g
?8s
?@B
?HA
?Pa
?Xb
?`v
phinfo�
tpstrength�
"tsrp_Mask�2@xsrp_ctx_st.?AUsrp_ctx_st@@��A�&ttC
D:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:H0ssl3_buffer_st.?AUssl3_buffer_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.hIJG#�:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
N@seq_num��:OHssl3_record_st.?AUssl3_record_st@@��PJ"M#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
Nmax_seq_num��:Vdtls1_bitmap_st.?AUdtls1_bitmap_st@@WJI>�record_pqueue_st.?AUrecord_pqueue_st@@��
x
!epoch
Zq>[record_pqueue_st.?AUrecord_pqueue_st@@��\JP�
!r_epoch��
!w_epoch��
Ubitmap���
Unext_bitmap��
Y unprocessed_rcds�
Y0processed_rcds���
Y@buffered_app_data
NPlast_write_sequence��
NXcurr_write_sequence��F	^`dtls_record_layer_st.?AUdtls_record_layer_st@@��_J_
T�
&s
tread_ahead���
trstate���
#numrpipes
#numwpipes
G rbuf�
LPwbuf�
RPrrec�
 Ppacket���
#Xpacket_length
#`wnum�
Shhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
��wpend_buf
N�read_sequence
N�write_sequence���
u�is_first_record��
u�alert_count��
a�d:b�record_layer_st.?AUrecord_layer_st@@cJ�pttte
f6�async_job_st.?AUasync_job_st@@��
h>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
j&t##l
m
�
�
i�
tversion��
#method���
%rbio�
%wbio�
% bbio�
t(rwstate��
)0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
*Hstatem���
F�early_data_state�
M�init_buf�
�init_msg�
#�init_num�
#�init_off�
t�s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
�peer_ciphers�
� cipher_list��
�(cipher_list_by_id
�0tls13_ciphersuites���
u8mac_flags
<early_secret�
|handshake_secret�
�master_secret
�resumption_master_secret�
<client_finished_secret���
|server_finished_secret���
�server_finished_hash�
�handshake_traffic_hash���
<client_app_traffic_secret
|server_app_traffic_secret
�exporter_master_secret���
�early_exporter_master_secret�
}@enc_read_ctx�
�Hread_iv��
OXread_hash
`compress�
hexpand���
}penc_write_ctx
�xwrite_iv�
O�write_hash���
��cert�
�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
�sid_ctx��
�	session��
�	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
8	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
��	psk_use_session_cb���
��	ctx��
�	verified_chain���
�	verify_result
�	ex_data��
U�	ca_names�
U�	client_ca_names��
�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
#Pclienthello��
tXservername_done��
,`ct_validation_callback���
hct_validation_callback_arg���
-pscts�
txscts_parsed��
��session_ctx��
/�srtp_profiles
4�srtp_profile�
t�renegotiate��
t�key_update���
6�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
O�pha_dgst�
8�srp_ctx��
E@not_resumable_session_cb�
FHrlayer���
gdefault_passwd_callback��
default_passwd_callback_userdata�
ijob��
k waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
n@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
oxallow_early_data_cb��
�allow_early_data_cb_data�
p�async_cb�
�async_cb_arg�
q�shared_sigalgs���
#�shared_sigalgslen*�r�ssl_st.?AUssl_st@@��s�
!
utv
w'
y&##t{
|&�##t~
"&tt #t#t�
�&t�##t�
�&t�
��t�
�
��
�2�wpacket_st.?AUwpacket_st@@��2�wpacket_sub.?AUwpacket_sub@@
�f
�parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2�(wpacket_sub.?AUwpacket_sub@@�y
�
u��
Mbuf��
 staticbuf
#curr�
#written��
# maxsize��
�(subs�
�0endfirst�2�8wpacket_st.?AUwpacket_st@@����
��#t�
�
�#�
�t�
�
u�
��
�:�ssl3_enc_method.?AUssl3_enc_method@@
M:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:�ssl_mac_buf_st.?AUssl_mac_buf_st@@���J�
�&�#t�#t�
�&� tt�
�&  ##t�
�&# #�
�
tt�
�&& ##�#tt�
�&�tt�
��
�enc��
�mac��
)setup_key_block��
�generate_master_secret���
E change_cipher_state��
�(final_finish_mac�
0client_finished_label
#8client_finished_label_len
@server_finished_label
#Hserver_finished_label_len
�Palert_value��
�Xexport_keying_material���
u`enc_flags
�hset_handshake_header�
�pclose_construct_packet���
)xdo_write�:��ssl3_enc_method.?AUssl3_enc_method@@�
���
��
�&t��
��t��
��
tversion��
uflags
"mask�
xssl_new��
)ssl_clear
z ssl_free�
)(ssl_accept���
)0ssl_connect��
}8ssl_read�
}@ssl_peek�
�Hssl_write
)Pssl_shutdown�
)Xssl_renegotiate��
E`ssl_renegotiate_check
�hssl_read_bytes���
�pssl_write_bytes��
)xssl_dispatch_alert���
��ssl_ctrl�
��ssl_ctx_ctrl�
��get_cipher_by_char���
��put_cipher_by_char���
��ssl_pending��
��num_ciphers��
��get_cipher���
��get_timeout��
��ssl3_enc�
��ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@��
 ��
�
�F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@���
�dummyF�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@���
�
!��t�
�
���
���tt��
�
t��&
�sess_connect�
�sess_connect_renegotiate�
�sess_connect_good
�sess_accept��
�sess_accept_renegotiate��
�sess_accept_good�
�sess_miss
�sess_timeout�
� sess_cache_full��
�$sess_hit�
�(sess_cb_hit��6�,<unnamed-tag>.?AU<unnamed-tag>@@�u�t�
�

S&��t�
�
�&�ut�
�& #t�
�&�#t
>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
:�ctlog_store_st.?AUctlog_store_st@@��
.�engine_st.?AUengine_st@@

:F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
tick_hmac_key
 tick_aes_key�F@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@

2�hmac_ctx_st.?AUhmac_ctx_st@@
&  }tt
:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
&  }tt
&� �ut
&�ut

 & �ut 
!�
;servername_cb
servername_arg���
�tick_key_name
 secure���
(ticket_key_cb
0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
�alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
�npn_advertised_cb
�npn_advertised_cb_arg
"�npn_select_cb
�npn_select_cb_arg
�cookie_hmac_key��6#�<unnamed-tag>.?AU<unnamed-tag>@@$�&
'
�&��#tt*
+t#8�X#��[#p�##p�
d>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
38tls_group_info_st.?AUtls_group_info_st@@42
2v

libctx���
�method���
�cipher_list��
�cipher_list_by_id
� tls13_ciphersuites���
�(cert_store���
�0sessions�
#8session_cache_size���
@session_cache_head���
Hsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
�Xnew_session_cb���
�`remove_session_cb
�hget_session_cb���
�pstats
�references���
��app_verify_callback��
�app_verify_arg���
g�default_passwd_callback��
�default_passwd_callback_userdata�
��client_cert_cb���
��app_gen_cookie_cb
��app_verify_cookie_cb�
��gen_stateless_cookie_cb��
�verify_stateless_cookie_cb���
�ex_data��
[�md5��
[sha1�
extra_certs��
comp_methods�
�info_callback
U ca_names�
U(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
�ctlog_store��
,�ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
�client_cert_engine���
	client_hello_cb��
client_hello_cb_arg��
$ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
�psk_use_session_cb���
8srp_ctx��
��dane�
/�srtp_profiles
E�not_resumable_session_cb�
�lock�
(�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
n�record_padding_cb
�record_padding_arg���
#�block_padding
)�generate_ticket_cb���
,�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
oallow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
pasync_cb�
 async_cb_arg�
p(propq
-0ssl_mac_pkey_id��
.hssl_cipher_methods���
/(ssl_digest_methods���
0�ssl_mac_secret_size��
1sigalg_lookup_cache��
6group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b78ssl_ctx_st.?AUssl_ctx_st@@��8I
�
tssl_version��
#master_key_length
early_secret�
Pmaster_key���
#Psession_id_length
Xsession_id���
#xsid_ctx_length���
�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
�peer�
�peer_chain���
�verify_result
�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
�cipher���
"�cipher_id
u�kex_group
ex_data��
prev�
next�
 ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
:�owner
�lock�:!;�ssl_session_st.?AUssl_session_st@@��<*
>�?SSL_get_session�ttA"BSSL_SESSION_set_ex_data�'DSSL_get1_session���
�F*Gssl_session_calculate_timeout��
��
I
J�KLSSL_SESSION_dupJtN"OSSL_SESSION_get_ex_dataJu�QRSSL_SESSION_get_id�&RSSL_SESSION_get0_id_contextuK&USSL_SESSION_get_compress_id��WSSL_SESSION_newDssl_get_new_session�"Zlookup_sess_in_cache���&�t\"]ssl_generate_session_id��t_"`SSL_CTX_remove_session��Nbssl_session_dupGSSL_SESSION_free���`SSL_CTX_add_sessiontFfSSL_SESSION_up_ref�]SSL_set_session��utijSSL_SESSION_set1_idK"lSSL_SESSION_get_timeout"lSSL_SESSION_get_time���tK.oSSL_SESSION_get_protocol_version����ttq.rSSL_SESSION_set_protocol_version���&#tt"ussl_get_prev_session����w"xSSL_SESSION_set_timeoutK"zSSL_SESSION_get0_cipher"xSSL_SESSION_set_time���K&}SSL_SESSION_get0_hostname���t"�SSL_SESSION_set_cipher�"K2�SSL_SESSION_get_ticket_lifetime_hint���"oSSL_SESSION_has_ticket�J�#�"�SSL_SESSION_get0_ticketuK*�SSL_SESSION_get_max_early_data��ut�*�SSL_SESSION_set_max_early_data�*�SSL_SESSION_get0_alpn_selected�F"�SSL_SESSION_get0_peer���t�&�SSL_SESSION_set1_hostname����#t�*�SSL_SESSION_set1_alpn_selected�&oSSL_SESSION_is_resumable���&jSSL_SESSION_set1_id_context���SSL_CTX_set_timeout
���SSL_CTX_get_timeout&t�&�SSL_set_session_secret_cb��&
t�*�SSL_set_session_ticket_ext_cb�����"�SSL_CTX_sess_set_new_cb
]
���"�SSL_CTX_sess_get_new_cb"(ssl_clear_bad_session��_
����&�SSL_CTX_sess_set_remove_cb���&�SSL_CTX_sess_get_remove_cb����"�SSL_CTX_sess_set_get_cb&�tt��
���"�SSL_CTX_sess_get_get_cb���&�SSL_CTX_set_info_callback����&�SSL_CTX_get_info_callback�����&�SSL_CTX_set_client_cert_cb��"�SSL_CTX_flush_sessions�F�stack_st_SSL_SESSION.?AUstack_st_SSL_SESSION@@��
���&�SSL_CTX_get_client_cert_cb����*�SSL_CTX_set_cookie_generate_cb�&tt�&�SSL_set_session_ticket_ext����*�SSL_CTX_set_cookie_verify_cb���
��#t�*�SSL_SESSION_get0_ticket_appdata���6�SSL_CTX_set_stateless_cookie_generate_cb�����#t�*�SSL_SESSION_set1_ticket_appdata��2�SSL_CTX_set_stateless_cookie_verify_cb�%�g��&�PEM_read_bio_SSL_SESSION���*�_iobuf.?AU_iobuf@@��
_Placeholder�*�_iobuf.?AU_iobuf@@��ZC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.h����
���g��"�PEM_read_SSL_SESSION���

���time����Jt�"�PEM_write_SSL_SESSION��%Jt�&�PEM_write_bio_SSL_SESSION���J��"�lh_SSL_SESSION_retrievettt��ossl_assert_int"�def_generate_session_id����"�lh_SSL_SESSION_insert��
���ssl_tsan_counter���"�SSL_SESSION_list_remove��ttremove_session_lock�ttCRYPTO_DOWN_REF






*ossl_check_X509_freefunc_type��.�stack_st.?AUstack_st@@��

"ossl_check_X509_sk_typeCRYPTO_UP_REF���tsess_timedout��"�SSL_SESSION_list_add�����"sk_SSL_SESSION_new_null
�"* lh_SSL_SESSION_get_down_load����""*#lh_SSL_SESSION_set_down_load���
G�%&"'sk_SSL_SESSION_pop_free"�lh_SSL_SESSION_delete��t�*ssl_tsan_lock����t,-sk_SSL_SESSION_push�/ssl_tsan_unlock��t12timeoutcmp�JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt4JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h�56|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt8JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@���96�/�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6t;tlsext_index_en.?AW4tlsext_index_en@@�<�~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft>_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�?6�=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�RtAReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@���B6K
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���BtE_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@�F6{X
�
�
�
!

�
+
�

�
G
L
�
'
+



�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\ssl_sess.c�FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files���_`abcFd (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X���[\]^e��
�}�}.՜�A*yq`�ĉ��/��f�+��J�*��<��g�g$�cd�ʰ�lR��{ZC��1F��w�hlR��{ZC���!�O�;'�0m����+vp~o�E��0m����+�k)~�+dHy�8�1��8;��
����w�h��K�X,��୳Ġ@H�`T%n��hP6q��L�\@n�r���d��d�AD�$f�	�xw�Q�B�"�&
.�:��򺫋̧3\�� ��E����`Υ.fഎ)��`�W������0��p���4�j�ΦZź��1ww��5@�7��o�Q(Ը[���L��B<��l
qܱiz x�\C��ɑb���47*Dos�ɖ�cf1��x��ӏ�L�|��dL��k8��՟��n���gڪ��+)�-�}��Պ��Q%�/�'�:��yd<�ͧuΨҜ�r7�0��+~ա�~dF.GM|�1
��_O�@��7��E�����S���4����M�6Rg;!�����R^K�E3�])��I��I�f=?u�ծ��d"4�DJ������vF�f�

wd��L���e���\)��EI4�4��+-jE5g��%ÿuVOO�)y��!�.�N~A*�܄��S���P��y`���
�-��U�:�;Y(��B��.�N�Q�㞍��r�d7{2G~�7\��,�[ux7��M+rm3���m9.��˺@�\�]]ءA�,%��h�<T�j����#YOo|���I7oT�-���p�k�m�DGX���
[�:�=�iak���si$,�}لx�c�mˠ����bM��=3�nc�Oo�0x6�y�rq���:b,Q�-o���g|T]0�|ۯYU;Vd��x��[lZ	c�3�͞
v�([���S�f��jR
�_lL��r�_�@{;��,�cd���b�j�,���b�Ҝ��qDL@���G7T��'�~
N9]��Ǿ�kE�5�(o�O�$�o���6B����c��?����{�"��C��"(��~��L�T�˜U���k/݃�`_b׺|����Ag�%��Tż��>95#�h)bp��Ӽ�@E���.,��h��s��y塴5¹���#��V�j�A�h��IP8��6д�h��3�ni\P��/��WF�v#�a�����Z?�n��e	�
�_��7RIbe񘶂`��g��g2�O��#z�4 Bg��g2�O��Y��eL@(��ݏ3#��у�I�'�5�b�
���3�7,�LS܇�lT:K�վ����h���}��^HI�h��ޠ����oyW�@����~s�[t�pS�\$���2�j8��/i, ��{�^�!�)�꿭�a:���d�	������12�q�ޱ6�
�e�Y�#m|Ӹ�i���cڦ&I�Nd�>�U�������t��I��K9>��fL���M6�#?|���5¹���o�Ji?_���S2r�B;�2�G��aj@�\wcc8���6h�..��nh�..��n�u��@�̺��H�v̛?��҆q;E�T��~�&?��҆q;E�T��~�&�!��c�S.*~�d[
B�!��c�S.*~�d[
B/�s�HDw�>i,�B��aju�S���8�������t��/��������t9ax%iI�+8J{ɒ,`�m��E�Y(��V�rb�ܐ0;R%�΄��eV��E�Y(���~�vK�W�E�Y(���~�vK�W�0;R%�W 9�~&� ��f�\�F�[��@�`bu�paj@�\wc}�!�4=���]�TQ��ąʢ����]�T�9z�U�og?:��
��P�U��+8J{ɒ,�e�i��og?:����٢��r|���]�T��X���V�<,�~���&{-����Rw3�3,�4q���E�Y(��Y��Ԝp��E�Y(�������~�og?:����	hQ�)og?:����	hQ�)og?:����	hQ�)aj@�\wcc8���6���Rw3�)���aj@�\wc'Q��2m46�+8J{ɒ,��뵐�蜹����t�Z��N}�V��B�Ú�Â!�g��*�A%φzZ|�!��c�S�w,:О�(�����t�Z���
_� �^��b�)�0;R%�`�m�og?:����&{-�hH���7�+8J{ɒ,�B~�&Ģ�U³��zJ�Ny��b͏�]�n WJv�.�og?:����	hQ�)og?:����	hQ�)�;ư6F<��.��B�U³��zhK༧��B�|+��\�H���/F���2CX��n���qQl�aT��ָ��&��H(�0�m<k�2��\�1��.ӜY
r��?��~��h{n0{ũ�|]d@comp.id�u��@feat.00����@vol.md��.drectve.debug$S@%.text$mn,3M޽.debug$S�.text$mn,&��.debug$S�.text$mnWC�Io.debug$S�.text$mn	WC�Io.debug$S
�	.text$mne�pm�.debug$S�.text$mn
e�pm�.debug$S�
.text$mn���
�.debug$S�.text$mnM)�r.debug$S�.text$mn�&.debug$S�.text$mn�H�'.debug$S�.text$mn0w�.debug$S�.text$mn1lp@y.debug$S�.text$mn.ه0.debug$S�.text$mn���.debug$S�.text$mn&S^�.debug$S �.text$mn!��e.debug$S"�!.text$mn#)��.debug$S$�#.text$mn%�}�.debug$S&�%.text$mn'��D.debug$S(�'.text$mn)J�4?.debug$S*�).text$mn+	M�o.debug$S,�+.text$mn-v�}.debug$S.�-.text$mn/��_.debug$S0�/.text$mn1����.debug$S2�1.text$mn3AO�Y.debug$S4�3.text$mn5&P5�~.debug$S6�5.text$mn7�Rz�.debug$S8X7.text$mn98Ɔ5N.debug$S:�9.text$mn;k�-.debug$S<�;.text$mn=?s�.debug$S>�=.text$mn?0!�RF.debug$S@�?.text$mnA�xtE.debug$SB�A.text$mnC@�\K�.debug$SD�C.text$mnE=�Lg.debug$SF�E.text$mnG��.debug$SH�G.text$mnI2*r�.debug$SJ�I.text$mnK0����.debug$SL�K.text$mnM�.debug$SN�M.text$mnO
Gt��.debug$SP�O.text$mnQF;�.debug$SR�Q.text$mnS."�.debug$ST�S.text$mnU�ir�.debug$SV�U.text$mnW9�P|L.debug$SX�W.text$mnYV���T.debug$SZ�Y.text$mn[+a���.debug$S\�[.text$mn]f�ĭ.debug$S^P].text$mn_��lh�.debug$S`P_.text$mna��=�S.debug$Sb4a.text$mnc�r��.debug$Sd�c.text$mne���J.debug$Sfe.text$mng�ӱ��.debug$Shg.text$mni��8��.debug$Sj,i.text$mnk!�9g.debug$Sl�k.text$mnm<�
��.debug$Sn�m.text$mno��D.debug$Sp�o.text$mnq�sI.debug$Sr�q.text$mns��A.debug$StDs.text$mnu��b�L.debug$SvHu.text$mnw��S��.debug$Sx�w.text$mnyi���.debug$Sz�y.text$mn{�+"�.debug$S|�{.text$mn}���.�.debug$S~}.text$mnC�3.debug$S�.text$mn�]b~m�.debug$S�`�.text$mn�C�1J.debug$S��.text$mn��E�?.debug$S�$�.text$mn�+iv�;.debug$S���.text$mn�!^��.debug$S���.text$mn�+iv�;.debug$S���.text$mn�+iv�;.debug$S���.text$mn�)"��&.debug$S���.text$mn���u�q.debug$S�,
�.text$mn�D�Go.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�j/U�.debug$S���.text$mn�T:NY.debug$S���.text$mn��C�.debug$S���.text$mn�+iv�;.debug$S���.text$mn�+iv�;.debug$S���.text$mn�y�?U�.debug$S���.text$mn�Y"��.debug$S��.text$mn�h�b�u.debug$S���.text$mn��H��.debug$S���.text$mn��X��W.debug$S���.text$mn��V��2.debug$S���.text$mn�<��.debug$S���.text$mn�#z�.debug$S���.text$mn�YJ�{.debug$S���.text$mn�!^��.debug$S���.text$mn��C��.debug$S���  , _time64 time� < S k � � � � � � �   - ; I U g w � memcmp memcpy memset �� �� � � � �  1 ; G Y k ~ � ERR_new � � � � �� �# � % 0 K! c {- � �' � �) + !/ J1 q } �	 � �
 � �3 �  (S =s RU ju �O �q �= �c �9 a 6; Nk eW |Q �C �M �o �A 
g )e =Y V_ f5 vK �? �G �w �7 � �}   0 L \ i | �{ �y �m �I �� 	� 	 8	 I	i i	E �	 �	� �	� �	� �	� �	� 
� /
� G
� [
� p
� �
� �
 �
� �
� �
� �
� �
 ] )[ >� R� j� ~� �� �� �� � __chkstk � $LN3	$LN3$LN3
$LN3$LN43$LN12$LN7s$LN8u$LN6c$LN6a$LN5W$LN5g$LN5e$LN6Y$LN7_$LN35$LN8w$LN77$LN6}$LN15$LN3$LN5y$LN3m$LN3I$LN7�$LN6i$LN5�$LN25�$LN13�$LN16�$err$35.�$LN34�$err$27��$LN26�$LN6�.xdata�f��~���.pdata��b�5���.voltbl���kd_volmd�.voltbl���kd_volmd�.xdata�7g�	�.pdata��׭�!�.xdata�6�=	8�.pdata���_	Y�.xdata�6�=y�.pdata���_��.xdata�S���
��.pdata�߮�
��.xdata�S�����.pdata�߮�
�.xdata��CM30
�.pdata�s�7�3L
�.xdata�b�;�g
�.pdata�����
�.xdata��m�=s�
�.pdata��R��s�
�.xdata��m�=u�
�.pdata�xx�Nu�
�.xdata�#c�.pdata���fc>�.xdata��Y�a_�.pdata��a��.xdata�FSn6W��.pdata�VH��W��.xdata��Y�g��.pdata�]���g
�.xdata��Y�e0�.pdata�]���eL�.xdata�FSn6Yg�.pdata�A�I�Y��.xdata�hu�_��.pdata����d_��.voltbl�h�__volmd�.xdata�f��~5��.pdata��k?5��.xdata����Fw�.pdata����mw!�.xdata����F7;�.pdata��'�e7T�.xdata��G_}l�.pdata���Ӕ}��.xdata�#��.pdata��s����.xdata��G_��.pdata��SgI��.xdata����Fy�.pdata�����y(�.xdata�?�)�m@�.pdata�2Fb�m`�.xdata�"+�I�.pdata�T��I��.xdata��Y΁��.pdata���Th���.xdata��Y�i�.pdata�.Ncpi+�.xdata��G_�R�.pdata�~��p�.xdata��G_���.pdata�~����.xdata��G_���.pdata�~����.xdata�f��~��.pdata��b�5�,�.xdata�"+��P�.pdata�}y9�u�.xdata�f��~���.pdata�������.xdata#��.pdatap�{��.xdata�m�=�.pdata'����/.xdataS��P�J.pdataإ��g.voltbl0b���_volmd.xdataS�����.pdata��|(��.xdata	�m�=��	.pdata
rUw���
.voltbl0�_volmd.xdataFSn6��.pdata
��f�
.xdata�G_�6.pdata2FbүO.voltbl�ɻۯ_volmd.xdata#[g.pdata)o�3[�.xdata�����.pdatae4�^��.xdata�3U��.pdata28~v��.xdata�G_�.pdata~��2.xdata�G_�M.pdata~��m.xdataӌ�S��.pdata<�lћ�.xdata�����.pdata����.rdatalY�^�.rdata v��0 .rdata!>�<>!.rdata"��t�b".rdata#=���#.rdata$?���q�$.rdata%���%.rdata&�3��&.rdata'	n�='.rdata(���e(.rdata)�FW��).rdata*� ��*�.debug$T+4�.chks64,`	OPENSSL_sk_new_nullOPENSSL_sk_pop_freeOPENSSL_sk_pushCRYPTO_THREAD_lock_newCRYPTO_THREAD_read_lockCRYPTO_THREAD_write_lockCRYPTO_THREAD_unlockCRYPTO_THREAD_lock_freeCRYPTO_new_ex_dataCRYPTO_dup_ex_dataCRYPTO_free_ex_dataCRYPTO_set_ex_dataCRYPTO_get_ex_dataCRYPTO_mallocCRYPTO_zallocCRYPTO_memdupCRYPTO_strdupCRYPTO_freeCRYPTO_clear_freeOPENSSL_cleanseOPENSSL_dieRAND_bytes_exossl_check_X509_sk_typeossl_check_X509_freefunc_typeOPENSSL_LH_insertOPENSSL_LH_deleteOPENSSL_LH_retrieveOPENSSL_LH_get_down_loadOPENSSL_LH_set_down_loadX509_freeX509_up_refX509_chain_up_refPEM_ASN1_read_bioPEM_ASN1_write_bioPEM_ASN1_readPEM_ASN1_writeERR_set_debugERR_set_errorCRYPTO_UP_REFCRYPTO_DOWN_REFossl_assert_intSSL_CTX_sess_set_new_cbSSL_CTX_sess_get_new_cbSSL_CTX_sess_set_remove_cbSSL_CTX_sess_get_remove_cbSSL_CTX_sess_set_get_cbSSL_CTX_sess_get_get_cbSSL_CTX_set_info_callbackSSL_CTX_get_info_callbackSSL_CTX_set_client_cert_cbSSL_CTX_get_client_cert_cbSSL_CTX_set_cookie_generate_cbSSL_CTX_set_cookie_verify_cbSSL_CTX_set_stateless_cookie_generate_cbSSL_CTX_set_stateless_cookie_verify_cbSSL_in_initSSL_in_beforePEM_read_bio_SSL_SESSIONPEM_read_SSL_SESSIONPEM_write_bio_SSL_SESSIONPEM_write_SSL_SESSIONSSL_CTX_set_timeoutSSL_CTX_get_timeoutSSL_CTX_flush_sessionsSSL_SESSION_get_timeSSL_SESSION_set_timeSSL_SESSION_get_timeoutSSL_SESSION_set_timeoutSSL_SESSION_get_protocol_versionSSL_SESSION_set_protocol_versionSSL_SESSION_get0_hostnameSSL_SESSION_set1_hostnameSSL_SESSION_get0_alpn_selectedSSL_SESSION_set1_alpn_selectedSSL_SESSION_get0_cipherSSL_SESSION_set_cipherSSL_SESSION_has_ticketSSL_SESSION_get_ticket_lifetime_hintSSL_SESSION_get0_ticketSSL_SESSION_get_max_early_dataSSL_SESSION_set_max_early_dataSSL_SESSION_get0_peerSSL_SESSION_set1_id_contextSSL_SESSION_set1_idSSL_SESSION_is_resumableSSL_SESSION_newSSL_SESSION_dupSSL_SESSION_get_idSSL_SESSION_get0_id_contextSSL_SESSION_get_compress_idSSL_SESSION_up_refSSL_SESSION_freei2d_SSL_SESSIONSSL_set_sessionSSL_CTX_add_sessionSSL_CTX_remove_sessionSSL_has_matching_session_idd2i_SSL_SESSIONSSL_CTX_ctrlSSL_set_ssl_methodSSL_get_default_timeoutSSL_get_sessionSSL_get1_sessionSSL_SESSION_set_ex_dataSSL_SESSION_get_ex_dataSSL_set_session_ticket_extSSL_set_session_ticket_ext_cbSSL_set_session_secret_cbOPENSSL_init_sslSSL_SESSION_set1_ticket_appdataSSL_SESSION_get0_ticket_appdataossl_statem_fatallh_SSL_SESSION_insertlh_SSL_SESSION_deletelh_SSL_SESSION_retrievelh_SSL_SESSION_get_down_loadlh_SSL_SESSION_set_down_loadssl_clear_bad_sessionssl_generate_session_idssl_get_new_sessionlookup_sess_in_cachessl_get_prev_sessionssl_session_duptls_get_ticket_from_clientssl_session_calculate_timeoutssl_tsan_lockssl_tsan_unlockssl_tsan_countertls_parse_extensionSSL_SESSION_list_removeSSL_SESSION_list_addremove_session_locksk_SSL_SESSION_new_nullsk_SSL_SESSION_pushsk_SSL_SESSION_pop_freesess_timedouttimeoutcmpdef_generate_session_id__GSHandlerCheck__security_check_cookie$unwind$time$pdata$time$unwind$ossl_assert_int$pdata$ossl_assert_int$unwind$PEM_read_bio_SSL_SESSION$pdata$PEM_read_bio_SSL_SESSION$unwind$PEM_read_SSL_SESSION$pdata$PEM_read_SSL_SESSION$unwind$PEM_write_bio_SSL_SESSION$pdata$PEM_write_bio_SSL_SESSION$unwind$PEM_write_SSL_SESSION$pdata$PEM_write_SSL_SESSION$unwind$SSL_CTX_set_timeout$pdata$SSL_CTX_set_timeout$unwind$SSL_CTX_flush_sessions$pdata$SSL_CTX_flush_sessions$unwind$SSL_SESSION_set_time$pdata$SSL_SESSION_set_time$unwind$SSL_SESSION_set_timeout$pdata$SSL_SESSION_set_timeout$unwind$SSL_SESSION_set1_hostname$pdata$SSL_SESSION_set1_hostname$unwind$SSL_SESSION_set1_alpn_selected$pdata$SSL_SESSION_set1_alpn_selected$unwind$SSL_SESSION_has_ticket$pdata$SSL_SESSION_has_ticket$unwind$SSL_SESSION_set1_id_context$pdata$SSL_SESSION_set1_id_context$unwind$SSL_SESSION_set1_id$pdata$SSL_SESSION_set1_id$unwind$SSL_SESSION_is_resumable$pdata$SSL_SESSION_is_resumable$unwind$SSL_SESSION_new$pdata$SSL_SESSION_new$unwind$SSL_SESSION_dup$pdata$SSL_SESSION_dup$unwind$SSL_SESSION_up_ref$pdata$SSL_SESSION_up_ref$unwind$SSL_SESSION_free$pdata$SSL_SESSION_free$unwind$SSL_set_session$pdata$SSL_set_session$unwind$SSL_CTX_add_session$pdata$SSL_CTX_add_session$unwind$SSL_CTX_remove_session$pdata$SSL_CTX_remove_session$unwind$SSL_get1_session$pdata$SSL_get1_session$unwind$SSL_SESSION_set_ex_data$pdata$SSL_SESSION_set_ex_data$unwind$SSL_SESSION_get_ex_data$pdata$SSL_SESSION_get_ex_data$unwind$SSL_set_session_ticket_ext$pdata$SSL_set_session_ticket_ext$unwind$SSL_SESSION_set1_ticket_appdata$pdata$SSL_SESSION_set1_ticket_appdata$unwind$lh_SSL_SESSION_insert$pdata$lh_SSL_SESSION_insert$unwind$lh_SSL_SESSION_delete$pdata$lh_SSL_SESSION_delete$unwind$lh_SSL_SESSION_retrieve$pdata$lh_SSL_SESSION_retrieve$unwind$lh_SSL_SESSION_get_down_load$pdata$lh_SSL_SESSION_get_down_load$unwind$lh_SSL_SESSION_set_down_load$pdata$lh_SSL_SESSION_set_down_load$unwind$ssl_clear_bad_session$pdata$ssl_clear_bad_session$unwind$ssl_generate_session_id$pdata$ssl_generate_session_id$unwind$ssl_get_new_session$pdata$ssl_get_new_session$unwind$lookup_sess_in_cache$pdata$lookup_sess_in_cache$unwind$ssl_get_prev_session$pdata$ssl_get_prev_session$unwind$ssl_session_dup$pdata$ssl_session_dup$unwind$ssl_session_calculate_timeout$pdata$ssl_session_calculate_timeout$unwind$ssl_tsan_counter$pdata$ssl_tsan_counter$unwind$SSL_SESSION_list_add$pdata$SSL_SESSION_list_add$unwind$remove_session_lock$pdata$remove_session_lock$unwind$sk_SSL_SESSION_new_null$pdata$sk_SSL_SESSION_new_null$unwind$sk_SSL_SESSION_push$pdata$sk_SSL_SESSION_push$unwind$sk_SSL_SESSION_pop_free$pdata$sk_SSL_SESSION_pop_free$unwind$sess_timedout$pdata$sess_timedout$unwind$def_generate_session_id$pdata$def_generate_session_id??_C@_0P@HGJGKFHE@ssl?2ssl_sess?4c@??_C@_0BA@CDJKDGNM@SSL_SESSION_new@??_C@_0BA@CPLIFFJE@ssl_session_dup@??_C@_0BI@MHEKIPGP@ssl_generate_session_id@??_C@_0BE@DLJGIMEP@ssl_get_new_session@??_C@_0DP@GGMFNPJK@Assertion?5failed?3?5sess_id_len?5?$DM@??_C@_0BF@LKHDCNIK@ssl_get_prev_session@??_C@_0P@JLIHMPMA@refcount?5error@??_C@_0BE@ENDPAKHL@SSL_SESSION_set1_id@??_C@_0BM@KNJBEEPF@SSL_SESSION_set1_id_context@??_C@_0BL@CCNCOLPO@SSL_set_session_ticket_ext@??_C@_0BH@IGLHPLHI@SSL?5SESSION?5PARAMETERS@__security_cookie/858            1678813402              100666  16383     `
d�#ڨd"2�.drectve�
.debug$SX
�@B.text$mn��� P`.debug$SX��@B.text$mn��	 P`.debug$SDP@B.text$mn�xF P`.debug$S�|x@B.text$mn��� P`.debug$STb�@B.text$mn��{	 P`.debug$S@� @B.text$mn�= " P`.debug$S�A#9%@B.xdatau%@0@.pdata}%�%@0@.xdata�%@0@.pdata�%�%@0@.xdata�%@0@.pdata�%�%@0@.xdata&@0@.pdata&&@0@.xdata=&@0@.pdataE&Q&@0@.xdatao&@0@.pdataw&�&@0@.rdata�&@@@.rdata�&@@@.rdata�&@@@.rdata�&@@@.rdata'@@@.rdata'@@@.rdata;'@@@.debug$T�	Z'@B.chks64
1
   ��XD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-ssl_rsa_legacy.obj:<`��u�uMicrosoft (R) Optimizing Compiler�OPENSSL_CSTRING#rsize_t!wchar_tSSL_CTXpva_listEVP_PKEY
RSApOPENSSL_STRINGterrno_ttASN1_BOOLEAN
SSL__time64_t
#size_t
time_tuuint32_t
BIO�(�����G�~����I],��*76�^���#�R������$�X��i4��Ȍ�E,G���{Ď��a�~� $������1mkqo:��bQ�*�N���P7;C]
�5�>Ģw
�ϐ{�PJ�d�:$+��b��E����O7E������߇�`��&Kʟw���7sQ��`�e���$r�C��#�%e��=jߞ�S��Rm��$�,�9�����k.��w���k!V���@Y�-�f��8�Bg�<�a��k�#�=e��?^Z���x�2:O3��S��G�\#ß�#P�;*�V��qE�dÁ�Q��<G���������>}E��J�9�����w5��C�5Ū=(
J�$߁��ٓ׹n�oD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_rsa_legacy.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.h�L+H�T$H�L$�8�H+�H�|$Hu6�L��iH�
�E3����3���H�D$(H�|$(u3�L��mH�
�E3����3��[H�L$H�L�D$H�H�L$(���H�L$H�H�L$(�3��!H�T$(H�L$@��D$ H�L$(��D$ H��8�: #'u3l8$J%V*h#ou{l�$�%�'�)�&�+�5�+��?G��SSL_CTX_use_RSAPrivateKey8B@OctxHOrsa tOret(OpkeyO�����d�h�i�Nj�Ul�gm��n��q��r��s��t��u��x��y��z��{�,303
�3�3
D�D$H�T$H�L$�H�H+�H�D$XH�D$0D�D$`H�T$03��H�D$(H�|$(u3�L���H�
�E3��
��3��!H�T$(H�L$P��D$ H�L$(��D$ H��H�:3(E#L{Xl]$o%�3�&��DG��SSL_CTX_use_RSAPrivateKey_ASN1HBPOctxX
Od`Olen tOret0
Op(OrsaO�`��	T����&��D��s��w�����������,404
�4�4
D�D$H�T$H�L$�H�H+��D$$H�D$(�H���H�D$0H�|$0u4�L���H�
�E3�����@L�L$XA��lH�L$0���4�L���H�
�E3�������|$`u�D$ 
3�H�L$0�H�D$(�w�|$`u?�D$ 	H�L$P�H�D$8H�L$P�H�L$8L��L��3�H�L$0�H�D$(�1�L���H�
�E3��|���UH�|$(u0�L���H�
�E3��T$ ���H�T$(H�L$P��D$$H�L$(�H�L$0��D$$H��H�:.6 H#Ox[l`$r%�"�#�x�l�$�%�,76*-6#=xIlN$`%o#vx�l�$�%�3�&�!��DG��SSL_CTX_use_RSAPrivateKey_fileHB$endPOctxXOfile`tOtype0Oin$tOret tOj(OrsaO�����~��$��-��?��G��v��{��������������������������3��5��d��f��n��������������������,202
t?x?
22
H�T$H�L$�8�H+�H�|$Hu6�L��H�
�E3����3���H�D$(H�|$(u3�L��H�
�E3����3��[H�L$H�L�D$H�H�L$(���H�L$H�H�L$(�3��!H�T$(H�L$@��D$ H�L$(��D$ H��8�: #'i3l8$J%V*h#oi{l�$�%�'�)�&�+�0�+��;G��SSL_use_RSAPrivateKey8B@OsslHOrsa tOret(OpkeyO��������N�U�g������ ��!��"��#��&��'��(��)�,.0.
�.�.
D�D$H�T$H�L$�H�H+�H�D$XH�D$0D�D$`H�T$03��H�D$(H�|$(u3�L��ZH�
�E3��
��3��!H�T$(H�L$P��D$ H�L$(��D$ H��H�:3(E#LrXl]$o%�.�&��@G��SSL_use_RSAPrivateKey_ASN1HBPOsslX
Od`Olen tOret0
Op(OrsaO�`��	TS�X�&Y�DZ�s[�w^��_��`��a�,/0/
�/�/
D�D$H�T$H�L$�H�H+��D$$H�D$(�H���H�D$0H�|$0u4�L��3H�
�E3�����@L�L$XA��lH�L$0���4�L��8H�
�E3�������|$`u�D$ 
3�H�L$0�H�D$(�w�|$`u?�D$ 	H�L$P�H�D$8H�L$P�H�L$8L��L��3�H�L$0�H�D$(�1�L��DH�
�E3��|���UH�|$(u0�L��HH�
�E3��T$ ���H�T$(H�L$P��D$$H�L$(�H�L$0��D$$H��H�:.6 H#Oo[l`$r%�"�#�o�l�$�%�,98*-6#=oIlN$`%o#vo�l�$�%�.�&�!��@G��SSL_use_RSAPrivateKey_fileHB$endPOsslXOfile`tOtype0Oin$tOret tOj(OrsaO�����,�-�$/�-1�?2�G3�v4�{7��8��9��;��<��=��>��?��@�3C�5D�dE�fG�nH��I��K��L��N��O��P�,101
p=t=
11
b�;;E��<<K��>>Q��@@Wb�AA]��BBcSSL_use_RSAPrivateKeyssl\ssl_rsa_legacy.cSSL_use_RSAPrivateKey_fileSSL_use_RSAPrivateKey_ASN1SSL_CTX_use_RSAPrivateKeySSL_CTX_use_RSAPrivateKey_fileSSL_CTX_use_RSAPrivateKey_ASN1*�ssl_st.?AUssl_st@@��
*�rsa_st.?AUrsa_st@@��
t"SSL_use_RSAPrivateKey��2�ssl_ctx_st.?AUssl_ctx_st@@��
t	&
SSL_CTX_use_RSAPrivateKey��
 ��

t&SSL_use_RSAPrivateKey_ASN1�2�evp_pkey_st.?AUevp_pkey_st@@

p��
tt&SSL_use_RSAPrivateKey_file�*�bio_st.?AUbio_st@@��

t*SSL_CTX_use_RSAPrivateKey_ASN1�tt*SSL_CTX_use_RSAPrivateKey_file�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\ssl_rsa_legacy.c���FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files���$%&'(F) (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X��� !"#*��
�}�}.՜ʇ'�5�V�"�/25\�ʜ�qٔ{-
Zwy�%?ˮ�v���lJ��gM���P�˻�b56��T-���Y�Y�0��S�2����¡����-���DI��f�+8J{ɒ,�K��4`�T����(�o^��F��T����(�o2D#\�~wT����(�o2D#\�~w�+8J{ɒ,�K��4`�T����(�o^��F��6t�z󟎨�D�;�8a,�T��j���1z>	��J��b!?.��]�zx*D��ld`�Ÿ'@comp.id�u��@feat.00����@vol.md��.drectve.debug$SX
.text$mn�%��v.debug$SX.text$mn�	#�7�.debug$SD.text$mn��]V.debug$S�.text$mn	�H/.debug$S
T	.text$mn�	4� .debug$S@.text$mn
���.debug$S�
 BIO_new BIO_free BIO_ctrl ERR_new   RSA_free + 6 H X e s � �	 � � �
  " < [ r � � � __chkstk $LN6	$LN4$end$11�
$LN10
$end$11�$LN10$LN6$LN4.xdata#	�.pdata��n	.xdataH�_/.pdata ���R.xdataH�_
t.pdata�^[�
�.xdataH�_�.pdata�^[��.xdata#.pdata��n(.xdataH�_I.pdata ���p.rdataž>?�.rdata�����.rdataD��^�.rdataKp�W.rdatag�b�I.rdata �[�Uw .rdata!к�\�!.debug$T"�	.chks64#�BIO_s_fileERR_set_debugERR_set_errorRSA_up_refd2i_RSAPrivateKeyEVP_PKEY_assignEVP_PKEY_newEVP_PKEY_freed2i_RSAPrivateKey_bioPEM_read_bio_RSAPrivateKeySSL_use_RSAPrivateKeySSL_use_RSAPrivateKey_ASN1SSL_use_PrivateKeySSL_use_RSAPrivateKey_fileSSL_CTX_use_RSAPrivateKey_fileSSL_CTX_use_RSAPrivateKeySSL_CTX_use_RSAPrivateKey_ASN1SSL_CTX_use_PrivateKeySSL_CTX_get_default_passwd_cbSSL_CTX_get_default_passwd_cb_userdataSSL_get_default_passwd_cbSSL_get_default_passwd_cb_userdata$unwind$SSL_use_RSAPrivateKey$pdata$SSL_use_RSAPrivateKey$unwind$SSL_use_RSAPrivateKey_ASN1$pdata$SSL_use_RSAPrivateKey_ASN1$unwind$SSL_use_RSAPrivateKey_file$pdata$SSL_use_RSAPrivateKey_file$unwind$SSL_CTX_use_RSAPrivateKey_file$pdata$SSL_CTX_use_RSAPrivateKey_file$unwind$SSL_CTX_use_RSAPrivateKey$pdata$SSL_CTX_use_RSAPrivateKey$unwind$SSL_CTX_use_RSAPrivateKey_ASN1$pdata$SSL_CTX_use_RSAPrivateKey_ASN1??_C@_0BG@GIOIPANK@SSL_use_RSAPrivateKey@??_C@_0BF@HCHPMHPB@ssl?2ssl_rsa_legacy?4c@??_C@_0BL@LLDFDMAI@SSL_use_RSAPrivateKey_file@??_C@_0BL@LCFMNNAH@SSL_use_RSAPrivateKey_ASN1@??_C@_0BK@KEHBLEKK@SSL_CTX_use_RSAPrivateKey@??_C@_0BP@MDBMAIJA@SSL_CTX_use_RSAPrivateKey_file@??_C@_0BP@MKHFOJJP@SSL_CTX_use_RSAPrivateKey_ASN1@
/892            1678813402              100666  117767    `
d��ڨdo�p.drectveT
.debug$S�$WD@B.rdata"gD@@@.text$mn%�D P`.debug$S��DnE@B.text$mn%�E P`.debug$S��EF@B.text$mnE�F P`.debug$S��F�G@B.text$mnH P`.debug$S�H�H@B.text$mnQ�H;I P`.debug$S�YIIJ@B.text$mn�qJ	K P`.debug$S<'KcL@B.text$mnG�L�L P`.debug$S��L�M@B.text$mnG�M;N P`.debug$S�YN5O@B.text$mnK]O�O P`.debug$S��O�P@B.text$mnh�P<Q P`.debug$S�PQ4R@B.text$mn�\RS P`.debug$S�ST@B.text$mn6T P`.debug$S�ET�T@B.text$mnmU�U P`.debug$S��U�V@B.text$mn��V�W	 P`.debug$SX�WQY@B.text$mn�yYm[ P`.debug$S��\�^@B.text$mnN�^_ P`.debug$S%_5`@B.text$mn�]`#a
 P`.debug$S�a�b@B.text$mn��b�c P`.debug$SPmd�e@B.text$mn-�ef P`.debug$S�&f�f@B.text$mnB&ghi# P`.debug$S0�j�l@B.text$mn:2mlm P`.debug$S��mpn@B.text$mn��n�q+ P`.debug$St<s�u@B.text$mn��uz{P P`.debug$S��~&�@B.text$mnu��� P`.debug$S�Y�Q�@B.text$mn�y�J�	 P`.debug$ST����@B.text$mn �0� P`.debug$S�R�F�@B.text$mnN��Ѝ P`.debug$S��@B.text$mn��ޏ
 P`.debug$S`�l�@B.text$mn����� P`.debug$SL3��@B.text$mn-��Ԕ P`.debug$S����@B.text$mn{�_�( P`.debug$S<�+�@B.text$mnQg��� P`.debug$S�œ��@B.text$mn���c� P`.debug$SP��џ@B.text$mn/��(� P`.debug$S�<��@B.text$mn1@�q� P`.debug$S�{�3�@B.text$mn[� P`.debug$S�f��@B.text$mn:� P`.debug$S�E��@B.text$mn� P`.debug$S� �̤@B.text$mn:� P`.debug$S�.���@B.text$mn�;� P`.debug$S$����@B.text$mn���� P`.debug$S�$�@B.text$mnq`�Ѯ P`.debug$S���@B.text$mnq!��� P`.debug$S����@B.text$mn���� P`.debug$SŲ�@B.text$mn0� P`.debug$SlM���@B.text$mn���� P`.debug$S���;�@B.text$mnc��F P`.debug$S�;���@B.text$mn�����
 P`.debug$SG�_�@B.text$mn,����1 P`.debug$S���Q�@B.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata
��@0@.xdata7�@0@.pdata?�K�@0@.xdatai�@0@.pdataq�}�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata��@0@.xdata1�@0@.pdata9�E�@0@.xdatac�@0@.pdatak�w�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata�
�@0@.xdata+�@0@.pdata3�?�@0@.xdata]�@0@.pdatae�q�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata���@0@.xdata%�@0@.pdata-�9�@0@.xdataW�@0@.pdata_�k�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata���@0@.xdata�@0@.pdata'�3�@0@.xdataQ�@0@.pdataY�e�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata%�1�@0@.xdataO�@0@.pdataW�c�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata�+�@0@.xdataI�@0@.pdataQ�]�@0@.xdata{�@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata�%�@0@.rdataC�@@@.rdataW�@@@.rdatae�@@@.rdata~�@@@.rdata
��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata
��@@@.rdata�@@@.rdata)�@@@.rdataF�@@@.rdata]�@@@.rdatay�@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata��@@@.debug$T4���@B.chks64@/�
   ��QD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-ssl_rsa.obj:<`��u�uMicrosoft (R) Optimizing Compiler���PowerUserMaximum�COR_VERSION_MAJOR_V2'�`WspiapiLoad'::`2'::iNumGlobal%�TP_CALLBACK_PRIORITY_INVALID �TLSEXT_IDX_num_builtins+�JOB_OBJECT_NET_RATE_CONTROL_ENABLE2�JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-�JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*�JOB_OBJECT_IO_RATE_CONTROL_ENABLE5�JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAPvv�dtls1_retransmit_state?WPACKET_SUB�OSSL_HANDSHAKE_STATE�READ_STATE�MSG_FLOW_STATE�timeval�ENC_WRITE_STATES?wpacket_sub�ENDPOINT�WORK_STATE�custom_ext_method�hm_header_st�WRITE_STATEEWPACKET�DTLS_timer_cb`SSL_MAC_BUFuUINT�_TP_CALLBACK_PRIORITY�cert_st�SSL_custom_ext_add_cb_exMssl_session_st!�SSL_CTX_npn_select_cb_functASN1_NULL�OSSL_FUNC_kdf_freectx_fn1RECORD_LAYERDCRYPTO_EX_DATA
BIGNUM�OPENSSL_sk_freefunc:OPENSSL_CSTRING"�SSL_psk_use_session_cb_func�ENC_READ_STATES(�SSL_CTX_decrypt_session_ticket_fn(TLS_GROUP_INFO�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH'�OSSL_FUNC_asym_cipher_freectx_fn
9ssl_st�OSSL_FUNC_kdf_reset_fn`ssl_mac_buf_st(�JOB_OBJECT_NET_RATE_CONTROL_FLAGS�X509V3_EXT_FREELONG_PTR<ssl_cipher_st#ULONG_PTR,ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR#sigalg_lookup_st �tls_session_ticket_ext_st!wchar_tEVP_CIPHER,SSL_CTX�OSSL_FUNC_rand_unlock_fn�ossl_statem_st
�pqueue%dtls1_bitmap_st �SSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_tssl3_buffer_st�ssl_comp_st#uint64_t'�JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fn�_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONG�tls_session_secret_cb_fn�tlsext_index_enpva_list
raw_extension_st BYTEEwpacket_stOSSL_LIB_CTX
}EVP_MDkEVP_PKEY	dane_ctx_stLONG�SSL_psk_server_cb_func�danetls_record_stsGEN_SESSION_CB�custom_ext_parse_cb#�OSSL_FUNC_encoder_freectx_fn%�OSSL_FUNC_provider_teardown_fn�custom_ext_methods�COMP_METHOD �OSSL_FUNC_keymgmt_free_fnDcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#�ReplacesCorHdrNumericDefines"DWORD�OPENSSL_STACK
PACKETCLIENTHELLO_MSG�SSL_async_callback_fn
PSHORT*record_pqueue"TP_VERSION!uint16_t3X509SRP_CTX
�ENGINE-dtls_record_layer_st'�OSSL_FUNC_encoder_free_object_fn8BUF_MEM%DTLS1_BITMAP"LPDWORD�ssl_dane_st�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTX3ASYNC_JOB�X509_VERIFY_PARAM<SSL_CIPHERpOPENSSL_STRING UCHAR BOOLEANyssl3_enc_method�EVP_MD_CTX
!USHORT uint8_tPVOID#�OSSL_FUNC_decoder_freectx_fn!�SSL_custom_ext_parse_cb_exterrno_t^CRYPTO_REF_COUNTqWCHARsrp_ctx_st PBYTE*record_pqueue_st�OSSL_FUNC_kem_freectx_fn�SSL_psk_client_cb_func'�OSSL_FUNC_keymgmt_gen_cleanup_fn(lh_SSL_SESSION_dummy�SSL_CTX_keylog_cb_funcHRESULT�ssl_ct_validation_cb�CERT"�OSSL_FUNC_cipher_freectx_fn
RAW_EXTENSION�OSSL_FUNC_mac_freectx_fn�cert_pkey_st �OSSL_FUNC_rand_freectx_fn�COMP_CTX
LONG64%�OSSL_FUNC_signature_freectx_fn"ULONGtASN1_BOOLEANtBOOLZSSL3_RECORD#�OSSL_FUNC_keyexch_freectx_fn
9SSL8buf_mem_stSSL_PHA_STATE�SSL_METHOD#�tls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK-DTLS_RECORD_LAYER�ssl_method_stZssl3_record_st�custom_ext_add_cb)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDbX509_STORE_CTX"�OSSL_FUNC_digest_freectx_fn �sk_OPENSSL_BLOCK_freefunc!u_short�OPENSSL_LH_DOALL_FUNC
HANDLESSL3_BUFFER
"u_long"�OSSL_thread_stop_handler_fn�HMAC_CTXMSSL_SESSION�TLS_SESSION_TICKET_EXT5ASYNC_WAIT_CTX�SSL_COMP(tls_group_info_st�sk_void_freefunc
#size_t
time_t�CERT_PKEY,lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%�SSL_CTX_npn_advertised_cb_func�sk_X509_freefunc#X509_STORESHORTLPCVOIDPLONG64#�SSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
�BIO1record_layer_st�EVP_MAC_CTXpCHARSRTP_PROTECTION_PROFILEpLPSTR
"PDWORD�x�	�����w�B�A���{B����X�p�o:��bQ�*�N���{�����y���[ak�}ϥ�IR�`��\],��*76�^���#�R�E,G���{Ď��a�~��$������1mk;����>}E��J�9��������$�X��i4��Ȍ���w5��C�5Ū=��k�#�=e��?^Z�Z
J�$߁��ٓ׹n���#�%e��=jߞ�S���7sQ��`�e���$r�7(�����G�~������xy�q��I�r2�#(���iR��F�mq&��rF]�аڅ���,�e�x�2:O3��S��G�\#ß�#P�;*�V��qFNc�X�,	p�5��P�s�����

[�-9�c}��<��A�(x4�0��@Y�-�f��8�Bg�<�%�kDh�-G�Dy��=���q�dÁ�Q��<G������{rj�(>�"y-��
i&��c<�[���k��vW�P7;C]
�5�>Ģw��ϐ{�PJ�d�:$+��	����߇�`��&KʟwM	�Rm��$�,�9���	��k.��w���k!V���	�nXq]���χ��(
��|`�	�ǵ:��q
�V���x��
����
D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_rsa.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509v3.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�L�	��	





SERVERINFO FOR SERVERINFOV2 FOR �L$�D$%���t���D$��%���k1F%$�ERR_GET_LIB B"OerrcodeO�@%84��������$��,�0�
����
�L$�D$%���t
�D$���	�D$%����n4F%$�ERR_GET_REASON B"OerrcodeO�@%84����$�,�0�
����
L�D$H�T$H�L$H��������H9D$v3�� H�D$H�L$H�H�D$H�L$H�H����5FED�PACKET_buf_init B�OpktZObuf#OlenO�PE`DH�J� K�$M�1N�?O�DP�,0
��
H�L$H�D$H���g1F
�PACKET_data B�OpktO�0`$<�=�
>�,0
|�
L�D$H�T$H�L$�(�H+�L�D$@H�T$8H�L$0���u3��H�T$@H�L$0��H��(�.,C��6FQL�PACKET_get_bytes( B0�Opkt8�Odata@#OlenO�HQ`<���4��8��G��L��,0
��
H�T$H�L$VW�H�H+�H�D$0H��H�t$`��H�T$ H�L$0���t�D$ D��H�T$(H�L$0���u3��3H�D$0H�|$`H���H�D$hH�L$(H��D$ H�L$hH�A�H��H_^�.8R��BF���PACKET_get_length_prefixed_2H B`�Opkth�Osubpkt uOlength(ZOdata0OtmpO�`�`	T4�7�-9�Z;�^>�r?�@��B��C�,0
��
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(�."9�6FGB�PACKET_get_net_2( B0�Opkt8uOdataO�HG`<����*��.��=��B��,0
��
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(�."9�6FGB�PACKET_get_net_4( B0�Opkt8"OdataO�HG`<��*�.�=�B�,0
��
L�D$H�T$H�L$�(�H+�H�L$0�H;D$@s3��H�D$8H�L$0H�	H��H��(�."��7FKF�PACKET_peek_bytes( B0�Opkt8�Odata@#OlenO�HK`<m�n�-o�1q�As�Ft�,0
��
H�T$H�L$�(�H+�H�L$0�H��s3��8H�D$0H����H�L$8�H�D$0H��@H�L$8�	ȋ�H�L$8��H��(�.��7Fhc�PACKET_peek_net_2( B0�Opkt8uOdataO�Ph`D����'��+��@��^��c��,0
��
H�T$H�L$�(�H+�H�L$0�H��s3��zH�D$0H����H�L$8�H�D$0H��@��H�L$8�	ȋ�H�L$8�H�D$0H��@��H�L$8�	ȋ�H�L$8�H�D$0H��@H�L$8�	ȋ�H�L$8��H��(�.��7F���PACKET_peek_net_4( B0�Opkt8"OdataO�`�`	T����'��+��@��a�����������,0
��
H�L$H�D$H�@��l6F�PACKET_remaining B�OpktO�0`$(�)�*�,0
��
H�T$H�L$�(�H+�H�|$8u3�L��\H�
�E3����3��H�T$8H�D$0H��P�H��(�. �'Y388�J�d"��<GmhPSSL_CTX_use_PrivateKey(B0KOctx8lOpkeyO�Hm`<Z�[�\�N]�R_�h`�,0
��
D�L$ L�D$H�T$�L$�X�H+�H�D$pH�D$@H�D$hH��(H�D$(H�D$hH�H�D$ D�L$xL�D$@3ҋL$`�H�D$8H�|$8u3�L���H�
�E3��
��3��!H�T$8H�L$h��D$0H�L$8��D$0H��X�.Y�k�r_~8���������AG� �`SSL_CTX_use_PrivateKey_ASN1XB`tOtypehKOctxpZOdxOlen0tOret@ZOp8lOpkeyO�`�`	T�� ��*��j�����������������,
0

�
�

D�D$H�T$H�L$�X�H+��D$4H�D$8�H���H�D$@H�|$@u4�L��jH�
�E3�����fL�L$hA��lH�L$@���4�L��oH�
�E3������|$puQ�D$0	H�D$`H��(H�D$(H�D$`H�H�D$ H�D$`L���H�D$`L���3�H�L$@�H�D$8�g�|$pu/�D$0
H�D$`L��(H�D$`L�3�H�L$@�H�D$8�1�L��|H�
�E3��|���UH�|$8u0�L���H�
�E3��T$0���H�T$8H�L$`��D$4H�L$8�H�L$@��D$4H��X�..�6�H�O\[8`�r������\�8�����P�\�c\o8t������\�8�����������AG��jSSL_CTX_use_PrivateKey_fileXB$end`KOctxh:OfileptOtype@�Oin4tOret0tOj8lOpkeyO���`�c�d�$f�-h�?i�Gj�vk�{n��o��p��r��s��t�%x�,y�4z�Y{�[|��}������������������������,0
q<u<

L�L$ L�D$H�T$H�L$�8�H+�D$`�D$(H�D$XH�D$ L�L$PL�D$HH�T$@3��H��8�.E-��>GN!IiSSL_CTX_use_cert_and_key8B@KOctxH4Ox509PlOprivatekeyX6Ochain`tOoverrideO�0N`$�!�I�,0
��
H�T$H�L$�H�H+�H�|$Xu3�L���H�
�E3����3��o�D$ E3�L�D$XH�T$P3���D$0�|$0t2�L���H�
�E3��T$0��3��H�T$XH�D$PH��P�H��H�. �'M388�J�j z��M�8�����!��=G��JSSL_CTX_use_certificateHBPKOctxX4Ox0tOrvO�h�`
\������N��R��r��y�����������,0
��
L�D$�T$H�L$�8�H+�H�D$@H��(H�D$@H��H�D$(H�|$(u3�L��JH�
�E3����3��wD�D$HH�T$PH�L$(�H��u=H�L$(��L��PH�
�E3��
��3��!H�T$(H�L$@��D$ H�L$(��D$ H��8�.0�B�IVU8Z�l��������V�8���������BG��SSSL_CTX_use_certificate_ASN18B@KOctxHtOlenPZOd tOret(4OxO���`
tD�H�9I�AJ�pK�tN��O��P��Q��T��U��V��W�,0
��
H�T$H�L$�(�H+�L�D$83�H�L$0�H��(�.$#��HG-(ZSSL_CTX_use_certificate_chain_file(B0KOctx8:OfileO�0-`$��(�,
0

�
�

D�D$H�T$H�L$�H�H+��D$ ��D$$H�D$(H�D$8�H���H�D$0H�|$0u4�L��H�
�E3�����L�L$XA��lH�L$0���4�L��#H�
�E3�����G�|$`t;�|$`t4�L��'H�
�E3��|���H�D$PH��(H�D$PH��H�D$(H�|$(u4�L��,H�
�E3������|$`u�D$ 
H�T$(H�L$0�H�D$8�;�|$`u4�D$ 	H�D$PL���H�D$PL���H�T$(H�L$0�H�D$8H�|$8u0�L��8H�
�E3��T$ ���H�T$(H�L$P��D$$H�L$(�H�L$0��D$$H��H�.?�G�Y�`Sl8q��������S�8�������S8��5�G�NSZ8_�q��������S�8���+�5��BGB=VSSL_CTX_use_certificate_fileHB$endPKOctxX:Ofile`tOtype0�Oin$tOret84Ocert tOj(4OxO�B` ��$�,�>�P�X����"��#��$��&��'�(� *�>+�F,�u-�z/��0��1��2��3��4��7��8�9�<�%>�/?�9@�=A�,	0	
r>v>
		
L�D$H�T$H�L$�(�H+�L�L$@L�D$8�H�L$0�H��(�.1��<G:5cSSL_CTX_use_serverinfo(B0KOctx8ZOserverinfo@#Oserverinfo_lengthO�0:`$!�"�5$�,0
��
L�L$ L�D$�T$H�L$�H�H+�H�D$0H�|$PtH�|$`tH�|$hu6�L���H�
�E3����3��z�|$X��H�T$h��H�D$8A��H�H�L$8�H�D$(H�|$(u6�L���H�
�E3����3��L�L$(L�D$hH�T$`��L�L$8L�D$(�H�L$P��D$ A��H�H�L$(��D$ �E3�L�D$hH�T$`�L$X���u6�L��H�
�E3�����3��[H�D$PH��PH�8u6�L��H�
�E3����3��H�D$PH��PH�A�
L�H�T$hH�H�H�D$0H�|$0u6�L��H�
�E3����3��H�D$PH��PH�H�L$0H�HH�D$PH��PH�L�D$hH�T$`H�H�H�D$PH��PH�H�L$hH�H L�L$PL�D$hH�T$`�L$X���u3�L��H�
�E3�����3���H��H�.B�IeU8Z�l��+�8�����e�8����,/89�X)a�het8y������e�8�����8��e)8.�@����)���e�8�����=?G� �mSSL_CTX_use_serverinfo_exHBPKOctxXuOversion`ZOserverinfoh#Oserverinfo_length0 Onew_serverinfo�� tOret( Osinfo8nOsinfo_lengthO� �`!�� ��)��A��p��w��������������������	��&��=��F�`����������	�
��D
�K�c�������������,0
��
TX
H�T$H�L$���H+�H�D$XH�D$PH�D$8�D$0H�D$@H�D$p�D$LH�D$`H�D$hH��$�tH��$�u4�L��7H�
�E3�����l�H���H�D$`H�|$`u4�L��=H�
�E3�����L��$�A��lH�L$`���4�L��AH�
�E3������H�D$h�
H�D$hH��H�D$hH�D$0H�D$ L�L$8L�D$pH�T$@H�L$`���uCH�|$hu6�L��OH�
�E3������N��'H�L$@��D$H�D$HH��s4�L��WH�
�E3������A�H�H�L$@���u
�D$4��D$HH��s4�L��^H�
�E3������A�H�H�L$@���t4�L��bH�
�E3������F�D$4�|$4uq�|$0|4�Hk�H�L$8����Hk�H�T$8�
��L$0��;�t4�L��oH�
�E3��������o�|$0|4�Hk�H�L$8����Hk�H�T$8�
��L$0��;�t4�L��wH�
�E3������WHcD$0H�ЋL$4�H��$�H��$�H�L$PH�H��A�}L�H��H�L$X�H�D$xH�|$xu4�L��H�
�E3������H�D$xH�D$XH�D$PH�L$XH�H��HcL$0L��L��H�T$8�L$4�H��$�H�L$PH�H��H�D$PA��H�H�L$@�H�D$@A��H�H�L$p�H�D$pA��H�H�L$8�H�D$8�b���L�L$PL�D$X�H��$���D$LA��H�H�L$@�A��H�H�L$p�A��H�H�L$8�A��H�H�L$X�H�L$`��D$LH��.}��h�8�����������h�8����� �'h388�J������h�8���������h8��*	4�T�[hg8l�~��
�����h�8����!�(h489�K����h�8�����+�8�� h,81�C�{,�8���8���8��%8/�<8F�S8]�j8t�~��AG��|SSL_CTX_use_serverinfo_file�B$end�KOctx�:Ofile8 OextensionLtOret`�ObinX OserverinfoP#Oserverinfo_lengthh#Onum_extensions0Oextension_length}namePrefix1~namePrefix2x Otmp@pOnameppOheaderHuOname_len�k4uOversion�#Oappend_lengthO�X�`HL'�(� *�)+�2,�:-�C.�L2�T3�]4�f6�|7��8��;��<��=��>��@�A�NB�SE�kJ��N��O��P��Q��R��U��V��W�X�!Z�<[�D\�I]�S^��_��a��b��c��e��j��m� o�Op�Tr�Vu��w��x��|��}�~��G��L��V������������������������������3��J��a��x��������,0
q6u6
[	_	
u
y

��
48
H�T$H�L$�8�H+�H�|$Hu3�L���H�
�E3����3��H�T$HH�D$@H�����D$ �D$ H��8�. �'D388�J�d"��8GupASSL_use_PrivateKey8B@OsslHlOpkey tOretO�Pu`D������N��R��l��p��,�0�
����
D�L$ L�D$H�T$�L$�X�H+�H�D$pH�D$@H�D$hH���	H�L$hH���	H��(H�D$(H�H�D$ D�L$xL�D$@3ҋL$`�H�D$8H�|$8u3�L���H�
�E3��
��3��!H�T$8H�L$h��D$0H�L$8��D$0H��X�.g�y��J�8����������=G� �MSSL_use_PrivateKey_ASN1XB`tOtypehOsslpZOdxOlen0tOret@ZOp8lOpkeyO�`�`	T�� ��*��x�����������������,�0�
����
D�D$H�T$H�L$�X�H+��D$4H�D$8�H���H�D$@H�|$@u4�L���H�
�E3�����L�L$hA��lH�L$@���4�L���H�
�E3�����0�|$pu_�D$0	H�D$`H���	H�L$`H���	H��(H�D$(H�H�D$ H�D$`L��H�D$`L��3�H�L$@�H�D$8�u�|$pu=�D$0
H�D$`H���	H�L$`H���	L��(L�3�H�L$@�H�D$8�1�L���H�
�E3��|���UH�|$8u0�L���H�
�E3��T$0���H�T$8H�L$`��D$4H�L$8�H�L$@��D$4H��X�..�6�H�OG[8`�r������G�8����(�l�x�G�8�������G�8�����������=GWSSL_use_PrivateKey_fileXB$end`Osslh:OfileptOtype@�Oin4tOret0tOj8lOpkeyO��`�����$��-��?��G��v��{�����������������3��:��B��u��w���������������������������,0
m8q8

L�L$ L�D$H�T$H�L$�8�H+�D$`�D$(H�D$XH�D$ L�L$PL�D$H3�H�L$@�H��8�.E-��:GN!IfSSL_use_cert_and_key8B@OsslH4Ox509PlOprivatekeyX6Ochain`tOoverrideO�0N`$��!�I�,0
��
H�T$H�L$�H�H+�H�|$Xu3�L�� H�
�E3����3��o�D$ E3�L�D$X3�H�L$P��D$0�|$0t2�L��&H�
�E3��T$0��3��H�T$XH�D$PH����H��H�. �'5388�J�j z��5�8�����!��9G��GSSL_use_certificateHBPOsslX4Ox0tOrvO�h�`
\�� �N!�R$�r%�y&��'��*��+�,0
��
D�D$H�T$H�L$�8�H+�H�D$@H���	H�L$@H���	H��(H�	�H�D$(H�|$(u3�L��gH�
�E3����3��wD�D$PH�T$HH�L$(�H��u=H�L$(��L��mH�
�E3��
��3��!H�T$(H�L$@��D$ H�L$(��D$ H��8�.?�Q�X>d8i�{��������>�8���������>G��>SSL_use_certificate_ASN18B@OsslHZOdPtOlen tOret(4OxO���`
ta�e�Hf�Pg�h��k��l��m��n��q��r��s��t�,0
��
H�T$H�L$�(�H+�L�D$8H�T$03��H��(�.$#��DG-(]SSL_use_certificate_chain_file(B0Ossl8:OfileO�0-`$��(�,0
��
D�D$H�T$H�L$�H�H+��D$$H�D$8H�D$(�H���H�D$0H�|$0u4�L��6H�
�E3������L�L$XA��lH�L$0���4�L��;H�
�E3������|$`t;�|$`t4�L��@H�
�E3��|���FH�D$PH���	H�L$PH���	H��(H�	�H�D$(H�|$(u4�L��EH�
�E3�������|$`u�D$ 
H�T$(H�L$0�H�D$8�n�|$`u6�D$ 	H�D$PL��H�D$PL��H�T$(H�L$0�H�D$8�1�L��PH�
�E3��|���KH�|$8u0�L��UH�
�E3��T$ ���H�T$(H�L$P��D$$H�L$(�H�L$0��D$$H��H�.7�?�Q�X;d8i�{������;�8�������;�8���;�M�T;`8e�w��������;�8��
��#;/84�E�Vd�n��>G{vDSSL_use_certificate_fileHB$endPOsslX:Ofile`tOtype0�Oin$tOret84Ocert tOj(4OxO�({`".�1�$2�64�H5�P6�7��:��;��<��?��@�A�C�DD�LE�{F��H��I��J��K��L��M��O��P�Q�T�U�IV�KY�^[�h\�r]�v^�,0
n:r:

H�L$��H+��$H�D$ ���t �<$�sH�D$ H��H�D$ �$���$�ԋ$��H���.�w/FQL�_strlen31 B :OstruOlenO�HQ<������.��E��L��,�0�
����
L�L$ L�D$H�T$�L$�8�H+�L$@�H�D$ H�|$ vH�Hk�H�L$X��Hk�H�L$X��Hk�H�L$X��Hk�H�L$X��H�D$ H�L$XH�H��L�D$PH�T$HH���H��8�.%*����6F� �{extension_append8B@uOversionHZOextensionPnOextension_lengthX Oserverinfo nOcontextoffO�`�`	T�� ��.��6��H��Z��l��~�����,,0,
�,�,
H�T$�L$�(�H+�L$0�H�L$8H�H��H��(�.*��=F/*xextension_append_length(B0uOversion8#Oextension_lengthO�0/`$����*��,+0+
�+�+
�L$��H+�|$ u	�$��$Hc$H���
.�t:F1,�extension_contextoffB uOversionO�01`$����,��,*0*
�*�*
H�L$H�D$��xCF
�ossl_check_X509_freefunc_type B�OfrO�  N�,�0�
����
H�L$H�D$��r=F
�ossl_check_X509_sk_type B6OskO�  N�,�0�
����
H�L$H�D$��xCF
�ossl_check_const_X509_sk_type B�OskO�  N�,�0�
����
H�T$H�L$H�D$H�HD$H�L$H�H�D$H�L$H�@H+�H�L$H�A��|4F:
9�packet_forward B�Opkt#OlenO�8:`,�
 �!�9"�,0
��
L�L$ D�D$H�T$H�L$�X�H+�H�D$xH�H��$�H�H�|$`tH�|$hu
�������L�D$hH�T$`H�L$(���u
�������D$ �D$$H�L$(�H��u3��}H�T$$H�L$(���t&H�T$ H�L$(���tH�T$8H�L$(���u������=�D$p9D$ u.H�L$8�H�L$xH�H�L$8�H��$�H����`���H��X�.f�������^?F!�serverinfo_find_extensionXB`ZOserverinfoh#Oserverinfo_lengthpuOextension_typex�Oextension_data�#Oextension_length8Odata(Opkt�x$"Ocontext uOtypeO��`�#�!&�-'�<(�L)�V+�n,�x/��0��3��4��8��9��;��<��=�>�@�B�,$0$
2$6$
t$x$
L�L$ L�D$H�T$�L$�x�H+�H��$�tH��$�u3��g��$�t��$�t3��LL��$�H��$�H�L$H���u3��'H�L$H�H����D$@�D$D��$�uH�T$@H�L$H���t&H�T$DH�L$H���tH�T$XH�L$H���u3��H��$�u놃�$�t
�|$@�uCH�D$0H�H�D$(H�D$ E3�L��T$DH��$����u3��X�LH�D$8H�H�D$0H�D$(H�D$ L�
D�D$@�T$DH��$����u3��
�����H��x�.n����&/(@�Z%x'���1?F� ��serverinfo_process_bufferxB�uOversion�ZOserverinfo�#Oserverinfo_length�KOctxHOpkt
�DuOext_typeXOdata@"OcontextO���`��� ��6��=��Q��X��v��}�������������������������H��L��N��������������,)0)
�)�)
H)L)
L�L$ L�D$�T$H�L$�X�H+�H��$�H�D$@H��$�H�D$8H�D$0H�D$(H�D$xH�D$ L�L$pE3��T$hH�L$`�H��X�.h'��;Fq l�serverinfo_srv_add_cbXB`OshuOext_typep�Ooutx#Ooutlen�tOal�OargO�0q`$}� ~�l��,(0(
�(�(
L�L$ L�D$�T$H�L$�X�H+�H��$�H�D$@H��$�H�D$8H�D$0H�D$(H�D$xH�D$ L�L$pE3��T$hH�L$`�H��X�.h%��=Fq l�serverinfo_srv_parse_cbXB`OshuOext_typepZOinx#Oinlen�tOal�OargO�0q`$V� W�lY�,&0&
�&�&
L�L$ D�D$�T$H�L$�X�H+�H�D$@H�D$8�D$p%��tH��$�v3��rL�D$8H�T$@H�L$`���tXH��$�H�D$ L�L$xD�D$hH�T$8H�L$@��D$0�|$0�uH��$��P�������|$0u3��	��3�H��X�.^�$�x=F� ��serverinfoex_srv_add_cbXB`OshuOext_typepuOcontextx�Oout�#Ooutlen�4Ox�#Ochainidx�tOal�Oarg@ZOserverinfo8#Oserverinfo_lengthXf0tOretvalO���`�`� a�)b�2e�Jf�Nj�fl��n��o��p��r��s��t��v��x�,'0'
`'d'
�'�'
L�L$ D�D$�T$H�L$H�|$(tH�D$@�23�����?F0/�serverinfoex_srv_parse_cbBOsuOext_typeuOcontext ZOin(#Oinlen04Ox8#Ochainidx@tOalHOargO�H0`<I�K�L�&M�*P�/Q�,%0%
$%(%
H�T$H�L$�8�H+�H�L$H�H�D$(H�|$(u6�L���H�
�E3����3��eH�T$ H�L$(�H��u6�L���H�
�E3�����3��H�|$ uDH�L$(���u6�L���H�
�E3��>��3���HkD$ (H�L$@H�|(tkHkD$ (H�L$@H�T(H�L$(��HkD$ (H�L$@H�T(H�L$H���u.HkD$ (H�L$@H�L(�HkD$ (H�L$@H�D(�HkD$ (H�L$@H�L �H�L$H�HkD$ (H�L$@H�T$HH�T HkD$ (H�L$@H�D H�L$@H��H��8�.�/�6PB8G�Y�oy��P�8���������P�8����#�(�B�[�t�������2F��ussl_set_cert8B@oOcH4Ox #Oi(lOpkeyO���`�����&��.��]��d��x�����������������
��'��,�J�_�s	�x
�����������,!0!
�!�!
L�L$ L�D$H�T$H�L$�x�H+��D$TH��$�tH��$�H���H�D$`�H��$�H��PH�D$`H�D$`H�D$8H�D$XH�D$H�D$ E3�L��$�H��$�H��$���D$0�|$0t3�L���H�
�E3��T$0���)�D$P�
�D$P���D$PH��$��H���9D$P}H��$���T$PH����D$ E3�L��H��$�H��$���D$0�|$0t3�L���H�
�E3��T$0����\���H��$��H�D$HH�|$Hu�\H��$�uH�D$HH��$��HH��$������H�L$H���t6�L���H�
�E3��"�����JH�T$HH��$����u4�L���H�
�E3��(����XH�L$H���tJH��$�H�L$H���u4�L���H�
�E3��(���BH��$�H�L$H���t4�L���H�
�E3�� ���H�T$@H�L$H�H��u4�L���H�
�E3��������$�umHkD$@(H�L$8H�| u&HkD$@(H�L$8H�|(uHkD$@(H�L$8H�|0t4�L���H�
�E3��!���8H��$�tNH��$��H�D$XH�|$Xu4�L���H�
�E3������H�
�H�D$hHkL$@(H�T$8H�L
0�H�L$hH��H���HkD$@(H�L$8H�T$XH�T0HkD$@(H�L$8H�L �H��$��HkD$@(H�L$8H��$�H�T HkD$@(H�L$8H�L(�H��$��HkD$@(H�L$8H��$�H�T(HkD$@(H�L$8H�D H�L$8H��D$TH�L$H��D$TH��x�.� ���k�8��������$�G W�^kj8o������������k8��1�:�AkM8R�d�u������k�8���������k�8��	�'�.k:8?�Q����k�8���������k
8�!�-�2�L�\�����������i:F!�ssl_set_cert_and_keyxB$out�Ossl�KOctx�4Ox509�lOprivatekey�6Ochain�tOoverrideHlOpubkeyTtOret@#OiPtOj8oOc0tOrvX6Odup_chainO�`=���!��)��h��q��z����������������O��V�������������������������������������!��#��9��h��m��o��}��������������
����&��U��Z��������������������%��*��`��u����������������������	������,-0-
jHnH
�-�-
H�T$H�L$�8�H+�H�T$ H�L$H�H��u6�L��{H�
�E3�����3��HkD$ (H�L$@H�| t"HkD$ (H�T$HH�L$@H�L ���u3��QHkD$ (H�L$@H�L(�H�L$H�HkD$ (H�L$@H�T$HH�T(HkD$ (H�L$@H�D H�L$@H��H��8�.",�3A?8D�V���������2F��rssl_set_pkey8B@oOcHlOpkey #OiO�x�`lw�z�+{�Z|�a�����������������������,"0"
�"�"
L�D$H�T$H�L$�x�H+��D$ H�D$0H��$�uH��$�H�D$`�H��$�H���	H�D$`H�D$`H�D$HH��$�uH��$�u3���H��$�t*H��$�H���H�D$XH��$�H���H�D$P�(H��$�H��H�D$XH��$�H��H�D$P�H���H�D$@H�|$@u4�L���H�
�E3������L��$�A��lH�L$@���4�L���H�
�E3�����H�D$HH��(H�D$HH��H�D$0H�|$0u4�L���H�
�E3�����.L�L$PL�D$XH�T$0H�L$@�H��u4�L���H�
�E3��	����H��$�tH�T$0H��$���D$ �H�T$0H��$���D$ ���t�D$ �|$ ��H��$�tE3�E3��XH��$���D$$�E3�E3��XH��$���D$$�|$$u
�D$ �.3�����H�D$HH��(H�D$HH��H�D$(H�|$(u4�L���H�
�E3������L�L$PL�D$XH�T$(H�L$@�H��tfH��$�t L�L$(E3��YH��$���D$$�L�L$(E3��YH��$���D$$�|$$uH�L$(��D$ �G�H�L$(��������D$8�L$8���	u�L$8���lu���D$ H�L$0�H�L$@��D$ H��x�.��������b8�)�K�T�[bg8l�~������b�8�������b8�*�Ldm�����b&8+�=�[������������������@F,'�use_certificate_chain_filexB$end�KOctx�Ossl�:Ofile@�Oin tOret04OxHKOreal_ctx%POpasswd_callback_userdataXiOpasswd_callback��(4Oca$tOr8"OerrO�,`@����$��-��e��{��������������������������������-��2��S�����������������������.��3��>��V��l��u��}��������������������������
����A��F��d��o�����������������������������	����#�'�,#0#
pGtG
R#V#
�#�#
"Q��Kbu//Q  ��00W��11]b�22c!!bN33iB:44o  ��55u�77{�99��{;;���==��B??�B-@@�B-AA�BmBB�  ��CC���DD�b�EE�!!bNFF�Bh�BG�B��BG�BK�BQ��p`��b�!!�b�""��,##�!!�$$�  �q&&  ��''  �q((  ��))"1**B/++#  b�,,)!!�--/SSL_use_certificatessl\ssl_rsa.cSSL_use_certificate_fileSSL_use_certificate_ASN1ssl_set_pkeySSL_use_PrivateKeySSL_use_PrivateKey_fileSSL_use_PrivateKey_ASN1SSL_CTX_use_certificatessl_set_certSSL_CTX_use_certificate_fileSSL_CTX_use_certificate_ASN1SSL_CTX_use_PrivateKeySSL_CTX_use_PrivateKey_fileSSL_CTX_use_PrivateKey_ASN1use_certificate_chain_fileSSL_CTX_use_serverinfo_exSSL_CTX_use_serverinfo_filessl_set_cert_and_key*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t

##t
	
��
##t

tt
"tt #t#t
t##t
t
2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@

��
B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
!6�x509_store_st.?AUx509_store_st@@
#F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>'lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h()
&dummyF+lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��,)
%:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
36�stack_st_X509.?AUstack_st_X509@@
5
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
9Z
uvalid
:name�
:stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6;Pssl_cipher_st.?AUssl_cipher_st@@<)�
8��
>>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
A"
ctx��
Bsk���>Ccrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���DE�
/�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	H@<unnamed-tag>.?AU<unnamed-tag>@@I)d
�
tssl_version��
#master_key_length
0early_secret�
1Pmaster_key���
#Psession_id_length
2Xsession_id���
#xsid_ctx_length���
2�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
4�peer�
6�peer_chain���
�verify_result
7�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
?�cipher���
"�cipher_id
u�kex_group
@ex_data��
Gprev�
Gnext�
I ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
K�owner
�lock�:!L�ssl_session_st.?AUssl_session_st@@��M)*
/

/PQtR
S
UQV
W
 ��
YPZttQ[
\
t��&
^sess_connect�
^sess_connect_renegotiate�
^sess_connect_good
^sess_accept��
^sess_accept_renegotiate��
^sess_accept_good�
^sess_miss
^sess_timeout�
^ sess_cache_full��
^$sess_hit�
^(sess_cb_hit��6_,<unnamed-tag>.?AU<unnamed-tag>@@`)u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
bctd
eptttg
h
42�evp_pkey_st.?AUevp_pkey_st@@
k
ljmtn
o utq
rZutt
u #tw
xZ#tz
{.�evp_md_st.?AUevp_md_st@@
}��
~>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
4x509�
lprivatekey���
6chain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���)�
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
#B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����)�
Z*	uu�#4#tt	�
�uuZ�
�*	uuZ#4#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�)�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���)�
��
�"��tttt�
��
�key��
ldh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
7references���
lock�*�cert_st.?AUcert_st@@�)�
�"ttt#�
�tct�
�
rF�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
2tick_hmac_key
2 tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�)
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�� Zut�
��ut�
�
 � Zut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
2�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�):pu uu�
�: uu�
�
QZ#�t�
��#�t�
�2�srp_ctx_st.?AUsrp_ctx_st@@��p�
�.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
SRP_give_srp_client_pwd_callback�
p login
(N
0g
8s
@B
HA
Pa
Xb
`v
phinfo�
tpstrength�
"tsrp_Mask�2xsrp_ctx_st.?AUsrp_ctx_st@@��)�2�dane_ctx_st.?AUdane_ctx_st@@
B
mdevp
 mdord
 mdmax
"flags2dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h	
9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
�:
t##

�QZ#tt

�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
��
#��#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
:name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	"(sigalg_lookup_st.?AUsigalg_lookup_st@@��#)
!>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
'8tls_group_info_st.?AUtls_group_info_st@@()2
&v

libctx���
 method���
"cipher_list��
"cipher_list_by_id
" tls13_ciphersuites���
$(cert_store���
.0sessions�
#8session_cache_size���
O@session_cache_head���
GHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
TXnew_session_cb���
X`remove_session_cb
]hget_session_cb���
`pstats
7�references���
f�app_verify_callback��
�app_verify_arg���
i�default_passwd_callback��
�default_passwd_callback_userdata�
p�client_cert_cb���
s�app_gen_cookie_cb
v�app_verify_cookie_cb�
y�gen_stateless_cookie_cb��
|�verify_stateless_cookie_cb���
@�ex_data��
�md5��
sha1�
6extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
2�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
�psk_use_session_cb���
�srp_ctx��
�dane�

�srtp_profiles
�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
�record_padding_cb
�record_padding_arg���
#�block_padding
�generate_ticket_cb���
�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
async_cb�
 async_cb_arg�
p(propq
0ssl_mac_pkey_id��
hssl_cipher_methods���
(ssl_digest_methods���
 �ssl_mac_secret_size��
%sigalg_lookup_cache��
*group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b+8ssl_ctx_st.?AUssl_ctx_st@@��,)I
.t/
0
Z?2
32�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags27 buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���89*
62�wpacket_sub.?AUwpacket_sub@@
<f
=parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2>(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��?@y
<
u��
;buf��
 staticbuf
#curr�
#written��
# maxsize��
B(subs�
C0endfirst�2D8wpacket_st.?AUwpacket_st@@��E@�
5?G#tH
I
�#K
LtN
O
u?Q
RN
T:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
X@seq_num��:YHssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.hZ["
W:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:_ssl_mac_buf_st.?AUssl_mac_buf_st@@��`[�
^]#tb#tc
d] ttf
g  ##ti
j:# #l
m
tto
p& #:#Z#ttr
sGttu
v�
eenc��
hmac��
setup_key_block��
kgenerate_master_secret���
 change_cipher_state��
n(final_finish_mac�
:0client_finished_label
#8client_finished_label_len
:@server_finished_label
#Hserver_finished_label_len
qPalert_value��
tXexport_keying_material���
u`enc_flags
whset_handshake_header�
wpclose_construct_packet���
xdo_write�:x�ssl3_enc_method.?AUssl3_enc_method@@y)
V��
{N
}t~
�Kt~�
��
tversion��
uflags
"mask�
ssl_new��
ssl_clear
 ssl_free�
(ssl_accept���
0ssl_connect��

8ssl_read�

@ssl_peek�
Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
`ssl_renegotiate_check
hssl_read_bytes���
pssl_write_bytes��
xssl_dispatch_alert���
�ssl_ctrl�
1�ssl_ctx_ctrl�
4�get_cipher_by_char���
J�put_cipher_by_char���
M�ssl_pending��
P�num_ciphers��
S�get_cipher���
U�get_timeout��
|�ssl3_enc�
P�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�)�
��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����)�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
:name�
�method���2�ssl_comp_st.?AUssl_comp_st@@�)�
���
�
!��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
? new_cipher���
l(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
`new_sym_enc��
hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�)�
flags
#read_mac_secret_size�
0read_mac_secret��
#Pwrite_mac_secret_size
0Xwrite_mac_secret�
2�server_random
2�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
0Hprevious_client_finished�
#�previous_client_finished_len�
0�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
lpeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�)�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
Qsession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���)=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���)E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���)l
�2�ssl_dane_st.?AUssl_dane_st@@
J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
lspki�>� danetls_record_st.?AUdanetls_record_st@@�
+
��
�dctx�
�trecs
6certs
�mtlsa
4 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�
CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��)� #�ttZt�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�)=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�Ztt�
�
?t"�t�
��
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
��session_ticket_cb
�session_ticket_cb_arg
��session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@)+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
Zcurr�
#remaining*PACKET.?AUPACKET@@��@>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>	(raw_extension_st.?AUraw_extension_st@@��
)�
B
uisv2�
ulegacy_version���
2random���
#(session_id_len���
20session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
�pcompressions�
pextensions���
#�pre_proc_exts_len
�pre_proc_exts:

�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@)�

�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
:name�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@�)�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:0ssl3_buffer_st.?AUssl3_buffer_st@@��[#�W#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
Xmax_seq_num��:$dtls1_bitmap_st.?AUdtls1_bitmap_st@@%[I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
(q>)record_pqueue_st.?AUrecord_pqueue_st@@��*[P�
!r_epoch��
!w_epoch��
#bitmap���
#next_bitmap��
' unprocessed_rcds�
'0processed_rcds���
'@buffered_app_data
XPlast_write_sequence��
XXcurr_write_sequence��F	,`dtls_record_layer_st.?AUdtls_record_layer_st@@��-[_
"�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
 rbuf�
Pwbuf�
 Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
!hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
Z�wpend_buf
X�read_sequence
X�write_sequence���
u�is_first_record��
u�alert_count��
/�d:0�record_layer_st.?AUrecord_layer_st@@1[�6�async_job_st.?AUasync_job_st@@��
3>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
5
��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
;�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
"peer_ciphers�
" cipher_list��
"(cipher_list_by_id
"0tls13_ciphersuites���
u8mac_flags
0<early_secret�
0|handshake_secret�
0�master_secret
0�resumption_master_secret�
0<client_finished_secret���
0|server_finished_secret���
0�server_finished_hash�
0�handshake_traffic_hash���
0<client_app_traffic_secret
0|server_app_traffic_secret
0�exporter_master_secret���
0�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
0�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
2�sid_ctx��
Q	session��
Q	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
28	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
��	psk_use_session_cb���
K�	ctx��
6�	verified_chain���
�	verify_result
@�	ex_data��
��	ca_names�
��	client_ca_names��
7�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
K�session_ctx��

�srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
��srp_ctx��
@not_resumable_session_cb�
Hrlayer���
idefault_passwd_callback��
default_passwd_callback_userdata�
4job��
6 waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
xallow_early_data_cb��
�allow_early_data_cb_data�
�async_cb�
�async_cb_arg�
7�shared_sigalgs���
#�shared_sigalgslen*�8�ssl_st.?AUssl_st@@��9)�
;Ztt<&=SSL_use_certificate_ASN1���lt?@SSL_use_PrivateKey�:ttB&CSSL_use_certificate_file���4tEFSSL_use_certificateK4tH"ISSL_CTX_use_certificatetZtK"LSSL_use_PrivateKey_ASN1KltN"OSSL_CTX_use_PrivateKey�KtZtQ*RSSL_CTX_use_certificate_ASN1���K:ttT*USSL_CTX_use_certificate_file���"CSSL_use_PrivateKey_fileK:tX.YSSL_CTX_use_certificate_chain_file�:t[*\SSL_use_certificate_chain_file�tKZt^&_SSL_CTX_use_PrivateKey_ASN1KZ#ta"bSSL_CTX_use_serverinfo�4l6ttd"eSSL_use_cert_and_key���K4l6ttg&hSSL_CTX_use_cert_and_key���&USSL_CTX_use_PrivateKey_fileKuZ#tk&lSSL_CTX_use_serverinfo_ex��
#��
�oltpqssl_set_pkey���o4tstssl_set_cert���u##v"wextension_append_lengthuZn yzextension_append���&YSSL_CTX_use_serverinfo_file9#�9#�K:t&�use_certificate_chain_file�#Q"�extension_contextoff���
"t��ERR_GET_LIB
:u��_strlen31���ERR_GET_REASON�uZ#Kt�&�serverinfo_process_buffer��
�Z#t��PACKET_buf_init
��
�
�#��PACKET_remaining����ut��PACKET_get_net_2����"t��PACKET_get_net_4���uZ#tt�"�serverinfo_srv_parse_cbu�#tt�"�serverinfo_srv_add_cb����t�*�PACKET_get_length_prefixed_2���&�serverinfoex_srv_parse_cb���#��packet_forward�"�serverinfoex_srv_add_cb�ut��PACKET_peek_net_2����#t��PACKET_get_bytes����"t��PACKET_peek_net_4��.�stack_st.?AUstack_st@@��
���
�
5��
�
���*�ossl_check_const_X509_sk_type����#t��PACKET_peek_bytes��
�
�
4�
�
���*�ossl_check_X509_freefunc_type��
�
6��"�ossl_check_X509_sk_typeK4l6tt�"�ssl_set_cert_and_key���Z#u�#t�&�serverinfo_find_extension��Z��PACKET_data~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft�_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h����=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�Rt�ReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@�����K
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt�_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@���{X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6t�tlsext_index_en.?AW4tlsext_index_en@@��)��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt�JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@���|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt�JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@������/
�
�
�
�
�

�
�
�
�
�
�

�
�
�
�
�
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\ssl_rsa.c��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files����F (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X���������
�}�}.՜]vw�W�2�=,�E��P��5xvp��U]��Et��!�!����Q��Ҩ_[���8��l,e[���-��I�9^�a�<L��Z���I�~^�2��@��!��u}�y�#��%�.��aO��.b�s�+u�A�*k�+���%Nu���}�l&6h4�@���B�6�Q�o�)��c� �0Aa��~)jr�I�%꠰�7z�y��i���C�2��?�!`���4��"�e�fq�/�b���R��ꇪ�� �/��f̩pE�pl�&�4���_�A��l�B�0�KB�Fo���>=I?��9D�(�˲�>�¼�M��t��,p4���!4X�!Ɨm��~�#f'�ͨ&�5����xP���Mզ(y��g��Ѥ�O

s"�A�
��_�}�y%��P̙�B:�A�;,�y������R��D�;������R:I#�Fi�K�[ ��y{���?N)-8��B�'��W#Z�p�x���^�JR�r��p�ر���F �ޝ8^�ӌ oHJ�#�s��H���0"�z� ��I�Ύ�F�{�I(�(7]�dYg��g2�O����ӊ�R�g��g2�O��\m�2�g��g2�O��b�	�	�UU?�2 H��M�塪C)dbhk+n���.���G~E`�$�w��Cn8aG�Mh�Dj?W1�	o8aG�Mh�ۧ�<<	֜|��y�O����X>��T�͎�,՛9{>�g���ꕣ�5�	,��mĜ$�~)
�mٙ(ׯ
ej���P�w�g?��M���քe5�Ae\���D���0;R%�}�ȒqA��+8J{ɒ,�E-;}k�;������)��V�r����φ^�SQ�:�U³��zS	Hs���?��҆q;EY�6	ч�E�Y(��/��	��R��O���YJnggk����%" �v��
(9�r>^ޓ]*Ĕ�D�|T����(�o�y��Q��9�r>^ޓ]2F�e3�v�T����(�o;�l-�3�{og?:���F��{.�og?:���F��{.�og?:����UFs�������֥I͔;8���φ^�SQ�:�&j��Th�b�b�7�?��҆q;EY�6	чog?:��MG*=¢"�og?:��zߎc�kcog?:���%��LcWog?:��zߎc�kc�E�Y(��nk�#���E�Y(��}�ȒqA���m�o�w6��Fda��+8J{ɒ,2D#\�~w�+8J{ɒ,�=v6F2~�	�d���s�~�B8���rf����EԴ�������� ��H��������=��(_������� ��H�ȟd�s��,���VWˌ)�ʣ�٢��r|���Rw3���n���z�kЌ0��coq�	a%��^�S���Մ_�8�
�#��[TP��e�Ɣ�!�L.,!��s�ڭ��eꂭȩ����?�;p1D�܋<�q��l�/c=P?d%|�X�G쌒����
�g���\b�r��,cJ3��D
��j�,����8��C�C_�H�U���	�&N1�P��6@�Hne9,�A2�X��@comp.id�u��@feat.00����@vol.md��.drectve.debug$S�$.rdata"��ٮ6.text$mn%�.debug$S�.text$mn%�~�.debug$S�.text$mnEJ~�.debug$S	�.text$mn
I�[�.debug$S�
.text$mnQ2���.debug$S
�.text$mn����.debug$S<.text$mnG7�N^.debug$S�.text$mnGg�s�.debug$S�.text$mnKV�,.debug$S�.text$mnh_�99.debug$S�.text$mn��Y.debug$S�.text$mn��zU.debug$S�.text$mnm��I.debug$S�.text$mn�	~]�s.debug$SX.text$mn ��{�:.debug$S!� .text$mn"N,��.debug$S#".text$mn$�
3i��.debug$S%$.text$mn&���'�.debug$S'P&.text$mn(-߾��.debug$S)�(.text$mn*B#g\�.debug$S+0*.text$mn,:�@�C.debug$S-�,.text$mn.�+29u.debug$S/t..text$mn0�PQ�W.debug$S1�0.text$mn2u��.debug$S3�2.text$mn4�	
p��.debug$S5T4.text$mn6����.debug$S7�6.text$mn8N
xj#.debug$S98.text$mn:�
VH<.debug$S;:.text$mn<��:�e.debug$S=L<.text$mn>-�/�.debug$S?�>.text$mn@{(j=k.debug$SA<@.text$mnBQ��2.debug$SC�B.text$mnD�R��.debug$SEPD.text$mnF/j#��.debug$SG�F.text$mnH1[&#�.debug$SI�H.text$mnJo9U�.debug$SK�J.text$mnLo9U�.debug$SM�L.text$mnNo9U�.debug$SO�N.text$mnP:�[.debug$SQ�P.text$mnR��]{.debug$SS$R.text$mnT�sV5.debug$SUT.text$mnVqj�v�.debug$SWV.text$mnXqj�v�.debug$SYX.text$mnZ���&.debug$S[Z.text$mn\0m��.debug$S]l\.text$mn^�̻?.debug$S_�^.text$mn`FEw�.debug$Sa�`.text$mnb�
0�]6.debug$Scb.text$mnd,1�EE.debug$Se�dh w � � � � memcpy strncmp �B � BIO_new BIO_free BIO_ctrl � � ERR_new �     4 D V f t � � � �N �L �J  ( > d2i_X509 H T ` q � � � � � � �  /2 B4 Z: n< �8 �, �. �0 �6 @   6* S( v> � � �$ �& �" SSL_ctrl  #P 2 C
 O _ q � � � � � � �  .^ ;b Hd cR }\ �X �Z �V �T �H F $D 5` __chkstk $LN42$LN44$LN5:$LN5<$LN38$LN3,$LN11.$end$260$LN250$end$11�6$LN106$end$13^@$LN12@$end$11� $LN10 $end$12%*$LN11*$LN3($LN3>$LN4$LN4$LN5$$LN5&$LN3"$end$29d$out$26	`.xdatafFSn6BJf.pdatagX�B\g.xdatah#2mh.pdatai��2�i.xdataj�̅�4�j.pdatak�v��4�k.xdatal���:�l.pdatam�Nɼ:�m.xdatan���<n.pdatao�K&<9o.xdatap6�=8Yp.pdataq��<8vq.xdatar�Y�,�r.pdatas�O
,�s.xdatatw�Ȋ.�t.pdatau���.�u.xdatavVG��0	v.pdatawO��06	w.xdatax�D�g6Y	x.pdatay $�6y	y.xdatazH�_@�	z.pdata{f@�	{.xdata|�D�g �	|.pdata}V� �	}.xdata~H�_* 
~.pdata��'�*E
.xdata��G_(i
�.pdata��wsb(�
�.xdata��G_>�
�.pdata��wsb>�
�.xdata��G_�.pdata�j��K*�.xdata��̅�H�.pdata��@)�l�.xdata����$��.pdata��Nɼ$��.xdata���d�&��.pdata�Jk�&��.xdata�6�="�.pdata���<"8�.xdata��G_X�.pdata��r�.xdata��G_��.pdata���X#��.xdata��G_��.pdata�D��;��.xdata��G_��.pdata���X#
�.xdata��Y� 
�.pdata���t:
�.xdata��Y�S
�.pdata�X�l
�.xdata�l����
�.pdata�D�e��
�.xdata�#^�
�.pdata��^[�^�
�.xdata�#b�
�.pdata�.0�b�.xdata�h�!d�.pdata�
S�ZdB�.xdata�F�N�Rd�.pdata�N/�AR��.xdata��̅�X��.pdata���`X��.xdata��̅�Z��.pdata�SIF2Z�.xdata��̅�V%�.pdata���`VC�.xdata�WA�T`�.pdata��uT��.xdata�5�3H��.pdata��SgIH��.xdata�"+�F��.pdata��pV F��.xdata��Z*#D�.pdata����D4�.xdata��-��`L�.pdata��,y`i�.rdata�(��.rdata���DO��.rdata�d�Ѱ��.rdata�kx����.rdata�
�W*�.rdata�y��J�.rdata�3�q�.rdata��q���.rdata�Mv�&��.rdata�
���<��.rdata���}�.rdata��zF�.rdata�I�'w�.rdata�?�'���.rdata�0_N���.rdata��p�-�.rdata����t1�.rdata�-�Q�_�.rdata�=���.debug$T�4�.chks64�@�?namePrefix1@?1??SSL_CTX_use_serverinfo_file@@9@9?namePrefix2@?1??SSL_CTX_use_serverinfo_file@@9@9OPENSSL_sk_numOPENSSL_sk_valueOPENSSL_sk_pop_freeCRYPTO_mallocCRYPTO_freeCRYPTO_realloc_strlen31BIO_s_fileERR_GET_LIBERR_GET_REASONERR_set_debugERR_set_errorERR_peek_errorERR_peek_last_errorERR_clear_errorEVP_PKEY_can_signEVP_PKEY_up_refEVP_PKEY_freed2i_PrivateKey_exEVP_PKEY_copy_parametersEVP_PKEY_missing_parametersEVP_PKEY_eqossl_check_const_X509_sk_typeossl_check_X509_sk_typeossl_check_X509_freefunc_typed2i_X509_biod2i_PrivateKey_ex_bioX509_freeX509_new_exX509_up_refX509_get0_pubkeyX509_get_pubkeyX509_check_private_keyX509_chain_up_refPEM_read_bioPEM_read_bio_X509PEM_read_bio_X509_AUXPEM_read_bio_PrivateKey_exSSL_CTX_add_server_custom_extSSL_CTX_add_custom_extSSL_use_PrivateKeySSL_use_PrivateKey_ASN1SSL_use_certificateSSL_use_certificate_ASN1SSL_use_cert_and_keySSL_CTX_use_serverinfoSSL_CTX_use_serverinfo_exSSL_CTX_use_serverinfo_fileSSL_use_PrivateKey_fileSSL_use_certificate_fileSSL_CTX_use_PrivateKey_fileSSL_CTX_use_certificate_fileSSL_CTX_use_certificate_chain_fileSSL_use_certificate_chain_fileSSL_CTX_use_PrivateKeySSL_CTX_use_PrivateKey_ASN1SSL_CTX_use_certificateSSL_CTX_use_certificate_ASN1SSL_CTX_use_cert_and_keySSL_CTX_ctrlpacket_forwardPACKET_remainingPACKET_dataPACKET_buf_initPACKET_peek_net_2PACKET_get_net_2PACKET_peek_net_4PACKET_get_net_4PACKET_peek_bytesPACKET_get_bytesPACKET_get_length_prefixed_2ssl_cert_lookup_by_pkeyssl_get_server_cert_serverinfossl_security_certssl_set_certssl_set_pkeyuse_certificate_chain_fileserverinfo_find_extensionserverinfoex_srv_parse_cbserverinfo_srv_parse_cbserverinfoex_srv_add_cbserverinfo_srv_add_cbserverinfo_process_bufferextension_contextoffextension_append_lengthextension_appendssl_set_cert_and_key$unwind$_strlen31$pdata$_strlen31$unwind$SSL_use_PrivateKey$pdata$SSL_use_PrivateKey$unwind$SSL_use_PrivateKey_ASN1$pdata$SSL_use_PrivateKey_ASN1$unwind$SSL_use_certificate$pdata$SSL_use_certificate$unwind$SSL_use_certificate_ASN1$pdata$SSL_use_certificate_ASN1$unwind$SSL_use_cert_and_key$pdata$SSL_use_cert_and_key$unwind$SSL_CTX_use_serverinfo$pdata$SSL_CTX_use_serverinfo$unwind$SSL_CTX_use_serverinfo_ex$pdata$SSL_CTX_use_serverinfo_ex$unwind$SSL_CTX_use_serverinfo_file$pdata$SSL_CTX_use_serverinfo_file$unwind$SSL_use_PrivateKey_file$pdata$SSL_use_PrivateKey_file$unwind$SSL_use_certificate_file$pdata$SSL_use_certificate_file$unwind$SSL_CTX_use_PrivateKey_file$pdata$SSL_CTX_use_PrivateKey_file$unwind$SSL_CTX_use_certificate_file$pdata$SSL_CTX_use_certificate_file$unwind$SSL_CTX_use_certificate_chain_file$pdata$SSL_CTX_use_certificate_chain_file$unwind$SSL_use_certificate_chain_file$pdata$SSL_use_certificate_chain_file$unwind$SSL_CTX_use_PrivateKey$pdata$SSL_CTX_use_PrivateKey$unwind$SSL_CTX_use_PrivateKey_ASN1$pdata$SSL_CTX_use_PrivateKey_ASN1$unwind$SSL_CTX_use_certificate$pdata$SSL_CTX_use_certificate$unwind$SSL_CTX_use_certificate_ASN1$pdata$SSL_CTX_use_certificate_ASN1$unwind$SSL_CTX_use_cert_and_key$pdata$SSL_CTX_use_cert_and_key$unwind$PACKET_peek_net_2$pdata$PACKET_peek_net_2$unwind$PACKET_get_net_2$pdata$PACKET_get_net_2$unwind$PACKET_peek_net_4$pdata$PACKET_peek_net_4$unwind$PACKET_get_net_4$pdata$PACKET_get_net_4$unwind$PACKET_peek_bytes$pdata$PACKET_peek_bytes$unwind$PACKET_get_bytes$pdata$PACKET_get_bytes$unwind$PACKET_get_length_prefixed_2$pdata$PACKET_get_length_prefixed_2$unwind$ssl_set_cert$pdata$ssl_set_cert$unwind$ssl_set_pkey$pdata$ssl_set_pkey$unwind$use_certificate_chain_file$pdata$use_certificate_chain_file$unwind$serverinfo_find_extension$pdata$serverinfo_find_extension$unwind$serverinfo_srv_parse_cb$pdata$serverinfo_srv_parse_cb$unwind$serverinfoex_srv_add_cb$pdata$serverinfoex_srv_add_cb$unwind$serverinfo_srv_add_cb$pdata$serverinfo_srv_add_cb$unwind$serverinfo_process_buffer$pdata$serverinfo_process_buffer$unwind$extension_contextoff$pdata$extension_contextoff$unwind$extension_append_length$pdata$extension_append_length$unwind$extension_append$pdata$extension_append$unwind$ssl_set_cert_and_key$pdata$ssl_set_cert_and_key??_C@_0BE@PGCFHFFK@SSL_use_certificate@??_C@_0O@GBAAHGJK@ssl?2ssl_rsa?4c@??_C@_0BJ@KGOBGIBE@SSL_use_certificate_file@??_C@_0BJ@KPIIIJBL@SSL_use_certificate_ASN1@??_C@_0N@KHHOGHGF@ssl_set_pkey@??_C@_0BD@NGOBKJOJ@SSL_use_PrivateKey@??_C@_0BI@JOCGAGMP@SSL_use_PrivateKey_file@??_C@_0BI@JHEPOHMA@SSL_use_PrivateKey_ASN1@??_C@_0BI@HKIKEDJC@SSL_CTX_use_certificate@??_C@_0N@MMCGDGLM@ssl_set_cert@??_C@_0BN@OPNGKBGJ@SSL_CTX_use_certificate_file@??_C@_0BN@OGLPEAGG@SSL_CTX_use_certificate_ASN1@??_C@_0BH@KKKLJCLH@SSL_CTX_use_PrivateKey@??_C@_0BM@MAKIDGCJ@SSL_CTX_use_PrivateKey_file@??_C@_0BM@MJMBNHCG@SSL_CTX_use_PrivateKey_ASN1@??_C@_0BL@MIDINNMM@use_certificate_chain_file@??_C@_0BK@CEOCOBHN@SSL_CTX_use_serverinfo_ex@??_C@_0BM@LLNOBGDL@SSL_CTX_use_serverinfo_file@??_C@_0BF@KIDJAHGL@ssl_set_cert_and_key@
/919            1678813402              100666  55935     `
d�ڨd��_.drectveL
.debug$S� O@B.text$mn0%O% P`.debug$S�c%'&@B.text$mnO& P`.debug$S�R&�&@B.text$mn0'B' P`.debug$S�V'(@B.text$mn,:(f( P`.debug$S�z(2)@B.text$mnbZ)�,! P`.debug$S�.�1
@B.xdata2@0@.pdata
22@0@.xdata42@0@.pdata<2H2@0@.xdataf2@0@.pdatan2z2@0@.xdata�2@0@.pdata�2�2@0@.rdata�2@@@.rdata�2@@@.rdata�2@@@.rdata�2@@@.rdata�2@@@.debug$T�3@B.chks64��
   ��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-ssl_mcnf.obj:<`��u�uMicrosoft (R) Optimizing Compiler�6+OJOB_OBJECT_NET_RATE_CONTROL_ENABLE2OJOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-OJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0OJOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*SJOB_OBJECT_IO_RATE_CONTROL_ENABLE5SJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9SJOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLASJOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAPVPowerUserMaximumYCOR_VERSION_MAJOR_V2'[`WspiapiLoad'::`2'::iNumGlobal%]TP_CALLBACK_PRIORITY_INVALID `TLSEXT_IDX_num_builtins�dtls1_retransmit_state�OSSL_HANDSHAKE_STATE�READ_STATE�MSG_FLOW_STATE�timeval�ENC_WRITE_STATES!bSSL_custom_ext_parse_cb_ex�ENDPOINT�WORK_STATE�custom_ext_method�hm_header_st�WRITE_STATEcDTLS_timer_cbbSSL_MAC_BUFuUINT]_TP_CALLBACK_PRIORITY�cert_stdSSL_custom_ext_add_cb_exPssl_session_st!eSSL_CTX_npn_select_cb_func2RECORD_LAYERGCRYPTO_EX_DATA
BIGNUM=OPENSSL_CSTRING"fSSL_psk_use_session_cb_func�ENC_READ_STATES(gSSL_CTX_decrypt_session_ticket_fn+TLS_GROUP_INFOKSSL_CONF_CMD�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH
:ssl_stbssl_mac_buf_st(OJOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTR?ssl_cipher_st#ULONG_PTR/ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR&sigalg_lookup_st �tls_session_ticket_ext_st!wchar_tEVP_CIPHER/SSL_CTX�ossl_statem_st
�pqueue&dtls1_bitmap_st hSSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_tssl3_buffer_st�ssl_comp_st#uint64_t'SJOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fnV_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONGitls_session_secret_cb_fn`tlsext_index_enpva_listraw_extension_st BYTEHwpacket_st OSSL_LIB_CTX
�EVP_MDnEVP_PKEYdane_ctx_stLONGBWPACKET_SUBjSSL_psk_server_cb_func�danetls_record_stvGEN_SESSION_CB�custom_ext_methods�COMP_METHODGcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#YReplacesCorHdrNumericDefines"DWORD
PACKETCLIENTHELLO_MSG�SSL_async_callback_fn
PSHORT+record_pqueue"TP_VERSION!uint16_t6X509SRP_CTX
�ENGINE.dtls_record_layer_stISSL_CONF_CTX;BUF_MEM&DTLS1_BITMAP"LPDWORD�ssl_dane_st�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTX4ASYNC_JOB�X509_VERIFY_PARAM?SSL_CIPHERpOPENSSL_STRING UCHAR BOOLEAN{ssl3_enc_method�EVP_MD_CTX
!USHORT uint8_tBwpacket_subPVOIDterrno_taCRYPTO_REF_COUNTqWCHARsrp_ctx_st PBYTE+record_pqueue_stkSSL_psk_client_cb_func+lh_SSL_SESSION_dummylSSL_CTX_keylog_cb_funcHRESULTmssl_ct_validation_cbRAW_EXTENSION�cert_pkey_st�COMP_CTX
LONG64"ULONGtASN1_BOOLEANtBOOL\SSL3_RECORD
:SSL;buf_mem_stSSL_PHA_STATE�SSL_METHOD#ntls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK.DTLS_RECORD_LAYER�ssl_method_st\ssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDeX509_STORE_CTX!u_short
HANDLESSL3_BUFFER
"u_long�HMAC_CTXPSSL_SESSION�TLS_SESSION_TICKET_EXT6ASYNC_WAIT_CTX�SSL_COMP+tls_group_info_st
#size_t
time_tHWPACKET�CERT_PKEY/lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%oSSL_CTX_npn_advertised_cb_func&X509_STORESHORTLPCVOIDPLONG64#pSSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
�BIO2record_layer_st�EVP_MAC_CTXpCHARSRTP_PROTECTION_PROFILEpLPSTR
"PDWORD�`��w5��C�5Ū=H�nXq]���χ����Rm��$�,�9����V���x��
��%(�����G�~����m
J�$߁��ٓ׹n�],��*76�^���#�R���k.��w���k!V��B�@Y�-�f��8�Bg�<��K���:d���-���x�2:O3��S��G\#ß�#P�;*�V��qdFNc�X�,	p�5���E,G���{Ď��a�~��$������1mkJ�s�����

[�-9�c}��<��A�(x4�0�����>}E��J�9��#�����$�X��i4��Ȍl��#�%e��=jߞ�S���xy�q��I�r2�#(���iR��F�mq&��JrF]�аڅ���,���dÁ�Q��<G�������7sQ��`�e���$r�;�{rj�(>�"y-���i&��c<�[���k��v�o:��bQ�*�N���k�#�=e��?^Z�[�	�����w�B���kDh�-G�Dy��=�������{B����X�p/	�P7;C]
�5�>Ģw�	�ϐ{�PJ�d�:$+���	����߇�`��&Kʟw%
�{�����y���[�s
D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_mcnf.cC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.h�L|H�T$H�L$�(�H+�E3�L�D$8H�T$03��H��(�/'.�}4G0+BSSL_CTX_config(B0NOctx8=OnameO�00�$_�`�+a�,%0%
�%�%
��\8GSSL_add_ssl_moduleBO�(���,#0#
p#t#
H�T$H�L$�(�H+�E3�L�D$83�H�L$0�H��(�/'.�w0G0+?SSL_config(B0Os8=OnameO�00�$Z�[�+\�,$0$
�$�$
H�L$�(�H+�A�E3�H�T$03��H��(�/#.�q;G,'Essl_ctx_system_config(B0NOctxO�0,�$d�e�'f�,*0*
�*�*
D�L$ L�D$H�T$H�L$���H+�H�D$8�D$4H�D$xH�D$`H��$�u?H��$�u4�L��#H�
�E3�����H��$�u��$�tH�H��$�H��$�H��$����uJ��$�u;�L��+H�
�L��$�L��q���L��$�H��$�H��$��H��$��H�D$8H�|$8u���D$0��$�u�D$0��`�D$0H��$�t<H��$�H�@H�D$XH��$�H�L$8�H��$�H���	H�H�D$`�3H��$�H�@H�D$XH��$�H�L$8�H��$�H�H�D$`H�D$XH�
H9H(t�D$0���D$0H�D$XH�
H9H0t�D$0���D$0�T$0H�L$8�H�L$`�H�D$xH�D$H�
H�D$HH��H�D$HH��$�H9D$H��L�L$hL�D$pH�T$HH��$��L�D$hH�T$pH�L$8��D$4�|$4q�|$4�u
�D$@���D$@��D$@�D$P�L��MH�
�H�D$hH�D$(H�D$pH�D$ L��$�L��T$P����/���H�L$8��D$4H�L$x�H�L$8��|$4
�D$D��D$D�D$DH�Ĩ�/[&bNnQs'�(�T�,�&�N�Q�'�W(.+;� �!�)
),6�-�"�&�N�Q�'Z(!/9��3Fb!ZHssl_do_config�B$err�Os�NOctx�=Oname�tOsystem�#Ocmd_count0uOflags8JOcctxH#Oix!Oprev_libctx�#Oidx4tOrv`!Olibctx�MOcmdsX#Ometh�jhpOargppOcmdstrq�PtOerrcodeO��b�0��!�*�2�; �D"�Z#��$��'��(��)��*��+�-�/�:0�D1�L2�Q3�Y4�c5�n6�y7��8��9��:��;��<��=��?��@�A�B�"C�0D�?E�jH��I��J��K��M�O�Q�R�)T�3U�=V�ZW�,.0.
c3g3
�.�.
�.�.
..
B0006B011<B,22B!!b..Hssl_do_configssl\ssl_mcnf.csystem_defaultname=%ssection=%s, cmd=%s, arg=%sSSL_add_ssl_module�*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t

	##t

��
##t
tt
"tt #t#t
t##t
t
2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@
 
��
"B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
$6�x509_store_st.?AUx509_store_st@@
&F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>*lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h+,
)dummyF.lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��/,
(:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
66�stack_st_X509.?AUstack_st_X509@@
8
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
<Z
uvalid
=name�
=stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6>Pssl_cipher_st.?AUssl_cipher_st@@?,�
;��
A>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
D"
!ctx��
Esk���>Fcrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���GH�
2�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	K@<unnamed-tag>.?AU<unnamed-tag>@@L,d
�
tssl_version��
#master_key_length
3early_secret�
4Pmaster_key���
#Psession_id_length
5Xsession_id���
#xsid_ctx_length���
5�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
7�peer�
9�peer_chain���
�verify_result
:�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
B�cipher���
"�cipher_id
u�kex_group
Cex_data��
Jprev�
Jnext�
L ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
N�owner
�lock�:!O�ssl_session_st.?AUssl_session_st@@��P,*
2

2STtU
V
XTY
Z
 ��
\S]ttT^
_
t��&
asess_connect�
asess_connect_renegotiate�
asess_connect_good
asess_accept��
asess_accept_renegotiate��
asess_accept_good�
asess_miss
asess_timeout�
a sess_cache_full��
a$sess_hit�
a(sess_cb_hit��6b,<unnamed-tag>.?AU<unnamed-tag>@@c,u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
eftg
hptttj
k
72�evp_pkey_st.?AUevp_pkey_st@@
n
omptq
r utt
u]utw
x #tz
{]#t}
~.�evp_md_st.?AUevp_md_st@@
���
�>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
7x509�
oprivatekey���
9chain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���,�
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
&B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����,�
]*	uu�#7#tt	�
�uu]�
�*	uu]#7#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�,�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���,�
��
�"��tttt�
��
�key��
odh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
:references���
lock�*�cert_st.?AUcert_st@@�,�
�"ttt#�
�tft�
�
uF�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
5tick_hmac_key
5 tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�,
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�� ]ut�
��ut�
�
 � ]ut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
5�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�,=pu uu�
�= uu�
�
T]#�t�
���#�t�
�2�srp_ctx_st.?AUsrp_ctx_st@@��p�
.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
SRP_give_srp_client_pwd_callback�
p login
(N
0g
8s
@B
HA
Pa
Xb
`v
phinfo�
tpstrength�
"tsrp_Mask�2xsrp_ctx_st.?AUsrp_ctx_st@@��,�2�dane_ctx_st.?AUdane_ctx_st@@
�B

mdevp
 mdord
 mdmax
"flags2dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h
9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
�=
t##

�T]#tt

�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
��
 #���#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
=name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	%(sigalg_lookup_st.?AUsigalg_lookup_st@@��&,
$>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
*8tls_group_info_st.?AUtls_group_info_st@@+,2
)v

!libctx���
#method���
%cipher_list��
%cipher_list_by_id
% tls13_ciphersuites���
'(cert_store���
10sessions�
#8session_cache_size���
R@session_cache_head���
JHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
WXnew_session_cb���
[`remove_session_cb
`hget_session_cb���
cpstats
:�references���
i�app_verify_callback��
�app_verify_arg���
l�default_passwd_callback��
�default_passwd_callback_userdata�
s�client_cert_cb���
v�app_gen_cookie_cb
y�app_verify_cookie_cb�
|�gen_stateless_cookie_cb��
�verify_stateless_cookie_cb���
C�ex_data��
��md5��
�sha1�
9extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
5�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
psk_use_session_cb���
srp_ctx��
	�dane�
�srtp_profiles
�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
�record_padding_cb
�record_padding_arg���
#�block_padding
�generate_ticket_cb���
�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
async_cb�
 async_cb_arg�
p(propq
0ssl_mac_pkey_id��
!hssl_cipher_methods���
"(ssl_digest_methods���
#�ssl_mac_secret_size��
(sigalg_lookup_cache��
-group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b.8ssl_ctx_st.?AUssl_ctx_st@@��/,I
1t2
3
]B5
62�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags2: buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���;<*
92�wpacket_sub.?AUwpacket_sub@@
?f
@parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2A(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��BCy
?
u��
>buf��
 staticbuf
#curr�
#written��
# maxsize��
E(subs�
F0endfirst�2G8wpacket_st.?AUwpacket_st@@��HC�
8BJ#tK
L
�#N
Ot
Q
uBS
T
V:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
Z@seq_num��:[Hssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.h\]"
Y:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:assl_mac_buf_st.?AUssl_mac_buf_st@@��b]�
`_#td#te
f_ tth
i  ##tk
l=# #n
o
ttq
r& #=#]#ttt
uJttw
x�
genc��
jmac��
setup_key_block��
mgenerate_master_secret���
 change_cipher_state��
p(final_finish_mac�
=0client_finished_label
#8client_finished_label_len
=@server_finished_label
#Hserver_finished_label_len
sPalert_value��
vXexport_keying_material���
u`enc_flags
yhset_handshake_header�
ypclose_construct_packet���
xdo_write�:z�ssl3_enc_method.?AUssl3_enc_method@@{,
X��
}
t�
�Nt�
��
tversion��
uflags
"mask�
ssl_new��
ssl_clear

 ssl_free�
(ssl_accept���
0ssl_connect��

8ssl_read�

@ssl_peek�
Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
`ssl_renegotiate_check
hssl_read_bytes���
pssl_write_bytes��
xssl_dispatch_alert���
�ssl_ctrl�
4�ssl_ctx_ctrl�
7�get_cipher_by_char���
M�put_cipher_by_char���
P�ssl_pending��
R�num_ciphers��
U�get_cipher���
W�get_timeout��
~�ssl3_enc�
R�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�,�
��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����,�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
=name�
�method���2�ssl_comp_st.?AUssl_comp_st@@�,�
���
�
$��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
B new_cipher���
o(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
 `new_sym_enc��
�hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�,�
flags
#read_mac_secret_size�
3read_mac_secret��
#Pwrite_mac_secret_size
3Xwrite_mac_secret�
5�server_random
5�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
3Hprevious_client_finished�
#�previous_client_finished_len�
3�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
opeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�,�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
Tsession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���,=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���,E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���,l
�2�ssl_dane_st.?AUssl_dane_st@@
	J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
ospki�>� danetls_record_st.?AUdanetls_record_st@@�
+
��
�dctx�
�trecs
9certs
�mtlsa
7 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�
CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��,� #�tt]t�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�,=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�]tt�
�
Bt%�t�
��
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
��session_ticket_cb
�session_ticket_cb_arg
�session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@,+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
]curr�
#remaining*PACKET.?AUPACKET@@��C>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>
(raw_extension_st.?AUraw_extension_st@@��,�
	B
uisv2�
ulegacy_version���
5random���
#(session_id_len���
50session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
�pcompressions�
pextensions���
#�pre_proc_exts_len

�pre_proc_exts:
�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@,�

�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
=name�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@�,�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:0ssl3_buffer_st.?AUssl3_buffer_st@@��]#�Y#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
Zmax_seq_num��:%dtls1_bitmap_st.?AUdtls1_bitmap_st@@&]I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
)q>*record_pqueue_st.?AUrecord_pqueue_st@@��+]P�
!r_epoch��
!w_epoch��
$bitmap���
$next_bitmap��
( unprocessed_rcds�
(0processed_rcds���
(@buffered_app_data
ZPlast_write_sequence��
ZXcurr_write_sequence��F	-`dtls_record_layer_st.?AUdtls_record_layer_st@@��.]_
#�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
 rbuf�
 Pwbuf�
!Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
"hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
]�wpend_buf
Z�read_sequence
Z�write_sequence���
u�is_first_record��
u�alert_count��
0�d:1�record_layer_st.?AUrecord_layer_st@@2]�6�async_job_st.?AUasync_job_st@@��
4>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
6
��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
>�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
%peer_ciphers�
% cipher_list��
%(cipher_list_by_id
%0tls13_ciphersuites���
u8mac_flags
3<early_secret�
3|handshake_secret�
3�master_secret
3�resumption_master_secret�
3<client_finished_secret���
3|server_finished_secret���
3�server_finished_hash�
3�handshake_traffic_hash���
3<client_app_traffic_secret
3|server_app_traffic_secret
3�exporter_master_secret���
3�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
3�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
5�sid_ctx��
T	session��
T	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
58	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
�	psk_use_session_cb���
N�	ctx��
9�	verified_chain���
�	verify_result
C�	ex_data��
��	ca_names�
��	client_ca_names��
:�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
N�session_ctx��
�srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
�srp_ctx��
@not_resumable_session_cb�
Hrlayer���
ldefault_passwd_callback��
default_passwd_callback_userdata�
5job��
7 waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
xallow_early_data_cb��
�allow_early_data_cb_data�
�async_cb�
�async_cb_arg�
8�shared_sigalgs���
#�shared_sigalgslen*�9�ssl_st.?AUssl_st@@��:,�
<=t=>SSL_config�N=t@ASSL_CTX_config�
NC"Dssl_ctx_system_config��N=ttFGssl_do_config��:�ssl_conf_ctx_st.?AUssl_conf_ctx_st@@
I:�ssl_conf_cmd_st.?AUssl_conf_cmd_st@@
K��
L�JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��ZtNJOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h�OP|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���ZtRJOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@���SP�/~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�FtU_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�VP�=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�RtXReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@���YPK
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt\_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@�]P{X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6t_tlsext_index_en.?AW4tlsext_index_en@@�`,�
�
�
�
�
�

�
�
�
�

�
�
�
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\ssl_mcnf.c�FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files���uvwxyFz (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X���qrst{��
�}�}.՜�8����Gh���Dn�����������~tqu	xus��c���$q�7��p�q��u�?�A�N�g���d���U�ha�og?:���E��og?:���E��aj@�\wc|�ʞ��/ oR�9v*2�۞e�#lv��ȤO�C`�C�J���pzwB��`�l֢ez
3~,�b)�@comp.id�u��@feat.00����@vol.md��.drectve.debug$S� .text$mn0#땂.debug$S�.text$mn.B+�.debug$S�.text$mn0rz�.debug$S�.text$mn	,����.debug$S
�	.text$mnb!�\u�.debug$S�
  / C U l � � � � � ERR_new � � � 	  * = N __chkstk $LN3$LN3$LN3	$err$21).xdata
�G_\
.pdata}Sͅo.xdata�G_�.pdata}Sͅ�.xdataf��~	�.pdatawٮ	�.xdata��Q��.pdata[�&��.rdataa��.rdata|��@5.rdata�̴zY.rdata#��5{.rdataޒ���.debug$T�.chks64��OSSL_LIB_CTX_set0_defaultSSL_CONF_CTX_newSSL_CONF_CTX_finishSSL_CONF_CTX_freeSSL_CONF_CTX_set_flagsSSL_CONF_CTX_set_sslSSL_CONF_CTX_set_ssl_ctxSSL_CONF_cmdSSL_add_ssl_moduleSSL_configSSL_CTX_configERR_set_debugERR_set_errorssl_undefined_functionssl_ctx_system_configconf_ssl_getconf_ssl_name_findconf_ssl_get_cmdssl_do_config$unwind$SSL_config$pdata$SSL_config$unwind$SSL_CTX_config$pdata$SSL_CTX_config$unwind$ssl_ctx_system_config$pdata$ssl_ctx_system_config$unwind$ssl_do_config$pdata$ssl_do_config??_C@_0O@LILDIEFJ@ssl_do_config@??_C@_0P@GIJJFFGE@ssl?2ssl_mcnf?4c@??_C@_0P@FCJIDALF@system_default@??_C@_07KPBALPLF@name?$DN?$CFs@??_C@_0BL@CKCFDPJC@section?$DN?$CFs?0?5cmd?$DN?$CFs?0?5arg?$DN?$CFs@
/947            1678813401              100666  462116    `
d�d٨d_o�.drectve��
.debug$S�.���@B.data��W@P�.text$mnH�� P`.text$mn0+[ P`.text$mn0o� P`.text$mn0�� P`.text$mn%�	 P`.text$mn20	b	 P`.text$mnv	�	 P`.text$mn0�	�	 P`.rdata�	@@@.text$mn,
 P`.debug$S�/
@B.text$mn,3 P`.debug$S�_;@B.text$mn%c P`.debug$S��H
@B.text$mnGp
�
 P`.debug$S��
�@B.text$mnE� P`.debug$S�@B.text$mnQ. P`.debug$S���@B.text$mn� P`.debug$S��o@B.text$mnE�� P`.debug$S���@B.text$mnG�A P`.debug$S�_7@B.text$mn�_ P`.debug$S8T�@B.text$mnF�� P`.debug$S��@B.text$mnR` P`.debug$S�~r@B.text$mn� P`.debug$S��Y@B.text$mnf�� P`.debug$S��@B.text$mn�- P`.debug$S�k@B.text$mnK�� P`.debug$S��� @B.text$mn9� ! P`.debug$S�!�!@B.text$mn��!�(7 P`.debug$S4�*�/J@B.text$mnL�23 P`.debug$S�34@B.text$mn*74a4 P`.debug$S�u4)5@B.text$mnJQ5�5 P`.debug$S��5�6@B.text$mnH�67 P`.debug$S�7	8@B.text$mn�18�8
 P`.debug$S�#9:@B.text$mn�;:�>@ P`.debug$S4JA~C@B.text$mn-�C P`.debug$S��C�D@B.text$mn�D P`.debug$S��D�E@B.text$mn�E P`.debug$S��E{F@B.text$mn.�F P`.debug$S��F�G@B.text$mn�G P`.debug$S��G�H@B.text$mn�H P`.debug$S��H�I@B.text$mn�I P`.debug$S��I�J@B.text$mn�J P`.debug$S��J�K@B.text$mn�K P`.debug$S��K�L@B.text$mn2�L�L P`.debug$S��L�M@B.text$mn�M P`.debug$S��M�N@B.text$mn�N P`.debug$S��N�O@B.text$mn�O P`.debug$S��O�P@B.text$mn�P P`.debug$S��P�Q@B.text$mn�Q P`.debug$S��Q~R@B.text$mn�R P`.debug$S��R�S@B.text$mn�S P`.debug$S��SyT@B.text$mn�T P`.debug$S��TzU@B.text$mn�U P`.debug$S��UvV@B.text$mn�V P`.debug$S��VeW@B.text$mn�W P`.debug$S��W[X@B.text$mn(�X�X P`.debug$S��XwY@B.text$mn�Y P`.debug$S��YhZ@B.text$mn/�Z�Z P`.debug$S��Z�[@B.text$mnC�[
\ P`.debug$S�\�\@B.text$mnx]�] P`.debug$S�]�^@B.text$mnC�^/_ P`.debug$S�C_`@B.text$mn%;``` P`.debug$S�t` a@B.text$mn�Ha�gB P`.debug$S�wjCn
@B.text$mn�n P`.debug$S��nfo@B.text$mn>�o�o P`.debug$S��o�p@B.text$mn#�p P`.debug$S��p�q@B.text$mn��q�r	 P`.debug$S��r�s@B.text$mn=tYt P`.debug$S�wtSu@B.text$mn2{u�u P`.debug$S��u�v@B.text$mn2�v P`.debug$S��v�w@B.text$mn2�w%y
 P`.debug$Sh�y{@B.text$mn27{ P`.debug$S�i{Q|@B.text$mn!y| P`.debug$S��|v}@B.text$mn!�} P`.debug$S��}�~@B.text$mnL�~ P`.debug$S��@B.text$mn</�k� P`.debug$S��S�@B.text$mn8{��� P`.debug$S�ǁ��@B.text$mn2 P`.debug$S����@B.text$mn�	�Ą P`.debug$S� �@B.text$mn2H� P`.debug$S�z�^�@B.text$mn���� P`.debug$Sb�v�@B.text$mn2��Љ P`.debug$S����@B.text$mn(܊� P`.debug$S��܋@B.text$mn� P`.debug$S� ��@B.text$mn� P`.debug$S�4��@B.text$mnn4��� P`.debug$Sގ�@B.text$mn�
��� P`.debug$SҐ֑@B.text$mn9��7� P`.debug$S�K��@B.text$mn�3��� P`.debug$S���@B.text$mn<(�d� P`.debug$S�x�P�@B.text$mn\x�Ԗ P`.debug$S���@B.text$mn
� P`.debug$S�&��@B.text$mn� P`.debug$S�8��@B.text$mn0@�p� P`.debug$S���P�@B.text$mn2x� P`.debug$S�����@B.text$mn2�� P`.debug$S���@B.text$mn0�8� P`.debug$S�L�(�@B.text$mn!P� P`.debug$S�q�M�@B.text$mnHu��� P`.debug$S�Ǡ��@B.text$mn�� P`.debug$S�̡��@B.text$mnȢ P`.debug$S����@B.text$mnܣ P`.debug$S���Ф@B.text$mn�� P`.debug$S���@B.text$mn� P`.debug$S�(��@B.text$mn0(�X� P`.debug$S�l�4�@B.text$mn\� P`.debug$S�u�E�@B.text$mnm� P`.debug$S���]�@B.text$mn�� P`.debug$S���}�@B.text$mn�� P`.debug$S�ë��@B.text$mn#׬ P`.debug$S���ʭ@B.text$mn � P`.debug$S���@B.text$mn�
��� P`.debug$Sݯ��@B.text$mnM� P`.debug$Sj�~�@B.text$mn���� P`.debug$Sg���@B.text$mn0��۵ P`.debug$S����@B.text$mn/۶ P`.debug$S�
��@B.text$mn0�B� P`.debug$S�V�"�@B.text$mn�J�ܹ P`.debug$S���@B.text$mn��� P`.debug$S,v���@B.text$mnrʽ<� P`.debug$SP�`�@B.text$mn^��� P`.debug$S����@B.text$mn7"�Y� P`.debug$S�w�/�@B.text$mn�W�� P`.debug$SLV���@B.text$mn!���� P`.debug$S����@B.text$mnk��Z� P`.debug$S<x���@B.text$mnf��B� P`.debug$S�L�H�@B.text$mn(���� P`.debug$S���p�@B.text$mn���� P`.debug$SR�R�@B.text$mnIz��� P`.debug$SX���
@B.text$mnKy��� P`.debug$S�����@B.text$mns��)� P`.debug$S�G�7�@B.text$mnS_� P`.debug$S�����@B.text$mn����� P`.debug$Sl��S�@B.text$mn({� P`.debug$S���w�@B.text$mnC�� P`.debug$S�����@B.text$mnN�� P`.debug$S�D�4�@B.text$mn
\�i�
 P`.debug$S����@B.text$mn'!� P`.debug$S�H��@B.text$mn4� P`.debug$S�E���@B.text$mn7�T� P`.debug$S�r�.�@B.text$mnV�q� P`.debug$ST���@B.text$mn9Q��� P`.debug$S���D�@B.text$mnMl��� P`.debug$S����2@B.text$mnL�;� P`.debug$S�E�1�@B.text$mn�Y�T� P`.debug$S�v���@B.text$mnH"�j� P`.debug$S�t�`�@B.text$mn]��� P`.debug$S��
@B.text$mn
5B
 P`.debug$Sx�<
@B.text$mnz�	" P`.debug$S�n
�@B.text$mn�:
�

 P`.debug$S�,@B.text$mn�@� P`.debug$Sp�c@B.text$mnq� P`.debug$SL$p@B.text$mng��V P`.debug$S�[�@B.text$mnVu P`.debug$S��� @B.text$mnN�  P`.debug$S�� �!@B.text$mn" P`.debug$S�$"�"@B.text$mn��"�# P`.debug$S0�#%@B.text$mn
/%<& P`.debug$S�P&�'@B.text$mnN( P`.debug$S^(b)@B.text$mn�) P`.debug$S��)L*@B.text$mn6t* P`.debug$S��*r+@B.text$mnp�+
, P`.debug$S�2,-@B.text$mn(V-~- P`.debug$S��-B.@B.text$mnj. P`.debug$S��.;/@B.text$mnc/ P`.debug$S�u/-0@B.text$mn=U0�0 P`.debug$S��0�1@B.text$mn%�1�2 P`.debug$S�i3
5@B.text$mnI5 P`.debug$S�[56@B.text$mnR36�6 P`.debug$S�6�7@B.text$mnO�78 P`.debug$S�(8$9@B.text$mn-L9 P`.debug$S�y9=:@B.text$mnfe:�: P`.debug$S<�:<@B.text$mn�C<�< P`.debug$S$	=->@B.text$mncU> P`.debug$S��>�?@B.text$mn)�? P`.debug$S��?�@@B.text$mnc�@0A P`.debug$SDAHB@B.text$mnBpB P`.debug$S��BvC@B.text$mnL�C�C P`.debug$S��C�D@B.text$mnL�D.E P`.debug$S�BE�E@B.text$mn"F P`.debug$S�4F�F@B.text$mnG P`.debug$S�&G�G@B.text$mn&H4H P`.debug$S�>HI@B.text$mnBI P`.debug$S�SIJ@B.text$mnX3J�L P`.debug$STIM�O@B.text$mn2�O�O P`.debug$S�P�P@B.text$mn!�PQ P`.debug$S�(Q�Q@B.text$mns�QkR P`.debug$SR�S@B.text$mn�S P`.debug$S��S�T@B.text$mn�T P`.debug$S��TrU@B.text$mn�U P`.debug$S��U_V@B.text$mn�V P`.debug$S��VMW@B.text$mnuW P`.debug$S��W7X@B.text$mnS_X�X P`.debug$S��X�Y@B.text$mns�Y7Z P`.debug$SKZ_[@B.text$mn�[ P`.debug$S��[M\@B.text$mn.u\ P`.debug$S��\c]@B.text$mn4�] P`.debug$S��]�^@B.text$mn4�^ P`.debug$S��^�_@B.text$mn�_ P`.debug$S��_�`@B.text$mn�` P`.debug$S��`ta@B.text$mn�a P`.debug$S��a]b@B.text$mn�b P`.debug$S��b[c@B.text$mn�c P`.debug$S��cPd@B.text$mnexd�d P`.debug$Se	f@B.text$mn1f P`.debug$S�Jfg@B.text$mn*g P`.debug$S�Bg�g@B.text$mnch�h P`.debug$S�h�i@B.text$mn��i]k P`.debug$S@qk�l@B.text$mn1�l
m P`.debug$S�m�m@B.text$mn�n�o P`.debug$S(�p�r@B.text$mn�r P`.debug$S��r�s@B.text$mn�s P`.debug$S��s�t@B.text$mn�t P`.debug$S��t�u@B.text$mn(�u�u P`.debug$S��u�v@B.text$mn�v P`.debug$S��v�w@B.text$mn�w P`.debug$S��w}x@B.text$mn#�x�x P`.debug$S��x�y@B.text$mn<�y�y P`.debug$S�z�z@B.text$mne�zM{ P`.debug$Su{y|@B.text$mn�|�} P`.debug$SX�}S@B.text$mn�{1� P`.debug$SLc���@B.text$mnD�/� P`.debug$S�9��@B.text$mn
� P`.debug$S��ǃ@B.text$mn�n� P`.debug$S8^���@B.text$mn�	����. P`.debug$S�T��@B.text$mn�4�!� P`.debug$S�S�/�@B.text$mn�W�� P`.debug$S$.�R�@B.text$mnVz�М P`.debug$S��@B.text$mnQ�m� P`.debug$S�w�O�@B.text$mn���� P`.debug$S$b���@B.text$mn����� P`.debug$S�W��@B.text$mnV7��� P`.debug$S����@B.text$mnU٧.� P`.debug$S�B�"�@B.text$mnU^��� P`.debug$S�ǩ��@B.text$mn8�'� P`.debug$S�1��@B.text$mnt��� P`.debug$S����@B.text$mn���� P`.debug$S�����@B.text$mnߴ P`.debug$S����@B.text$mn8ȵ� P`.debug$S��ܶ@B.text$mn#� P`.debug$S�'��@B.text$mn��¸	 P`.debug$S���@B.text$mn�4��� P`.debug$S��˻@B.text$mn_�R� P`.debug$S�p�D�@B.text$mn2l��� P`.debug$S���r�@B.text$mn���� P`.debug$Sx.���@B.text$mnY��'� P`.debug$S�E��@B.text$mn2A� P`.debug$S�s�W�@B.text$mn2���
 P`.debug$Sd3���@B.text$mn!�� P`.debug$S�����@B.text$mn!�� P`.debug$S�����@B.text$mn����� P`.debug$S(\���@B.text$mnL�� P`.debug$S�����@B.text$mn<�T� P`.debug$S�h�8�@B.text$mn�`�*� P`.debug$Sz�~�@B.text$mnY���� P`.debug$S����@B.text$mn���� P`.debug$S(.�V�@B.text$mn
~� P`.debug$S���@�@B.text$mnh� P`.debug$S���L�@B.text$mnt� P`.debug$S���`�@B.text$mn<���� P`.debug$S�����@B.text$mn�����
 P`.debug$S8���@B.text$mn\Z��� P`.debug$S�����@B.text$mn0��� P`.debug$S�,���@B.text$mn� P`.debug$S�4���@B.text$mn$� P`.debug$S�B��@B.text$mn0F�v� P`.debug$S���R�@B.text$mn0z��� P`.debug$S�����@B.text$mn!�� P`.debug$S�����@B.text$mnH��#� P`.debug$S�-���@B.text$mn� P`.debug$S�.���@B.text$mn&� P`.debug$S�B��@B.text$mn6� P`.debug$S�R�"�@B.text$mnJ� P`.debug$S�f�2�@B.text$mnZ� P`.debug$S�v�F�@B.text$mn0n��� P`.debug$S���v�@B.text$mn�� P`.debug$S���|�@B.text$mn�� P`.debug$S�����@B.text$mnT���� P`.debug$S��@B.text$mn9� P`.debug$S�U�-�@B.text$mnU� P`.debug$S�s�W�@B.text$mn��p� P`.debug$ST�Z�@B.text$mn#�� P`.debug$S�����@B.text$mn �� P`.debug$S����@B.text$mn���F� P`.debug$S����@B.text$mn� P`.debug$S����@B.text$mn���� P`.debug$S��^�
@B.text$mn0�� P`.debug$S���@B.text$mn7� P`.debug$S�%
@B.text$mn05e P`.debug$S�yA@B.text$mni P`.debug$S��J@B.text$mn�rc P`.debug$ST�M@B.text$mn%�� P`.debug$SXN�	@B.text$mn��	�
 P`.debug$S�
�@B.text$mn�� P`.debug$S���
@B.text$mn	�
� P`.debug$S4G{@B.text$mn��7, P`.debug$S��w@B.text$mn
� P`.debug$S��X@B.text$mn� P`.debug$S��b@B.text$mn� P`.debug$S��@@B.text$mn�h� P`.debug$S$?c@B.text$mn��S  P`.debug$S��O"@B.text$mnV#Y# P`.debug$Sm#}$@B.text$mn�$�$ P`.debug$S��$%@B.text$mnQ�%& P`.debug$S�&�&@B.text$mn~'�' P`.debug$S,�'�(@B.text$mnK)M) P`.debug$S�a)U*@B.text$mn�}*+ P`.debug$S+,@B.text$mn�F,�0H P`.debug$S��3�6@B.text$mn��6�7 P`.debug$S�8�8@B.text$mn�'9�9 P`.debug$S0�9;@B.text$mnGC;�; P`.debug$S��;n<@B.text$mn^�<�=
 P`.debug$S8X>�@@B.text$mn��@oA P`.debug$SH�A�B@B.text$mn�C�C P`.debug$SL�C<E@B.text$mn4xE�F P`.debug$S�LG�H@B.text$mn I P`.debug$S�5IJ@B.text$mn�9JK P`.debug$S|�K�L@B.text$mn�8MO P`.debug$S��O�Q@B.text$mnn�Q[R P`.debug$S��R]S@B.text$mn��S:T P`.debug$S��TvU@B.text$mn�U�W P`.debug$S��X�Z@B.text$mn��Z}ba P`.debug$S�Gf�j@B.text$mnb7k�l P`.debug$SpWm�n@B.text$mn!�no P`.debug$S�$o�o@B.text$mn+�op P`.debug$S�/p�p@B.text$mn!q,q P`.debug$S�@q�q@B.text$mn+r;r P`.debug$S�Ors@B.text$mnK/szu P`.debug$Stv�x@B.text$mnD�xy P`.debug$S�"yz@B.text$mnFz P`.debug$S�Qz{@B.text$mn-{ P`.debug$S�8{�{@B.text$mn| P`.debug$S�|�|@B.text$mn�| P`.debug$S��|�}@B.text$mn�} P`.debug$S��}�~@B.text$mn�~ P`.debug$S��~h@B.text$mn� P`.debug$S��G�@B.text$mno� P`.debug$S�z�2�@B.text$mnZ� P`.debug$S�e��@B.text$mn=� P`.debug$S�H���@B.text$mn$� P`.debug$S�/�ۃ@B.text$mn� P`.debug$S����@B.text$mn� P`.debug$S����@B.text$mn�� P`.debug$S�̅t�@B.text$mn�� P`.debug$S���K�@B.text$mns� P`.debug$S�~�*�@B.text$mnR� P`.debug$S�]��@B.text$mn9� P`.debug$S�D���@B.text$mn � P`.debug$S�+�׊@B.text$mn:�� P`.debug$S�9��@B.text$mn5)�^� P`.debug$S�r�>�@B.text$mnf�}� P`.debug$S���)�@B.text$mn)Q�z� P`.debug$S���R�@B.text$mn!z��� P`.debug$S���S�@B.text$mn+{��� P`.debug$S���z�@B.text$mn)��ˑ P`.debug$S�ߑ��@B.text$mnX��� P`.debug$S+�3�@B.text$mn=[��� P`.debug$S�����@B.text$mnG��� P`.debug$S�A���@B.text$mnm!���( P`.debug$Sx���@B.text$mn!Ҟ� P`.debug$S�����@B.text$mn}�f� P`.debug$S�����@B.text$mn?ģ P`.debug$S���@B.text$mn?�J� P`.debug$S�^�>�@B.text$mnKf� P`.debug$S�����@B.text$mn���z� P`.debug$S�����@B.text$mn0Щ� P`.debug$S��Ъ@B.text$mn����� P`.debug$S�����@B.text$mn;���� P`.debug$S����@B.text$mnl9��� P`.debug$S(�	�@B.text$mn:1�k� P`.debug$S���Y�@B.text$mn7���� P`.debug$S�ֳ��@B.text$mnlƴ2� P`.debug$S n���@B.text$mn:��� P`.debug$S��ַ@B.text$mn7��5� P`.debug$S�S��@B.text$mna;��� P`.debug$S�����@B.text$mnc�� P`.debug$S�!���@B.text$mn�%��� P`.debug$S�����@B.text$mnx��#� P`.debug$S8-�e�@B.text$mn���w� P`.debug$S���]�@B.text$mnw���� P`.debug$S�����@B.text$mnz��b� P`.debug$S�l�8�@B.text$mn�`�/� P`.debug$S����@B.text$mn����� P`.debug$Sh���
@B.text$mn�z�� P`.debug$STa���@B.text$mn]��:� P`.debug$S�N�>�@B.text$mn-f���	 P`.debug$S�����@B.text$mn�����
 P`.debug$S��@B.text$mn�B��� P`.debug$S�o�K�@B.text$mn���� P`.debug$S�Q�E�@B.text$mnm��� P`.debug$S����@B.text$mn���� P`.debug$S$���@B.text$mn1G�x� P`.debug$SL�P�@B.text$mn���H� P`.debug$S���b�@B.text$mnK���� P`.debug$S�����@B.text$mn� P`.debug$S����@B.text$mn�� P`.debug$S�����@B.text$mn�� P`.debug$S�����@B.debug$S���p�@B.debug$S����@B.debug$S�����@B.debug$S�����@B.debug$S���@B.debug$S���@B.debug$S����@B.debug$S(��@B.text$mnC0�s� P`.debug$S���c�@B.text$mn���+� P`.debug$S�q�	�@B.text$mnY�Z P`.debug$S0��@B.text$mn�� P`.debug$S���
@B.text$mn!�
 P`.debug$S��@B.text$mna�L P`.debug$S��P
@B.text$mn7x
 P`.debug$S��
@B.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata@0@.pdata@0@.xdata=@0@.pdataEQ@0@.xdatao@0@.pdataw�@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata@0@.pdata
@0@.xdata7@0@.pdata?K@0@.xdatai@0@.pdataq}@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata@0@.xdata1@0@.pdata9E@0@.xdatac@0@.pdatakw@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata
@0@.xdata+@0@.pdata3?@0@.xdata]@0@.pdataeq@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata�@0@.xdata%@0@.pdata-9@0@.xdataW@0@.pdata_k@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.voltbl�.xdata�@0@.pdata�@0@.xdata @0@.pdata(4@0@.xdataR@0@.pdataZf@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata@0@.pdata".@0@.xdataL@0@.pdataT`@0@.xdata~@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata@0@.pdata(@0@.xdataF@0@.pdataNZ@0@.xdatax@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata@0@.pdata"@0@.xdata@@0@.pdataHT@0@.xdatar@0@.pdataz�@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata@0@.pdata@0@.xdata:@0@.pdataBN@0@.xdatal@0@.pdatat�@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata@0@.pdata(@0@.voltblF.xdataH@0@.pdataP\@0@.xdataz@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata@0@.pdata$@0@.xdataB@0@.pdataJV@0@.xdatat@0@.pdata|�@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.voltbl
.xdata@0@.pdata@0@.xdata=@0@.pdataEQ@0@.xdatao@0@.pdataw�@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata@0@.pdata
@0@.xdata7@0@.pdata?K@0@.xdatai@0@.pdataq}@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata@0@.xdata1@0@.pdata9E@0@.xdatac@0@.pdatakw@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata
@0@.xdata+@0@.pdata3?@0@.xdata]@0@.pdataeq@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata�@0@.xdata%@0@.pdata-9@0@.xdataW@0@.pdata_k@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata��@0@.xdata�@0@.pdata� @0@.xdata @0@.pdata' 3 @0@.xdataQ @0@.pdataY e @0@.xdata� @0@.pdata� � @0@.xdata� @0@.pdata� � @0@.xdata� @0@.pdata� � @0@.xdata!@0@.pdata!!-!@0@.xdataK!@0@.pdataS!_!@0@.xdata}!@0@.pdata�!�!@0@.xdata�!@0@.pdata�!�!@0@.xdata�!@0@.pdata�!�!@0@.xdata"@0@.pdata"'"@0@.xdataE"@0@.pdataM"Y"@0@.xdataw"@0@.pdata"�"@0@.xdata�"@0@.pdata�"�"@0@.xdata�"@0@.pdata�"�"@0@.xdata
#@0@.pdata#!#@0@.xdata?#@0@.pdataG#S#@0@.xdataq#@0@.pdatay#�#@0@.xdata�#@0@.pdata�#�#@0@.xdata�#@0@.pdata�#�#@0@.xdata$@0@.pdata$$@0@.xdata9$@0@.pdataA$M$@0@.xdatak$@0@.pdatas$$@0@.xdata�$@0@.pdata�$�$@0@.xdata�$@0@.pdata�$�$@0@.xdata%@0@.pdata	%%@0@.xdata3%@0@.pdata;%G%@0@.xdatae%@0@.pdatam%y%@0@.xdata�%@0@.pdata�%�%@0@.xdata�%@0@.pdata�%�%@0@.xdata�%@0@.pdata&&@0@.xdata-&@0@.pdata5&A&@0@.xdata_&@0@.pdatag&s&@0@.xdata�&@0@.pdata�&�&@0@.xdata�&@0@.pdata�&�&@0@.xdata�&@0@.pdata�&	'@0@.xdata''@0@.pdata/';'@0@.xdataY'@0@.pdataa'm'@0@.xdata�'@0@.pdata�'�'@0@.xdata�'@0@.pdata�'�'@0@.xdata�'@0@.pdata�'(@0@.xdata!(@0@.pdata)(5(@0@.xdataS(@0@.pdata[(g(@0@.xdata�(@0@.pdata�(�(@0@.xdata�(@0@.pdata�(�(@0@.xdata�(@0@.pdata�(�(@0@.xdata)@0@.pdata#)/)@0@.xdataM)@0@.pdataU)a)@0@.xdata)@0@.pdata�)�)@0@.xdata�)@0@.pdata�)�)@0@.xdata�)@0@.pdata�)�)@0@.xdata*@0@.pdata*)*@0@.xdataG*@0@.pdataO*[*@0@.xdatay*@0@.pdata�*�*@0@.xdata�*@0@.pdata�*�*@0@.xdata�*@0@.pdata�*�*@0@.xdata+@0@.pdata+#+@0@.xdataA+@0@.pdataI+U+@0@.xdatas+@0@.pdata{+�+@0@.xdata�+@0@.pdata�+�+@0@.xdata�+@0@.pdata�+�+@0@.xdata	,@0@.pdata,,@0@.xdata;,@0@.pdataC,O,@0@.xdatam,@0@.pdatau,�,@0@.xdata�,@0@.pdata�,�,@0@.xdata�,@0@.pdata�,�,@0@.xdata-@0@.pdata--@0@.xdata5-@0@.pdata=-I-@0@.xdatag-@0@.pdatao-{-@0@.xdata�-@0@.pdata�-�-@0@.xdata�-@0@.pdata�-�-@0@.xdata�-@0@.pdata..@0@.xdata/.@0@.pdata7.C.@0@.xdataa.@0@.pdatai.u.@0@.xdata�.@0@.pdata�.�.@0@.xdata�.@0@.pdata�.�.@0@.xdata�.@0@.pdata�./@0@.xdata)/@0@.pdata1/=/@0@.xdata[/@0@.pdatac/o/@0@.xdata�/@0@.pdata�/�/@0@.xdata�/@0@.pdata�/�/@0@.xdata�/@0@.pdata�/0@0@.xdata#0@0@.pdata+070@0@.xdataU0@0@.pdata]0i0@0@.xdata�0@0@.pdata�0�0@0@.voltbl�0.voltbl�0.xdata�0@0@.pdata�0�0@0@.xdata�0@0@.pdata�01@0@.xdata1@0@.pdata'131@0@.xdataQ1@0@.pdataY1e1@0@.xdata�1@0@.pdata�1�1@0@.xdata�1@0@.pdata�1�1@0@.xdata�1@0@.pdata�1�1@0@.xdata2@0@.pdata!2-2@0@.xdataK2@0@.pdataS2_2@0@.xdata}2@0@.pdata�2�2@0@.xdata�2@0@.pdata�2�2@0@.xdata�2@0@.pdata�2�2@0@.xdata3@0@.pdata3+3@0@.xdataI3@0@.pdataQ3]3@0@.xdata{3@0@.pdata�3�3@0@.xdata�3@0@.pdata�3�3@0@.xdata�3@0@.pdata�3�3@0@.xdata4@0@.pdata4%4@0@.xdataC4@0@.pdataK4W4@0@.xdatau4@0@.pdata}4�4@0@.xdata�4@0@.pdata�4�4@0@.xdata�4@0@.pdata�4�4@0@.xdata5@0@.pdata55@0@.xdata=5@0@.pdataE5Q5@0@.xdatao5@0@.pdataw5�5@0@.xdata�5@0@.pdata�5�5@0@.xdata�5@0@.pdata�5�5@0@.xdata6@0@.pdata
66@0@.xdata76@0@.pdata?6K6@0@.xdatai6@0@.pdataq6}6@0@.xdata�6@0@.pdata�6�6@0@.xdata�6@0@.pdata�6�6@0@.xdata�6@0@.pdata77@0@.xdata17@0@.pdata97E7@0@.xdatac7@0@.pdatak7w7@0@.xdata�7@0@.pdata�7�7@0@.xdata�7@0@.pdata�7�7@0@.xdata�7@0@.pdata8
8@0@.xdata+8@0@.pdata38?8@0@.xdata]8@0@.pdatae8q8@0@.xdata�8@0@.pdata�8�8@0@.xdata�8@0@.pdata�8�8@0@.xdata�8@0@.pdata�89@0@.xdata%9@0@.pdata-999@0@.xdataW9@0@.pdata_9k9@0@.xdata�9@0@.pdata�9�9@0@.xdata�9@0@.pdata�9�9@0@.xdata�9@0@.pdata�9:@0@.xdata:@0@.pdata':3:@0@.xdataQ:@0@.pdataY:e:@0@.xdata�:@0@.pdata�:�:@0@.xdata�:@0@.pdata�:�:@0@.xdata�:@0@.pdata�:�:@0@.xdata;@0@.pdata!;-;@0@.xdataK;@0@.pdataS;_;@0@.xdata};@0@.pdata�;�;@0@.xdata�;@0@.pdata�;�;@0@.xdata�;@0@.pdata�;�;@0@.voltbl<.xdata<@0@.pdata<(<@0@.xdataF<@0@.pdataN<Z<@0@.xdatax<@0@.pdata�<�<@0@.xdata�<@0@.pdata�<�<@0@.xdata�<@0@.pdata�<�<@0@.xdata=@0@.pdata="=@0@.xdata@=@0@.pdataH=T=@0@.xdatar=@0@.pdataz=�=@0@.xdata�=@0@.pdata�=�=@0@.xdata�=@0@.pdata�=�=@0@.xdata>@0@.pdata>>@0@.xdata:>@0@.pdataB>N>@0@.xdatal>@0@.pdatat>�>@0@.rdataJ�>@P@.rdata�>@@@.rdata�>@@@.rdata
?@@@.rdata?@@@.rdata"?@@@.rdata
0?@@@.rdata:?@@@.rdataR?@@@.rdata:Z?@@@.rdata�?@@@.rdata�?@@@.rdata�?@@@.rdata�?@@@.rdata�?@@@.rdata�?@@@.rdata@@@@.rdata@@@@.rdata*@@@@.rdata@@@@@.rdataT@@@@.rdata	f@@@@.rdatao@@@@.rdata�@@@@.rdata	�@@@@.rdata�@@@@.rdata
�@@@@.rdata*�@@@@.rdata
�@@@@.rdata�@@@@.rdata
A@@@.rdataA@@@.rdata#A@@@.rdata3A@@@.rdataKA@@@.rdata_A@@@.rdatawA@@@.rdata�A@@@.rdata �A@@@.rdata�A@@@.rdata�A@@@.rdata�A@@@.rdata�A@@@.rdata
B@@@.rdataB@@@.rdataB@@@.rdata%B@0@.rdata+B@0@.rdata	1B@@@.rdata:B@0@.rdata	AB@@@.rdataJB@@@.rdataRB@@@.rdata>gB@@@.rdata�B@@@.rdata�B@@@.rdata�B@@@.rdata
�B@@@.rdata
�B@@@.rdataC@@@.rdata#&C@@@.rdataIC@@@.rdataYC@@@.rdatakC@@@.rdata)yC@@@.rdata�C@@@.rdata�C@0@.rdata �C@@@.rdata�C@0@.rdata�C@@@.rdata�C@@@.rdata!D@@@.rdata%D@@@.rdata:D@@@.debug$T�SD@B.chks64 +?D
   ��QD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-ssl_lib.obj:<`��u�uMicrosoft (R) Optimizing Compiler���SSL_HRR_PENDING"
yssl3_undef_enc_method�PowerUserMaximum�COR_VERSION_MAJOR_V2!�SCT_SOURCE_TLS_EXTENSION$�SCT_SOURCE_X509V3_EXTENSION)�SCT_SOURCE_OCSP_STAPLED_RESPONSE$SCT_VALIDATION_STATUS_VALID'=`WspiapiLoad'::`2'::iNumGlobal%TP_CALLBACK_PRIORITY_INVALID%SSL_CT_VALIDATION_PERMISSIVE!SSL_CT_VALIDATION_STRICTSSL_PHA_NONESSL_PHA_EXT_SENTSSL_PHA_EXT_RECEIVED SSL_PHA_REQUEST_PENDINGSSL_PHA_REQUESTED�READFUNC�WRITEFUNC�OTHERFUNC�SSL_EARLY_DATA_NONE%�SSL_EARLY_DATA_CONNECT_RETRY"�SSL_EARLY_DATA_CONNECTING#�SSL_EARLY_DATA_WRITE_RETRY�SSL_EARLY_DATA_WRITING#�SSL_EARLY_DATA_WRITE_FLUSH&�SSL_EARLY_DATA_UNAUTH_WRITING$�SSL_EARLY_DATA_ACCEPT_RETRY!�	SSL_EARLY_DATA_ACCEPTING"�
SSL_EARLY_DATA_READ_RETRY�SSL_EARLY_DATA_READINGdane_mds(�SSL_EARLY_DATA_FINISHED_READING TLSEXT_IDX_num_builtins+JOB_OBJECT_NET_RATE_CONTROL_ENABLE2JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*JOB_OBJECT_IO_RATE_CONTROL_ENABLE5JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLAJOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�dtls1_retransmit_state
_off_t�OSSL_HANDSHAKE_STATE�READ_STATE�MSG_FLOW_STATE�timeval�ENC_WRITE_STATES�WORK_STATE�hm_header_st�WRITE_STATEDTLS_timer_cbuUINTiASN1_ENUMERATED�X509_EXTENSION
�SCT_TP_CALLBACK_PRIORITY�cert_stSSL_custom_ext_add_cb_exMssl_session_stiASN1_OCTET_STRING!SSL_CTX_npn_select_cb_functASN1_NULL3OSSL_FUNC_store_close_fn�OSSL_FUNC_kdf_freectx_fn1RECORD_LAYERsk_X509_NAME_freefunc3OSSL_FUNC_rand_lock_fnDCRYPTO_EX_DATAsk_SSL_CIPHER_compfunc
BIGNUMOPENSSL_sk_freefuncoff_t:OPENSSL_CSTRING"SSL_psk_use_session_cb_func�ENC_READ_STATES(SSL_CTX_decrypt_session_ticket_fn(TLS_GROUP_INFO�pitem_st�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH'�OSSL_FUNC_asym_cipher_freectx_fniASN1_INTEGER
9ssl_st�OSSL_FUNC_kdf_reset_fn`ssl_mac_buf_st(JOB_OBJECT_NET_RATE_CONTROL_FLAGS�DTLS1_RECORD_DATAX509V3_EXT_FREEsct_validation_status_tLONG_PTR<ssl_cipher_st#ULONG_PTRX509_NAME,ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR!sk_danetls_record_compfunc#sigalg_lookup_st �tls_session_ticket_ext_st!wchar_tEVP_CIPHER,SSL_CTXsk_OCSP_RESPID_freefunc�OSSL_FUNC_rand_unlock_fn�ossl_statem_st
�pqueue%dtls1_bitmap_st  SSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_stiASN1_IA5STRINGtsocklen_tssl3_buffer_st!!sk_danetls_record_freefunc�ssl_comp_st#uint64_t'JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fn�_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONG"tls_session_secret_cb_fnSSL_PHA_STATEtlsext_index_eniASN1_GENERALIZEDTIMEpva_list
raw_extension_st BYTEiASN1_BIT_STRINGEwpacket_stOSSL_LIB_CTX
}EVP_MDkEVP_PKEY	dane_ctx_stLONG?WPACKET_SUB#SSL_psk_server_cb_func3OSSL_FUNC_store_eof_fn�danetls_record_stiASN1_PRINTABLESTRINGsGEN_SESSION_CB#�OSSL_FUNC_encoder_freectx_fn%�OSSL_FUNC_provider_teardown_fn�custom_ext_methods�COMP_METHOD �OSSL_FUNC_keymgmt_free_fnDcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#�ReplacesCorHdrNumericDefines"DWORDiASN1_STRING�OPENSSL_STACK
PACKETCLIENTHELLO_MSG�custom_ext_method�SSL_async_callback_fniasn1_string_st
PSHORT*record_pqueue"TP_VERSION!uint16_t3X509SRP_CTX?ASYNC_callback_fn$OPENSSL_sk_compfunc%_locale_t
�ENGINE"�SSL_CTX_alpn_select_cb_func-dtls_record_layer_st'�OSSL_FUNC_encoder_free_object_fn8BUF_MEM%DTLS1_BITMAP"LPDWORD�ssl_dane_st�CTLOG_STORE#DWORD640�OSSL_FUNC_keymgmt_query_operation_name_fn�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTX3ASYNC_JOB�X509_VERIFY_PARAM�sct_source_t<SSL_CIPHERpOPENSSL_STRING UCHAR BOOLEANyssl3_enc_method�EVP_MD_CTX
!USHORT uint8_t&3OSSL_FUNC_rand_uninstantiate_fn?wpacket_subPVOID#�OSSL_FUNC_decoder_freectx_fn!&SSL_custom_ext_parse_cb_exterrno_t^CRYPTO_REF_COUNTqWCHARsrp_ctx_st PBYTE*record_pqueue_st�OSSL_FUNC_kem_freectx_fnySSL3_ENC_METHOD�ssl_async_args'SSL_psk_client_cb_func'�OSSL_FUNC_keymgmt_gen_cleanup_fn�OCSP_SINGLERESP(lh_SSL_SESSION_dummy(SSL_CTX_keylog_cb_func�ENDPOINTHRESULT)ssl_ct_validation_cb�CERT"�OSSL_FUNC_cipher_freectx_fn�X509_LOOKUPiASN1_GENERALSTRING
RAW_EXTENSION�OSSL_FUNC_mac_freectx_fn�cert_pkey_st �OSSL_FUNC_rand_freectx_fn�COMP_CTX
LONG64%�OSSL_FUNC_signature_freectx_fn"ULONGiASN1_UTF8STRINGtASN1_BOOLEANtBOOL�OCSP_RESPONSEZSSL3_RECORD#�OSSL_FUNC_keyexch_freectx_fn
9SSL8buf_mem_st�SSL_METHODiASN1_T61STRING$OPENSSL_LH_COMPFUNC#*tls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSiASN1_UTCTIMECRYPTO_RWLOCK-DTLS_RECORD_LAYER�ssl_method_stZssl3_record_stiASN1_VISIBLESTRING�OCSP_BASICRESP)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDbX509_STORE_CTX!+sk_X509_EXTENSION_freefunc"�OSSL_FUNC_digest_freectx_fn sk_OPENSSL_BLOCK_freefunc!u_shortOPENSSL_LH_DOALL_FUNC
HANDLESSL3_BUFFEROCSP_RESPID
"u_long"OSSL_thread_stop_handler_fn�HMAC_CTXMSSL_SESSION�TLS_SESSION_TICKET_EXT5ASYNC_WAIT_CTXiASN1_UNIVERSALSTRING�pitem�SSL_COMP(tls_group_info_stsk_void_freefunc
#size_t
time_tEWPACKET+3OSSL_FUNC_rand_verify_zeroization_fn�CERT_PKEY,lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%,SSL_CTX_npn_advertised_cb_func-sk_X509_freefunc#X509_STORESHORTLPCVOIDPLONG64'3OSSL_FUNC_rand_enable_locking_fn#.SSL_psk_find_session_cb_func/piterator�dtls1_record_data_st&3OSSL_FUNC_provider_self_test_fn
#SOCKETINT_PTRuuint32_t
�BIO1record_layer_st�EVP_MAC_CTXiASN1_BMPSTRINGpCHARSRTP_PROTECTION_PROFILEpLPSTR�__crt_locale_pointers`SSL_MAC_BUF
"PDWORD���	�����w�B�A���{B����X�p�o:��bQ�*�N���{�����y���[s��W��uڅ���\�^�\],��*76�^���#�R����2����rϏ�~�K�E,G���{Ď��a�~�6$������1mk�����>}E��J�9��������$�X��i4��Ȍ��w5��C�5Ū=`��k�#�=e��?^Z��
J�$߁��ٓ׹n���#�%e��=jߞ�S3��7sQ��`�e���$r��(�����G�~������raÖ�3,�;���ξ��xy�q��I�r2Z#(���iR��F�mq&���rF]�аڅ���,���x�2:O3��S��G@\#ß�#P�;*�V��q�FNc�X�,	p�5����s�����

[�-9(c}��<��A�(x4�0q�@Y�-�f��8�Bg�<���kDh�-G�Dy��=����dÁ�Q��<G����U�{rj�(>�"y-���i&��c<�[���k��v��P7;C]
�5�>Ģw:	�ϐ{�PJ�d�:$+���	����߇�`��&Kʟw�	�Rm��$�,�9��)
��k.��w���k!V��q
^5����Y�K`��.�
�nXq]���χ����|`�	�ǵ:��I�V���x��
����D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_lib.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\cryptlib.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ui.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ocsp.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509v3.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�L;�	�	
�$�$
 (PX!H�L$�(�H+��L��|H�
�E3����3�H��(���!&�+�=�D�L$ L�D$H�T$H�L$�(�H+�H�L$0�H��(��'D�L$ L�D$H�T$H�L$�(�H+�H�L$0�H��(��'L�L$ L�D$H�T$H�L$�(�H+�H�L$0�H��(��'�T$H�L$�(�H+�H�L$0�H��(��L�L$ L�D$H�T$H�L$�(�H+�H�L$0�H�H��(��'�L$�(�H+�3��H��(�
�L�L$ L�D$H�T$H�L$�(�H+�H�L$0�H��(��'��L�D$H�T$H�L$�����H�L$����H�L$�����5F,+�CRYPTO_DOWN_REF B�OvaltOretOlockO�8,�,����&��+��,S0S
�S�S
L�D$H�T$H�L$�H�L$����H�L$�����3F,+�CRYPTO_UP_REF B�OvaltOretOlockO�8,�,����&��+��,R0R
�R�R
�L$�D$%���t���D$��%���k1F%$kERR_GET_LIB B"OerrcodeO�@%P4��������$��,�0�
����
D�D$H�T$H�L$�8�H+�H�H�D$ A�PD�D$PH�T$HH�L$@�H��8���>���?GGBaOBJ_bsearch_ssl_cipher_id8B@^OkeyH?ObasePtOnumO� G`f�,f0f
�f�f
L�D$H�T$H�L$H��������H9D$v3�� H�D$H�L$H�H�D$H�L$H�H����5FED�PACKET_buf_init B�OpktZObuf#OlenO�PE�DH�J� K�$M�1N�?O�DP�,E0E
�E�E
L�D$H�T$H�L$�(�H+�L�D$@H�T$8H�L$0���u3��H�T$@H�L$0��H��(��,HCB��7FQL�PACKET_copy_bytes( B0�Opkt8 Odata@#OlenO�HQ�<����4��8��G��L��,I0I
�I�I
H�L$H�D$H���g1F
|PACKET_data ByOpktO�0�$<�=�
>�,D0D
|D�D
H�T$H�L$�(�H+�H�L$0�H;D$8s3��H�T$8H�L$0��H��(��C7B�|4FE@�PACKET_forward( B0�Opkt8#OlenO�HE�<����(��,��;��@��,K0K
�K�K
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(��"F9B�{2FGB�PACKET_get_1( B0�Opkt8uOdataO�HG�<.�/�*0�.2�=4�B5�,G0G
�G�G
L�D$H�T$H�L$�8�H+�A��H�H�D$HH��H�D$HH�H�D$PH�H�L$@�H�D$ H�|$ u��HA��L�H�T$ H�D$@H��H�L$HH�H�D$HH�8u3��H�D$PH�L$ H��H��8��%�2}TCu��{��3F���PACKET_memdup8 B@yOpktH�OdataP#Olen #OlengthO����
t����6��B��N��]��e��l�����������������,J0J
�J�J
H�T$H�L$�(�H+�H�L$0�H��u3��H�D$0H��H�L$8��H��(��C�|3FFA�PACKET_peek_1( B0yOpkt8uOdataO�HF�<#�$�&%�*'�<)�A*�,F0F
�F�F
L�D$H�T$H�L$�(�H+�H�L$0�H;D$@s3��L�D$@H�D$0H�H�L$8��H��(��"CD���<FRM�PACKET_peek_copy_bytes( B0yOpkt8 Odata@#OlenO�HR�<����-��1��H��M��,H0H
�H�H
H�L$H�D$H�@��l6F~PACKET_remaining ByOpktO�0�$(�)�*�,C0C
�C�C
L�D$�T$H�L$�8�H+�D$H�D$ �|$ t�H�D$@H�L$PH��`��H�D$@H�@L�D$P�T$HH�L$@���H��8����;GfaSSL_CTX_callback_ctrl8B@KOctxHtOcmdP~Ofp9[O�Hf`<+
�,
�,.
�=2
�D5
�a7
�,�0�
����
����
H�L$�(�H+�H�|$0tH�D$0H��PH�H�8u3�L��sH�
�E3�����3��sH�D$0H��PH�H�xu3�L��wH�
�E3�����3��*H�D$0H��PH�H�L$0H��PH�	H�PH�	�H��(��0�7�C�H�Z�y������������u?G���SSL_CTX_check_private_key(B0�OctxO�`�`	Tq�r�/s�^t�bv�xw��x��z��|�,�0�
����
H�T$H�L$��H+�H�D$(H��H�L$ H��0H#�H�$H�D$ H�$H��0H�$H������;GKFUSSL_CTX_clear_optionsB KOctx(#OopO�0K`$X�Y�FZ�,
0

�
�

H�L$��H+�H�D$ H���t	�$��$�$H�����q;G94hSSL_CTX_ct_is_enabledB �OctxO�09`$P�Q�4R�,0
��
L�L$ D�D$�T$H�L$�X�H+�H�|$`uS�D$h�D$(�|$(\t�|$(bt"�|$(ft�-L�L$xE3�3�H�L$`��2E3�H�T$x3���3���D$h�D$$�D$$���D$$�|$$s��HcD$$H�
�����H���H�D$`��X��H�D$`��X�D$ H�D$`�L$p��X�D$ �H�D$`H�L$xH��h��H�D$`��H�w�|$p}3��iH�D$`��H�D$ HcD$pH�L$`H��H�D$ �@�|$p}3��2H�D$`�@8�D$ HcD$pH�L$`H�A8�D$ �H�D$`�@8�H�D$`�@P�D$ H�D$`�L$p�HP�D$ ��H�D$`�@P��H�D$`H�H0��H�D$`H��pH��H�L$`��H�D$`H��xH��H�L$`��H�D$`H��tH��H�L$`��pH�D$`H��|H��H�L$`��UH�D$`H�H��H�L$`��8H�D$`H�H��H�L$`��H�D$`H�H��H�L$`��H�D$`H�H��H�L$`���H�D$`H�H��H�L$`���H�D$`H�H��H�L$`��H�D$`H�H��H�L$`��H�D$`�L$p��8��D$,H�D$`�L$,��8�D$,�]�D$p��H�L$`��8#ȉL$0H�D$`�L$0��8�D$0�.�|$p|
�|$p@~3��HcD$pH�L$`H���H�D$`H�L$`H���H9��sH�D$`H�L$`H���H������HcD$pH�L$`H;��w�|$pu3��HcD$pH�L$`H������|$p|�|$p ~3��uHcD$pH�L$`H�����ZH�D$`H��P�L$p�@��D$4H�D$`H��P�L$4�H�D$4�%H�D$`H��P�L$p�ы@#��D$8H�D$`H��P�L$8�H�D$8��H�D$`��@�L$p���t0H�D$`H<H�L$`H�IL���T$p�	���t
�D$<��D$<�D$<�H�D$`��<��T$pH�D$`��<���t0H�D$`H@H�L$`H�IL���T$p�	���t
�D$@��D$@�D$@�/H�D$`��@�"H�D$`H�@L�L$xD�D$p�T$hH�L$`���H��XР	
 
                                                                                �Wk����X	�Y	�W�����4�Q�n��������������z�Cz�\	�c	�d	�e	�f	�g	�h	�i	�j	�k	�l	�m	�n	�o	�Z	�[	�_	�`	�a	�b	�]	�^	�q	�p	�t	�u	v	x	r	s	w	y	z	��2G� �4SSL_CTX_ctrlXB

$LN51$LN50$LN49$LN48$LN47$LN46$LN43$LN40$LN36$LN35$LN34$LN33$LN32$LN31$LN30$LN29$LN28$LN27$LN26$LN25$LN24$LN23$LN22$LN21$LN20$LN19$LN17$LN15$LN14$LN13$LN12$LN11`KOctxhtOcmdpOlargxOparg Ol9�5O� �`A�	� �	�(�	�G�	�`�	�t�	�{�	���	���	���	���	���	��	��	��	�"�	�)�	�8�	�I�	�R�	�Y�	�`�	�l�	�z�	���	���	���	���	���	���	���	���	��	�"�	�=�	�Z�	�w�	���	���	���	���	�
�5
�d
�x
�
��
��	
��

��
��
��
��
�
�
�
�.
�8
�m
��
��
�
 
�c$
�p&
��(
�,�0�
fX	jX	
uY	yY	
�y	�y	
�x	�x	
�w	�w	
�v	�v	
�u	�u	
�t	�t	
�s	�s	
�r	�r	
q	q	
p	p	
*o	.o	
;n	?n	
Lm	Pm	
]l	al	
nk	rk	
j	�j	
�i	�i	
�h	�h	
�g	�g	
�f	�f	
�e	�e	
�d	�d	
�c	�c	
b	b	
a	a	
)`	-`	
:_	>_	
K^	O^	
\]	`]	
m\	q\	
~[	�[	
�Z	�Z	
����
��
�T$H�L$��H+�H�D$ ����$�D$(��H�L$ ���#ȋ�H�L$ ����$H������>GLGuSSL_CTX_dane_clear_flagsB KOctx("Oflags"OorigO�@L`4��$�D�G	�,�0�
����
H�L$�(�H+�H�D$0H�H���H��(��!��o9G*%qSSL_CTX_dane_enable(B0KOctxO�0*`$����%��,�0�
����
D�L$ D�D$H�T$H�L$�(�H+�H�D$0H�D�L$HD�D$@H�T$8H���H��(��A���<GJ!E�SSL_CTX_dane_mtype_set(B0KOctx8Omd@ OmtypeH OordO�0J`$x�!y�Ez�,�0�
����
�T$H�L$��H+�H�D$ ����$H�D$ �L$(����H�L$ ����$H������<GHCtSSL_CTX_dane_set_flagsB KOctx("Oflags"OorigO�@H`4����$��@�C�,�0�
����
�T$H�L$�8�H+�D$H�D$ �|$ t:�|$ tI�L���H�
�E3�����3��*E3�H�H�L$@��E3�H�H�L$@�H��8��-�4c@�E�W�e�o{����7G��mSSL_CTX_enable_ct8B@KOctxHtOvalidation_modeO�P�`D����,��[��_��u�����,0
��
H�L$�X�H+�H�|$`u�kH�D$`H�H�L$`L���H�T$ H����|$ ~�;�|$ }#A�r
H�H�
��D$$��D$$H�D$`H����H�D$`H�H���H�D$`H�x0t3�H�L$`�H�D$`H�L��H�T$`��H�D$`H�H0�H�D$`H�H(�H�D$`H����H�D$`H�H�H���H�D$`H�H�H���H�D$`H�H �H���H�D$`H��P�H�
�H�D$0H�L$`H�� �H�L$0H��H���H�
�H�D$8H�L$`H��(�H�L$8H��H���H�
�H�D$@H�L$`H���H�L$@H��H���H�D$`HǀH�D$`H����H���H�L$`�H�D$`H����A��
H�H�D$`H��h�A��
H�H�D$`H��x�A��
H�H�D$`H����A��
H�H�D$`H����A��
H�H�D$`H��0�H�D$`H����H�D$`H���H�D$(�
H�D$(H��H�D$(H�|$(sH�D$`H�L$(H���h���H�D$(�
H�D$(H��H�D$(H�|$(sH�D$`H�L$(H���(���H�D$(�
H�D$(H��H�D$(H�D$`H��H9D$(sHkD$(8H�L$`H��A��
H�H��HkD$(8H�L$`H��A��
H�H�L�HkD$(8H�L$`H��A��
H�H�L��a���A��
H�H�D$`H���A��
H�H�D$`H���H�D$`H����A��
H�H�D$`H��(�A��
H�H�L$`�H��X��?S_�f�k������I�v�U��6h'6/h=6EhVd]�b�x��i�������i�������i
h�0�=�N}[�l}y��}���}���������X����}���}���}�"}/�@}Qs^�o}|��}��2G���SSL_CTX_freeXB`KOa tOi(#OjO���`0�g
�k
�l
�n
�Cp
�Jq
�Or
��t
��u
���
���
���
���
���
���
��
��
�3�
�I�
�Z�
���
���
���
��
��
�#�
�4�
�R�
�p�
���
���
���
���
���
��
�%�
�E�
�^�
���
���
���
��
��
�&�
�D�
�U�
�s�
���
�,C0C
�C�C
H�L$H�D$H��PtH�D$H��PH�H���3���t>G-,�SSL_CTX_get0_certificateB�OctxO�@-`4`�a�b�*d�,e�,�0�
����
H�L$H�D$H�����t>GvSSL_CTX_get0_ctlog_storeB�OctxO�0`$������,0
��
H�L$H�D$H�����n8G�SSL_CTX_get0_paramBKOctxO�0`$������,�0�
����
H�L$H�D$H��PtH�D$H��PH�H�@��3���s=G.-�SSL_CTX_get0_privatekeyB�OctxO�@.`4h�i�j�+l�-m�,�0�
����
H�L$H�D$H��PH�����yCGOSSL_CTX_get0_security_ex_dataB�OctxO�0`$?�@�A�,+0+
�+�+
H�L$H�D$H�@(��r<G�SSL_CTX_get_cert_storeB�OctxO�0`$������,D0D
�D�D
H�L$H�|$tH�D$H�@�3���o9G,SSL_CTX_get_ciphersB�OctxO�@`4�
��
�
�
��
��
�,�0�
����
H�L$H�D$H�����yCG`SSL_CTX_get_default_passwd_cbBKOctxO�0`$�
��
��
�,z0z
�z�z
H�L$H�D$H������LGbSSL_CTX_get_default_passwd_cb_userdataBKOctxO�0`$�
��
��
�,{0{
�{�{
�T$H�L$�(�H+�H�D$0H��T$8H���H��(��)x�9G2-�SSL_CTX_get_ex_data(B0�Os8tOidxO�02`$����-��,�0�
����
H�L$H�D$H�����wAG�SSL_CTX_get_keylog_callbackB�OctxO�0`$r�s�t�,'0'
�'�'
H�L$H�D$�����v@G�SSL_CTX_get_max_early_dataB�OctxO�0`$x�y�z�,)0)
�)�)
H�L$H�D$H�����s=G1SSL_CTX_get_num_ticketsB�OctxO�0`$������,0
��
H�L$H�D$H��0��o9GNSSL_CTX_get_optionsB�OctxO�0`$D�E�F�,0
��
H�L$H�D$�����v@G�SSL_CTX_get_quiet_shutdownB�OctxO�0`$������,�0�
����
H�L$H�D$H������MG SSL_CTX_get_record_padding_callback_argB�OctxO�0`$`�a�b�,	0	
�	�	
H�L$H�D$�����{EG�SSL_CTX_get_recv_max_early_dataB�OctxO�0`$������,-0-
�-�-
H�L$H�D$H��PH�����yCGKSSL_CTX_get_security_callbackB�OctxO�0`$5�6�7�,)0)
�)�)
H�L$H�D$H��P�����v@GESSL_CTX_get_security_levelB�OctxO�0`$$�%�&�,'0'
�'�'
H�L$H�D$H�@��r<G�SSL_CTX_get_ssl_methodB�OctxO�0`$������,�0�
����
H�L$H�D$H�����wAG�SSL_CTX_get_verify_callbackB�OctxO�0`$������,s0s
�s�s
H�L$�(�H+�H�D$0H����H��(����t>G(#�SSL_CTX_get_verify_depth(B0�OctxO�0(`$����#��,r0r
�r�r
H�L$H�D$��p��s=G�SSL_CTX_get_verify_modeB�OctxO�0`$������,q0q
�q�q
H�T$H�L$�(�H+�H�T$8H�D$0H�H(�H��(��&���=G/*�SSL_CTX_load_verify_dir(B0KOctx8:OCApathO�0/`$O�P�*Q�,�0�
����
H�T$H�L$�(�H+�H�D$0L��(H�D$0L�H�T$8H�D$0H�H(�H��(��:���>GC>�SSL_CTX_load_verify_file(B0KOctx8:OCAfileO�0C`$I�J�>L�,�0�
����
L�D$H�T$H�L$�(�H+�H�|$8uH�|$@u3��CH�|$8tH�T$8H�L$0���u3��$H�|$@tH�T$@H�L$0���u3���H��(��C�b���CGxs�SSL_CTX_load_verify_locations(B0KOctx8:OCAfile@:OCApathO�`x`	T[�\�,]�0^�K_�O`�ja�nb�sc�,�0�
����
H�T$H�L$�(�H+�H�D$0L��(H�D$0L�H�T$8H�D$0H�H(�H��(��:���?GC>�SSL_CTX_load_verify_store(B0KOctx8:OCAstoreO�0C`$T�U�>W�,�0�
����
H�L$�(�H+�L�D$03�3��H��(��A�h1G% XSSL_CTX_new(B0 OmethO�0%`$V
�W
� X
�,@0@
|@�@
L�D$H�T$H�L$�h�H+�H�D$0H��$�u6�L���H�
�E3�����3��03ҹ ���u3�����}4�L���H�
�E3��
���A��H��8�H�D$0H�|$0u�xH�D$0ǀ��H�L$0H���H�D$0H���uM�L���H�
�E3����A��H�H�L$0�3��7H�D$0H�L$pH�H�|$xt7A��H�H�L$x�H�L$0H��(H�D$0H��(u�H�D$0H��$�H�HH�D$0ǀ<H�D$0ǀ@H�D$0ǀ8H�D$0�@PH�D$0H�@8PH��$����H�L$0�ATH�D$0HǀH�H�D$0ǀp�H�D$8H�D$0H�L$8H��PH�|$8u�H�H�
�H�L$0H�A0H�D$0H�x0u���H�L$0H�A(H�D$0H�x(u�H�T$xH�L$p�H�L$0H���H�D$0H���u�H�L$0���u�H�L$0���u�H�L$0���u�w�H��H�L$0���u�-�H�L$0H��H�T$0H��L�D$0M��PL�D$(H�D$ L��L��H�D$0H�P H�L$0�H��tH�D$0H�H�H�����4�L���H�
�E3��������H�L$0H���H�D$0H���u�oL�D$x�H�L$p�H�L$0H���L�D$x�@H�L$p�H�L$0H���H�D$@H�D$0H�L$@H�� H�|$@u��H�D$HH�D$0H�L$HH��(H�|$Hu��H�D$0H�L��H�T$0����u�A��H��@�H�D$PH�D$0H�L$PH��0H�|$Pu�H��$�H����@`����u�H�L$0H��H�D$0Hǀ�@H�D$0Hǀ�@H�D$0H E3�A�H��H�L$p���~PH�D$0H��0E3�A� H��H�L$p���~*H�D$0H��0H�� E3�A� H��H�L$p���H�D$0H��0H��H�L$0H��0H�D$0H�E3�A� H��H�L$p����|H�L$0���u�lH�D$0H��0H
H�L$0H��0H�D$0ǀX����H�D$0ǀ�H�D$0ǀ�@H�D$0Hǀ�H�L$0�H�D$0�;�L��O
H�
�E3����H�L$0�3�H��h��1�8D�I�[�n,~�������������z�o�&�+�=�J�T}}��|8ab�i�nT����u�vw3!]/2ph�5�d��������������-fUf�t�����C�i�������P�\�co�t����C��4G���SSL_CTX_new_exhB$err2$errpOlibctxx:Opropq� Ometh0KOret9
�O���`Y�����%��0��_��f��v��}���������������������������A��X��_��l��t������������������������������(��7��Z��_��{�����������������������������������������)��.����������������������,��O��T��w��|���������������������&
��
��
��
��
��
��(
�
*
�<
�+F
�:I
�JK
�TM
�[O
��Q
��R
��S
�,A0A
d�h�
u�y�
�A�A
�A�A
H�L$H�D$H�@0��l6GSSL_CTX_sessionsBKOctxO�0`$�	��	��	�,0
��
H�T$H�L$�(�H+�H�D$0H����H�D$0H�L$8H���H��(��$��>G>9rSSL_CTX_set0_ctlog_store(B0KOctx8�OlogsO�8>`,����(��9��,0
��
H�T$H�L$H�D$H��PH�L$H������CG#
"LSSL_CTX_set0_security_ex_dataBKOctxOexO�0#`$:�
;�"<�,*0*
�*�*
H�T$H�L$�8�H+�H�L$H�H�L$HH�L$ E3�D���H�L$@���u3�L���H�
�E3�����3��/H�D$@H��PH�H�H�D$@H��PH�L$HH�H�H��8���<oE�L�X�]�o�����>G���SSL_CTX_set0_tmp_dh_pkey8B@KOctxHlOdhpkeyO�X�`L����D��s��w�����������,>0>
�>�>
H�T$H�L$�(�H+�H�|$8t
H�L$8�H�T$8H�L$0�H��(��%�4E��=G=8�SSL_CTX_set1_cert_store(B0KOctx8�OstoreO�@=`4������)��8��,F0F
�F�F
H�T$H�L$�(�H+�H�T$8H�D$0H����H��(��)���8G2-�SSL_CTX_set1_param(B0KOctx8�OvpmO�02`$}�~�-�,�0�
����
L�D$H�T$H�L$H�D$H�L$H��H�D$H�L$H�����EG21�SSL_CTX_set_allow_early_data_cbBKOctxOcbOargO�82`,�� �1�,000
�0�0
D�D$H�T$H�L$�8�H+�|$PtH�|$HuEA��H�H�D$@H����H�D$@Hǀ�H�D$@Hǀ�3���T$PH�L$H���u
���D$PA��L���H�L$H�H�D$ H�|$ u6�L���H�
�E3������AA��H�H�D$@H����H�D$@H�L$ H����D$PH�L$@H���3�H��8��4�E}z����{�����������}��=G2-LSSL_CTX_set_alpn_protos8B@KOctxHZOprotosPuOprotos_len  OalpnO��2`�����+��I��Y��i��p��������������������
����+��-��,0
��
L�D$H�T$H�L$H�D$H�L$H���H�D$H�L$H������@G21JSSL_CTX_set_alpn_select_cbBKOctxGOcbOargO�82`,(�)� *�1+�,0
��
H�T$H�L$H�D$H�L$H������@G!
 �SSL_CTX_set_async_callbackBKOctxOcallbackO�8!`,��
���� ��,�0�
����
H�T$H�L$H�D$H�L$H�� ����DG!
 �SSL_CTX_set_async_callback_argBKOctxOargO�8!`,��
���� ��,�0�
����
H�T$H�L$H�|$uH�D$Hǀ��"H�|$@wH�D$H�L$H����3������?GL
K#SSL_CTX_set_block_paddingBKOctx#Oblock_sizeO�XL`Le�
g�h�$i�/j�Bl�Fm�Kn�,
0

�
�

L�D$H�T$H�L$�(�H+�L�D$@H�T$8H�D$0H��P�H��(��3m��9G<7vSSL_CTX_set_cert_cb(B0KOc8�Ocb@OargO�0<`$�
��
�7�
�,w0w
�w�w
H�T$H�L$�(�H+�H�D$0H�H(�H�D$0H�L$8H�H(H��(��!���<G83�SSL_CTX_set_cert_store(B0KOctx8�OstoreO�88`,����%��3��,E0E
�E�E
L�D$H�T$H�L$H�D$H�L$H���H�D$H�L$H������FG21nSSL_CTX_set_cert_verify_callbackBKOctxfOcbOargO�82`,�
��
� �
�1�
�,v0v
�v�v
H�T$H�L$�H�H+�H�D$PH��H�L$PH��H�T$PH��PH�T$(H�T$XH�T$ L��L��H�D$PH�P H�L$P�H�D$0H�|$0u3��H�AH�L$0���u3�L���
H�
�E3�����3���H��H��Yhv�����������=G��2SSL_CTX_set_cipher_listHBPKOctxX:Ostr0"OskO�`�`	T�
��
�b�
�j�
�p�
�~�
���
���
���
�,?0?
�?�?
L�D$H�T$H�L$H�D$H�L$H��H�D$H�L$H�����AG21ySSL_CTX_set_client_hello_cbBKOc�OcbOargO�82`,���� ��1��,�0�
����
L�D$H�T$H�L$�(�H+�H�|$8tF�H�L$0���t3�L��AH�
�E3�����3��'H�D$0H�L$8H���H�D$0H�L$@H����H��(��/%8�?]K�P�b���HG��kSSL_CTX_set_ct_validation_callback(B0KOctx8�Ocallback@OargO�X�`L9�>�7A�fB�jE�{F��G��H�,0
��
H�T$H�L$�(�H+�H�T$8H�D$0H����H��(��)��AG2-nSSL_CTX_set_ctlog_list_file(B0KOctx8:OpathO�02`$����-��,0
��
H�L$�(�H+�H�D$0H����H��(���IG(#lSSL_CTX_set_default_ctlog_list_file(B0KOctxO�0(`$����#��,0
��
H�T$H�L$H�D$H�L$H������CG
[SSL_CTX_set_default_passwd_cbBKOctxiOcbO�0`$�
�
�
��
�,x0x
�x�x
H�T$H�L$H�D$H�L$H������LG
]SSL_CTX_set_default_passwd_cb_userdataBKOctxOuO�0`$�
�
�
��
�,y0y
�y�y
H�L$�H�H+��H��H�D$PH�H(�H�D$0H�|$0u3��0�H�D$ A�E3��H�L$0���H��H���$�:�[�`���DGni�SSL_CTX_set_default_verify_dirHBPKOctx0�OlookupO�`n`	T��-�5�9�>�_�d �i!�,�0�
����
H�L$�X�H+��H��H�D$`H�H(�H�D$@H�|$@u3��N�H�D$`H��(H�D$0H�D$`H�H�D$(H�D$ A�E3��H�L$@���H��X���$�:�y�~���EG���SSL_CTX_set_default_verify_fileXB`KOctx@�OlookupO�`�`	T$�'�-(�5)�9,�>.�}1��3��4�,�0�
����
H�L$�(�H+�H�D$0L��(H�D$0H�H�D$0H�H(�H��(��0��|FG94�SSL_CTX_set_default_verify_paths(B0KOctxO�09`$�
�4�,�0�
����
H�L$�X�H+��H��H�D$`H�H(�H�D$@H�|$@u3��K�H�D$`H��(H�D$0H�D$`H�H�D$(H�D$ E3�E3��H�L$@���H��X���$�:�v�{���FG���SSL_CTX_set_default_verify_storeXB`KOctx@�OlookupO�`�`	T7�:�-;�5<�9?�>A�zC�E��F�,�0�
����
L�D$�T$H�L$�(�H+�H�D$0H�L�D$@�T$8H���H��(��3w��9G<7�SSL_CTX_set_ex_data(B0KOs8tOidx@OargO�0<`$����7��,�0�
����
H�T$H�L$�(�H+�H�D$0H������u3��'H�D$0H�L$8H���H�D$0H�����H��(��$qNr��EG\WQSSL_CTX_set_generate_session_id(B0KOctx8�OcbO�P\`D����,��0��A��R��W��,k0k
�k�k
H�T$H�L$H�D$H�L$H������AG
�SSL_CTX_set_keylog_callbackBKOctxOcbO�0`$m�
n�o�,&0&
�&�&
�T$H�L$H�D$�L$�������@G	�SSL_CTX_set_max_early_dataBKOctxuOmax_early_dataO�8`,q�	r�t�u�,(0(
�(�(
H�T$H�L$�(�H+�L�D$8�H�L$0�H��(��'���>G0+SSL_CTX_set_msg_callback(B0KOctx8�OcbO�00`$6�7�+8�,0
��
L�D$H�T$H�L$H�D$H�L$H���H�D$H�L$H������FG21CSSL_CTX_set_next_proto_select_cbBKOctx�OcbOargO�82`,���� ��1��,0
��
L�D$H�T$H�L$H�D$H�L$H���H�D$H�L$H������KG21<SSL_CTX_set_next_protos_advertised_cbBKOctx�OcbOargO�82`,���� ��1��,0
��
H�T$H�L$�(�H+�L�D$8�OH�L$0�H��(��'���PG0+SSL_CTX_set_not_resumable_session_callback(B0KOctx8OcbO�00`$F�G�+I�,0
��
H�T$H�L$H�D$H�L$H�������=G!
 /SSL_CTX_set_num_ticketsBKOctx#Onum_ticketsO�8!`,��
���� ��,0
��
H�T$H�L$��H+�H�D$ H�L$(H��0H�H�$H�D$ H�$H��0H�$H������9GHCTSSL_CTX_set_optionsB KOctx(#OopO�0H`$N�O�CP�,0
��
�T$H�L$H�D$�L$�����EG	�SSL_CTX_set_post_handshake_authBKOctxtOvalO�0`$��	����,�0�
����
H�T$H�L$H�D$H�L$H������EG
�SSL_CTX_set_psk_client_callbackBKOctx�OcbO�0`$
�
��,0
��
H�T$H�L$H�D$H�L$H�����KG
SSL_CTX_set_psk_find_session_callbackBKOctx�OcbO�0`$#�
$�%�,"0"
�"�"
H�T$H�L$H�D$H�L$H������EG
SSL_CTX_set_psk_server_callbackBKOctx�OcbO�0`$�
��,0
��
H�T$H�L$H�D$H�L$H�����JG
SSL_CTX_set_psk_use_session_callbackBKOctx�OcbO�0`$.�
/�0�,$0$
�$�$
�T$H�L$�(�H+�T$8H�D$0H����H��(��'���9G0+ZSSL_CTX_set_purpose(B0KOs8tOpurposeO�00`$����+��,�0�
����
�T$H�L$H�D$�L$������@G	�SSL_CTX_set_quiet_shutdownBKOctxtOmodeO�0`$��	����,�0�
����
H�T$H�L$H�D$H�L$H������IG
SSL_CTX_set_record_padding_callbackBKOctxOcbO�0`$V�
W�X�,0
��
H�T$H�L$H�D$H�L$H������MG
SSL_CTX_set_record_padding_callback_argBKOctxOargO�0`$[�
\�]�,0
��
�T$H�L$H�D$�L$�������EG	�SSL_CTX_set_recv_max_early_dataBKOctx uOrecv_max_early_dataO�8`,��	������,,0,
�,�,
H�T$H�L$H�D$H��PH�L$H������CG#
"HSSL_CTX_set_security_callbackBKOctx�OcbO�0#`$,�
-�".�,(0(
�(�(
�T$H�L$H�D$H��P�L$������@G 	ISSL_CTX_set_security_levelBKOctxtOlevelO�0 `$�	 �!�,&0&
�&�&
D�D$H�T$H�L$�(�H+�|$@ v3�L��oH�
�E3����3��2�D$@H�L$0H��x�D$@H�L$0H���D��H�T$8��H��(��$�+�7�<�N����DG��LSSL_CTX_set_session_id_context(B0KOctx8ZOsid_ctx@uOsid_ctx_lenO�X�`Lm�n�#o�Rp�Vr�fs��u��v�,�0�
����
L�L$ L�D$H�T$H�L$H�D$H�L$H���H�D$H�L$H���H�D$H�L$ H�������CGML�SSL_CTX_set_session_ticket_cbBKOctxOgen_cbOdec_cb OargO�HM`<
��%�6�G�L�,/0/
�/�/
H�T$H�L$�H�H+�H�D$PH�L$XH�H�H��H�L$P���u6�L���H�
�E3�����3���H�L$PH��H�T$PH��L�D$PM��PL�D$(H�D$ L��L��H�D$PH�P H�L$P�H�D$0H�|$0tH�L$0�H�����3�L���H�
�E3�����3���H��H��&33]<�C�O�T�f�r2�h�5�d�����������=GISSL_CTX_set_ssl_versionHBPKOctxX Ometh0"OskO�p`d����%��;��j��q��������	��
����,�0�
����
�T$H�L$�(�H+�T$8H�D$0H����H��(��'��7G0+\SSL_CTX_set_trust(B0KOs8tOtrustO�00`$����+��,�0�
����
L�D$�T$H�L$H�D$�L$��pH�D$H�L$H������8G/.qSSL_CTX_set_verifyBKOctxtOmode�OcbO�8/`,�
��
��
�.�
�,t0t
�t�t
�T$H�L$�(�H+�T$8H�D$0H����H��(��'���>G0+sSSL_CTX_set_verify_depth(B0KOctx8tOdepthO�00`$�
��
�+�
�,u0u
�u�u
H�L$�8�H+�H�D$@H�H�L$@L���H�T$ H�����3��O�|$ }#A�b
H�H�
��D$(��D$(�|$ ~
�D$$��D$$�D$$H��8��2RN�U�Z��z4G��^SSL_CTX_up_ref8B@KOctx tOiO�H�`<[
�^
�:_
�>b
�pc
��d
�,B0B
�B�B
H�T$H�L$�(�H+�H�|$8tGH�L$8�=v6�L���H�
�E3�����3��H�D$0H��PA��H�H���H�|$8tFA��H�H�L$8�H�L$0H��PH��H�D$0H��PH��u3���H�D$0H��PHǀ�H��(��%�1�8KD�I�[�{��}���|��CG���SSL_CTX_use_psk_identity_hint(B0KOctx8:Oidentity_hintO���`
t����0��_��f��������������������������,0
��
L�D$H�T$H�L$�(�H+�H�|$@uH�D$0H�@�>H�D$0H�@H9D$@vH�D$0H�@H�D$@H�D$0H��PL�D$@H��H�L$8�H�D$@H��(��d���@Grm�SSL_SESSION_get_master_key(B0�Osession8 Oout@#OoutlenO�Xr`L����$��/��?��M��h��m��,�0�
����
L�D$H�T$H�L$�(�H+�H�|$@v3��.H�D$0H��PL�D$@H�T$8H���H�D$0H�L$@H�H�H��(��B���AG^Y�SSL_SESSION_set1_master_key(B0QOsess8ZOin@#OlenO�P^`D����'��+��F��T��Y��,�0�
����
H�L$�(�H+�H�D$0H�x0u
H�L$0�H�L$0�H��(��$�.��d0G72�SSL_accept(B0OsO�@7`4������(��2��,�0�
x�|�
H�T$H�L$�8�H+�H�|$HtrH�L$H�H�D$ H�|$ t[H�L$ �H�D$@H����H�D$(H�|$(tA��H�H�L$(�3��1H�T$HH�D$@H�����E3�H�T$HH�D$@H����H��8��%�<�M�g�q}������3G��fSSL_add1_host8B@OsH:Ohostnamer(pOold_ip lOipO�x�`l������.��6��@��V��^��u��y��������,�0�
����
����
H�L$�(�H+�H�L$0�H��(��:�m7G!�SSL_alloc_buffers(B0OsslO�0!`$h�i�j�,.0.
�.�.
D�L$ L�D$H�T$H�L$�H�H+�L�D$`H�T$XH�L$0���u3��)�D$(�D$h�D$ L�L$xL�D$pH�T$0H�L$P�H��H��1Ebj��>Gk!f�SSL_bytes_to_cipher_listHBPOsXZObytes`#OlenhtOisv2formatp�Oskx�Oscsvs0OpktO�@k`4�!�9�=�f�,0
�
L�D$�T$H�L$�8�H+�D$H�D$ �|$ t�H�D$@H�L$PH�����H�D$@H�@L�D$P�T$HH�L$@���H��8����7GfaSSL_callback_ctrl8B@OsHtOcmdP~Ofp9[O�Hf`<�	��	�,�	�=�	�D�	�a�	�,�0�
����
����
H�L$�(�H+�H�D$0H����H��(��c�i5G(#�SSL_certs_clear(B0OsO�0(`$����#��,�0�
����
H�L$�(�H+�H�|$0u6�L���H�
�E3����3��H�D$0H���H�H�8u3�L���H�
�E3�����3��sH�D$0H���H�H�xu3�L���H�
�E3�����3��*H�D$0H���H�H�L$0H���H�	H�PH�	�H��(���"�.�3�E�f�m�y�~���������������q;G�SSL_check_private_key(B0�OsslO�x`l������I��P��e�������������������,�0�
����
H�L$�(�H+�H�D$0H�xu6�L��=H�
�E3�����3���H�L$0���t!H�D$0H��	�H�D$0Hǀ	H�D$0H��	�H�D$0Hǀ	A�GH�H�D$0H�� 	�H�D$0Hǀ 	H�D$0Hǀ(	H�D$0ǀ�H�D$0HǀhH�D$0ǀx	H�D$0ǀ�H�D$0�@DH�D$0���t6�L��RH�
�E3����3���H�L$0�H�D$0H�@H�L$0��H�D$0H�L$0�	��
H�D$0�@(H�D$0H����H�D$0Hǀ�H�L$0�H�D$0ǀ
H�D$0ǀ�����H�D$0H����H�D$0Hǀ�H�D$0ǀ����H�D$0ǀ����H�D$0H���H�D$0HǀH�D$0Hǀ�3�H�D$0H����A�qH�H�D$0H����H�D$0Hǀ�H�D$0Hǀ�H�D$0H���	H�L$0H�@H9AtEH�D$0H�@H�L$0�P H�D$0H���	H�L$0H�@H�AH�D$0H�@H�L$0�P��u3��3�H�D$0H�@H�L$0�P��u3��H�D$0HHH����H��(���&�2�7�I�Z`oh�h���}:�A�M�R�d�u;������>�q�~��};5��/GIDUSSL_clear(B0Os9�V9W9!WO��I`3�;�<�=�M>�TA�bB�sC��E��F��G��H��I��J��K�M�N�O�+Q�9R�hS�oV�yX��Y��Z��\��]��^��_��a��c�d�g�"h�1i�Bj�Rk�bn�uq��r��s��y��z��{��|�
}�~��(��,��?��D��,H0H
oHsH
H�H
�H�H
�H�H
H�T$H�L$��H+�H�D$(H��H�L$ H���	H#�H�$H�D$ H�$H���	H�$H�����|7GKF]SSL_clear_optionsB Os(#OopO�0K`$]�^�F_�,0
��
H�T$H�L$�(�H+�H�D$0H��Pu3��DH�|$8t"H�D$0H��PHXH���H�L$8H�H�D$0H��PHXH���H��(��HDjC��CGsn�SSL_client_hello_get0_ciphers(B0Os8�OoutO�Ps`D��&�*�2�T�n�,�0�
����
H�T$H�L$H�D$H��Pu3��5H�|$tH�D$H��PHpH�L$H�H�D$H��PH��h���OGS
R�SSL_client_hello_get0_compression_methodsBOs�OoutO�PS`D�
���%�?�R�,�0�
����
L�L$ L�D$�T$H�L$�8�H+�H�D$@H��Pu3��H�D$ �
H�D$ H��H�D$ H�D$@H��PH���H9D$ ��H�D$@H��PHkL$ (H��H��H�D$(H�D$(�xtOH�D$(�L$H9HuAH�|$PtH�D$(H���H�L$PH�H�|$XtH�D$(H���H�L$XH����U���3�H��8���D�C��?G� ��SSL_client_hello_get0_ext8B@OsHuOtypeP�OoutX#Ooutlen(Or #OiO���`|I� M�/N�6O�lP��Q��R��S��T��U��V��X��Y��Z�,�0�
����
H�L$H�D$H��Pu3��H�D$H��P�@��~JG('|SSL_client_hello_get0_legacy_versionBOsO�@(`4��������'��,�0�
����
H�T$H�L$H�D$H��Pu3��%H�|$tH�D$H��PH��H�L$H�� ���BGC
BSSL_client_hello_get0_randomBOs�OoutO�PC`D��
����%�=�B�,�0�
����
H�T$H�L$H�D$H��Pu3��0H�|$tH�D$H��PH��0H�L$H�H�D$H��PH�@(���FGN
M�SSL_client_hello_get0_session_idBOs�OoutO�PN`D�
�	�
�%�=�M
�,�0�
����
L�D$H�T$H�L$�H�H+�H�D$0H�D$PH��PtH�|$XtH�|$`u3��H�D$ �
H�D$ H��H�D$ H�D$PH��PH���H9D$ s;H�D$PH��PHkL$ (H��H��H�D$(H�D$(�xt
H�D$0H��H�D$0�H�|$0u"H�D$XH�H�D$`H���&H�D$0H��A�3H�H���H�D$8H�|$8u6�L��4H�
�E3����3���H�D$ �
H�D$ H��H�D$ H�D$PH��PH���H9D$ sYH�D$PH��PHkL$ (H��H��H�D$(H�D$(�xt+H�D$(H�L$0H9H r�<H�D$(H�@ H�L$8H�T$(�R���H�D$XH�L$8H�H�D$`H�L$0H���A�CH�H�L$8�3�H��H�����y�i!�&�8���}�NG
�SSL_client_hello_get1_extensions_presentHB$errPOsX�Oout`#Ooutlen0#Onum(Oext #Oi8tOpresentO�
`�"�%�%'�D(�K)�}*��+��,��-��.��/��0��1��3�
4�<5�C7�u8��9��:��;��<��>��?��@��A��C�D�E�,�0�
~#	�#	
��
H�L$H�D$H��Pu3��H�D$H��P���o;G'&zSSL_client_hello_isv2BOsO�@'`4��������&��,�0�
����
H�L$H�D$��
��l8G�SSL_client_versionB�OsO�0`$������,�0�
����
H�L$�(�H+�H�D$0H�x0u
H�L$0�H�L$0�H��(��$�.��e1G72�SSL_connect(B0OsO�@7`4������(��2��,�0�
|���
H�T$H�L$�8�H+�H�L$H�H��H�L$@���u3���H�D$@H�L$HH�IH9Ht?H�D$@H�@H�L$@�P H�D$@H�L$HH�IH�HH�D$@H�@H�L$@�P��u3��H�D$HH���H�L$HH���H��L��H�T$ �H�D$@H����H�D$@H�L$HH���H���H�D$HH�H�L$HD���H��H�L$@���u3���H��8���*i�R�d���9G�SSL_copy_session_id8B@OtH�Of tOi9[V9~WO��`�T�W�2X�9^�M_�^`�pa��b��e��f��g��h�
i�l�m�,f0f
�f�f
�f�f
�f�f
H�L$��H+�H�D$ H��`t	�$��$�$H�����k7G94gSSL_ct_is_enabledB �OsO�09`$K�L�4M�,0
��
L�L$ D�D$�T$H�L$�H�H+�D$X�D$ �D$ ���D$ �|$ x�HcD$ H�
�����H���H�D$P��P�H�D$P��P�D$$H�D$P�L$`��P�D$$��H�D$PH�L$hH������H�D$P�L$`���	��D$(H�D$P�L$(���	�D$(��D$`��H�L$P���	#ȉL$,H�D$P�L$,���	�D$,�nH�D$P���	�^�|$`}3��PH�D$P���	�D$$HcD$`H�L$PH���	�D$$�'�|$`|
�|$`@~3��HcD$`H�L$PH��
H�D$PH�L$PH��
H9�
sH�D$PH�L$PH��
H��
��HcD$`H�L$PH;�
w�|$`u3��HcD$`H�L$PH��
���|$`|�|$` ~3��nHcD$`H�L$PH��
�|$`~H�D$PǀP��=H�D$P����-H�D$P�@(��H�D$PH����L$`�@��D$0H�D$PH����L$0�H�D$0��H�D$PH����L$`�ы@#��D$4H�D$PH����L$4�H�D$4�H�|$ht<H�D$PH��Pu3��H�D$hH�L$PH��PH�H�D$P��X�i�
��]H�D$PH��	tH�L$P���uH�L$P���t
������(H�D$PH��	��x����t���3��H�D$P���	�L$`���t7H�D$PH�	H�L$PH���	H�IL���T$`�	���t
�D$8��D$8�D$8�H�D$P���	��T$`H�D$P���	���t7H�D$PH�	H�L$PH���	H�IL���T$`�	���t
�D$<��D$<�D$<�/H�D$P���	�"H�D$PH�@L�L$hD�D$`�T$XH�L$P���H��HÐ	

�F�N?	U@	28@?���z��+z�C	�D	�A	�B	�F	�G	�H	�K	�E	�M	�N	�O	�P	�Q	�S	�I	�J	�R	�T	�L	�U	�&.GM M&SSL_ctrlHB

$LN39$LN38$LN37$LN36$LN31$LN27$LN26$LN25$LN24$LN23$LN19$LN16$LN12$LN10$LN9$LN8$LN7$LN6$LN5$LN4POsXtOcmd`OlarghOparg$Ol9t)O��M`7�8	� ;	�^=	�n?	�}@	��A	��D	��E	��H	��J	�L	�N	�#O	�*P	�9Q	�JR	�ST	�gU	�nZ	�[	��\	��]	��_	��`	��a	��b	��d	�e	�f	�g	�$h	�3i	�=k	�Mm	�Yn	�cp	��r	��u	��v	��w	��x	�y	�z	�{	�~	�H	�R�	�k�	�w�	�~�	���	���	�K�	�X�	�z�	�,�0�
b?	f?	
q@	u@	
|T	�T	
�S	�S	
�R	�R	
�Q	�Q	
�P	�P	
�O	�O	
�N	�N	
�M	�M	
L	L	
K	K	
&J	*J	
7I	;I	
HH	LH	
YG	]G	
jF	nF	
zE	~E	
�D	�D	
�C	�C	
�B	�B	
�A	�A	
"�&�
<�@�
�T$H�L$��H+�H�D$ ���$�D$(��H�L$ ��#ȋ�H�L$ ���$H������:GLGySSL_dane_clear_flagsB Ossl("Oflags"OorigO�@L`4?�@�$B�DC�GD�,�0�
����
H�T$H�L$�8�H+�H�D$@H�H�D$ H�D$@H���	�����u6�L��H�
�E3�����3��H�D$ H�xt6�L��H�
�E3�����3��@H�D$@H��P
uTL�L$HE3��7H�L$@���u9�L��H�
�E3������������E3�H�T$HH�D$@H������u9�L��&H�
�E3�����������H�D$ �@,����H�D$ �@0����H�D$@H���	H�H�L$ H��H�L$ H�AH�D$ H�xu6�L��0H�
�E3�����������H��8��?�F�R�W�i����������������������.�7�>�J�O�a��N������������5G��~SSL_dane_enable8B@OsH:Obasedomain {OdaneO���`��
�'�>�m�t����������� �%�6&�e'�o*�{+��,��-��/��0��1��3��4�,�0�
����
�T$H�L$��H+�H�D$ ���$H�D$ �L$(���H�L$ ���$H������8GHCxSSL_dane_set_flagsB Ossl("Oflags"OorigO�@H`47�8�$:�@;�C<�,�0�
����
D�L$ D�D$�T$H�L$�8�H+�H�D$@H�H�L$hH�L$(H�L$`H�L$ D�L$XD�D$P�T$HH���H��8��T���7G] X�SSL_dane_tlsa_add8B@OsH OusageP OselectorX Omtype`ZOdatah#OdlenO�0]`$r� s�Xt�,�0�
����
H�L$�X�H+��D$ H�D$`H�x0u9�L��QH�
�E3����������������H�L$`�H�D$`H�@3�H�L$`�P`H�L$`���uH�L$`���tgH�D$`���	%��tB�H��u8A�(3�H�L$(�H�D$`H�D$(L�H�T$(H�L$`��D$ �H�L$`H�D$`�P0�D$ �D$ H��X��'�.:�?�Q�j@�8�9����������6G
�SSL_do_handshakeXB`Os tOret6�(�Oargs9~�9�O��
`�M�N�P�&Q�UR�_U�nW��Y��Z��]��^��`��a��b�e�f�,�0�
����
����
����
����
H�L$�X�H+�H�L$`���tH�L$`���u.H�D$`H�	H�L$`L��XH�T$ H���H�D$`�H�L$`�H���H�D$(H�|$(u3���H�D$`H��	tH�T$`H�L$(���u��H�D$`H�PH�L$(���u�H�D$`H���tBH�D$(H����H�D$`H����H�L$(H���H�D$(H���u�NH�D$`H�H�L$`D���H��H�L$(���u�!H�T$`H�L$(���u�	H�D$(H�L$`�	�H�D$(H�L$`H���	H���	H�D$(H�L$`���	���	H�D$(H�L$`���	���	H�D$(H�L$`���	���	E3�E3��2H�L$`�E3�D���3H�L$(�H�L$`���H�L$(�H�D$(H�L$`H���H���H�D$(H�L$`H���H���H�L$`�H�D$@H�L$`�H�L$@L����H�L$(�H�L$`���H�L$(�H�D$(H�L$`H��0	H��0	H�L$`�H��H�L$(�H�D$`H�	H�L$(H���	L��H��3����u�H�D$(H�L$`�I8�H8H�D$`H�x0t!H�D$`�x8tH�L$(��
H�L$(�H�D$(H�L$`�ID�HDH�D$(H�L$`������H�D$(H�L$`H��H��H�D$(H�L$`H��H��H�D$`H���H�D$(H����H�D$`H�� t<H�D$`H�� �H���H�D$0H�D$(H�L$0H�� H�|$0u�H�D$`H��(t9H�D$`H��(�H���H�D$8H�D$(H�L$8H��(H�|$8u�OH�D$(H�	H�L$`H���	H�����t#H�D$(H�	H�L$`H���	H�����u�H�D$(�H�L$(�3�H��X��8&9NRb�j��f���d�b;�S������Q^>aM_abk`wc�����u�����5�n�5�n5�X�o���-Gzu�SSL_dupXB$err`Os(Oret tOiO��z`:�����.��R��\��{�����������������������������������C�H�[�`�n������	��
���� 
�8�e�{���������������
��$ �:"�R#�j%��(��)��*��,��.�/�3�`4�b6�i9�s:�u;�,�0�
]�	a�	
����
�T$H�L$�8�H+�D$H�D$ �|$ t:�|$ tI�L���H�
�E3�����3��*E3�H�H�L$@��E3�H�H�L$@�H��8��-�4f@�E�W�e�o{����3G��oSSL_enable_ct8B@OsHtOvalidation_modeO�P�`D����,��[��_��u�����,0
��
L�L$ L�D$H�T$H�L$�H�H+�H�D$PH��	tH�D$P�8}H�D$P�8t������SH�D$PH�@H�����$��L$8H��$�H�L$0H�L$xH�L$(H�L$pH�L$ L�L$hL�D$`H�T$XH�L$P�PXH��H���@G�!�QSSL_export_keying_materialHBPOsX Oout`#Oolenh:Olabelp#OllenxZOcontext�#Ocontextlen�tOuse_context9�RO�@�`4A�!C�JD�QF��I�,202
22
0242
L�L$ L�D$H�T$H�L$�H�H+�H�D$P�8t3��:H��$�H�D$0H�D$xH�D$(H�D$pH�D$ L�L$hL�D$`H�T$XH�L$P�H��H��h}��FGq!lPSSL_export_keying_material_earlyHBPOsX Oout`#Oolenh:Olabelp#OllenxZOcontext�#OcontextlenO�@q`4O�!P�.Q�2S�lU�,303
33
H�L$�X�H+�H�|$`u�CH�D$`H�	H�L$`L��XH�T$ H����|$ ~��|$ }#A��H�H�
��D$$��D$$H�D$`H����H�D$`H�H���H�D$`H�	L��H�T$`3��H�D$`HHH���H�L$`�H�D$`H�H�H�D$`H�@H�D$`H�H�H�D$`H�@H�D$`H����H�D$`H�� �H���H�D$`H��(�H���H�D$`H��0�H���H�D$`H���H���H�D$`H��	tH�L$`�H�D$`H��	�H�D$`H��	�A��H�H�D$`H�� 	�H�L$`�H�D$`H����A��H�H�D$`H����A��H�H�D$`H��P
�H�D$`H����A��H�H�D$`H���
�A��H�H�D$`H���
�A��H�H�D$`H���
�A��H�H�D$`H���
�H�
�H�D$(H�L$`H��x
�H�L$(H��H���H�
�H�D$0H�L$`H��p
�H�L$0H��H���H�D$`H��p�A��H�H�D$`H��`
�A��H�H�D$`H���
�A��H�H�D$`H���A��H�H�D$`H��0�H�D$`H��Pt%H�D$`H��PA��H�H����A��H�H�D$`H��P�A��H�H�D$`H����H�D$`H����H�
�H�D$8H�L$`H���	�H�L$8H��H���H�
�H�D$@H�L$`H���	�H�L$@H��H���H�
�H�D$HH�L$`H���	�H�L$HH��H���H�D$`H�xtH�D$`H�@H�L$`�P H�D$`H���	�H�D$`H�� �A��H�H�D$`H���H�D$`H����H���H�D$`H��X�A��H�H�L$`�H��X��?S_�f�k������v�6�|����068hI6Qhb6jh{6�h�`�h�h���}���d�}"�3}DCQ�b}o��}���}���}�������i����� i1�>�O}\�m}z��}���}���}���}�}*�1�6�L�\ic�h�~��i�������i�C���}.6hGsT�^}��.Ggb�SSL_freeXB`Os tOi9�VO��g`;���������C��J��O������������������������������#��<��U��n����������������������������7��H��f��������������$��5��S��q�������������������.��`�������������������!��:��K��b��,�0�
~���
����
H�L$�8�H+�H�D$@HHH�D$ H�L$ ���uH�L$ ���t3��H�L$ ��H��8��(769H6�}6GVQ�SSL_free_buffers8B@Ossl �OrlO�PV`D]�^�"`�>a�Bc�Ld�Qe�,-0-
�-�-
L�D$H�T$H�L$H�D$H�L$H���H�H�D$H�8u
H�D$��H�D$H�L$�������<GNMKSSL_get0_alpn_selectedB�Ossl�OdatauOlenO�HN`<5�6�#7�.8�;:�M;�,0
��
H�L$H�D$H���g3G}SSL_get0_daneBOsO�0`$l�m�n�,�0�
|���
L�D$H�T$H�L$�8�H+�H�D$@H�H�D$ H�|$ t H�D$ H�H���~H�D$@���	t������kH�D$ H�xtWH�|$HtH�D$HH�L$ H�I H�H�|$Pt6H�D$ H�x uH�D$ H�@H�@H�D$(�	H�D$(H�D$PH�L$(H�H�D$ �@,H��8��>L��=G��zSSL_get0_dane_authority8B@OsHjOmcertPmOmspki {OdaneO�p�`dG�H�,J�TK�[L�gM�oN��O��P��R��S�,�0�
����
L�L$ L�D$H�T$H�L$�8�H+�H�D$@H�H�D$ H�|$ t H�D$ H�H���~H�D$@���	t
������H�D$ H�x��H�|$HtH�D$ H�@H�L$H��H�|$PtH�D$ H�@H�L$P�@�H�|$XtH�D$ H�@H�L$X�@�H�|$`tH�D$ H�@H�L$`H�@H�H�|$htH�D$ H�@H�L$hH�@H�H�D$ �@,H��8��CL��8G
!�SSL_get0_dane_tlsa8B@OsH OusageP OselectorX Omtype`�Odatah#Odlen {OdaneO��
`�W�!X�1Z�Y[�c\�s]�{^��_��`��a��b��c��d��e��f�h�i�,�0�
����
L�D$H�T$H�L$H�D$H�L$H��H�H�D$H�8u
H�D$��H�D$H�L$������DGNM9SSL_get0_next_proto_negotiatedB�Os�OdatauOlenO�PN`D����#��.��9��;��M��,0
��
H�L$H�D$H�����j4G�SSL_get0_paramBOsslO�0`$������,�0�
����
H�L$H�|$tH�D$H��	u3���H�D$H��	H�����s?G65�SSL_get0_peer_certificateB�OsO�@6`47�8�9�";�5<�,n0n
�n�n
H�L$�(�H+�H�D$0��xu;H�L$0���|H�L$0���|H�L$0���}�H�D$0ǀxH�D$0H��p�3�H��(��&�4�B��|8GpkcSSL_get0_peer_scts(B$err0OsO�Xp`L���� ��J��L��[��i�k�,0
h�	l�	
��
H�L$�(�H+�H�D$0H����H��(����k7G(#nSSL_get0_peername(B0OsO�0(`$����#��,�0�
����
H�L$H�D$H���H�����s?GDSSL_get0_security_ex_dataB�OsO�0`$���,%0%
�%�%
H�L$H�D$H���	��q=G\SSL_get0_verified_chainB�OsO�0`$b�c�d�,�0�
����
H�L$�8�H+�H�L$@�H�D$ H�|$ t
H�L$ �H�D$ H��8��n/���?G=8�SSL_get1_peer_certificate8B@�Os 4OrO�H=`<-�.�!0�)1�33�84�,o0o
�o�o
H�L$�X�H+�H�D$(H�L$`�H�D$0H�|$0u3���H�L$`���u3����D$ �
�D$ ���D$ H�L$0�H���9D$ ��H�L$0��T$ H���H�D$8E3�A�H�T$8H�L$`���uaH�|$(u
�H�D$(H�|$(u3��MH�L$8�H�D$@H�L$(�H�L$@H��H�����uH�L$(�H���3��
�=���H�D$(H��X��!�?�h5pd�5�e���f�4�6�l6h��@G% *SSL_get1_supported_ciphersXB`Os("Osk tOi0"Ociphers�~8?OcO��%`�b
�c
�f
�*g
�2h
�9i
�Gj
�Nk
�~l
��m
��n
��o
��p
��q
��r
�s
�t
�w
�x
� y
�,�0�
����
����
H�L$H�D$H���	��k5G�SSL_get_SSL_CTXB�OsslO�0`$������,�0�
����
L�D$H�T$H�L$�8�H+�H�D$@H�� H�D$ H�|$ u3��L�D$PH�T$HH�L$ �H��8��I���;GRM�SSL_get_all_async_fds8B@OsH�OfdsP#Onumfds 6OctxO�HR`<����-��5��9��M��,�0�
����
H�T$H�L$�8�H+�H�D$@H�� H�D$ H�|$ u3��H�L$ �H�L$H��H��8��:���:GOJ�SSL_get_async_status8B@OsHtOstatus 6OctxO�PO`D����(��0��4��E��J��,�0�
����
H�L$H�D$H���tH�D$H���H�H���3���m9G-,�SSL_get_certificateB�OsO�@-`4P�Q�R�*T�,U�,�0�
����
L�L$ L�D$H�T$H�L$�H�H+�H�D$PH�� H�D$0H�|$0u3��#H�D$pH�D$ L�L$hL�D$`H�T$XH�L$0�H��H��]���?Gf!a�SSL_get_changed_async_fdsHBPOsX�Oaddfd`#Onumaddfdsh�Odelfdp#Onumdelfds06OctxO�Hf`<��!��2��:��>��a��,�0�
����
�T$H�L$�8�H+�H�|$@u3��cH�L$@�H�D$ H�|$ tH�L$ �H���;D$H3��0H�L$ ��T$HH���H�D$(H�|$(u3��	H�D$(H�@H��8��(�?5Gd[5ge��9G��/SSL_get_cipher_list8B@�OsHtOn "Osk(?OcO�p�`d�
��
��
�"�
�1�
�Q�
�U�
�p�
�x�
�|�
���
�,O0O
�O�O
H�L$H�|$tSH�D$H�� tH�D$H�� �8�4H�D$H���	t%H�D$H���	H�xtH�D$H���	H�@�3���i5Gcb%SSL_get_ciphersB�OsO�Xc`LO
�P
�
Q
�R
�,S
�NT
�`W
�bX
�,�0�
����
H�L$H�|$tH�D$�x8u3��H�D$H����p<G)($SSL_get_client_ciphersB�OsO�@)`4[
�\
�]
�^
�(_
�,�0�
����
L�D$H�T$H�L$�(�H+�H�|$@u� �3H�|$@ v	H�D$@ H�D$0H`L�D$@H��H�L$8�H�D$@H��(��U���;Gc^�SSL_get_client_random(B0�Ossl8 Oout@#OoutlenO�Xc`L����$��+��3��<��Y��^��,�0�
����
H�L$H�D$H��	t+H�D$H��	H���tH�D$H��	H����3���p<GBA�SSL_get_current_cipherB�OsO�@B`4p�q�*r�?s�At�,J0J
�J�J
H�L$�8�H+�H�D$@H��`tH�D$@H��`�H�D$ �	H�D$ H�D$ H��8��.��uAGLG�SSL_get_current_compression8B@�OsO�0L`$|�~�G��,0
��
H�L$�8�H+�H�D$@H��htH�D$@H��h�H�D$ �	H�D$ H�D$ H��8��.��s?GLG�SSL_get_current_expansion8B@�OsO�0L`$����G��,0
��
H�L$H�D$H����s?GiSSL_get_default_passwd_cbBOsO�0`$�
��
��
�,~0~
�~�~
H�L$H�D$H����|HGkSSL_get_default_passwd_cb_userdataBOsO�0`$�
��
��
�,0
��
H�L$�(�H+�H�D$0H�@���H��(����=G&!�SSL_get_default_timeout(B0�Os9�O�0&`$����!��,�0�
}���
����
H�L$H�D$��(��s?G�SSL_get_early_data_statusB�OsO�0`$������,�0�
����
�T$H�L$�8�H+�|$H~3��/��D$$�|$$t$�L$$���u���
��H�L$@�����H�L$@�H�D$(�H�L$(���t���p�H�L$(���t���Q�H�L$(���t>H�L$(��D$ �|$ u��i��|$ u��V�
��JH�L$@�����H�D$@H�@H�D$(�H�L$(���t���p�H�L$(���t����Q�H�L$(���t>H�L$(��D$ �|$ u����|$ u���
��H�L$@���u
��H�L$@���u��kH�L$@���u�	�UH�L$@���u�
�?H�L$@���u��)H�D$@�@D����tH�D$@���u���H��8��%�9�^GqZ��������G5�T�s����G�G�GGG��3GXS�SSL_get_error8B@�OsHtOi$"Ol tOreason(�ObioO��X`/�������$��4��B��N��X�k�z���������������������	��*�=�I �\$�h%�{&��'��(��)��*��,��/��0��1��2��3��4��5�
6�7�#8�*:�G<�N>�S?�,�0�
����
�T$H�L$�(�H+�H�D$0H�	�T$8H���H��(��)x�{5G2-�SSL_get_ex_data(B0�Os8tOidxO�02`$����-��,�0�
����
H�L$�(�H+�H�L$0�H��(��M�d0G!�SSL_get_fd(B0�OsO�0!`$E�F�G�,L0L
xL|L
L�D$H�T$H�L$�8�H+�H�D$ H�D$@H��@H�D$ H�D$ H9D$Pv
H�D$ H�D$PH�D$@H�L�D$PH��H�L$H�H�D$ H��8��e���6Gsn�SSL_get_finished8B@�OsHObufP#Ocount #OretO�Xs`L����%��6��B��L��i��n��,;0;
�;�;
H�L$H�D$H��p	��q;G�SSL_get_info_callbackB�OsslO�0`$q�r�s�,�0�
����
H�L$H�D$�����q=G
SSL_get_key_update_typeB�OsO�0`$������,�0�
����
H�L$H�D$��0��p<G�SSL_get_max_early_dataB�OsO�0`$������,+0+
�+�+
H�L$H�D$H��`��m9G.SSL_get_num_ticketsB�OsO�0`$������,0
��
H�L$H�D$H���	��i5GQSSL_get_optionsB�OsO�0`$I�J�K�,	0	
�	�	
H�L$��H+�H�|$ tH�D$ H��	u
H�$�H�D$ H��	H���H�$H�$H������=GSN�SSL_get_peer_cert_chainB �Os6OrO�HS`<?�B�)C�3E�JL�NM�,p0p
�p�p
L�D$H�T$H�L$�8�H+�H�D$ H�D$@H���H�D$ H�D$ H9D$Pv
H�D$ H�D$PH�D$@HHL�D$PH��H�L$H�H�D$ H��8��e���;Gsn�SSL_get_peer_finished8B@�OsHObufP#Ocount #OretO�Xs`L����%��6��B��L��i��n��,<0<
�<�<
H�L$H�D$H�����p<G�SSL_get_pending_cipherB�OsO�0`$w�x�y�,K0K
�K�K
H�L$H�D$H���tH�D$H���H�H�@��3���l8G.-�SSL_get_privatekeyB�OsO�@.`4X�Y�Z�+\�-]�,�0�
����
H�L$H�|$tH�D$H��	u3��H�D$H��	H�����n:G43�SSL_get_psk_identityB�OsO�@4`4��� �3�, 0 
� � 
H�L$H�|$tH�D$H��	u3��H�D$H��	H�����s?G43�SSL_get_psk_identity_hintB�OsO�@4`4������ ��3��,0
��
H�L$H�D$�@@��p<G
�SSL_get_quiet_shutdownB�OsO�0`$����
��,�0�
����
H�L$H�D$H�@��f2G�SSL_get_rbioB�OsO�0`$4�5�6�,Z0Z
|Z�Z
H�L$H�D$��P��l8G�SSL_get_read_aheadB�OsO�0`$������,Q0Q
�Q�Q
H�L$H�D$H��H��IG%SSL_get_record_padding_callback_argB�OsslO�0`$������,
0

�
�

H�L$H�D$��4��uAG�SSL_get_recv_max_early_dataB�OsO�0`$������,/0/
�/�/
H�L$�H�H+��D$ ����H�L$P�H�D$0�H�L$0�H�D$(H�|$(tL�L$ E3��iH�L$(��D$ H��H�� Z4�X���1Ge`�SSL_get_rfdHBP�Os tOret(�Or0�ObO�Xe`LJ�K�N�)O�=P�EQ�\R�`S�,M0M
�M�M
H�L$H�D$H���H�����s?G?SSL_get_security_callbackB�OsO�0`$���,#0#
�#�#
H�L$H�D$H��������p<G:SSL_get_security_levelB�OsO�0`$���,!0!
�!�!
L�D$H�T$H�L$�(�H+�H�|$@u� �3H�|$@ v	H�D$@ H�D$0H@L�D$@H��H�L$8�H�D$@H��(��U���;Gc^�SSL_get_server_random(B0�Ossl8 Oout@#OoutlenO�Xc`L����$��+��3��<��Y��^��,�0�
����
�T$H�L$�8�H+�H�D$@H�x0u
�D$ �H�D$@�@8�D$ �D$ �D$$�|$Ht3��I�|$$tgH�D$@���tTH�D$@H�@H����@`����u"H�D$@H�@�8|H�D$@H�@�8uH�D$@H��	H�� ����H�L$@���tLH�D$@H��P
u;H�D$@H��	t,H�D$@H��	�8tH�D$@H��	H�� ��uH�D$@H�@H����@`����u"H�D$@H�@�8|H�D$@H�@�8u9H�D$@���t+H�D$@H��	H�� tH�D$@H��	H�� �H�D$@H��P
H��8���9��8G��@SSL_get_servername8B@�OsH=Otype$tOserverO���`���@�G�N!�U2��3��4��K��N��O�P�Q�vR��V��W�,000
�0�0
H�L$�(�H+�3�H�L$0�H��t3�������H��(��0�q=G1,6SSL_get_servername_type(B0�OsO�@1`4Z�[�#\�']�,^�,101
�1�1
D�D$H�T$H�L$�X�H+�H�D$`�x8tH�D$`H��t�|$p}3��H�D$hH�D$(H�D$`H��H�D$0H�L$`�H�D$8H�|$0tH�|$8u3��^H�L$0�H�����tH�L$8�H�����u3��+�D$ �
�D$ ���D$ H�L$0�H���9D$ ��H�L$0��T$ H���H�D$@H�L$@�H�D$HH�L$8�H�L$HH��H�����}�H�D$@H�H��D$$�D$$��;D$p~(H�D$hH9D$(t
H�D$(H��H�D$(H�D$(�H�D$h�kH�D$@H�PH�L$(�HcD$$H�L$(H�H��H�D$(H�D$(�:H�D$(H��H�D$(�D$$���L$p+ȋ��D$p����Hk��H�L$(�H�D$hH��X��e��5�d�5�d�5�d�5�e	46(k<����<G��USSL_get_shared_ciphersXB`�OshpObufptOsize@?Oc tOi(pOp8"Osrvrsk0"Oclntsk��$tOnO���`��
��
�=�
�D�
�N�
�_�
�n�
�~�
���
���
���
���
��
�0�
�2�
�D�
�P�
�\�i�q�x����������	��
���,P0P
PP
0P4P
H�L$H�D$�@D��j6G
�SSL_get_shutdownB�OsO�0`$����
��,�0�
����
H�L$H�D$H�@��l8G�SSL_get_ssl_methodB�OsO�0`$������,�0�
����
H�L$H�D$H��h	��q=G�SSL_get_verify_callbackB�OsO�0`$������,a0a
�a�a
H�L$�(�H+�H�D$0H����H��(����n:G(#�SSL_get_verify_depth(B0�OsO�0(`$����#��,`0`
�`�`
H�L$H�D$��`	��m9G�SSL_get_verify_modeB�OsO�0`$������,_0_
�_�_
H�L$H�D$���	��q;G�SSL_get_verify_resultB�OsslO�0`${�|�}�,�0�
����
H�L$�(�H+�H�D$0��H��(��[�i5G#�SSL_get_version(B0�OsO�0#`$������,�0�
����
H�L$�(�H+�H�D$0H�x tH�D$0H�H ��	H�D$0H�@H��(��(��f2G<7�SSL_get_wbio(B0�OsO�@<`49�:�?�.A�7B�,[0[
|[�[
H�L$�H�H+��D$ ����H�L$P�H�D$0�H�L$0�H�D$(H�|$(tL�L$ E3��iH�L$(��D$ H��H�� [4�X���1Ge`�SSL_get_wfdHBP�Os tOret(�Or0�ObO�Xe`LV�W�Z�)[�=\�E]�\^�`_�,N0N
�N�N
D�D$H�T$H�L$���H+�H�H3�H��$���$�H�� v3��H��$���D$0��$�H��$���$�D��H��$�H��$��H��$�H���H������u3��[H��$�H���H�T$0H�H0�H�D$(H��$�H���H����H�|$(t
�D$ ��D$ �D$ H��$�H3��H������z��p�V�r���AG.�_SSL_has_matching_session_id�C
:�O��Ossl�ZOid�uOid_len0MOr(QOpO�x`l��.��;��B��P��_��~�����������������,m0m
�m�m
H�L$�H�H+�H�D$PH�@H����@`����tTH�D$PH��H�HH�H�D$(H�L$(�H�D$ H�|$ t#H�D$ H�@H�D$0H�D$0H�xHv��3��H�D$PHHH�����t��H�D$PHHH���H��H��=XLY�8�7��5G���SSL_has_pendingHBP�OsT, �Oitem0�Ordata(�OiterO�x�`l��,�F�] �k!�w"�~#��&��'��)��*�,S0S
�S�S
�S�S
H�L$��H+�H�D$ H�@H����@`����t	�$��$�$H�����e1GD?FSSL_is_dtlsB �OsO�0D`$[�\�?]�,�0�
|���
H�L$H�D$�@8��g3G
7SSL_is_serverB�OsO�0`$����
��,0
|�
�T$H�L$�(�H+�H�D$0H�@H����@`����u"H�D$0H�@�8|H�D$0H�@�8u6�L���H�
�E3��
��3����|$8t=�|$8t6�L���H�
�E3��x��3��H�L$0���u3�L���H�
�E3��y��3��mH�D$0HHH�����t3�L���H�
�E3����3��#�H�L$0�H�D$0�L$8����H��(��S�Zf�k�}�����������:��������9%�,8�=�O�b>��4GzSSL_key_update(B0Os8tOupdatetypeO��`�����R��������������������	��
��$��S��W��f��u��z��,�0�
����
H�L$�H�H+�H�|$Pu6�L���H�
�E3�����3��u	H�D$PH�xu6�L���H�
�E3�����3��3	A��H����H�D$0H�|$0u��H�D$0ǀ�	�H�L$0H��XH�D$0H��Xu%A��H�H�L$0�H�D$0�{H�D$0HHH�T$0H���H�D$0H�L$PH��0H���	H�D$0H�L$P�����H�D$0H�L$P��<���	H�D$0H�L$P��@���	H�D$0H�L$P��8���	H�D$0H�L$PH��HH���	H�D$0H�L$P�����0H�D$0H�L$P�����4H�D$0H�L$PH���H��`H�D$0H�L$P�����H�D$PH�H �H���H�L$0H��0H�D$0H��0u�KH�D$PH��P�H�L$0H���H�D$0H���u�H�D$0H�L$P��X��PH�D$0H�L$PH��`H���H�D$0H�L$PH��hH���H�D$0H�L$P��p��`	H�D$0H�L$PH���H��@H�D$0H�L$PH���H��@H�D$0H�L$PH���H��HH�D$0H�L$PH���H��PH�D$0H�L$PH��xH���H�D$0H��� w
�D$ ��D$ �|$ t
�D$$��D$$A��L�H��L$$���u��H�D$PH�H�L$0H���A� H���H�D$0H�L$PH���H��h	H�D$0H�L$PH���H��0	�H�L$0H���H�D$0H���u�lH�D$PH���H�D$0H����H�D$0H�L$P����H@H�D$0H�L$P��\��DH�D$0H�L$PH���H��
H�D$0H�L$PH���H��
H�D$0H�L$PH���H��
H�D$0H��
vH�D$0ǀPH�D$PH���vH�D$PH���H�L$0�H�L$P�H�D$0H�L$PH���	H�D$0Hǀ@
H�D$0HǀH
H�D$0ǀ�
H�D$0H�L$P��X��X
H�D$0ǀl
H�D$0Hǀp
H�D$0Hǀx
H�D$0Hǀ�
H�D$0Hǀ�
H�L$P�H�D$0H�L$PH���H�D$PH��htrA�L�H�D$PH��`H�D$PH��h�H�L$0H���
H�D$0H���
uH�D$0Hǀ�
�gH�D$0H�L$PH��`H���
H�D$PH��xtxH�D$PH��pH��A�L�H��H�D$PH��x�H�L$0H���
H�D$0H���
uH�D$0Hǀ�
��H�D$0H�L$PH��pH���
H�D$0HǀH�D$0H���	H�����H�D$0H���	A� H�H����H�L$0H��H�D$0H��uH�D$0Hǀ�IH�D$0H���	H�L$0H���	L���H���H�D$0H���H�D$0H���	H�L$0H���H��H�D$0Hǀ�	H�D$0ǀ�	H�D$0H�L$PH���H��H�D$0H�L$PH���H��H�D$0H�L$PH�IH�HH�D$0ǀ�����H�D$0H�L$PH��H��xH�D$0H�L$PH��H���H�D$0H�@H�L$0�P��u�9H�D$PH�@H�
H9H(u
�D$(��D$(H�D$0�L$(�H8H�L$0���u��H�D$0H�	L��H�T$03����u��H�D$0H�L$PH���H���	H�D$0H�L$PH���H���	H�D$0H�L$PH��H���	H�D$0H�L$PH��H���	H�D$0H�L$PH��H���H�D$0H�L$PH�� H���H�D$0HǀH�D$PL���H�D$PH���H�L$0���u�H�D$0�;H�L$0��L��VH�
�E3����3�H��H���"�.�3�E�]�d�p�u������z�o���}#45nLb����������7���B�B���{b�v{�
yt�]�H�ty	�	��	��	��	��	��	���-G�	�	�SSL_newHB$errPKOctx0Os9EWO���	`z�������I��P��\����������������������������
����'��?��U��k��������������������	��+��:��?��\��k��p����������������������,��D�����������������
������;��N��e��}���������������������������+��:��P��_��o���������������	�
�#�;�J�������������� �!�,"�<#�A%�x&��)��*��,��-��/��1�3�4�76�L7�Q9��;��<��>��?��B��C��E�	F�	H�3	I�K	K�[	N��	P��	S��	U��	V��	W��	X�,�0�
]		a		
����
����
H�L$�(�H+�H�L$0���tH�D$0���
teH�D$0H��@tVH�D$0H���tGH�D$0�x8t<H�D$0H�@H����@`����u"H�D$0H�@�8|H�D$0H�@�8u3��QH�D$0���
��H�L$0���
H�D$0HHH�����uH�L$0���u�H�L$0��H��(��8�9�8�>�p<G��SSL_new_session_ticket(B0OsO�X�`L+	�/	��0	��1	��2	��3	��4	��5	�,�0�
����
D�D$H�T$H�L$�8�H+�|$P}6�L���H�
�E3����������3HcD$PL�L$(L��H�T$HH�L$@��D$ �|$ ~�D$(�D$ �D$ H��8��$�+�7�<�N�q���.G���SSL_peek8B@OsHObufPtOnum tOret(#OreadbytesO�`�`	T����#��R��Y��y�����������,�0�
����
L�L$ L�D$H�T$H�L$�8�H+�L�L$XL�D$PH�T$HH�L$@��D$ �|$ }�D$ �D$ H��8��6���1GV!Q�SSL_peek_ex8B@OsHObufP#OnumX#Oreadbytes tOretO�HV`<��!��>��E��M��Q��,�0�
����
H�L$�8�H+�H�D$@H�@H�L$@���H�D$(H�|$(���s
�D$(�D$ ��D$ ����D$ H��8����1GQL�SSL_pending8B@�Os(#Opending9 �O�8Q`,����+�L�,R0R
�R�R
�R�R
D�D$H�T$H�L$�8�H+�|$P}6�L��ZH�
�E3����������3HcD$PL�L$(L��H�T$HH�L$@��D$ �|$ ~�D$(�D$ �D$ H��8��$�+�7�<�N�q]��.G���SSL_read8B@OsHObufPtOnum tOret(#OreadbytesO�`�`	TU�Y�#Z�R[�Y^�yd��e��g��h�,�0�
����
L�L$ L�D$H�T$H�L$�8�H+�H�D$@�x8u6�L��xH�
�E3����3��H�D$@����D$$�|$$t�|$$tT�|$$
���&H�L$@���u6�L��H�
�E3����3��H�D$@ǀ�	H�L$@��D$ �|$ H�D$@ǀ�3���H�D$@��(uxH�D$@ǀ�L�L$XL�D$PH�T$HH�L$@��D$ �|$ �|$ <H�D$@���t.H�D$@ǀ�
�|$ ~
�D$(��D$(�D$(�U�H�D$@ǀ�H�D$XH���1�L���H�
�E3����3�H��8��-�4�@�E�W��9������������?�������������9G�!�SSL_read_early_data8B@OsHObufP#OnumX#Oreadbytes tOretO���`�t�!w�,x�[y�b|��~��������������������
����*��G��c��r�����������������������,�0�
����
L�L$ L�D$H�T$H�L$�8�H+�L�L$XL�D$PH�T$HH�L$@��D$ �|$ }�D$ �D$ H��8��6]��1GV!Q�SSL_read_ex8B@OsHObufP#OnumX#Oreadbytes tOretO�HV`<k�!l�>n�Eo�Mp�Qq�,�0�
����
H�L$�(�H+�H�L$0���u3��,H�D$0ǀ�H�D$0�@<H�D$0H�@H�L$0�PXH��(����y5GUPSSL_renegotiate(B0Os9MWO�PU`D	�	� 	�$	�3	�?	�P	�,�0�
u�y�
����
H�L$�(�H+�H�L$0���u3��,H�D$0ǀ�H�D$0�@<H�D$0H�@H�L$0�PXH��(�����AGUPSSL_renegotiate_abbreviated(B0Os9MWO�PU`D	�	� 	�$	�3	�?	�P	�,�0�
����
����
H�L$��H+�H�D$ ���t	�$��$�$H�����q=G83SSL_renegotiate_pendingB �OsO�08`$"	�'	�3(	�,�0�
����
D�L$ L�D$H�T$H�L$�H�H+��D$(�D$ �D$h9D$ ���D$$�D$x9D$$���D$ H�L$`��L$$H�T$p�
;�um�D$ H�L$`��L$$����H�T$pH�H�ʋT$ �‹�L�D$`L�I��H�T$8D��H��H�D$8H�����u�D$ H�L$`H�H��H�D$0�D$(�b�D$$H�L$p��L$$ȋ��D$$�D$$���D$$�?����D$ H�L$`��L$ ȋ��D$ �D$ ���D$ ����H�D$pH�D$0�D$(H�D$0H��H�L$PH��Hk�H�L$XH�T$0���D$(H��H�����>;Gt!oFSSL_select_next_protoHB$foundP�OoutX Ooutlen`ZOserverhuOserver_lenpZOclientxuOclient_len uOi$uOj0ZOresult(tOstatusO��t`�x�!{�)��?��U���������������������!��+��0��:��B��R��k��o��,0
k�o�
TX
L�L$ D�D$�T$H�L$�8�H+�H�D$@H�x0u;�L��H�
�E3����H������lH�D$@�@D����tGH�D$@�@(�L��H�
�E3�����H������3���t;�L��"H�
�E3����H�������H�D$@���t*H�D$@H�@H�L$@�PxH�H�D$ H�|$ 
H�D$ �H�D$@�@(E3�E3��H�D$@H�H���9�H�D$@H�H���uH�D$@�@(���H������:�L��=H�
�L����H�����H��8��-�4�@�E�W���������������������X�o�����������������2G� �	SSL_sendfile8B@OsHtOfdPOoffsetX#Osize`tOflags Oret9W9�O���`�� �,�[�g�v������!��"��#��'�
(�%)�-+�70�C1�`2�w3��4��6��9��=��?��P�,�0�
����
����
���
H�L$H�D$�����l8G6SSL_session_reusedB�OsO�0`$������,0
��
H�T$H�L$�(�H+�H�D$0H�H�H�D$0H�L$8H�HH��(��!��z3G83�SSL_set0_rbio(B0Os8�OrbioO�88`,����%��3��,W0W
�W�W
H�T$H�L$H�D$H���H�L$H������?G#
"CSSL_set0_security_ex_dataBOsOexO�0#`$�
�"�,$0$
�$�$
H�T$H�L$�8�H+�H�L$H�H�L$HH�L$ E3�D���H�L$@���u3�L���H�
�E3�����3��/H�D$@H���H�H�H�D$@H���H�L$HH�H�H��8���<nE�L�X�]�o�����:G���SSL_set0_tmp_dh_pkey8B@OsHlOdhpkeyO�X�`L����D��s��w�����������,=0=
�=�=
H�T$H�L$�(�H+�H�D$0H�x tH�D$0H�H�H�L$0H�AH�D$0H�H�H�D$0H�L$8H�HH�D$0H�x t H�D$0H�PH�D$0H�H �H�L$0H�AH��(��-�D�u��z3G���SSL_set0_wbio(B0Os8�OwbioO�X�`L���#�:�H�V�b��	�,X0X
�X�X
H�T$H�L$�(�H+�H�|$8t"H�T$8H�D$0H������u��E3�H�T$8H�D$0H����H��(��1�V��~3G_ZcSSL_set1_host(B0Os8:OhostnameO�@_`4����:��A��Z��,�0�
����
H�T$H�L$�(�H+�H�T$8H�D$0H����H��(��)��|4G2-�SSL_set1_param(B0Ossl8�OvpmO�02`$����-��,�0�
����
H�T$H�L$�8�H+�H�D$@H�L$HH9��	uH�D$@H���	��H�|$HuH�D$@H���H�D$HH�D$HH��P�H�D$(H�|$(u3��H�D$@H���H�H�L$(H���H�����uH�L$(�3��cH�D$@H����H�D$@H�L$(H���H�D$@H��� w
�D$ ��D$ �|$ t
�D$$��D$$A��L�H��L$$���u3���H�D$@H���	��H�D$@H���	H�L$@H��xH9��usH�D$@H���	H�H�L$@H���H�T$@L���H�����u=H�D$@H�L$HH��xH���H�D$HH�H�L$@H���A� H���H�L$H�H�D$@H���	�H�D$@H�L$HH���	H�D$@H���	H��8��ab���d�d� H)������B�C��5G�SSL_set_SSL_CTX8B@OsslHKOctx(�Onew_certO��`�����*��;��C��T��j��r��y�����������������1��8�������������	�,�0�
����
H�L$�(�H+�H�D$0�@8H�D$0�@DH�L$0�H�D$0H�@H�L$0H�@(H�A0H�L$0�H��(��0;P��n:GYT�SSL_set_accept_state(B0OsO�PY`Di�j�k�*l�4m�Jn�To�,�0�
����
L�D$H�T$H�L$H�D$H�L$H��xH�D$H�L$H������AG21�SSL_set_allow_early_data_cbBOsOcbOargO�82`,� � !�1"�,101
�1�1
D�D$H�T$H�L$�8�H+�|$PtH�|$HuEA�H�H�D$@H���H�D$@HǀH�D$@Hǀ3���T$PH�L$H���u
���D$PA�L���H�L$H�H�D$ H�|$ u6�L��H�
�E3������AA�H�H�D$@H���H�D$@H�L$ H���D$PH�L$@H��3�H��8��4�E}z����{�����������}��9G2-MSSL_set_alpn_protos8B@OsslHZOprotosPuOprotos_len  OalpnO��2`��
�+�I�Y
�i�p�������������
��+�-�,0
��
H�T$H�L$H�D$H�L$H�������<G!
 �SSL_set_async_callbackBOsOcallbackO�8!`,��
���� ��,�0�
����
H�T$H�L$H�D$H�L$H�������@G!
 �SSL_set_async_callback_argBOsOargO�8!`,��
���� ��,�0�
����
L�D$H�T$H�L$�8�H+�H�L$@�H9D$HuH�L$@�H9D$Pu�H�|$HtH�D$PH9D$Hu
H�L$H�H�L$@�H9D$HuH�T$PH�L$@��cH�L$@�H9D$Pu4H�L$@�H�D$ H�L$@�H�L$ H;�tH�T$HH�L$@��H�T$HH�L$@�H�T$PH�L$@�H��8��"Z3[]�gZ}X�[�Z�[�W�W�X��1G���SSL_set_bio8B@OsH�OrbioP�OwbioO���`|��>�C�W�a �r!��"��)��*��+��/��0��1�,Y0Y
�Y�Y
H�T$H�L$H�|$uH�D$HǀP�"H�|$@wH�D$H�L$H��P�3������;GL
K*SSL_set_block_paddingBOssl#Oblock_sizeO�XL`L��
����$��/��B��F��K��,0
��
L�D$H�T$H�L$�(�H+�L�D$@H�T$8H�D$0H����H��(��3m��5G<7ySSL_set_cert_cb(B0Os8�Ocb@OargO�0<`$�
��
�7�
�,d0d
�d�d
H�T$H�L$�H�H+�H�D$PH(H�L$PH�� H�T$PH���H�T$(H�T$XH�T$ L��L��H�D$PH��0H�D$PH���	�H�D$0H�|$0u3��H�AH�L$0���u3�L���
H�
�E3�����3���H��H��hh�������������9G��3SSL_set_cipher_listHBPOsX:Ostr0"OskO�`�`	T�
��
�q�
�y�
��
���
���
���
���
�,\0\
�\�\
H�L$�(�H+�H�D$0�@8H�D$0�@DH�L$0�H�D$0H�@H�L$0H�@0H�A0H�L$0�H��(��0;P��o;GYT�SSL_set_connect_state(B0OsO�PY`Dr�s�t�*u�4v�Jw�Tx�,�0�
����
L�D$H�T$H�L$�(�H+�H�|$8tM�H�D$0H���	���t3�L��%H�
�E3�����3��OH�|$8t E3�A��AH�L$0���u3��'H�D$0H�L$8H��`H�D$0H�L$@H��h�H��(��6%?�FZR�W�i�����DG��fSSL_set_ct_validation_callback(B0Os8�Ocallback@OargO�p�`d�"�>%�m&�q)�y-��.��1��2��4��5�,0
��
�T$H�L$��{3G
		8SSL_set_debugBOstOdebugO�(
`��	��,707
�7�7
H�T$H�L$H�D$H�L$H�����?G
eSSL_set_default_passwd_cbBOsiOcbO�0`$�
�
�
��
�,|0|
�|�|
H�T$H�L$H�D$H�L$H�����HG
gSSL_set_default_passwd_cb_userdataBOsOuO�0`$�
�
�
��
�,}0}
�}�}
L�D$�T$H�L$�(�H+�H�D$0H�	L�D$@�T$8H���H��(��3w��5G<7�SSL_set_ex_data(B0Os8tOidx@OargO�0<`$����7��,�0�
����
�T$H�L$�8�H+��D$ H�D$(�H���H�D$(H�|$(u1�L��jH�
�E3�����3D�L$HE3��hH�L$(�L�D$(H�T$(H�L$@��D$ �D$ H��8��(�0�B�I�U�Z�l����Y��0G���SSL_set_fd8B$err@OsHtOfd tOret(�ObioO�x�`lc�d�e�'g�9i�Aj�pk�rm��n��x��z��{�,T0T
`�d�
�T�T
H�T$H�L$�(�H+�H�D$0H��X���u3��'H�D$0H�L$8H��0	H�D$0H��X��H��(��$qNr��AG\WTSSL_set_generate_session_id(B0Ossl8�OcbO�P\`D����,��0��A��R��W��,l0l
�l�l
�T$H�L$�(�H+�T$8H�D$0H����H��(��'��7G0+eSSL_set_hostflags(B0Os8uOflagsO�00`$����+��,�0�
����
H�T$H�L$H�D$H�L$H��p	���;G
�SSL_set_info_callbackBOssl�OcbO�0`$g�
h�i�,�0�
����
�T$H�L$H�D$�L$��0����<G	�SSL_set_max_early_dataBOsuOmax_early_dataO�8`,}�	~�����,*0*
�*�*
H�T$H�L$�(�H+�L�D$8�H�L$0�H��(��'���:G0+SSL_set_msg_callback(B0Ossl8�OcbO�00`$>�?�+@�,0
��
H�T$H�L$�(�H+�L�D$8�OH�L$0�H��(��'���LG0+SSL_set_not_resumable_session_callback(B0Ossl8OcbO�00`$N�O�+Q�,0
��
H�T$H�L$H�D$H�L$H��`����9G!
 )SSL_set_num_ticketsBOs#Onum_ticketsO�8!`,��
���� ��,0
��
H�T$H�L$��H+�H�D$ H�L$(H���	H�H�$H�D$ H�$H���	H�$H�����z5GHCXSSL_set_optionsB Os(#OopO�0H`$S�T�CU�,
0

�
�

�T$H�L$H�D$�L$������AG	�SSL_set_post_handshake_authBOssltOvalO�0`$��	����,�0�
����
H�T$H�L$H�D$H�L$H���	���AG
�SSL_set_psk_client_callbackBOs�OcbO�0`$�
	�
�,0
��
H�T$H�L$H�D$H�L$H���	���GG
SSL_set_psk_find_session_callbackBOs�OcbO�0`$�
��,!0!
�!�!
H�T$H�L$H�D$H�L$H���	���AG
�SSL_set_psk_server_callbackBOs�OcbO�0`$�
��,0
��
H�T$H�L$H�D$H�L$H���	���FG
SSL_set_psk_use_session_callbackBOs�OcbO�0`$(�
)�*�,#0#
�#�#
�T$H�L$�(�H+�T$8H�D$0H����H��(��'��5G0+[SSL_set_purpose(B0Os8tOpurposeO�00`$����+��,�0�
����
�T$H�L$H�D$�L$�H@���<G	�SSL_set_quiet_shutdownBOstOmodeO�0`$��	����,�0�
����
�T$H�L$H�D$�L$��P��~8G	�SSL_set_read_aheadBOstOyesO�0`$��	����,^0^
�^�^
H�T$H�L$�8�H+�H�L$@�H�D$ H�|$ t3���tH�D$@H�L$HH��@��3�H��8��[��EGTO-SSL_set_record_padding_callback8B@OsslHOcb �ObO�PT`Ds�v�&w�5x�Fy�M{�O|�,0
��
H�T$H�L$H�D$H�L$H��H���IG
&SSL_set_record_padding_callback_argBOsslOargO�0`$�
����,0
��
�T$H�L$H�D$�L$��4����AG	�SSL_set_recv_max_early_dataBOs uOrecv_max_early_dataO�8`,��	������,.0.
�.�.
�T$H�L$�8�H+�H�L$@�H�D$ H�|$ t,H�L$ �=uE3�E3��iH�L$ �;D$Htu�H���H�D$(H�|$(u3�L���H�
�E3����3��FD�L$HE3��hH�L$(�H�T$(H�L$@��H�L$ �H�T$ H�L$@��H��8��[3�O�Z�b�t�{����������W���W��1G���SSL_set_rfd8B@OsHtOfd �OwbiosY(�ObioO���`|����%��Y��k��s��������������������������,U0U
�U�U
�U�U
H�T$H�L$H�D$H���H�L$H������?G#
"=SSL_set_security_callbackBOs�OcbO�0#`$	�

�"�,"0"
�"�"
�T$H�L$H�D$H����L$������<G 	9SSL_set_security_levelBOstOlevelO�0 `$��	����, 0 
� � 
D�D$H�T$H�L$�(�H+�|$@ v3�L��|H�
�E3����3��2�D$@H�L$0H����D$@H�L$0H���D��H�T$8��H��(��$�+�7�<�N����@G��NSSL_set_session_id_context(B0Ossl8ZOsid_ctx@uOsid_ctx_lenO�X�`Lz�{�#|�R}�V�f��������,�0�
����
�T$H�L$H�D$�L$�HD��}6G	�SSL_set_shutdownBOstOmodeO�0`$��	����,�0�
����
H�T$H�L$�H�H+��D$ H�D$PH�L$XH9H��H�D$PH�@H�D$(H�D$PH�@0H�D$0H�D$(H�L$X�	9uH�D$PH�L$XH�H�0H�L$PH�D$(�P H�D$PH�L$XH�HH�D$PH�@H�L$P�P�D$ H�D$(H�@0H9D$0uH�D$PH�L$XH�I0H�H0�"H�D$(H�@(H9D$0uH�D$PH�L$XH�I(H�H0�D$ H��H����8G���SSL_set_ssl_methodHBPOsX Ometh tOret�30Ohf( Osm9yV9�WO���`�������3��A��O��_��o��|�����������������������,�0�
����
����
����
��
�T$H�L$�(�H+�T$8H�D$0H����H��(��'��{3G0+`SSL_set_trust(B0Os8tOtrustO�00`$����+��,�0�
����
L�D$�T$H�L$H�D$�L$��`	H�|$tH�D$H�L$H��h	���4G76�SSL_set_verifyBOstOmode�OcallbackO�@7`4������%��6��,b0b
�b�b
�T$H�L$�(�H+�T$8H�D$0H����H��(��'���:G0+�SSL_set_verify_depth(B0Os8tOdepthO�00`$����+��,c0c
�c�c
�T$H�L$H�D$�L$���	���;G	�SSL_set_verify_resultBOsslOargO�0`$v�	w�x�,�0�
����
�T$H�L$�8�H+�H�L$@�H�D$ H�|$ t,H�L$ �=uE3�E3��iH�L$ �;D$Htu�H���H�D$(H�|$(u3�L���H�
�E3����3��FD�L$HE3��hH�L$(�H�T$(H�L$@��H�L$ �H�T$ H�L$@��H��8��Z3�O�Z�b�t�{����������X���X��1G���SSL_set_wfd8B@OsHtOfd �OrbiosY(�ObioO���`|~��%��Y��k��s��������������������������,V0V
�V�V
�V�V
H�L$�X�H+�H�D$`H�x0u9�L���H�
�E3�����������H�L$`�����H�D$`���	%��tZ�H��uPA�(3�H�L$ �H�D$`H�D$ �D$8H�D$`H�@H�@PH�D$@L�H�T$ H�L$`��K�H�D$`H�@H�L$`�PP�6�4�L���H�
�E3����������H��X���&2�7�I�]8~���������������2G% SSL_shutdownXB`OsN� �Oargs9�WO��%`�������M��W��i������������������������������� ��,�0�
~���
����
����
H�L$�8�H+�H�L$@���u3���H�D$@�����H�L$@���H�L$@��D$ H�D$@�����H�L$@����|$ ~H�D$@��@t��%H�D$@���uH�L$@���u3�������H��8��H(�L��=�y3G���SSL_stateless8B@Os tOretO���`
t���� ��'��,��F��T��n�����������������,�0�
����
H�L$�8�H+�H�D$@H�	H�L$@L��XH�T$ H�����3��O�|$ }#A�gH�H�
��D$(��D$(�|$ ~
�D$$��D$$�D$$H��8��2RN�U�Z��t0G��MSSL_up_ref8B@Os tOiO�H�`<`�c�:d�>g�ph��i�,�0�
����
H�T$H�L$�(�H+�H�|$0u3���H�|$8tGH�L$8�=v6�L���H�
�E3�����3��H�D$0H���A��H�H���H�|$8tFA��H�H�L$8�H�L$0H���H��H�D$0H���H��u3���H�D$0H���Hǀ�H��(��4�@�GNS�X�j����}���|��?G	�SSL_use_psk_identity_hint(B0Os8:Oidentity_hintO��	`�������&��?��n��u�������������������������,0
��
H�L$�8�H+�H�D$@H�@H����@`����u"H�D$@H�@�8|H�D$@H�@�8u6�L���H�
�E3��
��3��H�D$@�x8u6�L���H�
�E3����3���H�L$@���u6�L���H�
�E3��y��3��H�D$@����D$ �|$ t&�|$ tU�|$ ���|$ t{�|$ ���6�L���H�
�E3����3���L���H�
�E3����3����i�L���H�
�E3����3���L���H�
�E3����3��sH�D$@ǀ�H�L$@���uBH�D$@ǀ��L��H�
�E3����3���H�L$@��H��8��O�V~b�g�y����~�������:���~������F�M~Y�^�p�|��~���������~���������~����1�I�P~\�a�s��>�|FG���SSL_verify_client_post_handshake8B@OsslO���`�����N��}�������������������	��E��t��{���������������������+��9�H�w�{�����,�0�
����
H�L$H�D$���e1G
�SSL_versionB�OsO�0
`$������,�0�
|���
H�L$H�D$H��t��3���o;G�SSL_waiting_for_asyncBOsO�@`4����������,�0�
����
H�L$H�D$�@(��b.G
�SSL_wantB�OsO�0`$����
��,G0G
xG|G
D�D$H�T$H�L$�8�H+�|$P}6�L��XH�
�E3����������3HcD$PL�L$(L��H�T$HH�L$@��D$ �|$ ~�D$(�D$ �D$ H��8��$�+�7�<�N�q^��/G��SSL_write8B@OsHObufPtOnum tOret(#OwrittenO�`�`	TS�W�#X�RY�Y\�yb��c��e��f�,�0�
����
L�L$ L�D$H�T$H�L$�H�H+�H�D$P����D$$�|$$�!HcD$$H�
���H���H�D$P�x8uAH�L$P���t3H�D$PH��	tH�D$PH��	��@uEH�D$PH���	u6�L��}H�
�E3����3��H�D$Pǀ�H�L$P��D$ �|$ H�D$Pǀ�3��~H�D$Pǀ�H�D$P���	���D$(H�D$P���	��H�L$P���	L�L$0L�D$`H�T$XH�L$P��D$ H�D$P�L$(���	�H�L$P���	�|$ uH�D$Pǀ��D$ ��H�D$Pǀ�H�L$P���t3���H�D$hH�L$`H�H�D$Pǀ���H�D$P����D$,H�D$Pǀ�L�L$hL�D$`H�T$XH�L$P��D$ �|$ tE3�E3��H�D$PH�H�H�D$P�L$,����D$ �1�L���H�
�E3����3�H��H�f��C�J6	d9�����������^��A�C�]�dp�u����7	�8	�=	�9	�=	�:	�=	�=	�=	�=	�<	�=	�;	�}:G�!�SSL_write_early_dataHB
$LN15$LN14$LN12$LN10$LN8$LN4POsXObuf`#Onumh#Owritten tOret(uOpartialwrite,tOearly_data_state0#OwrittmpO�(�`"r�!w�S{��}��~�������������������0��I��f�����������������������������������
��'��.��G��V��\��������,�0�
n6	r6	
y<	}<	
�;	�;	
�:	�:	
�9	�9	
�8	�8	
�7	�7	
����
L�L$ L�D$H�T$H�L$�8�H+�L�L$XL�D$PH�T$HH�L$@��D$ �|$ }�D$ �D$ H��8��6^��2GV!QSSL_write_ex8B@OsHObufP#OnumX#Owritten tOretO�HV`<i�!j�>l�Em�Mn�Qo�,�0�
����
H�����BG�@__local_stdio_printf_options B#_OptionsStorageO�0$Z�\�]�,]0]
v�z�
�]�]
H�L$��H+��$H�D$ ���t �<$�sH�D$ H��H�D$ �$���$�ԋ$��H�����w/FQLP_strlen31 B :OstruOlenO�HQ<������.��E��L��,�0�
����
L�L$ L�D$H�T$H�L$�H�H+��H�H��H�L$pH�L$(H�L$hH�L$ L�L$`L�D$XH�T$PH����D$0�|$0}
�D$4������D$0�D$4�D$4H��H��"]T^��2G~!y�_vsnprintf_lH BP�O_BufferX�O_BufferCount`�O_Formath�O_LocaleppO_ArgList0=O_ResultO�8~�,o�!p�\t�yu�,_0_
�_�_
L�L$ L�D$H�T$H�L$�8�H+�H�D$XH�D$ L�L$PL�D$HH�����H�L$@�H��8��B_��1GK!F�_vsprintf_l8 B@�O_BufferH�O_FormatP�O_LocaleXpO_ArgListO�0K�$��!��F��,`0`
�`�`
�T$H�L$��H+�|$(rH�|$ u3��]�$��$H�L$ ��$�D�$�D$(9$s�$H�L$ ���u3��!�ˋD$(9$u
�D$��D$�D$H������3F��Malpn_value_okB ZOprotos(uOprotos_lenuOidxO�`�`	T����%��)��Q��a��e��g�����,�0�
����
L�L$ L�D$H�T$H�L$�h�H+�H�D$(H�D$0��$�t
�D$8��D$8�D$8�D$<H�L$x�H��uw��$�t7�L��*H�
�E3�A���/H�L$p��/�L��,H�
�E3�����3��H�L$x�HcL$<3�H��H��H��tw��$�t7�L��3H�
�E3�A���2H�L$p��/�L��5H�
�E3�����3���H�D$(�H�D$0H�|$(tH�|$0uu��$�t7�L��=H�
�E3�A��PH�L$p��/�L��?H�
�E3�����^HcD$<L��H�T$ H�L$x����Y��$�t�Hk��D ��t��$�t�Hk�H�D H�D$H�
H�D$ H�D$HA�H�T$HH�L$p�H�D$@H�|$@��H�D$@�8t-H�L$@�H�D$PH�L$(�H�L$PH��H�����t;H�D$@�8��H�L$@�H�D$XH�L$0�H�L$XH��H�����uu��$�t7�L��RH�
�E3�A��PH�L$p��/�L��TH�
�E3���������H�L$x�H��vr��$�t7�L��[H�
�E3�A��2H�L$p��/�L��]H�
�E3�����eH��$�tH��$�H�L$(H��H�L$(�H���H��$�tH��$�H�L$0H��H�L$0�H�����&H�L$(�H���H�L$0�H���3�H��h��]Cq�x{�����<���{�������C�{��4<;�B{N�S�e�qf{f���{�����<���{�����I�l�4�6�l�4�6�l�{%�*�B<I�P{\�a�s��C���{�����<���{������%6-hT6\hm6uh6�h�L:G�!��bytes_to_cipher_listhB$errpOsx�Ocipher_suites��Oskp��Oscsvs_out�tOsslv2format�tOfatal("Osk<tOn@?Oc �Ocipher0"OscsvsO���`0��! �*!�3&�W(�f)�p*��,��-��0��1�2�:5�i6�p9�z:��;��<��=��?�@�	C�(I�DJ�FM��N��O�Q�R�HT�wU�|X��Y��Z��[��]�^�a�
b�d�1e�<f�Nh�`i�gk�yl��m��n�,j0j
j�	n�	
`jdj
H�L$�(�H+�H�D$0H�@H����@`����uUH�D$0H�@�8|DH�D$0H�@�8t3�L��	H�
�E3��
��3��OH�D$0H���	H%@H��t3�L��	H�
�E3��S��3���H��(��O�V	b�g�y����	�������i5F��>can_renegotiate(B0�OsO�`�`	T��	�N	�}	��	��	��	��
	��	�,�0�
����
H�L$�8�H+��D$$H�|$@u3��g�D$ �
�D$ ���D$ H�L$@�H���9D$ }7H�L$@��T$ H���H�D$(H�D$(�x,|볋D$$���D$$맋D$$H��8��@5HdX5de��;F��Jcipher_list_tls12_num8B@"Osk$tOnum tOi(?OcO�x�`l�
��
��
�"�
�&�
�R�
�m�
�{�
�}�
���
���
���
�,�0�
����
H�L$�(�H+�H�L$0�H�D$0HXH���H�D$0H�H���H��(��_+�>��g3FGB�clear_ciphers(B0OsO�@G`43�5�6�/7�B8�,�0�
|���
H�L$�X�H+��D$$H�D$(H�D$0H�D$8H�D$`H���
tH�D$`H���
u��H�D$`H���
H�D$HH�D$`D���
H�T$H3��H�D$0H�|$0u�H�L$0�H�D$(H�|$(u��D$ �
�D$ ���D$ H�L$(�9D$ }d�T$ H�L$(�H�D$@H�|$@u��E3�E3���H�L$@�H�D$8H�D$`HpA�H�T$8H����D$$�|$$}��H�L$8�H�L$(�H�L$0��D$$H��X��}��������$�=�G�Q��*CF^Y�ct_extract_ocsp_response_sctsXB$err`Os$tOscts_extracted tOi(�ObrHZOp8Oscts0�Orspb�@�OsingleO��^`�������#��,��5��S��X��i��������������������������������
��,��3��5��7��A��K��U��Y��,�0�
s�	w�	
��
@�D�
H�L$�H�H+��D$ H�D$PH��`
t]H�D$PH��`
H�D$0H�D$P��h
D��H�T$03��H�D$(H�D$PHpA�H�T$(H����D$ H�L$(��D$ H��H��Qt�����CF��oct_extract_tls_extension_sctsHBPOs tOscts_extracted])0ZOp(OsctsO�`�`	T������)��:��Z��|��������,�0�
����
����
H�L$�H�H+��D$ H�D$PH��	tH�D$PH��	H���H�D$(�	H�D$(H�D$(H�D$0H�|$0tFE3�E3���H�L$0�H�D$8H�D$PHpA�H�T$8H����D$ H�L$8��D$ H��H��o�������FF��ct_extract_x509v3_extension_sctsHBPOs tOscts_extracted04OcertF^8OsctsO�`�`	T������V��^��x�����������,�0�
����
����
D�D$H�T$H�L$�H�H+��D$ H�D$(H�D$PH�8uI�H�L$PH�H�D$PH�8u1�L��zH�
�E3�����xH�L$X�H���H�D$(H�|$(tS�T$`H�L$(���t�DH�L$(�H�D$0H�L$PH�	�H�L$0H��H�������D$ ���D$ 뎋D$ �6H�|$(t)H�L$(�H�D$8H�L$X�H�L$8H��H��������H��H��9fQ�XTd�i�{����m�������l��&l��2F4/�ct_move_sctsHB$errP�OdstXOsrc`�Oorigin(�Osct tOscts_movedO��4`�s�t�$u�-w�8x�Ey�Pz�{�����������������������������*��/��,�0�
b�	f�	
����
L�D$H�T$H�L$����3Fwct_permissiveB�Octx�OsctsOunused_argO�0`$���,�0�
����
L�D$H�T$H�L$�H�H+�H�|$XtH�L$X�H����D$$��D$$�D$$�D$(�D$ �
�D$ ���D$ �D$(9D$ }9H�L$X��T$ H���H�D$0H�L$0��D$,�|$,u��3��L��H�
�E3�����3�H��H��*�2dp�|e����W��������/F���ct_strictHBP�OctxX�Oscts`Ounused_arg tOi(tOcount7j0�Osct,tOstatusO�p�`d�
�L�j���������������,�0�
����
��
H�L$�X�H+��D$ �D$ ���D$$H�D$`H�8t
��HcD$$H��A�|H�H���H�D$0HcD$$A�}H�H���H�D$8H�|$8tH�|$0udA��H�H�L$8�A��H�H�L$0��L���H�
�E3����3���H�D$(�
H�D$(H��H�D$(H�|$(��H�H�L$(�|�t*H�H�L$(�L��H���H�D$@H�|$@u�H�H�L$(��H�L$0H�T$@H��H�H�
H�T$(��H�T$8L�D$(B�D��
�[���H�D$`H�L$0H�H�D$`H�L$8H�HH�D$`�L$ �H�H��X��I�Qzh�pz���}���}����������$'$5�=�S$q$x$��5F���dane_ctx_enableXB`�Odctx8 Omdord$tOn0Omdevp(#Oi  Omdmax�@OmdO���`�r�u�v�"y�-z�7|�Z}�y������������������N��P��n��������������������,�0�
����
��
H�L$�(�H+�A��H�H�D$0H��H�D$0H�A��H�H�D$0H�H�H�D$0H�@H�D$0�@H��(���(}A�O}�k4Fnigdane_ctx_final(B0�OdctxO�Pn`D����,��8��S��`��i��,�0�
����
H�L$�8�H+�H�H�D$@H�H�H�D$@H�@H�
�H�D$ H�L$@H�I�H�L$ H��H���H�D$@H�@H�D$@H�H �H�D$@H�@ H�D$@H�@H�D$@�@,����H�D$@�@0����H��8���#P7�<�O�_iz��g0F��	dane_final8B@{OdaneO�p�`d����'��4��c��p��~��������������,�0�
|���
D�L$ D�D$H�T$H�L$�H�H+��D$`��u>H�|$Xt6�L���H�
�E3�����3���D$`H�L$P�I;��P�D$`���D$$HcD$$H��A��L�H��H�D$PH��H�D$0H�|$0u9�L���H�
�E3����������%H�D$PH�L$0H�HcD$$A��L�H��H�D$PH�H�H�D$8H�|$8u9�L���H�
�E3����������H�D$PH�L$8H�HH�D$P�@���D$ �
�D$ ���D$ �D$`9D$ }"HcD$ H�L$0H��HcD$ H�L$8���H�D$P�L$`�H�D$`H�L$PH�	H�T$XH��H�|$Xu
�D$(�	�D$h�D$(�D$`H�L$PH�I�T$(��H��H��3�:�F�K�]���������������!3�:�F�K�]��4F!2dane_mtype_setHBP�OdctxXOmd` Omtypeh Oord tOiP~8 Omdord$tOn0OmdevpO��`���!��2��a��h��~�������������������*��2��a��k��y��������������������,�0�
����
� �
D�L$ D�D$�T$H�L$���H+�H�D$P��$��D$,H��$�H�xu9�L��H�
�E3�����������<�|$,|HcD$,H9�$�t6�L��H�
�E3�����3�����$���~6�L��$H�
�E3�����3����$���~6�L��)H�
�E3�����3��j��$���tX��$�H��$��H�D$PH�|$Pu6�L��0H�
�E3�����3��H�|$PtLH�L$P�H�H9�$�t6�L��6H�
�E3�����3��H��$�u6�L��:H�
�E3�����3��qA�>H�� �H�D$ H�|$ u9�L��?H�
�E3����������H�D$ ��$��H�D$ ��$��HH�D$ ��$��HA�FH�H��$��H�L$ H�AH�D$ H�xuCH�L$ ��L��IH�
�E3����������sL��$�H��$�H�D$ H�H�H�D$ H��$�H�H��$�����H��$�H�D$0H�D$@H�D$h��$��D$8�|$8t�|$8���hD�D$,H�T$0H�L$@�H��t,H��$�H9D$0rH��$�H�L$0H+�H��H9�$�t@H�L$ ��L��ZH�
�E3�����3��mH�L$@�H��u@H�L$ ��L��_H�
�E3�����3����$���L$X�ȋD$X�����uH�L$@��dH��$�H�xu#�H�D$pH��$�H�L$pH�HH�|$pt4H�L$@�H�D$xH��$�H�I�H�L$xH��H�����uM�L��rH�
�E3����H�L$@�H�L$ �������;�D�D$,H�T$0H�L$h�H��t,H��$�H9D$0rH��$�H�L$0H+�H��H9�$�t@H�L$ ��L��}H�
�E3�����3����$���uH�D$ H�L$hH�H�
H�L$h�H��$�H�H��D$\�D$(�
�D$(���D$(�D$\9D$(���T$(H��$�H�H�H�D$HH�D$H���$�;�~�H�D$H���$�;�}�uH�D$H�@��$�;�~�H�D$H�@��$�;�}�GH��$�H�H�L$H�IH�@�H��$�H�	��$�H�I�;�~�4�����-���D�D$(H�T$ H��$�H�H���u@H�L$ ��L���H�
�E3����������9��$���L$`�ȋD$`��H��$��I(ȋ�H��$��A(�H�Ĉ��D�K�W�\�n��������������������� �,�1�C�k�}�����������������������%�*�<�P�Zzl�s���������y�
�� �%�7�_������)�.�@�Q�`�e�l�x�}������f��(l1�8�D�I�[�e�o���������������*�;LvM7QE�J�Q�]�b�t���3F� �]dane_tlsa_add�B�{Odane� Ousage� Oselector� Omtype�ZOdata�#Odlen\tOnum �Ot(tOiPOmd,tOilen��@4Ocert0ZOphlOpkey�eH�OrecO���`Z�� �)�4�C�r�|���� ��#��$�%�(�)�G*�N-�Z.�t/�|0��1��5��6��7�9�:�@;�G>�k?��@��C��D��E��F��G�H�I�;J�EL�cM�tP��Q��R��S��U��W�Y�Z�D[�K]�Z^�d_��`��c��d��e��p�0r�_s�it�su�}w��z��|��}�~�����$��.��C��e���������������������������������� ��?��I��x����������,�0�
=�A�
����
����
H�T$H�L$�X�H+�H�|$huH�D$`H���(�H�D$(H�|$(u3���D$ �
�D$ ���D$ H�L$h�H���9D$ ��H�L$h��T$ H���H���H�D$0H�|$0u2H�
�H�D$8H�L$(�H�L$8H��H���3��H�L$0�H�D$@H�L$(�D�D$ H�L$@H��H�����u9H�L$0�H�
�H�D$HH�L$(�H�L$HH��H���3���
���H�D$`H�L$(H��H��X��6fh�pd���e���������i����j���.�>i��2Fb]sdup_ca_namesXB`pOdsth�Osrc(�Osk0Oxn tOiO��b`�������+��5��G��N��~��������������
����B��F��K��X��]��,�0�
����
H�L$�(�H+�H�L$0�H��(����n9F!elh_SSL_SESSION_free( B0.OlhO� !�,U0U
�U�U
H�T$H�L$�(�H+�H�T$8H�L$0�H��(��"���8F+&Zlh_SSL_SESSION_new( B0VOhfn8WOcfnO� +�,T0T
�T�T
H�L$�(�H+�H�L$0�H��(����s>F!Elh_SSL_SESSION_num_items( B0.OlhO� !�,W0W
�W�W
H�T$H�L$�(�H+�H�T$8H�L$0�H��(��"���=F+&�lh_SSL_SESSION_retrieve( B0.Olh8�OdO� +�,V0V
�V�V
L�L$ L�D$H�T$H�L$�X�H+�H�D$0H�D$ H�D$8H�D$hH���	H���u
���H�L$`���H�D$@H�D$@H�L$xH�HH��$�H�DHH�D$8A��H�H�L$8�H�D$ H�D$ H�D$0H�|$0u<�L���H�
�E3�A��PH�L$h�3��OH�T$`H�L$ �H�D$@H�L$ H�H��H�D$ H�D$ � H�D$ H��H�D$ H�D$(�
H�D$(H��H�D$(H�D$xH9D$(s7H�D$(H�L$pH�H���D��H�H�L$ �H�D$ H��H�D$ �H�D$ � H�D$ H��H�D$ H�D$(�
H�D$(H��H�D$(H��$�H9D$(s:H�D$(H��$�H�H���D��H�H�L$ �H�D$ H��H�D$ �H�D$ �H�D$hH���	H�T$0H�L$h���A��L�H�T$8H�L$0��H��X��b����y���l�����<�mowa�o�a.�=~�e4FK!F�nss_keylog_intXB`:OprefixhOsslp�Oparameter_1x#Oparameter_1_len��Oparameter_2�#Oparameter_2_len pOcursor(#Oi0pOout@#Oprefix_len8#Oout_len9O��K`�|�!}�*~�3�<��R��\��m������������������0��T��{����������������������	��%��A��F��,�0�
a�e�
|���
D�L$ L�D$H�T$�L$�(�H+�|$0uD�D$HH�T$@H�L$8��D$0H��(��7���5FD ?�ossl_assert_int( B0tOexpr8:Oexprstr@:OfileHtOlineO�@D�4$� %�'&�;(�?)�,�0�
����
H�L$H�D$��JF
ossl_check_OCSP_RESPID_freefunc_type BOfrO� `��,�0�
����
H�L$H�D$��yDF
ossl_check_OCSP_RESPID_sk_type B�OskO� `��,�0�
����
H�L$H�D$��q<F
�ossl_check_SCT_sk_type BOskO� p*�,�0�
����
H�L$H�D$��o9F
�ossl_check_SCT_type B�OptrO� p*�,�0�
����
H�L$H�D$���PF
/ossl_check_SRTP_PROTECTION_PROFILE_sk_type B
OskO�  ��,0
��
H�L$H�D$��xCF
�ossl_check_SSL_CIPHER_sk_type B"OskO�  ��,606
�6�6
H�L$H�D$��v@F
=ossl_check_SSL_CIPHER_type B?OptrO�  ��,404
�4�4
H�L$H�D$���MF
ossl_check_X509_EXTENSION_freefunc_type BOfrO� 8��,�0�
����
H�L$H�D$��|GF

ossl_check_X509_EXTENSION_sk_type B
OskO� 8��,�0�
����
H�L$H�D$��}HF
 ossl_check_X509_NAME_freefunc_type BOfrO� 84�,�0�
����
H�L$H�D$��wBF
)ossl_check_X509_NAME_sk_type B�OskO� 84�,�0�
����
H�L$H�D$��u?F
�ossl_check_X509_NAME_type BOptrO� 84�,�0�
����
H�L$H�D$��xCF
&ossl_check_X509_freefunc_type B#OfrO� 8N�,�0�
����
H�L$H�D$��r=F
,ossl_check_X509_sk_type B6OskO� 8N�,�0�
����
H�L$H�D$��p:F
�ossl_check_X509_type B4OptrO� 8N�,�0�
����
H�L$H�D$��wBF
�ossl_check_const_SCT_sk_type B�OskO� p*�,�0�
����
H�L$H�D$��~IF
�ossl_check_const_SSL_CIPHER_sk_type B�OskO�  ��,505
�5�5
H�L$H�D$��}HF
�ossl_check_const_X509_NAME_sk_type B�OskO� 84�,�0�
����
H�L$H�D$��xCF
�ossl_check_const_X509_sk_type B�OskO� 8N�,�0�
����
H�T$H�L$H�D$H�HD$H�L$H�H�D$H�L$H�@H+�H�L$H�A��|4F:
9�packet_forward B�Opkt#OlenO�8:�,�
 �!�9"�,B0B
�B�B
D�D$H�T$H�L$�(�H+�D�D$@H�T$8H�L$0�H��(��,j��>F50�sk_danetls_record_insert( B0�Osk8�Optr@tOidxO� 5x4�,Q0Q
�Q�Q
�(�H+��H��(��f�d@F
�sk_danetls_record_new_null( BO� x4�,N0N
xN|N
�T$H�L$�(�H+�T$8H�L$0�H��(�� g��CF)$�sk_danetls_record_new_reserve( B0�Ocompare8tOnO� )x4�,O0O
�O�O
H�L$�(�H+�H�L$0�H��(��d�p;F!�sk_danetls_record_num( B0�OskO� !x4�,L0L
�L�L
H�T$H�L$�(�H+�H�T$8H�L$0�H��(��"i��@F+&�sk_danetls_record_pop_free( B0�Osk8�OfreefuncO� +x4�,P0P
�P�P
�T$H�L$�(�H+�T$8H�L$0�H��(�� e��=F)$�sk_danetls_record_value( B0�Osk8tOidxO� )x4�,M0M
�M�M
H�T$H�L$L�D$L�L$ �8�H+�H�D$PH�D$(L�L$(E3�H�T$HH�L$@��D$ H�D$(�D$ H��8��>`��-GX!S�sprintf8 B@�O_BufferH�O_Format(pO_ArgList tO_ResultO�HX�<��!��+��F��O��S��,a0a
�a�a
H�L$�8�H+�H�D$@H�D$ H�D$ H���H�L$ H�D$ ���H��8����;F=8�ssl_async_wait_ctx_cb8B@Oarg Os92O�8=`,������8��,�0�
����
����
�L$�(�H+��L���H�
�E3����3�H��(�
��'%�*�<��j4GGB�ssl_bad_method(B0tOverO�8G`,����@��B��,Z0Z
�Z�Z
D�D$H�T$H�L$VW�X�H+�$�t
�D$$��D$$�D$$�D$(H�L$x�H��u<�L���H�
�E3�A���/H�L$p�3���H�L$x�HcL$(3�H��H��H��t<�L���H�
�E3�A���2H�L$p�3��A��H�H�D$pH��P�H�D$pHǀPH�D$pHǀX��$���H�L$x�HcL$(3�H��H�D$8H�D$@H��H�t$x��H�D$8H��A��H�H���H�D$0H�D$pH�L$0H��PH�|$0u<�L���H�
�E3�A��PH�L$p�3��H�D$pHǀX�H�D$0H��H�D$0H�L$@�H����H�T$ H�L$@���t>�|$ uA�H�T$0H�L$@���t�|$ ���H�L$@���uz�L���H�
�E3�A���2H�L$p�A��H�H�D$pH��P�H�D$pHǀPH�D$pHǀX3���|$ uH�D$pH��XH��H�L$pH��X����dH�D$pHXH�L$pH��PL��H��H�L$x���u9�L��	H�
�E3�A��PH�L$p�3���H��X_^��HCR�Yxe�j��<�C���x�����<���}7Co�wy���x�����<�CG3IQKZ�axm�r��<���} J)�0x<�A�Y<�,:Gmf�ssl_cache_cipherlistXBpOsx�Ocipher_suites�tOsslv2format(tOn�10 Oraw uOleadbyte8#Onumciphers@Osslv2ciphersO�8m`$,����B��Q���������������������#��1��J��^�������������������������Y�������������������(	�]
�a�f
�,i0i
�i�i
@iDi
�T$�L$��H+��$�D$�|$ t�D$ ��=�u�$�|$(t�D$(��=�u�D$�<$t�|$u�|$(u�|$t�<$u�|$ t3���<$u�|$t*�|$ u�D$ ���|$(u�D$(��3���t3��U�N�|$ u�D$ �|$(u�D$(�|$ u�D$ 3���u�|$ �|$(|3���H������@F!:ssl_check_allowed_versionsB tOmin_version(tOmax_versiontOmaxisdtlstOminisdtlsO��!`�����$��<��C��[��c������������������������������������������������ �"�#�,�0�
����
H�T$H�L$�(�H+�H�D$8H����@ ����tFH�L$0�%���u3�L��nH�
�E3��>��3���H��(��3�A�HT�Y�k���EG}x|ssl_check_srvr_ecc_cert_and_alg(B04Ox8OsO�P}`Dj�k�-m�@n�oo�sr�xs�,~0~
�~�~
H�T$H�L$H�D$H�L$�I9Hv��H�D$H�L$�I9Hs������3���{7G?
>ssl_cipher_id_cmpB?Oa?ObO�P?`D:
�
;
�<
�#=
�5>
�<?
�>@
�,e0e
�e�e
H�T$H�L$�8�H+�H�D$@H�D$(H�D$HH�D$ H�T$ H�L$(�H��8��6e��FF?:nssl_cipher_id_cmp_BSEARCH_CMP_FN8B@Oa_HOb_ ?Ob(?OaO� ?`f�,�0�
����
H�T$H�L$H�D$H�H�L$H�	�I9Hv��!H�D$H�H�L$H�	�I9Hs������3����;GK
J"ssl_cipher_ptr_id_cmpBOapObpO�PK`DD
�
E
�"F
�)G
�AH
�HI
�JJ
�,g0g
�g�g
H�L$�(�H+�H�D$0H��@t!H�D$0H��@�H�D$0Hǀ@H�D$0H��pt!H�D$0H��p�H�D$0HǀpH�D$0H��h�H�D$0HǀhH�D$0H��`�H�D$0Hǀ`H��(��.�^�����n:G���ssl_clear_cipher_ctx(B0OsO�x�`l>�?�!@�2A�BC�QD�bE�rH��I��J��K��M�,_0_
�_�_
H�L$�(�H+�H�D$0H��H�D$0H�H��(����o8G0+5ssl_clear_hash_ctx(B02OhashO�80`,������+��,�0�
����
H�T$H�L$�H�H+�H�D$XH�H��tH�D$XH������
��AH�D$XH�����D$4H�D$PH�H���H�D$PH�L$X����H�D$PH���	H�H�L$PH����T$43��H�L$PH���H�D$PH���u6�L���H�
�E3����3���D$0�
�D$0���D$0�D$49D$0}f�T$0H�D$XH����H�D$8H�D$8H�@H�D$(H�D$8H�@H�D$ H�D$8D�HH�D$8D�@H�D$8�H�L$P���3��놸H��H��4LSLj��O����������-Mt���2F��vssl_dane_dupHBPOtoXOfrom4tOnum0tOid8�OtO���`�����<��F��[��n����������������������6��|�����������,�0�
����
����
H�L$�8�H+�H�D$@H�D$(H�D$(H�H�D$ H�L$ H�D$ �P0H��8����=F;6hssl_do_handshake_intern8B@Ovargs(6Oargs Os93O�@;`4B�F�G�)I�6J�,�0�
����
����
L�D$�T$H�L$�8�H+�L$H�H�D$ H�|$ tH�D$ �/��L$H�L�D$PH��H�L$@�H�D$ �H�D$ H��8�� �9�B�T�^���:Glg�ssl_evp_cipher_fetch8B@OlibctxHtOnidP:Oproperties OciphO�`l`	T'�*�)+�1,�82�=3�]4�b5�g6�,�0�
����
H�L$�(�H+�H�|$0u�H�L$0�H��t
H�L$0�H��(��"�1��r9G:5�ssl_evp_cipher_free(B0OcipherO�H:`<G�H�I�K�+P�5R�,�0�
����
H�L$�(�H+�H�L$0�H��u��
H�L$0�H��(���.��t;G72�ssl_evp_cipher_up_ref(B0OcipherO�@7`4:�<�!=�(C�2D�,�0�
����
L�D$�T$H�L$�8�H+�L$H�H�D$ H�|$ tH�D$ �/��L$H�L�D$PH��H�L$@�H�D$ �H�D$ H��8�� �9�B�T�^���6Glg�ssl_evp_md_fetch8B@OlibctxHtOnidP:Oproperties OmdO�`l`	TW�Z�)[�1\�8_�=`�]a�bb�gc�,�0�
����
H�L$�(�H+�H�|$0u�H�L$0�H��t
H�L$0�H��(��"�1��j5G:5�ssl_evp_md_free(B0OmdO�H:`<s�t�u�w�+|�5~�,�0�
����
H�L$�(�H+�H�L$0�H��u��
H�L$0�H��(���.��l7G72�ssl_evp_md_up_ref(B0OmdO�@7`4f�h�!i�(o�2p�,�0�
����
H�L$�(�H+�H�D$0H�x u��7H�D$0H�H�H�L$0H�AH�D$0H�H �H�D$0H�@ �H��(��/�F��n:Ga\�ssl_free_wbio_buffer(B0OsO�Xa`L������%��<��J��W��\��,|0|
�|�|
H�L$H�|$tSH�D$H��(tH�D$H��(�8�4H�D$H���	t%H�D$H���	H�xtH�D$H���	H�@�3���o;Gcb(ssl_get_ciphers_by_idBOsO�Xc`L~
�
�
�
��
�,�
�N�
�`�
�b�
�,t0t
�t�t
H�L$��H+�H�D$ H��	tWH�D$ H��	��X��|?H�D$ H��	��X��'H�D$ H��	��X�ȹ�$�ȋ$���H�D$ ��
H�����u?G���ssl_get_max_send_fragmentB �OsslO�@�`4����Q��x�����,x0x
�x�x
L�D$H�T$H�L$��H+�H�D$ H���H�$H�D$0H�H�<$tH�$H�xu3��%H�D$(H�$H�IH�H�D$0H�$H�I H��H������DGxsssl_get_server_cert_serverinfoB Os(�Oserverinfo0#Oserverinfo_length�OcpkO�`x`	Tw�x�,y�8{�J|�N~�^�n��s��,r0r
�r�r
H�L$��H+�H�D$ H��	��H�D$ H��	��X��|vH�D$ H��	��X��^H�D$ H��	��X�ȹ�$�ȋ$��H�L$ H9�
v)H�D$ H��	��X�ȹ�L$�ȋD$���2H�D$ H�L$ H��
H9�
v
H�D$ ��
�H�D$ ��
H�����wAG���ssl_get_split_send_fragmentB �OsslO�P�`D�������������������,y0y
�y�y
L�L$ L�D$H�T$H�L$�H�H+�H�D$(H�D$PH���H�D$0H�L$0�H����D$ �D$$�|$ |HcD$ H;D$`v:�L���H�
�E3�A��PH�L$P���H�D$(H�|$(u7�L���H�
�E3�A��PH�L$P��uH�T$0H�L$(���tE3�H�T$XH�L$(���7�L���H�
�E3�A��PH�L$P��HcD$ H�L$hH��D$$H�L$(��D$$H��H��A�I�m�tQ�����<�����Q�����<���� Q,�1�I<j��8Gw!r[ssl_handshake_hashHB$errPOsX Oout`#Ooutlenh#Ohashlen(�Octx$tOret0�Ohdgst tOhashleniO��w`���!��*��;��Q��Y��l����������������������M��O��\��d��n��r��,�0�
h�	l�	
� �
�T$H�L$��H+�|$(|�|$(	|3��MH�D$ H���HcL$(Hk�(H�| t&H�D$ H���HcL$(Hk�(H�|(t	�$��$�$H�����x2Fzu^ssl_has_cert B �Os(tOidxO�@z4:	�;	�$<	�(=	�u?	�,\0\
�\�\
H�L$�8�H+�H�D$@H�x t
���H���H�D$ H�|$ tE3�A��uH�L$ ���=H�L$ ��L���H�
�E3����3��/H�D$@H�L$ H�H H�D$@H�PH�L$ �H�L$@H�A�H��8��)�1�V�d�i�pE|���������:G���ssl_init_wbio_buffer8B@Os �ObbioO�x�`l������(��:��^��h�����������������,{0{
�{�{
H�L$�X�H+�H�D$`H�D$(H�D$(H�H�D$0H�D$(H�@H�D$@H�D$(H�@H�D$8H�D$(�@�D$ �|$ t�|$ t0�|$ tP�]H�D$0H(L��L�D$8H�T$@H�L$0H�D$(�P �;H�D$0H(L��L�D$8H�T$@H�L$0H�D$(�P �H�L$0H�D$(�P ������H��X����3F��4ssl_io_internXB`Ovargs8#Onum(6Oargs0Os@Obuf9�
9�9�O�p�`d���)�7�E �h"��$��&��(��)�,�0�
����
����
����
����
L�L$ L�D$H�T$H�L$�8�H+�H�|$Ps9�L���H�
�E3�A��PH�L$@�3��0H�D$`H�D$(H�D$XH�D$ A�L�D$HH�T$@H�
�H��8��*�1r=�B�Z<�u����EG�!��ssl_log_rsa_client_key_exchange8B@Ossl H�Oencrypted_premaster$P#Oencrypted_premaster_lenX�Opremaster`#Opremaster_lenO�H�`<��!��)��^��b�����,�0�
��
L�L$ L�D$H�T$H�L$�8�H+�H�D$@H`H�L$XH�L$(H�L$PH�L$ A� L��H�T$@H�L$H�H��8��T���4G]!X�ssl_log_secret8B@OsslH:OlabelP�OsecretX#Osecret_lenO�0]`$��!��X��,�0�
����
L�L$ L�D$H�T$H�L$�X�H+�H�D$`H�x0u9�L���H�
�E3�����������H�D$`�@D����t3��H�D$`���	%��tx�H��unH�D$`H�D$(H�D$hH�D$0H�D$pH�D$8�D$@H�D$`H�@H�@@H�D$HL�H�T$(H�L$`��D$ H�D$xH�L$`H��(H��D$ �"� H�D$`H�@L�L$xL�D$pH�T$hH�L$`�P@H��X��.�5�A�F�X���������7F-!(7ssl_peek_internalXB`OshObufp#Onumx#Oreadbytesl� tOret(�Oargs9%�O��-`���!��-��\��f��u��|�����������������������������(��,�0�
����
����
��
�L$��H+�D$ �$�<$/�<$tL�<$tg�<$tU�<$tC�<$t1�e�<$t�<$��tJ�<$��t8�HH��FH��=H��4H��+H��"H��H��H��H�H���
�p*y-�0�3�6�9�<�?�B�v<G���ssl_protocol_to_stringB tOversionO�x�`l����m��v�������������������������,[0[
�[�[
L�L$ L�D$H�T$H�L$�X�H+�H�D$`H�x0u9�L��.H�
�E3����������,H�D$`�@D����tH�D$`�@(3��
H�D$`���tH�D$`���u6�L��9H�
�E3����3��3�H�L$`�H�D$`���	%��tx�H��unH�D$`H�D$(H�D$hH�D$0H�D$pH�D$8�D$@H�D$`H�@H�@8H�D$HL�H�T$(H�L$`��D$ H�D$xH�L$`H��(H��D$ �"� H�D$`H�@L�L$xL�D$pH�T$hH�L$`�P8H��X��.�5�A�F�X������������@��?�N���7G�!��ssl_read_internalXB`OshObufp#Onumx#Oreadbytesl tOret(�Oargs9��O���`�,�!-�-.�\/�f2�u3��4��8��9��:��@��B�F�G�H�"I�*J�<L�VM�jN�pO�rP��R�,]0]
�]�]
�]�]
]]
H�T$H�L$�(�H+�H�L$0��H�L$0H�H�D$0H�8t!H�|$8t6E3�H�T$8H�D$0H����H�D$0H��H�D$0H�3��H�D$0H�H��(���"�R�c��~6G�Bssl_replace_hash(B02Ohash8OmdO�`�`	T����!��.��Z��g��s��w����,�0�
����
H�T$H�L$�(�H+�H�D$0H�L$8�	9t��LH�D$0H�L$8H��PH9�Pt��+H�D$8HXH�L$0H��XH�T$0L��PH���H��(��v��y5FzSssl_session_cmp(B0�Oa8�ObO�P`Ds�t�'u�.v�Hw�Ox�zy�,�0�
����
H�L$�8�H+�H�D$@HXH�D$(H�D$@H��Ps@A�3�H�L$ �H�D$@HXH�L$@L��PH��H�L$ �H�D$ H�D$(�Hk�H�L$(��Hk�H�T$(�
����Hk�H�T$(�
����Hk�H�T$(�
����D$$�D$$H��8��?�c���6F��cssl_session_hash8B@�Oa$"Ol(ZOsession_id !Otmp_storageO�`�`	TX�Y�"]�1^�C_�g`�qc��h��i�,�0�
����
H�L$�x�H+�H��$�H���H�D$HH��$�H�H�D$(H�|$Hu��H�D$HH�xu!H�D$HH�xuH�D$H�xu
�D$0��D$0�D$0�D$P�Hk�H�L$(����D$4�Hk�H�L$(����D$T�Hk�H�L$(����D$X�Hk�H�L$(����D$\�D$ �D$$�H��$����t�D$ 
�D$ �D$$���D$$�H��$����t�D$ 
�D$ �D$$���D$$�H��$����t�D$ ���D$ �D$$�� �D$$�|$4t�D$ ���D$ �|$Pt�D$ ���D$ �|$4uq�|$Tuj�H��$����t_�Hk�H�L$(�%��tEH��$������uH��$���D$8��D$8�|$8u�D$$���D$$�|$Xt�D$$���D$$�D$$���D$$�|$\t[�(Hk�H�L$HH�L ��D$`�D$`%��D$<�Hk�H�L$(�����u�D$<�|$<t�D$$���D$$�D$$����uu�H��$����t_�Hk�H�L$(�%��tEH��$������uH��$���D$@��D$@�|$@u�D$$���D$$�D$$����uu�H��$����t_�Hk�H�L$(�%��tEH��$������uH��$���D$D��D$D�|$Du�D$$���D$$�D$ ���D$ �D$ ���D$ �D$$���D$$�D$ ����t�D$ ��@�D$ �D$ ����t�D$ ���D$ �D$ ����t�D$ ���D$ H��$��L$ ���H��$��L$$���H��x��\0\_\�\����\��\����<\g�|��u3G1,�ssl_set_masksxB�Os(uOpvalidH�Oc "Omask_k<tOecdsa_okXtOdsa_signPtOdh_tmp$"Omask_a4tOrsa_enc\tOhave_ecc_certTtOrsa_sign[H`uOex_kusageO��1`5���&�9	�A
�F���������������	��"�8 �E!�Q#�g$�r%�})��*��,��-��4�7�$9�+:�6=�AC�HE�dF�qG��H��I��J��O�P�#U��V��X��[��\��]��^��_��`��a��b�e�f�,g�,s0s
Zs^s
�s�s
L�D$H�T$H�L$�H�H+�H�D$PH�� ud�H�L$PH�� H�D$PH�� u
������bH�D$PH���t+L�D$PH�H�D$PH�� ���u
������(H�D$P�@(H�D$PHH�D$((H�L$XH�L$ L�L$`L�D$4H�L$PH�� H����D$0�|$0t�|$0te�|$0tK�|$0tj�~H�D$P�@(�L��H�
�E3�����������|H�D$P�@(������iH�D$P�@(������VH�D$PHǀ�D$4�@H�D$P�@(�L��H�
�E3���������H��H��,�l�}����
���0�������������9F��Bssl_start_async_jobHBPOsX6Oargs`?Ofunc4tOretO���`�����+��<��K��U��������������4�;�G�N�Z	�a�q�w�������,�0�
����
H�T$H�L$�8�H+��D$ H�L$@���tH�D$H��D$ H�L$@��D$ H��8��%�>���3FKFHssl_tsan_load8B@KOctxH�Ostat tOresO�PK`D�	��	��	�-�	�8�	�B�	�F�	�,�0�
����
H�L$���i3F
�ssl_tsan_lock B�OctxO�0$.�3�
4�,�0�
����
H�L$��k5F�ssl_tsan_unlock B�OctxO�(7�;�,�0�
����
H�L$3���vBG�ssl_undefined_const_functionB�OsO�0`$������,q0q
�q�q
�p<GHC�ssl_undefined_function(B0OsO�8H`,{�|�A}�C~�,0
��
��>F0!+>ssl_undefined_function_1(B0Ossl8]Or@#OsHtOtPbOmacX#OmacsizeO�00`$�! �+!�,0
��
��>F0!+Assl_undefined_function_2(B0Ossl8]Or@ OsHtOtO�00`$%�!&�+'�,0
��
��>F0!+@ssl_undefined_function_3(B0Ossl8 Or@ OsH#OtP#OuO�00`$+�!,�+-�,0
��
��>F% ?ssl_undefined_function_4(B0Ossl8tOrO�0%`$0�1� 2�,0
��
��>F2!-Cssl_undefined_function_5(B0Ossl8:Or@#OsH OtO�02`$6�!7�-8�,0
��
�r>FDssl_undefined_function_6(B0tOrO�0`$;�<�=�,0
��
��>F0!+Bssl_undefined_function_7(B0Ossl8 Or@#OsH:OtP#OuXZOv`#OwhtOxO�00`$B�!C�+D�,!0!
�!�!
�(�H+��L���H�
�E3����3�H��(���$!�&�8��eAGC
>�ssl_undefined_void_function(BO�8C`,��
��<��>��,p0p
|p�p
�T$H�L$�8�H+�H�D$@H��	H��Pu�jH�D$@�x8t-H�D$@H��	H��xuH�D$@��`	����t�2H�D$@H����@P�D$ �D$H�L$ #ȋ����sH�D$@���tHH�D$@H�@H����@`�����GH�D$@H�@�8�2H�D$@H�@�8��D$ %����H�D$@H�@H����@`����u|H�D$@H�@�8|kH�D$@H�@�8tZH�D$@�x8tOH�D$@��0vH�D$@H���	H%H��t*H�D$@H���H�x`uH�D$@H���	H%@H��tH�D$@H��	H�D$@H����H�D$@H���H�xXtFH�D$@H��	�H�D$@H���H�L$@H��	H�L$@�PX��uH�D$@H��	��D$ %������D$H�L$ #ȋ�;D$Huu�D$H����tH�D$@H���H��xH�D$(�H�D$@H���H�H�D$(H�T$(H�D$@H����%�=�u3����H�D$@H����H��8���j�g�hq��c�I��6G���ssl_update_cache8B@OsHtOmode tOiu&(�Ostat9�TO���`�����,��1��d��i��|����������������������&��1��H��_��������,k0k
�k�k
�k�k
�k�k
H�L$�h�H+��D$ H�D$pH��	tH�D$pH��	H���H�D$8�	H�D$8H�D$8H�D$@H�D$pH�H�D$0H�D$(H�D$pH��`tCH�|$@t;H�D$p���	u-H�D$pH���	tH�D$pH���	�H�����
��1H�|$0tHH�D$0H�H���~6H�D$0H�xt*H�D$0H�@��D$$�|$$t	�|$$t�
���H�D$pH���	H�L$pH���	H��(H�	�H�D$(H�|$(u:�L��{H�
�E3�A��PH�L$p��OH�D$pH���	��H���H�D$PH�T$@H�L$(�H�T$PH�L$(�H�D$pH���	H���H�L$(�H�L$p�H���H�Hi��H��H�L$(�H�L$p�H�D$HH�T$(H�L$H���}7�L���H�
�E3�A���(H�L$p��pH�D$pL��hH�T$HH�L$(H�D$p��`�D$ �|$ }�D$ �|$ u5�L���H�
�E3�A���(H�L$p�H�L$(��|$ H�D$pǀ�	G�D$ H��h�����d�L>�P�W`c�h��<���e���������e�)2�9`E�J�b<���`�����<����5G��ssl_validate_cthB$endpOs tOret(�OctxP4Oissuer@4Ocert0{OdaneH�Oscts9��O� `!U�V�W�VY�fZ�oj��k��q��r�u�y�Gz�O{��|�������������������1��f��h�����������������������������,�0�
e�	i�	
����
��
L�L$ L�D$H�T$H�L$�X�H+�H�D$`H�x0u9�L���H�
�E3����������oH�D$`�@D����tEH�D$`�@(�L���H�
�E3�����������H�D$`���tH�D$`���tH�D$`���
u6�L���H�
�E3����3���H�L$`�H�D$`���	%��tx�H��unH�D$`H�D$(H�D$hH�D$0H�D$pH�D$8�D$@H�D$`H�@H�@HH�D$HL�H�T$(H�L$`��D$ H�D$xH�L$`H��(H��D$ �"� H�D$`H�@L�L$xL�D$pH�T$hH�L$`�PHH��X��.�5�A�F�X��������������������%@>�������8G�!�ssl_write_internalXB`OshObufp#Onumx#OwrittenlG tOret(�Oargs9�O���`���!��-��\��f��u������������������)�G�Q�[�e�m�
������
�����,^0^
�^�^
�^�^
^^
H�L$�(�H+�H�L$0�H��(��b�b*F!btime( B0_O_TimeO�0!�$	�
��,c0c
xc|c
H�L$�(�H+�H�|$0u�@A��H�H�D$0H�H�H�D$0H�H�A��H�H�L$0�H��(��%�3}A�N�X}�c/Fa\�tlsa_free(B0�OtO�Pa`D��������7��E��\��,�0�
x�|�
�T$H�L$�D$H�L$H�	�I;�~3��H�D$H��L$H�H����|1F7	6�tlsa_md_getB{Odane OmtypeO�@7`4�		�
�"�6�,�0�
����
!!�~���	!!bK���	!!bX���	B!cc�	"Q���	"K���	"K���	"H��
"H��
B0��
B0��
!!�t��
b2�� 
b2��&
B���,
B	��2
b���8
B1��>
!!����D
!!�q��J
bs��P
bs��V
b���\
b���b
����h
B%��n
����t
�b���}
�����
B8���
B=���
BI���
B!���
�e���
�e���
b����
�����
bQ���
�����
b����
b����
b����
B8���
B����
b����
B<���
�����
B(���
B0���
B<��b��B\��
B\��.{��		&�b=		""S		(B(		.B0		4B<		:B�		@B		FB�		L��	
	
	R�b�		["D		aB�
	
	gB0		mB0		sB0		yB0		B_		�b�		�B(		�B0		�B*		�!!BJ		�b�		�  b]		�b�		�!!b
		�"H		�"L		�"H		�"L		�B2 	 	�B2!	!	�Bs"	"	��
$	$	�  b�%	%	�B(&	&	��g'	'	�bR(	(	!!�f)	)		bO*	*	B7+	+	b�,	,	B7-	-	!b�.	.	'!!bV/	/	-!!b�0	0	3b�1	1	9!!bV2	2	?  b�3	3	Eb�4	4	K!!bV5	5	Q!!��>	>	W  �MV	V	]bfW	W	c  ��{	{	ibf|	|	obX}	}	uB#~	~	{�		��%�	�	��
�	�	�B�	�	�BU�	�	�BU�	�	�"8�	�	�B��	�	��%�	�	�b��	�	����	�	�BY�	�	�BY�	�	�B&�	�	��z�	�	�B9�	�	��n�	�	����	�	����	�	�BC�	�	�B/�	�	�BC�	�	�Bx�	�	
b�	�	
Bc�	�	
Bc�	�	
Br�	�	
B^�	�	#
B<�	�	)
B2�	�	/
B<�	�	5
B2�	�	;
bL�	�	A
bL�	�	G
!!�k�	�	M
B0�	�	S
B0�	�	Y
bT�	�	_
B��	�	e
B��	�	k
b��	�	q
b��	�	w
"9�	�	}
"9�	�	�
Bp�	�	�
B(�	�	�
B2�	�	�
B>�	�	�
bV�	�	�
B!�	�	�
BFFF�
BGGG�
BRHH�
BQII�
b�JJ�
BEKK�
B!LL�
B)MM�


BNN�
B)OO�
B+PP�
B5QQ�
B+TT�
B!UUB+VVB!WW
BG�	�	"��	�	"z\\!!���	�	%!!���	�	+B��	�	1bG�	�	7�p`m�	�	=!!���	�	Cb��	�	IBH�	�	O

BC�	�	U"x�	�	[�1�	�	a"��	�	g"��	�	mb��	�	sBa�	�	yB}�	�	��	�	�B��	�	�B0�	�	�!!�w�	�	�!!b��	�	�!!b]�	�	�bl�	�	�B7�	�	�B:�	�	�bl�	�	�B7�	�	�B:�	�	�  BD���!!B0�!!B0�!!B0�B%�!!B2�B�!!B0!!������Bn��Ba��	b�������!!���  ���!"!��'BG��-b=��3����9����?!!�-��EB���KbK��Q2b���Z"���`b���fB��lb;��r�b��xb?��~�4���������^�������������!!�K���D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal/packet.hssl\ssl_lib.cdane_ctx_enablessl_dane_dupdane_mtype_setdane_tlsa_addSSL_clearSSL_CTX_set_ssl_versionSSL_newAssertion failed: s->sid_ctx_length <= sizeof(s->sid_ctx)refcount errorSSL_CTX_set_session_id_contextSSL_set_session_id_contextSSL_dane_enableSSL_set_fdSSL_set_wfdSSL_set_rfdSSL_CTX_check_private_keySSL_check_private_keyssl_start_async_jobssl_read_internalSSL_readSSL_read_early_datassl_peek_internalSSL_peekssl_write_internalSSL_sendfilecan't call ktls_sendfile(), ktls disabledSSL_writeSSL_write_early_dataSSL_shutdownSSL_key_updatecan_renegotiateSSL_CTX_set_cipher_listSSL_set_cipher_listSSL_CTX_set_alpn_protosSSL_set_alpn_protosSSL_CTX_new_exssl_check_srvr_ecc_cert_and_algSSL_do_handshakessl_undefined_functionssl_undefined_void_functionssl_bad_methodTLSv1.3TLSv1.2TLSv1.1TLSv1SSLv3DTLSv0.9DTLSv1DTLSv1.2unknownssl_init_wbio_bufferAssertion failed: ssl->sid_ctx_length <= sizeof(ssl->sid_ctx)SSL_CTX_use_psk_identity_hintSSL_use_psk_identity_hintssl_handshake_hashct_move_sctsct_strictSSL_set_ct_validation_callbackSSL_CTX_set_ct_validation_callbackssl_validate_ctSSL_CTX_enable_ctSSL_enable_ctSSL_client_hello_get1_extensions_presentnss_keylog_int%02xssl_log_rsa_client_key_exchangeRSAssl_cache_cipherlistbytes_to_cipher_listSSL_verify_client_post_handshakeSSL_set0_tmp_dh_pkeySSL_CTX_set0_tmp_dh_pkey*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t

##t
	
��
##t

tt
"tt #t#t
t##t
t
2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@

��
B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
!6�x509_store_st.?AUx509_store_st@@
#F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>'lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h()
&dummyF+lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��,)
%:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
36�stack_st_X509.?AUstack_st_X509@@
5
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
9Z
uvalid
:name�
:stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6;Pssl_cipher_st.?AUssl_cipher_st@@<)�
8��
>>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
A"
ctx��
Bsk���>Ccrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���DE�
/�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	H@<unnamed-tag>.?AU<unnamed-tag>@@I)d
�
tssl_version��
#master_key_length
0early_secret�
1Pmaster_key���
#Psession_id_length
2Xsession_id���
#xsid_ctx_length���
2�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
4�peer�
6�peer_chain���
�verify_result
7�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
?�cipher���
"�cipher_id
u�kex_group
@ex_data��
Gprev�
Gnext�
I ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
K�owner
�lock�:!L�ssl_session_st.?AUssl_session_st@@��M)*
/

/PQtR
S
UQV
W
 ��
YPZttQ[
\
t��&
^sess_connect�
^sess_connect_renegotiate�
^sess_connect_good
^sess_accept��
^sess_accept_renegotiate��
^sess_accept_good�
^sess_miss
^sess_timeout�
^ sess_cache_full��
^$sess_hit�
^(sess_cb_hit��6_,<unnamed-tag>.?AU<unnamed-tag>@@`)u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
bctd
eptttg
h
42�evp_pkey_st.?AUevp_pkey_st@@
k
ljmtn
o utq
rZutt
u #tw
xZ#tz
{.�evp_md_st.?AUevp_md_st@@
}��
~>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
4x509�
lprivatekey���
6chain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���)�
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
#B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����)�
Z*	uu�#4#tt	�
�uuZ�
�*	uuZ#4#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�)�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���)�
��
�"��tttt�
��
�key��
ldh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
7references���
lock�*�cert_st.?AUcert_st@@�)�
�"ttt#�
�tct�
�
rF�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
2tick_hmac_key
2 tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�)
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�� Zut�
��ut�
�
 � Zut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
2�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�):pu uu�
�: uu�
�
QZ#�t�
��#�t�
�2�srp_ctx_st.?AUsrp_ctx_st@@��p�
�.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
SRP_give_srp_client_pwd_callback�
p login
(N
0g
8s
@B
HA
Pa
Xb
`v
phinfo�
tpstrength�
"tsrp_Mask�2xsrp_ctx_st.?AUsrp_ctx_st@@��)�2�dane_ctx_st.?AUdane_ctx_st@@
B
mdevp
 mdord
 mdmax
"flags2dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h	
9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
�:
t##

�QZ#tt

�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
��
#��#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
:name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	"(sigalg_lookup_st.?AUsigalg_lookup_st@@��#)
!>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
'8tls_group_info_st.?AUtls_group_info_st@@()2
&v

libctx���
 method���
"cipher_list��
"cipher_list_by_id
" tls13_ciphersuites���
$(cert_store���
.0sessions�
#8session_cache_size���
O@session_cache_head���
GHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
TXnew_session_cb���
X`remove_session_cb
]hget_session_cb���
`pstats
7�references���
f�app_verify_callback��
�app_verify_arg���
i�default_passwd_callback��
�default_passwd_callback_userdata�
p�client_cert_cb���
s�app_gen_cookie_cb
v�app_verify_cookie_cb�
y�gen_stateless_cookie_cb��
|�verify_stateless_cookie_cb���
@�ex_data��
�md5��
sha1�
6extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
2�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
�psk_use_session_cb���
�srp_ctx��
�dane�

�srtp_profiles
�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
�record_padding_cb
�record_padding_arg���
#�block_padding
�generate_ticket_cb���
�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
async_cb�
 async_cb_arg�
p(propq
0ssl_mac_pkey_id��
hssl_cipher_methods���
(ssl_digest_methods���
 �ssl_mac_secret_size��
%sigalg_lookup_cache��
*group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b+8ssl_ctx_st.?AUssl_ctx_st@@��,)I
.t/
0
Z?2
32�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags27 buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���89*
62�wpacket_sub.?AUwpacket_sub@@
<f
=parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2>(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��?@y
<
u��
;buf��
 staticbuf
#curr�
#written��
# maxsize��
B(subs�
C0endfirst�2D8wpacket_st.?AUwpacket_st@@��E@�
5?G#tH
I
�#K
LtN
O
u?Q
RN
T:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
X@seq_num��:YHssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.hZ["
W:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:_ssl_mac_buf_st.?AUssl_mac_buf_st@@��`[�
^]#tb#tc
d] ttf
g  ##ti
j:# #l
m
tto
p& #:#Z#ttr
sGttu
v�
eenc��
hmac��
setup_key_block��
kgenerate_master_secret���
 change_cipher_state��
n(final_finish_mac�
:0client_finished_label
#8client_finished_label_len
:@server_finished_label
#Hserver_finished_label_len
qPalert_value��
tXexport_keying_material���
u`enc_flags
whset_handshake_header�
wpclose_construct_packet���
xdo_write�:x�ssl3_enc_method.?AUssl3_enc_method@@y)
V��
{N
}t~
�Kt~�
��
tversion��
uflags
"mask�
ssl_new��
ssl_clear
 ssl_free�
(ssl_accept���
0ssl_connect��

8ssl_read�

@ssl_peek�
Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
`ssl_renegotiate_check
hssl_read_bytes���
pssl_write_bytes��
xssl_dispatch_alert���
�ssl_ctrl�
1�ssl_ctx_ctrl�
4�get_cipher_by_char���
J�put_cipher_by_char���
M�ssl_pending��
P�num_ciphers��
S�get_cipher���
U�get_timeout��
|�ssl3_enc�
P�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�)�
��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����)�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
:name�
�method���2�ssl_comp_st.?AUssl_comp_st@@�)�
���
�
!��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
? new_cipher���
l(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
`new_sym_enc��
hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�)�
flags
#read_mac_secret_size�
0read_mac_secret��
#Pwrite_mac_secret_size
0Xwrite_mac_secret�
2�server_random
2�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
0Hprevious_client_finished�
#�previous_client_finished_len�
0�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
lpeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�)�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
Qsession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���)=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���)E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���)l
�2�ssl_dane_st.?AUssl_dane_st@@
J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
lspki�>� danetls_record_st.?AUdanetls_record_st@@�
+
��
�dctx�
�trecs
6certs
�mtlsa
4 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�
CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��)� #�ttZt�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�)=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�Ztt�
�
?t"�t�
��
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
��session_ticket_cb
�session_ticket_cb_arg
��session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@)+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
Zcurr�
#remaining*PACKET.?AUPACKET@@��@>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>	(raw_extension_st.?AUraw_extension_st@@��
)�
B
uisv2�
ulegacy_version���
2random���
#(session_id_len���
20session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
�pcompressions�
pextensions���
#�pre_proc_exts_len
�pre_proc_exts:

�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@)�

�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
:name�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@�)�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:0ssl3_buffer_st.?AUssl3_buffer_st@@��[#�W#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
Xmax_seq_num��:$dtls1_bitmap_st.?AUdtls1_bitmap_st@@%[I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
(q>)record_pqueue_st.?AUrecord_pqueue_st@@��*[P�
!r_epoch��
!w_epoch��
#bitmap���
#next_bitmap��
' unprocessed_rcds�
'0processed_rcds���
'@buffered_app_data
XPlast_write_sequence��
XXcurr_write_sequence��F	,`dtls_record_layer_st.?AUdtls_record_layer_st@@��-[_
"�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
 rbuf�
Pwbuf�
 Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
!hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
Z�wpend_buf
X�read_sequence
X�write_sequence���
u�is_first_record��
u�alert_count��
/�d:0�record_layer_st.?AUrecord_layer_st@@1[�6�async_job_st.?AUasync_job_st@@��
3>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
5
��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
;�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
"peer_ciphers�
" cipher_list��
"(cipher_list_by_id
"0tls13_ciphersuites���
u8mac_flags
0<early_secret�
0|handshake_secret�
0�master_secret
0�resumption_master_secret�
0<client_finished_secret���
0|server_finished_secret���
0�server_finished_hash�
0�handshake_traffic_hash���
0<client_app_traffic_secret
0|server_app_traffic_secret
0�exporter_master_secret���
0�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
0�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
2�sid_ctx��
Q	session��
Q	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
28	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
��	psk_use_session_cb���
K�	ctx��
6�	verified_chain���
�	verify_result
@�	ex_data��
��	ca_names�
��	client_ca_names��
7�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
K�session_ctx��

�srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
��srp_ctx��
@not_resumable_session_cb�
Hrlayer���
idefault_passwd_callback��
default_passwd_callback_userdata�
4job��
6 waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
xallow_early_data_cb��
�allow_early_data_cb_data�
�async_cb�
�async_cb_arg�
7�shared_sigalgs���
#�shared_sigalgslen*�8�ssl_st.?AUssl_st@@��9)�
;]#tb#t<&=ssl_undefined_function_1���&ssl_undefined_function_4���&jssl_undefined_function_3���&gssl_undefined_function_2���&sssl_undefined_function_7���&mssl_undefined_function_5���&pssl_undefined_function_6���tKESSL_is_dtlsK tG"HSSL_CTX_set_ssl_versionKZutJ*KSSL_CTX_set_session_id_context�SSL_up_ref�&uSSL_set_session_id_context�K�tO*PSSL_CTX_set_generate_session_id�tR&SSSL_set_generate_session_idSSL_clear��

KttXYSSL_CTX_set_purposeSSL_set_purposeYSSL_CTX_set_trust���Zut]&^SSL_has_matching_session_idSSL_set_trust��:tabSSL_set1_host���dSSL_set_hostflags��bSSL_add1_host��:�asn1_string_st.?AUasn1_string_st@@��F
tlength���
ttype�
 data�
flags:hasn1_string_st.?AUasn1_string_st@@��ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.h�ij�
g:mSSL_get0_peername��
KtopSSL_CTX_dane_enableK""r"sSSL_CTX_dane_set_flags�&sSSL_CTX_dane_clear_flags���""vwSSL_dane_set_flags�"wSSL_dane_clear_flags���"oSSL_get0_dane_authority
�{|SSL_get0_dane��bSSL_dane_enable   Z#t�SSL_dane_tlsa_add��   �#t��SSL_get0_dane_tlsa�K  t�"�SSL_CTX_dane_mtype_set�K�t��SSL_CTX_set1_param�o�SSL_new��SSL_get0_param��o�SSL_CTX_get0_param��t��SSL_set1_param�SSL_certs_clear���SSL_set0_rbio���K�SSL_get_rbio����SSL_set0_wbio���SSL_get_wbio���ESSL_get_fd�ESSL_get_wfdESSL_get_rfd����SSL_set_bioSSL_set_fd�SSL_set_wfd�##��SSL_get_finished���ESSL_get_verify_mode"�SSL_get_peer_finished��"ESSL_get_verify_depth���SSL_set_rfd�K"�SSL_get_verify_callback
�t�"�SSL_CTX_get_verify_mode&�SSL_CTX_get_verify_depth�����&�SSL_CTX_get_verify_callbackt���SSL_set_verify�"�SSL_set_verify_depth���ESSL_get_read_ahead��SSL_set_read_ahead�ESSL_pending
LSSL_free���4K&�SSL_get1_peer_certificate��&�SSL_get0_peer_certificate��ESSL_has_pending.�pitem_st.?AUpitem_st@@��
�6
Xpriority�
data�
�next�.�pitem_st.?AUpitem_st@@���)X
�F�dtls1_record_data_st.?AUdtls1_record_data_st@@��N
 packet���
#packet_length
rbuf�
W@rrec�F��dtls1_record_data_st.?AUdtls1_record_data_st@@���[U
�6K"�SSL_get_peer_cert_chain"SSL_waiting_for_async���t��SSL_copy_session_id
�#t�"�SSL_get_all_async_fds��"ESSL_check_private_key���#�#t�&�SSL_get_changed_async_fds��Kt�*�SSL_CTX_set_async_callback_arg�&�SSL_CTX_check_private_key��Kt�&�SSL_CTX_set_async_callback�t�"�SSL_set_async_callback�&�SSL_set_async_callback_arg�SSL_accept�SSL_connectK"�SSL_get_default_timeout
Ttt�"�SSL_get_async_status���	SSL_read_ex&ESSL_get_early_data_status��tt��SSL_read���	SSL_peek_ex�SSL_peek���	ssl_read_internal��2READFUNC�WRITEFUNCOTHERFUNCFt�<unnamed-enum-READFUNC>.?AW4<unnamed-enum-READFUNC>@@�FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_lib.c����YF

func_read
func_write���
func_other���.�<unnamed-tag>.?AT<unnamed-tag>@@��ZJ
s
buf��
#num��
�type�
� f:�(ssl_async_args.?AUssl_async_args@@����U
	ttSSL_write��	SSL_read_early_dataSSL_write_ex���ssl_write_internal�
t#tSSL_sendfile���
"

"ESSL_get_key_update_typeSSL_renegotiateSSL_shutdown���SSL_key_update�&SSL_renegotiate_abbreviated"ESSL_renegotiate_pending�SSL_callback_ctrl��
�"SSL_new_session_ticket�.oSSL_CTX_sessions���"�SSL_CTX_callback_ctrl��
�??tssl_cipher_id_cmp��"SSL_write_early_data���
>
t "!ssl_cipher_ptr_id_cmp��"K"#SSL_get_client_ciphers�#SSL_get_ciphersSSL_ctrl���""'ssl_get_ciphers_by_id��
&'SSL_get1_supported_ciphers�"�+SSL_CTX_get_ciphers�t:-.SSL_get_cipher_listK:t0"1SSL_CTX_set_cipher_listbSSL_set_cipher_list0SSL_CTX_ctrl���
0"ESSL_get_servername_type��u7*8SSL_get0_next_proto_negotiated�K�:2;SSL_CTX_set_next_protos_advertised_cb��
t���=:>?SSL_get_servername�K�A.BSSL_CTX_set_next_proto_select_cb���� ZuZutD"ESSL_select_next_proto��
�KGH&ISSL_CTX_set_alpn_select_cb�"8SSL_get0_alpn_selected�"KSSL_CTX_set_alpn_protosuSSL_set_alpn_protos" #:#Z#tN.OSSL_export_keying_material_early���&sSSL_export_keying_material�
s�ptpS"TSSL_get_shared_ciphers�
 KVWSSL_CTX_newKiY*ZSSL_CTX_set_default_passwd_cb���2\SSL_CTX_set_default_passwd_cb_userdata�pSSL_CTX_up_ref�io*_SSL_CTX_get_default_passwd_cb��o2aSSL_CTX_get_default_passwd_cb_userdata�ic&dSSL_set_default_passwd_cb���.fSSL_set_default_passwd_cb_userdata�i&hSSL_get_default_passwd_cb��.jSSL_get_default_passwd_cb_userdata�Kfl.mSSL_CTX_set_cert_verify_callback���Kt�opSSL_CTX_set_verify�X&rSSL_CTX_set_verify_depth���K�tuSSL_CTX_set_cert_cb�wxSSL_set_cert_cb4tz*{ssl_check_srvr_ecc_cert_and_alg�#t}*~ssl_get_server_cert_serverinfo�ssl_set_masks��
�: K��SSL_CTX_new_ex��ssl_update_cache���
^ �"�SSL_CTX_get_ssl_method� K�SSL_get_ssl_method� t��SSL_set_ssl_method�o�SSL_CTX_free���"SSL_set_accept_state���SSL_do_handshake���
"ssl_undefined_function�"SSL_set_connect_state��*Essl_undefined_const_function���t-�SSL_get_error��&Ossl_undefined_void_function:K�SSL_get_version o�ssl_bad_method�:o"�ssl_protocol_to_string�lK�SSL_get_privatekey��SSL_get_certificate"ssl_clear_cipher_ctx���4�&�SSL_CTX_get0_certificate���?K"�SSL_get_current_cipher�"�SSL_get_pending_cipher�l�"�SSL_CTX_get0_privatekey
���
��K&�SSL_get_current_compression&�SSL_get_current_expansion��&rSSL_CTX_set_quiet_shutdown�&�SSL_CTX_get_quiet_shutdown�"ssl_free_wbio_buffer���"�SSL_set_quiet_shutdown�"ESSL_get_quiet_shutdown��SSL_set_shutdown���ESSL_get_shutdown���ESSL_versionESSL_client_version�"ssl_init_wbio_buffer���KK�SSL_get_SSL_CTX.pSSL_CTX_set_default_verify_paths���*pSSL_CTX_set_default_verify_dir�:�x509_lookup_st.?AUx509_lookup_st@@��
�*pSSL_CTX_set_default_verify_file&1SSL_CTX_load_verify_file���KK��SSL_set_SSL_CTX"1SSL_CTX_load_verify_dir�SSL_dup.pSSL_CTX_set_default_verify_store���&1SSL_CTX_load_verify_store����"�SSL_set_info_callback���"�SSL_set_verify_result��"�SSL_get_verify_result��K::t�*�SSL_CTX_load_verify_locations���K"�SSL_get_info_callback��� ##�"�SSL_get_client_random��"�SSL_get_server_random��
/��
�� ##�&�SSL_SESSION_get_master_key�QZ#t�&�SSL_SESSION_set1_master_keytt��SSL_set_ex_data-�SSL_get_ex_dataKtt��SSL_CTX_set_ex_data��"�SSL_CTX_get_cert_store�K��"�SSL_CTX_set_cert_store�ESSL_want����t��SSL_CTX_get_ex_data"�SSL_CTX_set1_cert_store"�SSL_get_psk_identity���&�SSL_get_psk_identity_hint����&�SSL_set_psk_client_callback��&�SSL_set_psk_server_callbackK��*�SSL_CTX_set_psk_client_callback*1SSL_CTX_use_psk_identity_hint��&bSSL_use_psk_identity_hint��K�*SSL_CTX_set_psk_server_callbackK�2SSL_CTX_set_psk_find_session_callback���.SSL_set_psk_use_session_callback���K�	2
SSL_CTX_set_psk_use_session_callback���K�&
SSL_CTX_set_msg_callback����.SSL_set_psk_find_session_callback���"SSL_set_msg_callback���K6SSL_CTX_set_not_resumable_session_callback�K.SSL_CTX_set_record_padding_callback2\SSL_CTX_set_record_padding_callback_arg2SSL_set_not_resumable_session_callback��2SSL_CTX_get_record_padding_callback_argK#t!&"SSL_CTX_set_block_padding��K.$SSL_get_record_padding_callback_arg.fSSL_set_record_padding_callback_arg#t'(SSL_set_num_tickets"(SSL_set_block_padding��t+*,SSL_set_record_padding_callbackLSSL_get_num_tickets""SSL_CTX_set_num_tickets#�"0SSL_CTX_get_num_tickets
�
234ssl_clear_hash_ctx�ESSL_session_reused�ESSL_is_server���SSL_set_debug��"�SSL_set_security_level�"ESSL_get_security_level��;&<SSL_set_security_callback���K&>SSL_get_security_callback��2�@Assl_replace_hash���&fSSL_set0_security_ex_data��&$SSL_get0_security_ex_data��&�SSL_CTX_get_security_level�K�F*GSSL_CTX_set_security_callback��&rSSL_CTX_set_security_level���*JSSL_CTX_get_security_callback��*\SSL_CTX_set0_security_ex_data��#�MSSL_CTX_get_options*SSL_CTX_get0_security_ex_data��#KPSSL_get_optionsK##RSSSL_CTX_set_options"SSSL_CTX_clear_options��##VWSSL_set_options ##tYZssl_handshake_hash�"�SSL_get0_verified_chainWSSL_clear_options��
8^?t^_&`OBJ_bsearch_ssl_cipher_id���bSSL_get0_peer_scts��td*eSSL_set_ct_validation_callback�ESSL_ct_is_enabled��"�SSL_CTX_ct_is_enabled��K�ti.jSSL_CTX_set_ct_validation_callback�.pSSL_CTX_set_default_ctlog_list_fileYSSL_CTX_enable_ct��&1SSL_CTX_set_ctlog_list_fileSSL_enable_ct��K�p&qSSL_CTX_set0_ctlog_store���
���
st�&uSSL_CTX_get0_ctlog_store���K�w&xSSL_CTX_set_client_hello_cb"SSL_client_hello_isv2��u2{SSL_client_hello_get0_legacy_version����#}*~SSL_client_hello_get0_random���.~SSL_client_hello_get0_session_id���*~SSL_client_hello_get0_ciphers��6~SSL_client_hello_get0_compression_methods��SSL_free_buffers���
ssl_validate_ct
�u�#t�&�SSL_client_hello_get0_ext��SSL_alloc_buffers��K�&�SSL_CTX_set_keylog_callback�&�SSL_CTX_get_keylog_callback
 ��
�:�#t��ssl_log_secret�
t�#t�6�SSL_client_hello_get1_extensions_present����#�#t�*�ssl_log_rsa_client_key_exchange
"Z#t��t�&�SSL_bytes_to_cipher_list���Kut�&�SSL_CTX_set_max_early_data�u�&�SSL_CTX_get_max_early_data�ut�"�SSL_set_max_early_data�uK"�SSL_get_max_early_data�*�SSL_CTX_set_recv_max_early_data*�SSL_CTX_get_recv_max_early_data&�SSL_set_recv_max_early_data&�SSL_get_recv_max_early_datauK&�ssl_get_max_send_fragment��&�ssl_get_split_send_fragmentSSL_stateless��*rSSL_CTX_set_post_handshake_auth&�SSL_set_post_handshake_auth
�tt�"�ssl_cache_cipherlist���Kt�*�SSL_CTX_set_session_ticket_cb��K�*�SSL_CTX_set_allow_early_data_cb�&�SSL_set_allow_early_data_cbt:�"�ssl_evp_cipher_fetch���
t�"�ssl_evp_cipher_up_ref����ssl_evp_cipher_free
t��ssl_evp_md_up_ref����ssl_evp_md_fetch���.SSL_verify_client_post_handshake�����ssl_evp_md_free.�stack_st.?AUstack_st@@��
���
�
!��
�
���.�ossl_check_const_SSL_CIPHER_sk_type���ttt�"�bytes_to_cipher_list��� #��tt��CRYPTO_UP_REF��Klt�&�SSL_CTX_set0_tmp_dh_pkey���lt�"�SSL_set0_tmp_dh_pkey���.�Q�"�lh_SSL_SESSION_retrieveclear_ciphers���N&�sk_danetls_record_new_null�
���
�
�t�"�sk_danetls_record_num��t::tt��ossl_assert_int�CRYPTO_DOWN_REF
�t��dane_ctx_enable
�
"��*�ossl_check_SSL_CIPHER_sk_type��
�
�>�X509_extension_st.?AUX509_extension_st@@
�


�2ossl_check_X509_EXTENSION_freefunc_type
{dane_final�
�

�.ossl_check_X509_EXTENSION_sk_type��F�ocsp_responder_id_st.?AUocsp_responder_id_st@@��



�2ossl_check_OCSP_RESPID_freefunc_type���
��*ossl_check_OCSP_RESPID_sk_type�6�X509_name_st.?AUX509_name_st@@��



�.ossl_check_X509_NAME_freefunc_type�
4!
"
#�$*%ossl_check_X509_freefunc_type��
��'*(ossl_check_X509_NAME_sk_type���
6�*"+ossl_check_X509_sk_type

�-6.ossl_check_SRTP_PROTECTION_PROFILE_sk_type��  t01dane_mtype_set�t�3ssl_io_intern��:�ssl_async_args.?AUssl_async_args@@��
5	ssl_peek_internal��ttt8&9ssl_check_allowed_versions�
??;&<ossl_check_SSL_CIPHER_type�Ecan_renegotiate
36?t@Assl_start_async_job
."C&Dlh_SSL_SESSION_num_items���K�tFGssl_tsan_load��t�"Icipher_list_tls12_num��ZutKLalpn_value_ok��
:uNO_strlen31����tQRssl_session_cmp
�"T
U
RVW.XYlh_SSL_SESSION_new�{   Z#t[\dane_tlsa_add���ssl_has_cert���

_`atime���Ussl_session_hash���Cdlh_SSL_SESSION_free�fdane_ctx_final�"3ssl_do_handshake_intern
"tijERR_GET_LIBtl.mssl_cipher_id_cmp_BSEARCH_CMP_FN���*ct_extract_tls_extension_scts��
�p�tqrdup_ca_names���ttussl_dane_dup����ct_permissive��
��
x
yZz{PACKET_data#z}PACKET_remaining���.ct_extract_x509v3_extension_scts���
5��
�
���*�ossl_check_const_X509_sk_type���Z#t��PACKET_buf_init�ct_strict��*�sct_st.?AUsct_st@@��
�*ct_extract_ocsp_response_scts��J�ocsp_basic_response_st.?AUocsp_basic_response_st@@��
�>�ocsp_response_st.?AUocsp_response_st@@��
�J�ocsp_single_response_st.?AUocsp_single_response_st@@
��ut��PACKET_get_1���� #t��PACKET_copy_bytes���#t��PACKET_forward�
���tlsa_free��y�#t��PACKET_memdup��
����&�sk_danetls_record_pop_free��ssl_tsan_lock��"3ssl_async_wait_ctx_cb����ssl_tsan_unlock4!"�ossl_check_X509_type���{ ��tlsa_md_get�t��"�sk_danetls_record_value��tt�&�sk_danetls_record_insert���:�#�#t��nss_keylog_int�&�ossl_check_X509_NAME_type��
���
�
���.�ossl_check_const_X509_NAME_sk_type�
���*�ossl_check_const_SCT_sk_type���
���
�
���t�
��t��*�sk_danetls_record_new_reserve����packet_forward�yut��PACKET_peek_1��y #t�"�PACKET_peek_copy_bytes�
p
9��t��sprintf
�SCT_SOURCE_UNKNOWN���SCT_SOURCE_TLS_EXTENSION�SCT_SOURCE_X509V3_EXTENSION��SCT_SOURCE_OCSP_STAPLED_RESPONSE�2t�sct_source_t.?AW4sct_source_t@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.h�����l��t��ct_move_scts���
��"�ossl_check_SCT_sk_type�
����ossl_check_SCT_typeF�__crt_locale_pointers.?AU__crt_locale_pointers@@>�__crt_locale_data.?AU__crt_locale_data@@
�F�__crt_multibyte_data.?AU__crt_multibyte_data@@��
�*
�locinfo��
�mbcinfo��F�__crt_locale_pointers.?AU__crt_locale_pointers@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt.h���[
����pt��_vsprintf_l
#������pt��_vsnprintf_l���#N*�__local_stdio_printf_options���~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft�_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h����=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�Rt�ReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@�����K�SCT_VALIDATION_STATUS_NOT_SETSCT_VALIDATION_STATUS_UNKNOWN_LOGSCT_VALIDATION_STATUS_VALID��SCT_VALIDATION_STATUS_INVALIDSCT_VALIDATION_STATUS_UNVERIFIED�SCT_VALIDATION_STATUS_UNKNOWN_VERSIONFt�sct_validation_status_t.?AW4sct_validation_status_t@@��s�TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@��{XFSSL_CT_VALIDATION_PERMISSIVE�SSL_CT_VALIDATION_STRICT�nt<unnamed-enum-SSL_CT_VALIDATION_PERMISSIVE>.?AW4<unnamed-enum-SSL_CT_VALIDATION_PERMISSIVE>@@��E	2
 mtype
 ord��
tnid��6<unnamed-tag>.?AU<unnamed-tag>@@	�a
	��#�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6t
tlsext_index_en.?AW4tlsext_index_en@@�)��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��ZtJOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@��|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���ZtJOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@�����/
�
�
�

!
�
�

�

�
�
�
�
m
�
�
�

�
�

�
"
�
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\ssl_lib.c��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files���45678F9 (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X���0123:��
�}�}.՜l����J�8r:.^���sҗUP�յ�;���յ�;�������Ɏjy��>+Iy���C��D���GoV����ɎP��U��ĉ��/��f,���B�<��g�g$��*��P��5xvpƆ�O�p�Vv�}k2V� �7Ҩ_[���L��ɫ�<L��Z��H�V<I��[���-���c��+��D���sM�Q���^����&���`\���6��y2����|M�ִ7i�<.��w^n�P�˫��D2�^q`p��яr�I�%ꗓ8�H��X�+�h���?g�M�Y"�(�7Zo�L�:a��^��C3\�_��!(���1k;\��{����T`��Y0�k����?yK"���������V��U��%/#��#N:��vy�O��u��I�){����սz����z5�jb��r:P���,��_-*Q�6m��\�,c�0Ѵܚ�7�xy�����j݈�2��6��{B5���Le6�V�ݰ�-��|��K��{[p����KkCEU&��P�i=l��<�L6�^�5(Ki�y
�i���Χy��t�K�GD��L>��<��C���3_.S�xq?ڡl�iݓ��*��
.�M#�+�u�UDcq�}Z$��J��H$�cU;y�9]}��?Z���_٦�RG?�Ұ\!�"�>�	�F�N��`�34�䞭I�F���y/�XA0I�
�
���S��WZb�Xf�uY994�HNx��z�r�I�%�,+�hr%��0���c_�����5�?�֯YU��㐳�T�*z˥�;��6��b�t�z�6Ӿ$%�-q@�6�`���*��U�R����s�$kp�����
#j�6�`���*��u�p����	�yЋӹ��@�s����Տ��o��n�MҮg��Lof)�L
�5��WWX��vN�'}v�}�h^>>񠭎�=��u��p��8�u.��h�Nz�ZQ�.@{DB��
���){B!5c�}�K�JA�y��	�G�P{�[/h���A!\֢&�x-}%��v�
Hm� ��rf�d�Of���y;�}�֑.-�W�%%�9�]"�p�貺�
��M���_�$E^����z�>k��j����RM3ڪ��5X��W��^g������ڟf��ZM���@��$��Ջ��H� �4@�3I���� K���n�.�_(�[L�6u*h)Up�X†�\�K�`�e��<wh�Ts�N��I&�gr�S�2xK����dx.L"^JB���.�3����>񸶯iMN-VEE���{��<%"q�5��)�Gt�=�K�������`���Q�X�&����!�[->	1�����!��a���\�Qas���ݬ|�9ٳތf~��f,�ۆ;G[8,nNs�|Z`5���.AE�ivZ1�
܇˄�S�F���+�V��.�����7|f+�{EJ������غ4� ���[>9[�/7���g�R�!)Hh�͌#|�d^��.��w��c3�}6��|��UX$�#s(��!��<�VxpI
�ć��QsI�4�'gՏ`Y+z3�De>_��Dr��xe�e�N���m�@}ʡ��$�JVh"�m��/����)�_�j��#�Y�#f�%>�w�ǽwI�w�F�/��_�r���v�y�O��a<"C�^��iNB��I�yV�!�v��O��d7͑2N�M.ˆ5��L�7�+R�A��X�`Y+z3�DBG�]��[䤧��<��[�4;���`Y+z3�Db�QuY�I��~�Lg��	�:�}�V��1��lƑ���y[!�1�[�yH�����HS�y����js��o�K؈c�	�S.k��?&����*EW�5¹����l�F�|P�v��.���y�$ԣ�vFeS��I_x��'0z���A���bOw��Y,&U�a�@�l�m�1U5ѽ	��5߸1�ϔ�e���L4��3�.��B3�P,K#|�Z>k��-'ʉ=���������U6�'�=κGx�	�
��ݭY��,�ьvK�0m�|� o3� �b�P)�a�JL�"�˼�l<'�����;�?��?�Z��|8g�y���v��v�Q4k��3��s��o�K�� {�x&I�ѡ���X�k��}Xy2|��nH4��Ϙ�E��"[H�h�6`������%�s�ε��#t�b���B.��\���oG{K�=����^m0!~�׿\�:�D�')\���=B����Q�#6��!3ZO�@p���g�����#Q�f5v��%��Dz�f��^��γ�$,=�`���y����\���Z-N:O���^!���,!�N�߷|UT��P/��.�O�Ç�{��,���x��gpBz�^|Nqt��p³�V�È9�r�/�T�BP����I-�Q�(��T���=�'Cp���&^���c�P�#�	ײ�R/��o�$��FB���\�$�k�Qt��fs=��AN�;�"��~�I���䪺�U��f�g^�݇��O��Mc��Я��t�P�*I��5'+��L�{&%~��G
�v7�����InwV!��&]6�h���(��LH�M$�m�&C����9)�����P+�_C���f��Ⱦ-J�x'܍	g�‰��
�/P
i �;�q>�Nm
^���Ź�T���$2�S�',�*��3:�ߞ%�K$jn�(�q����M.X��<���+����0�+�)���Z�������2	���%��
d���۔�I��N��Ntve=+e�Q��<;U��s��Qa!���7�c�Ѷ�
�3��-rJ��J���?<�#�5¹�����%�'�"�"��^K�7{�j�|�|M�!昛��U��u������P~�6��/�C�Z�D/a��� �
/)\�҅�*�������(�9p%`aom�<y:��x������h{jP�+�,D��|Eq��q�d��dk6"ٛl4��3�'�1�dT�ALC����5 ���iлz���F��z��d<�&_���Esw�:������Nb6�>DEV��(��#iQ���C���z>��LȾ���H��52��CruԿ;Dw�~MY��o33a8:��,��3ԍ�|<��<�JB���fO�yz�D[���h2��5,�0���>�Tj%�t� �L�}<$��΄#}�"�����H�z&�?a@D,�h�`i�jA�e|A+T�Kx���_r�I�%�R9��Ir;u%�yr�D��fqu'!H��\�$b���-¼W��O����tx�'�z���F
��F�
�	O��e�-�1lKe7`i���e��-"�(�n��'a8:��,����1	�� ��h��[���1�愅
��j=I��|'�^�#LU��v����Q��?3c�[y��*֜3�R�C�!px��r���©M�Hr��H��$�w��	�m���щ<ȏק�p��ʍ�[��[:���BDA���Q}si�_3c��{�na��e���9>sd|m~�~���h!�򄍮���kj\W�,JM�[ȹ�BDA��zvnߚ��7w���1�A��H"lr�^�g��X���Ě������d�nc��
�$P6�:�&��x-B.�Spt���]m�����l�0��l����$�Q�MH��2!���5�|���J��I�����m�j��}����x��R�!�_O2ܩ��S?�!n���}���s��I��(�۷.P	�ѹЋ�5x0���&���}r��vv�Y�*�lʕka=�}ۅ`��5�Z{�)'r캟9���9Q�@�R�����~�|���rHmа���_�uU
�1{s� y�]�X�5�}�#ꝵ~
ċv�ި���7X6�賿�š�ٍ[�T;�$�IV��Si�.��KF��N�1q�y+z�	��+�ۇ3-P���CI_EE��C�}���\�$ߐ�;>�%��&Ч�
��)1��W�������}�}Ƭ�������c�C�=��H�%*�U�U�C'��������GT�� �����
�N���=�.} +�:o�G�6��Q��p�).m^�aE9q�g 
j�#�ܶ<�f,�ۆ;G[s�qNDx��+�V��.�|�Ь��t�9Hǰ��s�_:t�&i֔�2�43<�(>�v�S�B���$� �e�F1.K+[�@�_;��	��uV火u��o{nd3�X�`�UxL���W�r�E|ݓt�J�=�.} ��OF����<D��9��AO�x���dSDߦ$�u���!�n4�Z=�v-�G�OQ�J�(7��(
ZY�6�Q6�ݡ�<�"���P�#�Ҍ0ʛ'�)�Mf]�g�3��)�p�{R=����
.��S>���x��6b\��nE��1%�ͪ�&,�:�0�x!�����Fk���O�=�.} ��@G�/��cD�<�&v����=�.} �PI��sԳ
o*��h6��x��6\������gX��Nf����vx{��CF��|��WAv���D�J�ɂ�G``����v��W%��8YQ�n�nڷ�Dc\uJ�pr�d4��މ%��
�-��U�ֱC�����=���>��~���N�/�GCh�h峏&X_?:��0?e!|��_��Y|��^@p=Y#��V��BDA��'f���#�B�/�B3���5֢6�ر��;a~H< M���`qD�kߎvS������d��*탼�Xg��e'�y�$]�����{�_+����1K��;m�9X��"MòJ���<��Z��@Jf͖��>.�ĩR�m��%�O�9����z"��Ъ�T���GS�g�D��Oe�I*
i�5~  �e�<,9�x7�A��򏅥�}k�I�?�[�nԆ{� a�����8��*��~�������ܯ֯��{d�̓������BThg1
n"��Ԍ2�{�Vͪ���)�ٟ ��+�Ip�QVK�V>�f�+���|v<��)=�I��
I}C�'b.�5¹���l��+z}��h�����%	k{�5¹������A,���h��Q�\�՗��))z8�f!l�T��֗_��7RIbeL���yjsg��g2�O��0�c��@/g��g2�O��'.�g��g2�O�@�l����g��g2�O�M��$~M�g��g2�O�ʒh�un�g��g2�O��Y��+�6g��g2�O�����g��g2�O�Y�n��1�5g��g2�O�k{�*~g��g2�O�I��4�1jg��g2�O������g��g2�O��}=�g��g2�O�}�Q�nڲg��g2�O�4���۽f*g��g2�O�oP�~D(�g��g2�O��U2A��g��g2�O� i��.�g��g2�O�g������g��g2�O��j��?8�W�UU?�2 Ht����Z�~�FRj8�8cD�Ⱦ&x�LS܇�lT�y.o�y���/��WFp{U�fЭ�5¹����EqOG��h�����{c���/��WF=_�%x�JB?�ra�Z�U�!�U��J�9L���5��x�b$
��;*�%@�@	)���K:��Z�{8��^�M�u�jvK�@?���Qs�.�`K	\{k�@	٫�#JQ���l�חĕ��6�@Ȭ��ԝr�a,�L2��i}��;�
,$�L=|lS
l@6t�֩?�T����>�N��<��JH�|xy�~�aB���5�^wt壱�Q�/�B�s7�v��@�Q8V��ƻ��P؋R�����\��t壱�Q�/��(П��@�Q8V��
�":I؋R���PK����ǎ��J��h�ܥ�3���~˶�Dm��Lp))�����d"�\V���>\~�!��t��=�
�.?�ß�@&N��ň��k%��$��ؽ�b
���K��Ҳ��m�Q ��5�H��0:H�?T���g�~4��w����~:!0�V4���`Ք�$���Z �s	�]}�sw�u̹�+X|H�UɈ��[��H#Q��a��6���;�W/��ћK5�s��-�ă�5�ψ�*��-�Z��Ak������~zׁ+w�����JO�tф��"<2��4�Mgu�o�@3�b趎$8X\/UB{	�p!������t�߳�C�P>��fL���=}�Gb^����hQ�`��\Y-Έ�ɉ�9�����*K'�.�.Zo�q��M�eQ�Y �y����N�mL���=�P�a�����[�XEGVu�=�;��;��!ip����ME.a��x��T�t� D�8ݦ�\q���2fe��9���
�?ϴ5¹����Ӿ�?�W�Y�9�71�*7�62�
#�&��꺀�]G��N�w�r?a�ÚiE"Ư��?��҆q;Enk�#��?��҆q;E�Ɏ�<�q�aj@�\wcc8���6�0;R%�}�ȒqA��;ư6Fnk�#���;ư6Fnk�#���;ư6F��ь���ş;ư6F��ь����og?:���E��og?:���E���r?a�Ú
6A�2w��U³��z�sO�G���U³��z�sO�G��og?:���K��4`�og?:���p�K5j¹����t���e��xaj@�\wc��٢��r|�r?a�Ú�.w���o�r?a�Ú ��H���U³��zA��F���U³��zA��F���+8J{ɒ,���&g���+8J{ɒ,���&g�����φ`@����aj@�\wc\R�'��r�w�I�oR��/��*��Y��P��9���]�TQ��ąʢ�y��	�j�L��rog?:���[Ŀ����og?:���1�8]Z�aj@�\wc�談��zaj@�\wcc8���6C�m�gs�.*~�d[
BC�m�gs�.*~�d[
B�����tl1h���9�r>^ޓ]]��,�n�ʗ��]�T}�ȒqA�C�m�gs��[�9x�������t�(_88������t�
���p�����t�
���pog?:���[Ŀ����og?:���}q�С�U³��z�=�-��aj@�\wc��&{-����φ��}�UI�aj@�\wc�i5�c_}4���Rw3��E���E�Y(����&{-��+8J{ɒ,7-�Y!��og?:���+���"Qog?:���+���"Qq^ ���J�Ny��9���>�ї��]�T�1�8]Z��0;R%��r_�ʥ�jaj@�\wc�i5�c_}4���Rw3��E���E�Y(����&{-�aj@�\wc�_K��#�aj@�\wc��1��V�E�Y(��1�ى��NeC�m�gs��F�P,C�L�^}z���]�TQ��ąʢ��0;R%���H�v̛�E�Y(��1�ى��Ne���Rw3��E�����Rw3��E�����Rw3��E�����Rw3��E��og?:��1&y�QBe�+8J{ɒ,i��M�'�aj@�\wc�i5�c_}4���Rw3��E��aj@�\wcj;��=�T�2 �kٳv��]-���+8J{ɒ,헓�3���kЌ0������F=�A�U³��zL0��Z���?��҆q;E&Vp֞b
/�s�HD��ь����/�s�HD1F�;�c�/�s�HD��ь����/�s�HD1F�;�c�og?:��3,�4q��og?:��3,�4q��og?:��A��F��T����(�o��Ћ�TkЌ0��A�A����?aj@�\wc�i5�c_}4y��	�qWcN����U³��zہ���We��r?a�Ú=B��F�>��+8J{ɒ,J��2>1�|aj@�\wc��l�Oߗ��]�T�΀`�s�aj@�\wc��l�O��U³��z�T�/��?��҆q;EW 9�~&?��҆q;Ei^k8@
��U³��z�T�/��?��҆q;EW 9�~&kЌ0�����)�XA�U³��z�T�/��?��҆q;EW 9�~&�r?a�Ú#��<O@��O���Yl	JyV��&j��Th=B��F�>�������h6�HSv��&j��Th=B��F�>������t�J	���'Iaj@�\wcti�nvmGc���φٻ�K���cy��	�T6��fB)y��	�&Vp֞b
���Rw3�ɂ�����eaj@�\wc�P�v�ȵ�aj@�\wc�P�v�ȵ��0;R%��[Ŀ����aj@�\wc
a���>20y��	�T6��fB)���]�T�)���+���φ��?�h�maj@�\wc����zV�Yaj@�\wc����zV�Yaj@�\wc}�!�4=y��	�<�"N� Laj@�\wc΄��eV�C�m�gs�.9nЄW_)y��	��%'��?�
y��	�_�ޔ:_�og?:����j��p�og?:����n���z�og?:����j��p��E�Y(���5ϼ���+8J{ɒ,����!���E�Y(�����b2���E�Y(�����b2���E�Y(�����l���6�E�Y(�����[62VV�<,�~���&{-����Rw3�3,�4q��V�<,�~���&{-����Rw3�3,�4q�ٗ��]�T1F�;�cٗ��]�T1F�;�c��r?a�Ú*�sr�vog?:���E��og?:���E���+8J{ɒ,<��.��B�E�Y(��=��(_��E�Y(�����M�Uk�����t@-;�&Ee������t@-;�&Ee��0;R%�΄��eV��0;R%�΄��eV�aj@�\wc�Jϱ�waj@�\wc�i5�c_}4og?:��3,�4q��og?:��T��n2�aV���]�TW 9�~&aj@�\wcc8���6og?:���-b(�og?:��zߎc�kc�E�Y(��ہ���We��E�Y(��}�ȒqA��U³��z̹>��1Jog?:���Yd�aj@�\wcc8���6���Rw3�)���b͏�]�n WJv�.����Rw3�)���og?:����	hQ�)�E�Y(��r���q�5vh�..��nh�..��nog?:����	hQ�)aj@�\wcc8���6og?:����	hQ�)aj@�\wcc8���6�V�x+�zߎc�kcVWˌ)���;�M��6q/�s�HD����r�}W8���rf��G���m{8���rf�?����
�aj@�\wc̹>��1J�U³��zzߎc�kczF#���=�=Z��~�[�j�dX_���	��6�����t���x3��aj@�\wc��ь����b͏�]�n��j��p��'�P��|t�5ϼ��~uqr�T.��e%H��t�0;R%�ɼ�Us�Tz�0;R%�)�O��|���]�T��L�zC�aj@�\wc��e�Cog?:������K�����W����i��t�og?:����4{	1aj@�\wc�E���r?a�Ú���1���?��҆q;E:���A��?��҆q;E����F=�A�&j��Th5�V�Je�aj@�\wc��l�O�aj@�\wc/��	��R�&j��Th5�V�Je�aj@�\wc��l�O�aj@�\wc/��	��R�u��@�̺��H�v̛T�2 �k��E��T�2 �k��E��T�2 �k��E�����Rw3�\R�'��r�T�2 �k�3,�4q���V�x+� E<��\T�2 �k��E��y��	���=r#
aj@�\wc.9nЄW_)aj@�\wc��e�C���]�T��Y��.W����φ���F�O��r?a�Ú��u�ʹr�#�n������>M�j���ë�����Iaj@�\wczߎc�kc���]�T�1�8]Z�T����(�olaRF��y��	���L�zC�8���rf�;�КN�aj@�\wc9ax%iI�+8J{ɒ,nk�#���s^:&^���]�TQ��ąʢ�/�s�HD� �l�(ԗ��]�T9ax%iIog?:��\-ECChǗ��]�T�����r�!��c�S3�[ԭ0�)�+8J{ɒ,R��$m�HT����(�o�ks�C�C�m�gs�M��ɬ�6�y��	���{1�4�[C�m�gs齊����3KT����(�o���a*�8���rf�<�m�dԁ��z݆ce���0�����P�+�*P���]�M/�0X2�<�����q��E]#E���V�`�`�O�=?K�\8V=;0�(h-�<k�2��
"�uJ�T	�=D$�e]?�K+��x)�W�_�4[�O�C��$`J펩��2�t4',���@�� ����2���Qo�aPȜ7�������AB @���f��<����XW) ���j�/��&�3���\��u��K�B�K�A�C�Հ����
�1e��B	��� �y������b���L
�V��{]`QI�����b��r$e}WUhm(4-�E��8�
�3{̎fi���r���K����CWX�Xj��#(��
��0o�z��ő#ă��~++˯��4-\4��	7��B�c`�\~�L[�$��|��S�Jj�Vj]�ƹ�B�C����f.b��!�e;̡j8QF�JHnZ��N�(�!Z�;�����y��M�{E��P��mǧ[�51����fB8!m���m
/憔z�Rъ����{�)���S�RO�|�
{�~t]�E;��]!.�x��2�т^�]�Gϵ[�i�u+�&]H<��>�0@comp.id�u��@feat.00����@vol.md��.drectve.debug$S�..data�.text$mnHp��> .text$mn0����1 .text$mn0����J .text$mn0�{�c .text$mn%��g�| .text$mn	2���	 .text$mn
5����
 .text$mn0�{�� .rdataTUdane_mds.text$mn
,3M޽.debug$S�
.text$mn,&��.debug$S�.text$mn%�.debug$S�.text$mnG��ȇ.debug$S�.text$mnEJ~�.debug$S�.text$mnQ2���.debug$S�.text$mnI�[�.debug$S�.text$mnE<��.debug$S�.text$mnGjP.debug$S�.text$mn�=��O.debug$S 8.text$mn!F���V.debug$S"�!.text$mn#RjMcd.debug$S$�#.text$mn%��zU.debug$S&�%.text$mn'f�_K�.debug$S('.text$mn)�L�1Z.debug$S*�).text$mn+K{c8G.debug$S,�+.text$mn-9C�.debug$S.�-.text$mn/�7,�c.debug$S04J/.text$mn1L�^�.debug$S2�1.text$mn3*�@�.debug$S4�3.text$mn5J�8�q.debug$S6�5.text$mn7H+^�.debug$S8�7.text$mn9�
�&?r.debug$S:�9.text$mn;�@�
�.debug$S<4;.text$mn=-q".debug$S>�=.text$mn?k|c�.debug$S@�?.text$mnA���g.debug$SB�A.text$mnC.g�ܨ.debug$SD�C.text$mnE�B.debug$SF�E.text$mnG+���.debug$SH�G.text$mnI/��E.debug$SJ�I.text$mnK��
�.debug$SL�K.text$mnM�}�.debug$SN�M.text$mnO2*��.debug$SP�O.text$mnQ��.debug$SR�Q.text$mnS�]�.debug$ST�S.text$mnU�G;�.debug$SV�U.text$mnW6,W�.debug$SX�W.text$mnY>��.debug$SZ�Y.text$mn[b#�T.debug$S\�[.text$mn]M��Z.debug$S^�].text$mn_��".debug$S`�_.text$mna�E��.debug$Sb�a.text$mnc��zU.debug$Sd�c.text$mne&Q.debug$Sf�e.text$mng(��K.debug$Sh�g.text$mni��.debug$Sj�i.text$mnk/����.debug$Sl�k.text$mnmC�a7�.debug$Sn�m.text$mnox��4�.debug$Spo.text$mnqC�a7�.debug$Sr�q.text$mns%%�U�.debug$St�s.text$mnu�B�>��.debug$Sv�
u.text$mnwr�B.debug$Sx�w.text$mny>��Y.debug$Sz�y.text$mn{#��.debug$S|�{.text$mn}�	9���.debug$S~�}.text$mn=w�q�.debug$S��.text$mn�2V"��.debug$S���.text$mn�2ۤD�.debug$S���.text$mn�2
C��.debug$S�h�.text$mn�2_�>.debug$S���.text$mn�!�80.debug$S���.text$mn�!h�2K.debug$S���.text$mn�L��L�.debug$S���.text$mn�<��֎.debug$S���.text$mn�8Gʅ.debug$S���.text$mn�2�{��.debug$S���.text$mn��^�`�.debug$S��.text$mn�2��	.debug$S���.text$mn���ww.debug$S��.text$mn�2��G.debug$S���.text$mn�(Zm��.debug$S���.text$mn�D:��.debug$S���.text$mn��q��.debug$S���.text$mn�ng��.debug$S��.text$mn��-q��.debug$S��.text$mn�9>(�.debug$S���.text$mn��w�Ц.debug$S��.text$mn�<����.debug$S���.text$mn�\Lv#.debug$S���.text$mn�k�S�.debug$S���.text$mn���.debug$S���.text$mn�0��%�.debug$S���.text$mn�2t�e.debug$S���.text$mn�2�oPw.debug$S���.text$mn�0�_-�.debug$S���.text$mn�!X�c.debug$S���.text$mn�H�>*�.debug$S���.text$mn����q.debug$S���.text$mn���l.debug$S���.text$mn�����.debug$S���.text$mn�G�4.debug$S���.text$mn�֔�.debug$S���.text$mn�05�@q.debug$S���.text$mn���.debug$S���.text$mn��>�-.debug$S���.text$mn���}.debug$S���.text$mn����.debug$S���.text$mn�#Ftd�.debug$S���.text$mn� ,C�6.debug$S���.text$mn���TOs.debug$S��.text$mn�M�k�.debug$S��.text$mn���Ʉ.debug$S��.text$mn�05�@q.debug$S���.text$mn�/�.}.debug$S���.text$mn�05�@q.debug$S���.text$mn��Q��(.debug$S���.text$mn��3:P.debug$S�,�.text$mn�r��nb.debug$S��.text$mn�^�5�w.debug$S��.text$mn�7���u.debug$S���.text$mn��tjW�.debug$S�L�.text$mn�!^��.debug$S���.text$mn�k��=.debug$S�<�.text$mn�f�~��.debug$S���.text$mn�(/�.debug$S���.text$mn��oO.debug$S��.text$mn�I��].debug$S�X
�.text$mn�K�J��.debug$S���.text$mn�sq"�.debug$S���.text$mn�S���.debug$S��.text$mn��؅.debug$Sl.text$mn(yf��.debug$S�.text$mnC@�.debug$S�.text$mnNw�.debug$S�.text$mn	

�\H�.debug$S
	.text$mn'�;.debug$S�.text$mn
\��.debug$S�
.text$mn7���u.debug$S�.text$mn߬<�.debug$ST.text$mn9m�&�.debug$S�.text$mnM��n�.debug$S2.text$mnLՐK.debug$S�.text$mn��Sм.debug$S�.text$mnH�a�.debug$S�.text$mn]q��.debug$S.text$mn

�\��.debug$S x
.text$mn!z"�o��.debug$S"�!.text$mn#�
�7�.debug$S$�#.text$mn%�	ކ.debug$S&p%.text$mn'qڛ�G.debug$S(L'.text$mn)gV�28.debug$S*�).text$mn+V�HeG.debug$S,�+.text$mn-N�
.debug$S.�-.text$mn/MJ�@.debug$S0�/.text$mn1�s�s.debug$S201.text$mn3
�
	.debug$S4�3.text$mn5N�K��.debug$S65.text$mn7P-�.debug$S8�7.text$mn96B�O.debug$S:�9.text$mn;p9[o.debug$S<�;.text$mn=(�L�.debug$S>�=.text$mn?��i.debug$S@�?.text$mnAh��.debug$SB�A.text$mnC=H��C.debug$SD�C.text$mnE%9oT.debug$SF�E.text$mnG�#��.debug$SH�G.text$mnIR#���.debug$SJI.text$mnKO��[z.debug$SL�K.text$mnM-a��.debug$SN�M.text$mnOf���.debug$SP<O.text$mnQ���.debug$SR$Q.text$mnScC{��.debug$ST�S.text$mnU)G�
.debug$SV�U.text$mnWc�"�S.debug$SXW.text$mnYB:�
/.debug$SZ�Y.text$mn[LX��.debug$S\�[.text$mn]LS��.debug$S^�].text$mn_3Pu�.debug$S`�_.text$mnap��.debug$Sb�a.text$mnc&�<I.debug$Sd�c.text$mne|�or.debug$Sf�e.text$mngX惫r.debug$ShTg.text$mni2�)
Q.debug$Sj�i.text$mnk!^��.debug$Sl�k.text$mnms��Ŋ.debug$Snm.text$mno�\K.debug$Sp�o.text$mnq�W(�.debug$Sr�q.text$mnsJ1�.debug$St�s.text$mnu�l7L.debug$Sv�u.text$mnw�{�.debug$Sx�w.text$mnyS��"�.debug$Sz�y.text$mn{s
�\.debug$S|{.text$mn}��M.debug$S~�}.text$mn.:�af.debug$S��.text$mn�4-ƈ.debug$S���.text$mn�4�!.debug$S���.text$mn�� �.debug$S���.text$mn��*a�.debug$S���.text$mn��j&.debug$S���.text$mn�z��.debug$S���.text$mn���.debug$S���.text$mn�eil��.debug$S��.text$mn�a�	.debug$S���.text$mn�ZB�.debug$S���.text$mn�c:�6i.debug$S��.text$mn��W��T.debug$S�@�.text$mn�1٫�&.debug$S���.text$mn��=p�.debug$S�(�.text$mn�@L�.debug$S���.text$mn���zU.debug$S���.text$mn�Ӏ�.debug$S���.text$mn�(�L�.debug$S���.text$mn�"�.debug$S���.text$mn�&]9.debug$S���.text$mn�#W�(�.debug$S���.text$mn�<�W-q.debug$S���.text$mn�eil��.debug$S��.text$mn�V�.debug$S�X�.text$mn��L��.debug$S�L�.text$mn�D8c�A.debug$S���.text$mn��v�m.debug$S���.text$mn��xв.debug$S�8�.text$mn��	.ܛ��.debug$S���.text$mn��e��.debug$S���.text$mn����֌.debug$S�$�.text$mn�V~'�.debug$S��.text$mn�Q�&q1.debug$S���.text$mn��`�q.debug$S�$�.text$mn����}5.debug$S���.text$mn�V~'�.debug$S��.text$mn�U1j~L.debug$S���.text$mn�U��c�.debug$S���.text$mn�8���.debug$S���.text$mn�to��.debug$S��.text$mn�����.debug$S���.text$mn���HR.debug$S���.text$mn�8�8ѩ.debug$S���.text$mn�#C5�.debug$S���.text$mn��	�s4�.debug$S���.text$mn��6莵.debug$S���.text$mn�_l.debug$S���.text$mn�2Z*.debug$S���.text$mn�����.debug$S�x�.text$mn�YF_c�.debug$S���.text$mn�2'��.debug$S���.text$mn�2
�$E�.debug$S�d�.text$mn�!$P��.debug$S���.text$mn�!8���.debug$S���.text$mn��d�K�.debug$S�(�.text$mn�LФ��.debug$S���.text$mn�<ˉ�.debug$S���.text$mn��SD��.debug$S��.text$mn�Y
H��.debug$S���.text$mn��o}�.debug$S�(�.text$mn�
���T.debug$S���.text$mn�����.debug$S���.text$mn��M~�.debug$S���.text$mn�<#��6.debug$S��.text$mn�
�k�R.debug$S8.text$mn\���.debug$S�.text$mn09���.debug$S�.text$mn��b.debug$S�.text$mn	��.debug$S
�	.text$mn0��%�.debug$S�.text$mn
0�_-�.debug$S�
.text$mn!���.debug$S�.text$mnH"�.debug$S�.text$mnH��.debug$S�.text$mnHͿ*.debug$S�.text$mn�Z_J.debug$S�.text$mn���.debug$S�.text$mn/z.debug$S�.text$mn09���.debug$S�.text$mnCd��.debug$S �.text$mn!4���.debug$S"�!.text$mn#T�;�m.debug$S$#.text$mn%���.debug$S&�%.text$mn'��7�.debug$S(�'.text$mn)��B.debug$S*T).text$mn+#��ՠ.debug$S,�+.text$mn- �7�.debug$S.�-.text$mn/�
�=.debug$S0/.text$mn1G�С.debug$S2�1.text$mn3���֬.debug$S4�
3.text$mn509���.debug$S6�5.text$mn77�z&.debug$S8�7.text$mn909���.debug$S:�9.text$mn;ٱ��.debug$S<�;.text$mn=��
�.debug$S>T=.text$mn?%Y�Z.debug$S@X?.text$mnA����.debug$SBA.text$mnC�ǩO�.debug$SD�C.text$mnE	Hqv.debug$SF4E.text$mnG�,�.debug$SH�G.text$mnI
Gt��.debug$SJ�I.text$mnKH�;?.debug$SL�K.text$mnM�d'.debug$SN�M.text$mnO���.debug$SP$O.text$mnQ� ���.debug$SR�Q.text$mnSV~'�.debug$STS.text$mnU�PA.debug$SV�U.text$mnWQ��2.debug$SX�W.text$mnY~��E�.debug$SZ,Y.text$mn[Kcm.debug$S\�[.text$mn]��f�o.debug$S^].text$mn_�HN�F_.debug$S`�_.text$mna�^0	.debug$Sb�a.text$mnc�!y�.debug$Sd0c.text$mneG��7�.debug$Sf�e.text$mng^
OFM�.debug$Sh8g.text$mni�W��a.debug$SjHi.text$mnk��H�.debug$SlLk.text$mnm4�a��.debug$Sn�m.text$mno���.debug$Sp�o.text$mnq�N]G.debug$Sr|q.text$mns����_.debug$St�s.text$mnun��y,.debug$Sv�u.text$mnw���rl.debug$Sx�w.text$mnyy��.debug$Sz�y.text$mn{�a&%�.debug$S|�{.text$mn}bI�.debug$S~p}.text$mn!^��.debug$S��.text$mn�+iv�;.debug$S���.text$mn�!^��.debug$S���.text$mn�+iv�;.debug$S���.text$mn�KW�.debug$S�t�.text$mn�D�Go.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�:�[.debug$S���.text$mn�5[�~H.debug$S���.text$mn��C�.debug$S���.text$mn�)"��&.debug$S���.text$mn�!^��.debug$S���.text$mn�+iv�;.debug$S���.text$mn�)"��&.debug$S���.text$mn�X3@��.debug$S��.text$mn�=�ep.debug$S���.text$mn�G��u.debug$S���.text$mn�m(�k��.debug$S�x�.text$mn�!���.debug$S���.text$mn�}�~Ne.debug$S���.text$mn�?��'G.debug$S���.text$mn�?�5D.debug$S���.text$mn�K3�b
.debug$S���.text$mn����j.debug$S���.text$mn�0��e�.debug$S���.text$mn��M0�[.debug$S���.text$mn�;�x�.debug$S���.text$mn�legP5.debug$S�(�.text$mn�:�C��.debug$S���.text$mn�7)p�.debug$S���.text$mn�legP5.debug$S� �.text$mn�:�C��.debug$S���.text$mn�7)p�.debug$S���.text$mn�ap���.debug$S���.text$mn�c��Q.debug$S���.text$mn��Gx�Y.debug$S���.text$mn�x�.debug$S�8�.text$mn��+z(4.debug$S���.text$mn�w�D�.debug$S���.text$mn�z"Lk.debug$S���.text$mn��V1M.debug$S��.text$mn�����".debug$S�h
�.text$mn���x�.debug$S�T�.text$mn�]>��.debug$S���.text$mn�-	�*�.debug$S���.text$mn��
�jG�.debug$S��.text$mn���B�4.debug$S��.text$mn�M@�.debug$S�.text$mn�g".debug$S�.text$mn�SYm.debug$S$.text$mn1Q�}�.debug$SL.text$mn	��#�.debug$S
�	.text$mnK���h.debug$S�.text$mn
#z�.debug$S�
.text$mnYJ�{.debug$S�.text$mn�#�.debug$S�.debug$S�.debug$S.debug$S�.debug$S�.debug$S�.debug$S�	.debug$S�
.debug$S(.text$mnCKڮ�.debug$S�.text$mn��4qM.debug$S�.text$mn�.debug$S 0.text$mn!���6�.debug$S"�!.text$mn#!^��.debug$S$�#.text$mn%a�ϙ.debug$S&�%.text$mn'7߭.debug$S(�'�U � Y "[ sprintf� _time64 time# . = N b y � � � � � � �   5 J b u � � � � � � � �   ' < O memcmp memcpy memset strcpy [nW x � � � � BIO_new BIO_free � BIO_ctrl � BIO_push BIO_pop � � BIO_next �   ( ? N ^ r � ERR_new � � � � � � � �   ( ; T e w � � � � � � � �   . I W� q� �� �� �� �� � � =� _� � � � � � � �   + @ X q � � � � � 
	 )	 E	 a	 }	 �	 �	 �	 �	 
 5
 C
 N
 b
 q
 d2i_X509 {
 �
 �
 �
 �
 �
 �
   8 W g }� �� �� � � �  3 ] y � � � � � � � 	
 '
� R
W f
w v
+ �
� �
� �
 �
� �
 �
w � '� H5 g� }� �� �� �- �� � � 7 S� qE �� �� � ��  #� H f� �Q �� �S �	 �s � "] B' ^� z� �� �% �' �� ��  � >� L X f {m �{ �� �} �� �s �u � ; G 6� M SSL_wantM e� o �Y �} �k �� �� �Q �� � � !� 1 <) H= T� b� p� |� �� �� � �! �� �� �� 7 &9 ;� K ` t � � � �� � �� 9 .C Hy `i xg �e �� �� �� �� � ,� SK qM �� �� �_ �a ) ,� B� SSL_new� aC l� x/ �� � �� �5 �� �� �=  3 +5 B R d1 |3 �/ �7 �1 � � �� � A *7 9� U k � � �� �� 	 ? Y� SSL_free) iK I �O �� �� �� � K 0� ;A I SSL_read� U� a� SSL_peek� u� �� �O �S �Q SSL_ctrl �� �/ �' �e 	g � '� ?S OI cU zE � �� �q �� �� �� � (? 5G V� v �c �� �3 �� �� �c SSL_dup! M & 9= RC j� �Y � �� �1 �� �I �
  � 0 � O � o � � m � k � q � o �  	!G !� )! ?!o U!; k!� �!A �!W �!� �!� �!� �!� "i "� 0"O D" g" �"[ �"] �" �"� �"� "#
 I#� m#� �#[ �#� �## �#% $� ?$� U$ i$u }$� �$U �$� �$� �$� �$� %# %9 0% B%- X%; k%� �%� �%y �%? �%- �%� &+ %&� ?&� Y&? s&� �&a �&� �&_ �&{ 'E !' 2'+ C'� U'� s'� �'� �' �' �' �' ( ( 6( Z( u( �( �( �( �( �( �( ) !)� 0)% A) M) ])! k) x)# �) �) �) �)� �)� �)� *� %*� @*� Y* g*
 w*� �* �*� �*� �* �* �*� �*� +� +� 0+! C+� X+ n+ {+ �+ �+ �+� �+ �+� �+ ,� ,_ ., ?, V, k, x, �, �, �,� �, �,� - - )- 9-� S-� o- �-� �-� �- �-� �- . . -. >.� Q. i. }.� �.� �.� �. �. �. /� /� 0/� D/� U/� g/� w/ �/ �/ �/ �/ �/
 0 0 (0 60 I0 W0� v0� �0 �0 �0 �0 �0 1 1 (1 :1� J1s Z1u i1% s1w ~1� �1y �1' �1{ �1� �1e �1� �1	 2� 2� '2a 72 E2c [2] i2 z2 �2� �2} �2� �2m �2i �2g 3k :3o H3q R3� a3 __chkstk r3 $LN5Y$LN3[$LN3�$LN3+$LN3�$LN3�$LN3$LN3�$LN3�3B�$LN10�$LN7�$LN7�$LN7�$LN8E$LN15�$LN4�$LN5%$LN4'$LN4m$LN4{$LN4�$LN4}$LN6�$LN3s$err$31[u$err2$32�u$LN30u$LN8�$LN17;$LN3�$LN4$LN10�$LN3k$LN4�$LN4�$LN7Q$LN15�$LN5�$LN8�$err$5�$LN4$LN7)$LN7=$LN3�$LN5�$LN7�$LN4�$LN6�$LN3�$LN39$LN3�$LN7$LN4�$LN4$LN7�$LN4C$LN6y$LN3g$LN3�$LN3�$LN6)$LN6�$LN4�$err$30�	�$LN29�$LN8C$LN5�$LN4/$LN3�$LN3$LN3�$LN35$LN4�$LN6�$LN3=$LN3$LN33$LN35$LN9$LN3$LN101$LN113$LN37$LN31$LN3$LN3$LN3�$LN3�$LN5�$err$17�	$LN16	$LN10$LN3�$LN10)$LN4I$LN4O$LN4K$LN4�$LN6A$LN4$LN5�$LN4�$LN18�$LN5�$LN4�$LN11�$LN5O$LN4S$LN19�Q$LN4SQ$LN8�Q$LN10Q$LN12�Q$LN14�Q$LN15�Q$LN17\Q$LN20Q$LN46�$LN47�$LN4^$LN5n$LN6�$LN7�$LN8�$LN9$LN10$LN12S$LN16�$LN19�$LN23=$LN24M$LN25c$LN26�$LN27�$LN31$LN36~$LN37�$LN38�$LN39K$LN40X$LN48$LN7�$LN58/$LN59�/$LN11�/$LN12�/$LN13�/$LN14/$LN15/$LN17R/$LN19�/$LN20�/$LN21�/$LN22�/$LN23�/$LN24�/$LN25/$LN26"/$LN27=/$LN28Z/$LN29w/$LN30�/$LN31�/$LN32�/$LN33�/$LN34/$LN355/$LN36d/$LN40�/$LN43/$LN468/$LN47m/$LN48�/$LN49�/$LN50
/$LN51c/$LN52p/$LN60/$LN7'$LN33g$LN3�$LN6�$LN12E$LN8$LN8�$LN4�$LN4�$LN5�$LN8�$LN8?$LN16G$LN93$LN3�$LN3�$LN3c$err$25i!$LN24!$LN3�$LN4�$LN4�$LN4�$LN3m$LN3k$LN3q$LN6o$LN13�$LN5W$LN5�$LN5�$LN4�$LN3�$LN3i$LN3�$LN3O$LN5[$LN5]$LN4�$LN3�$LN3
$LN5#$LN6�$LN4�$LN8#$LN89$LN5$LN5-$err$7i;$LN6;$LN3�$LN3�$LN3y$LN5+$LN3�$LN3�$LN15�$LN9�$LN9!$LN5�$LN3$LN18�$err$35g_$LN34_$LN16$LN3$LN3$LN5�$LN28$LN4�$LN5�$LN6�$LN4�$LN5�$end$18�$LN17$LN5$LN3�$err$9d�$LN8�$LN4�$LN3�$LN4�$LN4�$LN5�$LN4�$LN4�$LN5�$err$10�m$err$127g.xdata)���Y�3).pdata*��ڹY�3*.xdata+6�=[�3+.pdata,��t[�3,.xdata-6�=��3-.pdata.s�Æ��3..xdata/f��~#4/.pdata0�b�5#40.xdata1FSn6W41.pdata2X�W.42.xdata3ӌ�S+?43.pdata4��t+]44.xdata5ӌ�S�z45.pdata6��t��46.xdata7ӌ�S��47.pdata8X�x���48.xdata9ӌ�S�49.pdata:X�x��4:.xdata;�G_�5;.pdata<}Sͅ�45<.xdata=�G_T5=.pdata>}Sͅq5>.xdata?�����5?.pdata@ޔm���5@.xdataA�����5A.pdataB�_�a��5B.xdataC����6C.pdataD�_�a�#6D.xdataE�G_�>6E.pdataF��n�d6F.xdataG�G_E�6G.pdataH�8�E�6H.xdataI�m�=��6I.pdataJ
�Xޗ�6J.xdataKf��~�7K.pdataL�SgI�!7L.xdataM���%@7M.pdataN���%c7N.xdataO���'�7O.pdataP��`'�7P.xdataQ���m�7Q.pdataRs��"m�7R.xdataS���{8S.pdataTs��"{%8T.xdataU#�B8U.pdataV�'��_8V.xdataW#}{8W.pdataX�'�}�8X.xdataY����8Y.pdataZ�ʜ���8Z.xdata[f��~s�8[.pdata\2l��s9\.xdata]��l/u"9].pdata^��:u99^.voltbl_JjѮu_volmd_.xdata`���F�O9`.pdataa���m�f9a.xdatab�H[�;|9b.pdatace�T~;�9c.xdatad�G_��9d.pdatae�H(V��9e.xdataf�G_�9f.pdatag�F�:g.xdatahf��~�!:h.pdatai[�:�3:i.xdatajf��~kD:j.pdatak�b�5kW:k.xdatal&�i:l.pdatam߮��}:m.xdatan&��:n.pdatao߮���:o.xdatap�m�=Q�:p.pdataq���Q�:q.xdatar�D�g��:r.pdatas`5B��
;s.xdatat���F�+;t.pdatauX�?;u.xdatav&�R;v.pdataw ߙ�j;w.xdatax�m�=�;x.pdatay��ǿ�;y.xdataz�m�=)�;z.pdata{��3)�;{.xdata|�m�==�;|.pdata}��3=�;}.xdata~�G_��;~.pdata�H(V�
<.xdata��G_�<�.pdata�Ì�Y�5<�.xdata�����J<�.pdata�79���^<�.xdata�f��~�q<�.pdata�2Fbҫ�<�.xdata������<�.pdata��[f���<�.xdata�f��~��<�.pdata��y�*��<�.xdata�"+�9
=�.pdata�}Sͅ9'=�.xdata��Y��C=�.pdata�2Fb��[=�.xdata�#r=�.pdata��&���=�.xdata��G_��=�.pdata�����=�.xdata��G_�=�.pdata���>�.xdata����
�?>�.pdata�e4�^�c>�.voltbl�=�w�_volmd�.xdata����FC�>�.pdata��F�C�>�.xdata�FSn6y�>�.pdata�%��y�>�.xdata�f��~g?�.pdata��y�*g)?�.xdata�"+��I?�.pdata�}Sͅ�j?�.xdata��YΏ�?�.pdata�2Fbҏ�?�.xdata�f��~)�?�.pdata��jݗ)�?�.xdata�f��~�@�.pdata��:��"@�.xdata��Y��?@�.pdata��>��f@�.xdata�&��@�.pdata�,�~��@�.voltbl���d��_volmd�.xdata����FC�@�.pdata����mC�@�.xdata�FSn6��@�.pdata��׭��@�.xdata��Y�/�@�.pdata��>�/A�.xdata�"+��<A�.pdata�}Sͅ�XA�.xdata�"+�sA�.pdata�}Sͅ�A�.xdata�"+���A�.pdata�}Sͅ��A�.xdata�"+�5�A�.pdata�}Sͅ5�A�.xdata��G_�B�.pdata�j���B�.xdata�#�+B�.pdata� �ms�AB�.xdata�f��~=VB�.pdata��y�*=pB�.xdata�"+��B�.pdata�}Sͅ�B�.xdata�f��~3�B�.pdata��~�h3�B�.xdata��p�5�B�.pdata�%�]�5C�.xdata�#0C�.pdata��vHC�.xdata��Z*#_C�.pdata��#�yC�.xdata����1�C�.pdata�a[�'1�C�.xdata�6�=3�C�.pdata�er=3�C�.xdata��CM7D�.pdata�X�x�7%D�.xdata��CM1CD�.pdata���2~1dD�.xdata��CM�D�.pdata�X�x��D�.xdata��CM�D�.pdata���2~�D�.xdata��G_��D�.pdata�T�ǁ
E�.xdata��G_�'E�.pdata�T���>E�.xdata��G_�TE�.pdata�s��"�zE�.xdata�H�_	�E�.pdata���	�E�.xdata��Z*#F�.pdata���q"F�.xdata�f��~�CF�.pdata��y�*�[F�.xdata��H[�)rF�.pdata���)�F�.xdata����I�F�.pdata���I�F�.xdata����O�F�.pdata�<��O�F�.xdata�#KG�.pdata�Aн�K.G�.xdata�f��~�JG�.pdata�dZ��]G�.xdata����FAoG�.pdata�]ؼRA�G�.xdata�f��~�G�.pdata�dZ��G�.xdata������G�.pdata�o�*���G�.xdata�6�=��G�.pdata�A�I���G�.xdata�6�=�	H�.pdata��2�x�%H�.xdata�����@H�.pdata�o�*�QH�.xdata�6�=�aH�.pdata�A�I��uH�.xdata��Z*#��H�.pdata�f�s��H�.xdata����O�H�.pdata�o�*�O�H�.xdata�6�=S�H�.pdata�A�I�S�H�.xdata����Q�H�.pdata��M�>QI�.xdataw�Ȋ6I.pdata����GI.xdata��d��WI.pdata<���qI.xdata�̅�/�I.pdataˁPL/�I.xdata��d�'�I.pdata<��'�I.xdata�m�=g�I.pdata	Z�\gJ	.xdata
f��~�J
.pdata�e�w�1J.xdata����HJ.pdata
�3	��hJ
.xdata�H[�E�J.pdata�g�E�J.xdata�H[��J.pdataer=�J.xdata"+���J.pdata��ӷK.xdataf��~�*K.pdata����BK.xdataf��~�YK.pdata����}K.xdataFSn6��K.pdata�H(V��K.xdataf��~��K.pdata�0���K.xdata�H[�?L.pdata�g�?1L.xdata���FGEL.pdata"�U<GnL.xdata ���3�L .pdata!S7Z�3�L!.xdata"f��~��L".pdata#��iJ��L#.xdata$f��~�M$.pdata%��iJ�#M%.xdata&f��~c?M&.pdata'�k?c_M'.xdata(�H[�!~M(.pdata)K���!�M).xdata*f��~��M*.pdata+VH����M+.xdata,&��M,.pdata-��aţN-.xdata.�H[ץ;N..pdata/����cN/.xdata0�H[ש�N0.pdata1�tL��N1.xdata2�G_m�N2.pdata3��m�N3.xdata4�G_kO4.pdata5�pV k<O5.xdata6�G_q[O6.pdata7��q}O7.xdata8�Y�o�O8.pdata9%��o�O9.xdata:#��O:.pdata;M5���P;.xdata<�Y�WP<.pdata=X�d^W6P=.xdata>�YΕSP>.pdata?X�d^�qP?.xdata@�Y���P@.pdataA�u���PA.xdataB�Y���PB.pdataC��@��PC.xdataD?�)��QD.pdataE2Fb�2QE.xdataF"+�iIQF.pdataGT��iaQG.xdataH?�)��xQH.pdataI2Fbҫ�QI.xdataJ"+�O�QJ.pdataKT��O�QK.xdataL���F[�QL.pdataM��2~[
RM.xdataN���F]-RN.pdataO��2~]ORO.xdataP����pRP.pdataQ����RQ.xdataR�G_��RR.pdataS}Sͅ��RS.xdataT�G_
ST.pdataU}Sͅ
ESU.xdataV##sSV.pdataW<�l�#�SW.xdataX�Y��SX.pdataYSIF2��SY.xdataZ�YΙTZ.pdata[v���:T[.xdata\�m�=#dT\.pdata]藱F#zT].xdata^�m�=9�T^.pdata_藱F9�T_.xdata`FSn6�T`.pdataaVH���Ta.xdatabFSn6-�Tb.pdatacVH��-Uc.xdatadf��~;0Ud.pdatae��P�;KUe.xdataff��~�eUf.pdatag�y�*��Ug.xdatah�G_��Uh.pdataiT�Ǜ�Ui.xdataj�G_yVj.pdatakOAG�y$Vk.xdatal���F+DVl.pdatamA�I�+]Vm.xdatanf��~�uVn.pdatao�b�5��Vo.xdatap�G_!�Vp.pdataqj���!�Vq.xdatar�G_�Vr.pdatas��X#�Vs.xdatat�Y�#�Vt.pdatau��#Wu.xdatav�Y�9Wv.pdatawX�SWw.xdatax���lWx.pdatay�͹��Wy.xdataz�G_�Wz.pdata{��}a�W{.xdata|f��~��W|.pdata}�b�5��W}.xdata~"+���W~.pdata}y9�X.xdata��3U�>X�.pdata�28~v�aX�.xdata�"+���X�.pdata�}y9��X�.xdata��G_��X�.pdata�~���X�.xdata��YγY�.pdata�]-ͳ4Y�.voltbl���kd_volmd�.voltbl���kd
_volmd�.xdata��G_�TY�.pdata�~��oY�.xdata�f��~�Y�.pdata��b�5�Y�.xdata��G_��Y�.pdata�~���Y�.xdata�f��~��Y�.pdata��b�5� Z�.xdata�-�]�@Z�.pdata���X#�WZ�.xdata�5�3�mZ�.pdata��G���Z�.xdata��CM��Z�.pdata�X��=��Z�.xdata�F�N���Z�.pdata�\�2���Z�.xdata�F�N�![�.pdata�`a�1!![�.xdata�f��~�;[�.pdata��͹��X[�.xdata����t[�.pdata���X#�[�.xdata��T���[�.pdata���z��[�.xdata�fk��_�[�.pdata����_
\�.xdata��m�=)\�.pdata����=B\�.xdata�f��~Z\�.pdata�X�x�y\�.xdata��3U��\�.pdata����\�.xdata�(_����\�.pdata�%���]�.xdata���+]�.pdata��w(�A]�.xdata�FSn6�V]�.pdata�o�ހ�x]�.xdata�FSn6��]�.pdata��9��]�.xdata����F��]�.pdata��U����]�.xdata�f��~�^�.pdata�%�A�6^�.xdata��G_�R^�.pdata�A�U7�z^�.xdata�惌��^�.pdata�B��^�.xdata��G_�^�.pdata� �q��^�.xdata�f��~�_�.pdata�}Sͅ�_�.xdata�����6_�.pdata�=���Q_�.xdata�6�=�k_�.pdata��E%��_�.xdata�6�=��_�.pdata��#��_�.xdata���d���_�.pdata��D��`�.xdata�f��~� `�.pdata�dZ��>`�.xdata�f��~�[`�.pdata��O
�w`�.xdata���d���`�.pdata��D���`�.xdata�f��~��`�.pdata�dZ���`�.xdata�f��~��`�.pdata��O
�a�.xdata�7g�%a�.pdata��׭�=a�.xdata��p�Ta�.pdata�}Sͅua�.xdata��p��a�.pdata�}Sͅ�a�.xdata��p��a�.pdata�}Sͅ�a�.xdata�"+�b�.pdata�2l��8b�.xdata��p�	Xb�.pdata�T��	yb�.xdata�-�]
�b�.pdata��$��
�b�.xdata��p��b�.pdata�}Sͅ�b�.xdata��H[�sc�.pdata�/^�s3c�.xdata�f��~uJc�.pdata���a�uac�.xdata�f��~%wc�.pdata�%�A%�c�.xdata����Fw�c�.pdata����w�c�.xdata������c�.pdata�!����c�.xdata����y�c�.pdata��22y�c�.xdata�~��{d�.pdata��y�{+d�.xdata�qUn�@d�.pdata�|i���cd�.xdata�f��~e�d�.pdata���X#e�d�.xdata����F��d�.pdata��F���d�.xdata�H�_	�d�.pdata�\�.'	e�.xdata��H[�"e�.pdata��U���8e�.xdata�F�N��Me�.pdata�3|�ge�.xdata�f��~a�e�.pdata�xx�Na�e�.xdata�#�e�.pdata���t�e�.voltbl��Q��_volmd�.xdata����Fc�e�.pdata���mc�e.xdata�CM]f.pdata��Q]+f.xdata���F@f.pdataxx�NYf.xdata�G_qf.pdata<�pu�f.xdata���F��f.pdata+O����f.xdata	S���}�f	.pdata
r��4}�f
.xdata#�g.pdata�A�\�1g.xdata
H�_mYg
.pdata3V�mng.xdata&�i�g.pdatav��i�g.xdata�H[�g�g.pdata@���g�g.xdata&�kh.pdata]�H1kAh.xdataH�_qih.pdata7mRq{h.xdataF�N���h.pdata��h��h�h.rdataJ0�V�h.rdata��}N)i.rdataU�czLi.rdata
��G�pi.rdata���>�i.rdatao^��i.rdata
�T8�i.rdata *&)0�i .rdata!���j!.rdata":8��X5j".rdata#�3��pj#.rdata$��]��j$.rdata%��j%.rdata&3�[S�j&.rdata'���Pk'.rdata(�9V�7k(.rdata)�Ɉ�Vk).rdata*|�]uk*.rdata+�7���k+.rdata,ZY�Z�k,.rdata-����k-.rdata.	��k)l..rdata/tX�5l/.rdata0��]l0.rdata1	�p:��l1.rdata2�ۤ�l2.rdata3
W9:{�l3.rdata4*,�s�l4.rdata5
5g:*#m5.rdata60��?m6.rdata7
�*hm7.rdata8D+C(�m8.rdata9�Jq��m9.rdata:�t��m:.rdata;}�ϋ�m;.rdata<z�� n<.rdata=��Ln=.rdata>��Y�tn>.rdata? DL*��n?.rdata@����n@.rdataA�9"f�nA.rdataB���oB.rdataCw��JoC.rdataD` loD.rdataEX-{9�oE.rdataF�~V�oF.rdataG�L�E�oG.rdataHY|��oH.rdataI	��M��oI.rdataJ���pJ.rdataK	S�!pK.rdataLPA��=pL.rdataM��^WpM.rdataN>�����pN.rdataO�r,��pO.rdataPW�9�pP.rdataQF�h�qQ.rdataR
p��VBqR.rdataS
�T�bqS.rdataTVP�~qT.rdataU#3I8��qU.rdataV}�"�qV.rdataW�W�	rW.rdataX��J./rX.rdataY)��2�MrY.rdataZ���r�rZ.rdata[՚9�r[.rdata\  �h�r\.rdata]�)���r].rdata^X�Ss^.rdata_���W.s_.rdata`!9R��Ws`.rdataa��_�sa.rdatabb:Db�sb�s�s.debug$Tc�.chks64d +�sssl3_undef_enc_methodssl_undefined_functionssl_undefined_function_1ssl_undefined_function_2ssl_undefined_function_3ssl_undefined_function_4ssl_undefined_function_5ssl_undefined_function_6ssl_undefined_function_7__local_stdio_printf_options__stdio_common_vsprintf_vsnprintf_l_vsprintf_lOPENSSL_sk_numOPENSSL_sk_valueOPENSSL_sk_new_nullOPENSSL_sk_new_reserveOPENSSL_sk_freeOPENSSL_sk_pop_freeOPENSSL_sk_insertOPENSSL_sk_findOPENSSL_sk_pushOPENSSL_sk_popOPENSSL_sk_dupCRYPTO_THREAD_lock_newCRYPTO_THREAD_read_lockCRYPTO_THREAD_write_lockCRYPTO_THREAD_unlockCRYPTO_THREAD_lock_freeCRYPTO_new_ex_dataCRYPTO_dup_ex_dataCRYPTO_free_ex_dataCRYPTO_set_ex_dataCRYPTO_get_ex_dataCRYPTO_mallocCRYPTO_zallocCRYPTO_memdupCRYPTO_strdupCRYPTO_freeCRYPTO_clear_freeCRYPTO_reallocCRYPTO_secure_zallocCRYPTO_secure_freeOPENSSL_die__imp_SetLastError_strlen31BUF_MEM_freeCOMP_CTX_get_methodCOMP_CTX_freeBIO_test_flagsBIO_method_typeBIO_up_refBIO_int_ctrlBIO_free_allBIO_find_typeBIO_get_retry_reasonBIO_s_socketBIO_f_bufferASN1_OCTET_STRING_freeOPENSSL_LH_newOPENSSL_LH_freeOPENSSL_LH_retrieveOPENSSL_LH_num_itemsERR_GET_LIBERR_set_debugERR_set_errorERR_peek_errorERR_clear_errorERR_set_markERR_pop_to_markOBJ_nid2snOBJ_bsearch_EVP_MD_get0_providerEVP_MD_get_sizeEVP_MD_CTX_get0_mdEVP_CIPHER_get0_providerEVP_CIPHER_fetchEVP_CIPHER_up_refEVP_CIPHER_freeEVP_MD_CTX_newEVP_MD_CTX_freeEVP_MD_CTX_copy_exEVP_DigestInit_exEVP_DigestFinal_exEVP_MD_fetchEVP_MD_up_refEVP_MD_freeEVP_CIPHER_CTX_freeEVP_get_digestbynameEVP_PKEY_get_security_bitsEVP_PKEY_freeossl_check_X509_NAME_typeossl_check_const_X509_NAME_sk_typeossl_check_X509_NAME_sk_typeossl_check_X509_NAME_freefunc_typeossl_check_X509_typeossl_check_const_X509_sk_typeossl_check_X509_sk_typeossl_check_X509_freefunc_typeossl_check_X509_EXTENSION_sk_typeossl_check_X509_EXTENSION_freefunc_typeX509_STORE_newX509_STORE_freeX509_STORE_up_refX509_STORE_add_lookupX509_LOOKUP_hash_dirX509_LOOKUP_fileX509_LOOKUP_storeX509_LOOKUP_ctrlX509_LOOKUP_ctrl_exX509_STORE_load_pathX509_STORE_load_file_exX509_STORE_load_store_exX509_STORE_set_default_paths_exX509_VERIFY_PARAM_newX509_VERIFY_PARAM_freeX509_VERIFY_PARAM_inheritX509_VERIFY_PARAM_set1X509_VERIFY_PARAM_set_purposeX509_VERIFY_PARAM_set_trustX509_VERIFY_PARAM_set_depthX509_VERIFY_PARAM_set1_hostX509_VERIFY_PARAM_add1_hostX509_VERIFY_PARAM_set_hostflagsX509_VERIFY_PARAM_get0_peernameX509_VERIFY_PARAM_move_peernameX509_VERIFY_PARAM_get1_ip_ascX509_VERIFY_PARAM_set1_ip_ascX509_VERIFY_PARAM_get_depthX509_NAME_dupd2i_PUBKEYX509_EXTENSION_freeX509_NAME_freeX509_freeX509_up_refX509_get0_pubkeyX509_check_private_keyX509_get_ext_d2iASYNC_WAIT_CTX_newASYNC_WAIT_CTX_freeASYNC_WAIT_CTX_get_all_fdsASYNC_WAIT_CTX_set_callbackASYNC_WAIT_CTX_get_statusASYNC_WAIT_CTX_get_changed_fdsASYNC_start_jobASYNC_get_current_jobossl_check_SCT_typeossl_check_const_SCT_sk_typeossl_check_SCT_sk_typeCT_POLICY_EVAL_CTX_new_exCT_POLICY_EVAL_CTX_freeCT_POLICY_EVAL_CTX_set1_certCT_POLICY_EVAL_CTX_set1_issuerCT_POLICY_EVAL_CTX_set_shared_CTLOG_STORECT_POLICY_EVAL_CTX_set_timeSCT_LIST_freeSCT_set_sourceSCT_get_validation_statusSCT_LIST_validateo2i_SCT_LISTCTLOG_STORE_new_exCTLOG_STORE_freeCTLOG_STORE_load_fileCTLOG_STORE_load_default_fileossl_check_SRTP_PROTECTION_PROFILE_sk_typeSSL_CTX_get_optionsSSL_get_optionsSSL_CTX_clear_optionsSSL_clear_optionsSSL_CTX_set_optionsSSL_set_optionsSSL_CTX_set_msg_callbackSSL_set_msg_callbackSSL_CTX_sessionsSSL_CTX_set_next_protos_advertised_cbSSL_CTX_set_next_proto_select_cbSSL_get0_next_proto_negotiatedSSL_select_next_protoSSL_CTX_set_alpn_protosSSL_set_alpn_protosSSL_CTX_set_alpn_select_cbSSL_get0_alpn_selectedSSL_CTX_set_psk_client_callbackSSL_set_psk_client_callbackSSL_CTX_set_psk_server_callbackSSL_set_psk_server_callbackSSL_CTX_use_psk_identity_hintSSL_use_psk_identity_hintSSL_get_psk_identity_hintSSL_get_psk_identitySSL_set_psk_find_session_callbackSSL_CTX_set_psk_find_session_callbackSSL_set_psk_use_session_callbackSSL_CTX_set_psk_use_session_callbackSSL_CTX_has_client_custom_extSSL_CTX_set_keylog_callbackSSL_CTX_get_keylog_callbackSSL_CTX_set_max_early_dataSSL_CTX_get_max_early_dataSSL_set_max_early_dataSSL_get_max_early_dataSSL_CTX_set_recv_max_early_dataSSL_CTX_get_recv_max_early_dataSSL_set_recv_max_early_dataSSL_get_recv_max_early_dataSSL_get_servernameSSL_get_servername_typeSSL_export_keying_materialSSL_export_keying_material_earlyossl_check_SSL_CIPHER_typeossl_check_const_SSL_CIPHER_sk_typeossl_check_SSL_CIPHER_sk_typeSSL_set_debugSSL_in_initSSL_in_beforeSSL_is_init_finishedSSL_get_finishedSSL_get_peer_finishedSSL_set0_tmp_dh_pkeySSL_CTX_set0_tmp_dh_pkeySSL_CTX_set_cipher_listSSL_CTX_newSSL_CTX_new_exSSL_CTX_up_refSSL_CTX_freeSSL_CTX_get_cert_storeSSL_CTX_set_cert_storeSSL_CTX_set1_cert_storeSSL_clearSSL_CTX_flush_sessionsSSL_get_current_cipherSSL_get_pending_cipherSSL_get_fdSSL_get_rfdSSL_get_wfdSSL_get_cipher_listSSL_get_shared_ciphersSSL_get_read_aheadSSL_pendingSSL_has_pendingSSL_set_fdSSL_set_rfdSSL_set_wfdSSL_set0_rbioSSL_set0_wbioSSL_set_bioSSL_get_rbioSSL_get_wbioSSL_set_cipher_listSSL_CTX_set_ciphersuitesSSL_set_read_aheadSSL_get_verify_modeSSL_get_verify_depthSSL_get_verify_callbackSSL_set_verifySSL_set_verify_depthSSL_set_cert_cbSSL_SESSION_get_timeSSL_copy_session_idSSL_SESSION_up_refSSL_SESSION_freeSSL_set_sessionSSL_CTX_add_sessionSSL_CTX_set_generate_session_idSSL_set_generate_session_idSSL_has_matching_session_idSSL_get0_peer_certificateSSL_get1_peer_certificateSSL_get_peer_cert_chainSSL_CTX_get_verify_modeSSL_CTX_get_verify_depthSSL_CTX_get_verify_callbackSSL_CTX_set_verifySSL_CTX_set_verify_depthSSL_CTX_set_cert_verify_callbackSSL_CTX_set_cert_cbSSL_CTX_set_default_passwd_cbSSL_CTX_set_default_passwd_cb_userdataSSL_CTX_get_default_passwd_cbSSL_CTX_get_default_passwd_cb_userdataSSL_set_default_passwd_cbSSL_set_default_passwd_cb_userdataSSL_get_default_passwd_cbSSL_get_default_passwd_cb_userdataSSL_CTX_check_private_keySSL_check_private_keySSL_CTX_set_session_id_contextSSL_up_refSSL_is_dtlsSSL_set_session_id_contextSSL_CTX_set_purposeSSL_set_purposeSSL_CTX_set_trustSSL_set_trustSSL_set1_hostSSL_add1_hostSSL_get0_peernameSSL_set_hostflagsSSL_CTX_dane_enableSSL_CTX_dane_mtype_setSSL_dane_enableSSL_dane_tlsa_addSSL_get0_dane_authoritySSL_get0_dane_tlsaSSL_get0_daneSSL_CTX_dane_set_flagsSSL_CTX_dane_clear_flagsSSL_dane_set_flagsSSL_dane_clear_flagsSSL_CTX_set1_paramSSL_set1_paramSSL_CTX_get0_paramSSL_get0_paramSSL_CTX_set_client_hello_cbSSL_client_hello_isv2SSL_client_hello_get0_legacy_versionSSL_client_hello_get0_randomSSL_client_hello_get0_session_idSSL_client_hello_get0_ciphersSSL_client_hello_get0_compression_methodsSSL_client_hello_get1_extensions_presentSSL_client_hello_get0_extSSL_certs_clearSSL_waiting_for_asyncSSL_get_all_async_fdsSSL_get_changed_async_fdsSSL_CTX_set_async_callbackSSL_CTX_set_async_callback_argSSL_set_async_callbackSSL_set_async_callback_argSSL_get_async_statusSSL_acceptSSL_statelessSSL_connectSSL_read_exSSL_read_early_dataSSL_peek_exSSL_sendfileSSL_writeSSL_write_exSSL_write_early_dataSSL_callback_ctrlSSL_CTX_ctrlSSL_CTX_callback_ctrlSSL_get_early_data_statusSSL_get_errorSSL_get_versionSSL_CTX_set_ssl_versionSSL_get_ciphersSSL_CTX_get_ciphersSSL_get_client_ciphersSSL_get1_supported_ciphersSSL_do_handshakeSSL_key_updateSSL_get_key_update_typeSSL_renegotiateSSL_renegotiate_abbreviatedSSL_renegotiate_pendingSSL_new_session_ticketSSL_shutdownSSL_verify_client_post_handshakeSSL_CTX_set_post_handshake_authSSL_set_post_handshake_authSSL_CTX_get_ssl_methodSSL_get_ssl_methodSSL_set_ssl_methodSSL_set_connect_stateSSL_set_accept_stateSSL_get_default_timeoutSSL_get_certificateSSL_get_privatekeySSL_CTX_get0_certificateSSL_CTX_get0_privatekeySSL_CTX_set_quiet_shutdownSSL_CTX_get_quiet_shutdownSSL_set_quiet_shutdownSSL_get_quiet_shutdownSSL_set_shutdownSSL_get_shutdownSSL_versionSSL_client_versionSSL_CTX_set_default_verify_pathsSSL_CTX_set_default_verify_dirSSL_CTX_set_default_verify_fileSSL_CTX_set_default_verify_storeSSL_CTX_load_verify_fileSSL_CTX_load_verify_dirSSL_CTX_load_verify_storeSSL_CTX_load_verify_locationsSSL_get_sessionSSL_get_SSL_CTXSSL_set_SSL_CTXSSL_set_info_callbackSSL_get_info_callbackSSL_set_verify_resultSSL_get_verify_resultSSL_get0_verified_chainSSL_get_client_randomSSL_get_server_randomSSL_SESSION_get_master_keySSL_SESSION_set1_master_keySSL_set_ex_dataSSL_get_ex_dataSSL_CTX_set_ex_dataSSL_CTX_get_ex_dataSSL_get_ex_data_X509_STORE_CTX_idxSSL_set_default_read_buffer_lenSSL_get_current_compressionSSL_get_current_expansionSSL_COMP_get_compression_methodsSSL_bytes_to_cipher_listSSL_CTX_set_not_resumable_session_callbackSSL_set_not_resumable_session_callbackSSL_CTX_set_record_padding_callbackSSL_CTX_set_record_padding_callback_argSSL_CTX_get_record_padding_callback_argSSL_CTX_set_block_paddingSSL_set_record_padding_callbackSSL_set_record_padding_callback_argSSL_get_record_padding_callback_argSSL_set_block_paddingSSL_set_num_ticketsSSL_get_num_ticketsSSL_CTX_set_num_ticketsSSL_CTX_get_num_ticketsSSL_session_reusedSSL_is_serverSSL_set_ct_validation_callbackSSL_CTX_set_ct_validation_callbackSSL_enable_ctSSL_CTX_enable_ctSSL_ct_is_enabledSSL_CTX_ct_is_enabledSSL_get0_peer_sctsSSL_CTX_set_default_ctlog_list_fileSSL_CTX_set_ctlog_list_fileSSL_CTX_set0_ctlog_storeSSL_CTX_get0_ctlog_storeSSL_set_security_levelSSL_get_security_levelSSL_set_security_callbackSSL_get_security_callbackSSL_set0_security_ex_dataSSL_get0_security_ex_dataSSL_CTX_set_security_levelSSL_CTX_get_security_levelSSL_CTX_set_security_callbackSSL_CTX_get_security_callbackSSL_CTX_set0_security_ex_dataSSL_CTX_get0_security_ex_dataOPENSSL_init_sslSSL_free_buffersSSL_alloc_buffersSSL_CTX_set_session_ticket_cbSSL_CTX_set_allow_early_data_cbSSL_set_allow_early_data_cbOSSL_default_cipher_listOSSL_default_ciphersuitesRECORD_LAYER_initRECORD_LAYER_clearRECORD_LAYER_releaseRECORD_LAYER_read_pendingRECORD_LAYER_processed_read_pendingRECORD_LAYER_write_pendingssl3_setup_buffersossl_statem_clearossl_statem_fatalossl_statem_in_errorossl_statem_set_in_initossl_statem_get_in_handshakeossl_statem_check_finish_initstatem_flushpacket_forwardPACKET_remainingPACKET_dataPACKET_buf_initPACKET_peek_1PACKET_get_1PACKET_peek_copy_bytesPACKET_copy_bytesPACKET_memdupPACKET_forwardsk_danetls_record_numsk_danetls_record_valuesk_danetls_record_new_nullsk_danetls_record_new_reservesk_danetls_record_pop_freesk_danetls_record_insertCRYPTO_UP_REFCRYPTO_DOWN_REFlh_SSL_SESSION_newlh_SSL_SESSION_freelh_SSL_SESSION_retrievelh_SSL_SESSION_num_itemspqueue_iteratorpqueue_nextssl_bad_methodssl_protocol_to_stringssl_has_certssl_read_internalssl_write_internalssl_clear_cipher_ctxssl_clear_bad_sessionssl_cert_newssl_cert_dupssl_cert_clear_certsssl_cert_freessl_cipher_id_cmpOBJ_bsearch_ssl_cipher_idssl_cipher_ptr_id_cmpssl_create_cipher_listssl_cache_cipherlistbytes_to_cipher_listssl_update_cachessl_get_cipher_by_charssl_cert_set_cert_cbssl_securityssl_ctx_securityssl_undefined_void_functionssl_undefined_const_functionssl_get_server_cert_serverinfossl_set_masksssl_get_ciphers_by_idssl_load_ciphersssl_setup_sig_algsssl_load_groupsssl_get_max_send_fragmentssl_get_split_send_fragmentssl_set_version_boundssl_init_wbio_bufferssl_free_wbio_buffertls13_export_keying_material_earlyssl_check_srvr_ecc_cert_and_algtls1_set_groups_listtls1_set_sigalgs_listssl_validate_ctssl_replace_hashssl_clear_hash_ctxssl_set_client_disabledssl_cipher_disabledssl_handshake_hashssl_log_rsa_client_key_exchangessl_log_secretsend_certificate_requestcustom_exts_copy_flagsssl_ctx_system_configssl_evp_cipher_fetchssl_evp_cipher_up_refssl_evp_cipher_freessl_evp_md_fetchssl_evp_md_up_refssl_evp_md_freetls_engine_finishtls_get_cipher_from_enginetls_get_digest_from_enginessl_ctx_srp_ctx_free_internssl_ctx_srp_ctx_init_internssl_tsan_lockssl_tsan_unlockX509_get_key_usagea2i_IPADDRESSRAND_priv_bytes_exRAND_bytes_exossl_check_OCSP_RESPID_sk_typeossl_check_OCSP_RESPID_freefunc_typeOCSP_response_get1_basicOCSP_resp_countOCSP_resp_get0OCSP_SINGLERESP_get1_ext_d2iOCSP_BASICRESP_freeOCSP_RESPID_freeOCSP_RESPONSE_freed2i_OCSP_RESPONSEossl_assert_intdane_ctx_enabledane_ctx_finaltlsa_freedane_finalssl_dane_dupdane_mtype_settlsa_md_getdane_tlsa_addssl_check_allowed_versionsclear_ciphersssl_async_wait_ctx_cbssl_start_async_jobssl_io_internssl_peek_internalcan_renegotiatessl_tsan_loadcipher_list_tls12_numalpn_value_okssl_session_hashssl_session_cmpssl_do_handshake_interndup_ca_namesssl_cipher_id_cmp_BSEARCH_CMP_FNct_move_sctsct_extract_tls_extension_sctsct_extract_ocsp_response_sctsct_extract_x509v3_extension_sctsct_permissivect_strictnss_keylog_int__GSHandlerCheck__security_check_cookie$found$11$unwind$_vsnprintf_l$pdata$_vsnprintf_l$unwind$_vsprintf_l$pdata$_vsprintf_l$unwind$sprintf$pdata$sprintf$unwind$time$pdata$time$unwind$_strlen31$pdata$_strlen31$unwind$SSL_CTX_clear_options$pdata$SSL_CTX_clear_options$unwind$SSL_clear_options$pdata$SSL_clear_options$unwind$SSL_CTX_set_options$pdata$SSL_CTX_set_options$unwind$SSL_set_options$pdata$SSL_set_options$unwind$SSL_CTX_set_msg_callback$pdata$SSL_CTX_set_msg_callback$unwind$SSL_set_msg_callback$pdata$SSL_set_msg_callback$unwind$SSL_select_next_proto$pdata$SSL_select_next_proto$unwind$SSL_CTX_set_alpn_protos$pdata$SSL_CTX_set_alpn_protos$unwind$SSL_set_alpn_protos$pdata$SSL_set_alpn_protos$unwind$SSL_CTX_use_psk_identity_hint$pdata$SSL_CTX_use_psk_identity_hint$unwind$SSL_use_psk_identity_hint$pdata$SSL_use_psk_identity_hint$unwind$SSL_get_servername$pdata$SSL_get_servername$unwind$SSL_get_servername_type$pdata$SSL_get_servername_type$unwind$SSL_export_keying_material$pdata$SSL_export_keying_material$unwind$SSL_export_keying_material_early$pdata$SSL_export_keying_material_early$unwind$SSL_get_finished$pdata$SSL_get_finished$unwind$SSL_get_peer_finished$pdata$SSL_get_peer_finished$unwind$SSL_set0_tmp_dh_pkey$pdata$SSL_set0_tmp_dh_pkey$unwind$SSL_CTX_set0_tmp_dh_pkey$pdata$SSL_CTX_set0_tmp_dh_pkey$unwind$SSL_CTX_set_cipher_list$pdata$SSL_CTX_set_cipher_list$unwind$SSL_CTX_new$pdata$SSL_CTX_new$unwind$SSL_CTX_new_ex$pdata$SSL_CTX_new_ex$unwind$SSL_CTX_up_ref$pdata$SSL_CTX_up_ref$unwind$SSL_CTX_free$pdata$SSL_CTX_free$unwind$SSL_CTX_set_cert_store$pdata$SSL_CTX_set_cert_store$unwind$SSL_CTX_set1_cert_store$pdata$SSL_CTX_set1_cert_store$unwind$SSL_clear$pdata$SSL_clear$unwind$SSL_get_fd$pdata$SSL_get_fd$unwind$SSL_get_rfd$pdata$SSL_get_rfd$unwind$SSL_get_wfd$pdata$SSL_get_wfd$unwind$SSL_get_cipher_list$pdata$SSL_get_cipher_list$unwind$SSL_get_shared_ciphers$pdata$SSL_get_shared_ciphers$unwind$SSL_pending$pdata$SSL_pending$unwind$SSL_has_pending$pdata$SSL_has_pending$unwind$SSL_set_fd$pdata$SSL_set_fd$unwind$SSL_set_rfd$pdata$SSL_set_rfd$unwind$SSL_set_wfd$pdata$SSL_set_wfd$unwind$SSL_set0_rbio$pdata$SSL_set0_rbio$unwind$SSL_set0_wbio$pdata$SSL_set0_wbio$unwind$SSL_set_bio$pdata$SSL_set_bio$unwind$SSL_get_wbio$pdata$SSL_get_wbio$unwind$SSL_set_cipher_list$pdata$SSL_set_cipher_list$unwind$SSL_get_verify_depth$pdata$SSL_get_verify_depth$unwind$SSL_set_verify_depth$pdata$SSL_set_verify_depth$unwind$SSL_set_cert_cb$pdata$SSL_set_cert_cb$unwind$SSL_copy_session_id$pdata$SSL_copy_session_id$unwind$SSL_CTX_set_generate_session_id$pdata$SSL_CTX_set_generate_session_id$unwind$SSL_set_generate_session_id$pdata$SSL_set_generate_session_id$unwind$SSL_has_matching_session_id$pdata$SSL_has_matching_session_id$unwind$SSL_get1_peer_certificate$pdata$SSL_get1_peer_certificate$unwind$SSL_get_peer_cert_chain$pdata$SSL_get_peer_cert_chain$unwind$SSL_CTX_get_verify_depth$pdata$SSL_CTX_get_verify_depth$unwind$SSL_CTX_set_verify_depth$pdata$SSL_CTX_set_verify_depth$unwind$SSL_CTX_set_cert_cb$pdata$SSL_CTX_set_cert_cb$unwind$SSL_CTX_check_private_key$pdata$SSL_CTX_check_private_key$unwind$SSL_check_private_key$pdata$SSL_check_private_key$unwind$SSL_CTX_set_session_id_context$pdata$SSL_CTX_set_session_id_context$unwind$SSL_new$pdata$SSL_new$unwind$SSL_up_ref$pdata$SSL_up_ref$unwind$SSL_is_dtls$pdata$SSL_is_dtls$unwind$SSL_set_session_id_context$pdata$SSL_set_session_id_context$unwind$SSL_CTX_set_purpose$pdata$SSL_CTX_set_purpose$unwind$SSL_set_purpose$pdata$SSL_set_purpose$unwind$SSL_CTX_set_trust$pdata$SSL_CTX_set_trust$unwind$SSL_set_trust$pdata$SSL_set_trust$unwind$SSL_set1_host$pdata$SSL_set1_host$unwind$SSL_add1_host$pdata$SSL_add1_host$unwind$SSL_get0_peername$pdata$SSL_get0_peername$unwind$SSL_set_hostflags$pdata$SSL_set_hostflags$unwind$SSL_CTX_dane_enable$pdata$SSL_CTX_dane_enable$unwind$SSL_CTX_dane_mtype_set$pdata$SSL_CTX_dane_mtype_set$unwind$SSL_dane_enable$pdata$SSL_dane_enable$unwind$SSL_dane_tlsa_add$pdata$SSL_dane_tlsa_add$unwind$SSL_get0_dane_authority$pdata$SSL_get0_dane_authority$unwind$SSL_get0_dane_tlsa$pdata$SSL_get0_dane_tlsa$unwind$SSL_CTX_dane_set_flags$pdata$SSL_CTX_dane_set_flags$unwind$SSL_CTX_dane_clear_flags$pdata$SSL_CTX_dane_clear_flags$unwind$SSL_dane_set_flags$pdata$SSL_dane_set_flags$unwind$SSL_dane_clear_flags$pdata$SSL_dane_clear_flags$unwind$SSL_CTX_set1_param$pdata$SSL_CTX_set1_param$unwind$SSL_set1_param$pdata$SSL_set1_param$unwind$SSL_client_hello_get0_ciphers$pdata$SSL_client_hello_get0_ciphers$unwind$SSL_client_hello_get1_extensions_present$pdata$SSL_client_hello_get1_extensions_present$unwind$SSL_client_hello_get0_ext$pdata$SSL_client_hello_get0_ext$unwind$SSL_certs_clear$pdata$SSL_certs_clear$unwind$SSL_free$pdata$SSL_free$unwind$SSL_get_all_async_fds$pdata$SSL_get_all_async_fds$unwind$SSL_get_changed_async_fds$pdata$SSL_get_changed_async_fds$unwind$SSL_get_async_status$pdata$SSL_get_async_status$unwind$SSL_accept$pdata$SSL_accept$unwind$SSL_stateless$pdata$SSL_stateless$unwind$SSL_connect$pdata$SSL_connect$unwind$SSL_read$pdata$SSL_read$unwind$SSL_read_ex$pdata$SSL_read_ex$unwind$SSL_read_early_data$pdata$SSL_read_early_data$unwind$SSL_peek$pdata$SSL_peek$unwind$SSL_peek_ex$pdata$SSL_peek_ex$unwind$SSL_sendfile$pdata$SSL_sendfile$unwind$SSL_write$pdata$SSL_write$unwind$SSL_write_ex$pdata$SSL_write_ex$unwind$SSL_write_early_data$pdata$SSL_write_early_data$unwind$SSL_ctrl$pdata$SSL_ctrl$unwind$SSL_callback_ctrl$pdata$SSL_callback_ctrl$unwind$SSL_CTX_ctrl$pdata$SSL_CTX_ctrl$unwind$SSL_CTX_callback_ctrl$pdata$SSL_CTX_callback_ctrl$unwind$SSL_get_error$pdata$SSL_get_error$unwind$SSL_get_version$pdata$SSL_get_version$unwind$SSL_CTX_set_ssl_version$pdata$SSL_CTX_set_ssl_version$unwind$SSL_get1_supported_ciphers$pdata$SSL_get1_supported_ciphers$unwind$SSL_do_handshake$pdata$SSL_do_handshake$unwind$SSL_key_update$pdata$SSL_key_update$unwind$SSL_renegotiate$pdata$SSL_renegotiate$unwind$SSL_renegotiate_abbreviated$pdata$SSL_renegotiate_abbreviated$unwind$SSL_renegotiate_pending$pdata$SSL_renegotiate_pending$unwind$SSL_new_session_ticket$pdata$SSL_new_session_ticket$unwind$SSL_shutdown$pdata$SSL_shutdown$unwind$SSL_verify_client_post_handshake$pdata$SSL_verify_client_post_handshake$unwind$SSL_set_ssl_method$pdata$SSL_set_ssl_method$unwind$SSL_set_connect_state$pdata$SSL_set_connect_state$unwind$SSL_set_accept_state$pdata$SSL_set_accept_state$unwind$SSL_get_default_timeout$pdata$SSL_get_default_timeout$unwind$SSL_dup$pdata$SSL_dup$unwind$SSL_CTX_set_default_verify_paths$pdata$SSL_CTX_set_default_verify_paths$unwind$SSL_CTX_set_default_verify_dir$pdata$SSL_CTX_set_default_verify_dir$unwind$SSL_CTX_set_default_verify_file$pdata$SSL_CTX_set_default_verify_file$unwind$SSL_CTX_set_default_verify_store$pdata$SSL_CTX_set_default_verify_store$unwind$SSL_CTX_load_verify_file$pdata$SSL_CTX_load_verify_file$unwind$SSL_CTX_load_verify_dir$pdata$SSL_CTX_load_verify_dir$unwind$SSL_CTX_load_verify_store$pdata$SSL_CTX_load_verify_store$unwind$SSL_CTX_load_verify_locations$pdata$SSL_CTX_load_verify_locations$unwind$SSL_set_SSL_CTX$pdata$SSL_set_SSL_CTX$unwind$SSL_get_client_random$pdata$SSL_get_client_random$unwind$SSL_get_server_random$pdata$SSL_get_server_random$unwind$SSL_SESSION_get_master_key$pdata$SSL_SESSION_get_master_key$unwind$SSL_SESSION_set1_master_key$pdata$SSL_SESSION_set1_master_key$unwind$SSL_set_ex_data$pdata$SSL_set_ex_data$unwind$SSL_get_ex_data$pdata$SSL_get_ex_data$unwind$SSL_CTX_set_ex_data$pdata$SSL_CTX_set_ex_data$unwind$SSL_CTX_get_ex_data$pdata$SSL_CTX_get_ex_data$unwind$SSL_get_current_compression$pdata$SSL_get_current_compression$unwind$SSL_get_current_expansion$pdata$SSL_get_current_expansion$unwind$SSL_bytes_to_cipher_list$pdata$SSL_bytes_to_cipher_list$unwind$SSL_CTX_set_not_resumable_session_callback$pdata$SSL_CTX_set_not_resumable_session_callback$unwind$SSL_set_not_resumable_session_callback$pdata$SSL_set_not_resumable_session_callback$unwind$SSL_set_record_padding_callback$pdata$SSL_set_record_padding_callback$unwind$SSL_set_ct_validation_callback$pdata$SSL_set_ct_validation_callback$unwind$SSL_CTX_set_ct_validation_callback$pdata$SSL_CTX_set_ct_validation_callback$unwind$SSL_enable_ct$pdata$SSL_enable_ct$unwind$SSL_CTX_enable_ct$pdata$SSL_CTX_enable_ct$unwind$SSL_ct_is_enabled$pdata$SSL_ct_is_enabled$unwind$SSL_CTX_ct_is_enabled$pdata$SSL_CTX_ct_is_enabled$unwind$SSL_get0_peer_scts$pdata$SSL_get0_peer_scts$unwind$SSL_CTX_set_default_ctlog_list_file$pdata$SSL_CTX_set_default_ctlog_list_file$unwind$SSL_CTX_set_ctlog_list_file$pdata$SSL_CTX_set_ctlog_list_file$unwind$SSL_CTX_set0_ctlog_store$pdata$SSL_CTX_set0_ctlog_store$unwind$SSL_free_buffers$pdata$SSL_free_buffers$unwind$SSL_alloc_buffers$pdata$SSL_alloc_buffers$unwind$PACKET_peek_1$pdata$PACKET_peek_1$unwind$PACKET_get_1$pdata$PACKET_get_1$unwind$PACKET_peek_copy_bytes$pdata$PACKET_peek_copy_bytes$unwind$PACKET_copy_bytes$pdata$PACKET_copy_bytes$unwind$PACKET_memdup$pdata$PACKET_memdup$unwind$PACKET_forward$pdata$PACKET_forward$unwind$sk_danetls_record_num$pdata$sk_danetls_record_num$unwind$sk_danetls_record_value$pdata$sk_danetls_record_value$unwind$sk_danetls_record_new_null$pdata$sk_danetls_record_new_null$unwind$sk_danetls_record_new_reserve$pdata$sk_danetls_record_new_reserve$unwind$sk_danetls_record_pop_free$pdata$sk_danetls_record_pop_free$unwind$sk_danetls_record_insert$pdata$sk_danetls_record_insert$unwind$lh_SSL_SESSION_new$pdata$lh_SSL_SESSION_new$unwind$lh_SSL_SESSION_free$pdata$lh_SSL_SESSION_free$unwind$lh_SSL_SESSION_retrieve$pdata$lh_SSL_SESSION_retrieve$unwind$lh_SSL_SESSION_num_items$pdata$lh_SSL_SESSION_num_items$unwind$ssl_bad_method$pdata$ssl_bad_method$unwind$ssl_protocol_to_string$pdata$ssl_protocol_to_string$unwind$ssl_has_cert$pdata$ssl_has_cert$unwind$ssl_read_internal$pdata$ssl_read_internal$unwind$ssl_write_internal$pdata$ssl_write_internal$unwind$ssl_clear_cipher_ctx$pdata$ssl_clear_cipher_ctx$unwind$OBJ_bsearch_ssl_cipher_id$pdata$OBJ_bsearch_ssl_cipher_id$unwind$ssl_cache_cipherlist$pdata$ssl_cache_cipherlist$unwind$bytes_to_cipher_list$pdata$bytes_to_cipher_list$unwind$ssl_update_cache$pdata$ssl_update_cache$unwind$ssl_undefined_function$pdata$ssl_undefined_function$unwind$ssl_undefined_void_function$pdata$ssl_undefined_void_function$unwind$ssl_get_server_cert_serverinfo$pdata$ssl_get_server_cert_serverinfo$unwind$ssl_set_masks$pdata$ssl_set_masks$unwind$ssl_get_max_send_fragment$pdata$ssl_get_max_send_fragment$unwind$ssl_get_split_send_fragment$pdata$ssl_get_split_send_fragment$unwind$ssl_init_wbio_buffer$pdata$ssl_init_wbio_buffer$unwind$ssl_free_wbio_buffer$pdata$ssl_free_wbio_buffer$unwind$ssl_check_srvr_ecc_cert_and_alg$pdata$ssl_check_srvr_ecc_cert_and_alg$unwind$ssl_validate_ct$pdata$ssl_validate_ct$unwind$ssl_replace_hash$pdata$ssl_replace_hash$unwind$ssl_clear_hash_ctx$pdata$ssl_clear_hash_ctx$unwind$ssl_handshake_hash$pdata$ssl_handshake_hash$unwind$ssl_log_rsa_client_key_exchange$pdata$ssl_log_rsa_client_key_exchange$unwind$ssl_log_secret$pdata$ssl_log_secret$unwind$ssl_evp_cipher_fetch$pdata$ssl_evp_cipher_fetch$unwind$ssl_evp_cipher_up_ref$pdata$ssl_evp_cipher_up_ref$unwind$ssl_evp_cipher_free$pdata$ssl_evp_cipher_free$unwind$ssl_evp_md_fetch$pdata$ssl_evp_md_fetch$unwind$ssl_evp_md_up_ref$pdata$ssl_evp_md_up_ref$unwind$ssl_evp_md_free$pdata$ssl_evp_md_free$unwind$ossl_assert_int$pdata$ossl_assert_int$unwind$ssl_undefined_function_1$pdata$ssl_undefined_function_1$unwind$ssl_undefined_function_2$pdata$ssl_undefined_function_2$unwind$ssl_undefined_function_3$pdata$ssl_undefined_function_3$unwind$ssl_undefined_function_4$pdata$ssl_undefined_function_4$unwind$ssl_undefined_function_5$pdata$ssl_undefined_function_5$unwind$ssl_undefined_function_6$pdata$ssl_undefined_function_6$unwind$ssl_undefined_function_7$pdata$ssl_undefined_function_7$unwind$dane_ctx_enable$pdata$dane_ctx_enable$unwind$dane_ctx_final$pdata$dane_ctx_final$unwind$tlsa_free$pdata$tlsa_free$unwind$dane_final$pdata$dane_final$unwind$ssl_dane_dup$pdata$ssl_dane_dup$unwind$dane_mtype_set$pdata$dane_mtype_set$unwind$dane_tlsa_add$pdata$dane_tlsa_add$unwind$ssl_check_allowed_versions$pdata$ssl_check_allowed_versions$unwind$clear_ciphers$pdata$clear_ciphers$unwind$ssl_async_wait_ctx_cb$pdata$ssl_async_wait_ctx_cb$unwind$ssl_start_async_job$pdata$ssl_start_async_job$unwind$ssl_io_intern$pdata$ssl_io_intern$unwind$ssl_peek_internal$pdata$ssl_peek_internal$unwind$can_renegotiate$pdata$can_renegotiate$unwind$ssl_tsan_load$pdata$ssl_tsan_load$unwind$cipher_list_tls12_num$pdata$cipher_list_tls12_num$unwind$alpn_value_ok$pdata$alpn_value_ok$unwind$ssl_session_hash$pdata$ssl_session_hash$unwind$ssl_session_cmp$pdata$ssl_session_cmp$unwind$ssl_do_handshake_intern$pdata$ssl_do_handshake_intern$unwind$dup_ca_names$pdata$dup_ca_names$unwind$ssl_cipher_id_cmp_BSEARCH_CMP_FN$pdata$ssl_cipher_id_cmp_BSEARCH_CMP_FN$unwind$ct_move_scts$pdata$ct_move_scts$unwind$ct_extract_tls_extension_scts$pdata$ct_extract_tls_extension_scts$unwind$ct_extract_ocsp_response_scts$pdata$ct_extract_ocsp_response_scts$unwind$ct_extract_x509v3_extension_scts$pdata$ct_extract_x509v3_extension_scts$unwind$ct_strict$pdata$ct_strict$unwind$nss_keylog_int$pdata$nss_keylog_int?_OptionsStorage@?1??__local_stdio_printf_options@@9@9??_C@_0EK@DMONGKCA@D?3?2CFILES?2Projects?2WinSSL?2opens@??_C@_0O@GADJDFLM@ssl?2ssl_lib?4c@??_C@_0BA@GJCHAJPP@dane_ctx_enable@??_C@_0N@FLMMBBNG@ssl_dane_dup@??_C@_0P@BGIAGNOC@dane_mtype_set@??_C@_0O@IDBKOJDP@dane_tlsa_add@??_C@_09CEGAMDGH@SSL_clear@??_C@_0BI@GMBHBDPF@SSL_CTX_set_ssl_version@??_C@_07GEALNDFO@SSL_new@??_C@_0DK@GBKDACNL@Assertion?5failed?3?5s?9?$DOsid_ctx_le@??_C@_0P@JLIHMPMA@refcount?5error@??_C@_0BP@GBKLJFMP@SSL_CTX_set_session_id_context@??_C@_0BL@BJICKBFH@SSL_set_session_id_context@??_C@_0BA@EABPAMJJ@SSL_dane_enable@??_C@_0L@MEOJMNJB@SSL_set_fd@??_C@_0M@GNHMAACI@SSL_set_wfd@??_C@_0M@FKKCPABK@SSL_set_rfd@??_C@_0BK@NOHDNNE@SSL_CTX_check_private_key@??_C@_0BG@MBHOHJKE@SSL_check_private_key@??_C@_0BE@KKOFDNCI@ssl_start_async_job@??_C@_0BC@GGGHMKLG@ssl_read_internal@??_C@_08DAJNHMMC@SSL_read@??_C@_0BE@OHOBDMAG@SSL_read_early_data@??_C@_0BC@BHPHMBKC@ssl_peek_internal@??_C@_08MKMMJLLB@SSL_peek@??_C@_0BD@IBCMLOHM@ssl_write_internal@??_C@_0N@ILLBIACK@SSL_sendfile@??_C@_0CK@CODBGCI@can?8t?5call?5ktls_sendfile?$CI?$CJ?0?5ktl@??_C@_09DGEPPALM@SSL_write@??_C@_0BF@ELBCMMEE@SSL_write_early_data@??_C@_0N@NKJHMGLC@SSL_shutdown@??_C@_0P@GPNHFM@SSL_key_update@??_C@_0BA@MKDFPOEN@can_renegotiate@??_C@_0BI@PHEKIMMH@SSL_CTX_set_cipher_list@??_C@_0BE@HLOFLKAP@SSL_set_cipher_list@??_C@_0BI@JODCLGKF@SSL_CTX_set_alpn_protos@??_C@_0BE@BCJNIAGN@SSL_set_alpn_protos@??_C@_0P@MNHFFKKP@SSL_CTX_new_ex@??_C@_0CA@HGNPOGBG@ssl_check_srvr_ecc_cert_and_alg@??_C@_0BB@IHIBHBMC@SSL_do_handshake@??_C@_0BH@OLHNOCEB@ssl_undefined_function@??_C@_0BM@LEJJHKKB@ssl_undefined_void_function@??_C@_0P@MKDDAFGP@ssl_bad_method@??_C@_07LKLNDMIP@TLSv1?43@??_C@_07KDKGANMO@TLSv1?42@??_C@_07IIILFOAN@TLSv1?41@??_C@_05LLIBCOJ@TLSv1@??_C@_05MOEBAHEJ@SSLv3@??_C@_08PILLCKKM@DTLSv0?49@??_C@_06JHFCDNFO@DTLSv1@??_C@_08KDPDJEAC@DTLSv1?42@??_C@_07CIFAGBMG@unknown@??_C@_0BF@OABKMMJG@ssl_init_wbio_buffer@??_C@_0DO@GMDAOCBJ@Assertion?5failed?3?5ssl?9?$DOsid_ctx_@??_C@_0BO@GNNHLDNC@SSL_CTX_use_psk_identity_hint@??_C@_0BK@EDCKIJJK@SSL_use_psk_identity_hint@??_C@_0BD@KIJPLFNG@ssl_handshake_hash@??_C@_0N@KGBJDEAN@ct_move_scts@??_C@_09IOCBBMIF@ct_strict@??_C@_0BP@GODBADBJ@SSL_set_ct_validation_callback@??_C@_0CD@CPDPOBPL@SSL_CTX_set_ct_validation_callb@??_C@_0BA@DBICMJLM@ssl_validate_ct@??_C@_0BC@JGBJGHGN@SSL_CTX_enable_ct@??_C@_0O@OGJNK@SSL_enable_ct@??_C@_0CJ@BKEAKJLL@SSL_client_hello_get1_extension@??_C@_0P@FKLJEFLA@nss_keylog_int@??_C@_04NOJCDH@?$CF02x@??_C@_0CA@IOCHIKFF@ssl_log_rsa_client_key_exchange@??_C@_03DICHAJGH@RSA@??_C@_0BF@ONPAPECM@ssl_cache_cipherlist@??_C@_0BF@OJHKJBNC@bytes_to_cipher_list@??_C@_0CB@GFDGJHEL@SSL_verify_client_post_handshak@??_C@_0BF@OBEHCOKG@SSL_set0_tmp_dh_pkey@??_C@_0BJ@HEHEMLBC@SSL_CTX_set0_tmp_dh_pkey@__ImageBase__security_cookie/974            1678813401              100666  19626     `
d�%٨d@x.drectve�
.debug$S<�@B.text$mn~�9 P`.debug$Sdy @B.text$mn� �  P`.debug$S�� �!@B.text$mn�!�! P`.debug$S��!�"@B.text$mn�" P`.debug$S��"r#@B.text$mn�#�# P`.debug$S��#�$@B.text$mn7�$�$ P`.debug$S�$%�%@B.text$mn&)& P`.debug$S�G&�&@B.text$mn5'<' P`.debug$S�n'.(@B.xdataV(@0@.pdata^(j(@0@.xdata�(@0@.pdata�(�(@0@.xdata�(@0@.pdata�(�(@0@.xdata�(@0@.pdata�()@0@.xdata)@0@.pdata&)2)@0@.xdataP)@0@.pdataX)d)@0@.xdata�)@0@.pdata�)�)@0@.bss�0�.rdata�)@@@.rdata�)@@@.debug$T�)@B.chks64(�>
   ��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-ssl_init.obj:<`��u�uMicrosoft (R) Optimizing Compiler��PowerUserMaximumtstoppedussl_basetssl_base_inited)tossl_init_ssl_base_ossl_ret_ussl_strings1tossl_init_load_ssl_strings_ossl_ret_COR_VERSION_MAJOR_V2'`WspiapiLoad'::`2'::iNumGlobal%TP_CALLBACK_PRIORITY_INVALID TLSEXT_IDX_num_builtins+ JOB_OBJECT_NET_RATE_CONTROL_ENABLE2 JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH- JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0 JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*#JOB_OBJECT_IO_RATE_CONTROL_ENABLE5#JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9#JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA#JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAPvuUINT_TP_CALLBACK_PRIORITY#rsize_t( JOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTR#ULONG_PTRpPCHAR!wchar_t!WORDtsocklen_t#uint64_t'#JOB_OBJECT_IO_RATE_CONTROL_FLAGS_USER_ACTIVITY_PRESENCEPLONGtlsext_index_enpva_list BYTELONG
#SIZE_Ttint32_t#ReplacesCorHdrNumericDefines"DWORD
PSHORT"TP_VERSION!uint16_t"LPDWORD#DWORD64pOPENSSL_STRING UCHAR BOOLEAN
!USHORT uint8_tPVOIDterrno_tqWCHAR PBYTEHRESULT
LONG64"ULONGtASN1_BOOLEANtBOOLOPENSSL_INIT_SETTINGSqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK
qLPWSTR#UINT_PTR
LPVOID!u_short
HANDLE
"u_long
#size_t
time_ttSSL_TICKET_RETURNSHORTPLONG64uCRYPTO_ONCE
#SOCKETINT_PTRuuint32_tpCHARpLPSTR
"PDWORD�`E,G���{Ď��a�~�I$������1mk��{�����y���[���k�#�=e��?^Z�.�@Y�-�f��8�Bg�<�s�kDh�-G�Dy��=����
J�$߁��ٓ׹n��#�%e��=jߞ�SL(�����G�~�����ɕ�B٢<��o���=�����{B����X�p�Rm��$�,�9��f��k.��w���k!V����nXq]���χ����V���x��
��@],��*76�^���#�R���7sQ��`�e���$r����xy�q��I�r2 #(���iR��F�mq&��nrF]�аڅ���,���x�2:O3��S��G\#ß�#P�;*�V��qZFNc�X�,	p�5����s�����

[�-9�c}��<��A�(x4�07�	�����w�B�w����>}E��J�9����P7;C]
�5�>Ģw�ϐ{�PJ�d�:$+��j��w5��C�5Ū=������$�X��i4��Ȍ�o:��bQ�*�N�A	�dÁ�Q��<G�����	�{rj�(>�"y-���	i&��c<�[���k��v'
����߇�`��&Kʟw�s
C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_init.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.h�L0�g�g
�h�h
�i�i
jj
=kAk
Wl[l
�m�.�m
�.
H�T$H�L$�8�H+�=tI�=u9��L��gH�
�E3����3��H�D$@H��H�D$@H�D$@H%�H��uH�D$@H��@H�D$@H�T$HH�L$@���u3���H�H�
���t��D$ ��D$ �|$ u3��H�D$@H%H��t6H�H�
���t��D$$��D$$�|$$u3��KH�D$@H% H��t6H�H�
���t��D$(��D$(�|$(u3���H��8�9g"m+m4*;pGsL+^,�'�4�h�)�j�8k)lA6HkM)Wl��6G~yOPENSSL_init_ssl8B@#OoptsHOsettingststoperrsetO��~��\�_� `�)f�3g�bi�il�wo��p��s��t��v��w��z�*|�.�p��t��y��,.0.
�m�m
�.�.
�(�H+���H��(�91�d@F
ossl_init_load_ssl_strings(BO�8�,3�
:�<�=�,505
x5|5
�(�H+���H��(�95l�jFF

ossl_init_load_ssl_strings_ossl_(BO� �2�,606
�6�6
���gCF
ossl_init_no_load_ssl_stringsBO�0�$A�C�D�,707
|7�7
�(�H+���H��(�97l�mIF
	ossl_init_no_load_ssl_strings_ossl_(BO�0�$@�
?�@�,808
�8�8
�(�H+���H�
���H��(�9-/2(%i�\8F7
2ossl_init_ssl_base(BO�P7�D�
#�%�+�#,�--�2.�,303
p3t3
�(�H+���H��(�93j�b>F
ossl_init_ssl_base_ossl_(BO� ��,404
x4|4
�(�H+�=t���=t�H��(�9gg$i,0�Z6F5
0ssl_library_stop(BO�P5�DG�
I�J�K�"M�+Q�0T�,202
p2t2
b~::=

B522C

B733I

B44O

B55U

B66[

B88aOPENSSL_init_sslssl\ssl_init.cF�ossl_init_settings_st.?AUossl_init_settings_st@@
��
#tOPENSSL_init_ssl���&ossl_init_ssl_base_ossl_���.ossl_init_no_load_ssl_strings_ossl_.ossl_init_load_ssl_strings_ossl_���tossl_init_ssl_base�*ossl_init_no_load_ssl_strings��&ossl_init_load_ssl_strings�ssl_library_stop���~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h��=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�RtReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@���K
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@�{X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6ttlsext_index_en.?AW4tlsext_index_en@@�FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��ZtJOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@� |/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt"JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@���#�/6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\ssl_init.c�FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files���)*+,-F. (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X���%&'(/��
�}�}.՜rj�_�b�)��W��p1�%��nO�Y�G�*%���Xǐ�(�Wz�m7}C<��-�N	YyF���+OՄ(�Wz�m���^j�6��w��o6n%�߭W,(�Wz�m���P@����/W������}�&�+8J{ɒ,j@W�翳�b͏�]�nr���q�5vb͏�]�n��l�O�b͏�]�n E<��\b͏�]�n�T��R�b͏�]�n E<��\b͏�]�n E<��\�KRq�j�����Ɲ��2bh�U.@comp.id�u��@feat.00����@vol.md��.drectve.debug$S<.text$mn~b�E�.debug$Sd.text$mn��.debug$S�.text$mn?��.debug$S�.text$mn	�+��.debug$S
�	.text$mn?��.debug$S�.text$mn
7{�s�.debug$S�
.text$mn?��.debug$S�.text$mn5�sq�.debug$S�  ' ERR_new > L Z { � � � � �
   9 Z	 x __chkstk $LN16.xdata#�.pdata���.xdata�3U��.pdata]-��.xdata�3U�
�.pdatadZ�
.xdata�3U�3.pdata�$��T.xdata�3U�t.pdatad$+�.xdata�3U��.pdata�$���.xdata�3U�
.pdata �$��6 .bss!stopped!ssl_base!a!q!�!�!�!.rdata"1!��".rdata#��T@
#.debug$T$.chks64%(.OPENSSL_init_cryptoOPENSSL_atexitCRYPTO_THREAD_run_onceERR_set_debugERR_set_errorSSL_COMP_get_compression_methodsOPENSSL_init_sslssl_sort_cipher_listssl_comp_free_compression_methods_intossl_err_load_SSL_stringsssl_library_stopossl_init_ssl_baseossl_init_ssl_base_ossl_ossl_init_load_ssl_stringsossl_init_load_ssl_strings_ossl_ossl_init_no_load_ssl_stringsossl_init_no_load_ssl_strings_ossl_$unwind$OPENSSL_init_ssl$pdata$OPENSSL_init_ssl$unwind$ssl_library_stop$pdata$ssl_library_stop$unwind$ossl_init_ssl_base$pdata$ossl_init_ssl_base$unwind$ossl_init_ssl_base_ossl_$pdata$ossl_init_ssl_base_ossl_$unwind$ossl_init_load_ssl_strings$pdata$ossl_init_load_ssl_strings$unwind$ossl_init_load_ssl_strings_ossl_$pdata$ossl_init_load_ssl_strings_ossl_$unwind$ossl_init_no_load_ssl_strings_ossl_$pdata$ossl_init_no_load_ssl_strings_ossl_ssl_base_initedossl_init_ssl_base_ossl_ret_ssl_stringsossl_init_load_ssl_strings_ossl_ret_?stoperrset@?1??OPENSSL_init_ssl@@9@9??_C@_0BB@JKDBBEHD@OPENSSL_init_ssl@??_C@_0P@GIHICBKN@ssl?2ssl_init?4c@/1002           1678813400              100666  3298      `
d�بd�
.drectveT
.debug$S$W@B.text$mn{� P`.debug$S��J@B.xdatar@0@.pdataz�@0@.debug$T��@B.chks64@t

   ��XD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-ssl_err_legacy.obj:<`��u�uMicrosoft (R) Optimizing Compiler��kr"+Z��		�~���FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_err_legacy.c�L�(�H+��H��(�
�^:G
ERR_load_SSL_strings(BO�0$�
��,0
tx


Bt"ERR_load_SSL_strings���6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\ssl_err_legacy.c���FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files���	
F (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X���
��
�}�}.՜�=� �U�LS܇�lTiz|:H�b͏�]�n WJv�.�\Q�Xgn@comp.id�u��@feat.00����@vol.md��.drectve.debug$S$.text$mn�C�.debug$S�  __chkstk $LN3.xdata�3U�3.pdata28~vP.debug$T�.chks64@lERR_load_SSL_stringsossl_err_load_SSL_strings$unwind$ERR_load_SSL_strings$pdata$ERR_load_SSL_strings/1036           1678813400              100666  68050     `
d�Hبd%��.drectveT3
.debug$S�W3;9@B.rdataO9OM?@P@.rdata$�Y@@@.rdata�Y@@@.rdata.�Y@@@.rdata+-Z@@@.rdataXZ@@@.rdataoZ@@@.rdata	zZ@@@.rdata�Z@@@.rdata�Z@@@.rdata
�Z@@@.rdata�Z@@@.rdata�Z@@@.rdata
�Z@@@.rdata�Z@@@.rdata�Z@@@.rdata[@@@.rdata[@@@.rdata1[@@@.rdataC[@@@.rdataS[@@@.rdataa[@@@.rdatap[@@@.rdata�[@@@.rdata�[@@@.rdata�[@@@.rdata�[@@@.rdata�[@@@.rdata�[@@@.rdata�[@@@.rdata�[@@@.rdata\@@@.rdata\@@@.rdata\@@@.rdata2\@@@.rdata!E\@@@.rdataf\@@@.rdata
w\@@@.rdata�\@@@.rdata�\@@@.rdata�\@@@.rdata�\@@@.rdata�\@0@.rdata�\@@@.rdata�\@@@.rdata�\@@@.rdata]@@@.rdata&]@@@.rdata7]@@@.rdataF]@@@.rdataY]@@@.rdatas]@@@.rdata�]@@@.rdata�]@@@.rdata�]@@@.rdata�]@@@.rdata�]@@@.rdata�]@@@.rdata^@@@.rdata(%^@@@.rdataM^@@@.rdatag^@@@.rdata^@@@.rdata�^@@@.rdata�^@@@.rdata�^@@@.rdata%�^@@@.rdata_@@@.rdata _@@@.rdata5_@@@.rdataF_@@@.rdata `_@@@.rdata�_@@@.rdata�_@@@.rdata�_@@@.rdata�_@@@.rdata�_@@@.rdata`@@@.rdata`@@@.rdata4`@@@.rdataI`@@@.rdata$[`@@@.rdata`@@@.rdata �`@@@.rdata�`@@@.rdata�`@@@.rdata�`@@@.rdata�`@@@.rdataa@@@.rdata)a@@@.rdata#:a@@@.rdata]a@@@.rdatawa@@@.rdata�a@@@.rdata�a@@@.rdata�a@@@.rdata�a@@@.rdata�a@@@.rdatab@@@.rdata&b@@@.rdata;b@@@.rdataSb@@@.rdatajb@@@.rdata
~b@@@.rdata�b@@@.rdata�b@@@.rdata�b@@@.rdata�b@@@.rdata�b@@@.rdata	c@@@.rdata%c@@@.rdata8c@@@.rdataNc@@@.rdata\c@@@.rdatapc@@@.rdata�c@@@.rdata�c@@@.rdata�c@@@.rdata�c@@@.rdata�c@@@.rdata�c@@@.rdatad@@@.rdata&d@@@.rdata=d@@@.rdataSd@@@.rdatakd@@@.rdata�d@@@.rdata�d@@@.rdata�d@@@.rdata�d@@@.rdata(�d@@@.rdatae@@@.rdatae@@@.rdata&e@@@.rdata7e@@@.rdataCe@@@.rdataZe@@@.rdatase@@@.rdata�e@@@.rdata�e@@@.rdata �e@@@.rdata�e@@@.rdata�e@@@.rdataf@@@.rdataf@@@.rdata6f@@@.rdataKf@@@.rdata#gf@@@.rdata�f@@@.rdata�f@@@.rdata'�f@@@.rdata�f@@@.rdata�f@@@.rdata
g@@@.rdatag@@@.rdata-g@@@.rdataFg@@@.rdata^g@@@.rdataqg@@@.rdata�g@@@.rdata�g@@@.rdata�g@@@.rdata�g@@@.rdata�g@@@.rdata�g@@@.rdataF	h@P@.rdataOh@@@.rdatach@@@.rdatauh@@@.rdata�h@@@.rdata�h@@@.rdata�h@@@.rdata�h@@@.rdata�h@@@.rdata�h@@@.rdata	i@@@.rdatai@@@.rdata7i@@@.rdataJi@@@.rdata `i@@@.rdata�i@@@.rdata�i@@@.rdata
�i@@@.rdata�i@@@.rdata�i@@@.rdata �i@@@.rdata/j@@@.rdata1j@@@.rdata@j@@@.rdata
Wj@@@.rdatadj@@@.rdata"rj@@@.rdata�j@@@.rdata�j@@@.rdata�j@@@.rdata!�j@@@.rdata�j@@@.rdatak@@@.rdatak@@@.rdata.k@@@.rdata?k@@@.rdataPk@@@.rdataak@@@.rdatavk@@@.rdata�k@@@.rdata�k@@@.rdata�k@@@.rdata�k@@@.rdata�k@@@.rdata
�k@@@.rdatal@@@.rdata'l@@@.rdata!El@@@.rdatafl@@@.rdata~l@@@.rdata!�l@@@.rdata�l@@@.rdata�l@@@.rdata&�l@@@.rdata
m@@@.rdata!$m@@@.rdata&Em@@@.rdata km@@@.rdata%�m@@@.rdata�m@@@.rdata!�m@@@.rdata�m@@@.rdatan@@@.rdata"n@@@.rdata =n@@@.rdata ]n@@@.rdata }n@@@.rdata"�n@@@.rdata�n@@@.rdata�n@@@.rdata�n@@@.rdatao@@@.rdata$5o@@@.rdataYo@@@.rdataso@@@.rdata#�o@@@.rdata�o@@@.rdata�o@@@.rdata�o@@@.rdata�o@@@.rdatap@@@.rdata!p@@@.rdata@p@@@.rdata Xp@@@.rdataxp@@@.rdata�p@@@.rdata�p@@@.rdata�p@@@.rdata"�p@@@.rdata�p@@@.rdataq@@@.rdata4q@@@.rdataMq@@@.rdatakq@@@.rdata�q@@@.rdata#�q@@@.rdata"�q@@@.rdata�q@@@.rdatar@@@.rdata!r@@@.rdata>r@@@.rdataZr@@@.rdataqr@@@.rdata!�r@@@.rdata&�r@@@.rdata�r@@@.rdata�r@@@.rdata
s@@@.rdata&s@@@.rdataAs@@@.rdata`s@@@.rdataus@@@.rdata�s@@@.rdata�s@@@.rdata%�s@@@.rdata!�s@@@.rdata"t@@@.rdata%t@@@.rdata<t@@@.rdataYt@@@.rdatavt@@@.rdata�t@@@.rdata�t@@@.rdata�t@@@.rdata�t@@@.rdata�t@@@.rdata�t@@@.rdatau@@@.rdatau@@@.rdata"u@@@.rdata1u@@@.rdataKu@@@.rdata]u@@@.rdatanu@@@.rdata�u@@@.rdata%�u@@@.rdata�u@@@.rdata"�u@@@.rdata�u@@@.rdatav@@@.rdatav@@@.rdata5v@@@.rdataMv@@@.rdataev@@@.rdatavv@@@.rdata�v@@@.rdata�v@@@.rdata�v@@@.rdata�v@@@.rdata�v@@@.rdata�v@@@.rdataw@@@.rdataw@@@.rdata	'w@@@.rdata!0w@@@.text$mn@Qw�w P`.debug$S��w{x@B.xdata�x@0@.pdata�x�x@0@.debug$T�x@B.chks64@
�
   ��QD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-ssl_err.obj:<`��u�uMicrosoft (R) Optimizing Compiler��SSL_str_reasonsOPENSSL_CSTRING!wchar_tpva_listERR_string_data_stpOPENSSL_STRINGERR_STRING_DATAterrno_t__time64_t
#size_t
time_t�(�����G�~����I],��*76�^���#�R������$�X��i4��Ȍ�E,G���{Ď��a�~� $������1mkq�P7;C]
�5�>Ģw��ϐ{�PJ�d�:$+��T��'s��kHe�r�#�Y����߇�`��&Kʟw���#�%e��=jߞ�S�����>}E��J�9���4D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_err.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.h�L�	�	
#
d

�
g
�
�
j
k
f
o
�
0
2
n
L
�
i

l
z
$

�
s
t
�
r
�
w
{
[
s
`
a
|
�

�
�
�
�
�
m
+
�
�
�
�
�
y
�
�
�
�
�
W
�
3
�
�
�
�
4
(
�
�
�
�
�
�
�
�
�
�
�
�
�
�
�

�
�
�
N
5
>
v
�
b
�
�
�
�
�

�
�
�
�
�
�
�
�
|
u
T
�
�
h
�
�

�

U

q

�
x
�
�
�
�
�
e
H
E
M
�
�
�

�
�
}

"
6
�
�
�
p
�
f
�
�
7
%
�
!

�
�
�
�
�
�
�
�
K
�

J
�
�
�
�
S
D
�
�
x
g
)
'
e
v
�
�
�
�
1
�
X
�
�
�

�
�
�
�

 
�
�
�
�
�
8
�
*
O
P
Q


�
V
Y
�


�
h
�
i
j
k
l
�
?
@
,

�







�

u
}
�
�
�
t
~
�
-
.

/
�
�
y
\
U


�

$
>
/
8
L
.
�

B
Z
Y
W
X
V
o
�
�
�
�
:
�
�
�

�
&
�
�

�
�
�
�
�
�
p
�
�
�
�
�
R
�

;


I
q
�
�


z

	
r






(8HXhx!�$�'�*�-�0�3�6�9<?(B8EHHXKhNxQ�T�W�Z�]�`�c�f�ilo(r8uHxX{h~x�������������������(�8�H�X�h�x�������������������(�8�H�X�h�x�������������������(8HXhx����� �#�&�),/(285H8X;h>xA�D�G�J�M�P�S�V�Y\_(b8eHhXkhnxq�t�w�z�}����������(�8�H�X�h�x�����������������	�	�(	�8	�H	�X	�h	�x	��	��	��	��	��	��	��	��	�
�
�(
�8
�H
�X
�h
�x
�
�
�

�

�
�
�
�
("8%H(X+h.x1�4�7�:�=�@�C�F�ILO(R8UHXX[h^xa�d�g�j�m�p�s�v�y
|
(
�8
�H
�X
�h
�x
��
��
��
��
��
��
��
��
���(�8�H�X�h�x�������������������(�8�H�X�h�x�������������	(8HXhx!�$�'�*�-�0�3�6�9<?(B8EHHXKhNxQ�T�W�Z�]�`�c�f�ilo(r8uHxX{h~x�������������������(�8�H�X�h�x���������������application data after close notifyapp data in handshakeattempt to reuse session in different contextat least (D)TLS 1.2 needed in Suite B modebad change cipher specbad cipherbad databad data returned by callbackbad decompressionbad dh valuebad digest lengthbad early databad ecc certbad ecpointbad extensionbad handshake lengthbad handshake statebad hello requestbad hrr versionbad key sharebad key updatebad legacy versionbad lengthbad packetbad packet lengthbad protocol version numberbad pskbad psk identitybad record typebad rsa encryptbad signaturebad srp a lengthbad srp parametersbad srtp mki valuebad srtp protection profile listbad ssl filetypebad valuebad write retrybinder does not verifybio not setblock cipher pad is wrongbn libcallback failedcannot change ciphercannot get group nameca dn length mismatchca key too smallca md too weakccs received earlycertificate verify failedcert cb errorcert length mismatchciphersuite digest has changedcipher code wrong lengthclienthello tlsextcompressed length too longcompression disabledcompression failurecompression id not within private rangecompression library errorconnection type not setcontext not dane enabledcookie gen callback failurecookie mismatchcopy parameters failedcustom ext handler already installeddane already enableddane cannot override mtype fulldane not enableddane tlsa bad certificatedane tlsa bad certificate usagedane tlsa bad data lengthdane tlsa bad digest lengthdane tlsa bad matching typedane tlsa bad public keydane tlsa bad selectordane tlsa null datadata between ccs and finisheddata length too longdecryption faileddecryption failed or bad record macdh key too smalldh public value length is wrongdigest check faileddtls message too bigduplicate compression idecc cert not for signingecdh required for suiteb modeee key too smallempty srtp protection profile listencrypted length too longerror in received cipher listerror setting tlsa base domainexceeds max fragment sizeexcessive message sizeextension not receivedextra data in messageext length mismatchfailed to init asyncfragmented client hellogot a fin before a ccshttps proxy requesthttp requestillegal point compressionillegal Suite B digestinappropriate fallbackinconsistent compressioninconsistent early data alpninconsistent early data sniinconsistent extmsinsufficient securityinvalid alertinvalid ccs messageinvalid certificate or alginvalid commandinvalid compression algorithminvalid configinvalid configuration nameinvalid contextinvalid ct validation typeinvalid key update typeinvalid max early datainvalid null cmd nameinvalid sequence numberinvalid serverinfo datainvalid session idinvalid srp usernameinvalid status responseinvalid ticket keys lengthlegacy sigalg disallowed or unsupportedlength mismatchlength too longlength too shortlibrary buglibrary has no ciphersmissing dsa signing certmissing ecdsa signing certmissing fatalmissing parametersmissing psk kex modes extensionmissing rsa certificatemissing rsa encrypting certmissing rsa signing certmissing sigalgs extensionmissing signing certcan't find SRP server parammissing supported groups extensionmissing tmp dh keymissing tmp ecdh keymixed handshake and non handshake datanot on record boundarynot replacing certificatenot serverno application protocolno certificates returnedno certificate assignedno certificate setno change following hrrno ciphers availableno ciphers specifiedno cipher matchno client cert methodno compression specifiedno cookie callback setPeer haven't sent GOST certificate, required for selected ciphersuiteno method specifiedno pem extensionsno private key assignedno protocols availableno renegotiationno required digestno shared cipherno shared groupsno shared signature algorithmsno srtp profilesno suitable digest algorithmno suitable groupsno suitable key shareno suitable signature algorithmno valid sctsno verify cookie callbacknull ssl ctxnull ssl method passedocsp callback failureold session cipher not returnedold session compression algorithm not returnedoverflow errorpacket length too longparse tlsextpath too longpeer did not return a certificatepem name bad prefixpem name too shortpipeline failurepost handshake auth encoding errprivate key mismatchprotocol is shutdownpsk identity not foundpsk no client cbpsk no server cbread bio not setread timeout expiredrecord length mismatchrecord too smallrenegotiate ext too longrenegotiation encoding errrenegotiation mismatchrequest pendingrequest sentrequired cipher missingrequired compression algorithm missingscsv received when renegotiatingsct verification failedserverhello tlsextsession id context uninitializedshutdown while in initsignature algorithms errorsignature for non signing certificateerror with the srp paramssrtp could not allocate profilessrtp protection profile list too longsrtp unknown protection profilessl3 ext invalid max fragment lengthssl3 ext invalid servernamessl3 ext invalid servername typessl3 session id too longsslv3 alert bad certificatesslv3 alert bad record macsslv3 alert certificate expiredsslv3 alert certificate revokedsslv3 alert certificate unknownsslv3 alert decompression failuresslv3 alert handshake failuresslv3 alert illegal parametersslv3 alert no certificatesslv3 alert unexpected messagesslv3 alert unsupported certificatessl command section emptyssl command section not foundssl ctx has no default ssl versionssl handshake failuressl library has no ciphersssl negative lengthssl section emptyssl section not foundssl session id callback failedssl session id conflictssl session id context too longssl session id has bad lengthssl session id too longssl session version mismatchstill in inittlsv13 alert certificate requiredtlsv13 alert missing extensiontlsv1 alert access deniedtlsv1 alert decode errortlsv1 alert decryption failedtlsv1 alert decrypt errortlsv1 alert export restrictiontlsv1 alert inappropriate fallbacktlsv1 alert insufficient securitytlsv1 alert internal errortlsv1 alert no renegotiationtlsv1 alert protocol versiontlsv1 alert record overflowtlsv1 alert unknown catlsv1 alert user cancelledtlsv1 bad certificate hash valuetlsv1 bad certificate status responsetlsv1 certificate unobtainabletlsv1 unrecognized nametlsv1 unsupported extensiontls illegal exporter labeltls invalid ecpointformat listtoo many key updatestoo many warn alertstoo much early dataunable to find ecdh parametersunable to find public key parametersunable to load ssl3 md5 routinesunable to load ssl3 sha1 routinesunexpected ccs messageunexpected end of early dataunexpected eof while readingunexpected messageunexpected recorduninitializedunknown alert typeunknown certificate typeunknown cipher returnedunknown cipher typeunknown cmd nameunknown commandunknown digestunknown key exchange typeunknown pkey typeunknown protocolunknown ssl versionunknown stateunsafe legacy renegotiation disabledunsolicited extensionunsupported compression algorithmunsupported elliptic curveunsupported protocolunsupported ssl versionunsupported status typeuse srtp not negotiatedversion too highversion too lowwrong certificate typewrong cipher returnedwrong curvewrong signature lengthwrong signature sizewrong signature typewrong ssl versionwrong version numberx509 libx509 verification setup problems�(�H+�Hk�H�
��H��uH�
��H��(��	!�-	2��c?G@
;ossl_err_load_SSL_strings(BO�@@�45�
7�*8�6:�;;�,�0�
x�|�


B@���t&ossl_err_load_SSL_strings��B�ERR_string_data_st.?AUERR_string_data_st@@��
p��
&
"error
string���BERR_string_data_st.?AUERR_string_data_st@@��ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.h��q
��
#�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\ssl_err.c��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files���F (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X���
��
�}�}.՜�K>��؞�"��%��`B��p�H�.��6' ���y8W��M��vsmH���{�&��������ڒ}Z �4sJ�^z=[�>=�0O��Q�jj鮧=�������h4�����j�/
$���0�2��zB��v�%p�^<Jc���a�!B�G/%�O��(ׇN��&��S�->�3�@jG[ާ�{��{�1�
P����缥�Nx;9��E� �hnūI"�2ol-�����$v$�+^l�˹���=�� ��
�
ڵ���J�9����H6��V�d�9�XX���8�b�:���T�S�Gs�����3��'�݄bZ��6��g�O����ub��g6��5��iM�]CD6��lv'x��8ԑp�0��~��?v�Z���H"R,�iI_#A��2�2fDv���-~�V� ��P�
��@�O�,���=Q���I+aH=z)��>�s�~���\2X ��R��T��.L�`MJ4H�!u��&n
c�4�w��{����aӜoד/��>hL��E{d�k�7������X?v�q�e���w��y�8�z�1u))9q�9�dT�H��a�q��5R�v2�����]>�M���+L���\�����3c�݆eD���6�1�����|/jMؘ!����޾�p�<�2LT�Ҫ/2���]e�� t^�ڽ�G�o�S�˿[���u5�/�{Q8)��w�6�PY�߬,Vv��*L<P�1���=����p�4�›�0Jw2J�ߝ���M%�f��2a���{���!��>>:l�f��I�dx;'~���&Z��Rq�|�γ=v��V�����H�@אAFj����e�J��ŧ
� wo��1?9��y˞.�I�m�Nj���8
�Q�fͯ�H��0�M�,(#�s
+�,\,he���&���0\R�[\�2�����e�h�{�'p`�Q���q�7Kk�l�V���rut�~�WG�w��YR��˜¦���%�q�gB�$��$������4��<��0�$#�S'S��\(��I�N�s��P�J�Ԍ��6h����}r�p��$��t�8��Z�򝵹�J#�冰5�Q�#��(b�
%y���ɴ��P|��%0�>6ѧ���{\�o��$(�Z�F�]�d���#��\�)����$�~�=�$|^	M�"��l�@�Z�C���l!QB)�b&?m9�8ދ��OR�z�ʠ�V��i8;���I�9>��k�g�x4��ׂ�g`����`l^{���	�n�
��F�ы;�B���Hg2�tDD����6��Vfž�d��X�]�HSh��T��"������_�.͔�����i��Z��U�5z��;a�0�~�@Gm��T2�0[����oB�l*��q����Fpiu�H�w螻�_��I��1�KK�`��,���:�Aʈ��A���u��]³�'���M}V�9Ԓ7�����mv������ρ� v\��� j�`ɺ�Z�z	T���zx�}`�H!s*Gvc� (?€�*iRES�?�Jg�il	2��
l�:Z�^�_��p��Ǟ7-�hr����nY'>Om59�l�K�͟�8[Q��Yꇀ�U@g�^I*���M��U9y �x�SE�9]r$�J�듸�F�Z�I���P=�3�<��6���ʩ�KC��I2�����6=���]=�����$0��9���@��ǔ����}���Z��|���?Z"(N����="������n�b��Y"r���vV�ʥ�I�e��I�ښL�	v���g����_�"���]��B�J���D�,��΅1������d.�xɌ�x):����lx��٢Uʘ�x:���蘟2�A#a0ݑ��x2��E�p*@e{/zD{�>��;5-ud@�1��p6c&���3�)/��ﱊ�m!�7��'���w�l6eS�?2ݳĩ\���V$�~و�z�r2�NA嗘䱖�f�j��q��'=�14ǖ
����BRJ��|��f�?2h���$%�T��$yv�� 5��l�6��R�hǮ�,"`	|��`<`�K)}��:���ʨ j9{�+�wZȾ/
���[��Ai��TJ7�b��G��;�9�C!�)�hA|���v%Tzu��VZ>�q����}���"��XfF����E�{����l���;�cG0=.a3��;���{��h��h�N�d���҅
����Ȏ�{,&�/�HΧ��S
[֮�����;�C�-�'�eO��6��%�hI�+�%P�^-1K{y/�~z\���y��GFH��劘'�����H�R�i���r�φ���a3L�̅Cf�lxo�G�> P���F5C^{���B!�)���Z�̽���f6�>��$û��o��gQS��#�)�O&���E���I�ݻ��Hz���$��G���R�v��@���Okv���}���?���3)�'fm˓~,jkc ��\b͏�]�n+$�"��d��M�NJ�@comp.id�u��@feat.00����@vol.md��.drectve.debug$S�.rdata?
�Ͱ.rdata$�Ė,.rdata���L.rdata.[��ty.rdata+^[H�.rdataZ��7�.rdata	?ה!	.rdata
	F���@
.rdata���\.rdata[�G�.rdata

�6]��
.rdata���1�.rdata����.rdata
��&I&.rdatamj�rH.rdata�Dh�h.rdatapQs>�.rdata�b���.rdata����.rdata��..rdata��޸-.rdataE�t�P.rdata{�;t.rdata�md��.rdata;6^��.rdatal-o�.rdata2 Š.rdata&F*V6.rdata��6HQ.rdata ���x .rdata!��+7�!.rdata"��#�".rdata#�����#.rdata$��]
$.rdata%��|6%.rdata&!��`&.rdata'�bC��'.rdata(
�G�(.rdata)��Q�).rdata*���Z*.rdata+i���/+.rdata,Q�*�P,.rdata-ӭ+��-.rdata.#��..rdata/cp�m�/.rdata0���0.rdata1C�:1.rdata2?mЍE2.rdata3ݰ��m3.rdata4p����4.rdata5-̅<�5.rdata6v�V�6.rdata7��b	7.rdata8��E�98.rdata9I���n9.rdata:a����:.rdata;�v7#�;.rdata<}�?�<.rdata=�HO"	=.rdata>(�H�MK	>.rdata?�{��	?.rdata@-O`�	@.rdataA�:r{�	A.rdataB�B
B.rdataC�x�BE
C.rdataDZ��%j
D.rdataE%7"�$�
E.rdataF�9��
F.rdataG :!a�
G.rdataH?o0�2H.rdataI��YI.rdataJ <t�J.rdataKT���K.rdataL�<�L.rdataMZ�/�(M.rdataN�<n,\N.rdataO�#w�O.rdataP�����P.rdataQ�1U�Q.rdataR_U�\
R.rdataSy���H
S.rdataT$�F�o
T.rdataU�9p�
U.rdataV ��%�
V.rdataW`���W.rdataX�r@H2X.rdataY$�!^Y.rdataZ{<���Z.rdata[�����[.rdata\����\.rdata]#��?�].rdata^{]
R^.rdata_���x�_.rdata`�y[�`.rdataas@a*�a.rdatab��}!b.rdatacIæuNc.rdatadH*@�{d.rdataev@l�e.rdatafơ%�f.rdatagp��)�g.rdatah���,h.rdatai9��\i.rdataj
L�T��j.rdatak�ܹ�k.rdatal�oQ��l.rdatam%�Bm.rdatan�d~�1n.rdataoA�v_o.rdatap}9��p.rdataqZ��q.rdatarp�S��r.rdatas���s.rdatatGqg�;t.rdatau��eu.rdatav�f���v.rdatawi,���w.rdataxk C�x.rdatay�	B�y.rdataz ���Dz.rdata{k�Y8i{.rdata|����|.rdata}�����}.rdata~KT�~.rdata�?4�$.rdata�x2lR�.rdata�	Qop��.rdata��v5���.rdata�x~X��.rdata��Ȧ�.rdata�(:���4�.rdata���l�.rdata�	����.rdata��Ю���.rdata�S�un��.rdata������.rdata�UE�,�.rdata�C��\�.rdata�M�j4��.rdata�K��y��.rdata� �c����.rdata�N��-�.rdata�D��s>�.rdata�}{ p�.rdata��h%���.rdata��M��.rdata�%����.rdata�#Uɾ�0�.rdata���:�g�.rdata�/7����.rdata�'�="k��.rdata�gø���.rdata�d��m"�.rdata�C�mR�.rdata��um,q�.rdata��*C���.rdata�Lד��.rdata�
�Gt��.rdata�[���%�.rdata���W#T�.rdata�\
p�.rdata�
�-���.rdata�W����.rdata���
���.rdata��u;^,�.rdata�F��UrZ�.rdata�Y��)��.rdata��*(��.rdata�
�z���.rdata�m�0��.rdata��fBA�.rdata�L��g�.rdata��w/���.rdata�~D
��.rdata�
;����.rdata�H4c��.rdata�'���;�.rdata����o�.rdata��?���.rdata� R�j#��.rdata�ou���.rdata���.�.rdata�
ו=�P�.rdata�`�\r�.rdata�K5�1��.rdata� �W���.rdata�/ߚe� �.rdata�v�a; �.rdata���>?^ �.rdata�
���� �.rdata��2� �.rdata�"��n� �.rdata�R�	!�.rdata���/-3!�.rdata����C\!�.rdata�!탤�!�.rdata���#�!�.rdata�6
���!�.rdata���"�"�.rdata�K��="�.rdata�����e"�.rdata�����"�.rdata��_�"�.rdata�K}G��"�.rdata�	��P
#�.rdata��x5=4#�.rdata�m�`d#�.rdata�=����#�.rdata����V�#�.rdata�
Xu���#�.rdata�@��$�.rdata�'�uM[5$�.rdata�!�͙il$�.rdata�{���$�.rdata��{�U�$�.rdata�!��3�$�.rdata�8#�80%�.rdata�Dޞx^%�.rdata�&�ŝ��%�.rdata����%�.rdata�!,��%�.rdata�&q,u1&�.rdata� ���vi&�.rdata�%۪P��&�.rdata�P?P"�&�.rdata�!1�
'�.rdata�C���D'�.rdata��H�u'�.rdata���2x�'�.rdata� =�y��'�.rdata� �W�(�.rdata� |:�I(�.rdata�"c�H.�(�.rdata�����(�.rdata�EG��(�.rdata�rٶ!)�.rdata�	�$KS)�.rdata�$�D��)�.rdata���-�)�.rdata���%+�)�.rdata�#CK��'*�.rdata���ba*�.rdata��>�W�*�.rdata�"�mN�*�.rdata�6����*�.rdata���e^+�.rdata�
��t>+�.rdata�9���u+�.rdata� �0�+�.rdata�����+�.rdata�Y�*,�.rdata��\�D,�.rdata���Sx,�.rdata"���	�,.rdatag1���,.rdata��-.rdata5!�'9-.rdata��:i-.rdata|�u�-.rdataT��-.rdata#(��H..rdata"��K�<..rdata	�Czs.	.rdata
�����.
.rdata��73�..rdataxQ��
/.rdata
���@/
.rdata��~'n/.rdata!xӗ�/.rdata&}G��/.rdata.)kr0.rdata���E0.rdataF�s0.rdata����0.rdatax����0.rdata:n��
1.rdataIF�y91.rdataMq[�e1.rdata��D��1.rdata%)�"�1.rdata!�S�2.rdata"��
92.rdata/:�r2.rdata~�1(�2.rdata���2.rdata ث�3 .rdata!x��z03!.rdata"N�C�W3".rdata#%��x3#.rdata$$�f�3$.rdata%�#t��3%.rdata&]9C:�3&.rdata'�B��(4'.rdata(���O4(.rdata)�P��t4).rdata*E��4*.rdata+*��4+.rdata,��R-�4,.rdata-�f%5-.rdata.b�E6@5..rdata/%%�b5/.rdata0�"4'�50.rdata1"z�q��51.rdata2����52.rdata3�8�+63.rdata4�6�PU64.rdata5	�~�65.rdata6�W�66.rdata7����67.rdata8J��78.rdata9��Z+79.rdata:�ْX7:.rdata;���a�7;.rdata<a���7<.rdata=}���7=.rdata>$�W��7>.rdata?9��'8?.rdata@��c6O8@.rdataA	�Q��z8A.rdataB!'d)
�8B.text$mnC@�q�.debug$SD�C�8 �8 �8C __chkstk $LN4C.xdataE�3U�C9E.pdataF�)C89F.debug$TG.chks64H@
Y9SSL_str_reasons??_C@_0CE@LJNPIJJG@application?5data?5after?5close?5no@??_C@_0BG@OADNNFKJ@app?5data?5in?5handshake@??_C@_0CO@IIGODPEP@attempt?5to?5reuse?5session?5in?5dif@??_C@_0CL@EPGLAPJA@at?5least?5?$CID?$CJTLS?51?42?5needed?5in?5S@??_C@_0BH@LKLKFIOB@bad?5change?5cipher?5spec@??_C@_0L@JLOMJJCM@bad?5cipher@??_C@_08MPEBFEBH@bad?5data@??_C@_0BO@CLFGDFIJ@bad?5data?5returned?5by?5callback@??_C@_0BC@NPBOGLLM@bad?5decompression@??_C@_0N@NNGIPJM@bad?5dh?5value@??_C@_0BC@KJBEMOBC@bad?5digest?5length@??_C@_0P@PNOAENNJ@bad?5early?5data@??_C@_0N@LJKNCKPI@bad?5ecc?5cert@??_C@_0M@PGMFFDPN@bad?5ecpoint@??_C@_0O@MCCMMCJO@bad?5extension@??_C@_0BF@IAIIGLAE@bad?5handshake?5length@??_C@_0BE@BELPAGOM@bad?5handshake?5state@??_C@_0BC@EFHFNJHG@bad?5hello?5request@??_C@_0BA@DNMAFAHN@bad?5hrr?5version@??_C@_0O@JGJKGONF@bad?5key?5share@??_C@_0P@PFFICIFN@bad?5key?5update@??_C@_0BD@BOCPENIH@bad?5legacy?5version@??_C@_0L@DABMCDJH@bad?5length@??_C@_0L@ECCGHICI@bad?5packet@??_C@_0BC@PHMJEPNO@bad?5packet?5length@??_C@_0BM@PFENKICE@bad?5protocol?5version?5number@??_C@_07MMPHGGLA@bad?5psk@??_C@_0BB@HOCGNIIK@bad?5psk?5identity@??_C@_0BA@OAKJLIBD@bad?5record?5type@??_C@_0BA@CEGPGDHO@bad?5rsa?5encrypt@??_C@_0O@NKHGIDL@bad?5signature@??_C@_0BB@KFJILLLL@bad?5srp?5a?5length@??_C@_0BD@HIOHKNCD@bad?5srp?5parameters@??_C@_0BD@FJGANPCK@bad?5srtp?5mki?5value@??_C@_0CB@GPJGNJPJ@bad?5srtp?5protection?5profile?5lis@??_C@_0BB@OAFDGMMJ@bad?5ssl?5filetype@??_C@_09FLAKIMDN@bad?5value@??_C@_0BA@LBFHNFG@bad?5write?5retry@??_C@_0BH@NHJADBGD@binder?5does?5not?5verify@??_C@_0M@FMOPOKPJ@bio?5not?5set@??_C@_0BK@KBDJMIJM@block?5cipher?5pad?5is?5wrong@??_C@_06OMLIINFC@bn?5lib@??_C@_0BA@DFLEIIJ@callback?5failed@??_C@_0BF@NDBNEKBH@cannot?5change?5cipher@??_C@_0BG@EBGLFKML@cannot?5get?5group?5name@??_C@_0BG@GNBDANAF@ca?5dn?5length?5mismatch@??_C@_0BB@LLMAGDHN@ca?5key?5too?5small@??_C@_0P@JGKOEMMF@ca?5md?5too?5weak@??_C@_0BD@LKFGKAOA@ccs?5received?5early@??_C@_0BK@GMJGINOA@certificate?5verify?5failed@??_C@_0O@HIPBIJEO@cert?5cb?5error@??_C@_0BF@LHJJLNNA@cert?5length?5mismatch@??_C@_0BP@DLDLHNK@ciphersuite?5digest?5has?5changed@??_C@_0BJ@NCLGGODJ@cipher?5code?5wrong?5length@??_C@_0BD@NAEIIEPB@clienthello?5tlsext@??_C@_0BL@MGLCNLJD@compressed?5length?5too?5long@??_C@_0BF@IBPEMNAJ@compression?5disabled@??_C@_0BE@PAGFCMJP@compression?5failure@??_C@_0CI@FLIAIKMG@compression?5id?5not?5within?5priva@??_C@_0BK@NKGILOBF@compression?5library?5error@??_C@_0BI@EAFOHKPC@connection?5type?5not?5set@??_C@_0BJ@GNECMLIB@context?5not?5dane?5enabled@??_C@_0BM@DNIJGFAJ@cookie?5gen?5callback?5failure@??_C@_0BA@FBPFMMAB@cookie?5mismatch@??_C@_0BH@KIIAGFOB@copy?5parameters?5failed@??_C@_0CF@PPIKKCKM@custom?5ext?5handler?5already?5inst@??_C@_0BF@FJOGADKE@dane?5already?5enabled@??_C@_0CA@ONJEILGI@dane?5cannot?5override?5mtype?5full@??_C@_0BB@JHCAGBHN@dane?5not?5enabled@??_C@_0BK@FGNFFLGF@dane?5tlsa?5bad?5certificate@??_C@_0CA@JCOJJGEK@dane?5tlsa?5bad?5certificate?5usage@??_C@_0BK@PEOIBFMC@dane?5tlsa?5bad?5data?5length@??_C@_0BM@HHLDCFPD@dane?5tlsa?5bad?5digest?5length@??_C@_0BM@NLKAEFEM@dane?5tlsa?5bad?5matching?5type@??_C@_0BJ@DKFOMNNK@dane?5tlsa?5bad?5public?5key@??_C@_0BH@PKEEPIHC@dane?5tlsa?5bad?5selector@??_C@_0BE@CCLAJOMO@dane?5tlsa?5null?5data@??_C@_0BO@KKMKMAOH@data?5between?5ccs?5and?5finished@??_C@_0BF@OCGKGPCL@data?5length?5too?5long@??_C@_0BC@HDCNNMML@decryption?5failed@??_C@_0CE@CCAPMDCB@decryption?5failed?5or?5bad?5record@??_C@_0BB@EGCJBBOI@dh?5key?5too?5small@??_C@_0CA@PINADIPN@dh?5public?5value?5length?5is?5wrong@??_C@_0BE@DCKNMKBC@digest?5check?5failed@??_C@_0BF@PGLLEIIP@dtls?5message?5too?5big@??_C@_0BJ@GBBFBFE@duplicate?5compression?5id@??_C@_0BJ@NMPLMNAL@ecc?5cert?5not?5for?5signing@??_C@_0BO@LHLFJMA@ecdh?5required?5for?5suiteb?5mode@??_C@_0BB@MIMFJIPC@ee?5key?5too?5small@??_C@_0CD@DBDIHDDH@empty?5srtp?5protection?5profile?5l@??_C@_0BK@FKEODKMK@encrypted?5length?5too?5long@??_C@_0BO@IHCHDINC@error?5in?5received?5cipher?5list@??_C@_0BP@MNPECKLE@error?5setting?5tlsa?5base?5domain@??_C@_0BK@HKHCABLO@exceeds?5max?5fragment?5size@??_C@_0BH@PALINHGA@excessive?5message?5size@??_C@_0BH@PIPJBIPC@extension?5not?5received@??_C@_0BG@MHJGGEFH@extra?5data?5in?5message@??_C@_0BE@JMGKBCGI@ext?5length?5mismatch@??_C@_0BF@JLFKPMGF@failed?5to?5init?5async@??_C@_0BI@HFNPLGKP@fragmented?5client?5hello@??_C@_0BH@FLOJMKAI@got?5a?5fin?5before?5a?5ccs@??_C@_0BE@HKKKGFEL@https?5proxy?5request@??_C@_0N@GONPAFDB@http?5request@??_C@_0BK@EOKKJNEL@illegal?5point?5compression@??_C@_0BH@GMAOLEDH@illegal?5Suite?5B?5digest@??_C@_0BH@MPNFMKJO@inappropriate?5fallback@??_C@_0BJ@IOEOJFNN@inconsistent?5compression@??_C@_0BN@ICFCNMJI@inconsistent?5early?5data?5alpn@??_C@_0BM@JCLGPHGL@inconsistent?5early?5data?5sni@??_C@_0BD@CBBDCHMK@inconsistent?5extms@??_C@_0BG@IOIFMNGP@insufficient?5security@??_C@_0O@INEEEIMB@invalid?5alert@??_C@_0BE@BJENBFDF@invalid?5ccs?5message@??_C@_0BL@OCAMLLJA@invalid?5certificate?5or?5alg@??_C@_0BA@PDNHNCBD@invalid?5command@??_C@_0BO@HNAEONCD@invalid?5compression?5algorithm@??_C@_0P@GLAMOJHD@invalid?5config@??_C@_0BL@BCMHKEIK@invalid?5configuration?5name@??_C@_0BA@MFLIAPIK@invalid?5context@??_C@_0BL@NNNMEICH@invalid?5ct?5validation?5type@??_C@_0BI@EHMEIJFJ@invalid?5key?5update?5type@??_C@_0BH@CAOMCCBK@invalid?5max?5early?5data@??_C@_0BG@DMPFAFE@invalid?5null?5cmd?5name@??_C@_0BI@MAAKAKHK@invalid?5sequence?5number@??_C@_0BI@EGFCAHKH@invalid?5serverinfo?5data@??_C@_0BD@FFJIGHJJ@invalid?5session?5id@??_C@_0BF@DPMOEMLN@invalid?5srp?5username@??_C@_0BI@EIGGELKH@invalid?5status?5response@??_C@_0BL@EDENHJFN@invalid?5ticket?5keys?5length@??_C@_0CI@MKMFBFHE@legacy?5sigalg?5disallowed?5or?5uns@??_C@_0BA@OGIGCPLF@length?5mismatch@??_C@_0BA@MDPKKGKD@length?5too?5long@??_C@_0BB@OGLONOKG@length?5too?5short@??_C@_0M@OKFPPFMD@library?5bug@??_C@_0BH@BIEBANAO@library?5has?5no?5ciphers@??_C@_0BJ@KDHFKEHI@missing?5dsa?5signing?5cert@??_C@_0BL@HNHEGJAP@missing?5ecdsa?5signing?5cert@??_C@_0O@BKCOCLHF@missing?5fatal@??_C@_0BD@FMCFODNL@missing?5parameters@??_C@_0CA@FBHJMJJI@missing?5psk?5kex?5modes?5extension@??_C@_0BI@HBMJJLJB@missing?5rsa?5certificate@??_C@_0BM@MFHFHFC@missing?5rsa?5encrypting?5cert@??_C@_0BJ@BDBAIKAN@missing?5rsa?5signing?5cert@??_C@_0BK@MLDGCJHK@missing?5sigalgs?5extension@??_C@_0BF@PDFCDMGM@missing?5signing?5cert@??_C@_0BM@PKEPELDD@can?8t?5find?5SRP?5server?5param@??_C@_0CD@GGLJGBJN@missing?5supported?5groups?5extens@??_C@_0BD@NKMNIPGI@missing?5tmp?5dh?5key@??_C@_0BF@HGAAANFL@missing?5tmp?5ecdh?5key@??_C@_0CH@BECPDGGG@mixed?5handshake?5and?5non?5handsha@??_C@_0BH@HOHBINM@not?5on?5record?5boundary@??_C@_0BK@DNMKOGKJ@not?5replacing?5certificate@??_C@_0L@PJOFFGFA@not?5server@??_C@_0BI@HAFDEAAI@no?5application?5protocol@??_C@_0BJ@PPHDNLMM@no?5certificates?5returned@??_C@_0BI@MPOJHJNN@no?5certificate?5assigned@??_C@_0BD@FBLAIAJN@no?5certificate?5set@??_C@_0BI@IFKJLBIE@no?5change?5following?5hrr@??_C@_0BF@JNKMNPPB@no?5ciphers?5available@??_C@_0BF@MOPBGGHG@no?5ciphers?5specified@??_C@_0BA@MPGJENKA@no?5cipher?5match@??_C@_0BG@LMGOBJBO@no?5client?5cert?5method@??_C@_0BJ@MPDKAONM@no?5compression?5specified@??_C@_0BH@NDGEKOGM@no?5cookie?5callback?5set@??_C@_0EG@HNNALFJO@Peer?5haven?8t?5sent?5GOST?5certific@??_C@_0BE@NJINPACL@no?5method?5specified@??_C@_0BC@INMMBKEM@no?5pem?5extensions@??_C@_0BI@LEEEJBNF@no?5private?5key?5assigned@??_C@_0BH@HIGPDENG@no?5protocols?5available@??_C@_0BB@HEHGMBFN@no?5renegotiation@??_C@_0BD@KKFLCENM@no?5required?5digest@??_C@_0BB@OCDPHJLN@no?5shared?5cipher@??_C@_0BB@DMFEHADN@no?5shared?5groups@??_C@_0BP@DLAJGIEC@no?5shared?5signature?5algorithms@??_C@_0BB@PDHDDKAK@no?5srtp?5profiles@??_C@_0BN@CAHNKIPO@no?5suitable?5digest?5algorithm@??_C@_0BD@POCPIAGE@no?5suitable?5groups@??_C@_0BG@JLOJJABN@no?5suitable?5key?5share@??_C@_0CA@MFJPHCAA@no?5suitable?5signature?5algorithm@??_C@_0O@LNKPPDFH@no?5valid?5scts@??_C@_0BK@HOJFMFNJ@no?5verify?5cookie?5callback@??_C@_0N@HHLGCMKK@null?5ssl?5ctx@??_C@_0BH@NBFOBJNL@null?5ssl?5method?5passed@??_C@_0BG@GGAGHLFE@ocsp?5callback?5failure@??_C@_0CA@FOKCBPLN@old?5session?5cipher?5not?5returned@??_C@_0CP@IKEDMOFF@old?5session?5compression?5algorit@??_C@_0P@CKENHBGO@overflow?5error@??_C@_0BH@LCGBGIAP@packet?5length?5too?5long@??_C@_0N@GJBALFKH@parse?5tlsext@??_C@_0O@BMOMIHCH@path?5too?5long@??_C@_0CC@KGOAEFEB@peer?5did?5not?5return?5a?5certifica@??_C@_0BE@JHIGIHG@pem?5name?5bad?5prefix@??_C@_0BD@INIOIDA@pem?5name?5too?5short@??_C@_0BB@HFPBOENE@pipeline?5failure@??_C@_0CB@IACHEGJP@post?5handshake?5auth?5encoding?5er@??_C@_0BF@JNAJEFLI@private?5key?5mismatch@??_C@_0BF@DHFDHEC@protocol?5is?5shutdown@??_C@_0BH@CDHNFAEO@psk?5identity?5not?5found@??_C@_0BB@MIICBIAJ@psk?5no?5client?5cb@??_C@_0BB@NBOPIBPH@psk?5no?5server?5cb@??_C@_0BB@MAIPAGMC@read?5bio?5not?5set@??_C@_0BF@OBOFCALD@read?5timeout?5expired@??_C@_0BH@BPBIKGPA@record?5length?5mismatch@??_C@_0BB@GGOPKPEL@record?5too?5small@??_C@_0BJ@CLAFIJOH@renegotiate?5ext?5too?5long@??_C@_0BL@IFICGICB@renegotiation?5encoding?5err@??_C@_0BH@CCKFEHIG@renegotiation?5mismatch@??_C@_0BA@EFKLCCAB@request?5pending@??_C@_0N@CFCOMMCF@request?5sent@??_C@_0BI@NENGIIJP@required?5cipher?5missing@??_C@_0CH@CEEAHOCM@required?5compression?5algorithm?5@??_C@_0CB@OMBKAINC@scsv?5received?5when?5renegotiatin@??_C@_0BI@IPPGEONM@sct?5verification?5failed@??_C@_0BD@HAALENFF@serverhello?5tlsext@??_C@_0CB@LGCONELE@session?5id?5context?5uninitialize@??_C@_0BH@LFJDPIID@shutdown?5while?5in?5init@??_C@_0BL@JNBLHDAI@signature?5algorithms?5error@??_C@_0CG@NDJLKBOF@signature?5for?5non?5signing?5certi@??_C@_0BK@FMNKMHMD@error?5with?5the?5srp?5params@??_C@_0CB@FNIBNJFO@srtp?5could?5not?5allocate?5profile@??_C@_0CG@BCAIEIDN@srtp?5protection?5profile?5list?5to@??_C@_0CA@JABDDOPL@srtp?5unknown?5protection?5profile@??_C@_0CF@FNHOCKEA@ssl3?5ext?5invalid?5max?5fragment?5l@??_C@_0BM@FNNPLHEG@ssl3?5ext?5invalid?5servername@??_C@_0CB@IPGENBED@ssl3?5ext?5invalid?5servername?5typ@??_C@_0BJ@LDLCEGDD@ssl3?5session?5id?5too?5long@??_C@_0BM@KAMHDBAN@sslv3?5alert?5bad?5certificate@??_C@_0BL@JNLHCANB@sslv3?5alert?5bad?5record?5mac@??_C@_0CA@BCIMDGGP@sslv3?5alert?5certificate?5expired@??_C@_0CA@BGPDPNPL@sslv3?5alert?5certificate?5revoked@??_C@_0CA@PGDGJACO@sslv3?5alert?5certificate?5unknown@??_C@_0CC@JAMGHFLG@sslv3?5alert?5decompression?5failu@??_C@_0BO@HPPJFPPF@sslv3?5alert?5handshake?5failure@??_C@_0BO@ONELIGAP@sslv3?5alert?5illegal?5parameter@??_C@_0BL@FDFMNPFB@sslv3?5alert?5no?5certificate@??_C@_0BP@NNNCIAEG@sslv3?5alert?5unexpected?5message@??_C@_0CE@ILKLAJOG@sslv3?5alert?5unsupported?5certifi@??_C@_0BK@EFDOOCAM@ssl?5command?5section?5empty@??_C@_0BO@NENOENMO@ssl?5command?5section?5not?5found@??_C@_0CD@DNPGODIL@ssl?5ctx?5has?5no?5default?5ssl?5vers@??_C@_0BG@DFBEEAID@ssl?5handshake?5failure@??_C@_0BL@LCFIJDNB@ssl?5library?5has?5no?5ciphers@??_C@_0BE@LOEHKOFA@ssl?5negative?5length@??_C@_0BC@FFDCIJIE@ssl?5section?5empty@??_C@_0BG@JLDKILD@ssl?5section?5not?5found@??_C@_0BP@OCDCIPEF@ssl?5session?5id?5callback?5failed@??_C@_0BI@KMJPKKOG@ssl?5session?5id?5conflict@??_C@_0CA@NGOBKNKA@ssl?5session?5id?5context?5too?5long@??_C@_0BO@GIHNGJFO@ssl?5session?5id?5has?5bad?5length@??_C@_0BI@FHBEOKIG@ssl?5session?5id?5too?5long@??_C@_0BN@FBPHJCDH@ssl?5session?5version?5mismatch@??_C@_0O@DEBHGCMA@still?5in?5init@??_C@_0CC@LHFGFECH@tlsv13?5alert?5certificate?5requir@??_C@_0BP@HOCPGCCI@tlsv13?5alert?5missing?5extension@??_C@_0BK@PKOBFFAP@tlsv1?5alert?5access?5denied@??_C@_0BJ@DBKPNAEF@tlsv1?5alert?5decode?5error@??_C@_0BO@MFCKMBPH@tlsv1?5alert?5decryption?5failed@??_C@_0BK@CFOKKPLB@tlsv1?5alert?5decrypt?5error@??_C@_0BP@GJBIAHFO@tlsv1?5alert?5export?5restriction@??_C@_0CD@LOKHAPOA@tlsv1?5alert?5inappropriate?5fallb@??_C@_0CC@ENMFDKCL@tlsv1?5alert?5insufficient?5securi@??_C@_0BL@JPMGKOMO@tlsv1?5alert?5internal?5error@??_C@_0BN@BFEGMAGC@tlsv1?5alert?5no?5renegotiation@??_C@_0BN@MHJMOHFJ@tlsv1?5alert?5protocol?5version@??_C@_0BM@ONCNNJGO@tlsv1?5alert?5record?5overflow@??_C@_0BH@HJELAKGH@tlsv1?5alert?5unknown?5ca@??_C@_0BL@MCPLBBPM@tlsv1?5alert?5user?5cancelled@??_C@_0CB@IJBEBGAK@tlsv1?5bad?5certificate?5hash?5valu@??_C@_0CG@JBBACDDB@tlsv1?5bad?5certificate?5status?5re@??_C@_0BP@OEJNHKGB@tlsv1?5certificate?5unobtainable@??_C@_0BI@MEKDCJCF@tlsv1?5unrecognized?5name@??_C@_0BM@JNJMMOBG@tlsv1?5unsupported?5extension@??_C@_0BL@DAIGGPLF@tls?5illegal?5exporter?5label@??_C@_0BP@GBEDMLDH@tls?5invalid?5ecpointformat?5list@??_C@_0BF@GNCLFEEO@too?5many?5key?5updates@??_C@_0BF@MHGDHMDN@too?5many?5warn?5alerts@??_C@_0BE@CHHBBFDP@too?5much?5early?5data@??_C@_0BP@HPLCLAIO@unable?5to?5find?5ecdh?5parameters@??_C@_0CF@PJOPKJID@unable?5to?5find?5public?5key?5param@??_C@_0CB@DPNAAIHC@unable?5to?5load?5ssl3?5md5?5routine@??_C@_0CC@LEBAAANA@unable?5to?5load?5ssl3?5sha1?5routin@??_C@_0BH@FMGFPEKA@unexpected?5ccs?5message@??_C@_0BN@NMJKJHKH@unexpected?5end?5of?5early?5data@??_C@_0BN@HPENIIKG@unexpected?5eof?5while?5reading@??_C@_0BD@CAGOJNEI@unexpected?5message@??_C@_0BC@OCDELDMK@unexpected?5record@??_C@_0O@MBAHBKHG@uninitialized@??_C@_0BD@NMFMDKLF@unknown?5alert?5type@??_C@_0BJ@HADFAIFE@unknown?5certificate?5type@??_C@_0BI@OLEKBGFK@unknown?5cipher?5returned@??_C@_0BE@MKGJFNCP@unknown?5cipher?5type@??_C@_0BB@PLKDEMML@unknown?5cmd?5name@??_C@_0BA@NINGALLD@unknown?5command@??_C@_0P@KCIKKMPB@unknown?5digest@??_C@_0BK@PFADFKII@unknown?5key?5exchange?5type@??_C@_0BC@IJGHBKLA@unknown?5pkey?5type@??_C@_0BB@BLECIBPP@unknown?5protocol@??_C@_0BE@NFEMGHJI@unknown?5ssl?5version@??_C@_0O@BIABHEFK@unknown?5state@??_C@_0CF@MKCMCJLO@unsafe?5legacy?5renegotiation?5dis@??_C@_0BG@HAOCGMJJ@unsolicited?5extension@??_C@_0CC@EGPPFAKP@unsupported?5compression?5algorit@??_C@_0BL@EABDDLEE@unsupported?5elliptic?5curve@??_C@_0BF@FDMDPPGG@unsupported?5protocol@??_C@_0BI@MINADGB@unsupported?5ssl?5version@??_C@_0BI@CCIGDMMK@unsupported?5status?5type@??_C@_0BI@LINNIMC@use?5srtp?5not?5negotiated@??_C@_0BB@MBAFOGNB@version?5too?5high@??_C@_0BA@OGLPGKOA@version?5too?5low@??_C@_0BH@NHPJCALE@wrong?5certificate?5type@??_C@_0BG@EAEEJHLO@wrong?5cipher?5returned@??_C@_0M@OFPKNOHA@wrong?5curve@??_C@_0BH@BMPGLKME@wrong?5signature?5length@??_C@_0BF@LCACIEAJ@wrong?5signature?5size@??_C@_0BF@FNKMIKFA@wrong?5signature?5type@??_C@_0BC@IKGOJHIL@wrong?5ssl?5version@??_C@_0BF@IIJIOCLO@wrong?5version?5number@??_C@_08LEEKLKIH@x509?5lib@??_C@_0CB@IPKKKBFF@x509?5verification?5setup?5problem@ERR_reason_error_stringERR_load_strings_constossl_err_load_SSL_strings$unwind$ossl_err_load_SSL_strings$pdata$ossl_err_load_SSL_strings/1063           1678813400              100666  132158    `
d�Kبd��.drectve�3
.debug$S%�3�X@B.text$mn��YZ P`.text$mn�:Z�Z P`.text$mn��Zb[ P`.text$mn+�[�[ P`.text$mn"�[�\ P`.text$mn�O]�] P`.text$mn��]{^ P`.text$mne�^�^ P`.rdata&_6k�@P@.rdataq@0@.rdataq@0@.rdataq@0@.rdataq@0@.rdataq@@@.rdata&q@@@.rdata.q@@@.rdata6q@0@.rdata	=q@@@.rdataFq@0@.text$mn7Kq�q P`.text$mn7�q�q P`.text$mnt�qUr P`.rdata}r@@@.rdata�r@@@.rdata�r@0@.rdata�r@@@.rdata�r@@@.rdata�r@@@.rdata	�r@@@.rdata�r@@@.rdata�r@@@.rdatas@@@.rdata s@@@.rdata4s@@@.rdataCs@@@.rdataSs@@@.rdataas@@@.rdatars@@@.rdata�s@@@.rdata�s@@@.rdata�s@@@.rdata�s@0@.text$mnt�s#t P`.rdataKt@0@.rdataPt@@@.rdataXt@@@.rdata`t@0@.rdataet@@@.rdatazt@@@.text$mn[�t�u P`.text$mn�0v�v P`.text$mnd�vZw P`.text$mn8nw�w P`.text$mn9�w�w P`.text$mn8x?x P`.text$mn8Sx�x P`.text$mn9�x�x P`.text$mn8�x$y P`.text$mne8y�y P`.text$mn+�y�y P`.text$mne�y_z P`.text$mn+}z�z P`.text$mne�z!{ P`.text$mn+?{j{ P`.text$mnH~{�} P`.text$mn�p~�~ P`.text$mn�!� P`.rdata�@@@.rdata�@@@.rdata
�@@@.rdata
�@@@.rdata
�@@@.rdata�@0@.rdata�@@@.rdata
�@0@.rdata�@@@.rdata
�@@@.rdata(�@@@.rdata3�@@@.rdataH�@@@.rdata]�@@@.rdatas�@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdataŀ@@@.rdata׀@0@.rdata
ހ@@@.rdata�@@@.rdata��@@@.rdata�@0@.rdata
�@@@.rdata!�@@@.rdata)�@@@.rdataC�@@@.rdataR�@0@.rdataY�@0@.rdata`�@0@.rdatag�@0@.rdatan�@@@.rdata}�@@@.rdata
��@@@.rdata��@0@.rdata
��@@@.rdata
��@@@.rdata	��@@@.rdata��@@@.rdata
́@@@.rdataف@@@.rdata
�@@@.rdata�@@@.rdata��@@@.rdata�@@@.rdata�@0@.rdata�@@@.rdata!�@0@.rdata%�@@@.rdata4�@@@.rdata@�@@@.rdataL�@@@.rdataX�@@@.rdata
d�@@@.rdata
q�@@@.rdata
~�@@@.rdata
��@@@.rdata
��@@@.rdata
��@@@.rdata��@@@.rdata��@@@.rdata΂@@@.rdata܂@@@.rdata
�@@@.rdata��@@@.rdata
�@@@.rdata�@@@.rdata!�@@@.rdata0�@@@.rdata
>�@@@.rdataK�@@@.rdataS�@@@.rdataa�@@@.rdatap�@@@.rdata{�@@@.text$mn)�� P`.debug$S�����@B.text$mn���?� P`.debug$S���'�@B.text$mn�c�-� P`.debug$S����@B.text$mn3ߊ� P`.debug$S�0��@B.text$mn���� P`.debug$S0��+�@B.text$mn%S� P`.debug$S�x�L�@B.text$mn�t� P`.debug$S0`���@B.text$mn��� P`.debug$S4��ؓ@B.text$mn���� P`.debug$S�x�D�@B.text$mnD��ؙ P`.debug$S����@B.text$mnXԛ,� P`.debug$SJ�f�@B.text$mnQ��� P`.debug$S���ў@B.debug$S�����@B.debug$S�����@B.debug$S���m�@B.debug$S���]�@B.debug$S����@B.debug$S����@B.debug$S�ե��@B.debug$S�Ŧ��@B.debug$S���}�@B.debug$S�����@B.debug$S�ɩ��@B.debug$S4���@B.debug$S0!�Q�@B.debug$S�y�a�@B.debug$S���M�@B.debug$S�u�9�@B.debug$S(a���@B.debug$S����@B.debug$S���@B.debug$S�!��@B.debug$S(Q�y�@B.debug$S�����@B.debug$S�����@B.debug$S�����@B.debug$S�Ѻ��@B.debug$S���@B.debug$S�	�ѽ@B.debug$S�����@B.debug$S����@B.debug$Sٿ�@B.text$mn���� P`.debug$S����@B.text$mn����� P`.debug$S$����@B.text$mn�$��� P`.debug$SH��#�@B.text$mnK� P`.debug$S�V�
�@B.text$mn2� P`.debug$S�=���@B.text$mn}��� P`.debug$S(����@B.text$mn���� P`.debug$S,����@B.text$mn����� P`.debug$S@ �`�@B.text$mnB���� P`.debug$S<��.�@B.text$mn�V�� P`.debug$SH8���@B.text$mn���� P`.debug$S���[�@B.text$mn���� P`.debug$S���_�@B.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata%�1�@0@.xdataO�@0@.pdataW�c�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata�+�@0@.xdataI�@0@.pdataQ�]�@0@.xdata{�@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata�%�@0@.xdataC�@0@.pdataK�W�@0@.xdatau�@0@.pdata}���@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata��@0@.xdata=�@0@.pdataE�Q�@0@.xdatao�@0@.pdataw���@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata
��@0@.xdata7�@0@.pdata?�K�@0@.xdatai�@0@.pdataq�}�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata��@0@.xdata1�@0@.pdata9�E�@0@.xdatac�@0@.pdatak�w�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata�
�@0@.xdata+�@0@.pdata3�?�@0@.xdata]�@0@.pdatae�q�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata���@0@.xdata%�@0@.pdata-�9�@0@.xdataW�@0@.pdata_�k�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata���@0@.xdata�@0@.pdata'�3�@0@.xdataQ�@0@.pdataY�e�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.rdata��@@@.rdata
��@@@.rdata��@0@.rdata�@0@.rdata�@@@.rdata�@0@.rdata�@0@.rdata
�@@@.rdata&�@@@.rdata7�@0@.debug$Tl�>�@B.chks64X
��
   ��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-ssl_conf.obj:<`��u�uMicrosoft (R) Optimizing Compiler�e�PowerUserMaximum�COR_VERSION_MAJOR_V2'�`WspiapiLoad'::`2'::iNumGlobal�ssl_conf_cmds�ssl_cmd_switches%�TP_CALLBACK_PRIORITY_INVALID �TLSEXT_IDX_num_builtins+�JOB_OBJECT_NET_RATE_CONTROL_ENABLE2�JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-�JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*�JOB_OBJECT_IO_RATE_CONTROL_ENABLE5�JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAPvvvv�dtls1_retransmit_stateOSSL_HANDSHAKE_STATEREAD_STATEMSG_FLOW_STATE�timeval!ENC_WRITE_STATES!�SSL_custom_ext_parse_cb_ex�ENDPOINTWORK_STATE�custom_ext_method�hm_header_stWRITE_STATE�DTLS_timer_cb�SSL_MAC_BUFuUINT�_TP_CALLBACK_PRIORITY�cert_st�SSL_custom_ext_add_cb_ex�ssl_session_st!�SSL_CTX_npn_select_cb_func�OSSL_FUNC_kdf_freectx_fngRECORD_LAYER�sk_X509_NAME_freefunczCRYPTO_EX_DATA
BBIGNUM�OPENSSL_sk_freefunc;OPENSSL_CSTRING"�SSL_psk_use_session_cb_func$ENC_READ_STATES(�SSL_CTX_decrypt_session_ticket_fn8TLS_GROUP_INFO'OSSL_STATEM#rsize_t!6srtp_protection_profile_st�SSL_DANE	�DH'�OSSL_FUNC_asym_cipher_freectx_fn
wssl_st�OSSL_FUNC_kdf_reset_fn�ssl_mac_buf_st(�JOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTR=ssl_cipher_st#ULONG_PTR�X509_NAME<ssl_ctx_st(CT_POLICY_EVAL_CTXpPCHARUsigalg_lookup_st tls_session_ticket_ext_st!wchar_tEEVP_CIPHER<SSL_CTX�OSSL_FUNC_rand_unlock_fn'ossl_statem_st
kpqueue[dtls1_bitmap_st �SSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_tMssl3_buffer_stOssl_comp_st#uint64_t'�JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fn�_USER_ACTIVITY_PRESENCEssl_ctx_ext_secure_stPLONG�tls_session_secret_cb_fn�OSSL_DECODER_CTX�tlsext_index_enpva_list!raw_extension_st BYTE�wpacket_stOSSL_LIB_CTX
HEVP_MDAEVP_PKEY�dane_ctx_stLONG�WPACKET_SUB�SSL_psk_server_cb_func�danetls_record_st�GEN_SESSION_CB#�OSSL_FUNC_encoder_freectx_fn%�OSSL_FUNC_provider_teardown_fn�custom_ext_methodsLCOMP_METHOD �OSSL_FUNC_keymgmt_free_fnzcrypto_ex_data_st
#SIZE_T*SSL_EARLY_DATA_STATEtint32_t#�ReplacesCorHdrNumericDefines"DWORDBssl_flag_tbl�OPENSSL_STACK
PACKET%CLIENTHELLO_MSG�ssl_switch_tblsssl_conf_cmd_tbl�SSL_async_callback_fn
PSHORT`record_pqueue"TP_VERSION!uint16_tZX509ESRP_CTX
ENGINEcdtls_record_layer_stHSSL_CONF_CTX'�OSSL_FUNC_encoder_free_object_fn/BUF_MEM[DTLS1_BITMAP"LPDWORD�ssl_dane_st	CTLOG_STORE#DWORD64SSL_CTX_EXT_SECUREoEVP_CIPHER_CTXlASYNC_JOB�X509_VERIFY_PARAM=SSL_CIPHERpOPENSSL_STRING UCHAR BOOLEAN�ssl3_enc_method5EVP_MD_CTX
!USHORT uint8_t�wpacket_subPVOID#�OSSL_FUNC_decoder_freectx_fnterrno_t�CRYPTO_REF_COUNTqWCHAREsrp_ctx_st PBYTEHssl_conf_ctx_st`record_pqueue_st�OSSL_FUNC_kem_freectx_fn�SSL_psk_client_cb_func'�OSSL_FUNC_keymgmt_gen_cleanup_fn�lh_SSL_SESSION_dummy�SSL_CTX_keylog_cb_funcHRESULT�ssl_ct_validation_cb�CERT"�OSSL_FUNC_cipher_freectx_fn!RAW_EXTENSION�OSSL_FUNC_mac_freectx_fn_cert_pkey_st �OSSL_FUNC_rand_freectx_fnqCOMP_CTX
LONG64%�OSSL_FUNC_signature_freectx_fn"ULONGtASN1_BOOLEANtBOOLTSSL3_RECORD#�OSSL_FUNC_keyexch_freectx_fn
wSSL/buf_mem_st:SSL_PHA_STATE�SSL_METHOD#�tls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCKcDTLS_RECORD_LAYER�ssl_method_stTssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOID�X509_STORE_CTX"�OSSL_FUNC_digest_freectx_fn �sk_OPENSSL_BLOCK_freefunc!u_short�OPENSSL_LH_DOALL_FUNC
HANDLEMSSL3_BUFFER
"u_long"�OSSL_thread_stop_handler_fnHMAC_CTX�SSL_SESSIONTLS_SESSION_TICKET_EXTnASYNC_WAIT_CTXOSSL_COMP8tls_group_info_st�sk_void_freefunc
#size_t
time_t�WPACKET_CERT_PKEY�lhash_st_SSL_SESSIONtSSL_TICKET_RETURN?SSL_client_hello_cb_fnX509_EXTENSIONS%�SSL_CTX_npn_advertised_cb_func�X509_STORESHORT�LPCVOIDPLONG64#�SSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
BIOgrecord_layer_stEVP_MAC_CTXpCHAR6SRTP_PROTECTION_PROFILEpLPSTR
"PDWORD�`�	�����w�B�A���{B����X�p�o:��bQ�*�N���{�����y���[{�T�M����^�e�]],��*76�^���#�R�E,G���{Ď��a�~��$������1mk<����>}E��J�9��������$�X��i4��Ȍ���w5��C�5Ū=��k�#�=e��?^Z�[
J�$߁��ٓ׹n���#�%e��=jߞ�S���7sQ��`�e���$r�8(�����G�~�������xy�q��I�r2�#(���iR��F�mq&��rF]�аڅ���,�f�x�2:O3��S��G�\#ß�#P�;*�V��qFNc�X�,	p�5��Q�s�����

[�-9�c}��<��A�(x4�0��@Y�-�f��8�Bg�<�&�kDh�-G�Dy��=���r�dÁ�Q��<G������{rj�(>�"y-��i&��c<�[���k��vX�P7;C]
�5�>Ģw��ϐ{�PJ�d�:$+��	����߇�`��&KʟwN	�Rm��$�,�9���	��k.��w���k!V���	�nXq]���χ��)
�V���x��
���s
D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_conf.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�L��
+�/�
2=6�:=
<�
B�F�J�
L�
RJVIZJ
\I
b!fj!
l
H�T$H�L$�8�H+�H�D$@H�x t!L�L$HE3��bH�D$@H�H ��D$ �L�L$HE3��bH�D$@H�H��D$ �|$ ~
�D$$��D$$�D$$H��8��:�[�H�T$H�L$�8�H+�H�D$@H�x t!L�L$HE3��fH�D$@H�H ��D$ �L�L$HE3��fH�D$@H�H��D$ �|$ ~
�D$$��D$$�D$$H��8��:�[�H�T$H�L$�8�H+�H�D$@H�x t!L�L$HE3��\H�D$@H�H ��D$ �L�L$HE3��\H�D$@H�H��D$ �|$ ~
�D$$��D$$�D$$H��8��:�[�H�T$H�L$�(�H+�H�T$8H�L$0�H��(��"H�T$H�L$�8�H+��D$ H�D$@�����t4H�H�L$H���tH�H�L$H���u
��H�D$@�����tH�H�L$H���u
��H�H�L$H�H��t3��uH�D$@H�xt!L�L$HE3��\H�D$@H�H��D$ �+H�D$@H�x tL�L$HE3��\H�D$@H�H ��D$ �|$ ~
�D$$��D$$�D$$H��8��0�:XE�OXr�|^���]����H�T$H�L$�8�H+��D$ H�D$@H�xtH�T$HH�D$@H�H��D$ H�D$@H�x tH�T$HH�D$@H�H ��D$ �|$ ~
�D$$��D$$�D$$H��8��:v]wH�T$H�L$�8�H+��D$ H�D$@H�xtH�T$HH�D$@H�H��D$ H�D$@H�x tH�T$HH�D$@H�H ��D$ �|$ ~
�D$$��D$$�D$$H��8��:x]yH�T$H�L$�8�H+�H�D$@H�
H���H�D$@Hǀ�	H�D$@H�D$ L�
A��,H�L$H�H��8��!G�\r
>





 

����

@
P�
@

@
 



	  (       ( ( (( P�@@@ $'0*H-`0x3�6�9�<�@�*-0 306@9P<`MxP�S�V�Y�\�_b e8hPkhn�q�t�w�z�}���(�@�X�p���������� �@�`���������� �@�`������	 @`����	��!��$'* -080@3PX6`9px<�?��B�E��H�C�K�N�F�QTIW0�8ZP�X]``p�xc�f���i���l�o���r�u���x	{	�	~ 	�0	�8	�@	�P	�X	�`	�p	�x	��	��	��	��	��	��	��	��	��	�
�
�
�0
�8
�@
�P
�X
�`
�p
�x
��
�ALLSSLv2SSLv3TLSv1TLSv1.1TLSv1.2TLSv1.3DTLSv1DTLSv1.2NoneH�T$H�L$�(�H+�H�D$0L���H�T$8H�L$0�H��(��.�H�T$H�L$�(�H+�H�D$0L���H�T$8H�L$0�H��(��.�H�T$H�L$�8�H+�H�|$Hu������IH�D$@H�
H���H�D$@Hǀ�H�D$@H�D$ L�
A��,H�L$H�H��8��.JV�krSessionTicketEmptyFragmentsBugsCompressionServerPreferenceNoResumptionOnRenegotiationDHSingleECDHSingleUnsafeLegacyRenegotiationUnsafeLegacyServerConnectClientRenegotiationEncryptThenMacNoRenegotiationAllowNoDHEKEXPrioritizeChaChaMiddleboxCompatAntiReplayExtendedMasterSecretCANamesKTLSH�T$H�L$�8�H+�H�|$Hu������IH�D$@H�
H���H�D$@Hǀ�H�D$@H�D$ L�
A��,H�L$H�H��8��.�V�krPeerRequestRequireOnceRequestPostHandshakeRequirePostHandshakeH�T$H�L$�H�H+��D$ H�D$(H�D$PH�xt,H�T$XH�D$PH�H��D$ H�D$PH�@H��PH�D$(H�D$PH�x t,H�T$XH�D$PH�H ��D$ H�D$PH�@ H���H�D$(�|$ ��H�|$(��H�D$P���@��t|H�D$(H�� H�L$(H�	H+�H��H��(H��H�L$PH�D�0H�D$0A��H�H�D$0H��A��H�H�L$X�H�L$0H�H�D$0H�8u�D$ �|$ ~
�D$$��D$$�D$$H��H��C}{~��\�[H�T$H�L$�8�H+��D$ H�D$@��� ��u������oH�D$@H�xtA�H�T$HH�D$@H�H��D$ H�D$@H�x tA�H�T$HH�D$@H�H ��D$ �|$ ~
�D$$��D$$�D$$H��8��U|~{H�T$H�L$�8�H+��D$ H�D$@H�xtH�T$HH�D$@H�H��D$ �|$ ~
�D$$��D$$�D$$H��8��:zH�T$H�L$�8�H+��D$ E3�L�D$H3�H�L$@�H��8��/�H�T$H�L$�8�H+��D$ E3�E3�H�T$HH�L$@�H��8��0�H�T$H�L$�8�H+��D$ L�L$HE3�3�H�L$@�H��8��/�H�T$H�L$�8�H+��D$ E3�L�D$H3�H�L$@�H��8��/�H�T$H�L$�8�H+��D$ E3�E3�H�T$HH�L$@�H��8��0�H�T$H�L$�8�H+��D$ L�L$HE3�3�H�L$@�H��8��/�H�T$H�L$�(�H+�H�D$0H���u�H�L$0H���H�D$0H���u3��H�T$8H�D$0H����H��(��'V\H�T$H�L$�(�H+�H�T$8H�L$0�H��(��"�H�T$H�L$�(�H+�H�D$0H���u�H�L$0H���H�D$0H���u3��H�T$8H�D$0H����H��(��'V\�H�T$H�L$�(�H+�H�T$8H�L$0�H��(��"�H�T$H�L$�(�H+�H�D$0H���u�H�L$0H���H�D$0H���u3��H�T$8H�D$0H����H��(��'V\�H�T$H�L$�(�H+�H�T$8H�L$0�H��(��"�H�T$H�L$�x�H+��D$@H�D$HH�D$PH��$�H�x tH��$�H�@ H���	H�D$`�H��$�H�@H�D$`H�D$`H�D$hH�D$XH��$�H�xuH��$�H�x ���H���H�D$PH�|$Pu�SL��$�A��lH�L$P����-H�D$hH��(H�D$0H�D$hH�H�D$(�D$ L�
E3�H�H�L$H�H�D$XH�|$Xu���H�T$PH�L$X���u#H�|$HuE3�E3��H�L$P���u��H�L$X�H�|$Hu
����
��H��$�H�xt*H�T$HH��$�H�H��D$@�|$@~	H�D$HH��$�H�x t*H�T$HH��$�H�H ��D$@�|$@~	H�D$HH�L$H�H�L$P��|$@~
�D$D��D$D�D$DH��x���a�b�d��"�9hH�idy��j�i�u�tk"cH�T$H�L$�8�H+��D$$H�L$H��D$ �|$ |LH�D$@H�xtHcD$ H��H�D$@H�H��D$$H�D$@H�x tHcD$ H��H�D$@H�H ��D$$�D$$H��8��%UR�x�H�T$H�L$�8�H+��D$$H�L$H��D$ �|$ |LH�D$@H�xtHcD$ H��H�D$@H�H��D$$H�D$@H�x tHcD$ H��H�D$@H�H ��D$$�D$$H��8��%UR�x�no_ssl3no_tls1no_tls1_1no_tls1_2no_tls1_3bugsno_compcompecdh_singleno_ticketserverpreflegacy_renegotiationclient_renegotiationlegacy_server_connectno_renegotiationno_resumption_on_renegno_legacy_server_connectallow_no_dhe_kexprioritize_chachastrictno_middleboxanti_replayno_anti_replayno_etmSignatureAlgorithmssigalgsClientSignatureAlgorithmsclient_sigalgsCurvescurvesGroupsgroupsECDHParametersnamed_curveCipherStringcipherCiphersuitesciphersuitesProtocolMinProtocolmin_protocolMaxProtocolmax_protocolOptionsVerifyModeCertificatecertPrivateKeykeyServerInfoFileChainCAPathchainCApathChainCAFilechainCAfileChainCAStorechainCAstoreVerifyCAPathverifyCApathVerifyCAFileverifyCAfileVerifyCAStoreverifyCAstoreRequestCAFilerequestCAFileClientCAFileRequestCAPathClientCAPathRequestCAStorerequestCAStoreClientCAStoreDHParametersdhparamRecordPaddingrecord_paddingNumTicketsnum_tickets�T$H�L$�D$��H�L$�	#ȋ�H�L$�H�D$����>G)	(�SSL_CONF_CTX_clear_flagsBJOcctxuOflagsO�8)`,��	�!�(�,�0�
����
H�L$�H�H+�H�D$(H�D$PH�xtH�D$PH�@H��PH�D$(�!H�D$PH�x tH�D$PH�@ H���H�D$(H�|$(tyH�D$P���@��tkH�D$ �
H�D$ H��H�D$ H�|$ 	sKH�D$PH�L$ H�D�0H�D$0H�|$0t-HkD$ (H�L$(H�|(uH�T$0H�L$P���u3���H�D$PH�����H�D$PH�x tH�D$PH���H�D$PH�H ��ZH�D$PH�xtH�D$PH���H�D$PH�H��2H�
�H�D$8H�L$PH����H�L$8H��H���H�D$PHǀ��H��H�����=�FsKmalqW��9G���SSL_CONF_CTX_finishHBPJOcctx #Oi(`OcI�0;OpO���`�������'��>��J��_��u����������������������������'��C��u��������,�0�
����
����
H�L$�8�H+�H�|$@��H�D$ �
H�D$ H��H�D$ H�|$ 	s#A��H�H�D$@H�L$ H�L�0���A��H�H�D$@H�H�H�
�H�D$(H�L$@H����H�L$(H��H���A��H�H�L$@�H��8��G�[\j�x\s�m�l�W���\��7G���SSL_CONF_CTX_free8B@JOcctx� #OiO�X�`L������>��a��|��������,�0�
����
����
�8�H+�A��H����H�D$ H�D$ H��8��� Z�l6G3
.|SSL_CONF_CTX_new8B JOretO�83`,��
��)��.��,�0�
����
H�T$H�L$�8�H+�H�D$ H�|$Ht(A�H�H�L$H�H�D$ H�|$ u3��ZA�H�H�D$@H�H�H�D$@H�L$ H�HH�|$ tH�L$ ���H�L$@H�A�
H�D$@H�@�H��8��1�;[Y�g\�`��>G���SSL_CONF_CTX_set1_prefix8B@JOcctxH;Opre pOtmpO���`
t�� �(�D	�L
�P�k
�y���������,�0�
����
�T$H�L$H�D$�L$��H�L$�H�D$����<G%	$�SSL_CONF_CTX_set_flagsBJOcctxuOflagsO�8%`,��	����$��,�0�
����
H�T$H�L$H�D$H�L$H�H H�D$H�@H�|$ttH�D$H�	H�L$H�A(H�D$H�	H�L$H���H�D$H�	H�L$H���H�D$H���H��H�L$H�AxH�D$H`	H�L$H����JH�D$H�@(H�D$Hǀ�H�D$Hǀ�H�D$H�@xH�D$Hǀ����:G�
��SSL_CONF_CTX_set_sslBJOcctx
OsslO���`��
��%�-�A�X�o������ ��!��"��#��$��&�,�0�
����
H�T$H�L$H�D$H�L$H�HH�D$H�@ H�|$ttH�D$H0H�L$H�A(H�D$H<H�L$H���H�D$H@H�L$H���H�D$H��PH��H�L$H�AxH�D$HpH�L$H����JH�D$H�@(H�D$Hǀ�H�D$Hǀ�H�D$H�@xH�D$Hǀ����>G�
��SSL_CONF_CTX_set_ssl_ctxBJOcctx�OctxO���`�)�
*�+�%,�--�A.�X/�o0��1��2��3��4��5��6��7��9�,�0�
����
L�D$H�T$H�L$�H�H+�H�|$Xu6�L��vH�
�E3�����3��GH�T$XH�L$P���u
������*H�T$XH�L$P�H�D$8H�|$8��H�D$8�@��uH�T$8H�L$P���H�|$`u
�������H�T$`H�L$PH�D$8��D$0�|$0~
���|$0�u
������H�D$P�����tB�L���H�
�H�D$`H�D$ L�L$XL�����3��KH�D$P�����t8�L���H�
�L�L$XL����������H��H��%e,�8�=fOge�����e�$�)f?�Ngeel�x�}f���g��2G��ySSL_CONF_cmdHBPJOcctxX;Ocmd`;Ovalue8vOruncmd��0tOrv9�zO���`�s�u�$v�Sw�Zz�m{�w}����������������������������������R��V��d��������,�0�
����
����
����
L�D$H�T$H�L$�H�H+�H�D$(H�|$XtH�D$X�8u3��H�|$Xt
H�D$X�8~H�D$`H�H�H�D$(H�|$(u3���H�|$Xt
H�D$X�8~�Hk�H�L$`H�	H�H�D$0�	H�D$0H�D$P���H�L$P�H�D$P���H�L$P�L�D$0H�T$(H�L$P��D$ �|$ ~;HcD$ H�L$`H�	H��H�L$`H�H�|$XtH�D$X�L$ �+�H�L$X��D$ ��|$ �u3���|$ u�������D$ H��H������7GD?�SSL_CONF_cmd_argvHBPJOcctxXtOpargc`}Opargv(;Oarg tOrv0;OargnO��D`�����%��7��>��P��`��h��o�����������������������������"��)��-��4��;��?��,�0�
����
H�T$H�L$�8�H+�H�T$HH�L$@���t'H�T$HH�L$@�H�D$ H�|$ tH�D$ �@�3�H��8��"�5���=GXSoSSL_CONF_cmd_value_type8B@JOcctxH;Ocmd'* vOruncmdO�PX`D����*��>��F��Q��S��,�0�
����
����
H�L$��H+��$H�D$ ���t �<$�sH�D$ H��H�D$ �$���$�ԋ$��H�����w/FQL�_strlen31 B ;OstruOlenO�HQ<������.��E��L��,`0`
�`�`
��5F[V_cmd_CertificateHBPJOcctxX;Ovalue(`Oc tOrv|�0aOpfilenameO��[`�������(��4��K��`��l����������������&��1��9��V��,�0�
����
����
��5F94bcmd_ChainCAFile8B@JOcctxH;OvalueO�09`$��4�,�0�
����
��5F83^cmd_ChainCAPath8B@JOcctxH;OvalueO�08`$��3�,�0�
����
��6F83ccmd_ChainCAStore8B@JOcctxH;OvalueO�08`$��3
�,�0�
����
��6F��Qcmd_CipherString8B@JOcctxH;Ovalue tOrvO�X�`L���+�B�N�e���,0
��
��6F��Tcmd_Ciphersuites8B@JOcctxH;Ovalue tOrvO�X�`L���+�B�N�e���,0
��
��6F+&gcmd_ClientCAFile(B0JOcctx8;OvalueO�0+`$(�)�&*�,�0�
����
��6F+&hcmd_ClientCAPath(B0JOcctx8;OvalueO�0+`$6�7�&8�,�0�
����
��7F+&kcmd_ClientCAStore(B0JOcctx8;OvalueO�0+`$D�E�&F�,�0�
����
��CF��Ncmd_ClientSignatureAlgorithms8B@JOcctxH;Ovalue tOrvO�H�`<����#��D��c�����,0
��
�{0F+&Mcmd_Curves(B0JOcctx8;OvalueO�0+`$����&��,0
��
��6FHC�cmd_DHParametersxB$end�JOcctx�;OvalueP	Oinh�OsslctxX�Odecoderctx@tOrvHBOdhpkeyO�(H`"I�J�K�(L�1M�uN�~P��Q��R��S��T��U��X�+[�3\�8]�=`�sa�}c��d��e��g��h��i��l��m��n��p��q�	r�u�v�&w�Cx�,�0�
f�j�
��
��8F"[cmd_ECDHParameters8B@JOcctxH;Ovalue tOrvO��"`|������W��a���������������������������,0
��
��0F��Pcmd_Groups8B@JOcctxH;Ovalue tOrvO�H�`<����#��D��c�����,0
��
��5F72Vcmd_MaxProtocol(B0JOcctx8;OvalueO�07`$p�q�2r�,F0F
�F�F
��5F72Ucmd_MinProtocol(B0JOcctx8;OvalueO�07`$d�e�2f�,C0C
�C�C
��4F��ncmd_NumTickets8B@JOcctxH;Ovalue tOnum_tickets$tOrvO�h�`
\������-��4��@��Z��f��������,�0�
����
��1FtoYcmd_Options8B@JOcctxH;OvalueZssl_option_listO�Pt`Du�����&��9��I��o��,I0I
�J�J
�I�I
��4F��\cmd_PrivateKey8B@JOcctxH;Ovalue tOrvO�h�`
\������-��4��@��]��i��������,�0�
����
��2Fe`Rcmd_Protocol8B@JOcctxH;OvalueSssl_protocol_listO�@e`4�"�*#�:$�`%�,0
�!�!
��
��7F��mcmd_RecordPadding8B@JOcctxH;Ovalue$tOrv tOblock_sizeO�h�`
\{�|�}�-��4��@��Z��f��������,�0�
����
��7Fe`jcmd_RequestCAFile(B0JOcctx8;OvalueO�Pe`D� �&!�7"�F#�J$�`%�,�0�
����
��7Fe`icmd_RequestCAPath(B0JOcctx8;OvalueO�Pe`D-�.�&/�70�F1�J2�`3�,�0�
����
��8Fe`lcmd_RequestCAStore(B0JOcctx8;OvalueO�Pe`D;�<�&=�7>�F?�J@�`A�,�0�
����
��8Fd_]cmd_ServerInfoFile8B@JOcctxH;Ovalue tOrvO�Hd`<������+��B��_��,�0�
����
��=F��Ocmd_SignatureAlgorithms8B@JOcctxH;Ovalue tOrvO�H�`<����#��D��c�����,	0	
�	�	
��6F94fcmd_VerifyCAFile8B@JOcctxH;OvalueO�09`$��4�,�0�
����
��6F83dcmd_VerifyCAPath8B@JOcctxH;OvalueO�08`$��3�,�0�
����
��7F83ecmd_VerifyCAStore8B@JOcctxH;OvalueO�08`$��3�,�0�
����
��4FtoWcmd_VerifyMode8B@JOcctxH;OvalueXssl_vfy_listO�Pt`D������&��9��I��o��,�0�
����
����
H�T$H�L$�8�H+�H�H�L$HH+�H��H��H�D$ H�|$ r3��=HkD$ H�
H�H��H�D$(A�H�D$(L�H�D$(�PH�L$@��H��8���G�r���8F�{�ctrl_switch_option8B@JOcctxHvOcmd(�Oscmd #OidxO�X�`Le�g�2j�:k�>m�Vn�vo�{p�,�0�
����
L�L$ L�D$H�T$H�L$�X�H+�H�D$@H�D$8H�D$`H�xt%H�D$`H�@H��PH�D$0H�D$`H�@H�D$(�BH�D$`H�x t,H�D$`H�@ H���H�D$0H�D$`H�@ H���	H�D$(�
��H�|$(tH�D$(H�H�D$@H�D$(H��(H�D$8��$�tH�D$0H�H�D$H�H�D$0H�H�D$HH�D$HH�D$ H�D$ H�8u�H�L$ H�H�D$ H�8u3��H�|$ht$L�L$8L�D$@H�T$hH�D$ H����u3��SH�|$ptH�T$pH�D$ H����u3��1H�|$xt$L�L$8L�D$@H�T$xH�D$ H����u3���H��X��nIpko�q�.F�!��do_storeXB`JOcctxh;OCAfilep;OCApathx;OCAstore�tOverify_store(�Octx0`Ocert �Ost8;Opropq@OlibctxO���`���!��*��3��?��T��d��p�������������������������
����%��)��Q��U��s��w�����������,�0�
4�8�
L�D$H�T$H�L$�8�H+�H�D$@H�xtH�D$@H�@H�@��D$$�,H�D$@H�x tH�D$@H�@ H���	H�@��D$$�3��+H�L$H��D$ �|$ }3��L�D$P�T$ �L$$�H��8��o�����3F���min_max_proto8B@JOcctxH;OvaluePtObound tOnew_version$tOmethod_versionO�h�`
\M�Q�(R�=S�IT�eV�iW�~X��Y��Z�,�0�
����
H�L$H�D$��}HF
�ossl_check_X509_NAME_freefunc_type B�OfrO�  4�,m0m
�m�m
H�L$H�D$��wBF
�ossl_check_X509_NAME_sk_type BDOskO�  4�,l0l
�l�l
H�L$�8�H+�H�D$(H�D$ �
H�D$ H��H�D$ H�D$(H9D$ s4HkD$ H�
H�T$@H����uHkD$ H�
�D�본����H��8��H=V^g=��:F}x�protocol_from_string8B@;Ovalue�protocol_versions(#On #Oi�versionsO�P}`D-�D�F�?G�^H�sI�xJ�,�0�
�=�=
����
H�T$H�L$��H+�H�D$(�@�$H�D$ ��D$�$����t�D$����u3��7�$����t�D$����u3���$�� ��t�D$�� ��u3���H������:F�~�ssl_conf_cmd_allowedB JOcctx(vOtuOcfluOtflO�p�`d?�@�#A�.B�CC�GD�\E�`G�uH�yI�~J�,�0�
����
H�T$H�L$�8�H+�H�|$Hu3���H�D$(H�H�D$ �H�D$(H��H�D$(H�D$ H�� H�D$ H�|$(6��H�T$ H�L$@���tpH�D$@�����t*H�D$ H�xtH�T$HH�D$ H�H���uH�D$ �?H�D$@�����t*H�D$ H�xtH�T$HH�D$ H�H���uH�D$ ��Q���3�H��8��2�o��^�X��9F���ssl_conf_cmd_lookup8B@JOcctxH;Ocmd vOt(#OiO���`|N�Q�R�&U�dV�wW��X��Y��[��\��]��`��a��b�,�0�
����
H�T$H�L$�(�H+�H�|$8tH�D$8H�8u3��H�D$0H�x��H�D$8H����H�L$0H;Aw3���H�D$0�����t*H�D$0L�@H�D$0H�PH�D$8H����t3��H�D$0�����t'H�D$0L�@H�D$0H�PH�D$8H����t3��nH�D$8H�H�L$0HAH�L$8H��NH�D$0�����t@H�D$8H����-u�Hk�H�L$8H�	���u3��H�D$8H�H��H�L$8H��H��(��J`�_�Y��>FB=�ssl_conf_cmd_skip_prefix(B0JOcctx8�OpcmdO��B`�'�(�*)�1+�A,�[-�b.��0��1��3��4��5��6�!7�%8�8:�=;�,�0�
����
D�L$ L�D$H�T$H�L$�(�H+�H�D$0H�L$8�I�#�����u3��x�|$H�uH�T$@H�D$8H����t3��W�0H�D$8�L$H9HuHcD$HL��H�T$@H�D$8H����t3��%D�L$PH�D$8L�@H�D$8�PH�L$0��H��(��R^�Y����6F�!��ssl_match_option(B0JOcctx8FOtbl@;OnameHtOnamelenPtOonoffO�x�`l��!��9��=��D��Z��^��`��������������,�0�
����
D�L$ L�D$�T$H�L$��H+�H�D$ H�x(u���D$(����t�D$8���D$8�D$(%�$�<$t7�<$t�<$t�qH�D$ H�@xH�D$�cH�D$ H���H�D$�P�|$8t"H�D$ H�@(H�L$0H�H�H�L$ H�I(H��#H�D$ H�@(H�L$0H��H�H#�H�L$ H�I(H��:�8�|$8tH�D$�HD$0H�L$��H�D$0H��H�L$�	H#�H��H�L$�H������4F �ssl_set_optionB JOcctx(uOname_flags0#Ooption_value8tOonoffuOpflagsO��`�l� o�,p�1q�<r�Gs�mv�{w�}z��{��~�����������������������,�0�
����
L�D$�T$H�L$�X�H+�H�D$pH�D$H�D$0H�|$`u3����|$h�tZH�D$`���+u!H�D$`H��H�D$`�D$h�ȉD$h�D$0�,H�D$`���-uH�D$`H��H�D$`�D$h�ȉD$h�D$0H�D$8H�D$HH���H�D$@�H�D$8H��H�D$8H�D$@H��H�D$@H�D$HH���H9D$8s.�D$0�D$ D�L$hL�D$`H�T$@H�L$H���t���3�H��X�����9F�ssl_set_option_listXB`;OelemhtOlenpOusr@FOtblHJOcctx8#Oi0tOonoffO��`�����%��-��5��<��C��P��]��g��q��~����������������������,�0�
����
"Q``�

b3��������b����b����������D���bX���  "���!!B��������b�		�b��b��B+b"b�b�beb}�� b���&B7CC,B7FF2btII8bt��>�[��Db���Jbd��P!!����Vb8��\b9��bb8��hb8��nb9��tb8��zBe���B+���Be���B+���Be���B+����H���b����b����BB���"����b����b����+automaticautomaticauto:ssl\ssl_conf.cDHPEMSSL_CONF_cmdcmd=%s, value=%scmd=%s:�ssl_conf_ctx_st.?AUssl_conf_ctx_st@@2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@
6�ssl_method_st.?AUssl_method_st@@*�ssl_st.?AUssl_st@@��
��
*�bio_st.?AUbio_st@@��



t
:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6tMSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.tWRITE_STATE.?AW4WRITE_STATE@@�C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.tWORK_STATE.?AW4WORK_STATE@@���RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.tREAD_STATE.?AW4READ_STATE@@���<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2tOSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h��*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@���!JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t#ENC_READ_STATES.?AW4ENC_READ_STATES@@�$Sv
state
write_state��
write_state_work�
read_state���
read_state_work��
hand_state���
request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
!4enc_write_state��
$8enc_read_state���:&<ossl_statem_st.?AUossl_statem_st@@��'b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t)SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@���FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h*+�2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags2. buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���/0*
- #@� # �6�evp_md_ctx_st.?AUevp_md_ctx_st@@
5 #� #��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
:Z
uvalid
;name�
;stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6<Pssl_cipher_st.?AUssl_cipher_st@@=+�
9��
?2�evp_pkey_st.?AUevp_pkey_st@@
AB�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
C6�evp_cipher_st.?AUevp_cipher_st@@
E��
F.�evp_md_st.?AUevp_md_st@@
H��
I2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
L6
tid���
;name�
Mmethod���2Nssl_comp_st.?AUssl_comp_st@@O+�
K��
Q>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
;name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	T(sigalg_lookup_st.?AUsigalg_lookup_st@@��U+
S��
W6�cert_pkey_st.?AUcert_pkey_st@@��*�x509_st.?AUx509_st@@
Z6�stack_st_X509.?AUstack_st_X509@@
\n
[x509�
Bprivatekey���
]chain
 serverinfo���
# serverinfo_length6^(cert_pkey_st.?AUcert_pkey_st@@��_+�
Yu#$�n
8finish_md
#�finish_md_len
8�peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
@ new_cipher���
B(pkey�
t0cert_req�
 8ctype
#@ctype_len
DHpeer_ca_names
#Pkey_block_length�
 Xkey_block
G`new_sym_enc��
Jhnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
R�new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
X�sigalg���
a�cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
X�peer_sigalg��
b�valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&c0<unnamed-tag>.?AU<unnamed-tag>@@d+�
flags
#read_mac_secret_size�
3read_mac_secret��
#Pwrite_mac_secret_size
3Xwrite_mac_secret�
4�server_random
4�client_random
t�need_empty_fragments�
t�empty_fragment_done��
	�handshake_buffer�
6�handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
7send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
dtmp��
3Hprevious_client_finished�
#�previous_client_finished_len�
3�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
Bpeer_tmp�6$f<unnamed-tag>.?AU<unnamed-tag>@@g+�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
k6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
o2�comp_ctx_st.?AUcomp_ctx_st@@
q:�ssl_session_st.?AUssl_session_st@@�� #�
t��>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
w"
ctx��
xsk���>ycrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���z{�
s�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	~@<unnamed-tag>.?AU<unnamed-tag>@@+d
�
tssl_version��
#master_key_length
3early_secret�
tPmaster_key���
#Psession_id_length
4Xsession_id���
#xsid_ctx_length���
4�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
[�peer�
]�peer_chain���
�verify_result
u�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
@�cipher���
"�cipher_id
u�kex_group
vex_data��
}prev�
}next�
 ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
��owner
�lock�:!��ssl_session_st.?AUssl_session_st@@���+*
sj
penc_write_ctx
6write_hash���
rcompress�
�session��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���+=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
n0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���+E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����
uu�
��
jcookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
lbuffered_messages
l sent_messages
#(link_mtu�
#0mtu��
m8w_msg_hdr
m�r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���+l
i
��
�"ttt�#
�
�F�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�2�ssl_dane_st.?AUssl_dane_st@@2�dane_ctx_st.?AUdane_ctx_st@@
JB
�mdevp
 mdord
 mdmax
"flags2�dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h��9
�J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
Bspki�>� danetls_record_st.?AUdanetls_record_st@@��+
��
�dctx�
�trecs
]certs
�mtlsa
[ mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@��CB�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
� #�*�cert_st.?AUcert_st@@&�dh_st.?AUdh_st@@
�
tt��
�Y#h�
t�
�6�x509_store_st.?AUx509_store_st@@
�B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����+�
 ��
�
�*	
uu�#[#tt	�
�
uu��
�*	
uu�#[#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�+�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���+�
��
�
��
�"��tttt�
��
akey��
Bdh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
ureferences���
lock�*�cert_st.?AUcert_st@@�+�
�FSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��+�
 ut�
�>�x509_store_ctx_st.?AUx509_store_ctx_st@@
�t�t�
��tt�
�
;pu uu�
�
; uu�
�
�
�#�t�
�
J�#�t�
� #�
tt�t�
F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
F
ids��
exts�
 resp�
#resp_len�6 <unnamed-tag>.?AU<unnamed-tag>@@+=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N
tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h��
	
�tt

@
t�t
�
�extflags�
 debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
�session_ticket���
�session_ticket_cb
�session_ticket_cb_arg
�session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@++:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
�curr�
#remaining*PACKET.?AUPACKET@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���> (raw_extension_st.?AUraw_extension_st@@��!+�
B
uisv2�
ulegacy_version���
4random���
#(session_id_len���
40session_id���
#Pdtls_cookie_len��
jXdtls_cookie��
Xciphersuites�
#hcompressions_len�
jpcompressions�
pextensions���
#�pre_proc_exts_len
#�pre_proc_exts:
$�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@%+�
F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
(��
)6�stack_st_SCT.?AUstack_st_SCT@@��
+��
,*-t.
/
+^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
2R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
;name�
"id���R5srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��6�
4�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2t9SSL_PHA_STATE.?AW4SSL_PHA_STATE@@�:+�2�srp_ctx_st.?AUsrp_ctx_st@@��
tt=
>p�
@.�bignum_st.?AUbignum_st@@
B:
SRP_cb_arg���
?TLS_ext_srp_username_callback
�SRP_verify_param_callback
ASRP_give_srp_client_pwd_callback�
p login
C(N
C0g
C8s
C@B
CHA
CPa
CXb
C`v
phinfo�
tpstrength�
"tsrp_Mask�2Dxsrp_ctx_st.?AUsrp_ctx_st@@��E+�
ttG
H:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:L0ssl3_buffer_st.?AUssl3_buffer_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.hMNK#�:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
R@seq_num��:SHssl3_record_st.?AUssl3_record_st@@��TN"Q#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
Rmax_seq_num��:Zdtls1_bitmap_st.?AUdtls1_bitmap_st@@[NI>�record_pqueue_st.?AUrecord_pqueue_st@@��
k
!epoch
^q>_record_pqueue_st.?AUrecord_pqueue_st@@��`NP�
!r_epoch��
!w_epoch��
Ybitmap���
Ynext_bitmap��
] unprocessed_rcds�
]0processed_rcds���
]@buffered_app_data
RPlast_write_sequence��
RXcurr_write_sequence��F	b`dtls_record_layer_st.?AUdtls_record_layer_st@@��cN_
X�

s
tread_ahead���
trstate���
#numrpipes
#numwpipes
K rbuf�
PPwbuf�
VPrrec�
 Ppacket���
#Xpacket_length
#`wnum�
Whhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
��wpend_buf
R�read_sequence
R�write_sequence���
u�is_first_record��
u�alert_count��
e�d:f�record_layer_st.?AUrecord_layer_st@@gN�pttti
j6�async_job_st.?AUasync_job_st@@��
l>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
n
t##p
q
�
�
X�
tversion��
method���
	rbio�
	wbio�
	 bbio�
t(rwstate��

0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
Hstatem���
*�early_data_state�
2�init_buf�
�init_msg�
#�init_num�
#�init_off�
g�s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
�peer_ciphers�
� cipher_list��
�(cipher_list_by_id
�0tls13_ciphersuites���
u8mac_flags
3<early_secret�
3|handshake_secret�
3�master_secret
3�resumption_master_secret�
3<client_finished_secret���
3|server_finished_secret���
3�server_finished_hash�
3�handshake_traffic_hash���
3<client_app_traffic_secret
3|server_app_traffic_secret
3�exporter_master_secret���
3�early_exporter_master_secret�
p@enc_read_ctx�
�Hread_iv��
6Xread_hash
r`compress�
rhexpand���
ppenc_write_ctx
�xwrite_iv�
6�write_hash���
��cert�
3�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
4�sid_ctx��
�	session��
�	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
48	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
��	psk_use_session_cb���
��	ctx��
]�	verified_chain���
�	verify_result
v�	ex_data��
D�	ca_names�
D�	client_ca_names��
u�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
'Pclienthello��
tXservername_done��
0`ct_validation_callback���
hct_validation_callback_arg���
1pscts�
txscts_parsed��
��session_ctx��
3�srtp_profiles
8�srtp_profile�
t�renegotiate��
t�key_update���
:�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
6�pha_dgst�
<�srp_ctx��
I@not_resumable_session_cb�
JHrlayer���
kdefault_passwd_callback��
default_passwd_callback_userdata�
mjob��
o waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
r@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
sxallow_early_data_cb��
�allow_early_data_cb_data�
t�async_cb�
�async_cb_arg�
u�shared_sigalgs���
#�shared_sigalgslen*�v�ssl_st.?AUssl_st@@��w+�

ytz
{
}
##t
�
�##t�
�"
tt #t#t�
�
t�##t�
�
t�
��t�
�
�@�
�2�wpacket_st.?AUwpacket_st@@��2�wpacket_sub.?AUwpacket_sub@@
�f
�parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2�(wpacket_sub.?AUwpacket_sub@@�y
�
u��
2buf��
 staticbuf
#curr�
#written��
# maxsize��
�(subs�
�0endfirst�2�8wpacket_st.?AUwpacket_st@@����
�@�#t�
�
�#�
�t�
�
u@�
��
�:�ssl3_enc_method.?AUssl3_enc_method@@
Q:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:�ssl_mac_buf_st.?AUssl_mac_buf_st@@���N�
�
�#t�#t�
�
� tt�
�
  ##t�
�
;# #�
�
tt�
�&
 #;#�#tt�
�
�tt�
��
�enc��
�mac��

setup_key_block��
�generate_master_secret���
I change_cipher_state��
�(final_finish_mac�
;0client_finished_label
#8client_finished_label_len
;@server_finished_label
#Hserver_finished_label_len
�Palert_value��
�Xexport_keying_material���
u`enc_flags
�hset_handshake_header�
�pclose_construct_packet���

xdo_write�:��ssl3_enc_method.?AUssl3_enc_method@@�+
���
��
�
t��
��t��
��
tversion��
uflags
"mask�
|ssl_new��

ssl_clear
~ ssl_free�

(ssl_accept���

0ssl_connect��
�8ssl_read�
�@ssl_peek�
�Hssl_write

Pssl_shutdown�

Xssl_renegotiate��
I`ssl_renegotiate_check
�hssl_read_bytes���
�pssl_write_bytes��

xssl_dispatch_alert���
��ssl_ctrl�
��ssl_ctx_ctrl�
��get_cipher_by_char���
��put_cipher_by_char���
��ssl_pending��
��num_ciphers��
��get_cipher���
��get_timeout��
��ssl3_enc�
��ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�+�
��
�
�F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@���+
�dummyF�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@���+
�
��t�
�
���
���tt��
�
t��&
�sess_connect�
�sess_connect_renegotiate�
�sess_connect_good
�sess_accept��
�sess_accept_renegotiate��
�sess_accept_good�
�sess_miss
�sess_timeout�
� sess_cache_full��
�$sess_hit�
�(sess_cb_hit��6�,<unnamed-tag>.?AU<unnamed-tag>@@�+u�t�
�
[
B
��t�
�
�
�ut�
�
 #t

�#t
>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
:�ctlog_store_st.?AUctlog_store_st@@��
	.�engine_st.?AUengine_st@@

>F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
4tick_hmac_key
4 tick_aes_key�F@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@+
2�hmac_ctx_st.?AUhmac_ctx_st@@

  ptt
:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��

  ptt

� �ut

�ut 
!
 
# �ut$
%�
?servername_cb
servername_arg���
�tick_key_name
 secure���
(ticket_key_cb
0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
�alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
"�npn_advertised_cb
�npn_advertised_cb_arg
&�npn_select_cb
�npn_select_cb_arg
4�cookie_hmac_key��6'�<unnamed-tag>.?AU<unnamed-tag>@@(+�;*
+
�
��#tt.
/t#8�G#��J#p�##p�
S>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
78tls_group_info_st.?AUtls_group_info_st@@8+2
6v

libctx���
�method���
�cipher_list��
�cipher_list_by_id
� tls13_ciphersuites���
�(cert_store���
�0sessions�
#8session_cache_size���
}@session_cache_head���
}Hsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
�Xnew_session_cb���
�`remove_session_cb
�hget_session_cb���
�pstats
u�references���
��app_verify_callback��
�app_verify_arg���
k�default_passwd_callback��
�default_passwd_callback_userdata�
��client_cert_cb���
��app_gen_cookie_cb
�app_verify_cookie_cb�
�gen_stateless_cookie_cb��
�verify_stateless_cookie_cb���
v�ex_data��
J�md5��
Jsha1�
]extra_certs��
comp_methods�
�info_callback
D ca_names�
D(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
4�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���

�ctlog_store��
0�ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
�client_cert_engine���

client_hello_cb��
client_hello_cb_arg��
(ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
�psk_use_session_cb���
<srp_ctx��
��dane�
3�srtp_profiles
I�not_resumable_session_cb�
�lock�
,�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
r�record_padding_cb
�record_padding_arg���
#�block_padding
-�generate_ticket_cb���
0�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
sallow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
tasync_cb�
 async_cb_arg�
p(propq
10ssl_mac_pkey_id��
2hssl_cipher_methods���
3(ssl_digest_methods���
4�ssl_mac_secret_size��
5sigalg_lookup_cache��
:group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b;8ssl_ctx_st.?AUssl_ctx_st@@��<+I
p#H�6�ssl_flag_tbl.?AUssl_flag_tbl@@��V
;name�
tnamelen��
uname_flags���
#option_value�6Assl_flag_tbl.?AUssl_flag_tbl@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_conf.c�BC
@��
E
uflags
pprefix���
#prefixlen
>ctx��

 ssl��
#(poptions�
?0cert_filename
uxpcert_flags��
u�pvfy_flags���
t�min_version��
t�max_version��
F�tbl��
#�ntbl�
D�canames��:G�ssl_conf_ctx_st.?AUssl_conf_ctx_st@@HCJ
J;tKLcmd_Curves�*Lcmd_ClientSignatureAlgorithms��"Lcmd_SignatureAlgorithmsLcmd_Groups�Lcmd_CipherString���Lcmd_Protocol���E#��Lcmd_Ciphersuites���Lcmd_MinProtocolLcmd_MaxProtocolLcmd_VerifyMode�E#��Lcmd_OptionsE#��Lcmd_ECDHParameters�Lcmd_PrivateKey�Lcmd_ServerInfoFile�Lcmd_ChainCAPathLcmd_Certificate
�
pLcmd_ChainCAFileLcmd_ChainCAStore���Lcmd_VerifyCAPath���Lcmd_VerifyCAStore��Lcmd_VerifyCAFile���Lcmd_ClientCAFile���Lcmd_ClientCAPath���Lcmd_RequestCAPath��Lcmd_RequestCAFile��Lcmd_ClientCAStore��Lcmd_RequestCAStore�Lcmd_RecordPadding��Lcmd_NumTickets�"LSSL_CONF_cmd_value_type>�ssl_conf_cmd_tbl.?AUssl_conf_cmd_tbl@@��
Lf
qcmd��
;str_file�
;str_cmdline��
!flags
!value_type���>r ssl_conf_cmd_tbl.?AUssl_conf_cmd_tbl@@��sC�
p��
uJ;;twxSSL_CONF_cmd���
LJ�{SSL_CONF_CTX_new���
aJt}t~SSL_CONF_cmd_argv��Lcmd_DHParameters���B�ossl_decoder_ctx_st.?AUossl_decoder_ctx_st@@
�Juu�"�SSL_CONF_CTX_set_flags�&�SSL_CONF_CTX_clear_flags���
J��SSL_CONF_CTX_free��&LSSL_CONF_CTX_set1_prefix���J
�"�SSL_CONF_CTX_set_ssl���t��SSL_CONF_CTX_finishJ��&�SSL_CONF_CTX_set_ssl_ctx���J;tt��min_max_proto��;tt��ssl_set_option_listJ;;;tt��do_store���
�
�
�6�X509_name_st.?AUX509_name_st@@��
�
��
�
���.�ossl_check_X509_NAME_freefunc_type�Jvt��ctrl_switch_option�.�stack_st.?AUstack_st@@��
�
D��*�ossl_check_X509_NAME_sk_type���:�ssl_switch_tbl.?AUssl_switch_tbl@@��2
#option_value�
uname_flags���:�ssl_switch_tbl.?AUssl_switch_tbl@@���C
���
�
;J�t�&�ssl_conf_cmd_skip_prefix���vK�ssl_conf_cmd_lookup
;u��_strlen31��t�"�protocol_from_string���&
;name�
tversion��V�protocol_versions.?AUprotocol_versions@protocol_from_string::2@��C.V�protocol_versions.?AUprotocol_versions@protocol_from_string::2@�
����#��JF;ttt��ssl_match_option���Ju#t��ssl_set_option�"�ssl_conf_cmd_allowed���~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft�_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h����=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�Rt�ReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@�����K
t��u#���#��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt�_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@���{X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6t�tlsext_index_en.?AW4tlsext_index_en@@��+��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt�JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@���|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt�JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@������/
�
�
�
%
�
�
�
/
�

�
�
+
/

!
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\ssl_conf.c�FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files��������F� (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X���������
�}�}.՜׌��`�@]N{����Gt��E����~V��9�h��U����gy�5h���l݉5h���l�֦���6�f�]�5��V�ϭ;-^�8��c�#ă��~0o�z��ő(��
�˂Xj��#���CWX\4��	7��B�c`�\~����LF{0�Z��Yѩ�O�,�߈*��I�U� J娶h���՟���
<��.'�'?~]��'8T��oI�-���{�Q�r`鳼�ÿf,�"�����$R2���.��݁'ȶ��G��	��Y����H"�eե��.�zY�f&ʟ���ֵoU��1�ce�_{�[� W���m�VA�,�]9ר�_��Q�k:� ]�Y3�JW����*���B3��Xm���KHo2�,>g��өy��F=��(MXB.�Ps��
�ɧ��"m�,)����o
�\�]���M��sox�������;*����x��� ���q
��C��h��q
��C��h��q
��C��h���w>�|/;���������Ҿ�B<���t�9��ޑ���h��:;��Ѭ��n�M��<�k��~u�Bv)<�;��<#9�7@hC�`g��%�Yj�,�ں�=�6Xܪ6˻�L��ʗi�!N����� W��W��覜p���Gļ�G~. �<�H�
Ki6
�g�Elh����L�Mzg�+���x@Q���w��G���h�I���=�tOj��L��L�S{
z4H�a�$/�f���:m+�"5@S��=;��c.�l+ܞl(�~���U��x`)�S�/���i�M���<��%;���=X`�� .�y�&��
�'*��ֺ���?�>�]�#AG��R)/j���ҭ�6����Ԡ�K9�}��v�x�Fe��k�V�o��d������GK��!�g�UT��g򽃒����\!�sP��#�o	�!����!�c�b�UeXAu�F>��� � ��S�e������-XQ�����;{B�E,E?���u�W��i���H?��)��'8�;s�n_rݦf�<x�^s�4ڀ5d�1��#�O��%�Uf+�r)G�b禊:aT�ؘ(	�:H���BI�je��WxOC����!?�p����+�B׼o����| �����{[�P�r*[�ñ�b	+���z���q@��"T�]dr!�
�P8������&l�����,��Cʏ�r�hyw����{�wD3�?��+¿�]�9�+,*9�(��j��P�!%cP��X��G�=9+�5ʜYw+�_�Ϯ�U��&6g�dppU��p01����Y�	�!�zVSp��^�1�ر��ͳ��pȷ����Z��G�IG���d.a�j{?�I�C�Y��O~��1|�!v���I7�g���I���ocrg��w�!#��$O�B҉-h�B�����*��?����߷��F�}�� ]����v�u�9���5W��L�%߱I+�ᰣ�N�7��7�lh`0��f��G�e�pb]6#3��w=�U�n'A���^+2H۷�+ȿ���gq�7N�������&%���j@��y���g��XD-�2�ۆ�R���<?�=0Z�R,���Ng��g2�O���ҫ�tg��g2�O��R�W2��0Űr��)T�"�e)Q��ĵX��>�5
��A$g�{����W��0c�#��n;��t�R�
AiV
7�?�u͘�2h��`ݡ-����S>�`V�(�ҒΣ�D	�Fx��0;R%�}�ȒqA�� ��f�\��X�C�m�gs�Jj���rz���]�T��}�UI��+8J{ɒ,i��M�'�T����(�oa�Q�n��T����(�o�-��
���+8J{ɒ,�Ɏ�<�q���!5t�����EԴ��T�2 �k�q�ϢS�W�q��J��2���ⲁ�{�+8J{ɒ,�^d\��kU�+8J{ɒ,�^d\��kU�+8J{ɒ,�^d\��kUog?:����	hQ�)�+8J{ɒ,ǹTdWh���+8J{ɒ,�}q�С�+8J{ɒ,�}q�С�+8J{ɒ,.*~�d[
B���]�T����K����U³��z•P�
og?:����l�O�og?:����l�O��+8J{ɒ,�<�����+8J{ɒ,�<�������φ�0q��+8J{ɒ,Ž�y�!R�+8J{ɒ,�&9�=NB8���rf앹��O"��+8J{ɒ,�[Ŀ�����+8J{ɒ,΄��eV��+8J{ɒ,�[Ŀ�����+8J{ɒ,�[Ŀ�����+8J{ɒ,΄��eV��+8J{ɒ,�[Ŀ����og?:��.*~�d[
Bog?:����	hQ�)og?:��.*~�d[
Bog?:����	hQ�)og?:��.*~�d[
Bog?:����	hQ�)��ڑ�����{�G��+8J{ɒ,_�ޔ:_��+8J{ɒ,_�ޔ:_�og?:��
(�d�Ϗ�;ư6F�/�za�+g�+8J{ɒ,A�A����?�+8J{ɒ,D���D����0l�����5�)�!wbߙP���AvH���g	y���
�[Y	����q�/��.�bU��3HMF�M�bã�\�%��*P\�@comp.id�u��@feat.00����@vol.md��.drectve.debug$S%.text$mn���� .text$mn��/ŗ .text$mn�P.��: .text$mn+iv�;E .text$mn"����P .text$mn�s��c .text$mn	�s��t	 .text$mn
e���
 .rdata��.rdata�K��.rdata
Thg��
.rdataY|��.rdata�L�E.rdata�~V.rdataX-{93.rdata` N.rdata���i.rdata	S����.rdata�xE��.text$mn7����� .text$mn7}��C� .text$mnt��'� 	`.rdata+hp�/.rdata7P��P.rdata�X7r.rdata�)���.rdata<�i��.rdata�м%�.rdata	ۍt��.rdata Մ�O .rdata!���5!.rdata"����c".rdata#'ٞ�#.rdata${|�b�$.rdata%SJ��%.rdata&/��&�&.rdata'*���'.rdata(Ձ�D(.rdata)v�ih).rdata*+�o��*.rdata+�,W�+.rdata,��Z��,.text$mn-tEi��- �@.rdata.E�g..rdata/�K�.,/.rdata0w�6F0.rdata13�AS`1.rdata2��w2.rdata3���r�3.text$mn4[
J<�4 .text$mn5��tn/�5 .text$mn6d!�X��6 .text$mn78c׉�7 .text$mn89�l?_
8 .text$mn98Q0M9 .text$mn:8G���+: .text$mn;9�_c<; .text$mn<8u�.M< .text$mn=e�z	_= .text$mn>+iv�;q> .text$mn?e�z	�? .text$mn@+iv�;�@ .text$mnAe�z	�A .text$mnB+iv�;�B .text$mnCH��@o�C .text$mnD�^����D .text$mnE�^����E ��.rdataF��7
F.rdataG���$G.rdataH
!˻�>H.rdataI
☖�ZI.rdataJ
����vJ.rdataK����K.rdataL���L.rdataMM����M.rdataN鲹��N.rdataO
���O.rdataP8
_>P.rdataQf=�2Q.rdataRgJ��[R.rdataS���?�S.rdataT.ֲ�T.rdataU�#7�U.rdataV<��:�V.rdataW&0�+	W.rdataXBW]�P	X.rdataY�G͉u	Y.rdataZ
����	Z.rdata[�5.�	[.rdata\~�u�	\.rdata]z;�	].rdata^���
^.rdata_qA(�0
_.rdata`����J
`.rdataa:�?)x
a.rdatab��D��
b.rdatac��f�
c.rdatadj&��
d.rdatae�,��
e.rdataf
����
f.rdatag�{z�g.rdatah
Ch^=h.rdataiv%�]i.rdataj
@�1�vj.rdatak
��O~�k.rdatal	��X��l.rdatam�#��m.rdatan
f�0��n.rdatao
�Po.rdatap
��-p.rdataq�qZ=Mq.rdatar�*
�gr.rdatasN��'�s.rdatat`
L��t.rdatau�é�u.rdatavv��\�v.rdatawH�4;�w.rdatax�0�R
x.rdatay�,�0
y.rdataz��S�N
z.rdata{R�m
{.rdata|
�����
|.rdata}
8�^]�
}.rdata~

����
~.rdata
��I��
.rdata�
BKyw�.rdata�
�/�+�.rdata��@K�.rdata��aP�l�.rdata����J��.rdata�*�����.rdata�
�p����.rdata��2k���.rdata�
��Ay�.rdata�&2ċ/�.rdata��Q�.rdata�j8�s�.rdata�
֧A.��.rdata�#���.rdata�㴁��.rdata���o���.rdata��8���.rdata��@�/�N�
.text$mn�)ik�.debug$S���.text$mn����ī.debug$S���.text$mn����I�.debug$S��.text$mn�3LQ.debug$S���.text$mn����'.debug$S�0�.text$mn�%`֔�.debug$S���.text$mn���v��.debug$S�0�.text$mn��Yw��.debug$S�4�.text$mn���)��.debug$S���.text$mn�D,�.debug$S���.text$mn�X#)�.debug$S��.text$mn�Q��2.debug$S���.debug$S��4.debug$S��8.debug$S��7.debug$S��9.debug$S�.debug$S�	.debug$S��>.debug$S��@.debug$S��B.debug$S��.debug$S��.debug$S�4C.debug$S�0.debug$S��.debug$S��.debug$S��.debug$S�(E.debug$S�.debug$S�5.debug$S��
.debug$S�(D.debug$S��=.debug$S��?.debug$S��A.debug$S��6.debug$S��.debug$S��;.debug$S��:.debug$S��<.debug$S�-.text$mn�� ���.debug$S��.text$mn����.debug$S�$�.text$mn���X�.debug$S�H�.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�}h���.debug$S�(�.text$mn���@p�.debug$S�,�.text$mn���Zc.debug$S�@�.text$mn�B<�p.debug$S�<�.text$mn��z��.debug$S�H�.text$mn��BR�.debug$S���.text$mn��.O�.debug$S���atoi _ s � � � � � strstr strcmp strncmp �� � BIO_new BIO_free BIO_ctrl ERR_new � �   $ 8 F� c� � � � � � � �  ( @ T m � � � � �  8 [ SSL_ctrl � � � � � � � �  � 4� F� ]� v� �� �� �� �� �� � 
   6 T� c� t� �� �� do_store� �� �� �� �� __chkstk $LN3�$LN17�$LN7�$LN7�$LN12�$LN14�$LN5�$end$20C.xdata�FSn6��.pdata�X󌙨�.xdata�huߘ#�.pdata��TB�<�.xdata�&�T�.pdata�œl,�p�.xdata����F���.pdata��[f���.xdata�#���.pdata� �ms���.xdata�H�_���.pdata���Uʢ�.xdata�H�_�(�.pdata��Ǡ�B�.xdata�#�[�.pdata�s�Æ�{�.xdata�װS���.pdata�N/�A���.xdata��p����.pdata�o�6G���.xdata��B�?���.pdata��/c���.xdata�#/�.pdata����O�.xdata�#n�.pdata������.xdata�#��.pdata������.xdata��G_��.pdata�~���.xdata�#�.pdata��n$�.xdata#8.pdataÌ�YQ.xdata#	i.pdataÌ�Y	�.xdata#
�.pdata߮�
�.xdata���F��.pdataA�U7��.xdata�����.pdata	گ�0�	.xdata
�G_'
.pdatadZ�?.xdata�G_V.pdata
dZ�n
.xdata#�.pdataj�(�.xdata#-�.pdataj�(-�.xdata���4�.pdata$�;�4�.xdata#5.pdata9��y5.xdata#65.pdataA��T6P.xdataF�N��j.pdata�?��{.xdata#7�.pdata�H(V7�.xdata#8�.pdataVH��8�.xdata#9�.pdata�H(V9.xdata #: .pdata!�H(V:3!.xdata"#;K".pdata#VH��;d#.xdata$#<|$.pdata%�H(V<�%.xdata&�G_=�&.pdata'߮�=�'.xdata(�G_>�(.pdata)~�>�).xdata*�G_?*.pdata+߮�?-+.xdata,�G_@F,.pdata-~�@_-.xdata.�G_Aw..pdata/߮�A�/.xdata0�G_B�0.pdata1~�B�1.xdata2�'�C�2.pdata3q��mC�3.xdata4#D4.pdata5�tLD*5.xdata6#EC6.pdata7�tLEZ7.xdata8�G_�p8.pdata9$�����9.xdata:ӌ�S��:.pdata;9�����;.xdata<#��<.pdata=��q�=.xdata>#�!>.pdata?څ;S�<?.rdata@X���V@.rdataA
�F,wA.rdataB��.I�B.rdataCyީ%�C.rdataDZHg�D.rdataE�3O�E.rdataF�q���F.rdataG
_{1c G.rdataH��B. H.rdataI3SZa I.debug$TJl�.chks64KX
� cmd_SignatureAlgorithmscmd_ClientSignatureAlgorithmscmd_Groupscmd_Curvescmd_ECDHParameterscmd_CipherStringcmd_Ciphersuitescmd_Protocol?ssl_protocol_list@?1??cmd_Protocol@@9@9??_C@_03NIFPGLBG@ALL@??_C@_05NHFKDGAI@SSLv2@??_C@_05MOEBAHEJ@SSLv3@??_C@_05LLIBCOJ@TLSv1@??_C@_07IIILFOAN@TLSv1?41@??_C@_07KDKGANMO@TLSv1?42@??_C@_07LKLNDMIP@TLSv1?43@??_C@_06JHFCDNFO@DTLSv1@??_C@_08KDPDJEAC@DTLSv1?42@?versions@?1??protocol_from_string@@9@9??_C@_04OHJIHAFH@None@cmd_MinProtocolcmd_MaxProtocolcmd_Options?ssl_option_list@?1??cmd_Options@@9@9??_C@_0O@PGDEOOBD@SessionTicket@??_C@_0P@IEKKKMCP@EmptyFragments@??_C@_04OIFKEPF@Bugs@??_C@_0M@COKFBABJ@Compression@??_C@_0BB@MGHJKEHO@ServerPreference@??_C@_0BM@FKDDFINF@NoResumptionOnRenegotiation@??_C@_08IEICGGIK@DHSingle@??_C@_0L@NLJOMKMG@ECDHSingle@??_C@_0BK@KBKMKCAN@UnsafeLegacyRenegotiation@??_C@_0BK@JPOANKHI@UnsafeLegacyServerConnect@??_C@_0BE@GOPDGAFF@ClientRenegotiation@??_C@_0P@EKICIAGD@EncryptThenMac@??_C@_0BA@IJKDPOPJ@NoRenegotiation@??_C@_0O@ILLANBH@AllowNoDHEKEX@??_C@_0BB@LNINPAGI@PrioritizeChaCha@??_C@_0BA@PKDLDFHP@MiddleboxCompat@??_C@_0L@PNMCDIBN@AntiReplay@??_C@_0BF@EFJEMCFP@ExtendedMasterSecret@??_C@_07MNPBKCJE@CANames@??_C@_04LKIHIDHM@KTLS@cmd_VerifyMode?ssl_vfy_list@?1??cmd_VerifyMode@@9@9??_C@_04FOCDNCKH@Peer@??_C@_07LEAAGLHO@Request@??_C@_07KMMNJNOB@Require@??_C@_04GKJMKNNB@Once@??_C@_0BF@KODEFJI@RequestPostHandshake@??_C@_0BF@MMAKPIPP@RequirePostHandshake@cmd_Certificatecmd_PrivateKeycmd_ServerInfoFilecmd_ChainCAPathcmd_ChainCAFilecmd_ChainCAStorecmd_VerifyCAPathcmd_VerifyCAFilecmd_VerifyCAStorecmd_RequestCAFilecmd_ClientCAFilecmd_RequestCAPathcmd_ClientCAPathcmd_RequestCAStorecmd_ClientCAStorecmd_DHParameterscmd_RecordPaddingcmd_NumTicketsssl_conf_cmds??_C@_07KNMENGCI@no_ssl3@??_C@_07DCNCMLDO@no_tls1@??_C@_09OMMOFMKI@no_tls1_1@??_C@_09MHODAPGL@no_tls1_2@??_C@_09NOPIDOCK@no_tls1_3@??_C@_04MPEEILPB@bugs@??_C@_07NHNNPHM@no_comp@??_C@_04OLDKMDKP@comp@??_C@_0M@GFJDILHJ@ecdh_single@??_C@_09NMKBGOFJ@no_ticket@??_C@_0L@KKCHEECL@serverpref@??_C@_0BF@HAMGDCBC@legacy_renegotiation@??_C@_0BF@EAEOHABD@client_renegotiation@??_C@_0BG@GIDFLGOF@legacy_server_connect@??_C@_0BB@CGKCNIGM@no_renegotiation@??_C@_0BH@IOGIPIAJ@no_resumption_on_reneg@??_C@_0BJ@CMKHGIEM@no_legacy_server_connect@??_C@_0BB@MMCACIFK@allow_no_dhe_kex@??_C@_0BC@PLJGHPA@prioritize_chacha@??_C@_06OLFOGHEN@strict@??_C@_0N@FBDJLMPH@no_middlebox@??_C@_0M@KKBPMDIJ@anti_replay@??_C@_0P@FNOHICAM@no_anti_replay@??_C@_06HFKICAPL@no_etm@??_C@_0BE@BLMPOMHO@SignatureAlgorithms@??_C@_07CPPFGBOH@sigalgs@??_C@_0BK@PFLLPPDA@ClientSignatureAlgorithms@??_C@_0P@BBDFBCC@client_sigalgs@??_C@_06MLNHLMAG@Curves@??_C@_06EGKIFJK@curves@??_C@_06LCLFDFOL@Groups@??_C@_06HNAIAMHH@groups@??_C@_0P@MCMJEMBC@ECDHParameters@??_C@_0M@FBFAECBG@named_curve@??_C@_0N@KOODPKGB@CipherString@??_C@_06KDGDAFPH@cipher@??_C@_0N@DNLKABDN@Ciphersuites@??_C@_0N@IOMEEKMI@ciphersuites@??_C@_08NAKOFPNG@Protocol@??_C@_0M@HAJKHHH@MinProtocol@??_C@_0N@NLLADBL@min_protocol@??_C@_0M@JHHKLHJN@MaxProtocol@??_C@_0N@ENPEHLGN@max_protocol@??_C@_07KHIHFBFN@Options@??_C@_0L@HCHFGEOG@VerifyMode@??_C@_0M@KDOEPPNO@Certificate@??_C@_04PHJBACIC@cert@??_C@_0L@JENBINIJ@PrivateKey@??_C@_03ICHNJLJF@key@??_C@_0P@BDBIGKFA@ServerInfoFile@??_C@_0M@NGPGAJHG@ChainCAPath@??_C@_0M@PAGPNIK@chainCApath@??_C@_0M@FLHJMPDO@ChainCAFile@??_C@_0M@ICIJDLMC@chainCAfile@??_C@_0N@BJAHCBIG@ChainCAStore@??_C@_0N@KNNFGPEF@chainCAstore@??_C@_0N@KHNDEHH@VerifyCAPath@??_C@_0N@HIMCFAIG@verifyCApath@??_C@_0N@IHPCPCDP@VerifyCAFile@??_C@_0N@PFENJGMO@verifyCAfile@??_C@_0O@GONMJKCN@VerifyCAStore@??_C@_0O@KEBEOHMD@verifyCAstore@??_C@_0O@GEKAHCMK@RequestCAFile@??_C@_0O@KJMEAKBC@requestCAFile@??_C@_0N@EEFMJKP@ClientCAFile@??_C@_0O@OJCPLEIC@RequestCAPath@??_C@_0N@IJMKAPOH@ClientCAPath@??_C@_0P@KDOIMODO@RequestCAStore@??_C@_0P@CLCNPAKA@requestCAStore@??_C@_0O@JOFALOFC@ClientCAStore@??_C@_0N@NOMKBOKL@DHParameters@??_C@_07IBCFADID@dhparam@??_C@_0O@DNMFDCNL@RecordPadding@??_C@_0P@OEEDBLNE@record_padding@??_C@_0L@FJNIHGPP@NumTickets@??_C@_0M@EOGKDJCM@num_tickets@ssl_cmd_switchesOPENSSL_sk_new_nullOPENSSL_sk_pop_freeOPENSSL_strcasecmpOPENSSL_strncasecmpCRYPTO_zallocCRYPTO_strdupCRYPTO_free_strlen31BIO_s_fileERR_set_debugERR_set_errorERR_set_markERR_pop_to_markERR_clear_last_markEVP_PKEY_freeossl_check_X509_NAME_sk_typeossl_check_X509_NAME_freefunc_typeX509_STORE_newX509_STORE_load_pathX509_STORE_load_file_exX509_STORE_load_store_exCONF_parse_listX509_NAME_freeSSL_set0_tmp_dh_pkeySSL_CTX_set0_tmp_dh_pkeySSL_CTX_set_cipher_listSSL_set_cipher_listSSL_CTX_set_ciphersuitesSSL_set_ciphersuitesSSL_CTX_use_serverinfo_fileSSL_use_PrivateKey_fileSSL_CTX_use_PrivateKey_fileSSL_CTX_use_certificate_chain_fileSSL_use_certificate_chain_fileSSL_add_file_cert_subjects_to_stackSSL_add_dir_cert_subjects_to_stackSSL_add_store_cert_subjects_to_stackSSL_CTX_ctrlSSL_set0_CA_listSSL_CTX_set0_CA_listSSL_CTX_set_block_paddingSSL_set_block_paddingSSL_set_num_ticketsSSL_CTX_set_num_ticketsSSL_CONF_CTX_newSSL_CONF_CTX_finishSSL_CONF_CTX_freeSSL_CONF_CTX_set_flagsSSL_CONF_CTX_clear_flagsSSL_CONF_CTX_set1_prefixSSL_CONF_CTX_set_sslSSL_CONF_CTX_set_ssl_ctxSSL_CONF_cmdSSL_CONF_cmd_argvSSL_CONF_cmd_value_typessl_set_version_boundOSSL_DECODER_CTX_freeOSSL_DECODER_from_bioOSSL_DECODER_CTX_new_for_pkeyssl_set_optionssl_match_optionssl_set_option_listprotocol_from_stringmin_max_protossl_conf_cmd_skip_prefixssl_conf_cmd_allowedssl_conf_cmd_lookupctrl_switch_option$unwind$_strlen31$pdata$_strlen31$unwind$SSL_CONF_CTX_new$pdata$SSL_CONF_CTX_new$unwind$SSL_CONF_CTX_finish$pdata$SSL_CONF_CTX_finish$unwind$SSL_CONF_CTX_free$pdata$SSL_CONF_CTX_free$unwind$SSL_CONF_CTX_set1_prefix$pdata$SSL_CONF_CTX_set1_prefix$unwind$SSL_CONF_cmd$pdata$SSL_CONF_cmd$unwind$SSL_CONF_cmd_argv$pdata$SSL_CONF_cmd_argv$unwind$SSL_CONF_cmd_value_type$pdata$SSL_CONF_cmd_value_type$unwind$ssl_set_option$pdata$ssl_set_option$unwind$ssl_match_option$pdata$ssl_match_option$unwind$ssl_set_option_list$pdata$ssl_set_option_list$unwind$cmd_SignatureAlgorithms$pdata$cmd_SignatureAlgorithms$unwind$cmd_ClientSignatureAlgorithms$pdata$cmd_ClientSignatureAlgorithms$unwind$cmd_Groups$pdata$cmd_Groups$unwind$cmd_Curves$pdata$cmd_Curves$unwind$cmd_ECDHParameters$pdata$cmd_ECDHParameters$unwind$cmd_CipherString$pdata$cmd_CipherString$unwind$cmd_Ciphersuites$pdata$cmd_Ciphersuites$unwind$cmd_Protocol$pdata$cmd_Protocol$unwind$protocol_from_string$pdata$protocol_from_string$unwind$min_max_proto$pdata$min_max_proto$unwind$cmd_MinProtocol$pdata$cmd_MinProtocol$unwind$cmd_MaxProtocol$pdata$cmd_MaxProtocol$unwind$cmd_Options$pdata$cmd_Options$unwind$cmd_VerifyMode$pdata$cmd_VerifyMode$unwind$cmd_Certificate$pdata$cmd_Certificate$unwind$cmd_PrivateKey$pdata$cmd_PrivateKey$unwind$cmd_ServerInfoFile$pdata$cmd_ServerInfoFile$unwind$do_store$pdata$do_store$unwind$cmd_ChainCAPath$pdata$cmd_ChainCAPath$unwind$cmd_ChainCAFile$pdata$cmd_ChainCAFile$unwind$cmd_ChainCAStore$pdata$cmd_ChainCAStore$unwind$cmd_VerifyCAPath$pdata$cmd_VerifyCAPath$unwind$cmd_VerifyCAFile$pdata$cmd_VerifyCAFile$unwind$cmd_VerifyCAStore$pdata$cmd_VerifyCAStore$unwind$cmd_RequestCAFile$pdata$cmd_RequestCAFile$unwind$cmd_ClientCAFile$pdata$cmd_ClientCAFile$unwind$cmd_RequestCAPath$pdata$cmd_RequestCAPath$unwind$cmd_ClientCAPath$pdata$cmd_ClientCAPath$unwind$cmd_RequestCAStore$pdata$cmd_RequestCAStore$unwind$cmd_ClientCAStore$pdata$cmd_ClientCAStore$unwind$cmd_DHParameters$pdata$cmd_DHParameters$unwind$cmd_RecordPadding$pdata$cmd_RecordPadding$unwind$cmd_NumTickets$pdata$cmd_NumTickets$unwind$ssl_conf_cmd_skip_prefix$pdata$ssl_conf_cmd_skip_prefix$unwind$ssl_conf_cmd_allowed$pdata$ssl_conf_cmd_allowed$unwind$ssl_conf_cmd_lookup$pdata$ssl_conf_cmd_lookup$unwind$ctrl_switch_option$pdata$ctrl_switch_option??_C@_0L@BNIDLBEL@?$CLautomatic@??_C@_09DADDGAEC@automatic@??_C@_04HAPDLBFF@auto@??_C@_01JLIPDDHJ@?3@??_C@_0P@EPGEOOEC@ssl?2ssl_conf?4c@??_C@_02EPINMGPM@DH@??_C@_03CGDAFBCC@PEM@??_C@_0N@JDLKMCCC@SSL_CONF_cmd@??_C@_0BB@CNFCLKLN@cmd?$DN?$CFs?0?5value?$DN?$CFs@??_C@_06DIMADFLC@cmd?$DN?$CFs@/1091           1678813400              100666  169579    `
d�{بd��.drectveL;
.debug$S,'O;{b@B.rdata�Wc~O@P@.rdata-�@0@.rdata1�@@@.rdataA�@@@.rdataU�@0@.rdataZ�@0@.rdata_�@0@.rdatad�@0@.rdatag�@0@.rdatan�@0@.rdatau�@0@.rdataz�@0@.rdata�@@@.rdata
��@@@.rdata��@@@.rdata��@0@.rdata��@0@.rdata��@@@.rdata��@0@.rdata��@0@.rdata��@0@.rdata��@0@.rdata��@0@.rdataǁ@0@.rdatá@0@.rdataҁ@@@.rdataځ@@@.rdata�@0@.rdata�@0@.rdata�@0@.rdata�@0@.rdata��@0@.rdata��@0@.rdata�@0@.rdata�@0@.rdata
�@0@.rdata�@0@.rdata�@0@.rdata�@0@.rdata�@0@.rdata!�@0@.rdata%�@0@.rdata)�@0@.rdata.�@0@.rdata3�@0@.rdata9�@0@.rdata@�@0@.rdataG�@0@.rdataN�@0@.rdataR�@0@.rdataY�@0@.rdata`�@@@.rdatah�@@@.rdatat�@@@.rdata	��@@@.rdata	��@@@.rdata��@@@.rdata��@0@.rdata��@@@.rdata��@@@.rdata‚@@@.rdataʂ@0@.rdata΂@0@.rdata҂@0@.rdataׂ@0@.rdataۂ@0@.rdata
�@@@.rdata�@0@.rdata�@0@.rdata��@0@.rdata�@0@.rdata�@0@.rdata
�@@@.rdata�@@@.rdata�@0@.rdata!�@0@.rdata(�@0@.rdata-�@0@.rdata2�@@@.rdataG�@@@.rdata/\�@@@.text$mnA��̃ P`.debug$S��Ԅ@B.text$mn��� P`.debug$S����@B.text$mnޅ� P`.debug$S����@B.text$mnH���Y P`.debug$S���B�,@B.text$mn0��*� P`.debug$S�4��@B.text$mnPD��� P`.debug$S�����@B.text$mnPĝ� P`.debug$S�"�@B.text$mn\J��� P`.debug$S�Ο��@B.text$mnP�6� P`.debug$S�^�>�@B.text$mnWf��� P`.debug$S��ͣ@B.text$mn�� P`.debug$S����@B.text$mnPۤ+� P`.debug$S�S�/�@B.text$mn W�w� P`.debug$S���E�@B.text$mnm� P`.debug$S���8�@B.text$mnL`��� P`.debug$S�Ԩ��@B.text$mn9Щ	� P`.debug$S��ê@B.text$mn �� P`.debug$S��ݫ@B.text$mn��' P`.debug$S���#�@B.text$mnK� P`.debug$S�Z��@B.text$mn6�T� P`.debug$S�r�*�@B.text$mn
R� P`.debug$S�_��@B.text$mn>7�u� P`.debug$S���=�@B.text$mn2e��� P`.debug$S�����@B.text$mnzɶC� P`.debug$S�a�U�@B.text$mn�}�O� P`.debug$S ����@B.text$mn�Ӻ�� P`.debug$S�s�k�@B.text$mn,���� P`.debug$S|K���@B.text$mn.��� P`.debug$S�;���@B.text$mn��� P`.debug$S,����@B.text$mn�(� P`.debug$S�F���@B.text$mn���� P`.debug$S4����@B.text$mn�� P`.debug$S0���@B.text$mn�7� P`.debug$S0��+�@B.text$mnAS��� P`.debug$S���n�@B.text$mnD���� P`.debug$S�����@B.text$mn� P`.debug$S����@B.text$mn�� P`.debug$S����@B.text$mn�� P`.debug$S�����@B.text$mn�� P`.debug$S���v�@B.text$mn�� P`.debug$S���Y�@B.text$mn�� P`.debug$S���8�@B.text$mn`� P`.debug$S�k��@B.text$mn;� P`.debug$S�F���@B.text$mn"� P`.debug$S�-���@B.text$mn���� P`.debug$S,����@B.text$mn!�� P`.debug$S����@B.text$mn���z� P`.debug$S4����@B.text$mnU�]� P`.debug$S�q�a�@B.text$mn3���� P`.debug$S�*���@B.text$mn�.��� P`.debug$S�*���@B.text$mn����� P`.debug$S���w�@B.text$mnr��%� P`.debug$S����
@B.text$mn�#
 P`.debug$S�F�@B.text$mn�
� P`.debug$S�T4@B.text$mnh�� P`.debug$S�

@B.text$mnQ	2
� P`.debug$Si}@B.text$mn��� P`.debug$S���@B.text$mnT�P  P`.debug$S�� r!@B.text$mnM�!�-T P`.debug$S/1C7
@B.text$mn\�78 P`.debug$S
8!9@B.text$mn4]9�9 P`.debug$S��9_:@B.text$mnQ�:�@' P`.debug$S�^B
F
@B.text$mn;nF P`.debug$S��FyG@B.text$mn7�G�G P`.debug$S��G�H@B.text$mn��HiJ P`.debug$S�EK)M@B.text$mn�eMN P`.debug$S8|N�O@B.xdata�O@0@.pdata�O�O@0@.xdataP@0@.pdataP"P@0@.xdata@P@0@.pdataHPTP@0@.xdatarP@0@.pdatazP�P@0@.xdata�P@0@.pdata�P�P@0@.xdata�P@0@.pdata�P�P@0@.xdataQ@0@.pdataQQ@0@.xdata:Q@0@.pdataBQNQ@0@.xdatalQ@0@.pdatatQ�Q@0@.xdata�Q@0@.pdata�Q�Q@0@.xdata�Q@0@.pdata�Q�Q@0@.xdataR@0@.pdata
RR@0@.xdata4R@0@.pdata<RHR@0@.xdatafR@0@.pdatanRzR@0@.xdata�R@0@.pdata�R�R@0@.xdata�R@0@.pdata�R�R@0@.xdata�R@0@.pdataSS@0@.xdata.S@0@.pdata6SBS@0@.xdata`S@0@.pdatahStS@0@.xdata�S@0@.pdata�S�S@0@.xdata�S@0@.pdata�S�S@0@.xdata�S@0@.pdata�S
T@0@.xdata(T@0@.pdata0T<T@0@.xdataZT@0@.pdatabTnT@0@.xdata�T@0@.pdata�T�T@0@.xdata�T@0@.pdata�T�T@0@.xdata�T@0@.pdata�TU@0@.xdata"U@0@.pdata*U6U@0@.xdataTU@0@.pdata\UhU@0@.xdata�U@0@.pdata�U�U@0@.xdata�U@0@.pdata�U�U@0@.xdata�U@0@.pdata�U�U@0@.xdataV@0@.pdata$V0V@0@.xdataNV@0@.pdataVVbV@0@.xdata�V@0@.pdata�V�V@0@.xdata�V@0@.pdata�V�V@0@.xdata�V@0@.pdata�V�V@0@.xdataW@0@.pdataW*W@0@.xdataHW@0@.pdataPW\W@0@.xdatazW@0@.pdata�W�W@0@.xdata�W�W@0@.pdata�W�W@0@.voltbl�W .xdata�W@0@.pdata�WX@0@.xdata&X@0@.pdata.X:X@0@.xdataXX@0@.pdata`XlX@0@.xdata�X@0@.pdata�X�X@0@.bss�@�.rdata�X@@@.rdata�X@@@.rdata�X@0@.rdata	�X@@@.rdata�X@@@.rdata
Y@@@.rdata
Y@@@.rdata	Y@@@.rdata
%Y@@@.rdata
2Y@@@.rdata:?Y@@@.rdataAyY@P@.rdata
�Y@@@.rdata�Y@@@.rdata�Y@@@.rdata	�Y@@@.rdata
Z@@@.rdataZ@@@.rdataZ@@@.rdata
(Z@@@.rdata
2Z@@@.rdata<Z@@@.rdataUZ@@@.rdata<sZ@@@.rdata�Z@@@.rdata�Z@@@.rdata�Z@@@.rdata�Z@@@.rdata[@@@.rdata[@@@.rdata[@0@.data%[-[@@�.rdata7[@@@.rdataN[@0@.rdata	U[@@@.rdata^[@0@.rdatae[@0@.rdataj[@0@.rdataq[@0@.rdatau[@@@.rdata}[@0@.rdata�[@0@.rdata�[@@@.rdata
�[@@@.rdata	�[@@@.rdata	�[@@@.rdata
�[@@@.rdata	�[@@@.rdata	�[@@@.rdata�[@@@.rdata�[@@@.rdata�[@@@.rdata�[@@@.rdata
�[@@@.rdata
\@@@.rdata\@@@.rdata!\@@@.rdata
/\@@@.rdata
<\@@@.rdata
I\@@@.rdataS\@@@.rdata_\@0@.rdatae\@@@.rdatap\@@@.rdata�\@0@.rdata	�\@@@.rdata�\@0@.rdata �\@@@.rdata �\@@@.rdataK�\@P@.debug$Tı']@B.chks64��
   ��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-ssl_ciph.obj:<`��u�uMicrosoft (R) Optimizing Compiler��+JOB_OBJECT_NET_RATE_CONTROL_ENABLE2JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*#JOB_OBJECT_IO_RATE_CONTROL_ENABLE5#JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9#JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA#JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP &TLSEXT_IDX_num_builtins)PowerUserMaximum,COR_VERSION_MAJOR_V2'.`WspiapiLoad'::`2'::iNumGlobal%0TP_CALLBACK_PRIORITY_INVALID$2ssl_cipher_table_cipherssl_comp_methods'ussl_load_builtin_comp_once!3ssl_cipher_table_mac 4ssl_cipher_table_kx"5ssl_cipher_table_auth 6default_mac_pkey_id7cipher_aliases3tdo_load_builtin_compressions_ossl_ret_v�dtls1_retransmit_stateOSSL_HANDSHAKE_STATEREAD_STATEMSG_FLOW_STATE�timeval#ENC_WRITE_STATES!8SSL_custom_ext_parse_cb_ex�ENDPOINTWORK_STATE�custom_ext_method�hm_header_stWRITE_STATE9DTLS_timer_cbuUINT0_TP_CALLBACK_PRIORITY�cert_st:SSL_custom_ext_add_cb_ex�ssl_session_st!;SSL_CTX_npn_select_cb_func�OSSL_FUNC_kdf_freectx_fnfRECORD_LAYERyCRYPTO_EX_DATA<sk_SSL_CIPHER_compfunc
ABIGNUM=OPENSSL_sk_freefunc=OPENSSL_CSTRING">SSL_psk_use_session_cb_func&ENC_READ_STATES(?SSL_CTX_decrypt_session_ticket_fn7TLS_GROUP_INFO)OSSL_STATEM#rsize_t!5srtp_protection_profile_st�SSL_DANE	�DH'�OSSL_FUNC_asym_cipher_freectx_fn
vssl_st�OSSL_FUNC_kdf_reset_fn�ssl_mac_buf_st(JOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTR?ssl_cipher_st#ULONG_PTR;ssl_ctx_st'CT_POLICY_EVAL_CTXpPCHARTsigalg_lookup_st 
tls_session_ticket_ext_st!wchar_tGEVP_CIPHER;SSL_CTX�OSSL_FUNC_rand_unlock_fn)ossl_statem_st
jpqueueZdtls1_bitmap_st @SSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_tLssl3_buffer_stNssl_comp_st#uint64_t'#JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fn)_USER_ACTIVITY_PRESENCEssl_ctx_ext_secure_stPLONGAtls_session_secret_cb_fn&tlsext_index_enpva_listBsk_SSL_COMP_freefunc raw_extension_st BYTE�wpacket_stOSSL_LIB_CTX
EVP_MDCEVP_PKEY�dane_ctx_stLONG�WPACKET_SUBCSSL_psk_server_cb_funcdEVP_SIGNATURE�danetls_record_st�GEN_SESSION_CB#�OSSL_FUNC_encoder_freectx_fn%�OSSL_FUNC_provider_teardown_fn�custom_ext_methodsKCOMP_METHOD �OSSL_FUNC_keymgmt_free_fnycrypto_ex_data_st
#SIZE_T,SSL_EARLY_DATA_STATE�SSL_CERT_LOOKUPtint32_t#,ReplacesCorHdrNumericDefines"DWORD�OPENSSL_STACK
PACKET$CLIENTHELLO_MSG_ssl_cipher_table�SSL_async_callback_fn
PSHORT_record_pqueue"TP_VERSION!uint16_tYX509DSRP_CTXDOPENSSL_sk_compfunccipher_order_st

ENGINEbdtls_record_layer_st'�OSSL_FUNC_encoder_free_object_fn1BUF_MEMZDTLS1_BITMAP"LPDWORD�ssl_dane_stCTLOG_STORE#DWORD64fEVP_KEYEXCHSSL_CTX_EXT_SECUREnEVP_CIPHER_CTXkASYNC_JOB�X509_VERIFY_PARAM?SSL_CIPHERpOPENSSL_STRING UCHAR BOOLEAN�ssl3_enc_method7EVP_MD_CTX
!USHORT uint8_t�wpacket_subPVOID#�OSSL_FUNC_decoder_freectx_fnterrno_t�CRYPTO_REF_COUNTqWCHARDsrp_ctx_st PBYTE_record_pqueue_st�OSSL_FUNC_kem_freectx_fnESSL_psk_client_cb_func'�OSSL_FUNC_keymgmt_gen_cleanup_fnFsk_SSL_COMP_compfunc�lh_SSL_SESSION_dummyGSSL_CTX_keylog_cb_funcHRESULTHssl_ct_validation_cb�CERT�EVP_PKEY_ASN1_METHOD"�OSSL_FUNC_cipher_freectx_fn RAW_EXTENSION�OSSL_FUNC_mac_freectx_fn^cert_pkey_st �OSSL_FUNC_rand_freectx_fnpCOMP_CTX
LONG64%�OSSL_FUNC_signature_freectx_fn"ULONGtASN1_BOOLEANtBOOLCIPHER_ORDERSSSL3_RECORD#�OSSL_FUNC_keyexch_freectx_fn
vSSL1buf_mem_st9SSL_PHA_STATE�SSL_METHODDOPENSSL_LH_COMPFUNC#Itls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCKbDTLS_RECORD_LAYER�ssl_method_stSssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOID�X509_STORE_CTX"�OSSL_FUNC_digest_freectx_fn =sk_OPENSSL_BLOCK_freefunc!u_short=OPENSSL_LH_DOALL_FUNC
HANDLELSSL3_BUFFER
"u_long"=OSSL_thread_stop_handler_fnHMAC_CTX�SSL_SESSION
TLS_SESSION_TICKET_EXTmASYNC_WAIT_CTXNSSL_COMP7tls_group_info_st=sk_void_freefunc
#size_t
time_t�WPACKET^CERT_PKEY�lhash_st_SSL_SESSIONtSSL_TICKET_RETURN>SSL_client_hello_cb_fnX509_EXTENSIONS%JSSL_CTX_npn_advertised_cb_func�X509_STORESHORT�LPCVOIDPLONG64#KSSL_psk_find_session_cb_funcuCRYPTO_ONCE
#SOCKETINT_PTRuuint32_t

BIOfrecord_layer_stEVP_MAC_CTXpCHAR5SRTP_PROTECTION_PROFILEpLPSTR�SSL_MAC_BUF
"PDWORD��o:��bQ�*�N�Hc}��<��A�(x4�0��{�����y���[���k.��w���k!V��'],��*76�^���#�Rm�x�2:O3��S��G�\#ß�#P�;*�V��q)�V`��\��Y��M^LJ��7sQ��`�e���$r��E,G���{Ď��a�~��$������1mk3�nXq]���χ��{�V���x��
����dÁ�Q��<G��������>}E��J�9��a�����$�X��i4��Ȍ��s�����

[�-9�FNc�X�,	p�5��>��w5��C�5Ū=��Rm��$�,�9���(�����G�~������k�#�=e��?^Z�^��xy�q��I�r2�#(���iR��F�mq&���rF]�аڅ���,�D��#�%e��=jߞ�S��raÖ�3,�;���ξ�
J�$߁��ٓ׹n�{rj�(>�"y-��_i&��c<�[���k��v�����߇�`��&Kʟw��P7;C]
�5�>ĢwG	���2����rϏ�~�K�	�	�����w�B��	�ϐ{�PJ�d�:$+��+
���{B����X�ps
�@Y�-�f��8�Bg�<��
�kDh�-G�Dy��=����D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_ciph.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ui.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\cryptlib.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.h�LW�	�	
!�%�
@�D�
i
m

��
��
�
�

��
��
B.FMJ.
LM
,%" @�����.	 �@�������c e@���@)/� �����r����
�@ �'WWWWWWW �@(���  @�  ��@���������������� �  �@P����0�00 � ����h�X� �#H&�)�,8/�2�5(8x;�>AhD�GJXM�P�SH	V�	Y�	\8
_�
b�
e(hxk�nqht�w
zX
}�
��
�H�����8�����(�x����h����X�����H�����8�����(�x����h����X�����H�����8�����(�x�ALLCOMPLEMENTOFALLCOMPLEMENTOFDEFAULTkRSAkEDHkDHEDHkEECDHkECDHEECDHkPSKkRSAPSKkECDHEPSKkDHEPSKkSRPkGOSTkGOST18aRSAaDSSDSSaNULLaECDSAECDSAaPSKaGOST01aGOST12aGOSTaSRPEDHDHEEECDHECDHENULLRSAADHAECDHPSKSRP3DESRC4RC2IDEASEEDeNULLGOST89AES128AES256AESAESGCMAESCCMAESCCM8CAMELLIA128CAMELLIA256CAMELLIACHACHA20GOST2012-GOST8912-GOST8912ARIAARIAGCMARIA128ARIA256CBCMD5SHA1SHAGOST94GOST89MACSHA256SHA384GOST12SSLv3TLSv1TLSv1.0TLSv1.2LOWMEDIUMHIGHFIPSEDH-DSS-DES-CBC3-SHAEDH-RSA-DES-CBC3-SHA%-30s %-7s Kx=%-8s Au=%-5s Enc=%-22s Mac=%-4s
H�L$�8�H+�H�|$@u	H��H�L$@�H�D$ H�L$ �H��8���)c8A��9GA<jOPENSSL_cipher_name8B@=Ostdname BOcO�HA�<������#��2��<��,C0C
�C�C
H����b>G�OSSL_default_cipher_listBO�0�$������,W0W
xW|W
H����c?G�OSSL_default_ciphersuitesBO�0�$������,X0X
xX|X
D�D$H�T$H�L$���H+�H��$�usDŽ$��Hc�$�A��H�H���H��$�H��$�u6�L���H�
�E3����3�����$��}3��H��$��@��$�H��$��@ ��$�H��$��@$��$�H��$��@(��$�H��$��H,�H��$���$��D$T�|$Tw7�|$T���|$T���|$TtS�|$Tt]�|$Ttg�|$Ttn���|$T ���|$T@te�|$T�ti�|$Ttm�|$T���H�H�D$h�H�H�D$h�H�H�D$h�|H�H�D$h�nH�H�D$h�`H�H�D$h�RH�H�D$h�DH�H�D$h�6H�H�D$h�(H�H�D$h�H�H�D$h�H�H�D$h��$���$���$������$�H�
�����H���H�H�D$p�|H�H�D$p�nH�H�D$p�`H�H�D$p�RH�H�D$p�DH�H�D$p�6H�H�D$p�(H�H�D$p�H�H�D$p�H�H�D$p��$��D$P�|$P���|$P���|$P@w?�|$P@���D$P�ȉD$P�|$P���D$PH�
�����H���|$P��b�|$P���|$P���|$P���|$P����|$PwY�|$P���|$P �!�|$P@�$�|$P��'�|$P�*�|$P�-��|$P���|$P�9�|$P �9�|$P@�U�|$P��U�lH�H�D$X�gH�H�D$X�VH�H�D$X�EH�H�D$X�4H�H�D$X�#H�H�D$X�H�H�D$X�H�H�D$X��H�H�D$X��H�H�D$X��H�H�D$X�H�H�D$X�H�H�D$X�H�H�D$X�H�H�D$X�|H�H�D$X�nH�H�D$X�`H�H�D$X�RH�H�D$X�DH�H�D$X�6H�H�D$X�(H�H�D$X�H�H�D$X�H�H�D$X��$��D$`�|$` w3�|$` t}�|$`tL�|$`tS�|$`���|$`ty�|$`tH��|$`@tX�|$`�tx�|$`tR�|$`td�pH�H�D$x�nH�H�D$x�`H�H�D$x�RH�H�D$x�DH�H�D$x�6H�H�D$x�(H�H�D$x�H�H�D$x�H�H�D$xHc�$�H�L$xH�L$@H�L$XH�L$8H�L$pH�L$0H�L$hH�L$(H��$�H�L$ H��$�L�IL�H��H��$��H��$�H�Ĩ�																																																																																																																																																								�C�Kc1j1v�{2�3Y�t�#�,�}�4�7�:��	=@%C3Fe�m�t��t�J�I�S�}���L���C�F\�d�k�pO�R�U�X�[�I�^�a�d	gj+m<pMs^vlyz|������������FT�b�p�~����������F.)@�D�H�L�P�T�X�\�`�d������ �$���<GHH�SSL_CIPHER_description�B



$LN41$LN40$LN39$LN38$LN37$LN36$LN34$LN33$LN32$LN31$LN30$LN29$LN28$LN27$LN26�BOcipher�pObuf�tOlen�=Overx=Omac�uOalg_mkeyp=Oau�uOalg_enc�uOalg_mac=format�uOalg_authX=Oench=OkxO�H�����'��2��b������������������������������������������������������������������������������������ ��"��.��0��<��}����������������������������������������������������������m�y�~��������
����
���������������������# �("�4#�9%�E&�J(�V)�[+�g,�i.�u/�w1��2��4��5��7��8��;��<��>��?��A��B��D��E��G��K�QM�]N�_P�kQ�mS�yT�{V��W��Y��Z��]��^��`��a��d��e��g��k�-m�5n�,M0M
p�t�
���
����
����
����
����
����
����
����
���
��
�#�
0�4�
A�E�
R�V�
c�g�
t�x�
����
����
\.`.
�M�M
H�T$H�L$�(�H+�H�D$0H�@H�L$8���H��(����5G0+�SSL_CIPHER_find(B0Ossl8�Optr9%�O�00�$=�>�+?�,T0T
�T�T
�T�T
H�L$�8�H+�H�D$@D�@ �	H�
��D$ �|$ �u3��HcD$ H�
�D�H��8��#(rC��=GPK�SSL_CIPHER_get_auth_nid8B@BOc tOiO�HP�<_�`�0b�7c�;d�Ke�,G0G
�G�G
H�T$H�L$��H+��$H�|$ t"H�|$(tH�D$(H�L$ �IH�H�D$ �@D�$�$H������9GPKoSSL_CIPHER_get_bitsB BOc(tOalg_bitstOretO�XP�L������&��.��=��H��K��,?0?
�?�?
H�L$�8�H+�H�|$@u3��9H�D$@D�@$�H�
��D$ �|$ �u3��HcD$ H�
�D�H��8��/	4rO	��?G\W�SSL_CIPHER_get_cipher_nid8B@BOc tOiO�X\�LB�D�E�F�<G�CH�GI�WJ�,U0U
�U�U
H�L$�8�H+�H�D$@D�@(�H�
��D$ �|$ �u3��HcD$ H�
�D�H��8��#
(rC
��?GPK�SSL_CIPHER_get_digest_nid8B@BOc tOiO�HP�<M�N�0P�7Q�;R�KS�,V0V
�V�V
H�L$�8�H+�H�D$@�@@%��D$ �|$ |�|$ |3��HcD$ H�
�L��H���H��8��=
FN)��EGWR�SSL_CIPHER_get_handshake_digest8B@BOc tOidxO�HW�<h�i�#k�1l�5m�Rn�,H0H
�H�H
H�L$H�D$�@��k7G
lSSL_CIPHER_get_idBBOcO�0�$����
��,D0D
�D�D
H�L$�8�H+�H�D$@D�@�H�
��D$ �|$ �u3��HcD$ H�
�D�H��8��#(rC�;GPK�SSL_CIPHER_get_kx_nid8B@BOc tOiO�HP�<V�W�0Y�7Z�;[�K\�,F0F
�F�F
H�L$H�|$tH�D$H�@�H����m9G XSSL_CIPHER_get_nameBBOcO�@ �4����
������,A0A
�A�A
H�L$H�D$�@%����t@GqSSL_CIPHER_get_protocol_idBBOcO�0�$������,E0E
�E�E
H�L$�(�H+�H�|$0u	H��$H�D$0�x,u	H��
H�D$0�H,�H��(���4�CY�p<GLGWSSL_CIPHER_get_version(B0BOcO�PL�Dq�r�s�#y�1z�:{�G|�,@0@
�@�@
H�L$��H+�H�D$ �@(��@��t	�$��$�$H�����l8G94�SSL_CIPHER_is_aeadB BOcO�09�$q�r�4s�,I0I
�I�I
H�L$H�|$tH�D$H�@�H����r>G YSSL_CIPHER_standard_nameBBOcO�@ �4����
������,B0B
�B�B
H�T$�L$�H�H+�H�|$XtH�L$X���u
����|$P�|
�|$P�~9�L���H�
�E3��3����A�H���H�D$ H�|$ u9�L��H�
�E3������/H�D$ �L$P�H�D$ H�L$XH�H�H�=tH�L$ �H�D$(H�
�H�L$(H��H�����|PA�
H�H�L$ ��L��H�
�E3��5����H�=t/H�L$ �H�D$0H�
�H�L$0H��H�����uMA�H�H�L$ ��L��H�
�E3������3�H��H��$K1R�^�c2u3����1�����2�3�w�:�</@�JO1V�b�g2y3���:���<�����1�����23��EG�SSL_COMP_add_compression_methodHBPtOidXLOcm GOcompO��������,��6��J��y�����������������	�7
�N�}��������
��,S0S
�S�S
H�L$H�D$H�@��o8G�SSL_COMP_get0_nameBQOcompO�0�$!�#�'�,O0O
�O�O
�(�H+��H�H��(��w��jFG
sSSL_COMP_get_compression_methods(BO�8�,��
������,Q0Q
�Q�Q
H�L$H�D$���l5G
�SSL_COMP_get_idBQOcompO�0
�$*�,�0�,P0P
�P�P
H�L$�8�H+�H�|$@tH�L$@�H�D$ �	H�D$ H�D$ H��8�� �n7G>9SSL_COMP_get_name8B@|OcompO�0>�$��9�,N0N
�N�N
H�L$��H+�H�H�$H�D$ H�H�$H�����%���GG2-vSSL_COMP_set0_compression_methodsB OmethsOold_methsO�@2�4������)��-��,R0R
�R�R
H�T$H�L$�8�H+�H�D$@H�� H�T$HH����D$ �|$ t9H�D$@H�xt-H�D$@H��H�L$@H��H�T$@L�J L��H��H�L$@���D$ H��8��)�k���>GzuQSSL_CTX_set_ciphersuites8B@�OctxH=Ostr tOretO�Hz�<����1��D��q��u��,J0J
�J�J
H�T$H�L$�8�H+�H�D$@H0H�T$HH����D$ H�D$@H�� u5H�L$@�H�D$(H�|$(tH�L$(�H���H�L$@H�� �|$ tKH�D$@H�� t<H�D$@H(H�L$@H�� H�T$@L��0L��H��H�D$@H���	���D$ H��8��+�HL_7g����:G��TSSL_set_ciphersuites8B@OsH=Ostr tOret(�Ocipher_listO�`��	T����3��B��Y��w�����������,K0K
�K�K
L�D$H�T$H�L$�8�H+��D$ �D$(A�
H�H�D$PH����u
�D$ �~A�H�H�D$PH����u�D$(�D$ �NA�	H�H�D$PH����u
�D$ �&A�	H�H�D$PH����u�D$ �|$ t-H�D$H�@%����H�L$H�AH�D$H�L$ �@�H�L$H�A�H�D$H�@%�D$ �|$ u
��H�D$@H����@`����u3�L��H�
�E3�����3��v�D$ �D$$�|$$t?�|$$tF�|$$t�I�|$(tH�D$PH�
H��H�D$PH�
H�� H�D$PH�
H��H�D$PH�
H��H��8��5B!]j!�
�!�
�!?1FR�W2i3������>F���check_suiteb_cipher_list8B@	OmethH�OcP�Oprule_str(uOsuiteb_comb2 uOsuiteb_flagsO�������,��J��T��r��z�����������������������������(�>�m�q��
�����������������,0
��
L�D$�T$H�L$���H+�H�H3�H��$�H��$�H�D$0��$�O~
���Hc�$�L��H��$�H�L$@�Hc�$�H�D$ H�|$ Ps��H�D$ �D@H�L$@�H�D$(H�|$(u��eH�L$(�H�D$8H�L$0�H�L$8H��H�����u3�L��1H�
�E3����3���H��$�H3��H�Ĩ���g ��c�6�8��1����23 ���4F,-�ciphersuite_cb�C
:�O�=Oelem�tOlen�Oarg(BOcipher0�Ociphersuites@�OnameO��,�|�-�:$�D&�N(�k)��+��,��.��0��1�2�5�6�,�0�
����
H�L$�(�H+�A��H�H�L$0�H��(���%�e0F.)�cmeth_free(B0GOcmO�0.�$����)��,�0�
|���
�H�H+�H�D$ �H�D$(H�
�H���H�H�L$(�����H�=��A��H���H�D$ H�|$ tkH�D$ H�L$(H�HH�D$ �H�L$(�H�L$ H�AH�L$ �H�D$0H�
�H�L$0H��H���H�
�H����H��H��#t(=0
7�AP�d�n��:���<����<���BF�
��do_load_builtin_compressionsHB(LOmethod GOcompO����|��
���� ��;��[��w����������������������,u0u
�u�u
�(�H+���H��(��u��lHF
�do_load_builtin_compressions_ossl_(BO� ���,v0v
�v�v
H�L$�X�H+�H�D$@�D$0A�����H�T$`H�L$@�H�D$8H�|$8t1H�D$8H�D$(H�D$ E3�E3�3�H�L$0����D$0H�L$@��D$0H��X��4*f+|p��:F���get_optional_pkey_idXB`=Opkey_name@Otmpeng0tOpkey_id8�OamethO�h��
\2�4�5�#6�=7�E9�n:�v<��=��>�,s0s
�s�s
L�D$H�T$H�L$H�D$H�H9D$u�H�D$H�H9D$uH�D$H�L$H�IH�H�D$H�xtH�D$H�@H�L$H�IH�HH�D$H�xtH�D$H�@H�L$H�IH�HH�D$H�H�L$H�HH�D$H�L$H�	H�HH�D$H�@H�D$H�L$H����4F��ll_append_headB	OheadOcurr	OtailO����|������#��2��C��O��e��q�����������������,y0y
�y�y
L�D$H�T$H�L$H�D$H�H9D$u�H�D$H�H9D$uH�D$H�L$H�IH�H�D$H�xtH�D$H�@H�L$H�IH�HH�D$H�xtH�D$H�@H�L$H�IH�HH�D$H�H�L$H�HH�D$H�L$H�	H�HH�D$H�@H�D$H�L$H����4F��ll_append_tailB	OheadOcurr	OtailO����|������#��2��C��O��e��q�����������������,x0x
�x�x
�8�H+�H�H�
���t��D$ ��D$ �D$ H��8��v�&��c?FA
<�load_builtin_compressions8BO�0A�$��
��<��,w0w
xw|w
D�L$ L�D$H�T$�L$�(�H+�|$0uD�D$HH�T$@H�L$8��D$0H��(��7��5FD ?�ossl_assert_int( B0tOexpr8=Oexprstr@=OfileHtOlineO�@D4$� %�'&�;(�?)�,q0q
�q�q
H�L$H�D$��IF
�ossl_check_SSL_CIPHER_compfunc_type B�OcmpO� ���,909
�9�9
H�L$H�D$��xCF
�ossl_check_SSL_CIPHER_sk_type B�OskO� ���,808
�8�8
H�L$H�D$��v@F
�ossl_check_SSL_CIPHER_type BBOptrO� ���,606
�6�6
H�L$H�D$��}GF
�ossl_check_SSL_COMP_compfunc_type B�OcmpO� ���,=0=
�=�=
H�L$H�D$��|GF
�ossl_check_SSL_COMP_freefunc_type B�OfrO� ���,>0>
�>�>
H�L$H�D$��vAF
�ossl_check_SSL_COMP_sk_type BOskO� ���,<0<
�<�<
H�L$H�D$��t>F
�ossl_check_SSL_COMP_type BGOptrO� ���,:0:
�:�:
H�L$H�D$��~IF
�ossl_check_const_SSL_CIPHER_sk_type B�OskO� ���,707
�7�7
H�L$H�D$��|GF
�ossl_check_const_SSL_COMP_sk_type B�OskO� ���,;0;
�;�;
H�T$H�L$�H�H+��H�D$0H�|$0u3��H�D$X�����H�D$0H�D$ L�
A��:H�L$X���~H�L$0�H�����uE�L��CH�
�E3�����H�L$0�H���3��'H�D$PH��H���H�D$PH�L$0H��H��H��M�b0p7x�1����2�3�8��8���6F���set_ciphersuitesHBP�OcurrciphersX=Ostr0�OnewciphersO�x��l9�:�!<�)=�0A��C��D��E��G��H��J��K�,�0�
����
H�T$H�L$H�D$H�H�L$H�	�	�+���u1F!
 �sk_comp_cmpB�Oa�ObO�0!�$��
�� ��,t0t
�t�t
�T$H�L$�8�H+�|$HtH�|$@u3��gH�L$@�H����D$$�D$ �
�D$ ���D$ �D$$9D$ }1H�L$@��T$ H���H�D$(H�D$(�L$H9uH�D$(��3�H��8��/;7c;o	��4G��yssl3_comp_find8B@OskHtOn(GOctmp tOi$tOnnO�p��d����%��)��?��]��x��������������,d0d
�d�d
H�T$H�L$�8�H+�H�L$H�H�D$ H�|$ tH�D$ H�L$@��4�@#���t��3�H��8��a��:GUP�ssl_cert_is_disabled8B@�OctxH#Oidx �OclO�HU�<����&��G��N��P��,_0_
�_�_
D�L$ D�D$�T$�L$���H+��D$pH�D$x3���tc��$��D$H��$��D$@��$��D$8��$��D$0��$��D$(��$��D$ D��$�D��$�H�H�L$x���$�t
��$�u�D$pH��$�H�H�D$`H��$H�H�D$h�|$ptH�D$hH��$�H�D$`H��$��H�D$`H��$�H�D$hH��$�H�D$PH��$�H9D$Pu��H��$�H�D$PH�|$Pu��|$ptH�D$PH�@H��$��H�D$PH�@H��$�H��$�H��$�H�D$PH�H�D$X��$�|H�D$X�@D9�$�t�j����H�|$xt_H�D$X�@<�D$@H�D$X�@,�D$8H�D$X�@(�D$0H�D$X�@$�D$(H�D$X�@ �D$ H�D$XD�HH�D$XL�@H�H�L$x���$�tH�D$X�@9�$�t������$�tH�D$X�@��$�#ȋ���u�����$�tH�D$X�@ ��$�#ȋ���u�����$�tH�D$X�@$��$�#ȋ���u�l�����$�tH�D$X�@(��$�#ȋ���u�F�����$�tH�D$X�@,9�$�t�&�����$�����t��$���H�L$X#A<��u�����$��� ��t��$��� H�L$X#A<��u����H�|$xtD��$�H�H�L$x���$�u0H�D$P�xu L�D$hH�T$PH�L$`�H�D$P�@�Z��$�u$H�D$P�xtL�D$hH�T$PH�L$`��,��$�u0H�D$P�xt L�D$hH�T$PH�L$`�H�D$P�@����$�u$H�D$P�xtL�D$hH�T$PH�L$`�����$���H�D$PH9D$`uH�D$PH�@H�D$`�H�D$PH�@H�L$PH�IH�HH�D$PH9D$huH�D$PH�@H�D$hH�D$P�@H�D$PH�xtH�D$PH�@H�L$PH�IH�HH�D$PH�xtH�D$PH�@H�L$PH�IH�HH�D$PH�@H�D$PH�@����H��$�H�L$`H�H��$H�L$hH�3��������H�Ĩ������Z�d�x�x�y/y�;F3+ssl_cipher_apply_rule�B�uOcipher_id�uOalg_mkey�uOalg_auth�uOalg_enc�uOalg_mac�tOmin_tls�uOalgo_strength�tOrule�tOstrength_bits�	Ohead_p	Otail_pPOcurr`OheadhOtailptOreverse�Olast�OnextXBOcp�'xOtrc_outO��3�Q�.�1�'3�64��;��<��?��@��B��C��D��E��F�G�J�L�*M�/O�<Q�DR�IT��V��\��]��^��_��`��a�l�8m�=n�^o�cp��q��r��s��t��u��v��w��y�z�|�B}�G��O��h��r��}����������������������������������
������3��F��R��b��x���������������������������������!��+��,|0|
�|�|
(|,|
D�L$ D�D$�T$H�L$�H�H+�D$`�ЉD$(�D$h�ЉD$,�D$p�ЉD$0�D$x�ЉD$4H��$�H�D$ H�D$PH�D$H�|$ t.H�D$H�L$ H�	H�H�D$H��H�D$H�D$ H�@H�D$ ���$��$���$�D$X9$��Hc$Hk�PH�
�D�D$Hc$Hk�PH�
�D �D$Hc$Hk�PH�
�D$�D$Hc$Hk�PH�
�D(�D$�|$t�D$(�L$#ȋ���u�s����|$t�D$,�L$#ȋ���u�W����|$t�D$0�L$#ȋ���u�;����|$t�D$4�L$#ȋ���u����Hc$Hk�PH�
H�H��H�L$H�H�D$H��H�D$���H�D$H�H��H�������G@F� �ssl_cipher_collect_aliasesHBPOca_list!XtOnum_of_group_aliases`uOdisabled_mkeyhuOdisabled_authpuOdisabled_encxuOdisabled_mac�Ohead0uOmask_enc4uOmask_mac Ociph_currtOi(uOmask_mkey,uOmask_authOca_curr��uOalgorithm_mkeyuOalgorithm_authuOalgorithm_macuOalgorithm_encO�(��"�� ��*��4��>��H��U��_��g�w����������
�������&�+�2�B�G�N�^�c�j�z�!��"��#��%��&�,{0{
�{�{
\{`{
D�L$ D�D$�T$H�L$�8�H+��D$ �D$$�
�D$$���D$$�D$H9D$$�+�L$$H�D$@���H�D$(H�|$(t
H�D$(�8u�H�D$(�L$P�@#���u6H�D$(�L$X�@ #���u$H�D$(�L$`�@$#���uH�D$(�L$h�@(#���t�s���H�D$@H����@`����uH�D$(�x,u�M���H�D$@H����@`����tH�D$(�x4u�'���HcD$ Hk� H�L$pH�T$(H�HcD$ Hk� H�L$pH�DHcD$ Hk� H�L$pH�DHcD$ Hk� H�L$p�D�D$ ���D$ ����|$ �F� Hk�H�L$pH�D�|$ ��� Hk�H�L$pH�H��� Hk�H�T$pH�D
�D$$�
�D$$���D$$�D$ ��9D$$}V�D$$��H�Hk� H�L$pH�H��HcL$$Hk� H�T$pH�D
�D$$��H�Hk� H�L$pH�H��HcL$$Hk� H�T$pH�D
딋D$ ��H�Hk� H�L$pH�H���L$ ��Hc�Hk� H�T$pH�D
�D$ ��H�Hk� H�L$pH�D� Hk�H�L$pH�H��H�L$xH��D$ ��H�Hk� H�L$pH�H��H��$�H�H��8����@F� �ssl_cipher_collect_ciphers8B@	Ossl_methodHtOnum_of_ciphersPuOdisabled_mkeyXuOdisabled_auth`uOdisabled_enchuOdisabled_macpOco_listx	Ohead_p�	Otail_p tOco_list_num$tOi(BOc9S
O����� ��(��J��^��p��r������������������"��9��P��f��p��u�������������������=��?��n�����������,z0z
�z�z
�z�z
L�L$ L�D$H�T$H�L$�h�H+�H�D$xH���H�D$(H�|$(u3��,H��$����H��$�H�H�D$x����D$HH�=tYH�L$H�H�D$@H�
�H�L$@H��H����D$ �|$ |#H�
��T$ H���H��$�H�H��$�uH��$�u
��wH��$�tH��$�u3��ZL��$�H�T$(H�L$p���u3��8H�D$(D�@(�H�
��D$ �|$ �u^H��$�H�H��$�tH��$��H��$�tH��$�H�H�D$(�x(@uHDŽ$��HcD$ H�L$pH���(H�D$8H�|$8tH�L$8���uH��$�H��3��qH��$�H�L$8H�H��$�tHcD$ H��$�H�T$p���0�H��$�tHcD$ H��$�H�T$pH��˜H�H��$�H�8��H��$�H�8uH��$�H��% ����H��$�tH��$��8��H�D$0��$�uH�D$x�����u
H�D$x�8}
��H�D$(�x$u3H�D$(�x(u(H�D$pL��(��H�D$pH��H�D$0��H�D$(�x$@u3H�D$(�x(u(H�D$pL��(��H�D$pH��H�D$0�H�D$(�x$�u0H�D$(�x(u%H�D$pL��(��H�D$pH��H�D$0�wH�D$(�x$@u0H�D$(�x(u%H�D$pL��(��H�D$pH��H�D$0�<H�D$(�x$�u.H�D$(�x(u#H�D$pL��(��H�D$pH��H�D$0H�|$0t?H��$�H��H��$�H��H��$�H�L$0H�H��$�H���3�H��h��Qwv��:���<����;�	&\F
Kr�n�l�%jZj�j�jj1lAo��8Gr!mKssl_cipher_get_evphBp�OctxxFOs�AOenc��Omd�tOmac_pkey_type�#Omac_secret_size�HOcomp�tOuse_etm tOi(BOc�PHNOctmp��8Odigest��0IOevpO��r�;��!�2�:�A	�P�U�d�s�}����������� �"�.#�5%�S&�Z'�i(�t)��*��+��,��-��.��/��2��3��4��6�7�8�29�=:�Z@��A��E��F��I�J�*M�@N�hR��S��W��X��\��]�a�%b�5c�Ed�Ue�dg�kj�mk�,]0]
<]@]
j]n]
�]�]
�]�]
L�D$H�T$H�L$�8�H+�H�D$HD�@$�H�
��D$ �|$ �uH�D$PH���|$ u9H�D$@L��(H�H�D$@H��H�L$PH�H�D$PH�8u3��R�KHcD$ H�L$@H���hH�D$(H�|$(tH�L$(���u3��HcD$ H�L$PH�T$@H���hH��H��8��-	2rhqu'�k��?G��Dssl_cipher_get_evp_cipher8B@�OctxHBOsslcPAOenc tOiK�(IOcipherO���������:��A��M��R��Y�����������������������������,\0\
�\�\
�\�\
L�L$ L�D$H�T$H�L$�h�H+�H�D$@H�D$HH�D$PH�D$(H�D$p�@$%00��tH�D$(�1H�D$p�@$%���tH�D$(�H�D$p�@$%��tH�D$(��H�D$p�@$%��tH�D$(��H�D$p�@(��@��t3���H�L$p��D$ �L$ �H���H�D$8H�|$8u3���H�L$8�H�H�D$@H�D$p�x$ tjH�L$p��D$$�L$$�H���H�D$0H�|$0tH�L$0���t3��mH�D$HH�L$0�H�H�D$(H�L$0�H�H�D$PH�D$xH�L$@H�H��$�H�L$HH�H��$�H�L$PH�H��$�H�L$(H��H��h���V��)"1U>F(]&y$�#��=G�!��ssl_cipher_get_overheadhBpBOcx#Omac_overhead�#Oint_overhead�#Oblocksize�#Oext_overheadH#Oin@#Omac(#OoutP#Oblk�� tOdigest_nid8Oe_mdj+$tOcipher_nid0IOe_ciphO��� x�!y�E}�V~�d�u����������������������������������� ��+��9��O��f��j��s�����������������������,^0^
9^=^
|^�^
�^�^
D�D$H�T$H�L$��H+�H�$�H�$H��H�$H�D$ H��H�D$ H�D$(H9$sH�D$ �L$09u�$��ȸ����H������:Fhc�ssl_cipher_info_findB cOtable(#Otable_cnt0uOmask#OiO�Ph�Dw�y�Jz�W{�\|�^}�c~�,r0r
�r�r
L�L$ L�D$H�T$H�L$���H+�DŽ$�DŽ$�H��$�H�D$hH�D$h��D$`�D$`��u���D$`��-u�D$|H�D$hH��H�D$h�k�D$`��+u�D$|H�D$hH��H�D$h�J�D$`��!u�D$|H�D$hH��H�D$h�)�D$`��@u�D$|H�D$hH��H�D$h��D$|�D$`��:t�D$`�� t�D$`��;t
�D$`��,uH�D$hH��H�D$h� ���DŽ$�DŽ$�DŽ$�DŽ$�DŽ$��D$tH�D$h��D$`H�D$hH��$��D$x�D$`��A|
�D$`��Z~F�D$`��0|
�D$`��9~2�D$`��a|
�D$`��z~�D$`��-t�D$`��.t
�D$`��=u%H�D$hH��H�D$hH�D$h��D$`�D$x���D$x끃|$xu6�L��.H�
�E3����3��	�|$|u
�D$p�q�D$`��+uDŽ$�H�D$hH��H�D$h�DŽ$��D$p�D$p�D$dDŽ$�HcD$dH��$�H�<�thHcD$xHcL$dH��$�H��L��H�QH��$����u.HcD$dH��$�H��HcL$xH�@���u�D$p��
�D$d���D$d넃|$pu�HcD$dH��$�H���xtd��$�t?HcD$dH��$�H���@��$�#ȋ���$���$�u
�D$p�A�HcD$dH��$�H���@��$�HcD$dH��$�H���x td��$�t?HcD$dH��$�H���@ ��$�#ȋ���$���$�u
�D$p���HcD$dH��$�H���@ ��$�HcD$dH��$�H���x$td��$�t?HcD$dH��$�H���@$��$�#ȋ���$���$�u
�D$p�K�HcD$dH��$�H���@$��$�HcD$dH��$�H���x(td��$�t?HcD$dH��$�H���@(��$�#ȋ���$���$�u
�D$p���HcD$dH��$�H���@(��$�HcD$dH��$�H���@<����tf�D$t����t@HcD$dH��$�H���@<�����L$t#ȋ��D$t�D$t����u
�D$p�O�HcD$dH��$�H���@<���D$tHcD$dH��$�H���@<�� ��tn�D$t�� ��t@HcD$dH��$�H���@<�� ��ߋL$t#ȋ��D$t�D$t�� ��u
�D$p���#HcD$dH��$�H���@<�� �L$tȋ��D$tHcD$dH��$�H���8tHcD$dH��$�H���@��$��eHcD$dH��$�H���x,tN��$�t)HcD$dH��$�H���@,9�$�t�D$p�.�HcD$dH��$�H���@,��$���$�u�����|$|��DŽ$��|$xu?A�H�H��$����u!H��$�H��$����$����|$x
��A�	H�H��$�������Hk�	H��$����0��$���$�|
��$�~1�L���H�
�E3����� H��$���$����DŽ$��/�L���H�
�E3������$�uDŽ$�H�D$h���tCH�D$h���:t6H�D$h��� t)H�D$h���;tH�D$h���,tH�D$hH��H�D$h����|$ptmH��$�H�D$PH��$�H�D$H�D$@�����D$|�D$8�D$t�D$0��$��D$(��$��D$ D��$�D��$���$���$���OH�D$h���tCH�D$h���:t6H�D$h��� t)H�D$h���;tH�D$h���,tH�D$hH��H�D$h�H�D$h���u�������$�H�ĸ��1��#253�!���!}5B!�1�����2�3�1�����2�3�|�W@FQ	!I	ssl_cipher_process_rulestr�B�=Orule_str�	Ohead_p�	Otail_p�Oca_list��Oc�tOretval�uOcipher_id`pOchh=OldtOj�tOmulti�uOalg_mkey�tOok�uOalg_enc|tOrule�uOalg_mac�=Obuf�uOalg_auth�tOmin_tlsptOfoundxtObuflentuOalgo_strength�N�tOlevelO��Q	�����!��,��7��D��P��Y��^��h��p���������������������������
���$�/�:�E�P�[�c�o�|����$��%�&�(�
.�9/�@2�G3�O4�T8�^9�i:�v;�x<��J��K��L��N�O�
P�Q�R�S�U�!V�&X�=Y�GZ�m[�w\�]��_��`��d��e��f��g��h��i��k�l�p�3q�=r�cs�mt�uu�zw�|x��|��}��~�����������������-��8��^��i��q��v��x����������������������������2��M��O��f����������������������������������!��N��m����������������������
����X��g��s�������� 	��/	��;	��=	��B	��I	��,~0~
@~D~
l~p~
H�T$H�L$���H+��D$dH��$�H�H�D$hH�|$ht;H�D$h�xt H�D$hH��L$d9HD~H�D$hH��@D�D$dH�D$hH�@H�D$h뽋D$d��H�H��A��H�H���H�D$pH�|$pu6�L���H�
�E3����3��H��$�H�H�D$hH�|$htEH�D$h�xt*H�D$hH�Hc@DH�L$p����H�L$hH�	HcIDH�T$p��H�D$hH�@H�D$h볋D$d�D$`�
�D$`�ȉD$`�|$`|cHcD$`H�L$p�<�~QH��$�H�D$PH��$�H�D$H�D$`�D$@�D$8�D$0�D$(�D$ E3�E3�3�3���A��H�H�L$p��H�Ĉ������1�����2�3�|�����>F��ssl_cipher_strength_sort�B�	Ohead_p�	Otail_phOcurr`tOiptOnumber_usesdtOmax_strength_bitsO�����������/��7��S��b��p��r�����������������������#��1��3��N��^�����������,}0}
}}
�8�H+�H�H�D$ H�H�
�H�D$(H�L$ �H�L$(H��H���H��8����'�,>;<K
��KGT
Ozssl_comp_free_compression_methods_int8B Oold_methsO�@T�4��
����$��O��,i0i
�i�i
L�L$ L�D$H�T$H�L$���H+�H�D$xH�D$`H�D$hHDŽ$�H��$H�@H��$�H��$ tH��$tH��$u3��L��$ H��$(H��$����u3��H��$��0��$�H��$��4��$�H��$��(��$�H��$��,��$�H��$������$�Hc�$�Hk� A��H�H���H�D$xH�|$xu6�L���H�
�E3����3���
H�D$hH�D$@H�D$`H�D$8H�D$xH�D$0��$��D$(��$��D$ D��$�D��$���$�H��$��H�D$hH�D$PH�D$`H�D$H�D$@�����D$8�D$0�D$(�D$ E3�A��3��H�D$hH�D$PH�D$`H�D$H�D$@�����D$8�D$0�D$(�D$ E3�E3��3��H�D$hH�D$PH�D$`H�D$H�D$@�����D$8�D$0�D$(�D$ E3�E3��3��H�D$hH�D$PH�D$`H�D$H�D$@�����D$8�D$0�D$(�D$ A�0E3�3�3��H�D$hH�D$PH�D$`H�D$H�D$@�����D$8�D$0�D$(�D$ A�E3�3�3��H�D$hH�D$PH�D$`H�D$H�D$@�����D$8�D$0�D$(�D$ A���E3�3�3��H�D$hH�D$PH�D$`H�D$H�D$@�����D$8�D$0�D$(�D$ E3�E3�3�3��H�D$hH�D$PH�D$`H�D$H�D$@�����D$8�D$0�D$(�D$ E3�E3�3�3��H�D$hH�D$PH�D$`H�D$H�D$@�����D$8�D$0�D$(�D$ E3�A�3�3��H�D$hH�D$PH�D$`H�D$H�D$@�����D$8�D$0�D$(�D$ E3�E3��3��H�D$hH�D$PH�D$`H�D$H�D$@�����D$8�D$0�D$(�D$ E3�E3��3��H�D$hH�D$PH�D$`H�D$H�D$@�����D$8�D$0�D$(�D$ A�E3�3�3��H�T$hH�L$`���uA�H�H�L$x�3��H�D$hH�D$PH�D$`H�D$H�D$@�����D$8�D$0�D$(�D$ E3�E3�3�3��H�D$hH�D$PH�D$`H�D$H�D$@�����D$8�D$0�D$(�D$ @E3�E3�3�3��H�D$hH�D$PH�D$`H�D$H�D$@�����D$8�D$0�D$(�D$ E3�E3��3��H�D$hH�D$PH�D$`H�D$H�D$@�����D$8�D$0�D$(�D$ @E3�E3��3��H�D$hH�D$PH�D$`H�D$H�D$@�����D$8�D$0�D$(�D$ E3�E3�3�3��DŽ$�O��$���$��D��$�Hc�$�H��A�?H�H���H��$�H��$�uMA�AH�H�L$x��L��BH�
�E3����3��|H�D$`H�D$0��$��D$(��$��D$ D��$�D��$���$�H��$��DŽ$�H��$ H��$�A�H�H��$ ���uj�H��$(H�L$ L��$�L�D$hH�T$`H�����$�H��$�H��H��$�H��$����:uH��$�H��H��$���$�tL�Hk�H��$����t3H��$(H�D$ L��$�L�D$hH�T$`H��$����$�A�ZH�H��$����$�uA�]H�H�L$x�3���H��$�H��$�uA�fH�H�L$x�3����D$p�
�D$p���D$pH��$�H���9D$p�H��$��T$pH���H��$�H��$���$��@$#���u0H��$��@@%���H�
H��$��,��#…�t(H��$��T$pH����D$p�ȉD$p�F���H��$��H��$�H��$��H��$�H��H�����u3A�yH�H�L$x�H��$��H���3������HDŽ$�3���tH�H��$��H�D$`H��$��H��$�H�@H��$�H��$���H��$��x��H��$�H��H��$�H��$��H��$�H��H�����u3A��H�H�L$x�H��$��H���3��H��$�t#H��$�H�L�@H�H��$���)���A��H�H�L$x�3�������H��$�H��$���uH��$��H���3��3H��$H��H���H��$H��$�H�H��$�H�����*�2D1K"W�\2n3�z|l|�||V|�|�|:|�|�|$|r|�}����|9|�|�| |]�e����1�"���2�3	{1%>!GWn~�~	�	3	�=	I	i	�s	�	7�	�	7�		�	
#
8/
K
6`
8s
�
��
�
8�
�
(�
)6>8Qb�ly8��+������8
8&��<GM!Essl_create_cipher_list�B�Octx�Otls13_ciphersuites�Ocipher_list�Ocipher_list_by_id =Orule_str(�OcxOco_list�	Ossl_method�uOdisabled_mkey�tOnum_of_alias_max�uOdisabled_enc�=Orule_p�Ocurr�uOdisabled_auth`OheadhOtailptOi!�tOnum_of_group_aliases�uOdisabled_mac�tOok�tOnum_of_ciphers�Oca_list��Ocipherstack��	�BOsslc#�
�Otrc_out9O�M�]���!��<��H��\��}������������������������;��C��r��y�����"��p�������Z��������>�����(�v��������+�=-��/��3�$=�/>�H?�q@�|A��B��C��E�
M�N�(O�FP�yR��S��T��W��X�	Z� 	\�*	]�A	^�H	e�`	f�w	g�~	k��	l��	p�
s�3
t�=
u�B
x�{
y��
z��
{��
}��
��
���
������Y��p������������������������������*��=��E��,[0[
�[�[
�[�[
�[�[
[[
D�D$H�T$H�L$�8�H+�H�D$@H�@H�L$H���H�D$ H�|$ t�|$PuH�D$ �8u3��H�D$ H��8����<G\W�ssl_get_cipher_by_char8B@OsslH�OptrPtOall BOc9*�O�H\�<4�5�57�N8�R9�W:�,`0`
�`�`
�`�`
H�L$�(�H+�H�L$0���H�D$0H���	�H��(��e+f�j6G4/Mssl_handshake_md(B0OsO�04�$v�w�/x�,g0g
�g�g
H�L$�h�H+�H�D$0H�D$8H�D$pǀ(H�D$(H�H�D$ �H�D$(H��H�D$(H�D$ H��H�D$ H�|$(stH�D$ �xtdH�D$pL��(H�D$ �PH�D$pH��H�D$XH�D$pH�L$(H�T$XH���hH�|$XuH�D$pH�L$ �	��(�H�L$p��(�i���H�D$pǀ,H�D$(H�H�D$ �H�D$(H��H�D$(H�D$ H��H�D$ H�|$(��H�D$pL��(H�D$ �PH�D$pH��H�D$PH�D$pH�L$(H�T$PH���(H�|$Pu!H�D$pH�L$ �	��,�H�L$p��,�H�L$P��D$H�|$H|
�D$@��D$@�|$@t
�D$D��D$DA�^L�H��L$D���u3��PHcD$HH�L$pH�T$(H��ј���H�D$pǀ0H�D$pǀ4�H�D$pL��(H�H�D$pH��H�D$8H�|$8uH�D$p��4��H�L$p��4�
H�L$8�H�D$pL��(H�H�D$pH��H�D$0H�|$0uH�D$p��0
H�L$p��0�
H�L$0�H�D$pL��(H�H�D$pH��H�D$0H�|$0uH�D$p��0
�H�L$p��0�
H�L$0�H�D$pL��(H�H�D$pH��H�D$8H�|$8uH�D$p��4��H�L$p��4�
H�L$8��H�D$pH0A�8H�H���H�
��Hk�H�T$p��
0�Hk�H�L$p��0t�Hk�H�L$pHD� �H�D$p��,��H�L$p��,H�
��Hk�H�T$p��
0�Hk�H�L$p��0t�Hk�H�L$pHD� �H�D$p��,��H�L$p��,H�
��Hk�H�T$p��
0�Hk�H�L$p��0t�Hk�H�L$pHD� �H�D$p��,��
H�L$p��,H�
��Hk�
H�T$p��
0�Hk�
H�L$p��0t�Hk�
H�L$pHD� �H�D$p��,��H�L$p��,H�
���uH�D$p��4
�H�L$p��4H�
���uH�D$p��4��H�L$p��4H�
���uH�D$p��4��H�L$p��4H�D$p��4%�=�uH�D$p��0��H�L$p��0H�D$p��4%�=�uH�D$p��0��	H�L$p��0�H��h��?	�j�
Km�"�����q74J�W-�,�#�/�.�,�/1.DSQ-�,�5�
� ���s�"s���s��sj�os���s���s�=6GQL\ssl_load_ciphershBp�Octx cOt8eOsig0gOkex(#OidxXIOcipher�.POmd�HtOtmpsizeO�XQ�HLC�F�G�$I�3J�mK�xL��O��P��Q��S��T��U�.V�TY�kZ�s[��\��]��^��_��`�b�d�'e�6k�;l�`m�hn��p��q��r��s��u��v�w�x�+z�5{�Z|�b}�}��������������������;��S��o�������������������1��M��g��w����������������������-��G��L��,b0b
�b�b
�b�b
 b$b
TbXb
�T$H�L$�D$%��D$�|$|�|$|3��HcD$H�L$H���(��t,G;	:@ssl_mdB�OctxtOidxO�H;�<n�	o�p�$q�(r�:s�,f0f
�f�f
H�L$�(�H+�H�L$0�����H�D$0H���	�H��(��e.f�d0G72Nssl_prf_md(B0OsO�07�${�|�2}�,h0h
xh|h
L�L$ L�D$H�T$H�L$�H�H+�H�D$XH��H���H�D$(H�|$(u3��TH�L$(�H�����~3H�L$(�3�H����x,uH�L$(�3�H����H�L$h�H����ȉD$ �
�D$ �ȉD$ �|$ ��H�L$h��T$ H���H�D$0H�D$0H�L$P��(�@$#���uSH�D$0�@@%���H�
H�T$P��,��#…�u)H�L$0�H�D$8H�L$(�H�L$8H��H����_���H�T$(H�L$`���uH�L$(�H���3��'H�D$XH��H���H�D$XH�L$(H��H��H��*72P7Xf7p	�8��7��7�	
&658EY�g8o�8��%8F�!��update_cipher_listHBP�OctxX�Ocipher_list`�Ocipher_list_by_idh�Otls13_ciphersuites tOi(�Otmp_cipher_list��0BOsslcO�����c�!e�;g�Ch�Jo�}q��t��u��y� |�I~�N��a��s��w�����������,�0�
��
<�@�
H�T$H�L$�8�H+�H�L$H�H���H�D$ H�|$ u3��jH�D$@H��H���H�D$@H�L$ H�H�
�H�D$(H�L$@H�	�H�L$(H��H���H�D$@H��H����H��8��7%C8K_Zd9v8��8���>F���update_cipher_list_by_id8B@�Ocipher_list_by_idH�Ocipherstack �Otmp_cipher_listO�h��
\O�P�.R�6S�:V�OW�\Y��Z��\��]�,�0�
����
"P���BL���bA���bP���bP���bW���"9���bz���b����H���b>���

B���"2�����	B0��b\��bP��!!M��!b���'!!�r��-!!����3bU��9b\��?�Q��Eb���KB4��QB7��W

bT��]  BDqqc"hrri��sso

��uuu

Bvv{

bAww�  b�zz�  ��{{�3||��}}�!!Q	~~�b��-��,���%�����b����!!�����B.���ssl\ssl_ciph.cAssertion failed: tmpsize >= 0DSAgost-macgost-mac-12magma-mackuznyechik-macgost2001gost2012_256gost2012_512Applying rule %d with %08x/%08x/%08x/%08x/%08x %08x (%d)

Name: %s:
Algo = %08x/%08x/%08x/%08x/%08x Algo_strength = %08x
Action = %d
ssl_cipher_strength_sortssl_cipher_process_rulestrSTRENGTHSECLEVEL=SUITEB128ONLYSUITEB128C2SUITEB128SUITEB192check_suiteb_cipher_listECDHE-ECDSA-AES256-GCM-SHA384ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384ECDHE-ECDSA-AES128-GCM-SHA256ciphersuite_cbset_ciphersuitesssl_create_cipher_listDEFAULTcipher selection:
<%s>
�SSL_CIPHER_descriptionRSAPSKECDHEPSKDHEPSKGOSTGOST18anyunknownNoneGOST01DES(56)3DES(168)RC4(128)RC2(128)IDEA(128)AES(128)AES(256)AESGCM(128)AESGCM(256)AESCCM(128)AESCCM(256)AESCCM8(128)AESCCM8(256)Camellia(128)Camellia(256)ARIAGCM(128)ARIAGCM(256)SEED(128)GOST89(256)MAGMAKUZNYECHIKCHACHA20/POLY1305(256)AEADGOST2012(NONE)SSL_COMP_add_compression_methodALL:!COMPLEMENTOFDEFAULT:!eNULLTLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256:TLS_AES_128_GCM_SHA256.�evp_md_st.?AUevp_md_st@@
��
2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@
6�ssl_method_st.?AUssl_method_st@@*�ssl_st.?AUssl_st@@��
��
*�bio_st.?AUbio_st@@��



t

:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6tMSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.tWRITE_STATE.?AW4WRITE_STATE@@�C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.tWORK_STATE.?AW4WORK_STATE@@���RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.tREAD_STATE.?AW4READ_STATE@@���<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2tOSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h�� *jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t"ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@���#JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t%ENC_READ_STATES.?AW4ENC_READ_STATES@@�&Sv
state
write_state��
write_state_work�
read_state���
read_state_work��
hand_state���
request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
#4enc_write_state��
&8enc_read_state���:(<ossl_statem_st.?AUossl_statem_st@@��)b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t+SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@���FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h,-�2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags20 buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���12*
/ #@� # �6�evp_md_ctx_st.?AUevp_md_ctx_st@@
7 #� #��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
<Z
uvalid
=name�
=stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6>Pssl_cipher_st.?AUssl_cipher_st@@?-�
;��
A2�evp_pkey_st.?AUevp_pkey_st@@
CB�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
E6�evp_cipher_st.?AUevp_cipher_st@@
G��
H2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
K6
tid���
=name�
Lmethod���2Mssl_comp_st.?AUssl_comp_st@@N-�
J��
P>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
=name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	S(sigalg_lookup_st.?AUsigalg_lookup_st@@��T-
R��
V6�cert_pkey_st.?AUcert_pkey_st@@��*�x509_st.?AUx509_st@@
Y6�stack_st_X509.?AUstack_st_X509@@
[n
Zx509�
Dprivatekey���
\chain
 serverinfo���
# serverinfo_length6](cert_pkey_st.?AUcert_pkey_st@@��^-�
Xu#$�n
:finish_md
#�finish_md_len
:�peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
B new_cipher���
D(pkey�
t0cert_req�
 8ctype
#@ctype_len
FHpeer_ca_names
#Pkey_block_length�
 Xkey_block
I`new_sym_enc��
hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
Q�new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
W�sigalg���
`�cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
W�peer_sigalg��
a�valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&b0<unnamed-tag>.?AU<unnamed-tag>@@c-�
flags
#read_mac_secret_size�
5read_mac_secret��
#Pwrite_mac_secret_size
5Xwrite_mac_secret�
6�server_random
6�client_random
t�need_empty_fragments�
t�empty_fragment_done��
�handshake_buffer�
8�handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
9send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
ctmp��
5Hprevious_client_finished�
#�previous_client_finished_len�
5�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
Dpeer_tmp�6$e<unnamed-tag>.?AU<unnamed-tag>@@f-�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
j6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
n2�comp_ctx_st.?AUcomp_ctx_st@@
p:�ssl_session_st.?AUssl_session_st@@�� #�
t��>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
v"
ctx��
wsk���>xcrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���yz�
r�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	}@<unnamed-tag>.?AU<unnamed-tag>@@~-d
�
tssl_version��
#master_key_length
5early_secret�
sPmaster_key���
#Psession_id_length
6Xsession_id���
#xsid_ctx_length���
6�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
Z�peer�
\�peer_chain���
�verify_result
t�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
B�cipher���
"�cipher_id
u�kex_group
uex_data��
|prev�
|next�
~ ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
��owner
�lock�:!��ssl_session_st.?AUssl_session_st@@���-*
rj
oenc_write_ctx
8write_hash���
qcompress�
�session��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���-=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
m0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���-E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
icookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
kbuffered_messages
k sent_messages
#(link_mtu�
#0mtu��
l8w_msg_hdr
l�r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���-l
h
��
�"ttt�#�
�F�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�2�ssl_dane_st.?AUssl_dane_st@@2�dane_ctx_st.?AUdane_ctx_st@@
B
�mdevp
 mdord
 mdmax
"flags2�dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h��9
�J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
Dspki�>� danetls_record_st.?AUdanetls_record_st@@��+
��
�dctx�
�trecs
\certs
�mtlsa
Z mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@��CB�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
� #�*�cert_st.?AUcert_st@@&�dh_st.?AUdh_st@@
�tt��
�X#h�t�
�6�x509_store_st.?AUx509_store_st@@
�B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����-�
 ��
�
�*	uu�#Z#tt	�
�uu��
�*	uu�#Z#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�-�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���-�
��
�
��
�"��tttt�
��
`key��
Ddh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
treferences���
lock�*�cert_st.?AUcert_st@@�-�
�FSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��-� ut�
�>�x509_store_ctx_st.?AUx509_store_ctx_st@@
�t�t�
��tt�
�=pu uu�
�= uu�
�
��#�t�
��#�t�
� #�tt�t�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
F
ids��
exts�
 resp�
#resp_len�6 <unnamed-tag>.?AU<unnamed-tag>@@-=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N	tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h�
�
�tt

Bt�t
�
�extflags�
 debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�

�session_ticket���
�session_ticket_cb
�session_ticket_cb_arg
�session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@-+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
�curr�
#remaining*PACKET.?AUPACKET@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>(raw_extension_st.?AUraw_extension_st@@�� -�
B
uisv2�
ulegacy_version���
6random���
#(session_id_len���
60session_id���
#Pdtls_cookie_len��
iXdtls_cookie��
Xciphersuites�
#hcompressions_len�
ipcompressions�
pextensions���
#�pre_proc_exts_len
"�pre_proc_exts:
#�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@$-�
F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
'��
(6�stack_st_SCT.?AUstack_st_SCT@@��
*��
+),t-
.
*^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
1R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
=name�
"id���R4srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��5 �
3�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2t8SSL_PHA_STATE.?AW4SSL_PHA_STATE@@�9-�2�srp_ctx_st.?AUsrp_ctx_st@@��tt<
=p�
?.�bignum_st.?AUbignum_st@@
A:
SRP_cb_arg���
>TLS_ext_srp_username_callback
�SRP_verify_param_callback
@SRP_give_srp_client_pwd_callback�
p login
B(N
B0g
B8s
B@B
BHA
BPa
BXb
B`v
phinfo�
tpstrength�
"tsrp_Mask�2Cxsrp_ctx_st.?AUsrp_ctx_st@@��D-�ttF
G:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:K0ssl3_buffer_st.?AUssl3_buffer_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.hLMJ#�:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
Q@seq_num��:RHssl3_record_st.?AUssl3_record_st@@��SM"P#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
Qmax_seq_num��:Ydtls1_bitmap_st.?AUdtls1_bitmap_st@@ZMI>�record_pqueue_st.?AUrecord_pqueue_st@@��
j
!epoch
]q>^record_pqueue_st.?AUrecord_pqueue_st@@��_MP�
!r_epoch��
!w_epoch��
Xbitmap���
Xnext_bitmap��
\ unprocessed_rcds�
\0processed_rcds���
\@buffered_app_data
QPlast_write_sequence��
QXcurr_write_sequence��F	a`dtls_record_layer_st.?AUdtls_record_layer_st@@��bM_
W�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
J rbuf�
OPwbuf�
UPrrec�
 Ppacket���
#Xpacket_length
#`wnum�
Vhhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
��wpend_buf
Q�read_sequence
Q�write_sequence���
u�is_first_record��
u�alert_count��
d�d:e�record_layer_st.?AUrecord_layer_st@@fM�pttth
i6�async_job_st.?AUasync_job_st@@��
k>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
mt##o
p
�
�
W�
tversion��
	method���
rbio�
wbio�
 bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
Hstatem���
,�early_data_state�
4�init_buf�
�init_msg�
#�init_num�
#�init_off�
f�s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
�peer_ciphers�
� cipher_list��
�(cipher_list_by_id
�0tls13_ciphersuites���
u8mac_flags
5<early_secret�
5|handshake_secret�
5�master_secret
5�resumption_master_secret�
5<client_finished_secret���
5|server_finished_secret���
5�server_finished_hash�
5�handshake_traffic_hash���
5<client_app_traffic_secret
5|server_app_traffic_secret
5�exporter_master_secret���
5�early_exporter_master_secret�
o@enc_read_ctx�
�Hread_iv��
8Xread_hash
q`compress�
qhexpand���
openc_write_ctx
�xwrite_iv�
8�write_hash���
��cert�
5�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
6�sid_ctx��
�	session��
�	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
68	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
��	psk_use_session_cb���
��	ctx��
\�	verified_chain���
�	verify_result
u�	ex_data��
F�	ca_names�
F�	client_ca_names��
t�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
&Pclienthello��
tXservername_done��
/`ct_validation_callback���
hct_validation_callback_arg���
0pscts�
txscts_parsed��
��session_ctx��
2�srtp_profiles
7�srtp_profile�
t�renegotiate��
t�key_update���
9�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
8�pha_dgst�
;�srp_ctx��
H@not_resumable_session_cb�
IHrlayer���
jdefault_passwd_callback��
default_passwd_callback_userdata�
ljob��
n waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
q@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
rxallow_early_data_cb��
�allow_early_data_cb_data�
s�async_cb�
�async_cb_arg�
t�shared_sigalgs���
#�shared_sigalgslen*�u�ssl_st.?AUssl_st@@��v-�

xty
z

|##t~
�##t�
�"tt #t#t�
�t�##t�
�t�
��t�
�
�B�
�2�wpacket_st.?AUwpacket_st@@��2�wpacket_sub.?AUwpacket_sub@@
�f
�parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2�(wpacket_sub.?AUwpacket_sub@@�y
�
u��
4buf��
 staticbuf
#curr�
#written��
# maxsize��
�(subs�
�0endfirst�2�8wpacket_st.?AUwpacket_st@@����
�B�#t�
�
�#�
�t�
�
uB�
��
�:�ssl3_enc_method.?AUssl3_enc_method@@
P:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:�ssl_mac_buf_st.?AUssl_mac_buf_st@@���M�
��#t�#t�
�� tt�
�  ##t�
�=# #�
�
tt�
�& #=#�#tt�
��tt�
��
�enc��
�mac��
setup_key_block��
�generate_master_secret���
H change_cipher_state��
�(final_finish_mac�
=0client_finished_label
#8client_finished_label_len
=@server_finished_label
#Hserver_finished_label_len
�Palert_value��
�Xexport_keying_material���
u`enc_flags
�hset_handshake_header�
�pclose_construct_packet���
xdo_write�:��ssl3_enc_method.?AUssl3_enc_method@@�-
���
��
�t��
��t��
��
tversion��
uflags
"mask�
{ssl_new��
ssl_clear
} ssl_free�
(ssl_accept���
0ssl_connect��
�8ssl_read�
�@ssl_peek�
�Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
H`ssl_renegotiate_check
�hssl_read_bytes���
�pssl_write_bytes��
xssl_dispatch_alert���
��ssl_ctrl�
��ssl_ctx_ctrl�
��get_cipher_by_char���
��put_cipher_by_char���
��ssl_pending��
��num_ciphers��
��get_cipher���
��get_timeout��
��ssl3_enc�
��ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�-�
��
�
�F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@���-
�dummyF�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@���-
�
��t�
�
���
���tt��
�
t��&
�sess_connect�
�sess_connect_renegotiate�
�sess_connect_good
�sess_accept��
�sess_accept_renegotiate��
�sess_accept_good�
�sess_miss
�sess_timeout�
� sess_cache_full��
�$sess_hit�
�(sess_cb_hit��6�,<unnamed-tag>.?AU<unnamed-tag>@@�-u�t�
�
Z
D��t�
�
��ut�
� #t
�#t
>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
:�ctlog_store_st.?AUctlog_store_st@@��
.�engine_st.?AUengine_st@@


=F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
6tick_hmac_key
6 tick_aes_key�F@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@-

2�hmac_ctx_st.?AUhmac_ctx_st@@
  ott
:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
  ott
� �ut
�ut
 
 " �ut#
$�
>servername_cb
servername_arg���
�tick_key_name
 secure���
(ticket_key_cb
0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
�alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
!�npn_advertised_cb
�npn_advertised_cb_arg
%�npn_select_cb
�npn_select_cb_arg
6�cookie_hmac_key��6&�<unnamed-tag>.?AU<unnamed-tag>@@'-�=)
*
���#tt-
.t#8�I#��#p�##p�
R>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
68tls_group_info_st.?AUtls_group_info_st@@7-2
5v

libctx���
�method���
�cipher_list��
�cipher_list_by_id
� tls13_ciphersuites���
�(cert_store���
�0sessions�
#8session_cache_size���
|@session_cache_head���
|Hsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
�Xnew_session_cb���
�`remove_session_cb
�hget_session_cb���
�pstats
t�references���
��app_verify_callback��
�app_verify_arg���
j�default_passwd_callback��
�default_passwd_callback_userdata�
��client_cert_cb���
��app_gen_cookie_cb
��app_verify_cookie_cb�
�gen_stateless_cookie_cb��
�verify_stateless_cookie_cb���
u�ex_data��
�md5��
sha1�
\extra_certs��
comp_methods�
�info_callback
F ca_names�
F(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
6�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
	�ctlog_store��
/�ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
�client_cert_engine���
client_hello_cb��
client_hello_cb_arg��
'ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
�psk_use_session_cb���
;srp_ctx��
��dane�
2�srtp_profiles
H�not_resumable_session_cb�
�lock�
+�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
q�record_padding_cb
�record_padding_arg���
#�block_padding
,�generate_ticket_cb���
/�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
rallow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
sasync_cb�
 async_cb_arg�
p(propq
00ssl_mac_pkey_id��
1hssl_cipher_methods���
2(ssl_digest_methods���
3�ssl_mac_secret_size��
4sigalg_lookup_cache��
9group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b:8ssl_ctx_st.?AUssl_ctx_st@@��;-I
=t>?ssl_md�
I�BAtB&Cssl_cipher_get_evp_cipher��
r��
E
J
G&�FA�t#HttIJssl_cipher_get_evp�
Lssl_handshake_md���Lssl_prf_md��=tO&PSSL_CTX_set_ciphersuites���=tR"SSSL_set_ciphersuites���
B=U"VSSL_CIPHER_get_version�VSSL_CIPHER_get_name&VSSL_CIPHER_standard_name���
�tZ[ssl_load_ciphers���>�ssl_cipher_table.?AUssl_cipher_table@@��"
umask�
tnid��>^ssl_cipher_table.?AUssl_cipher_table@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_ciph.c�_`
]��
b>�evp_signature_st.?AUevp_signature_st@@��
d:�evp_keyexch_st.?AUevp_keyexch_st@@��
f
==hiOPENSSL_cipher_nameuUkSSL_CIPHER_get_id��BttmnSSL_CIPHER_get_bits!U&pSSL_CIPHER_get_protocol_id��.rSSL_COMP_get_compression_methods���
t.uSSL_COMP_set0_compression_methods��tGwxssl3_comp_find�2�ssl_comp_free_compression_methods_int��
K��
{
|=}~SSL_COMP_get_name��
Q=��SSL_COMP_get0_name�t��SSL_COMP_get_id�tB�"�ssl_get_cipher_by_char�
�Bptp�"�SSL_CIPHER_description��B��SSL_CIPHER_findtU&�SSL_CIPHER_get_cipher_nid��&�SSL_CIPHER_get_digest_nid��tLt�*�SSL_COMP_add_compression_method"�SSL_CIPHER_get_kx_nid��"�SSL_CIPHER_get_auth_nid�SSL_CIPHER_is_aead�U*�SSL_CIPHER_get_handshake_digest=�&�OSSL_default_cipher_list����#t�"�ssl_cert_is_disabled���:�SSL_CERT_LOOKUP.?AUSSL_CERT_LOOKUP@@"
tnid��
uamask:�SSL_CERT_LOOKUP.?AUSSL_CERT_LOOKUP@@�-)
���
�&�OSSL_default_ciphersuites��c#ut�"�ssl_cipher_info_find���&�load_builtin_compressions��
GG�&�ossl_check_SSL_COMP_type���B####t�"�ssl_cipher_get_overhead.�stack_st.?AUstack_st@@��
���
�
��
�
���.�ossl_check_const_SSL_COMP_sk_type��
��t&�ossl_check_SSL_COMP_sk_type
���
�
���.�ossl_check_const_SSL_CIPHER_sk_typet==tt��ossl_assert_int
��=t��set_ciphersuites���th"�get_optional_pkey_id���J�evp_pkey_asn1_method_st.?AUevp_pkey_asn1_method_st@@
���
�
�
��
�
���.�ossl_check_SSL_COMP_freefunc_type���cmeth_free�.�do_load_builtin_compressions_ossl_�
���*�ossl_check_SSL_CIPHER_sk_type������t��update_cipher_list�BU&�ossl_check_SSL_CIPHER_type�=tt��ciphersuite_cb�p#P�*�do_load_builtin_compressions�����t�&�update_cipher_list_by_id���
P
���t��sk_comp_cmp��t�
�
�
���.�ossl_check_SSL_COMP_compfunc_type��
A
���t�
�
���.�ossl_check_SSL_CIPHER_compfunc_type
�
=	��t�&�check_suiteb_cipher_list�������=���"ssl_create_cipher_list�:�cipher_order_st.?AUcipher_order_st@@
Z
Bcipher���
tactive���
tdead�
next�
prev�: cipher_order_st.?AUcipher_order_st@@`�

�
*		tuuuu			
&ssl_cipher_collect_ciphers�
�		t&ssl_cipher_strength_sort���2uuuuututt		"ssl_cipher_apply_rule��		ll_append_tail�ll_append_head�"tuuuu&ssl_cipher_collect_aliases�=		�t&ssl_cipher_process_rulestr�JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��ZtJOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h� |/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt"JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@���# �/�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6t%tlsext_index_en.?AW4tlsext_index_en@@�&-�~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft(_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�) �=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�Rt+ReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@���, K
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt/_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@�0 {Xb#��b#p�b#X�b#H�.#8�A#��
�
�
�
$
�
�
�
.
�

�
�
�
�
�
*
.

 
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\ssl_ciph.c�FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files���PQRSTFU (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X���LMNOV��
�}�}.՜R�W*p�̓I��QF��V�ϭ;-C�i�A(@����b9��-�-n�˝�.3��:�0�^�
�[Y	xP?������{��]#
����	w*���s9{�#
Bp�z�b��lv|6�m�0�4h~�@R`����[�~K��vn����{�8'��\�%J\zH���B�f((\<ZՔ$s�'%����D����Y&i��l�ߐ�j������Z7�j�kD:��E_����p{M������^I^���r��0���7�S��J���RO�|�
�Z��G�6�O�b*ffL���)�ێ�/��#����0�%�6�$)��-b���饩8��Tދh[S���;_�l��|#"�Zu���3u�9�(6nz�3q�'3�$7T�+7�Z����  �_/�e���-�>~�8X��Qr�_��D�����MQ�:IHHhФ����n�������(����η����T-	�bk��S.�m��h�ujb�H�h���:w����3Vc/L�ly��U=o֮�;\��!R¯�8��8����#ă��~0o�z��ő��3V���Xj��#J�\g�ͅӁ�}���
)?:�4����b?���1#��f𤌸�51c���2���8��Z�y�3Ďհ� �B�/�B3Ү�s�W<B�/�B3���=r��̀�<ݨLӗhE��g4$�U��m�F��Z�S
�>p��#�s>+ڕ�o�ħ�j�ܼ�q���*}�*�oP���Eh����P�d�(#<g|����o��ۘ�2
�ۦ��/]wMxǝU�38���K��9VW{X���V���"���-7�ңKe��%z��ʩj�#Y}�䎔zry�F�B\���g�)Qt�Ih�9���gw�6C�ݥ�P��r���*����M^���S��JD6�dr�I�%�	c?��ڌ(�:u��N�Z�a��u-��
�-��UС.���1&����j���|�6̧7#{����Ԋ�qc��謐m� {�L�'1/���ry[��z�ۆ���ڲf�!Zo4��G�C�����("q�R:J�蹷��^>�H�"A//��bL�;�IM�A�^�g�x�^�(�Wz�m��'r�(����n���A1�
�՞7�OTh�n�"\�%Us�5KH�4��ԡ��ŀb��F##��_��7RIbe���լ��g��g2�O�h�b̥g��g2�O�J��PvHQ�g��g2�O�9�	:HXKg��g2�O�2퇴�U��g��g2�O����c��g��g2�O�Eo�B#A4g��g2�O��:�_�{Og��g2�O��,�J�YAg��g2�O�
���N�oR��Ju��4y��3"kL�v���V�2�1Ʋ,�iڅ�C�J��N�l�JgL����3`���d�ma\��T��S@�G6�\wuP�S��/��o;����U��ug�:#W�.u�#�{1��P�qp8���#<⣮�]\��ͯ\+8����?Oz�����#aI�7��%�!|W=�V�y%}�u�Ba�S�B���ֈ��ѱ�o���i��:|�l
�fp [��\0��
|U�X�Th��e���e��/�_e�ن�"��Q����p,IB��]��Wc�L��z�.�ꄾ�)�;P�lY ߁Bf�hڙ�	�t��(��H��TSݏ�8��6�FK�-�?/��x�B<'��;ư6F+N��i�:aj@�\wc1F�;�cٗ��]�Tw�>i,�B���]�T+N��i�:���]�T+N��i�:���]�T�T��~�&�0;R%�΄��eV��+8J{ɒ,����r�}W�+8J{ɒ,�h�qXQ�Y�v�8�HY����]�TT��n2�aVb͏�]�n���Dk.,�0;R%�3,�4q�ٿ�aju�S���1ZX`og?:���E�����]�T�+���"Q���]�T+N��i�:;%�w|����s���uI��U³��z�f��f�P�[�j�dX_�:w�'l�[�j�dX_���Z��WN�+8J{ɒ,�P�v�ȵ��U³��z�+���"Q���W���8+/�ۀ������t�T��D��aj@�\wcI4u�=aj@�\wc��l�O�� ��f�\<��.��B�u��@�̺��H�v̛�'�P��|tMG*=¢"�y��	�_�ޔ:_�5AE����P4�m�`b͏�]�n E<��\� ��f�\w�>i,�BkЌ0�����V4��O���Y�W���]σi�m�O!g��aΐS�]���;�e�i��h���.���H��Z���U³��z/;e�@���4����s�0X�
|�هچ&"/���φ�
���p�+8J{ɒ,�.w���o�r?a�Ú%��H.aj@�\wc�
,�jr�ӛ��|T!7$D�2$����qe��A��b~/��1s�h~�lv=jDI�X$FK�Ͻ`�7�-nl�uktG�b�=ԥ�1�۩�Ҧ"뻩s=�|!5�>C��5�l?��G�`��f�����׋f��fܣK���Ы#�a�C=b-��T߫�m���1
�\/��y�hz��$��HP���	�,��O	%�F�^�`�5�2�� z(�T7�A�ʧ3㸞f��b���[j�'��k�g^
}?�ӫ����Up���z��p�,WM�*fLs!��7P���~�2�G�uK
��;⁝bI�&�� M	��L[�$��|����LF�����`%��7��|f��b��V��-��|����=;2U���K�?C����Ӹf^�
�/��E�g�!"q��f�ڐ�d�c-�_�hd���et�?>�+@y�{\]�iFˀ��E�ž
����I���c�0����.q'9��C}1�ir#.p���Ĥ�L֣/���i����z�mkVG�څ�!1��+XT�����0%*�E��V�¢����w�a�7���&�_��/�J��@comp.id�u��@feat.00����@vol.md��.drectve.debug$S,'.rdata�O��;�10E�[�o.rdata�K�~.rdatai����.rdata#`�>�.rdata�o~�.rdataB
�.rdata	�		.rdata
�3O%
.rdata;C��:.rdata	�.S.rdata
���Vl
.rdata�O�X�.rdataVF8`�.rdata
{6o�.rdata:����.rdata�A���.rdata;��.rdataQ�.rdatayw�B3.rdata�HOJ.rdataQ�a.rdata��w.rdata����.rdata��(��.rdataxW(�.rdata��	��.rdataS���.rdatat!Z
.rdata;Yi�".rdata H��9 .rdata!R���O!.rdata"$[	e".rdata#7�}#.rdata$m\>�$.rdata%�)���%.rdata&Iߛl�&.rdata'2���'.rdata(�	z��(.rdata)�;).rdata*�L0*.rdata+G�2+.rdata,����H,.rdata-=Ħ�^-.rdata.>�=1u..rdata/��ef�/.rdata02�`�0.rdata1�B���1.rdata2-��3�2.rdata3�~o��3.rdata4\2��4.rdata5��|5.rdata6֕1�56.rdata7D��gO7.rdata8�
��n8.rdata9	艢�9.rdata:	H�U��:.rdata;*gz�;.rdata<�~���<.rdata=�rq-=.rdata>q^d%>.rdata?��'�??.rdata@���!Y@.rdataAJgܼoA.rdataB�%��B.rdataCpSN�C.rdataDH����D.rdataE
h���E.rdataF��;e�F.rdataGBi��G.rdataHv��H.rdataIY|�1I.rdataJ�L�EIJ.rdataK�OM`K.rdataLX-{9{L.rdataM��_�M.rdataNK���N.rdataOwZ���O.rdataPy����P.rdataQ`��@�Q.rdataR˾ R.rdataS/�8݀MS.text$mnTA��.debug$SU�T.text$mnV�PA.debug$SW�V.text$mnX�PA.debug$SY�X.text$mnZHY�iO�.debug$S[�,Z.text$mn\0���.debug$S]�\.text$mn^P��.debug$S_�^.text$mn`Pj��6.debug$Sa`.text$mnb\��#�.debug$Sc�b.text$mndP$U=�.debug$Se�d.text$mnfW���D.debug$Sg�f.text$mnhYRB�.debug$Si�h.text$mnjP$T��.debug$Sk�j.text$mnl $�.debug$Sm�l.text$mnn`�m-.debug$So�n.text$mnpL���.debug$Sq�p.text$mnr91f�.debug$Ss�r.text$mnt ��.debug$Su�t.text$mnv'���o.debug$Sw�v.text$mnx��zU.debug$Sy�x.text$mnz��)�.debug$S{�z.text$mn|
Gt��.debug$S}�|.text$mn~>���.debug$S�~.text$mn�2��6.debug$S���.text$mn�z�pv.debug$S���.text$mn����l�.debug$S� �.text$mn����.debug$S���.text$mn�,j�S�.debug$S�|�.text$mn�.4��.debug$S���.text$mn��D.��.debug$S�,�.text$mn�?��.debug$S���.text$mn���}�.debug$S�4�.text$mn����.debug$S�0�.text$mn��XY"t.debug$S�0�.text$mn�A�H��.debug$S���.text$mn�D�Go.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn�o9U�.debug$S���.text$mn��˯��.debug$S�,�.text$mn�!��.debug$S���.text$mn��m��/.debug$S�4�.text$mn�UA��K.debug$S���.text$mn�3�e��.debug$S���.text$mn���흷.debug$S���.text$mn���X�g.debug$S���.text$mn�r�n��.debug$S��
�.text$mn�����.debug$S���.text$mn������.debug$S���.text$mn�h@���.debug$S��.text$mn�Q	����.debug$S��.text$mn����|.debug$S���.text$mn�T���6.debug$S���.text$mn�MT+䬧.debug$S�
�.text$mn�\���.debug$S��.text$mn�4
�̜.debug$S���.text$mn�Q'/f��.debug$S��
�.text$mn�;ݽ�.debug$S���.text$mn�7?�.debug$S���.text$mn��f.��.debug$S���.text$mn��P��.debug$S�8�� � � � � � 	  	 2	 B	 R	 e	 }	 �	 �	 �	 �	 �	 �	 �	 �	 �	 

 
 &
 memcpy strncmp 0
 @
 Z
 s
 �
 �
 �
 �
 �
 �
   - > P ERR_new ` n | � �� �� �� �� � 3� U� q� �� �` �p �l �t 

T !
h 3
n N
j d
^ |
f �
r �
� �
� �
 �
Z ~ x )| 9z Z� |v �\ �b �d �V �X  * @� W� q� �� �� �� � �� � �  ssl_md� .� ?� J� p � � � � � � �� � � .� :� W� z� �� �� �� �� �� �� � 2� K� Z� k� �� �� � __chkstk � $LN5`$LN5p$LN4T$LN4j$LN4^$LN5f$LN5r$LN4�$LN6�$LN80hZ$LN81@Z$LN26}Z$LN27�Z$LN28�Z$LN29�Z$LN30�Z$LN31�Z$LN32�Z$LN33�Z$LN34�Z$LN78(Z$LN79Z$LN36mZ$LN37~Z$LN38�Z$LN39�Z$LN40�Z$LN41�Z$LN35�Z$LN60�Z$LN82Z$LN5~$LN3z$LN3�$LN11v$LN3\$LN5b$LN4d$LN31�$LN10�$LN36�$LN17�$LN5�$LN5�$LN39�$LN9�$LN3�$LN3�$LN3�.xdata�ӌ�S`��.pdata���&U`��.xdata�f��~p�.pdata���2~p!�.xdata����FT?�.pdata�s�7�T[�.xdata����Fjv�.pdata���&Uj��.xdata����F^��.pdata���&U^��.xdata����Ff��.pdata���_f�.xdata�FSn6r?�.pdata�VH��rZ�.xdata�#�t�.pdata�X��=���.xdata�#���.pdata�aq8D���.xdata�+3�
Z��.pdata�?���Z
�.xdata����F~+�.pdata�OAG�~E�.xdata��3U�z^�.pdata�#1iz��.xdata�FSn6���.pdata�T�ǀ��.xdata�b�;�v�.pdata��.nov*�.xdata��G_\Q�.pdata�}Sͅ\i�.xdata����Fb��.pdata���b��.xdata����Fd��.pdata���&Ud��.xdata�O?�<��.pdata�H�8u�%�.xdata�����C�.pdata�x,��e�.xdata�fk����.pdata���:���.xdatafk���.pdata�h���.xdata#��.pdata����.xdata����3.pdata���R.xdata惌��p.pdatab�\���.xdata�m�=��.pdata	��`g��	.xdata
f��~��
.pdata�]���.xdataf��~��.pdata
dZ��
.xdatahu��$.pdata<�l��R.xdata7g�.pdata�׭��.xdata(_����.pdata���.xdata�H[א�.pdata�tL�.xdataȥ�v� .pdata�!{�E.xdata�3U�i.pdata�$���.xdatahuߖ�.pdatas�7��.xdata�Z*#�.pdataHJS��$.xdataw�Ȋ�F.pdata�L�ܶi.xdata X��.�� .pdata!9{zY��!.xdata"�%μ��".pdata#�s����#.xdata$G�g��$.pdata%���*%.xdata&����L&.pdata'�;r�m'.xdata(E�:n��(.pdata)�|���).voltbl*ϸEΈ_volmd*.xdata+����+.pdata,��3��,.xdata-#��-.pdata.����..xdata/����,/.pdata0�뵂�G0.xdata1f��~�a1.pdata2dp��t2.bss3�3�3.rdata4����4.rdata5�(���5.rdata6�!�6.rdata7	�"�*7.rdata8�l~ F8.rdata9
G>kg9.rdata:�J��:.rdata;	~*��;.rdata<
8SU8�<.rdata=
Y���=3.rdata>:�~ǝ)>.rdata?A@�k�k?.rdata@
p� ��@.rdataAx
?=�A.rdataBs|(�
 B.rdataC	&y�< C.rdataD
����W D.rdataE񾶏v E.rdataF�� F.rdataG
'��� G.rdataH
L�Ux� H.rdataIwQ�� I.rdataJO��?!J.rdataK<���Q!K.rdataL��3�!L.rdataM��J�!M.rdataNw���!N.rdataO�7N�"O.rdataP%�\2"P.rdataQ{z�L"Q.rdataR�H	�v"R.dataS�"S.rdataTD�)��"T.rdataU�����"U.rdataV	��1F#V.rdataW�&u#W.rdataX�ĉ�8#X.rdataY��HvO#Y.rdataZ�.?h#Z.rdata[PA��~#[.rdata\�xE��#\.rdata]�<H��#].rdata^�c�#^.rdata_
@�:��#_.rdata`	; 8�
$`.rdataa	�+$a.rdatab
��r!L$b.rdatac	c%�n$c.rdatad	J�)�$d.rdatae��e%�$e.rdataf箌��$f.rdatag���x�$g.rdatah�`�%h.rdatai
���D%i.rdataj
d�Jj%j.rdatakfሩ�%k.rdatal�ay�%l.rdatam
�u��%m.rdatan
�P�&n.rdatao
d�T*&o.rdatap�TN�L&p.rdataqh�Ao&q.rdatar�ҵ�&r.rdatasX����&s.rdatat�,�&t.rdatau	��,�&u.rdatav�,Z'v.rdataw b	=(''w.rdatax �1P=['x.rdatayKe��`�'y�'�'.debug$Tzı.chks64{��'ssl_cipher_table_cipherssl_cipher_table_macssl_cipher_table_kxssl_cipher_table_authdefault_mac_pkey_idcipher_aliases??_C@_03NIFPGLBG@ALL@??_C@_0BA@NMKLDIMD@COMPLEMENTOFALL@??_C@_0BE@MOOCAEFB@COMPLEMENTOFDEFAULT@??_C@_04DBKDGHDK@kRSA@??_C@_04DEMGAGKA@kEDH@??_C@_04DAMOOGOM@kDHE@??_C@_02EPINMGPM@DH@??_C@_06OCDGGDLK@kEECDH@??_C@_06EMBFCJIK@kECDHE@??_C@_04GPFMMIBJ@ECDH@??_C@_04GBEFEHDL@kPSK@??_C@_07PKOFGGMA@kRSAPSK@??_C@_09HDEDOMJP@kECDHEPSK@??_C@_07GCHKJLKM@kDHEPSK@??_C@_04NLAEEJHI@kSRP@??_C@_05LFIHGFEO@kGOST@??_C@_07GBBEHBIH@kGOST18@??_C@_04HLBDHPJL@aRSA@??_C@_04HGJFAHAL@aDSS@??_C@_03DFKBHBPH@DSS@??_C@_05LDMJOPLG@aNULL@??_C@_06JMHKPPFB@aECDSA@??_C@_05JNBFMGNN@ECDSA@??_C@_04CLPFFPJK@aPSK@??_C@_07CANELMDB@aGOST01@??_C@_07KDLIFMF@aGOST12@??_C@_05BEBMEGCI@aGOST@??_C@_04JBLEFBNJ@aSRP@??_C@_03DNECGIPN@EDH@??_C@_03DJEKIILB@DHE@??_C@_05EHCJAFHI@EECDH@??_C@_05OJAKEPEI@ECDHE@??_C@_04HIBGFPH@NULL@??_C@_03DICHAJGH@RSA@??_C@_03LCCAPPKK@ADH@??_C@_05NMLIEHGO@AECDH@??_C@_03GIMBCJGG@PSK@??_C@_03NCIACHCF@SRP@??_C@_04CMONEEGC@3DES@??_C@_03HGEJCHKE@RC4@??_C@_03CABDIACC@RC2@??_C@_04OHHLMMNP@IDEA@??_C@_04IOANANM@SEED@??_C@_05CIFIKNKA@eNULL@??_C@_06CBBMHLD@GOST89@??_C@_06NICOGCEJ@AES128@??_C@_06FBFHPGKM@AES256@??_C@_03BKNEFOAH@AES@??_C@_06JBABBCNN@AESGCM@??_C@_06BOGDIFIK@AESCCM@??_C@_07BKOMLFEA@AESCCM8@??_C@_0M@ODOKKANE@CAMELLIA128@??_C@_0M@GKJDDEDB@CAMELLIA256@??_C@_08LLHPADEA@CAMELLIA@??_C@_08NMKDCABJ@CHACHA20@??_C@_0BL@PEPPMKGG@GOST2012?9GOST8912?9GOST8912@??_C@_04KLGDHGDJ@ARIA@??_C@_07LHKMFCHD@ARIAGCM@??_C@_07POIDCCOH@ARIA128@??_C@_07HHPKLGAC@ARIA256@??_C@_03PPFAJCFI@CBC@??_C@_03GCGHEHKJ@MD5@??_C@_04KPMLCNGO@SHA1@??_C@_03JAOICCJD@SHA@??_C@_06LGHNNDMJ@GOST94@??_C@_09OKGBFKOB@GOST89MAC@??_C@_06HKIKMHH@SHA256@??_C@_06IFPKDKMD@SHA384@??_C@_06OODECFPH@GOST12@??_C@_05MOEBAHEJ@SSLv3@??_C@_05LLIBCOJ@TLSv1@??_C@_07JBJAGPEM@TLSv1?40@??_C@_07KDKGANMO@TLSv1?42@??_C@_03IBEFMGAI@LOW@??_C@_06HMBFJLMK@MEDIUM@??_C@_04PKDHFCJF@HIGH@??_C@_04PFFIJCJL@FIPS@??_C@_0BF@POGOIEBE@EDH?9DSS?9DES?9CBC3?9SHA@??_C@_0BF@KCOPIELP@EDH?9RSA?9DES?9CBC3?9SHA@??_C@_0CP@JKPLGMFB@?$CF?930s?5?$CF?97s?5Kx?$DN?$CF?98s?5Au?$DN?$CF?95s?5Enc?$DN@__report_rangecheckfailureOPENSSL_sk_numOPENSSL_sk_valueOPENSSL_sk_newOPENSSL_sk_new_nullOPENSSL_sk_freeOPENSSL_sk_pop_freeOPENSSL_sk_deleteOPENSSL_sk_findOPENSSL_sk_pushOPENSSL_sk_unshiftOPENSSL_sk_set_cmp_funcOPENSSL_sk_dupOPENSSL_sk_sortCRYPTO_mallocCRYPTO_zallocCRYPTO_freeOPENSSL_dieCRYPTO_THREAD_run_onceBIO_printfBIO_snprintfOBJ_nid2snCOMP_get_typeCOMP_get_nameCOMP_zlibEVP_MD_get_sizeEVP_CIPHER_get_block_sizeEVP_CIPHER_get_iv_lengthEVP_CIPHER_get_flagsEVP_CIPHER_get_modeEVP_CIPHER_fetchEVP_get_cipherbynameEVP_get_digestbynameEVP_PKEY_asn1_find_strEVP_PKEY_asn1_get0_infoEVP_SIGNATURE_freeEVP_SIGNATURE_fetchEVP_KEYEXCH_freeEVP_KEYEXCH_fetchCONF_parse_listERR_set_debugERR_set_errorERR_set_markERR_pop_to_markossl_check_SSL_CIPHER_typeossl_check_const_SSL_CIPHER_sk_typeossl_check_SSL_CIPHER_sk_typeossl_check_SSL_CIPHER_compfunc_typeossl_check_SSL_COMP_typeossl_check_const_SSL_COMP_sk_typeossl_check_SSL_COMP_sk_typeossl_check_SSL_COMP_compfunc_typeossl_check_SSL_COMP_freefunc_typeSSL_CIPHER_get_bitsSSL_CIPHER_get_versionSSL_CIPHER_get_nameSSL_CIPHER_standard_nameOPENSSL_cipher_nameSSL_CIPHER_get_idSSL_CIPHER_get_protocol_idSSL_CIPHER_get_kx_nidSSL_CIPHER_get_auth_nidSSL_CIPHER_get_handshake_digestSSL_CIPHER_is_aeadSSL_CTX_set_ciphersuitesSSL_set_ciphersuitesSSL_get_ciphersSSL_CIPHER_descriptionSSL_COMP_get_nameSSL_COMP_get0_nameSSL_COMP_get_idSSL_COMP_get_compression_methodsSSL_COMP_set0_compression_methodsSSL_COMP_add_compression_methodSSL_CIPHER_findSSL_CIPHER_get_cipher_nidSSL_CIPHER_get_digest_nidOSSL_default_cipher_listOSSL_default_ciphersuitesssl_protocol_to_stringssl_cipher_ptr_id_cmpssl_create_cipher_listssl_cipher_get_evp_cipherssl_cipher_get_evpssl_cipher_get_overheadssl_cert_is_disabledssl_get_cipher_by_charssl_cert_lookup_by_idxssl_load_ciphersssl3_get_cipher_by_std_namessl3_comp_findssl_get_algorithm2ssl_handshake_mdssl_prf_mdssl_comp_free_compression_methods_intssl_evp_cipher_fetchssl_evp_cipher_up_refssl_evp_cipher_freessl_evp_md_fetchssl_evp_md_up_refssl_evp_md_freetls_engine_finishossl_assert_intssl_cipher_info_findget_optional_pkey_idsk_comp_cmpdo_load_builtin_compressionsdo_load_builtin_compressions_ossl_load_builtin_compressionsll_append_tailll_append_headssl_cipher_collect_ciphersssl_cipher_collect_aliasesssl_cipher_apply_rulessl_cipher_strength_sortssl_cipher_process_rulestrcheck_suiteb_cipher_listciphersuite_cbset_ciphersuitesupdate_cipher_list_by_idupdate_cipher_listcmeth_free__GSHandlerCheck__security_check_cookie$unwind$SSL_CIPHER_get_bits$pdata$SSL_CIPHER_get_bits$unwind$SSL_CIPHER_get_version$pdata$SSL_CIPHER_get_version$unwind$OPENSSL_cipher_name$pdata$OPENSSL_cipher_name$unwind$SSL_CIPHER_get_kx_nid$pdata$SSL_CIPHER_get_kx_nid$unwind$SSL_CIPHER_get_auth_nid$pdata$SSL_CIPHER_get_auth_nid$unwind$SSL_CIPHER_get_handshake_digest$pdata$SSL_CIPHER_get_handshake_digest$unwind$SSL_CIPHER_is_aead$pdata$SSL_CIPHER_is_aead$unwind$SSL_CTX_set_ciphersuites$pdata$SSL_CTX_set_ciphersuites$unwind$SSL_set_ciphersuites$pdata$SSL_set_ciphersuites$unwind$SSL_CIPHER_description$pdata$SSL_CIPHER_description$unwind$SSL_COMP_get_name$pdata$SSL_COMP_get_name$unwind$SSL_COMP_get_compression_methods$pdata$SSL_COMP_get_compression_methods$unwind$SSL_COMP_set0_compression_methods$pdata$SSL_COMP_set0_compression_methods$unwind$SSL_COMP_add_compression_method$pdata$SSL_COMP_add_compression_method$unwind$SSL_CIPHER_find$pdata$SSL_CIPHER_find$unwind$SSL_CIPHER_get_cipher_nid$pdata$SSL_CIPHER_get_cipher_nid$unwind$SSL_CIPHER_get_digest_nid$pdata$SSL_CIPHER_get_digest_nid$unwind$ssl_create_cipher_list$pdata$ssl_create_cipher_list$unwind$ssl_cipher_get_evp_cipher$pdata$ssl_cipher_get_evp_cipher$unwind$ssl_cipher_get_evp$pdata$ssl_cipher_get_evp$unwind$ssl_cipher_get_overhead$pdata$ssl_cipher_get_overhead$unwind$ssl_cert_is_disabled$pdata$ssl_cert_is_disabled$unwind$ssl_get_cipher_by_char$pdata$ssl_get_cipher_by_char$unwind$ssl_load_ciphers$pdata$ssl_load_ciphers$unwind$ssl3_comp_find$pdata$ssl3_comp_find$unwind$ssl_handshake_md$pdata$ssl_handshake_md$unwind$ssl_prf_md$pdata$ssl_prf_md$unwind$ssl_comp_free_compression_methods_int$pdata$ssl_comp_free_compression_methods_int$unwind$ossl_assert_int$pdata$ossl_assert_int$unwind$ssl_cipher_info_find$pdata$ssl_cipher_info_find$unwind$get_optional_pkey_id$pdata$get_optional_pkey_id$unwind$do_load_builtin_compressions$pdata$do_load_builtin_compressions$unwind$do_load_builtin_compressions_ossl_$pdata$do_load_builtin_compressions_ossl_$unwind$load_builtin_compressions$pdata$load_builtin_compressions$unwind$ssl_cipher_collect_ciphers$pdata$ssl_cipher_collect_ciphers$unwind$ssl_cipher_collect_aliases$pdata$ssl_cipher_collect_aliases$unwind$ssl_cipher_apply_rule$pdata$ssl_cipher_apply_rule$unwind$ssl_cipher_strength_sort$pdata$ssl_cipher_strength_sort$unwind$ssl_cipher_process_rulestr$pdata$ssl_cipher_process_rulestr$unwind$check_suiteb_cipher_list$pdata$check_suiteb_cipher_list$unwind$ciphersuite_cb$pdata$ciphersuite_cb$unwind$set_ciphersuites$pdata$set_ciphersuites$unwind$update_cipher_list_by_id$pdata$update_cipher_list_by_id$unwind$update_cipher_list$pdata$update_cipher_list$unwind$cmeth_free$pdata$cmeth_freessl_comp_methodsssl_load_builtin_comp_once??_C@_0P@KGDCFDIP@ssl?2ssl_ciph?4c@??_C@_0BP@FCGGHLND@Assertion?5failed?3?5tmpsize?5?$DO?$DN?50@??_C@_03ENFFABCE@DSA@??_C@_08JCNEGNFC@gost?9mac@??_C@_0M@KEFEFFFO@gost?9mac?912@??_C@_09HHELIIMO@magma?9mac@??_C@_0P@MEGGGJAD@kuznyechik?9mac@??_C@_08KMPAMBCP@gost2001@??_C@_0N@MINOOKEF@gost2012_256@??_C@_0N@DGGMLPCE@gost2012_512@do_load_builtin_compressions_ossl_ret_??_C@_0DK@KEOGODAK@Applying?5rule?5?$CFd?5with?5?$CF08x?1?$CF08x@??_C@_0EB@ELFJKMMI@?6Name?3?5?$CFs?3?6Algo?5?$DN?5?$CF08x?1?$CF08x?1?$CF08@??_C@_0N@HOKLGLAN@Action?5?$DN?5?$CFd?6@??_C@_0BJ@CLAPPMAI@ssl_cipher_strength_sort@??_C@_0BL@EHKNNBDP@ssl_cipher_process_rulestr@??_C@_08NKIPMNFC@STRENGTH@??_C@_09KJIOADCI@SECLEVEL?$DN@??_C@_0O@KBPCDIMJ@SUITEB128ONLY@??_C@_0M@IHCKNMIL@SUITEB128C2@??_C@_09JCJKDIKO@SUITEB128@??_C@_09GECADPMF@SUITEB192@??_C@_0BJ@PAGBPBAH@check_suiteb_cipher_list@??_C@_0BO@MAHEHKAF@ECDHE?9ECDSA?9AES256?9GCM?9SHA384@??_C@_0DM@CNGFGEEL@ECDHE?9ECDSA?9AES128?9GCM?9SHA256?3E@??_C@_0BO@MMHACALI@ECDHE?9ECDSA?9AES128?9GCM?9SHA256@??_C@_0P@GCJEBHNG@ciphersuite_cb@??_C@_0BB@MBNGPIDF@set_ciphersuites@??_C@_0BH@BABBOMDE@ssl_create_cipher_list@??_C@_07MGCPDNLD@DEFAULT@??_C@_0BD@MAINENIP@cipher?5selection?3?6@??_C@_05JJDEBGJM@?$DM?$CFs?$DO?6@?format@?1??SSL_CIPHER_description@@9@9??_C@_0BH@BOHGHFPP@SSL_CIPHER_description@??_C@_06IPCKNKDK@RSAPSK@??_C@_08FPMHGPMA@ECDHEPSK@??_C@_06BHLFCHFG@DHEPSK@??_C@_04KAFEMMGJ@GOST@??_C@_06BENLMNHN@GOST18@??_C@_03OBJFJEBA@any@??_C@_07CIFAGBMG@unknown@??_C@_04OHJIHAFH@None@??_C@_06MENLBMAD@GOST01@??_C@_07PJMHKGJJ@DES?$CI56?$CJ@??_C@_09KDEPFJMJ@3DES?$CI168?$CJ@??_C@_08PNMOMLGK@RC4?$CI128?$CJ@??_C@_08JOBOPOFA@RC2?$CI128?$CJ@??_C@_09DNAHFGCI@IDEA?$CI128?$CJ@??_C@_08OAPNMODC@AES?$CI128?$CJ@??_C@_08DABEKBFB@AES?$CI256?$CJ@??_C@_0M@KBEPPIBE@AESGCM?$CI128?$CJ@??_C@_0M@HBKGJHHH@AESGCM?$CI256?$CJ@??_C@_0M@PMKDKJBI@AESCCM?$CI128?$CJ@??_C@_0M@CMEKMGHL@AESCCM?$CI256?$CJ@??_C@_0N@CBCIDIHK@AESCCM8?$CI128?$CJ@??_C@_0N@PBMBFHBJ@AESCCM8?$CI256?$CJ@??_C@_0O@IHMMGHFO@Camellia?$CI128?$CJ@??_C@_0O@FHCFAIDN@Camellia?$CI256?$CJ@??_C@_0N@OHDCMMMJ@ARIAGCM?$CI128?$CJ@??_C@_0N@DHNLKDKK@ARIAGCM?$CI256?$CJ@??_C@_09EIMIHMON@SEED?$CI128?$CJ@??_C@_0M@GEGNFJ@GOST89?$CI256?$CJ@??_C@_05PILDGEE@MAGMA@??_C@_0L@CBKKMDPC@KUZNYECHIK@??_C@_0BH@FKMGFBOD@CHACHA20?1POLY1305?$CI256?$CJ@??_C@_04BFMJLMOC@AEAD@??_C@_08DFIJCEIE@GOST2012@??_C@_06DIOMAMDA@?$CINONE?$CJ@??_C@_0CA@MOMIKDDA@SSL_COMP_add_compression_method@??_C@_0CA@NLKFJLJB@ALL?3?$CBCOMPLEMENTOFDEFAULT?3?$CBeNULL@??_C@_0EL@HNDMNELG@TLS_AES_256_GCM_SHA384?3TLS_CHAC@__ImageBase__security_cookie
/1119           1678813399              100666  134202    `
d�	רd��i.drectve|)
.debug$S')�P@B.rdata`�P@P@.text$mn,_Q P`.debug$S��QgR@B.text$mn4�R�R P`.debug$S��R�S@B.text$mn4�S�S P`.debug$S�T�T@B.text$mn�T P`.debug$S�U�U@B.text$mn�U P`.debug$S��U�V@B.text$mn4�VW P`.debug$S�+W�W@B.text$mn4XSX P`.debug$S�gX;Y@B.text$mn4cY�Y P`.debug$S��YoZ@B.text$mn4�Z�Z P`.debug$S��Z�[@B.text$mn�[�] P`.debug$S4�^"a
@B.text$mn�a�c P`.debug$S<�d�f@B.text$mn�Bg�g	 P`.debug$S.hJi@B.text$mnari�j P`.debug$S`�k-m@B.text$mnSUm�m P`.debug$S��mbn@B.text$mn�n P`.debug$S��nPo@B.text$mnlxo�o P`.debug$S��o�p@B.text$mnQ�p+q P`.debug$S�gq'r@B.text$mn&Orur P`.debug$S��rAs@B.text$mn�is)v, P`.debug$S��w�z@B.text$mn4{Q{ P`.debug$S�e{-|@B.text$mn4U|�| P`.debug$S��|i}@B.text$mnQ�}�} P`.debug$S��}�~@B.text$mn��~� P`.debug$S��@B.text$mn0�M� P`.debug$Sd)���
@B.text$mn!�� P`.debug$S�&�Ƈ@B.text$mn+�� P`.debug$S�-��@B.text$mn+	�4� P`.debug$S�H���@B.text$mn+$�O� P`.debug$S�c��@B.text$mn?� P`.debug$S�J���@B.text$mn&� P`.debug$S�1��@B.text$mn
� P`.debug$S��č@B.text$mn� P`.debug$S�����@B.text$mnˎ P`.debug$S�֎��@B.text$mn�� P`.debug$S���]�@B.text$mn�� P`.debug$S���4�@B.text$mn\� P`.debug$S�g��@B.text$mnC� P`.debug$S�N���@B.text$mnW"�y� P`.debug$S���{�@B.text$mn!��Ĕ P`.debug$S�ؔ|�@B.text$mn���w�F P`.debug$S�3�+�@B.text$mn(g��� P`.debug$ST��Q�@B.text$mnLy�ť P`.debug$S��Ӧ@B.text$mn���	 P`.debug$SXZ���@B.text$mn����/ P`.debug$S���,�@B.text$mns|�� P`.debug$S<����@B.text$mn[%��� P`.debug$S���r�@B.text$mn"���� P`.debug$S�ƻ��@B.text$mnb��� P`.debug$S,�0�@B.text$mn�X�� P`.debug$SDB���@B.text$mn7��� P`.debug$S����@B.text$mn���� P`.debug$S����@B.text$mn_��Q� P`.debug$S���{�@B.text$mn���[� P`.debug$S,����@B.text$mn2�� P`.debug$S�1��@B.text$mn�9��� P`.debug$S<���@B.text$mn�B�� P`.debug$S�$���@B.text$mn��s� P`.debug$S}���@B.text$mn���N� P`.debug$SXv���@B.text$mn
��� P`.debug$S����@B.text$mn���� P`.debug$S�����@B.text$mn�����- P`.debug$S�u�
�@B.text$mn`]��� P`.debug$S�����@B.text$mn���� P`.debug$S����@B.text$mn����� P`.debug$Sh��S�@B.text$mn){��� P`.debug$S���`�@B.text$mn1���� P`.debug$S�����@B.voltbl��.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata�*�@0@.xdataH�@0@.pdataP�\�@0@.xdataz���@0@.pdata����@0@.voltbl�� .xdata��@0@.pdata����@0@.xdata��@0@.pdata���@0@.xdata&�@0@.pdata.�:�@0@.xdataX�@0@.pdata`�l�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata���@0@.xdata �@0@.pdata(�4�@0@.xdataR�@0@.pdataZ�f�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata"�.�@0@.voltblL�.xdataM�@0@.pdataU�a�@0@.xdata�@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata�)�@0@.xdataG�@0@.pdataO�[�@0@.voltbly�.xdataz�@0@.pdata����@0@.voltbl��.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata�%�@0@.xdataC�@0@.pdataK�W�@0@.xdatau�@0@.pdata}���@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata��@0@.xdata=�@0@.pdataE�Q�@0@.xdatao�@0@.pdataw���@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata
��@0@.xdata7�@0@.pdata?�K�@0@.xdatai�@0@.pdataq�}�@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata��@0@.xdata��@0@.pdata��@0@.xdata1�@0@.pdata9�E�@0@.voltblc�.xdatae�@0@.pdatam�y�@0@.xdata��@0@.pdata����@0@.xdata�@0@.pdata��@0@.xdata��@0@.pdata��@0@.xdata-�@0@.pdata5�A�@0@.xdata_�@0@.pdatag�s�@0@.xdata��@0@.pdata����@0@.bss�0�.data�@0�.rdata�@@@.rdata�@@@.rdata
�@@@.rdata
��@@@.rdata�@@@.rdata�@@@.rdata+�@@@.rdataD�@@@.rdataZ�@@@.rdatae�@@@.rdatap�@@@.rdata��@@@.rdata$��@@@.rdata#��@@@.rdata�@0@.rdata�@@@.rdata�@@@.rdata�@@@.debug$T4�*�@B.chks64H^�
   ��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-ssl_cert.obj:<`��u�uMicrosoft (R) Optimizing Compiler��+(JOB_OBJECT_NET_RATE_CONTROL_ENABLE2(JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-(JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0(JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*,JOB_OBJECT_IO_RATE_CONTROL_ENABLE5,JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9,JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA,JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP/PowerUserMaximum 2TLSEXT_IDX_num_builtins5COR_VERSION_MAJOR_V2'e`WspiapiLoad'::`2'::iNumGlobal%8TP_CALLBACK_PRIORITY_INVALID:ssl_cert_info$ussl_x509_store_ctx_once#kssl_x509_store_ctx_idx.tssl_x509_store_ctx_init_ossl_ret_v�dtls1_retransmit_statezOSSL_HANDSHAKE_STATEwREAD_STATEmMSG_FLOW_STATE�timeval~ENC_WRITE_STATEStWORK_STATE�hm_header_stqWRITE_STATE;DTLS_timer_cbuUINT8_TP_CALLBACK_PRIORITY;cert_st<SSL_custom_ext_add_cb_exZssl_session_st!=SSL_CTX_npn_select_cb_functASN1_NULL�OSSL_FUNC_kdf_freectx_fnRECORD_LAYER>sk_X509_NAME_freefuncQCRYPTO_EX_DATA
�BIGNUM?OPENSSL_sk_freefuncGOPENSSL_CSTRING"@SSL_psk_use_session_cb_func�ENC_READ_STATES(ASSL_CTX_decrypt_session_ticket_fn	TLS_GROUP_INFO�OSSL_STATEM#rsize_t!�srtp_protection_profile_st�SSL_DANE	DH'�OSSL_FUNC_asym_cipher_freectx_fn
ssl_st�OSSL_FUNC_kdf_reset_fn?ssl_mac_buf_st((JOB_OBJECT_NET_RATE_CONTROL_FLAGS?X509V3_EXT_FREELONG_PTRIssl_cipher_st#ULONG_PTRfX509_NAME
ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAROSSL_STORE_CTXsigalg_lookup_st �tls_session_ticket_ext_st�sk_X509_NAME_compfunc!wchar_t�EVP_CIPHER
SSL_CTX�OSSL_FUNC_rand_unlock_fn�ossl_statem_st
�pqueuedtls1_bitmap_st BSSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_t�ssl3_buffer_st�ssl_comp_st#uint64_t',JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fn/_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONGCtls_session_secret_cb_fn2tlsext_index_enpva_list�raw_extension_st BYTE&wpacket_st/OSSL_LIB_CTX
�EVP_MDEVP_PKEY�dane_ctx_stLONG WPACKET_SUBDSSL_psk_server_cb_func�danetls_record_st~GEN_SESSION_CB#�OSSL_FUNC_encoder_freectx_fn%�OSSL_FUNC_provider_teardown_fn�OPENSSL_DIR_CTX
_off_t3custom_ext_methods�COMP_METHOD �OSSL_FUNC_keymgmt_free_fnQcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATE�SSL_CERT_LOOKUPtint32_t
!_ino_t#5ReplacesCorHdrNumericDefines"DWORD�OPENSSL_STACK
�PACKET�CLIENTHELLO_MSG/custom_ext_method�SSL_async_callback_fn
PSHORT	record_pqueue"TP_VERSION!uint16_tX509�SRP_CTXEOPENSSL_sk_compfunc
�ENGINEdtls_record_layer_st'�OSSL_FUNC_encoder_free_object_fnBUF_MEMDTLS1_BITMAP"LPDWORD�ssl_dane_st�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTXASYNC_JOB�X509_VERIFY_PARAMISSL_CIPHER!OSSL_STORE_INFOpOPENSSL_STRING UCHAR BOOLEANXssl3_enc_method�EVP_MD_CTX�_stat64i32
!USHORT uint8_t wpacket_subPVOID#�OSSL_FUNC_decoder_freectx_fn!FSSL_custom_ext_parse_cb_exterrno_tkCRYPTO_REF_COUNTqWCHAR�srp_ctx_st PBYTE	record_pqueue_st�OSSL_FUNC_kem_freectx_fnGSSL_psk_client_cb_func'�OSSL_FUNC_keymgmt_gen_cleanup_fn:lh_SSL_SESSION_dummyHSSL_CTX_keylog_cb_func#ENDPOINTHRESULTIssl_ct_validation_cb;CERT"�OSSL_FUNC_cipher_freectx_fn�RAW_EXTENSION�OSSL_FUNC_mac_freectx_fncert_pkey_st �OSSL_FUNC_rand_freectx_fn�COMP_CTX
LONG64%�OSSL_FUNC_signature_freectx_fn"ULONGtASN1_BOOLEANtBOOL9SSL3_RECORD#�OSSL_FUNC_keyexch_freectx_fn
SSLbuf_mem_st�SSL_PHA_STATEeSSL_METHODEOPENSSL_LH_COMPFUNC#Jtls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCKDTLS_RECORD_LAYERessl_method_st9ssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDoX509_STORE_CTX"�OSSL_FUNC_digest_freectx_fn ?sk_OPENSSL_BLOCK_freefunc!u_short?OPENSSL_LH_DOALL_FUNC
HANDLE�SSL3_BUFFER
"u_long"?OSSL_thread_stop_handler_fn�HMAC_CTXZSSL_SESSION�TLS_SESSION_TICKET_EXTASYNC_WAIT_CTX�SSL_COMP	tls_group_info_st?sk_void_freefunc
#size_t
time_t&WPACKETCERT_PKEY
u_dev_t=lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%KSSL_CTX_npn_advertised_cb_funcLsk_X509_freefunc5X509_STORESHORTLPCVOIDPLONG64�lh_X509_NAME_dummy#MSSL_psk_find_session_cb_funcuCRYPTO_ONCE
#SOCKET�lhash_st_X509_NAMEINT_PTRuuint32_t
iBIOrecord_layer_st�EVP_MAC_CTXpCHAR�X509_STORE_CTX_verify_cb�SRTP_PROTECTION_PROFILEpLPSTR?SSL_MAC_BUF
"PDWORD������߇�`��&KʟwM�kDh�-G�Dy��=������w5��C�5Ū=�FNc�X�,	p�5��-�Rm��$�,�9��x(�����G�~������s�����

[�-9c}��<��A�(x4�0Pke�i�ӆ�տ��k��],��*76�^���#�R�!��)R��I�5?!��xy�q��I�r2k��7sQ��`�e���$r��#(���iR��F�mq&��	rF]�аڅ���,�W��|`�	�ǵ:����x�2:O3��S��G�\#ß�#P�;*�V��q>����>}E��J�9���E,G���{Ď��a�~��$������1mk �@Y�-�f��8�Bg�<�e�dÁ�Q��<G����������$�X��i4��Ȍ�{rj�(>�"y-��Ji&��c<�[���k��v�o:��bQ�*�N����#�%e��=jߞ�S!�	�����w�B�a���{B����X�p��nXq]���χ����V���x��
��;	��k.��w���k!V���	�{�����y���[�	�P7;C]
�5�>Ģw#
�ϐ{�PJ�d�:$+��{
��k�#�=e��?^Z��

J�$߁��ٓ׹n�D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_cert.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\sys\stat.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509v3.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.h�LY�	�	
))
=,A,
b-f-
�
���

��
�t�+ ����?@Pp��L�D$H�T$H�L$�����H�L$����H�L$�����5F,+�CRYPTO_DOWN_REF B�OvaltOretOlockO�8,,����&��+��,n0n
�n�n
H�T$H�L$�(�H+�H�D$0H H�T$8H���H��(��+���=G4/xSSL_CTX_add1_to_CA_list(B0XOctx8rOxO�04�$?�@�/A�,0
��
H�T$H�L$�(�H+�H�D$0H(H�T$8H���H��(��+���;G4/�SSL_CTX_add_client_CA(B0XOctx8OxO�04�$M�N�/O�,�0�
����
H�L$H�D$H�� ��p:GaSSL_CTX_get0_CA_listB6OctxO�0�$���,}0}
�}�}
H�L$H�D$H��(��v@GlSSL_CTX_get_client_CA_listB6OctxO�0�$���,�0�
����
H�T$H�L$�(�H+�H�D$0H H�T$8H���H��(��+���:G4/ZSSL_CTX_set0_CA_list(B0XOctx8�Oname_listO�04�$����/��,{0{
�{�{
H�T$H�L$�(�H+�H�D$0H(H�T$8H���H��(��+���@G4/jSSL_CTX_set_client_CA_list(B0XOctx8�Oname_listO�04�$��/
�,�0�
����
H�T$H�L$�(�H+�H�D$0H�	H�T$8H���H��(��+��9G4/uSSL_add1_to_CA_list(B0Ossl8rOxO�04�$:�;�/<�,~0~
�~�~
H�T$H�L$�(�H+�H�D$0H�	H�T$8H���H��(��+��}7G4/{SSL_add_client_CA(B0Ossl8OxO�04�$H�I�/J�,�0�
����
H�T$H�L$���H+�H�H3�H��$�H�D$H�D$4H��$�H�L$H�H�D$@H�|$@��H��$���D$8H�L$@��L$8�D��H=v4�L���H�
�E3�����H�D$@H�D$ L��$�L��H��$���D$0H�T$PH��$����u�D$V%�=@u�!����|$0~
�|$0|�H��$�H��$����u������8to�L��H�
��L��$�L���L��H�
�E3������D$4H�|$Ht
H�L$H��D$4H��$�H3��H���dHfptp�q�W�3�r�s�Z�/��@wS]qdWp3ur{o�]�s�q�W�3�r�s����EHG)��SSL_add_dir_cert_subjects_to_stack�C
:�O$err��Ostack�GOdirH�Od4tOret@GOfilename�]0tOrP�Ost��Obuf9y�O������)��2��:��]�����������	�
�*�/�H
�M�R�\���������������,x0x
����
�xx
AxEx
\x`x
H�T$H�L$�x�H+�H�D$8H�D$ �D$(H�
�H�D$@H��$��H�L$@H��H���H�D$X�H���H�D$0H�|$0u4�L���H�
�E3�����L��$�A��lH�L$0�����E3�E3�H�T$8H�L$0�H��u�H�L$8�H�D$ H�|$ u�H�L$ �H�D$ H�|$ u�H�L$ �H�D$HH��$��H�L$HH��H�����|H�L$ ��<H�L$ �H�D$PH��$��H�L$PH��H�����uH�L$ ���,������D$(H�L$0�H�L$8�H�L$X�H�D$`H��$��H�L$`H��H����D$(H��x��4�9:K9[e+m,q�T�3�r�s�.�c�^Y57G9WeZq7�9��Z�t�-�\�:�9��IG��SSL_add_file_cert_subjects_to_stackxB$done$err��Ostack�GOfile0jOin gOxn(tOretX�Ooldcmp8OxO�� ���� ��)��1��d��v��~������������������������"��*��/��_��k�����������������������������������,w0w
y�}�
����
$w(w
H�T$H�L$�H�H+�H�
�H�D$(H�L$P�H�L$(H��H���H�D$0A�H�T$XH�L$P��D$ H�L$0�H�D$8H�L$P�H�L$8H��H����D$ H��H���:.9>X�f:u9���JG���SSL_add_store_cert_subjects_to_stackHBP�OstackXGOstore tOret0�OoldcmpO�H��<X�Y�G[�`]��^��_�,y0y
�y�y
H�L$�X�H+�H�L$`�H����D$$3���T$$H���H�D$(H�|$(u6�L���H�
�E3����3����D$ �
�D$ ���D$ �D$$9D$ ��H�L$`��T$ H���H���H�D$0H�|$0u^�L���H�
�E3����H�
�H�D$8H�L$(�H�L$8H��H���3��3H�L$0�H�D$@H�L$(�H�L$@H��H����1���H�D$(H��X��8 +:7IqPN\3arss�8��Y�q�N�3�r�s�Z;9!/7>9N��5Ga\dSSL_dup_CA_listXB`^Osk$eOnum(�Oret tOi0gOnameO��a������(��@��H��w��~��������������%��)��R��W��\��,�0�
����
H�L$��H+�H�D$ H���	tH�D$ H���	H�$�H�D$ H���	H�� H�$H�$H�����j6GSNiSSL_get0_CA_listB �OsO�0S�$��N�,|0|
�|�|
H�L$H�D$H����o;GnSSL_get0_peer_CA_listB�OsO�0�$���,�0�
����
H�L$��H+�H�D$ �x8uH�D$ H���<H�D$ H���	tH�D$ H���	H�$�H�D$ H���	H��(H�$H�$H�����p<GlgpSSL_get_client_CA_listB �OsO�@l�4� �!�+"�g$�,�0�
����
�8�H+�H�H�
���t��D$ ��D$ �|$ u�������H��8���))&-H,�lHGQ
LSSL_get_ex_data_X509_STORE_CTX_idx8BO�@Q�46�
8�?9�F:�L;�,�0�
����
H�L$�(�H+�E3�3�H�L$0�H��(��v�t=G&!�SSL_load_client_CA_file(B0GOfileO�0&�$����!��,u0u
�u�u
L�D$H�T$H�L$�h�H+��H���H�D$8H�D$0H�D$ H�D$(H�H�
�H�D$@H�D$HH�|$@tH�|$8u4�L���H�
�E3�����H��$�H�L$x�H�D$0H�|$0u4�L���H�
�E3�����BL�L$pA��lH�L$8����H�L$x�H�D$HE3�E3�H�T$0H�L$8�H��u��H�|$(uF�H�D$(H�|$(u4�L���H�
�E3�����H�L$0�H�D$ H�|$ u�H�L$ �H�D$ H�|$ u�nH�T$ H�L$@�H��tH�L$ �H�D$ �>H�T$ H�L$@�H�L$ �H�D$PH�L$(�H�L$PH��H�����u����>H�L$ �H�
�H�D$XH�L$(�H�L$XH��H���H�D$(H�L$H�H�L$8�H�L$0�H�L$@�H�|$(t�H�D$(H��h��+%,L�S�X�{q�Q�3�r�s�]�q�Q�3�r�s.**Dc[mqtQ�3�r�s�^�Y���Z	�7"92IZPZU;d9t�*�-�\���t�7@G���SSL_load_client_CA_file_exhB$done$errpGOfilex0Olibctx�GOpropq8jOin gOxn@�Oname_hash(�Oret0OxH0Oprev_libctxO����1�w�x�.y�7z�@{�I|�a}�j�z���������������������$��3��M��R��Z��d��l�����������������������������������
��:��<��A��C��M��x��������������������������,v0v
p�t�
����
LvPv
H�T$H�L$�(�H+�H�D$0H�	H�T$8H���H��(��+���6G4/WSSL_set0_CA_list(B0Os8�Oname_listO�04�$����/��,z0z
�z�z
H�T$H�L$�(�H+�H�D$0H�	H�T$8H���H��(��+���<G4/mSSL_set_client_CA_list(B0Os8�Oname_listO�04�$��/�,�0�
����
H�L$��H+��$H�D$ ���t �<$�sH�D$ H��H�D$ �$���$�ԋ$��H�����w/FQL_strlen31 B GOstruOlenO�HQ�<������.��E��L��,p0p
�p�p
H�T$H�L$�8�H+�H�|$Hu3��H�D$@H�8u�H�L$@H�H�D$@H�8u3��fH�L$H�H���H�D$ H�|$ u3��CH�L$ �H�D$(H�L$@H�	�H�L$(H��H�����uH�L$ �3���H��8��2S^[Yv7�9��Z��1F��add_ca_name8B@�OskHrOx gOnameO�x��l'�*�+�&,�I-�M/�l0�p2��3��4��6��7�,�0�
����
D�D$H�T$H�L$���H+��D$8H�D$HH�D$`H�D$0H�D$ E3�E3�3�H��$��H�D$HH�|$Hu�H�L$H����wH�L$H����eH�L$H�H�D$@H�|$@u
�D$P�H�L$@��D$P�D$P�D$TH�|$@u뛃|$TuA��$�~2��$��ȉD$XH�L$@��L$XD��H��H��$���D$8���|$T��H�L$@�H�D$`H�|$`t.H�L$`�H�D$0H�|$0tH�L$0�H�D$0H�|$0u�H�L$0�H�D$hH��$��H�L$hH��H�����|H�L$0��<H�L$0�H�D$pH��$��H�L$pH��H�����uH�L$0��H�L$@��w������D$8H�L$H��D$8H�Ĉ��Yduf�g�e�i�j�-kD^[Yw7�9��Z�7�9��Z�l�t
h�@8Fadd_uris_recursive�B$done$err��Ostack�GOuri�tOdepth0gOxnH Octx`Ox8tOok`�@"OinfoTtOinfotypeO��"�#�$$�-%�6&�?(�j)�o+��,��-��/��0��2��7��8�:�'=�l>�q?��A��B��C��D��H��I��K��L��O�Q�S�T�,�0�
h�l�
y�}�
��
T�X�
H�L$�(�H+�H�L$0�H��(��A�l7F!lh_X509_NAME_free( B0�OlhO� !�	�,�0�
����
H�T$H�L$�(�H+�H�T$8H�L$0�H��(��"B�~9F+&lh_X509_NAME_insert( B0�Olh8gOdO� +�	�,�0�
����
H�T$H�L$�(�H+�H�T$8H�L$0�H��(��"@�~6F+&lh_X509_NAME_new( B0	Ohfn8OcfnO� +�	�,�0�
����
H�T$H�L$�(�H+�H�T$8H�L$0�H��(��"C��;F+&lh_X509_NAME_retrieve( B0�Olh8OdO� +�	�,�0�
����
H�L$H�D$��~HF
�ossl_check_X509_NAME_compfunc_type B�OcmpO� x4�,:0:
�:�:
H�L$H�D$��}HF
�ossl_check_X509_NAME_freefunc_type B�OfrO� x4�,;0;
�;�;
H�L$H�D$��wBF
�ossl_check_X509_NAME_sk_type B�OskO� x4�,909
�9�9
H�L$H�D$��u?F
�ossl_check_X509_NAME_type BgOptrO� x4�,707
�7�7
H�L$H�D$��xCF
�ossl_check_X509_freefunc_type B�OfrO� xN�,?0?
�?�?
H�L$H�D$��r=F
�ossl_check_X509_sk_type B
OskO� xN�,>0>
�>�>
H�L$H�D$��p:F
�ossl_check_X509_type BOptrO� xN�,<0<
�<�<
H�L$H�D$��}HF
�ossl_check_const_X509_NAME_sk_type B^OskO� x4�,808
�8�8
H�L$H�D$��xCF
�ossl_check_const_X509_sk_type B�OskO� xN�,=0=
�=�=
H�T$H�L$�8�H+�H�
�H�D$ H�L$@H�	�H�L$ H��H���H�D$@H�L$HH�H��8��Z;19A��2FWR�set0_CA_list8B@�Oca_listH�Oname_listO�8W�,����E��R��,�0�
����
H�L$�(�H+�H�L$0�H��(���p;F!sk_danetls_record_num( B0�OskO� !�4�,�0�
����
D�D$H�T$H�L$���H+�H��$�tH��$�H���H�D$p�H��$�H��PH�D$pH�D$pH�D$`H�D$`H�H�D$PH�D$HH�D$XH�D$8HDŽ$�H��$�uH��$�H�D$x�H��$�H���	H�D$xH�D$xH��$��D$4H�D$PH�8u4�L��nH�
�E3��������$��������H�D$HH�|$Hu�k�D$0�
�D$0���D$0H�D$PH�H�H���9D$0}9H�D$PH�H��T$0H���H�D$@H�T$@H�L$H���u��H�D$PH�H�L$H���u���wH�D$`H���tH�D$`H���H�D$H�6H��$�tH��$�H���	H�@(H�D$H�H��$�H�@(H�D$H��$�����tH�D$PH�@H��$�H��$�H��(H��$�H��H�D$XH�|$Xu4�L���H�
�E3�����L��$�H�D$PL�H�T$HH�L$X���u4�L���H�
�E3�����H�D$`�@%��H�L$X�H�L$X��D$0�|$01��$�����t#��$�����t��D$0�D$4�|$0~H�L$X�H�D$8�|$0RH�L$X��D$0�L���H�
��L$0�L��L�������H�L$8�H���H�D$@H�L$@���$�����tH�L$8�H�����~iH�L$8�H����ȉD$hH�L$8��L$h��H���H�D$@H�L$@�% ��t!H�L$8�H���H�D$@H�L$@��D$0�
�D$0���D$0H�L$8�H���9D$0��H�L$8��T$0H���H�D$@�D$ E3�L�D$@H��$�H��$���D$4�|$4ti�L���H�
�E3��T$4��H�
�H��$�H�L$8�H��$�H��H����D$4�W�!���H�
�H��$�H�L$PH�I�H��$�H��H���H�D$PH�L$8H�H�|$4u�D$4��$�����t
H�L$H�H�L$X��D$4H�Ĩ���q�`�3�rs$EX=`t=��L�LRHdqk`w3|r�s�J�q�`�3�r�sQ
D9tZPpNyq�`�3�r�X�c�s�>��\�=�==-<mO>Wf\�=��=����q�`�3�rs\?->@V\[?q>��F�I�i:G��&ssl_build_cert_chain�B$err�Os�XOctx�tOflags8
Ochain`=OcXpOxs_ctx@Ox0tOi�XOreal_ctx�
OuntrustedHOchain_store4tOrvPOcpkO�x��Llc�d�[e�hf�qg�zh��j��k��m��n�o�r�#s�-t�5u�:v�jw��x��y��z��|��}��~����������������&��7��[��c���������������������*��8��=��E��M��T��c��j��x�������������������6��I��`��j����������������D��L��N��S��������������������������,�0�
j�n�
����
L�D$H�T$H�L$�X�H+�H�|$`tH�D$`H���H�H�D$@�H�D$hH��PH�H�D$@H�D$@H�D$8H�|$8u3���D$ E3�L�D$pH�T$hH�L$`��D$0�|$0t2�L��1H�
�E3��T$0��3��`H�D$8H�xu�H�L$8H�AH�D$8H�xt1H�L$p�H�D$HH�L$8H�I�H�L$HH��H�����u3���H��X�����q�B�3�r�s��<>��>G(#Kssl_cert_add0_chain_certXB`OshXOctxpOx0tOr8OcpkO��(�|*�,�X-�`.�g/��0��1��2��4��5��6�7�8�#9�,�0�
����
L�D$H�T$H�L$�(�H+�L�D$@H�T$8H�L$0���u3��H�L$@��H��(��,�>_��>GLGIssl_cert_add1_chain_cert(B0Os8XOctx@OxO�HL�<<�=�4>�8?�B@�GA�,�0�
����
H�L$�H�H+�H�|$Pu���D$ �
�D$ ���D$ �|$ 	��HcD$ Hk�(H�L$PH�D H�D$(H�D$(H��H�D$(H�H�D$(H�H�H�D$(H�@H�
�H�D$0H�L$(H�I�H�L$0H��H���H�D$(H�@A��H�H�D$(H�H�H�D$(H�@H�D$(H�@ �)���H��H��_\y4�\�?�>��3�'��:G@ssl_cert_clear_certsHBP=Oc tOi�>(OcpkO������������>��V��c��o��}����������������������,�0�
����
����
H�L$�X�H+�A�WH���H�D$(H�|$(u6�L��[H�
�E3����3��_H�D$(ǀH�D$`H�� H�L$`H�	H+�H��H��(H��Hk�(H�L$(H�D H�L$(H��H�L$(H��H�D$(H��uM�L��cH�
�E3����A�dH�H�L$(�3��H�D$`H�xt H�D$(H�L$`H�IH�HH�D$(H�H�H�D$(H�L$`H�IH�HH�D$(H�L$`�I�H�D$ �
�D$ ���D$ �|$ 	��HcD$ Hk�(H�L$`H�D H�D$0HcD$ Hk�(H�L$(H�D H�D$8H�D$0H�8tH�D$8H�L$0H�	H�H�D$8H��H�D$0H�xt H�D$8H�L$0H�IH�HH�D$0H�H�H�D$0H�xtWH�D$0H�H�H�L$8H�AH�D$8H�xu4�L���H�
�E3�����LHcD$ Hk�(H�L$`H�|8��HcD$ Hk�(A��H�H�L$`H�L@�HcL$ Hk�(H�T$(H�D
8HcD$ Hk�(H�L$(H�|8u4�L���H�
�E3�����HcD$ Hk�(HcL$ Hk�(H�T$(L�D$`I�D@H�D
@HcD$ Hk�(HcL$ Hk�(HcT$ Hk�(H�T$@L�D$`M�D@H�D$`H�T8H�D$(H�L$@H�L8����H�D$`H�����H�D$`H���H��A��H�H���H�L$(H���H�D$(H���u��H�D$`H���H��L��H�D$`H���H�D$(H����H�D$(H�L$`H���H����H�D$(Hǀ�H�D$`H�����H�D$`H���H��A��H�H���H�L$(H���H�D$(H���u�6H�D$`H���H��L��H�D$`H���H�D$(H����H�D$(H�L$`H���H����H�D$(Hǀ�H�D$`H���tbA��L�H�D$`H���H�D$`H����H�L$(H���H�D$(H���u�H�D$(H�L$`H���H���H�D$(H�L$`�I�HH�D$(H�L$`H���H���H�D$(H�L$`H���H���H�D$`H���t)H�D$`H����H�D$(H�L$`H���H���H�D$`H���t)H�D$`H����H�D$(H�L$`H���H���H�D$(H�L$`H���H���H�D$(H�L$`������H�D$(H�L$`H���H���H�D$`H�H�L$(H���H�����u�QH�D$`H��t;A��H�H�D$`H���H�L$(H��H�D$(H��u�H�D$(�H�L$(�3�H��X��3%$7q>9J3Oras� �q�9�3�r�s
3'G3�_3&`@qG9S3Xrjs�3�#�q�9�3�rsy6�3�#6]3e#�6�3%�G�Gd��3�&����2G��\ssl_cert_dupXB$err`=Ocert(=Oret tOi��8Orpk0OcpkO����R�V�W�.Z�6[�e\�l_�{`��a��b��c�d�e�h�+i�=j�Km�]n�mp��q��r��s��t��u��x��y�z�}�~�3�?��n��s�����������
����5��}������������������� ��"��2��E��u�����������������������'��6��;��S��c��{������������������������1��I��l��n��}��������������������,�0�
b�f�
����
����
H�L$�8�H+�H�|$@u�OH�D$@HH�L$@L��H�T$ H����|$ ~��|$ }#A��H�H�
��D$$��D$$H�D$@H�H�H�L$@�A��H�H�D$@H����A��H�H�D$@H����A��H�H�D$@H����H�D$@H����H�D$@H����H�D$@H�H���A��H�H�D$@H���H�D$@H���A�H�H�L$@�H��8��?n_3f<k(�4���3�'�3�'�3�'FF$�13B'S!`3j'�w3GsnCssl_cert_free8B@=Oc tOiO��s����������C��J��O������������������������(��F�W�n�,�0�
����
D�D$H�T$H�L$��H+�|$0tH�D$ H���H�$�H�D$ H���H�$H�D$(H�$H��H������=G[V�ssl_cert_get_cert_storeB =Oc(�Opstore0tOchainO�8[�,����Q��V��,�0�
����
H�L$H�|$	r3��H�H�L$H���	�r<G"!�ssl_cert_lookup_by_idxB#OidxO�@"�4p�q�
r�s�!t�,�0�
����
H�T$�L$��H+�H�$�H�$H��H�$H�<$	s)H�H�$�T$ 9�uH�D$(H�$H�����3�H����5	��<Gb]�ssl_cert_lookup_by_nidB tOnid(#Opidx#OiO�Xb�LP�S�2T�FU�RV�YX�[Z�][�,�0�
����
H�T$H�L$�8�H+�H�D$ �
H�D$ H��H�D$ H�|$ 	spH�H�L$ H��H�D$(H�D$(��H��H�L$@���uH�D$(��H��H�L$@���tH�|$Ht
H�D$HH�L$ H�H�D$(��{���3�H��8��:	T1a2q0~2��=G���ssl_cert_lookup_by_pkey8B@�OpkH#Opidx #Oik7(�Otmp_luO�h��
\^�a�7b�Le��f��g��h��j��l��m�,�0�
����
����
�8�H+�A�?H���H�D$ H�|$ u6�L��BH�
�E3����3����(Hk�H�L$ H�D H�L$ H�H�D$ ǀH�D$ H�
H���H�D$ ǀ�H�D$ Hǀ��H�L$ H��H�D$ H��uJ�L��MH�
�E3����A�NH�H�L$ �3��H�D$ H��8��3 $2q96E3Jr\s��� �q�6�3�rs3%'�h2G7
2Bssl_cert_new8B =OretO��7��>�
?�)A�1B�`C�gF��G��H��I��J��K��L��M�N�)O�-R�2S�,�0�
|���
H�T$H�L$�H�H+�H�|$Xu3����D$ �
�D$ ���D$ �|$ 	}IHcD$ Hk�(H�L$PH�D H�D$0H�D$0H�L$XH9u H�D$0H�xtH�D$PH�L$0H���z��D$ �
�D$ ���D$ �|$ 	}[HcD$ Hk�(H�L$PH�D H�D$(H�D$(H�xt5H�D$(H�8t*H�T$XH�D$(H����uH�D$PH�L$(H����3�H��H���a��=GNssl_cert_select_currentHBP=OcXOx tOiGA0OcpkY�(OcpkO����D�F�G�&H�AI�YJ�tK��L��N��P��Q��R��S��T��V�W�X�,�0�
����
����
��
L�D$H�T$H�L$�h�H+�H�|$ptH�D$pH���H�H�D$@�H�D$xH��PH�H�D$@H�D$@H�D$8H�|$8u3����D$0�
�D$0���D$0H��$��H���9D$0}H��$���T$0H���H�D$H�D$ E3�L�D$HH�T$xH�L$p��D$4�|$4t2�L��H�
�E3��T$4��3��J�\���H�
�H�D$PH�L$8H�I�H�L$PH��H���H�D$8H��$�H�H�H��h���=��=����q�?�3�rs\?0>@��9G_ZJssl_cert_set0_chainhBpOsxXOctx�
Ochain4tOr0tOi8Ocpkz�HOxO��_����X
�`�g��
����������D�U�Z�,�0�
����
��
L�D$H�T$H�L$�8�H+�H�|$PuE3�H�T$HH�L$@��gH�L$P�H�D$ H�|$ u3��LL�D$ H�T$HH�L$@���u/H�
�H�D$(H�L$ �H�L$(H��H���3���H��8��2�>`c�n\s?�>���9G��Fssl_cert_set1_chain8B@OsHXOctxP
Ochain 
OdchainO�p��d��$�8�G �O!�S"�k#��$��&��'�,�0�
����
L�D$H�T$H�L$H�D$H�L$H���H�D$H�L$H������:G21Qssl_cert_set_cert_cbB=Oc�OcbOargO�82�,r�s� t�1u�,�0�
����
D�L$ D�D$H�T$H�L$�8�H+�|$PtH�D$@H�H�D$ �H�D$@H�H�D$ H�D$ H��H�D$ H�L$HH��|$XtH�|$Ht
H�L$H��H��8��SFyG��=G�!��ssl_cert_set_cert_store8B@=OcHOstorePtOchainXtOref �OpstoreO�h��
\��!��(��:��J��W��d��s��}�����,�0�
����
�T$H�L$��H+�H�|$ u3���|$(u
�D$�@�|$(u5H�D$ H�� H�L$ H�	H+�H��H��(H��H���D$�|$	|3��c�3��]�D$�$��$���$�<$	}DHc$Hk�(H�L$ H�D H�D$H�D$H�8t H�D$H�xtH�D$ H�L$H����3�H������:G��Tssl_cert_set_currentB =Oc(OoptOitOidxB�OcpkO�����[�]�^�%_�,`�6a�=b�ec�ld�pe�rf�vg��h��i��j��k��m��n��o�,�0�
����
����
D�L$ D�D$�T$H�L$�X�H+�H�D$`H��PH�L$`H��PH�L$@H���H�D$0H��$�H�D$(�D$x�D$ D�L$pD�D$hH�T$`3�H�D$@���H��X����6G z�ssl_ctx_securityXB`6OctxhtOopptObitsxtOnid�Oother9t9O�0�$J� K�zM�,�0�
����
����
L�D$H�T$H�L$�8�H+�H�|$HtH�L$H��D$ �H�L$@��D$ �|$ ~
�D$ ��|$ }�D$ H�|$PtH�D$P�L$ �HcD$ H�
��H��8��*�:�}
��AG���ssl_get_security_level_bits8B@�OsH6OctxPtOlevelp�minbits_table tOlevelO�x��l����$��4��B��I��S��Z��b��j��u�����,�0�
�
�

����
D�L$ D�D$�T$H�L$�X�H+�H�D$`H���H�L$`H���H�L$@H���H�D$0H��$�H�D$(�D$x�D$ D�L$pD�D$h3�H�L$`H�D$@���H��X����2G z�ssl_securityXB`�OshtOopptObitsxtOnid�Oother9t9O�0�$E� F�zG�,�0�
����
����
D�L$ D�D$H�T$H�L$�H�H+�L�D$$H�T$XH�L$P��D$(�|$$u"�|$`u�|$hP}3�����D$`�D$ �|$ 0�|$ t?�|$ 	���|$ 
�U�|$ �=�R�|$ t�|$ t�9H�D$xH�D$8�D$(9D$h}3��1H�D$8�@ ����t3��H�D$8�@(����t3���|$(�~H�D$8�@(����t3����|$$|H�D$8�x$u3����D$0��|$$|'H�D$8�x,tH�D$8�L$0�@#���u3���H�D$PH�@H����@`����u�|$p�|$$~3��b�1�|$pu
�D$,���D$p�D$,�|$,��~�|$$~3��/�(�|$$|3��"��|$$|3����D$(9D$h}3���H��H��1��PCF!	�ssl_security_default_callbackHBP�OsX6Octx`tOophtObitsptOnidxOother�Oex0tOpfs_mask(tOminbits$tOlevel��8LOcO�P�'D��!�9�@	�Q
�X�b
�����������������$ �6!�=#�E$�l&�s'�x*��,��-��.��0��1��3��6��7��8��:��;��<��>�?�A�	B�,�0�
=�A�
d�h�
H�T$H�L$�h�H+��D$ H�D$(H�|$xtH�L$x�H�����u3��|H�D$pH���H���tH�D$pH���H���H�D$8�H�D$pH���	H�@(H�D$8H�D$pH���	H�L$pH���	H��(H�	�H�D$(H�|$(u6�L���H�
�E3����3���H�L$x�3�H���H�D$HL�L$xL�D$HH�T$8H�L$(���u4�L���H�
�E3�����UH�L$(�H�D$0H�L$p���H�L$0�H�D$pH����@%��H�L$(��L�D$p��H�L$(���u��H�D$pH�H��t-H�D$pH������~H�D$pH�H��H�L$(�H�D$p�x8tH�H�D$@�H�H�D$@H�T$@H�L$(�H�D$pH���H�L$0�H�D$pH��h	tH�D$pH��h	H�L$(�H�D$pH���	H���t:H�D$pH���	H�L$pH���	H�L$PH���H�L$(H�D$P����D$ �H�L$(��D$ �|$ }�D$ H�L$(�H�L$p���	H�
�H�D$XH�L$pH���	�H�L$XH��H���H�D$pHǀ�	H�L$(�H��t\H�L$(�H�L$pH���	H�D$pH���	u7�L���H�
�E3�����D$ H�T$0H�D$pH����H�L$(��D$ H��h��6=>�H�q�E�3�r�s=*J3q:EF3Kr]slR{��V�Q���M��TH#K7SMUrK�D�N�\?>&@OOPoqvE�3�r�s�W�I�;G��~ssl_verify_cert_chainhB$endpOsx
Osk(pOctxHOx tOi8Overify_store0�Oparam9�sO����-t�����(��F��M��c��}�������������������2��a��f��u�������������������;��Q��`��v�����������������������*��:��I��_��n�����������������,�0�
k�o�
���
��
�H�H+�H�D$(H�D$ E3�L�3ҹ�����|
�D$0��D$0�D$0H��H��%01"7,=,�a=F`
[#ssl_x509_store_ctx_initHBO�8`�,.�
/�;2�[3�,�0�
x�|�
�(�H+���H��(���-�gCF
�ssl_x509_store_ctx_init_ossl_(BO� �-�,�0�
|���
H�T$H�L$�H�H+�H�D$0H�D$8H�T$0H�L$P��D$ H�T$8H�L$X��D$$�|$ |�|$$}
�D$(�����7�D$$9D$ t�D$$�L$ +ȋ��D$(�HcD$ L��H�T$8H�L$0��D$(A�cH�H�L$0�A�dH�H�L$8��D$(H��H��4[G[�5�3�'�3�'��/F��xname_cmpHBPOaXOb8 Obbuf(tOret$tOblen0 Oabuf tOalenO����
tR�S�)Y�<Z�O\�]]�g^�q_��a��c��d��f��g�,�0�
����
H�L$�(�H+�E3�E3�3�H�L$0�H��(�� b�d0F)$xname_hash(B0OaO�0)�$o�q�$r�,�0�
x�|�
H�T$H�L$�(�H+�H�D$8H�H�D$0H��H��(��(��v2F1,xname_sk_cmp(B0�Oa8�ObO�01�$j�k�,l�,�0�
����
"Qpp�B&������������)�����!�����	B4��B4��"S��B4��!B4��'B4��-B4��3"l��9B4��?B4��E�a��K

bQ��QFB!��ZB+��`B!��fB+��lB+��r

b7��x������q����bs����_���b�����(���BL�������"�������������!!b����"[���  ����  ����b����"b���b����!!����

�`���5;

B���bW��b�������B1��B)����#����SSL for verify callbackssl\ssl_cert.cssl_cert_newssl_cert_duprefcount errorssl_cert_set0_chainssl_cert_add0_chain_certssl_verify_cert_chainssl_clientssl_serverSSL_dup_CA_listSSL_load_client_CA_file_exSSL_add_file_cert_subjects_to_stackSSL_add_dir_cert_subjects_to_stack%s/%scalling OPENSSL_dir_read(%s)ssl_build_cert_chainVerify error:%st.SSL_get_ex_data_X509_STORE_CTX_idx�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��*�x509_st.?AUx509_st@@
2�evp_pkey_st.?AUevp_pkey_st@@
6�stack_st_X509.?AUstack_st_X509@@
	n
x509�
privatekey���

chain
 serverinfo���
# serverinfo_length6(cert_pkey_st.?AUcert_pkey_st@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h
�
&�dh_st.?AUdh_st@@
*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t

##t

��
##t
 tt"
#"tt #t#t%
&t##t(
)t+
,2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@
/
��
1B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
36�x509_store_st.?AUx509_store_st@@
5F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>9lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��:

8dummyF<lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��=

7:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
FZ
uvalid
Gname�
Gstdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6HPssl_cipher_st.?AUssl_cipher_st@@I
�
E��
K>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
N"
0ctx��
Osk���>Pcrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���QR�
@�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	U@<unnamed-tag>.?AU<unnamed-tag>@@V
d
.�
tssl_version��
#master_key_length
Aearly_secret�
BPmaster_key���
#Psession_id_length
CXsession_id���
#xsid_ctx_length���
C�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
�peer�

�peer_chain���
�verify_result
D�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
L�cipher���
"�cipher_id
u�kex_group
Mex_data��
Tprev�
Tnext�
V ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
X�owner
�lock�:!Y�ssl_session_st.?AUssl_session_st@@��Z
*
@

@]^t_
`
.b^c
d
 ��
f]gtt^h
i
t��&
ksess_connect�
ksess_connect_renegotiate�
ksess_connect_good
ksess_accept��
ksess_accept_renegotiate��
ksess_accept_good�
ksess_miss
ksess_timeout�
k sess_cache_full��
k$sess_hit�
k(sess_cb_hit��6l,<unnamed-tag>.?AU<unnamed-tag>@@m
u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
optq
rptttt
u

wxty
z ut|
}gut
� #t�
�g#t�
�.�evp_md_st.?AUevp_md_st@@
���
�>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�
"ttt#�
�tpt�
�
}F�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
Ctick_hmac_key
C tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�

�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�t�
�
g� gut�
��ut�
�
 � gut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
C�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�
Gpu uu�
�G uu�
�
^g#�t�
���#�t�
�2�srp_ctx_st.?AUsrp_ctx_st@@��p�
�.�bignum_st.?AUbignum_st@@
�:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
�SRP_give_srp_client_pwd_callback�
p login
�(N
�0g
�8s
�@B
�HA
�Pa
�Xb
�`v
phinfo�
tpstrength�
"tsrp_Mask�2�xsrp_ctx_st.?AUsrp_ctx_st@@���
�2�dane_ctx_st.?AUdane_ctx_st@@
�B
�mdevp
 mdord
 mdmax
"flags2�dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h��9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
��G�
�t##�
�
�^g#tt�
�
�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
���
��#���#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
Gname�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	(sigalg_lookup_st.?AUsigalg_lookup_st@@��

>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
8tls_group_info_st.?AUtls_group_info_st@@	
2
v

0libctx���
2method���
4cipher_list��
4cipher_list_by_id
4 tls13_ciphersuites���
6(cert_store���
?0sessions�
#8session_cache_size���
\@session_cache_head���
THsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
aXnew_session_cb���
e`remove_session_cb
jhget_session_cb���
mpstats
D�references���
s�app_verify_callback��
�app_verify_arg���
v�default_passwd_callback��
�default_passwd_callback_userdata�
{�client_cert_cb���
~�app_gen_cookie_cb
��app_verify_cookie_cb�
��gen_stateless_cookie_cb��
��verify_stateless_cookie_cb���
M�ex_data��
��md5��
�sha1�

extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
C�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
�psk_use_session_cb���
�srp_ctx��
��dane�
��srtp_profiles
$�not_resumable_session_cb�
�lock�
��keylog_callback��
u�max_early_data���
u�recv_max_early_data��
��record_padding_cb
�record_padding_arg���
#�block_padding
��generate_ticket_cb���
��decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
�allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
�async_cb�
 async_cb_arg�
p(propq
�0ssl_mac_pkey_id��
�hssl_cipher_methods���
(ssl_digest_methods���
�ssl_mac_secret_size��
sigalg_lookup_cache��
group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b8ssl_ctx_st.?AUssl_ctx_st@@��

I
.t

gL
2�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags2 buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���*
2�wpacket_sub.?AUwpacket_sub@@
f
parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�� !y

u��
buf��
 staticbuf
#curr�
#written��
# maxsize��
#(subs�
$0endfirst�2%8wpacket_st.?AUwpacket_st@@��&!�
L(#t)
*
�#,
-

uL0
1
3:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
7@seq_num��:8Hssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.h9:"
6:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:>ssl_mac_buf_st.?AUssl_mac_buf_st@@��?:�
=<#tA#tB
C< ttE
F  ##tH
IG# #K
L
ttN
O& #G#g#ttQ
R(ttT
U�
Denc��
Gmac��
setup_key_block��
Jgenerate_master_secret���
$ change_cipher_state��
M(final_finish_mac�
G0client_finished_label
#8client_finished_label_len
G@server_finished_label
#Hserver_finished_label_len
PPalert_value��
SXexport_keying_material���
u`enc_flags
Vhset_handshake_header�
Vpclose_construct_packet���
xdo_write�:W�ssl3_enc_method.?AUssl3_enc_method@@X

5��
Z
\t]^
_Xt]a
b�
tversion��
uflags
"mask�
ssl_new��
ssl_clear
 ssl_free�
(ssl_accept���
0ssl_connect��
8ssl_read�
@ssl_peek�
!Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
$`ssl_renegotiate_check
'hssl_read_bytes���
*pssl_write_bytes��
xssl_dispatch_alert���
-�ssl_ctrl�
�ssl_ctx_ctrl�
�get_cipher_by_char���
+�put_cipher_by_char���
.�ssl_pending��
/�num_ciphers��
2�get_cipher���
4�get_timeout��
[�ssl3_enc�
/�ssl_version��
`�ssl_callback_ctrl
c�ssl_ctx_callback_ctrl6d�ssl_method_st.?AUssl_method_st@@e
�
��
g*�bio_st.?AUbio_st@@��
i:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6tlMSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.hmn.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.tpWRITE_STATE.?AW4WRITE_STATE@@�qnC�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.tsWORK_STATE.?AW4WORK_STATE@@���tnRREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.tvREAD_STATE.?AW4READ_STATE@@���wn<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2tyOSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h��z{*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t}ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@���~nJFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@��nSv
mstate
qwrite_state��
twrite_state_work�
wread_state���
tread_state_work��
zhand_state���
zrequest_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
~4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@���nb�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����
�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
Gname�
�method���2�ssl_comp_st.?AUssl_comp_st@@�
�
���
�
��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
L new_cipher���
(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
�`new_sym_enc��
�hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
�cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�
�
flags
#read_mac_secret_size�
Aread_mac_secret��
#Pwrite_mac_secret_size
AXwrite_mac_secret�
C�server_random
C�client_random
t�need_empty_fragments�
t�empty_fragment_done��
j�handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
AHprevious_client_finished�
#�previous_client_finished_len�
A�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
peer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�
�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
^session��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���
=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���
E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���
l
�2�ssl_dane_st.?AUssl_dane_st@@
�J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
spki�>� danetls_record_st.?AUdanetls_record_st@@��+
��
�dctx�
�trecs

certs
�mtlsa
 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@��CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��
� #�ttgt�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�
=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�gtt�
�
Lt4�t�
��
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
��session_ticket_cb
�session_ticket_cb_arg
��session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%�0<unnamed-tag>.?AU<unnamed-tag>@@�
+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
gcurr�
#remaining*�PACKET.?AUPACKET@@���!>�raw_extension_st.?AUraw_extension_st@@��f
�data�
tpresent��
tparsed���
utype�
# received_order���>�(raw_extension_st.?AUraw_extension_st@@���
�
�B
uisv2�
ulegacy_version���
Crandom���
#(session_id_len���
C0session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
�Xciphersuites�
#hcompressions_len�
�pcompressions�
�pextensions���
#�pre_proc_exts_len
��pre_proc_exts:
��CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@�
�
�
�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
Gname�
"id���R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@���{�
��SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2t�SSL_PHA_STATE.?AW4SSL_PHA_STATE@@��
�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:�0ssl3_buffer_st.?AUssl3_buffer_st@@���:�#�6#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
7max_seq_num��:dtls1_bitmap_st.?AUdtls1_bitmap_st@@:I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
q>record_pqueue_st.?AUrecord_pqueue_st@@��	:P�
!r_epoch��
!w_epoch��
bitmap���
next_bitmap��
 unprocessed_rcds�
0processed_rcds���
@buffered_app_data
7Plast_write_sequence��
7Xcurr_write_sequence��F	`dtls_record_layer_st.?AUdtls_record_layer_st@@��:_
�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
� rbuf�
�Pwbuf�
�Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
g�wpend_buf
7�read_sequence
7�write_sequence���
u�is_first_record��
u�alert_count��
�d:�record_layer_st.?AUrecord_layer_st@@:�6�async_job_st.?AUasync_job_st@@��
>�async_wait_ctx_st.?AUasync_wait_ctx_st@@

��
tversion��
hmethod���
jrbio�
jwbio�
j bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
kHstatem���
��early_data_state�
�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
4peer_ciphers�
4 cipher_list��
4(cipher_list_by_id
40tls13_ciphersuites���
u8mac_flags
A<early_secret�
A|handshake_secret�
A�master_secret
A�resumption_master_secret�
A<client_finished_secret���
A|server_finished_secret���
A�server_finished_hash�
A�handshake_traffic_hash���
A<client_app_traffic_secret
A|server_app_traffic_secret
A�exporter_master_secret���
A�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
A�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
C�sid_ctx��
^	session��
^	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
C8	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
��	psk_use_session_cb���
X�	ctx��

�	verified_chain���
�	verify_result
M�	ex_data��
��	ca_names�
��	client_ca_names��
D�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
� 
ext��
�Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
�pscts�
txscts_parsed��
X�session_ctx��
��srtp_profiles
��srtp_profile�
t�renegotiate��
t�key_update���
��post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
��srp_ctx��
$@not_resumable_session_cb�
�Hrlayer���
vdefault_passwd_callback��
default_passwd_callback_userdata�
job��
 waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
�@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
�xallow_early_data_cb��
�allow_early_data_cb_data�
��async_cb�
�async_cb_arg�
�shared_sigalgs���
#�shared_sigalgslen*��ssl_st.?AUssl_st@@��
�
tt
#h�
5B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t"ENDPOINT.?AW4ENDPOINT@@���#
�*	uu�##tt	%
&uug(
)*	uug##tt	+
,�
!ext_type�
#role�
ucontext��
uext_flags
'add_cb���
*free_cb��
 add_arg��
-(parse_cb�
0parse_arg>	.8custom_ext_method.?AUcustom_ext_method@@/
�
!*
1meths
#meths_count��B2custom_ext_methods.?AUcustom_ext_methods@@��3
�
.��
5"�6tttt7
8�
key��
dh_tmp���
dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
 pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
�chain_store��
�verify_store�
 �custext��
9�sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
Dreferences���
lock�*:cert_st.?AUcert_st@@;
�

=>"?ssl_cert_clear_certs���=Assl_cert_new���?ssl_cert_free��X
tDEssl_cert_set1_chainXtG&Hssl_cert_add1_chain_cert���Essl_cert_set0_chain&Hssl_cert_add0_chain_cert���=tL"Mssl_cert_select_current=�O"Pssl_cert_set_cert_cb���=tR"Sssl_cert_set_current����UVSSL_set0_CA_list���X�X"YSSL_CTX_set0_CA_list���=>[ssl_cert_dup���
���
]
6^_"`SSL_CTX_get0_CA_list���
^�bcSSL_dup_CA_list
t��6�X509_name_st.?AUX509_name_st@@��
f^,hSSL_get0_CA_list���&YSSL_CTX_set_client_CA_list��_&kSSL_CTX_get_client_CA_list�"VSSL_set_client_CA_list�"hSSL_get0_peer_CA_list���,"oSSL_get_client_CA_list�
��
qrtstSSL_add1_to_CA_listXrtv"wSSL_CTX_add1_to_CA_listtyzSSL_add_client_CA��
t|"}ssl_verify_cert_chain��Xt"�SSL_CTX_add_client_CA��
G��"�SSL_load_client_CA_file�Gt�2�SSL_add_store_cert_subjects_to_stack���
f��
�
���t�
�.�SSL_add_file_cert_subjects_to_stackG0G��&�SSL_load_client_CA_file_ex�B�lhash_st_X509_NAME.?AUlhash_st_X509_NAME@@��:�lh_X509_NAME_dummy.?ATlh_X509_NAME_dummy@@��2
d1���
"d2���
td3���:�lh_X509_NAME_dummy.?ATlh_X509_NAME_dummy@@���
	
�dummyB�lhash_st_X509_NAME.?AUlhash_st_X509_NAME@@���
	
�=ttt�"�ssl_cert_set_cert_store
=�tt�"�ssl_cert_get_cert_store.�SSL_add_dir_cert_subjects_to_stack�J�OPENSSL_dir_context_st.?AUOPENSSL_dir_context_st@@��
��
ust_dev���
!st_ino���
!st_mode��
st_nlink�

st_uid���
st_gid���
ust_rdev��
st_size��
st_atime�
 st_mtime�
(st_ctime�2�0_stat64i32.?AU_stat64i32@@��RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\sys\stat.h��6p#�"
��6tt�&�ssl_get_security_level_bitse#��tttt��ssl_security���6tttt��ssl_ctx_security���t#t�"�ssl_cert_lookup_by_nid�*\ssl_x509_store_ctx_init_ossl_��:�SSL_CERT_LOOKUP.?AUSSL_CERT_LOOKUP@@"
tnid��
uamask:�SSL_CERT_LOOKUP.?AUSSL_CERT_LOOKUP@@�
)
���
�
#��"�ssl_cert_lookup_by_idx�
��
��#��"�ssl_cert_lookup_by_pkey
�
�
�
�
���*�ossl_check_X509_freefunc_type��.�stack_st.?AUstack_st@@��
�

��"�ossl_check_X509_sk_type
���
�
	��
�
���*�ossl_check_const_X509_sk_type���"�ossl_check_X509_type���
k�tt��CRYPTO_DOWN_REF�b.�ossl_check_const_X509_NAME_sk_type�
�����set0_CA_list���t�
�
�
���.�ossl_check_X509_NAME_compfunc_type�*8ssl_security_default_callback��
g�
�
���.�ossl_check_X509_NAME_freefunc_type�g�&�ossl_check_X509_NAME_type��
���*�ossl_check_X509_NAME_sk_type���
���
�
�t�"�sk_danetls_record_num���xname_sk_cmp����rtadd_ca_name
�
"xname_hash�
t

	�
lh_X509_NAME_new���xname_cmp���g"lh_X509_NAME_retrieve��
�lh_X509_NAME_free���gglh_X509_NAME_insert�Gttadd_uris_recursive�u�_strlen31��>�ossl_store_ctx_st.?AUossl_store_ctx_st@@
B�ossl_store_info_st.?AUossl_store_info_st@@��
!"ssl_x509_store_ctx_initXtt$"%ssl_build_cert_chain���JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt'JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h�()|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt+JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@���,)�/~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft._USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�/)�=�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6t1tlsext_index_en.?AW4tlsext_index_en@@�2
�*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�Rt4ReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@���5)K�TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt7_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@�8){X�#H�
�
&
�
�
�
�
�
)
�
�
�
,
�
�
�
�
�
�
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\ssl_cert.c�FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files���RSTUVFW (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X���NOPQX��
�}�}.՜�Sɖ ��/P�y���ĉ��/��f5��� ��_F���� ��/ߣ0�/k�(���z��u1 �(�Y�5Jl�r�.���^��J�*��9&�.m����EF���� ����;��k�(���z�}R�<�Uʺ�,:i��F������Y����.�y���ђ��H�qy�^9\�?�_���y�#�?��.��a�I;��b�Q@+�D��'��~*�k���d��z���D�2�a"��y����E:g��`s�J{y�G��SZ$D�|P)�Ք��Ф|�!���^N,�kİ�[�B坎>y�:|�͐D9���7+>�s�LxUʺ�,:i�&�F�����Y����.�E�&�*�9]�ر���{wMhu�k�ٮJ!әt?S��A��K88�+:j�6���-�5¹���@#�@5
�#�h���hµ���h���$����:��h�������i(g��g2�O�}�>�`��g��g2�O���T��jg��g2�O��]�8���g��g2�O�sS��h�ysg��g2�O��q���[�g��g2�O�4N��dM��g��g2�O�Ԓ��tg��g2�O�D/`L���Cg��g2�O����!�pC��Ɠk�%���v�K$�5¹����=9
��A�m$�ί5�Ժ�s�PՇ���;�$S|��y�e�H�6��NY	�*���M�Lz�D;�x�A��υf�Rw��"�ٺ����ٺ���<�o�ܿX�R϶T��j�(��|�j?Z{̒�_�8r�=.�`�u5q���t�iO�����?t��jc\IF�*�_�%�9
��������7䩿�N&#��_�6ɧ��7�g���=^���8;ɰ�'�����n�)DHϺ�z�P�N����mB�
GC�WKO`*oޠʇvI����)�S�!U��8����=A���O���kpѴ+
e�[_se%l���́#:i�K�>�����=B}.��pu�0[k ��a@x�3+��/(�Wz�m]Z��̙�N��Q�h��n[�k�T����/a���/��
^/G�,F��^o�����h�..��n�0;R%�}�ȒqA�aj@�\wc}�!�4=w�I�oR��2�7JH��.��ڑ��鑷#tI�FompS����-�{�0��N�+�J�[By���φQ��ąʢ�og?:��I4u�=og?:��I4u�=�0;R%��r_�ʥ�jog?:��I4u�=og?:��I4u�=og?:��I4u�=og?:��I4u�=�0;R%�5�V�Je�og?:��I4u�=og?:��I4u�=y��	��5f	���}� ��f�\}�ȒqA��z�
���1aj@�\wcc8���6og?:����	hQ�)aj@�\wcc8���6og?:����	hQ�)og?:����	hQ�)� ��f�\ �?���K�&
fhy��	���H�T5�ώ5��;�dC�m�gs�A��+��q���]�T^�wi9GC�w�I�oR����q~��U³��z���GG}q�9�r>^ޓ]�
�D��	�E�Y(��1F�;�c����φ2
�c'/�s�HDLT��ax`����0��&�S�W�Y�v�8�wȂh�{��?��҆q;E�}q�С�'�P��|tm�M%>mb������\-ECCh�������\-ECCh��U³��z_�ޔ:_�/�s�HD>%'��i���+8J{ɒ,�(_88��r?a�Ú���_e5AE����P;��8�v�X��u��Z�b͏�]�n E<��\�+8J{ɒ,�T��~�&�+8J{ɒ,spU��W����φ9ax%iIog?:����٢��r|aj@�\wc)���lf��:@��HU~uT\`������o!Cd�'����+o�BԄ|��"���ݚ���n<k�2��S�ρ��ƕn�r��$-�O�BS��SH�y��_R�T���Y�~]�1]a)��a��d�1W�������-(����S�KK&����jxD�iR�FaU��W*w�}�:��.2@comp.id�u��@feat.00����@vol.md��.drectve.debug$S'.rdata`%gH.text$mn,3M޽.debug$S�.text$mn4#�u�.debug$S�.text$mn4#�6M.debug$S	�.text$mn
����.debug$S�
.text$mnu�dž.debug$S
�.text$mn4#�u�.debug$S�.text$mn4#�6M.debug$S�.text$mn4�W�e.debug$S�.text$mn4�;Lu.debug$S�.text$mn�..debug$S4
.text$mnr��.debug$S<.text$mn�	[s�.debug$S.text$mna�C`2.debug$S`.text$mnS*F.debug$S�.text$mn ��.debug$S!� .text$mn"l�]5f.debug$S#�".text$mn$Qq��.debug$S%�$.text$mn&&�s܊.debug$S'�&.text$mn(�,Ç��.debug$S)�(.text$mn*4�W�e.debug$S+�*.text$mn,4�;Lu.debug$S-�,.text$mn.Q��2.debug$S/�..text$mn0�'�].debug$S10.text$mn2�X�6.debug$S3d
2.text$mn4!^��.debug$S5�4.text$mn6+iv�;.debug$S7�6.text$mn8+iv�;.debug$S9�8.text$mn:+iv�;.debug$S;�:.text$mn<o9U�.debug$S=�<.text$mn>o9U�.debug$S?�>.text$mn@o9U�.debug$SA�@.text$mnBo9U�.debug$SC�B.text$mnDo9U�.debug$SE�D.text$mnFo9U�.debug$SG�F.text$mnHo9U�.debug$SI�H.text$mnJo9U�.debug$SK�J.text$mnLo9U�.debug$SM�L.text$mnNWj�D�.debug$SO�N.text$mnP!^��.debug$SQ�P.text$mnR�F1L��.debug$SS�R.text$mnT(��(.debug$SUTT.text$mnVLUZ4).debug$SW�V.text$mnX	���.debug$SYXX.text$mnZ�/k'g.debug$S[�Z.text$mn\sw��.debug$S]<\.text$mn^[���2.debug$S_�^.text$mn`"F	��.debug$Sa�`.text$mnbb�K�.debug$Scb.text$mnd�y�QB.debug$SeDd.text$mnf7��4.debug$Sgf.text$mnh�(c�.debug$Si�h.text$mnj_.
�S.debug$Sk�j.text$mnl��̢.debug$Sm,l.text$mnn2��n.debug$So�n.text$mnp��x��.debug$Sq<p.text$mnr�*5�.debug$Ss�r.text$mnt(]�I.debug$Sut.text$mnv���Dd.debug$SwXv.text$mnx�4l�.debug$Syx.text$mnz��.debug$S{�z.text$mn|�-u	��.debug$S}�|.text$mn~`�zk�.debug$S�~.text$mn�?��.debug$S���.text$mn��rGj�.debug$S�h�.text$mn�)��WM.debug$S���.text$mn�1��Ma.debug$S���F W _errno g v � � � � � � �   5 M e s � � � � � � � BIO_new BIO_free BIO_ctrl � � 	  " 2 memcmp memcpy @B ZJ }@ �< �> �H �L F +D I X h z � � � � � � �  + ? Z s � � � � �  % F f � � � � � � � � X509_cmp �   - = L ] n � � � � � �. ERR_new  $ 2 B& Z( u � � �* �  
 - A Y  o, � �" � � � � 	$ .	 E	 `	P v	8 �	4 �	6 �	: �	f �	Z �	X �	\ 
j 
l (
T A
V Z
h r
r �
n �
| �
R �
p �
^ �
x t v 1b Hd `` w � � � �z �~ �� 
N 0 #� -� :� E2 X __chkstk i $LN3&$err$20C($done$21�($LN19($err$15�$done$16�$LN14$err$14�$LN13$LN3$LN3*$LN3$LN5$LN3$LN3$LN3,$LN3$LN6"$LN3$LN3$LN8$LN6$$LN5f$err$29�Z$LN28Z$LN7X$LN7\$LN10j$LN6l$LN10T$LN4V$LN12h$LN13r$end$20�|$LN19|$err$37�R$LN36R$LN6p$LN5^$LN3x$LN3t$LN9v$LN7b$LN9d$err$19�2$done$202.voltbl���kd_volmd�.xdata�FSn6.��.pdata�X�.��.xdata�f��~&��.pdata��k?&��.xdata���l/(��.pdata�V9�(
�.xdata��'�(
�.pdata���T
�.xdata��+G]
�.pdata��5[�
�.voltbl�h�5�_volmd�.xdata�����
�.pdata����m�.xdata��G_*-�.pdata��]�*F�.xdata��G_^�.pdata��]�{�.xdata�FSn6��.pdata�%����.xdata��G_��.pdata��]���.xdata��G_��.pdata��]��.xdata��G_,>�.pdata��]�,]�.xdata��G_{�.pdata��]���.xdata�FSn6"��.pdata��D�"��.xdata��G_��.pdata��]��.xdata��G_0�.pdata��]�N�.xdata��H[�k�.pdata���6���.xdata�hu�$��.pdata�X�$��.voltbl��俟$_volmd�.xdata�f��~P��.pdata��b�5P
�.xdata��G_8*�.pdata�~�8C�.xdata�f��~4[�.pdata��b�54u�.xdata��G_6��.pdata�~�6��.xdata��G_:��.pdata�~�:��.xdata�hu�f�.pdata��Q)f�.voltbl���sf_volmd�.xdata��H[�Z)�.pdata�&C�eZ>�.voltbl��A'Z_volmd�.xdata�&�XR�.pdata����Xo�.xdata����F\��.pdata�ǝ��\��.xdata���l/j��.pdata���q*j��.xdata����l��.pdata�v�.l	�.xdata��D�gT$�.pdata�Wr�TE�.xdata��Y�Ve�.pdata���2~V��.xdata����h��.pdata����h��.xdata��CMr��.pdata��m��r�.xdata�s\j�|�.pdata��O�^|<�.xdata�+3�
RY�.pdata�X^��Rv�.xdata�6�=p��.pdata�Ì�Yp��.xdata�(_��^��.pdata���L^��.xdata��̅�x�.pdata�<�pux%�.xdata��̅�t9�.pdata�<�putR�.xdata����vj�.pdata��tLv��.xdata��CMb��.pdata�ƧΒb��.xdata�#d��.pdata���ǿd�.xdata����z-�.pdata��zS�.xdata�ȥ�v~x�.pdata�����~��.voltbl��+:~_volmd�.xdata��3U���.pdata��$����.xdata�#N�.pdata���_N�.xdata�#0+�.pdata��0?�.xdata����R�.pdata�xx�N�d�.xdata��G_�u�.pdata��SgI���.xdata�f��~���.pdata�}y9���.xdata�/��i2��.pdata��5!p2��.bss���.data�� ���'�.rdata��2�>I�.rdata���әx�.rdata�
�9B��.rdata�
�#��.rdata��3����.rdata�U�'��.rdata��қ'�.rdata���ĎT�.rdata�?HG~�.rdata���W��.rdatac��{�.rdatakߞ�.rdata$YHT�
.rdata#����@.rdata��+t.rdata�t��.rdata��a�.rdata'p�9� .debug$T4�.chks64	H2ssl_cert_info?minbits_table@?1??ssl_get_security_level_bits@@9@9OPENSSL_DIR_readOPENSSL_DIR_endOPENSSL_sk_numOPENSSL_sk_valueOPENSSL_sk_new_nullOPENSSL_sk_new_reserveOPENSSL_sk_pop_freeOPENSSL_sk_findOPENSSL_sk_pushOPENSSL_sk_shiftOPENSSL_sk_popOPENSSL_sk_set_cmp_funcCRYPTO_THREAD_lock_newCRYPTO_THREAD_lock_freeCRYPTO_get_ex_new_indexCRYPTO_mallocCRYPTO_zallocCRYPTO_memdupCRYPTO_strdupCRYPTO_freeOPENSSL_dieCRYPTO_THREAD_run_onceOSSL_LIB_CTX_set0_defaultBIO_s_fileBIO_snprintfOBJ_nid2lnOBJ_nid2snEVP_PKEY_is_aEVP_PKEY_up_refEVP_PKEY_freeossl_check_X509_NAME_typeossl_check_const_X509_NAME_sk_typeossl_check_X509_NAME_sk_typeossl_check_X509_NAME_compfunc_typeossl_check_X509_NAME_freefunc_typeossl_check_X509_typeossl_check_const_X509_sk_typeossl_check_X509_sk_typeossl_check_X509_freefunc_typeOPENSSL_LH_newOPENSSL_LH_freeOPENSSL_LH_insertOPENSSL_LH_retrieveX509_verify_certX509_STORE_newX509_STORE_freeX509_STORE_up_refX509_STORE_CTX_new_exX509_STORE_CTX_freeX509_STORE_CTX_initX509_STORE_CTX_set_verify_cbX509_STORE_add_certX509_STORE_CTX_set_ex_dataX509_STORE_CTX_get_errorX509_STORE_CTX_get0_chainX509_STORE_CTX_get1_chainX509_STORE_CTX_set_flagsX509_STORE_CTX_get0_paramX509_STORE_CTX_set_defaultX509_STORE_CTX_set0_daneX509_VERIFY_PARAM_set1X509_VERIFY_PARAM_set_auth_levelX509_VERIFY_PARAM_move_peernameX509_verify_cert_error_stringX509_NAME_dupX509_NAME_freei2d_X509_NAMEX509_freeX509_new_exX509_get_subject_nameX509_up_refX509_chain_up_refX509_NAME_hash_exPEM_read_bio_X509OSSL_STORE_openOSSL_STORE_loadOSSL_STORE_eofOSSL_STORE_errorOSSL_STORE_closeOSSL_STORE_INFO_get_typeOSSL_STORE_INFO_get0_NAMEOSSL_STORE_INFO_get0_CERTOSSL_STORE_INFO_freeX509_get_extension_flagsCRYPTO_DOWN_REF__imp_GetLastError_strlen31ERR_set_debugERR_set_errorERR_clear_errorSSL_load_client_CA_fileSSL_load_client_CA_file_exSSL_add_file_cert_subjects_to_stackSSL_add_dir_cert_subjects_to_stackSSL_add_store_cert_subjects_to_stackSSL_set0_CA_listSSL_CTX_set0_CA_listSSL_get0_CA_listSSL_CTX_get0_CA_listSSL_add1_to_CA_listSSL_CTX_add1_to_CA_listSSL_get0_peer_CA_listSSL_set_client_CA_listSSL_CTX_set_client_CA_listSSL_get_client_CA_listSSL_CTX_get_client_CA_listSSL_add_client_CASSL_CTX_add_client_CASSL_dup_CA_listSSL_get_ex_data_X509_STORE_CTX_idxSSL_get_security_levelSSL_CTX_get_security_levelsk_danetls_record_numlh_X509_NAME_newlh_X509_NAME_freelh_X509_NAME_insertlh_X509_NAME_retrievessl_cert_newssl_cert_dupssl_cert_clear_certsssl_cert_freessl_cert_set0_chainssl_cert_set1_chainssl_cert_add0_chain_certssl_cert_add1_chain_certssl_cert_select_currentssl_cert_set_currentssl_cert_set_cert_cbssl_verify_cert_chainssl_build_cert_chainssl_cert_set_cert_storessl_cert_get_cert_storessl_securityssl_ctx_securityssl_get_security_level_bitsssl_cert_lookup_by_nidssl_cert_lookup_by_pkeyssl_cert_lookup_by_idxssl_security_certcustom_exts_copycustom_exts_free_stat64i32ssl_security_default_callbackssl_x509_store_ctx_initssl_x509_store_ctx_init_ossl_set0_CA_listadd_ca_namexname_cmpxname_sk_cmpxname_hashadd_uris_recursive__GSHandlerCheck__security_check_cookie$unwind$_strlen31$pdata$_strlen31$unwind$SSL_load_client_CA_file$pdata$SSL_load_client_CA_file$unwind$SSL_load_client_CA_file_ex$pdata$SSL_load_client_CA_file_ex$unwind$SSL_add_file_cert_subjects_to_stack$pdata$SSL_add_file_cert_subjects_to_stack$unwind$SSL_add_dir_cert_subjects_to_stack$pdata$SSL_add_dir_cert_subjects_to_stack$unwind$SSL_add_store_cert_subjects_to_stack$pdata$SSL_add_store_cert_subjects_to_stack$unwind$SSL_set0_CA_list$pdata$SSL_set0_CA_list$unwind$SSL_CTX_set0_CA_list$pdata$SSL_CTX_set0_CA_list$unwind$SSL_get0_CA_list$pdata$SSL_get0_CA_list$unwind$SSL_add1_to_CA_list$pdata$SSL_add1_to_CA_list$unwind$SSL_CTX_add1_to_CA_list$pdata$SSL_CTX_add1_to_CA_list$unwind$SSL_set_client_CA_list$pdata$SSL_set_client_CA_list$unwind$SSL_CTX_set_client_CA_list$pdata$SSL_CTX_set_client_CA_list$unwind$SSL_get_client_CA_list$pdata$SSL_get_client_CA_list$unwind$SSL_add_client_CA$pdata$SSL_add_client_CA$unwind$SSL_CTX_add_client_CA$pdata$SSL_CTX_add_client_CA$unwind$SSL_dup_CA_list$pdata$SSL_dup_CA_list$unwind$SSL_get_ex_data_X509_STORE_CTX_idx$pdata$SSL_get_ex_data_X509_STORE_CTX_idx$unwind$sk_danetls_record_num$pdata$sk_danetls_record_num$unwind$lh_X509_NAME_new$pdata$lh_X509_NAME_new$unwind$lh_X509_NAME_free$pdata$lh_X509_NAME_free$unwind$lh_X509_NAME_insert$pdata$lh_X509_NAME_insert$unwind$lh_X509_NAME_retrieve$pdata$lh_X509_NAME_retrieve$unwind$ssl_cert_new$pdata$ssl_cert_new$unwind$ssl_cert_dup$pdata$ssl_cert_dup$unwind$ssl_cert_clear_certs$pdata$ssl_cert_clear_certs$unwind$ssl_cert_free$pdata$ssl_cert_free$unwind$ssl_cert_set0_chain$pdata$ssl_cert_set0_chain$unwind$ssl_cert_set1_chain$pdata$ssl_cert_set1_chain$unwind$ssl_cert_add0_chain_cert$pdata$ssl_cert_add0_chain_cert$unwind$ssl_cert_add1_chain_cert$pdata$ssl_cert_add1_chain_cert$unwind$ssl_cert_select_current$pdata$ssl_cert_select_current$unwind$ssl_cert_set_current$pdata$ssl_cert_set_current$unwind$ssl_verify_cert_chain$pdata$ssl_verify_cert_chain$unwind$ssl_build_cert_chain$pdata$ssl_build_cert_chain$unwind$ssl_cert_set_cert_store$pdata$ssl_cert_set_cert_store$unwind$ssl_cert_get_cert_store$pdata$ssl_cert_get_cert_store$unwind$ssl_security$pdata$ssl_security$unwind$ssl_ctx_security$pdata$ssl_ctx_security$unwind$ssl_get_security_level_bits$pdata$ssl_get_security_level_bits$unwind$ssl_cert_lookup_by_nid$pdata$ssl_cert_lookup_by_nid$unwind$ssl_cert_lookup_by_pkey$pdata$ssl_cert_lookup_by_pkey$unwind$ssl_security_default_callback$pdata$ssl_security_default_callback$unwind$ssl_x509_store_ctx_init$pdata$ssl_x509_store_ctx_init$unwind$ssl_x509_store_ctx_init_ossl_$pdata$ssl_x509_store_ctx_init_ossl_$unwind$set0_CA_list$pdata$set0_CA_list$unwind$add_ca_name$pdata$add_ca_name$unwind$xname_cmp$pdata$xname_cmp$unwind$xname_sk_cmp$pdata$xname_sk_cmp$unwind$xname_hash$pdata$xname_hash$unwind$add_uris_recursive$pdata$add_uris_recursivessl_x509_store_ctx_oncessl_x509_store_ctx_idxssl_x509_store_ctx_init_ossl_ret_??_C@_0BI@GCIOAHAF@SSL?5for?5verify?5callback@??_C@_0P@LBPPCILD@ssl?2ssl_cert?4c@??_C@_0N@OPMJIALC@ssl_cert_new@??_C@_0N@NDBDFFGB@ssl_cert_dup@??_C@_0P@JLIHMPMA@refcount?5error@??_C@_0BE@NHDMIJCH@ssl_cert_set0_chain@??_C@_0BJ@INOCAJLC@ssl_cert_add0_chain_cert@??_C@_0BG@NJBCPJOD@ssl_verify_cert_chain@??_C@_0L@IMDPAGCM@ssl_client@??_C@_0L@MDHNNNKP@ssl_server@??_C@_0BA@GILKCJMJ@SSL_dup_CA_list@??_C@_0BL@HLFKMGEE@SSL_load_client_CA_file_ex@??_C@_0CE@OBNAFHD@SSL_add_file_cert_subjects_to_s@??_C@_0CD@CINMCBHH@SSL_add_dir_cert_subjects_to_st@??_C@_05GFOLEBJA@?$CFs?1?$CFs@??_C@_0BN@EBNPLEMO@calling?5OPENSSL_dir_read?$CI?$CFs?$CJ@??_C@_0BF@LBJKPDOC@ssl_build_cert_chain@??_C@_0BA@CKMLMEIN@Verify?5error?3?$CFs@__security_cookie/1147           1678813399              100666  72203     `
d�IרdC�.drectve|
.debug$SX#�.@B.rdataP/c24@P@.rdatak4@@@.rdatas4@@@.rdata4@0@.rdata�4@@@.rdata�4@@@.rdata�4@@@.rdata�4@0@.rdata�4@@@.rdata�4@0@.rdata�4@@@.rdata�4@@@.rdata�4@@@.rdata�4@@@.rdata
�4@@@.rdata5@@@.rdata 5@@@.rdata,5@@@.rdata
45@@@.rdataA5@0@.rdataG5@@@.rdata[5@@@.rdataj5@@@.rdatax5@@@.rdata�5@@@.rdata
�5@@@.rdata�5@@@.text$mn�5�5 P`.debug$S��5y6@B.text$mnQ�67 P`.debug$S�7�7@B.text$mn68B?- P`.debug$SDAHE@B.text$mn=�E�E P`.debug$S��E�F@B.text$mnJ�FK P`.debug$S��K?O@B.text$mn3gO�O P`.debug$S��OlP@B.text$mn��P-Q P`.debug$S(AQiR@B.text$mnG�R P`.debug$S�R�S@B.text$mnZTZT P`.debug$S�xT`U@B.text$mn��UV P`.debug$SMVMW@B.text$mn!uW�W P`.debug$S��WRX@B.xdatazX@0@.pdata�X�X@0@.xdata�X@0@.pdata�X�X@0@.xdata�X@0@.pdata�X�X@0@.xdataY@0@.pdataY$Y@0@.xdataBY@0@.pdataJYVY@0@.xdatatY@0@.pdata|Y�Y@0@.xdata�Y@0@.pdata�Y�Y@0@.xdata�Y@0@.pdata�Y�Y@0@.xdata
Z@0@.pdataZZ@0@.rdata<Z@@@.rdataKZ@@@.debug$T��[Z@B.chks64H��
   ��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-ssl_asn1.obj:<`��u�uMicrosoft (R) Optimizing Compiler�`�PowerUserMaximum�COR_VERSION_MAJOR_V2$�SSL_SESSION_ASN1_seq_tt'�`WspiapiLoad'::`2'::iNumGlobal%�TP_CALLBACK_PRIORITY_INVALID �TLSEXT_IDX_num_builtins+�JOB_OBJECT_NET_RATE_CONTROL_ENABLE2�JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-�JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*�JOB_OBJECT_IO_RATE_CONTROL_ENABLE5�JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAPv�dtls1_retransmit_state�WPACKET_SUB9OSSL_HANDSHAKE_STATE6READ_STATE,MSG_FLOW_STATE�timeval=ENC_WRITE_STATES�wpacket_sub!�SSL_custom_ext_parse_cb_ex�ENDPOINT3WORK_STATE�custom_ext_method�hm_header_stzASN1_ITEM_EXP0WRITE_STATE�WPACKET�DTLS_timer_cb�SSL_MAC_BUFuUINTEASN1_ENUMERATED�_TP_CALLBACK_PRIORITY�cert_st�SSL_custom_ext_add_cb_ex<ssl_session_stEASN1_OCTET_STRING!�SSL_CTX_npn_select_cb_funccRECORD_LAYERCRYPTO_EX_DATA
>BIGNUMOPENSSL_CSTRING"�SSL_psk_use_session_cb_func@ENC_READ_STATES(�SSL_CTX_decrypt_session_ticket_fn4TLS_GROUP_INFOint64_tCOSSL_STATEM#rsize_t!2srtp_protection_profile_st�SSL_DANE	�DHEASN1_INTEGER
sssl_st�ssl_mac_buf_st(�JOB_OBJECT_NET_RATE_CONTROL_FLAGSpASN1_TEMPLATE_stLONG_PTR
ssl_cipher_st#ULONG_PTR8ssl_ctx_st$CT_POLICY_EVAL_CTXpPCHARfsigalg_lookup_st tls_session_ticket_ext_stQSSL_SESSION_ASN1!wchar_tVEVP_CIPHER8SSL_CTXCossl_statem_st
xpqueueWdtls1_bitmap_st �SSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_stEASN1_IA5STRINGtsocklen_tIssl3_buffer_st`ssl_comp_st#uint64_t'�JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fn�_USER_ACTIVITY_PRESENCEssl_ctx_ext_secure_stPLONG�tls_session_secret_cb_fn�tlsext_index_enEASN1_GENERALIZEDTIMEpva_listraw_extension_st BYTEEASN1_BIT_STRING�wpacket_stOSSL_LIB_CTX
YEVP_MDREVP_PKEY�dane_ctx_stLONG�SSL_psk_server_cb_func�danetls_record_stEASN1_PRINTABLESTRING�GEN_SESSION_CB�custom_ext_methods]COMP_METHODcrypto_ex_data_st
#SIZE_TFSSL_EARLY_DATA_STATEtint32_t#�ReplacesCorHdrNumericDefines"DWORDEASN1_STRING
PACKET!CLIENTHELLO_MSG�SSL_async_callback_fnEasn1_string_st
PSHORT\record_pqueue"TP_VERSION!uint16_tX509ASRP_CTX
ENGINEvASN1_ITEM_st_dtls_record_layer_stJBUF_MEMWDTLS1_BITMAP"LPDWORD�ssl_dane_stCTLOG_STORE#DWORD64SSL_CTX_EXT_SECURE|EVP_CIPHER_CTXhASYNC_JOB�X509_VERIFY_PARAM
SSL_CIPHERpOPENSSL_STRING UCHAR BOOLEAN�ssl3_enc_methodNEVP_MD_CTX
!USHORT uint8_tPVOIDterrno_tvASN1_ITEM�CRYPTO_REF_COUNTqWCHARAsrp_ctx_st PBYTE\record_pqueue_st�SSL_psk_client_cb_func�lh_SSL_SESSION_dummy�SSL_CTX_keylog_cb_funcHRESULT�ssl_ct_validation_cbpASN1_TEMPLATEEASN1_GENERALSTRINGRAW_EXTENSIONlcert_pkey_st~COMP_CTX
LONG64"ULONGEASN1_UTF8STRINGtASN1_BOOLEANtBOOLPSSL3_RECORD
sSSLJbuf_mem_st6SSL_PHA_STATE�SSL_METHODEASN1_T61STRING#�tls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSEASN1_UTCTIMECRYPTO_RWLOCK_DTLS_RECORD_LAYER�ssl_method_stPssl3_record_stEASN1_VISIBLESTRING)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOID�X509_STORE_CTX!u_short
HANDLEISSL3_BUFFER
"u_longHMAC_CTX<SSL_SESSIONTLS_SESSION_TICKET_EXTjASYNC_WAIT_CTXEASN1_UNIVERSALSTRING`SSL_COMP4tls_group_info_st
#size_t
time_tlCERT_PKEY�lhash_st_SSL_SESSIONtSSL_TICKET_RETURN;SSL_client_hello_cb_fnX509_EXTENSIONS%�SSL_CTX_npn_advertised_cb_func�X509_STORESHORT�LPCVOIDPLONG64#�SSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
$BIOcrecord_layer_stEVP_MAC_CTXEASN1_BMPSTRINGpCHAR2SRTP_PROTECTION_PROFILEpLPSTR
"PDWORD�xo:��bQ�*�N�H�{�����y���[�.���c>�$����.�L�],��*76�^���#�R�����$�X��i4��ȌdE,G���{Ď��a�~��$������1mk�����>}E��J�9��F��w5��C�5Ū=���k�#�=e��?^Z��
J�$߁��ٓ׹n��#�%e��=jߞ�S`��7sQ��`�e���$r��(�����G�~�������xy�q��I�r2B#(���iR��F�mq&���rF]�аڅ���,���x�2:O3��S��G(\#ß�#P�;*�V��q|FNc�X�,	p�5����s�����

[�-9c}��<��A�(x4�0Y�@Y�-�f��8�Bg�<���kDh�-G�Dy��=�����dÁ�Q��<G����=�{rj�(>�"y-���i&��c<�[���k��v��P7;C]
�5�>Ģw"�ϐ{�PJ�d�:$+��z����߇�`��&Kʟw��Rm��$�,�9��	�	�����w�B�Q	��k.��w���k!V���	���{B����X�p�	�nXq]���χ��)
�"ˊ�(�j'N��oq
�V���x��
����
D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_asn1.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1t.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�L���
[!�%[
'�
 �(�0�8�@�H�P�X�x���	`�
p����
��h�����������	08PX_px_��_�!�_�$��'�*`0-8_P0Xp3x_�6�_�9�_�<��?�_B_0E8_PHXpKx
�N�
�Q�_�T�
�W�_Z	(H^versionssl_versionciphersession_idmaster_keykey_argtimetimeoutpeersession_id_contextverify_resulttlsext_hostnamepsk_identity_hintpsk_identitytlsext_tick_lifetime_hinttlsext_tickcomp_idsrp_usernameflagstlsext_tick_age_addmax_early_dataalpn_selectedtlsext_max_fragment_len_modeticket_appdatakex_groupSSL_SESSION_ASN1H��[�t9F{SSL_SESSION_ASN1_itBvlocal_itO� 0O�,�0�
m[q[
����
H�L$��H+��$H�D$ ���t �<$�sH�D$ H��H�D$ �$���$�ԋ$��H�����w/FQLd_strlen31 B OstruOlenO�HQ<������.��E��L��,�0�
����
D�D$H�T$H�L$�X�H+�H�D$hH�H�D$8H�D$0H�D$(D�D$pH�T$83��H�D$0H�|$0u�H�|$`tH�D$`H�8u�H�D$(H�|$(u�t�
H�D$`H�H�D$(H�D$0�8t4�L��
H�
�E3������'H�D$0�@����tTH�D$0�@��=�tBH�D$0�xt4�L��H�
�E3������H�D$(H�L$0�I�H�D$(H�L$0������H�D$0H�@�8t4�L��H�
�E3������\H�D$0H�@�Hk�H�@���
H�L$0H�I�Hk�H�I���D$ H�D$(�L$ ����L$ �H�L$(H���H�D$(H���u��H�D$(HPH�L$(H��XA� H�T$0L�B H�����u�H�D$(H��PA�H�L$0L�AH�T$@H�����u�}H�D$(H�L$@H�HH�D$0H�x0tH�D$(H�L$0H�I0H����3��H�L$(H���H�D$0H�x8tH�D$(H�L$0H�I8H����H�D$(Hǀ�H�L$(�H�D$(H����H�D$(H�L$0H�I@H���H�D$0H�@@H�D$(HxH�L$(H���A� H�T$0L�BHH�����u�H�D$(H�L$0�IP���H�D$(H H�L$0H�QXH�����u�ZH�D$(H�H�L$0H�QxH�����u�5H�D$(H�H�L$0H���H�����u�
H�D$(H�L$0�I`��8H�D$(H�L$0�Ih��<A�RH�H�D$(H��(�H�D$0H�xptDH�D$0H�@pH�L$(H�@H��(H�D$0H�@pHcH�L$(H��0H�D$0H�@pH�@�H�D$(Hǀ(H�D$0H�xtiH�D$0H�@�8t4�L��]H�
�E3�����H�D$0H�@�Hk�H�@�H�L$(����H�D$(ǀ�H�D$(H`H�L$0H���H�����u�H�D$(H�L$0�����xH�D$(H�L$0�����@A�nH�H�D$(H��H�H�D$0H���tMH�D$0H���H�L$(H�@H��HH�D$0H���HcH�L$(H��PH�D$0H���H�@� H�D$(HǀHH�D$(HǀPH�D$(H�L$0�����XA�zH�H�D$(H��h�H�D$0H���tMH�D$0H���H�L$(H�@H��hH�D$0H���HcH�L$(H��pH�D$0H���H�@� H�D$(HǀhH�D$(Hǀp�H��H�L$0�H�|$`tH�D$`H�8u
H�D$`H�L$(H�H�D$hH�L$8H�H�D$(�5�H��H�L$0�H�|$`tH�D$`H�L$(H9t
H�L$(�3�H��X��H�r������������
���0�m�t���������D�r�����
�]��������/�����������2�t���%�6�������
�+���5G61Vd2i_SSL_SESSIONXB$err`�Oah�OpppOlength(�Oret8�Op0XOas Oid@#OtmplO�860d,����)��2��;��Q��Y��^�q�{��������	��
������4�9�H�^�l������!��"�#�$�&�L(�Q*�z,�.��0��1��3��5��6��8��9�;�<�&=�3?�eA�jD�}F��G��J��K��L��M��P�Q�R�3S�?T�XU�pV��W��X��[��\��]��^��`�a�b�g�:h�?k�Ul�kn��o��p��q��r��s��t��u�x�z�:{�I|�e}��~�����������������������������%��/��1��,�0�
e�i�
��
D�D$H�T$H�L$�(�H+��L��D�D$@H�T$8H�L$0�H��(���4���:F=8ad2i_SSL_SESSION_ASN1(B0^Oa8�Oin@OlenO� =0Q�,�0�
����
H�T$H�L$��H+�H��$ t#H��$ H���uH��$ ���u3��A��3�H�L$0��D$0H��$ ��D$4H��$ �����$�H��$ H���uH��$ ����D$(�H��$ H����@�D$(�D$(����%��Hk��D$�D$(%��Hk��D$A�L�D$$H��$�H�L$8�H��$ ���t0H��$ ����D$ A�L�D$ H��$H�L$@�H��$ H��PH��$ L�IL��H��$ H�L$H�H��$ HXH��$ L��PL��H��$8H�L$P�H��$ H�H��$ L��xL��H��$PH�L$x�H��$ H���H�D$`H��$ H���H�D$hH��$ �����$�H��$ H���H�D$pH��$ L�� H��$hH��$��H��$ H��(t3H��$ L��0H��$ L��(H��$�H��$��H��$ ��8vH��$ ��8H��$�H��$ ��<��$�H��$ L���H��$�H��$��H��$ L���H��$�H��$��H��$ L��`H��$�H��$��H��$ ��xH��$�H��$ ��@��$�H��$ H��HuHDŽ$��3H��$ L��PH��$ L��HH��$�H��$��H��$ ��X��$�H��$ H��huHDŽ$��3H��$ L��pH��$ L��hH��$�H��$��H��$(H�L$0�H����Z��R������X�����!�E���,�>��5GJBBi2d_SSL_SESSIONB ?Oin(Opp�EOtlsext_tick$POcipher_dataPEOsid_ctx�EOpsk_identity_hint�EOcipher�EOsrp_username(Ol EOmaster_keyEOcomp_id�EOalpn_selected0QOashEOtlsext_hostname8EOsession_id  Ocomp_id_data�EOpsk_identity�EOticket_appdataO�pJ0+dk���E��L��^��f��t����������������������&��9��V����������������$��8��\��n����������������%��I��_��t��������������������0��B��,�0�
 �$�
H�T$H�L$�(�H+��L��H�T$8H�L$0�H��(���*���:F3.]i2d_SSL_SESSION_ASN1(B0ZOa8OoutO� 30Q�,�0�
����
L�L$ L�D$H�T$H�L$�(�H+�H�|$@t
H�D$@�8uH�D$8H���NH�D$@�8|
H�D$@�L$H9~3��3H�D$@HcL��H�D$@H�PH�L$0�H�D$@HcH�L$8H��H��(��{���8F�!�~ssl_session_memcpy(B0 Odst8#Opdstlen@HOsrcH#OmaxlenO�h�0
\��!��3��?��F��]��a����������,�0�
����
L�L$ L�D$H�T$H�L$H�D$H�L$H�HH�D$�L$ �H�D$�@H�D$H�L$H����7FGFLssl_session_oinitBIOdestHOos�Odata #OlenO�HG0<Y�Z�"[�-\�9]�F^�,�0�
����
L�D$H�T$H�L$�(�H+�H�|$@t%H�L$@���D��L�D$@H�T$8H�L$0��H�D$0H�H��(��*�C���7FZUOssl_session_sinit(B0IOdest8HOos@OdataO�@Z04c�d�$e�Ig�Uh�,�0�
����
H�T$H�L$�(�H+�A��H�H�D$0H��H�D$0H�H�|$8u��BH�D$8HcA��L�H��H�D$8H�H�H�L$0H�H�D$0H�8u3���H��(�� �-�]�n���9F���ssl_session_strndup(B0Opdst8HOsrcO�h�0
\����1��=��E��L��z�����������,�0�
����
H�L$�(�H+�H�L$0�H��(����b*F!htime( B0eO_TimeO�0!x$	�
��,�0�
x�|�
B!���"Q���CJ����6���B=���B3���BZ���B����!!B����ssl\ssl_asn1.cd2i_SSL_SESSION:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
6�stack_st_X509.?AUstack_st_X509@@

t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��

Z
uvalid
name�
stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6Pssl_cipher_st.?AUssl_cipher_st@@FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h
�
	��
>�crypto_ex_data_st.?AUcrypto_ex_data_st@@:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@
6�stack_st_void.?AUstack_st_void@@
"
ctx��
sk���>crypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h����
�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	@<unnamed-tag>.?AU<unnamed-tag>@@d2�ssl_ctx_st.?AUssl_ctx_st@@��6�ssl_method_st.?AUssl_method_st@@*�ssl_st.?AUssl_st@@��
 ��
"*�bio_st.?AUbio_st@@��
$
!
&t'
(:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t+MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h,-.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t/WRITE_STATE.?AW4WRITE_STATE@@�0-C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t2WORK_STATE.?AW4WORK_STATE@@���3-RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t5READ_STATE.?AW4READ_STATE@@���6-<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t8OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h��9:*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t<ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@���=-JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t?ENC_READ_STATES.?AW4ENC_READ_STATES@@�@-Sv
,state
0write_state��
3write_state_work�
6read_state���
3read_state_work��
9hand_state���
9request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
=4enc_write_state��
@8enc_read_state���:B<ossl_statem_st.?AUossl_statem_st@@��C-b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
tESSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@���F�2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags2I buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���JK*
H6�evp_md_ctx_st.?AUevp_md_ctx_st@@
N #� #��2�evp_pkey_st.?AUevp_pkey_st@@
RB�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
T6�evp_cipher_st.?AUevp_cipher_st@@
V��
W.�evp_md_st.?AUevp_md_st@@
Y��
Z2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
]6
tid���
name�
^method���2_ssl_comp_st.?AUssl_comp_st@@`�
\��
b>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	e(sigalg_lookup_st.?AUsigalg_lookup_st@@��f
d��
h6�cert_pkey_st.?AUcert_pkey_st@@��n
x509�
Sprivatekey���
chain
 serverinfo���
# serverinfo_length6k(cert_pkey_st.?AUcert_pkey_st@@��l�
ju#$�n
Qfinish_md
#�finish_md_len
Q�peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
 new_cipher���
S(pkey�
t0cert_req�
 8ctype
#@ctype_len
UHpeer_ca_names
#Pkey_block_length�
 Xkey_block
X`new_sym_enc��
[hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
c�new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
i�sigalg���
n�cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
i�peer_sigalg��
o�valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&p0<unnamed-tag>.?AU<unnamed-tag>@@q�
flags
#read_mac_secret_size�
read_mac_secret��
#Pwrite_mac_secret_size
Xwrite_mac_secret�
�server_random
�client_random
t�need_empty_fragments�
t�empty_fragment_done��
%�handshake_buffer�
O�handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
Psend_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
qtmp��
Hprevious_client_finished�
#�previous_client_finished_len�
�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
Speer_tmp�6$s<unnamed-tag>.?AU<unnamed-tag>@@t�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
x6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
|2�comp_ctx_st.?AUcomp_ctx_st@@
~
j
}enc_write_ctx
Owrite_hash���
compress�
�session��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
{0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����&uu�
��
wcookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
ybuffered_messages
y sent_messages
#(link_mtu�
#0mtu��
z8w_msg_hdr
z�r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���l
v
��
�"ttt�#&�
�F�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�2�ssl_dane_st.?AUssl_dane_st@@2�dane_ctx_st.?AUdane_ctx_st@@
[B
�mdevp
 mdord
 mdmax
"flags2�dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h��9
�J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
Sspki�>� danetls_record_st.?AUdanetls_record_st@@��+
��
�dctx�
�trecs
certs
�mtlsa
 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@��CB�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
� #�*�cert_st.?AUcert_st@@&�dh_st.?AUdh_st@@
�&tt��
�j#h�&t�
�6�x509_store_st.?AUx509_store_st@@
�B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@�����
 ��
�
�*	&uu�##tt	�
�&uu��
�*	&uu�##tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@��
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@����
!��
�
��
�"��tttt�
��
nkey��
Sdh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
references���
lock�*�cert_st.?AUcert_st@@��
�FSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@���& ut�
�>�x509_store_ctx_st.?AUx509_store_ctx_st@@
�t�t�
��tt�
�&pu uu�
�& uu�
�
�&�#�t�
�&[�#�t�
�
 #�&tt�t�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
F
�ids��
exts�
 resp�
#resp_len�6 <unnamed-tag>.?AU<unnamed-tag>@@=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�Ntls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h��
&�tt

&t�t
�
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�

�session_ticket���

�session_ticket_cb
�session_ticket_cb_arg
�session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
�curr�
#remaining*PACKET.?AUPACKET@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>(raw_extension_st.?AUraw_extension_st@@���
B
uisv2�
ulegacy_version���
random���
#(session_id_len���
0session_id���
#Pdtls_cookie_len��
wXdtls_cookie��
Xciphersuites�
#hcompressions_len�
wpcompressions�
pextensions���
#�pre_proc_exts_len
�pre_proc_exts:
 �CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@!�
F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
$��
%6�stack_st_SCT.?AUstack_st_SCT@@��
'��
(&)t*
+
'^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
.R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
name�
"id���R1srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��2:�
0�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2t5SSL_PHA_STATE.?AW4SSL_PHA_STATE@@�6�2�srp_ctx_st.?AUsrp_ctx_st@@��&tt9
:p�
<.�bignum_st.?AUbignum_st@@
>:
SRP_cb_arg���
;TLS_ext_srp_username_callback
�SRP_verify_param_callback
=SRP_give_srp_client_pwd_callback�
p login
?(N
?0g
?8s
?@B
?HA
?Pa
?Xb
?`v
phinfo�
tpstrength�
"tsrp_Mask�2@xsrp_ctx_st.?AUsrp_ctx_st@@��A�&ttC
D:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:H0ssl3_buffer_st.?AUssl3_buffer_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.hIJG#�:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
N@seq_num��:OHssl3_record_st.?AUssl3_record_st@@��PJ"M#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
Nmax_seq_num��:Vdtls1_bitmap_st.?AUdtls1_bitmap_st@@WJI>�record_pqueue_st.?AUrecord_pqueue_st@@��
x
!epoch
Zq>[record_pqueue_st.?AUrecord_pqueue_st@@��\JP�
!r_epoch��
!w_epoch��
Ubitmap���
Unext_bitmap��
Y unprocessed_rcds�
Y0processed_rcds���
Y@buffered_app_data
NPlast_write_sequence��
NXcurr_write_sequence��F	^`dtls_record_layer_st.?AUdtls_record_layer_st@@��_J_
T�
&s
tread_ahead���
trstate���
#numrpipes
#numwpipes
G rbuf�
LPwbuf�
RPrrec�
 Ppacket���
#Xpacket_length
#`wnum�
Shhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
��wpend_buf
N�read_sequence
N�write_sequence���
u�is_first_record��
u�alert_count��
a�d:b�record_layer_st.?AUrecord_layer_st@@cJ�pttte
f6�async_job_st.?AUasync_job_st@@��
h>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
j&t##l
m
�
�
i�
tversion��
#method���
%rbio�
%wbio�
% bbio�
t(rwstate��
)0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
*Hstatem���
F�early_data_state�
M�init_buf�
�init_msg�
#�init_num�
#�init_off�
t�s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
�peer_ciphers�
� cipher_list��
�(cipher_list_by_id
�0tls13_ciphersuites���
u8mac_flags
<early_secret�
|handshake_secret�
�master_secret
�resumption_master_secret�
<client_finished_secret���
|server_finished_secret���
�server_finished_hash�
�handshake_traffic_hash���
<client_app_traffic_secret
|server_app_traffic_secret
�exporter_master_secret���
�early_exporter_master_secret�
}@enc_read_ctx�
�Hread_iv��
OXread_hash
`compress�
hexpand���
}penc_write_ctx
�xwrite_iv�
O�write_hash���
��cert�
�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
�sid_ctx��
�	session��
�	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
8	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
��	psk_use_session_cb���
��	ctx��
�	verified_chain���
�	verify_result
�	ex_data��
U�	ca_names�
U�	client_ca_names��
�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
#Pclienthello��
tXservername_done��
,`ct_validation_callback���
hct_validation_callback_arg���
-pscts�
txscts_parsed��
��session_ctx��
/�srtp_profiles
4�srtp_profile�
t�renegotiate��
t�key_update���
6�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
O�pha_dgst�
8�srp_ctx��
E@not_resumable_session_cb�
FHrlayer���
gdefault_passwd_callback��
default_passwd_callback_userdata�
ijob��
k waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
n@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
oxallow_early_data_cb��
�allow_early_data_cb_data�
p�async_cb�
�async_cb_arg�
q�shared_sigalgs���
#�shared_sigalgslen*�r�ssl_st.?AUssl_st@@��s�
!
utv
w'
y&##t{
|&�##t~
"&tt #t#t�
�&t�##t�
�&t�
��t�
�
��
�2�wpacket_st.?AUwpacket_st@@��2�wpacket_sub.?AUwpacket_sub@@
�f
�parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2�(wpacket_sub.?AUwpacket_sub@@�y
�
u��
Mbuf��
 staticbuf
#curr�
#written��
# maxsize��
�(subs�
�0endfirst�2�8wpacket_st.?AUwpacket_st@@����
��#t�
�
�#�
�t�
�
u�
��
�:�ssl3_enc_method.?AUssl3_enc_method@@
M:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:�ssl_mac_buf_st.?AUssl_mac_buf_st@@���J�
�&�#t�#t�
�&� tt�
�&  ##t�
�&# #�
�
tt�
�&& ##�#tt�
�&�tt�
��
�enc��
�mac��
)setup_key_block��
�generate_master_secret���
E change_cipher_state��
�(final_finish_mac�
0client_finished_label
#8client_finished_label_len
@server_finished_label
#Hserver_finished_label_len
�Palert_value��
�Xexport_keying_material���
u`enc_flags
�hset_handshake_header�
�pclose_construct_packet���
)xdo_write�:��ssl3_enc_method.?AUssl3_enc_method@@�
���
��
�&t��
��t��
��
tversion��
uflags
"mask�
xssl_new��
)ssl_clear
z ssl_free�
)(ssl_accept���
)0ssl_connect��
}8ssl_read�
}@ssl_peek�
�Hssl_write
)Pssl_shutdown�
)Xssl_renegotiate��
E`ssl_renegotiate_check
�hssl_read_bytes���
�pssl_write_bytes��
)xssl_dispatch_alert���
��ssl_ctrl�
��ssl_ctx_ctrl�
��get_cipher_by_char���
��put_cipher_by_char���
��ssl_pending��
��num_ciphers��
��get_cipher���
��get_timeout��
��ssl3_enc�
��ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@��
 ��
�
�F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@���
�dummyF�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@���
�
!��t�
�
���
���tt��
�
t��&
�sess_connect�
�sess_connect_renegotiate�
�sess_connect_good
�sess_accept��
�sess_accept_renegotiate��
�sess_accept_good�
�sess_miss
�sess_timeout�
� sess_cache_full��
�$sess_hit�
�(sess_cb_hit��6�,<unnamed-tag>.?AU<unnamed-tag>@@�u�t�
�

S&��t�
�
�&�ut�
�& #t�
�&�#t
>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
:�ctlog_store_st.?AUctlog_store_st@@��
.�engine_st.?AUengine_st@@

:F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
tick_hmac_key
 tick_aes_key�F@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@

2�hmac_ctx_st.?AUhmac_ctx_st@@
&  }tt
:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
&  }tt
&� �ut
&�ut

 & �ut 
!�
;servername_cb
servername_arg���
�tick_key_name
 secure���
(ticket_key_cb
0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
�alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
�npn_advertised_cb
�npn_advertised_cb_arg
"�npn_select_cb
�npn_select_cb_arg
�cookie_hmac_key��6#�<unnamed-tag>.?AU<unnamed-tag>@@$�&
'
�&��#tt*
+t#8�X#��[#p�##p�
d>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
38tls_group_info_st.?AUtls_group_info_st@@42
2v

libctx���
�method���
�cipher_list��
�cipher_list_by_id
� tls13_ciphersuites���
�(cert_store���
�0sessions�
#8session_cache_size���
@session_cache_head���
Hsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
�Xnew_session_cb���
�`remove_session_cb
�hget_session_cb���
�pstats
�references���
��app_verify_callback��
�app_verify_arg���
g�default_passwd_callback��
�default_passwd_callback_userdata�
��client_cert_cb���
��app_gen_cookie_cb
��app_verify_cookie_cb�
��gen_stateless_cookie_cb��
�verify_stateless_cookie_cb���
�ex_data��
[�md5��
[sha1�
extra_certs��
comp_methods�
�info_callback
U ca_names�
U(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
�ctlog_store��
,�ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
�client_cert_engine���
	client_hello_cb��
client_hello_cb_arg��
$ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
�psk_use_session_cb���
8srp_ctx��
��dane�
/�srtp_profiles
E�not_resumable_session_cb�
�lock�
(�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
n�record_padding_cb
�record_padding_arg���
#�block_padding
)�generate_ticket_cb���
,�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
oallow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
pasync_cb�
 async_cb_arg�
p(propq
-0ssl_mac_pkey_id��
.hssl_cipher_methods���
/(ssl_digest_methods���
0�ssl_mac_secret_size��
1sigalg_lookup_cache��
6group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b78ssl_ctx_st.?AUssl_ctx_st@@��8I
�
tssl_version��
#master_key_length
early_secret�
Pmaster_key���
#Psession_id_length
Xsession_id���
#xsid_ctx_length���
�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
�peer�
�peer_chain���
�verify_result
�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
�cipher���
"�cipher_id
u�kex_group
ex_data��
prev�
next�
 ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
:�owner
�lock�:!;�ssl_session_st.?AUssl_session_st@@��<*
��
>?t@Ai2d_SSL_SESSION:�asn1_string_st.?AUasn1_string_st@@��F
tlength���
ttype�
 data�
flags:Dasn1_string_st.?AUasn1_string_st@@��ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.h�EF�
C
HIH�#JKssl_session_oinit��IHMNssl_session_sinit��f
uversion��
tssl_version��
Hcipher���
Hcomp_id��
Hmaster_key���
H session_id���
H(key_arg��
0time�
8timeout��
@peer�
HHsession_id_context���
tPverify_result
HXtlsext_hostname��
#`tlsext_tick_lifetime_hint
uhtlsext_tick_age_add��
Hptlsext_tick��
Hxpsk_identity_hint
H�psk_identity�
H�srp_username�
#�flags
u�max_early_data���
H�alpn_selected
u�tlsext_max_fragment_len_mode�
H�ticket_appdata���
u�kex_group>P�SSL_SESSION_ASN1.?AUSSL_SESSION_ASN1@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_asn1.c�QR���TUd2i_SSL_SESSION>�SSL_SESSION_ASN1.?AUSSL_SESSION_ASN1@@��
W
W��
YZt["\i2d_SSL_SESSION_ASN1���
X^�X_"`d2i_SSL_SESSION_ASN1���
ubc_strlen31��

efgtime���6�ASN1_ITEM_st.?AUASN1_ITEM_st@@��>�ASN1_TEMPLATE_st.?AUASN1_TEMPLATE_st@@��
i��
kl�
m^
"flags
tag��
"offset���
field_name���
nitem�>o ASN1_TEMPLATE_st.?AUASN1_TEMPLATE_st@@��ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1t.hpq�
j��
sz
pitype
utype
ttemplates
tcount���
�funcs
 size�
(sname6u0ASN1_ITEM_st.?AUASN1_ITEM_st@@��vqY
i��
xy�zSSL_SESSION_ASN1_it #H#t|}ssl_session_memcpy�
pHt��ssl_session_strndup~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft�_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h����=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�Rt�ReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@�����Ks# �
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt�_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@���{X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6t�tlsext_index_en.?AW4tlsext_index_en@@����JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt�JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@���|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt�JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@������/
�
�
�
!
�
+
�

�
�
'
+


�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\ssl_asn1.c�FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files��������F� (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X����������
�}�}.՜[�П�?~%Nml�Q�Z.F��=�o��zX`�� .�Z�`��

��rQ�#�1�)��hف��r�W��?=�sa���w�X�E�K+�;���"͑ۈ��;��TΪ��k[&"Oh�$���ET$^��)��P�Py#pe�qI�MZc���_k���8���c�sȄLt4ڃ�W��Ҵ�I�n{�>�c����#���,tX�����B�/�B3�R�D=���ر���-���2H_|i����+{�4���e��
!�X�K�� �d5bv��^"�y{���K
�ru���j�^Ѯ�US<7I���o��`�a������AuJ�4�nb�}��/�x���N����tEz��4x�{��5¹�������n*�aj@�\wcc8���6�0;R%�}�ȒqA��\[��\���rvj|�v9�r>^ޓ]���F���M�E�Y(���1�8]Z�og?:����X��E�Y(����l�@9�og?:��hK༧��T�2 �k�•P�
H["�h��&�V'���S+M�I��@comp.id�u��@feat.00����@vol.md��.drectve.debug$SX#INT32_it    # - .rdataP4琍P8.rdata=��P.rdata����j.rdatav%��.rdataȮ���.rdata�=�.rdata	�
2<�	.rdata
9��
.rdata����.rdataA�?�).rdata
���@
.rdataWݥ%g.rdata�m���.rdataݚy\�.rdata
Z��z�.rdata�.g��.rdata���j.rdata�&ۻ>.rdata
���X.rdata�Hx.rdatav���.rdata��S�.rdata|�$��.rdata'~l=�.rdataA��+.rdata
B�xMh .rdata��`��� X509_it .text$mn�PA.debug$S�.text$mn Q��2.debug$S!� .text$mn"6-���.debug$S#D".text$mn$=s���.debug$S%�$.text$mn&J��s�.debug$S'�&.text$mn(3��@�.debug$S)�(.text$mn*����.debug$S+(*.text$mn,G��b�.debug$S-,.text$mn.Z��H�.debug$S/�..text$mn0�%Qh�.debug$S10.text$mn2!^��.debug$S3�2_time64 time2 � � memcpy memset �  � �  ERR_new  ' 5 ? O `& p" � � � �$ �( �, . 0 ** __chkstk $LN14&$err$36�"$LN35".xdata4f��~2=4.pdata5�b�52J5.xdata6FSn6 V6.pdata7X� h7.xdata8C4&y8.pdata96�L&�9.xdata:�D�g"�:.pdata;td�"�;.xdata<�Y�$�<.pdata=�F�$�=.xdata>�G_(>.pdata?�TB(-?.xdata@�Y�.I@.pdataA���.cA.xdataB�G_0|B.pdataC��0�C.xdataD�p�*�D.pdataEگ�0*�E.rdataF����F.rdataGE���G.debug$TH��.chks64IH0ZINT32_itUINT32_itZUINT32_itZINT64_itZUINT64_itSSL_SESSION_ASN1_seq_tt??_C@_07CPCPJPKL@version@??_C@_0M@GDPMILAC@ssl_version@??_C@_06KDGDAFPH@cipher@??_C@_0L@DLPAOANL@session_id@??_C@_0L@KJMILGPM@master_key@??_C@_07KGOPCKBC@key_arg@??_C@_04CLCEDBPF@time@??_C@_07DDHNKDGP@timeout@??_C@_04JPOCPNKD@peer@??_C@_0BD@DGCAODCO@session_id_context@??_C@_0O@LOBFLGP@verify_result@??_C@_0BA@OAPGNJEP@tlsext_hostname@??_C@_0BC@MEJNKKGP@psk_identity_hint@??_C@_0N@IKCJDCCH@psk_identity@??_C@_0BK@LNHEGPBA@tlsext_tick_lifetime_hint@??_C@_0M@OOIMIADI@tlsext_tick@??_C@_07CBAGAGHB@comp_id@??_C@_0N@HDGLHINA@srp_username@??_C@_05GECEPKB@flags@??_C@_0BE@PALMMIAE@tlsext_tick_age_add@??_C@_0P@CLHPDAPE@max_early_data@??_C@_0O@PFGABOEE@alpn_selected@??_C@_0BN@MJMHEEPO@tlsext_max_fragment_len_mode@??_C@_0P@CEIJHKFJ@ticket_appdata@??_C@_09BANAHML@kex_group@?local_it@?1??SSL_SESSION_ASN1_it@@9@9??_C@_0BB@PEHAMCMM@SSL_SESSION_ASN1@ASN1_OCTET_STRING_itCRYPTO_strndupCRYPTO_free_strlen31ASN1_item_freeASN1_item_d2iASN1_item_i2dERR_set_debugERR_set_errorX509_freeSSL_SESSION_newSSL_SESSION_freei2d_SSL_SESSIONd2i_SSL_SESSIONssl3_get_cipher_by_idssl_session_calculate_timeoutSSL_SESSION_ASN1_itd2i_SSL_SESSION_ASN1i2d_SSL_SESSION_ASN1ssl_session_oinitssl_session_sinitssl_session_strndupssl_session_memcpy$unwind$time$pdata$time$unwind$_strlen31$pdata$_strlen31$unwind$i2d_SSL_SESSION$pdata$i2d_SSL_SESSION$unwind$d2i_SSL_SESSION$pdata$d2i_SSL_SESSION$unwind$d2i_SSL_SESSION_ASN1$pdata$d2i_SSL_SESSION_ASN1$unwind$i2d_SSL_SESSION_ASN1$pdata$i2d_SSL_SESSION_ASN1$unwind$ssl_session_sinit$pdata$ssl_session_sinit$unwind$ssl_session_strndup$pdata$ssl_session_strndup$unwind$ssl_session_memcpy$pdata$ssl_session_memcpy??_C@_0P@PKDFAKJA@ssl?2ssl_asn1?4c@??_C@_0BA@NOKDHDOP@d2i_SSL_SESSION@
/1175           1678813398              100666  53735     `
d�֨d��>.drectve�
.debug$SP!�@B.text$mn�7$�% P`.debug$S�&�'@B.text$mn() P`.debug$SHW)�*@B.text$mn��*�, P`.debug$St�,I.@B.xdata�.@0@.pdata�.�.@0@.xdata�.@0@.pdata�.�.@0@.xdata�.@0@.pdata//@0@.rdata//@@@.rdata
J/@@@.debug$T��W/@B.chks64�O�
   ��PD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-s3_msg.obj:<`��u�uMicrosoft (R) Optimizing Compiler���SSL_HRR_PENDINGEPowerUserMaximumICOR_VERSION_MAJOR_V2'K`WspiapiLoad'::`2'::iNumGlobal%MTP_CALLBACK_PRIORITY_INVALID%�SSL_EARLY_DATA_CONNECT_RETRY"�SSL_EARLY_DATA_CONNECTING#�SSL_EARLY_DATA_WRITE_RETRY�SSL_EARLY_DATA_WRITING PTLSEXT_IDX_num_builtins+SJOB_OBJECT_NET_RATE_CONTROL_ENABLE2SJOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-SJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0SJOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*VJOB_OBJECT_IO_RATE_CONTROL_ENABLE5VJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9VJOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLAVJOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�dtls1_retransmit_state�OSSL_HANDSHAKE_STATE�READ_STATE�MSG_FLOW_STATE�timeval�ENC_WRITE_STATES!XSSL_custom_ext_parse_cb_ex�ENDPOINT�WORK_STATE�custom_ext_method�hm_header_st�WRITE_STATEYDTLS_timer_cbuUINTM_TP_CALLBACK_PRIORITY�cert_stZSSL_custom_ext_add_cb_exMssl_session_st![SSL_CTX_npn_select_cb_func1RECORD_LAYERDCRYPTO_EX_DATA
BIGNUM:OPENSSL_CSTRING"\SSL_psk_use_session_cb_func�ENC_READ_STATES(]SSL_CTX_decrypt_session_ticket_fn(TLS_GROUP_INFO�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH
9ssl_st`ssl_mac_buf_st(SJOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTR<ssl_cipher_st#ULONG_PTR,ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR#sigalg_lookup_st �tls_session_ticket_ext_st!wchar_tEVP_CIPHER,SSL_CTX�ossl_statem_st
�pqueue%dtls1_bitmap_st ^SSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_tssl3_buffer_st�ssl_comp_st#uint64_t'VJOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fnE_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONG_tls_session_secret_cb_fnPtlsext_index_enpva_list
raw_extension_st BYTEEwpacket_stOSSL_LIB_CTX
}EVP_MDkEVP_PKEY	dane_ctx_stLONG?WPACKET_SUB`SSL_psk_server_cb_func�danetls_record_stsGEN_SESSION_CB�custom_ext_methods�COMP_METHODDcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#IReplacesCorHdrNumericDefines"DWORD
PACKETCLIENTHELLO_MSG�SSL_async_callback_fn
PSHORT*record_pqueue"TP_VERSION!uint16_t3X509SRP_CTX
�ENGINE-dtls_record_layer_st8BUF_MEM%DTLS1_BITMAP"LPDWORD�ssl_dane_st�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTX3ASYNC_JOB�X509_VERIFY_PARAM<SSL_CIPHERpOPENSSL_STRING UCHAR BOOLEANyssl3_enc_method�EVP_MD_CTX
!USHORT uint8_t?wpacket_subPVOIDterrno_t^CRYPTO_REF_COUNTqWCHARsrp_ctx_st PBYTE*record_pqueue_staSSL_psk_client_cb_func(lh_SSL_SESSION_dummybSSL_CTX_keylog_cb_funcHRESULTcssl_ct_validation_cb
RAW_EXTENSION�cert_pkey_st�COMP_CTX
LONG64"ULONGtASN1_BOOLEANtBOOLZSSL3_RECORD
9SSL8buf_mem_stSSL_PHA_STATE�SSL_METHOD#dtls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK-DTLS_RECORD_LAYER�ssl_method_stZssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDbX509_STORE_CTX!u_short
HANDLESSL3_BUFFER
"u_long�HMAC_CTXMSSL_SESSION�TLS_SESSION_TICKET_EXT5ASYNC_WAIT_CTX�SSL_COMP(tls_group_info_st
#size_t
time_tEWPACKET�CERT_PKEY,lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%eSSL_CTX_npn_advertised_cb_func#X509_STORESHORTLPCVOIDPLONG64#fSSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
�BIO1record_layer_st�EVP_MAC_CTXpCHARSRTP_PROTECTION_PROFILEpLPSTR`SSL_MAC_BUF
"PDWORD�`E,G���{Ď��a�~�Io:��bQ�*�N��$������1mk��{�����y���[/
�g�O�8�܃{�N��l],��*76�^���#�R��	�����w�B�����{B����X�p:��w5��C�5Ū=���k�#�=e��?^Z��
J�$߁��ٓ׹n��#�%e��=jߞ�ST��7sQ��`�e���$r��(�����G�~�������xy�q��I�r26#(���iR��F�mq&���rF]�аڅ���,���x�2:O3��S��G\#ß�#P�;*�V��qpFNc�X�,	p�5����s�����

[�-9c}��<��A�(x4�0M�@Y�-�f��8�Bg�<���kDh�-G�Dy��=��������>}E��J�9��'�P7;C]
�5�>Ģwy�ϐ{�PJ�d�:$+��������$�X��i4��Ȍ�dÁ�Q��<G����m�{rj�(>�"y-���i&��c<�[���k��v	����߇�`��&KʟwL	�Rm��$�,�9���	��k.��w���k!V���	�nXq]���χ��'
�V���x��
���q
C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\s3_msg.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�LrH�L$�h�H+�H�D$HH�D$pǀ�H�D$P�Hk�H�L$pH���H�L$XH�L$0�D$(H�D$ L�L$PL���H�L$p��D$@�|$@H�D$pǀ��E3�E3��H�D$pH�H�H�D$pH���tOH�D$pH�H�L$pH���H�L$0H�L$pH�L$(H�D$ L��A�H�D$p��H�D$p���H�D$pH��p	tH�D$pH��p	H�D$H�.H�D$pH���	H��tH�D$pH���	H��H�D$HH�|$HtH�Hk�H�L$p������Hk�H�T$p��
���D$DD�D$D�@H�L$p�T$H�D$@H��h�w���9G��Cssl3_dispatch_alerthBpOsX#Owritten@tOiDtOjP#OalertlenH�Ocb9�9��O���`�L�O�R�*S�3T�V��W��X��]��_��`�c� d�3e�If�ah�ii��j��m��n�,0
��
��

H�L$�8�H+�H�D$@�x8t
�D$ !��D$ H�D$@H����H�D$@H��	tH�D$@H��	H�xu3�L��H�
�E3�����3��hH�D$@H��	H�L$@H���H���H�D$@H�@H���H�L$@�P��u3��)H�D$@H�@H����T$ H�L$@�P ��u3���H��8�el6x9}���@G�?ssl3_do_change_cipher_spec8B@Os tOi9�A9�BO��`�
���'�/�B�d����������#��%��(��)�,0
��
��
��
D�D$�T$H�L$�(�H+�H�D$0H�@H����@`����u"H�D$0H�@�8|H�D$0H�@�8uFH�D$0���t8H�D$0���t*H�D$0���tH�D$0���tH�D$0���u�L$@��D$@�H�D$0H�@H����L$@�PP�D$@H�D$0�8u�|$@Fu�D$@(�|$@}
�������H�D$0�@D����t�|$@t
�������|$8u,H�D$0H��	tH�D$0H��	H�D$0H����H�D$0ǀ��Hk�H�L$0�T$8����Hk�H�L$0�T$@���H�D$0HHH�����uH�D$0H�@H�L$0�Px������H��(��C���5G��>ssl3_send_alert(B0Os8tOlevel@tOdesc9�@9�AO���`�,�.��/��1��2��3��5��6��7�
8�:�*;�G=�V>�p?��@��B��H��I�,0
��
��
��
B�$��  *b!!0ssl3_do_change_cipher_specssl\s3_msg.c*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t

##t
	
��
##t

tt
"tt #t#t
t##t
t
2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@

��
B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
!6�x509_store_st.?AUx509_store_st@@
#F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>'lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h()
&dummyF+lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��,)
%:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
36�stack_st_X509.?AUstack_st_X509@@
5
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
9Z
uvalid
:name�
:stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6;Pssl_cipher_st.?AUssl_cipher_st@@<)�
8��
>>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
A"
ctx��
Bsk���>Ccrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���DE�
/�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	H@<unnamed-tag>.?AU<unnamed-tag>@@I)d
�
tssl_version��
#master_key_length
0early_secret�
1Pmaster_key���
#Psession_id_length
2Xsession_id���
#xsid_ctx_length���
2�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
4�peer�
6�peer_chain���
�verify_result
7�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
?�cipher���
"�cipher_id
u�kex_group
@ex_data��
Gprev�
Gnext�
I ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
K�owner
�lock�:!L�ssl_session_st.?AUssl_session_st@@��M)*
/

/PQtR
S
UQV
W
 ��
YPZttQ[
\
t��&
^sess_connect�
^sess_connect_renegotiate�
^sess_connect_good
^sess_accept��
^sess_accept_renegotiate��
^sess_accept_good�
^sess_miss
^sess_timeout�
^ sess_cache_full��
^$sess_hit�
^(sess_cb_hit��6_,<unnamed-tag>.?AU<unnamed-tag>@@`)u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
bctd
eptttg
h
42�evp_pkey_st.?AUevp_pkey_st@@
k
ljmtn
o utq
rZutt
u #tw
xZ#tz
{.�evp_md_st.?AUevp_md_st@@
}��
~>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
4x509�
lprivatekey���
6chain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���)�
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
#B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����)�
Z*	uu�#4#tt	�
�uuZ�
�*	uuZ#4#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�)�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���)�
��
�"��tttt�
��
�key��
ldh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
7references���
lock�*�cert_st.?AUcert_st@@�)�
�"ttt#�
�tct�
�
rF�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
2tick_hmac_key
2 tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�)
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�� Zut�
��ut�
�
 � Zut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
2�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�):pu uu�
�: uu�
�
QZ#�t�
��#�t�
�2�srp_ctx_st.?AUsrp_ctx_st@@��p�
�.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
SRP_give_srp_client_pwd_callback�
p login
(N
0g
8s
@B
HA
Pa
Xb
`v
phinfo�
tpstrength�
"tsrp_Mask�2xsrp_ctx_st.?AUsrp_ctx_st@@��)�2�dane_ctx_st.?AUdane_ctx_st@@
B
mdevp
 mdord
 mdmax
"flags2dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h	
9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
�:
t##

�QZ#tt

�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
��
#��#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
:name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	"(sigalg_lookup_st.?AUsigalg_lookup_st@@��#)
!>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
'8tls_group_info_st.?AUtls_group_info_st@@()2
&v

libctx���
 method���
"cipher_list��
"cipher_list_by_id
" tls13_ciphersuites���
$(cert_store���
.0sessions�
#8session_cache_size���
O@session_cache_head���
GHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
TXnew_session_cb���
X`remove_session_cb
]hget_session_cb���
`pstats
7�references���
f�app_verify_callback��
�app_verify_arg���
i�default_passwd_callback��
�default_passwd_callback_userdata�
p�client_cert_cb���
s�app_gen_cookie_cb
v�app_verify_cookie_cb�
y�gen_stateless_cookie_cb��
|�verify_stateless_cookie_cb���
@�ex_data��
�md5��
sha1�
6extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
2�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
�psk_use_session_cb���
�srp_ctx��
�dane�

�srtp_profiles
�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
�record_padding_cb
�record_padding_arg���
#�block_padding
�generate_ticket_cb���
�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
async_cb�
 async_cb_arg�
p(propq
0ssl_mac_pkey_id��
hssl_cipher_methods���
(ssl_digest_methods���
 �ssl_mac_secret_size��
%sigalg_lookup_cache��
*group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b+8ssl_ctx_st.?AUssl_ctx_st@@��,)I
.t/
0
Z?2
32�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags27 buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���89*
62�wpacket_sub.?AUwpacket_sub@@
<f
=parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2>(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��?@y
<
u��
;buf��
 staticbuf
#curr�
#written��
# maxsize��
B(subs�
C0endfirst�2D8wpacket_st.?AUwpacket_st@@��E@�
5?G#tH
I
�#K
LtN
O
u?Q
RN
T:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
X@seq_num��:YHssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.hZ["
W:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:_ssl_mac_buf_st.?AUssl_mac_buf_st@@��`[�
^]#tb#tc
d] ttf
g  ##ti
j:# #l
m
tto
p& #:#Z#ttr
sGttu
v�
eenc��
hmac��
setup_key_block��
kgenerate_master_secret���
 change_cipher_state��
n(final_finish_mac�
:0client_finished_label
#8client_finished_label_len
:@server_finished_label
#Hserver_finished_label_len
qPalert_value��
tXexport_keying_material���
u`enc_flags
whset_handshake_header�
wpclose_construct_packet���
xdo_write�:x�ssl3_enc_method.?AUssl3_enc_method@@y)
V��
{N
}t~
�Kt~�
��
tversion��
uflags
"mask�
ssl_new��
ssl_clear
 ssl_free�
(ssl_accept���
0ssl_connect��

8ssl_read�

@ssl_peek�
Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
`ssl_renegotiate_check
hssl_read_bytes���
pssl_write_bytes��
xssl_dispatch_alert���
�ssl_ctrl�
1�ssl_ctx_ctrl�
4�get_cipher_by_char���
J�put_cipher_by_char���
M�ssl_pending��
P�num_ciphers��
S�get_cipher���
U�get_timeout��
|�ssl3_enc�
P�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�)�
��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����)�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
:name�
�method���2�ssl_comp_st.?AUssl_comp_st@@�)�
���
�
!��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
? new_cipher���
l(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
`new_sym_enc��
hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�)�
flags
#read_mac_secret_size�
0read_mac_secret��
#Pwrite_mac_secret_size
0Xwrite_mac_secret�
2�server_random
2�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
0Hprevious_client_finished�
#�previous_client_finished_len�
0�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
lpeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�)�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
Qsession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���)=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���)E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���)l
�2�ssl_dane_st.?AUssl_dane_st@@
J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
lspki�>� danetls_record_st.?AUdanetls_record_st@@�
+
��
�dctx�
�trecs
6certs
�mtlsa
4 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�
CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��)� #�ttZt�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�)=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�Ztt�
�
?t"�t�
��
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
��session_ticket_cb
�session_ticket_cb_arg
��session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@)+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
Zcurr�
#remaining*PACKET.?AUPACKET@@��@>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>	(raw_extension_st.?AUraw_extension_st@@��
)�
B
uisv2�
ulegacy_version���
2random���
#(session_id_len���
20session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
�pcompressions�
pextensions���
#�pre_proc_exts_len
�pre_proc_exts:

�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@)�

�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
:name�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@�)�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:0ssl3_buffer_st.?AUssl3_buffer_st@@��[#�W#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
Xmax_seq_num��:$dtls1_bitmap_st.?AUdtls1_bitmap_st@@%[I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
(q>)record_pqueue_st.?AUrecord_pqueue_st@@��*[P�
!r_epoch��
!w_epoch��
#bitmap���
#next_bitmap��
' unprocessed_rcds�
'0processed_rcds���
'@buffered_app_data
XPlast_write_sequence��
XXcurr_write_sequence��F	,`dtls_record_layer_st.?AUdtls_record_layer_st@@��-[_
"�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
 rbuf�
Pwbuf�
 Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
!hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
Z�wpend_buf
X�read_sequence
X�write_sequence���
u�is_first_record��
u�alert_count��
/�d:0�record_layer_st.?AUrecord_layer_st@@1[�6�async_job_st.?AUasync_job_st@@��
3>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
5
��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
;�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
"peer_ciphers�
" cipher_list��
"(cipher_list_by_id
"0tls13_ciphersuites���
u8mac_flags
0<early_secret�
0|handshake_secret�
0�master_secret
0�resumption_master_secret�
0<client_finished_secret���
0|server_finished_secret���
0�server_finished_hash�
0�handshake_traffic_hash���
0<client_app_traffic_secret
0|server_app_traffic_secret
0�exporter_master_secret���
0�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
0�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
2�sid_ctx��
Q	session��
Q	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
28	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
��	psk_use_session_cb���
K�	ctx��
6�	verified_chain���
�	verify_result
@�	ex_data��
��	ca_names�
��	client_ca_names��
7�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
K�session_ctx��

�srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
��srp_ctx��
@not_resumable_session_cb�
Hrlayer���
idefault_passwd_callback��
default_passwd_callback_userdata�
4job��
6 waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
xallow_early_data_cb��
�allow_early_data_cb_data�
�async_cb�
�async_cb_arg�
7�shared_sigalgs���
#�shared_sigalgslen*�8�ssl_st.?AUssl_st@@��9)�
;ttt<=ssl3_send_alert&ssl3_do_change_cipher_spec�
p

ssl3_dispatch_alert~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�FtD_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h�EF�=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�RtHReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@���IFK
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���BtL_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@�MF{X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6tOtlsext_index_en.?AW4tlsext_index_en@@�P)��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��ZtRJOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�SF|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���ZtUJOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@���VF�/
�
�
�
�
�

�
�
�
�

�
�
�
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\s3_msg.c���FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files���klmnoFp (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X���ghijq��
�}�}.՜ہ�m!��,
�xSHqG>q�!73�D��z�Eu^�Q���/ڮ�D�gD��;Z��V�<,�~�����=���W���cb�_����]�T��T�5���oF\qr�-e��v�k�(��.@comp.id�u��@feat.00����@vol.md��.drectve.debug$SP!.text$mn���H.debug$S�.text$mn`�v.debug$SH.text$mn��֔�.debug$StBIO_ctrl ERR_new     7 R ` p � � __chkstk $LN12$LN10$LN10.xdata	?�)��	.pdata
!�e�
.xdata惌��.pdata�A��.xdata
���F
.pdataN="9.rdata;~��[.rdata
	j�.debug$T��.chks64��ERR_set_debugERR_set_errorSSL_CTX_remove_sessionRECORD_LAYER_write_pendingdo_ssl3_writessl3_send_alertssl3_dispatch_alertssl3_do_change_cipher_spectls13_alert_code$unwind$ssl3_send_alert$pdata$ssl3_send_alert$unwind$ssl3_dispatch_alert$pdata$ssl3_dispatch_alert$unwind$ssl3_do_change_cipher_spec$pdata$ssl3_do_change_cipher_spec??_C@_0BL@GOBPNDHH@ssl3_do_change_cipher_spec@??_C@_0N@JKJMLAHF@ssl?2s3_msg?4c@
/1201           1678813398              100666  217563    `
d�(֨d�y<.drectveTV
.debug$S�&WV}@B.rdata��}~
@P@.text$mnj�~ P`.text$mn&%K P`.rdata_@@@.rdatav@@@.rdata�@@@.rdata�@@@.rdata�@@@.rdata	�@@@.rdata�@@@.rdata	�@@@.rdata�@@@.rdata�@@@.rdata#�@@@.rdata@�@@@.rdata!S�@@@.rdatat�@@@.rdata!��@@@.rdata��@@@.rdata!��@@@.rdata؀@@@.rdata�@@@.rdata�@@@.rdata!�@@@.rdata4�@@@.rdata!G�@@@.rdatah�@@@.rdata!w�@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata ˁ@@@.rdata�@@@.rdata ��@@@.rdata�@@@.rdata$/�@@@.rdataS�@@@.rdata$i�@@@.rdata��@@@.rdata$��@@@.rdataǂ@@@.rdata$݂@@@.rdata�@@@.rdata$�@@@.rdata7�@@@.rdata$I�@@@.rdatam�@@@.rdata �@@@.rdata��@@@.rdata ��@@@.rdataу@@@.rdata$�@@@.rdata�@@@.rdata$)�@@@.rdataM�@@@.rdata$g�@@@.rdata��@@@.rdata$��@@@.rdataɄ@@@.rdata$߄@@@.rdata�@@@.rdata$�@@@.rdata=�@@@.rdataH�@@@.rdataa�@@@.rdatal�@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdataȅ@@@.rdata�@@@.rdata�@@@.rdata�@@@.rdata�@@@.rdata3�@@@.rdataG�@@@.rdataf�@@@.rdataz�@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdataІ@@@.rdata�@@@.rdata��@@@.rdata�@@@.rdata,�@@@.rdataI�@@@.rdataY�@@@.rdatat�@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata҇@@@.rdata�@@@.rdata�@@@.rdata!�@@@.rdata=�@@@.rdata!T�@@@.rdatau�@@@.rdata#��@@@.rdata��@@@.rdata#Ȉ@@@.rdata�@@@.rdata�@@@.rdata�@@@.rdata%5�@@@.rdataZ�@@@.rdata%q�@@@.rdata��@@@.rdata��@@@.rdataʼn@@@.rdata#ډ@@@.rdata��@@@.rdata#�@@@.rdata5�@@@.rdataD�@@@.rdata`�@@@.rdata#q�@@@.rdata��@@@.rdata#��@@@.rdataȊ@@@.rdata(�@@@.rdata
�@@@.rdata($�@@@.rdataL�@@@.rdata&d�@@@.rdata��@@@.rdata&��@@@.rdataȋ@@@.rdata(�@@@.rdata�@@@.rdata(,�@@@.rdataT�@@@.rdata&p�@@@.rdata��@@@.rdata&��@@@.rdata
،@@@.rdata�@@@.rdata��@@@.rdata�@@@.rdata&�@@@.rdata7�@@@.rdataQ�@@@.rdatad�@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata!ȍ@@@.rdata�@@@.rdata!�@@@.rdata!�@@@.rdata!8�@@@.rdataY�@@@.rdata!p�@@@.rdata��@@@.rdata ��@@@.rdataǎ@@@.rdata ݎ@@@.rdata��@@@.rdata$�@@@.rdata;�@@@.rdata$U�@@@.rdatay�@@@.rdata$��@@@.rdata��@@@.rdata$я@@@.rdata��@@@.rdata �@@@.rdata+�@@@.rdata A�@@@.rdataa�@@@.rdataq�@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata$͐@@@.rdata�@@@.rdata$�@@@.rdata/�@@@.rdataC�@@@.rdata`�@@@.rdatat�@@@.rdata��@@@.rdata$��@@@.rdataϑ@@@.rdata$�@@@.rdata
�@@@.rdata!�@@@.rdata>�@@@.rdataR�@@@.rdatao�@@@.rdata#��@@@.rdata��@@@.rdata#Ē@@@.rdata�@@@.rdata&�@@@.rdata)�@@@.rdata&E�@@@.rdatak�@@@.rdata~�@@@.rdata��@@@.rdata��@@@.rdataϓ@@@.rdata�@@@.rdata�@@@.rdata!�@@@.rdata9�@@@.rdata%Q�@@@.rdatav�@@@.rdata%��@@@.rdata��@@@.rdata!ǔ@@@.rdata�@@@.rdata%�@@@.rdata%�@@@.rdata%=�@@@.rdatab�@@@.rdata*|�@@@.rdata��@@@.rdata,•@@@.rdata�@@@.rdata.�@@@.rdata:�@@@.rdata&P�@@@.rdatav�@@@.rdata,��@@@.rdata��@@@.rdata*ؖ@@@.rdata�@@@.rdata*�@@@.rdataF�@@@.rdata%Y�@@@.rdata~�@@@.rdata)��@@@.rdata—@@@.rdata)ݗ@@@.rdata�@@@.rdata)�@@@.rdataF�@@@.rdata%Y�@@@.rdata~�@@@.rdata)��@@@.rdata˜@@@.rdata)ݘ@@@.rdata�@@@.rdata)�@@@.rdataF�@@@.rdata"V�@@@.rdatax�@@@.rdata&��@@@.rdata��@@@.rdata&Ι@@@.rdata�@@@.rdata&�@@@.rdata.�@@@.rdata">�@@@.rdata`�@@@.rdata&x�@@@.rdata��@@@.rdata&��@@@.rdataܚ@@@.rdata&�@@@.rdata�@@@.rdata-5�@@@.rdatab�@@@.rdata-��@@@.rdata��@@@.rdata+˛@@@.rdata��@@@.rdata+�@@@.rdata>�@@@.rdata%U�@@@.rdataz�@@@.rdata%��@@@.rdata��@@@.rdata)ќ@@@.rdata��@@@.rdata)�@@@.rdata>�@@@.rdata)Y�@@@.rdata��@@@.rdata)��@@@.rdataƝ@@@.rdata+�@@@.rdata�@@@.rdata++�@@@.rdataV�@@@.rdata$m�@@@.rdata��@@@.rdata$��@@@.rdata ʞ@@@.rdata"�@@@.rdata�@@@.rdata#!�@@@.rdataD�@@@.rdata
]�@@@.rdataj�@@@.rdata	��@@@.rdata��@@@.rdata��@@@.rdata��@@@.rdata֟@@@.rdata�@@@.rdata
�@@@.rdata�@@@.rdata0�@@@.rdata!C�@@@.rdatad�@@@.rdata!w�@@@.rdata��@@@.rdata%��@@@.rdataؠ@@@.rdata%�@@@.rdata�@@@.rdata%3�@@@.rdataX�@@@.rdata%s�@@@.rdata��@@@.rdata)��@@@.rdata�@@@.rdata)��@@@.rdata(�@@@.rdata'A�@@@.rdatah�@@@.rdata'��@@@.rdata��@@@.rdata!��@@@.rdata�@@@.rdata!��@@@.rdata�@@@.rdata%3�@@@.rdataX�@@@.rdata%s�@@@.rdata��@@@.rdata%��@@@.rdataأ@@@.rdata%�@@@.rdata"�@@@.rdata:�@@@.text$mn0L�|� P`.rdata��@0@.rdata��@0@.text$mn!�� P`.debug$S�����@B.text$mn�åJ� P`.debug$S,h���@B.text$mnQ��
� P`.debug$S���@B.text$mnk�~� P`.debug$S����@B.text$mnD��� P`.debug$S���@B.text$mn,� P`.debug$S�7��@B.text$mn� P`.debug$S��ʭ@B.text$mn� P`.debug$S�����@B.text$mnѮ P`.debug$S�ܮ��@B.text$mn�� P`.debug$S�ïo�@B.text$mn�� P`.debug$S���N�@B.text$mnv� P`.debug$S���)�@B.text$mnQ� P`.debug$S�\��@B.text$mn(� P`.debug$S�3��@B.text$mn:�I� P`.debug$S�g�3�@B.text$mn�[�� P`.debug$S8��6�@B.text$mn�	^�O�C P`.debug$S�����@B.text$mn�A�� P`.debug$S@'�g�@B.text$mn���'�x P`.debug$S8���t@B.text$mn���]�
 P`.debug$S$���@B.text$mn��� P`.debug$SLc�T@B.text$mn� P`.debug$S���@B.text$mn��� P`.debug$S@��@B.text$mn7G P`.debug$S�Q@B.text$mnL9� P`.debug$S��Q@B.text$mn�y
 P`.debug$SP`@B.text$mn�� P`.debug$S|�Z@B.text$mn{��! P`.debug$S��"3$@B.debug$S�[$%@B.text$mnG7%~% P`.debug$S��%j&@B.text$mn�& P`.debug$S��&L'@B.text$mnJt'�' P`.debug$S��'�(@B.text$mn��(`) P`.debug$St)�*@B.text$mnG�*�* P`.debug$S�+�+@B.text$mn,-- P`.debug$S�_-�.
@B.text$mn-_/ P`.debug$S��/T0@B.text$mn�|0I1 P`.debug$S{1�2@B.debug$S�2�3@B.text$mn��3�4 P`.debug$S0�46@B.text$mnFG6�7 P`.debug$S��7S9
@B.text$mnr�9): P`.debug$SG:c;@B.text$mn`�;> P`.debug$S,I?uA@B.text$mn��AiD# P`.debug$S(�E�G@B.text$mn�+HK# P`.debug$S�wL�N@B.text$mn�7O�Q P`.debug$SiRuT@B.text$mn��TpX P`.debug$S�Y�[@B.text$mn+Z\�]
 P`.debug$S�^�_@B.text$mn��_�` P`.debug$S`�`4b@B.text$mnpbrd! P`.debug$S��etg@B.text$mn'�g�h P`.debug$S$	i-j@B.text$mn�Uj�j P`.debug$S�jl@B.text$mnz)l�l P`.debug$S��lym@B.text$mnl�m
n
 P`.debug$S�qn%o@B.debug$S(Moup@B.text$mn!�p�p P`.debug$S��pzq@B.xdata�q@0@.pdata�q�q@0@.xdata�q@0@.pdata�q�q@0@.xdatar@0@.pdatarr@0@.xdata8r@0@.pdata@rLr@0@.xdatajr@0@.pdatarr~r@0@.xdata�r@0@.pdata�r�r@0@.xdata�r@0@.pdata�r�r@0@.xdatas@0@.pdatass@0@.xdata2s@0@.pdata:sFs@0@.xdatads@0@.pdatalsxs@0@.xdata�s@0@.pdata�s�s@0@.xdata�s@0@.pdata�s�s@0@.xdata�s@0@.pdatatt@0@.xdata,t<t@0@.pdataFtRt@0@.voltblpt.xdatart@0@.pdatazt�t@0@.xdata�t@0@.pdata�t�t@0@.xdata�t@0@.pdata�t�t@0@.xdatau@0@.pdatauu@0@.xdata:u@0@.pdataBuNu@0@.xdatalu@0@.pdatatu�u@0@.xdata�u@0@.pdata�u�u@0@.xdata�u@0@.pdata�u�u@0@.xdatav@0@.pdata
vv@0@.xdata4v@0@.pdata<vHv@0@.xdatafv@0@.pdatanvzv@0@.xdata�v@0@.pdata�v�v@0@.xdata�v@0@.pdata�v�v@0@.xdata�v@0@.pdataww@0@.xdata.w@0@.pdata6wBw@0@.xdata`w@0@.pdatahwtw@0@.xdata�w@0@.pdata�w�w@0@.xdata�w@0@.pdata�w�w@0@.xdata�w@0@.pdata�w
x@0@.xdata(x@0@.pdata0x<x@0@.xdataZx@0@.pdatabxnx@0@.xdata�x@0@.pdata�x�x@0@.xdata�x@0@.pdata�x�x@0@.xdata�x@0@.pdata�xy@0@.xdata"y@0@.pdata*y6y@0@.xdataTy@0@.pdata\yhy@0@.xdata�y@0@.pdata�y�y@0@.data`6�y�W@P�.rdata
~�@@@.rdata
��@@@.rdata��@@@.rdata��@@@.rdata��@0@.rdata½@@@.rdata	۽@@@.rdata/�@@@.rdata/�@@@.rdataB�@@@.rdataZ�@@@.rdatas�@@@.rdata~�@0@.rdata��@@@.rdata��@@@.debug$T���@B.chks64@�h
   ��PD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-s3_lib.obj:<`��u�uMicrosoft (R) Optimizing Compiler�]jDOWNGRADE_TO_1_2jDOWNGRADE_TO_1_1
�tls11downgrade
�tls12downgrade
|SSLv3_enc_data+�JOB_OBJECT_NET_RATE_CONTROL_ENABLE2�JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-�JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*�JOB_OBJECT_IO_RATE_CONTROL_ENABLE5�JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�PowerUserMaximum�tls13_ciphers�ssl3_ciphers�ssl3_scsvs�COR_VERSION_MAJOR_V2'�`WspiapiLoad'::`2'::iNumGlobal �TLSEXT_IDX_num_builtins%�TP_CALLBACK_PRIORITY_INVALID�dtls1_retransmit_state�OSSL_HANDSHAKE_STATE�READ_STATE�MSG_FLOW_STATE�timeval�ENC_WRITE_STATES!�SSL_custom_ext_parse_cb_ex�ENDPOINT�WORK_STATE�custom_ext_method�hm_header_st�WRITE_STATE�DTLS_timer_cbuUINT�_TP_CALLBACK_PRIORITY�cert_st�SSL_custom_ext_add_cb_exRssl_session_st!�SSL_CTX_npn_select_cb_functASN1_NULL�OSSL_FUNC_kdf_freectx_fn3RECORD_LAYER�sk_X509_NAME_freefuncICRYPTO_EX_DATA�sk_SSL_CIPHER_compfunc
BIGNUM�OPENSSL_sk_freefunc?OPENSSL_CSTRING"�SSL_psk_use_session_cb_func�ENC_READ_STATESjDOWNGRADE(�SSL_CTX_decrypt_session_ticket_fn-TLS_GROUP_INFO�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH'�OSSL_FUNC_asym_cipher_freectx_fn
;ssl_st�OSSL_FUNC_kdf_reset_fncssl_mac_buf_st(�JOB_OBJECT_NET_RATE_CONTROL_FLAGS�X509V3_EXT_FREELONG_PTRAssl_cipher_st#ULONG_PTR�X509_NAME1ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR(sigalg_lookup_st �tls_session_ticket_ext_st!wchar_t EVP_CIPHER1SSL_CTX�OSSL_FUNC_rand_unlock_fn�ossl_statem_st
�pqueue'dtls1_bitmap_st �SSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_tssl3_buffer_st�ssl_comp_st#uint64_t'�JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fn�_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONG�tls_session_secret_cb_fn�tlsext_index_enpva_listraw_extension_st BYTEJwpacket_st"OSSL_LIB_CTX
�EVP_MDpEVP_PKEYdane_ctx_stLONGDWPACKET_SUB�SSL_psk_server_cb_func�danetls_record_stjdowngrade_enxGEN_SESSION_CB#�OSSL_FUNC_encoder_freectx_fn%�OSSL_FUNC_provider_teardown_fn�custom_ext_methods�COMP_METHOD �OSSL_FUNC_keymgmt_free_fnIcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#�ReplacesCorHdrNumericDefines"DWORD�OPENSSL_STACK
PACKETCLIENTHELLO_MSG�SSL_async_callback_fn
PSHORT,record_pqueue"TP_VERSION!uint16_t8X509	SRP_CTX�OPENSSL_sk_compfunc
�ENGINE/dtls_record_layer_st'�OSSL_FUNC_encoder_free_object_fn=BUF_MEM'DTLS1_BITMAP"LPDWORD�ssl_dane_st�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTX5ASYNC_JOB�X509_VERIFY_PARAMASSL_CIPHERpOPENSSL_STRING UCHAR BOOLEAN|ssl3_enc_method�EVP_MD_CTX
!USHORT uint8_tDwpacket_subPVOID#�OSSL_FUNC_decoder_freectx_fnterrno_tcCRYPTO_REF_COUNTqWCHAR	srp_ctx_st PBYTE,record_pqueue_st�OSSL_FUNC_kem_freectx_fn|SSL3_ENC_METHOD�SSL_psk_client_cb_func'�OSSL_FUNC_keymgmt_gen_cleanup_fn-lh_SSL_SESSION_dummy�SSL_CTX_keylog_cb_funcHRESULTssl_ct_validation_cb�CERT"�OSSL_FUNC_cipher_freectx_fnRAW_EXTENSION�OSSL_FUNC_mac_freectx_fn�cert_pkey_st �OSSL_FUNC_rand_freectx_fn�COMP_CTX
LONG64%�OSSL_FUNC_signature_freectx_fn"ULONGtASN1_BOOLEANtBOOL]SSL3_RECORD#�OSSL_FUNC_keyexch_freectx_fn
;SSL=buf_mem_stSSL_PHA_STATE�SSL_METHOD�OPENSSL_LH_COMPFUNC#tls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK/DTLS_RECORD_LAYER�ssl_method_st]ssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDgX509_STORE_CTX"�OSSL_FUNC_digest_freectx_fn �sk_OPENSSL_BLOCK_freefunc!u_short�OPENSSL_LH_DOALL_FUNC
HANDLESSL3_BUFFER1�_CoreCrtNonSecureSearchSortCompareFunction
"u_longuEVP_PKEY_CTX"�OSSL_thread_stop_handler_fn�HMAC_CTXRSSL_SESSION�TLS_SESSION_TICKET_EXT7ASYNC_WAIT_CTX�SSL_COMP-tls_group_info_st�sk_void_freefunc
#size_t
time_tJWPACKET�CERT_PKEY1lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%SSL_CTX_npn_advertised_cb_funcsk_X509_freefunc(X509_STORESHORTLPCVOIDPLONG64#SSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
�BIO3record_layer_st�EVP_MAC_CTXpCHARSRTP_PROTECTION_PROFILEpLPSTRcSSL_MAC_BUF
"PDWORD��o:��bQ�*�N�H],��*76�^���#�R��o�[�lY3߽�>�E,G���{Ď��a�~�$������1mkd���2����rϏ�~�K�����>}E��J�9��������$�X��i4��ȌB��w5��C�5Ū=���xy�q��I�r2�#(���iR��F�mq&��!rF]�аڅ���,�o�x�2:O3��S��G�\#ß�#P�;*�V��q
FNc�X�,	p�5��Z�s�����

[�-9���|`�	�ǵ:���c}��<��A�(x4�03�dÁ�Q��<G������{rj�(>�"y-���i&��c<�[���k��v�@Y�-�f��8�Bg�<�^�kDh�-G�Dy��=������k�#�=e��?^Z��
J�$߁��ٓ׹n7��#�%e��=jߞ�S}��7sQ��`�e���$r��(�����G�~�����P7;C]
�5�>Ģwg�ϐ{�PJ�d�:$+�������߇�`��&Kʟw	�	�����w�B�K	�Rm��$�,�9���	�{�����y���[�	���{B����X�p,
��k.��w���k!V��t
�nXq]���χ���
�V���x��
���D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\s3_lib.cC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\cryptlib.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509v3.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�L�	�	
�


 
��

.2
DOWNGRDDOWNGRD (0
8@
P`h
x��D�D$H�T$H�L$�(�H+�|$@u��8HcD$@A�H��H�L$8���t�H�L$8���u3���H��(��A/T.H�L$�(�H+�H�L$0�H��(��NTLS_AES_128_GCM_SHA256TLS_AES_256_GCM_SHA384TLS_CHACHA20_POLY1305_SHA256TLS_AES_128_CCM_SHA256TLS_AES_128_CCM_8_SHA256NULL-MD5TLS_RSA_WITH_NULL_MD5NULL-SHATLS_RSA_WITH_NULL_SHAAES128-SHATLS_RSA_WITH_AES_128_CBC_SHADHE-DSS-AES128-SHATLS_DHE_DSS_WITH_AES_128_CBC_SHADHE-RSA-AES128-SHATLS_DHE_RSA_WITH_AES_128_CBC_SHAADH-AES128-SHATLS_DH_anon_WITH_AES_128_CBC_SHAAES256-SHATLS_RSA_WITH_AES_256_CBC_SHADHE-DSS-AES256-SHATLS_DHE_DSS_WITH_AES_256_CBC_SHADHE-RSA-AES256-SHATLS_DHE_RSA_WITH_AES_256_CBC_SHAADH-AES256-SHATLS_DH_anon_WITH_AES_256_CBC_SHANULL-SHA256TLS_RSA_WITH_NULL_SHA256AES128-SHA256TLS_RSA_WITH_AES_128_CBC_SHA256AES256-SHA256TLS_RSA_WITH_AES_256_CBC_SHA256DHE-DSS-AES128-SHA256TLS_DHE_DSS_WITH_AES_128_CBC_SHA256DHE-RSA-AES128-SHA256TLS_DHE_RSA_WITH_AES_128_CBC_SHA256DHE-DSS-AES256-SHA256TLS_DHE_DSS_WITH_AES_256_CBC_SHA256DHE-RSA-AES256-SHA256TLS_DHE_RSA_WITH_AES_256_CBC_SHA256ADH-AES128-SHA256TLS_DH_anon_WITH_AES_128_CBC_SHA256ADH-AES256-SHA256TLS_DH_anon_WITH_AES_256_CBC_SHA256AES128-GCM-SHA256TLS_RSA_WITH_AES_128_GCM_SHA256AES256-GCM-SHA384TLS_RSA_WITH_AES_256_GCM_SHA384DHE-RSA-AES128-GCM-SHA256TLS_DHE_RSA_WITH_AES_128_GCM_SHA256DHE-RSA-AES256-GCM-SHA384TLS_DHE_RSA_WITH_AES_256_GCM_SHA384DHE-DSS-AES128-GCM-SHA256TLS_DHE_DSS_WITH_AES_128_GCM_SHA256DHE-DSS-AES256-GCM-SHA384TLS_DHE_DSS_WITH_AES_256_GCM_SHA384ADH-AES128-GCM-SHA256TLS_DH_anon_WITH_AES_128_GCM_SHA256ADH-AES256-GCM-SHA384TLS_DH_anon_WITH_AES_256_GCM_SHA384AES128-CCMTLS_RSA_WITH_AES_128_CCMAES256-CCMTLS_RSA_WITH_AES_256_CCMDHE-RSA-AES128-CCMTLS_DHE_RSA_WITH_AES_128_CCMDHE-RSA-AES256-CCMTLS_DHE_RSA_WITH_AES_256_CCMAES128-CCM8TLS_RSA_WITH_AES_128_CCM_8AES256-CCM8TLS_RSA_WITH_AES_256_CCM_8DHE-RSA-AES128-CCM8TLS_DHE_RSA_WITH_AES_128_CCM_8DHE-RSA-AES256-CCM8TLS_DHE_RSA_WITH_AES_256_CCM_8PSK-AES128-CCMTLS_PSK_WITH_AES_128_CCMPSK-AES256-CCMTLS_PSK_WITH_AES_256_CCMDHE-PSK-AES128-CCMTLS_DHE_PSK_WITH_AES_128_CCMDHE-PSK-AES256-CCMTLS_DHE_PSK_WITH_AES_256_CCMPSK-AES128-CCM8TLS_PSK_WITH_AES_128_CCM_8PSK-AES256-CCM8TLS_PSK_WITH_AES_256_CCM_8DHE-PSK-AES128-CCM8TLS_PSK_DHE_WITH_AES_128_CCM_8DHE-PSK-AES256-CCM8TLS_PSK_DHE_WITH_AES_256_CCM_8ECDHE-ECDSA-AES128-CCMTLS_ECDHE_ECDSA_WITH_AES_128_CCMECDHE-ECDSA-AES256-CCMTLS_ECDHE_ECDSA_WITH_AES_256_CCMECDHE-ECDSA-AES128-CCM8TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8ECDHE-ECDSA-AES256-CCM8TLS_ECDHE_ECDSA_WITH_AES_256_CCM_8ECDHE-ECDSA-NULL-SHATLS_ECDHE_ECDSA_WITH_NULL_SHAECDHE-ECDSA-AES128-SHATLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHAECDHE-ECDSA-AES256-SHATLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHAECDHE-RSA-NULL-SHATLS_ECDHE_RSA_WITH_NULL_SHAECDHE-RSA-AES128-SHATLS_ECDHE_RSA_WITH_AES_128_CBC_SHAECDHE-RSA-AES256-SHATLS_ECDHE_RSA_WITH_AES_256_CBC_SHAAECDH-NULL-SHATLS_ECDH_anon_WITH_NULL_SHAAECDH-AES128-SHATLS_ECDH_anon_WITH_AES_128_CBC_SHAAECDH-AES256-SHATLS_ECDH_anon_WITH_AES_256_CBC_SHAECDHE-ECDSA-AES128-SHA256TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256ECDHE-ECDSA-AES256-SHA384TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384ECDHE-RSA-AES128-SHA256TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256ECDHE-RSA-AES256-SHA384TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384ECDHE-ECDSA-AES128-GCM-SHA256TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256ECDHE-ECDSA-AES256-GCM-SHA384TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384ECDHE-RSA-AES128-GCM-SHA256TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256ECDHE-RSA-AES256-GCM-SHA384TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384PSK-NULL-SHATLS_PSK_WITH_NULL_SHADHE-PSK-NULL-SHATLS_DHE_PSK_WITH_NULL_SHARSA-PSK-NULL-SHATLS_RSA_PSK_WITH_NULL_SHAPSK-AES128-CBC-SHATLS_PSK_WITH_AES_128_CBC_SHAPSK-AES256-CBC-SHATLS_PSK_WITH_AES_256_CBC_SHADHE-PSK-AES128-CBC-SHATLS_DHE_PSK_WITH_AES_128_CBC_SHADHE-PSK-AES256-CBC-SHATLS_DHE_PSK_WITH_AES_256_CBC_SHARSA-PSK-AES128-CBC-SHATLS_RSA_PSK_WITH_AES_128_CBC_SHARSA-PSK-AES256-CBC-SHATLS_RSA_PSK_WITH_AES_256_CBC_SHAPSK-AES128-GCM-SHA256TLS_PSK_WITH_AES_128_GCM_SHA256PSK-AES256-GCM-SHA384TLS_PSK_WITH_AES_256_GCM_SHA384DHE-PSK-AES128-GCM-SHA256TLS_DHE_PSK_WITH_AES_128_GCM_SHA256DHE-PSK-AES256-GCM-SHA384TLS_DHE_PSK_WITH_AES_256_GCM_SHA384RSA-PSK-AES128-GCM-SHA256TLS_RSA_PSK_WITH_AES_128_GCM_SHA256RSA-PSK-AES256-GCM-SHA384TLS_RSA_PSK_WITH_AES_256_GCM_SHA384PSK-AES128-CBC-SHA256TLS_PSK_WITH_AES_128_CBC_SHA256PSK-AES256-CBC-SHA384TLS_PSK_WITH_AES_256_CBC_SHA384PSK-NULL-SHA256TLS_PSK_WITH_NULL_SHA256PSK-NULL-SHA384TLS_PSK_WITH_NULL_SHA384DHE-PSK-AES128-CBC-SHA256TLS_DHE_PSK_WITH_AES_128_CBC_SHA256DHE-PSK-AES256-CBC-SHA384TLS_DHE_PSK_WITH_AES_256_CBC_SHA384DHE-PSK-NULL-SHA256TLS_DHE_PSK_WITH_NULL_SHA256DHE-PSK-NULL-SHA384TLS_DHE_PSK_WITH_NULL_SHA384RSA-PSK-AES128-CBC-SHA256TLS_RSA_PSK_WITH_AES_128_CBC_SHA256RSA-PSK-AES256-CBC-SHA384TLS_RSA_PSK_WITH_AES_256_CBC_SHA384RSA-PSK-NULL-SHA256TLS_RSA_PSK_WITH_NULL_SHA256RSA-PSK-NULL-SHA384TLS_RSA_PSK_WITH_NULL_SHA384ECDHE-PSK-AES128-CBC-SHATLS_ECDHE_PSK_WITH_AES_128_CBC_SHAECDHE-PSK-AES256-CBC-SHATLS_ECDHE_PSK_WITH_AES_256_CBC_SHAECDHE-PSK-AES128-CBC-SHA256TLS_ECDHE_PSK_WITH_AES_128_CBC_SHA256ECDHE-PSK-AES256-CBC-SHA384TLS_ECDHE_PSK_WITH_AES_256_CBC_SHA384ECDHE-PSK-NULL-SHATLS_ECDHE_PSK_WITH_NULL_SHAECDHE-PSK-NULL-SHA256TLS_ECDHE_PSK_WITH_NULL_SHA256ECDHE-PSK-NULL-SHA384TLS_ECDHE_PSK_WITH_NULL_SHA384SRP-AES-128-CBC-SHATLS_SRP_SHA_WITH_AES_128_CBC_SHASRP-RSA-AES-128-CBC-SHATLS_SRP_SHA_RSA_WITH_AES_128_CBC_SHASRP-DSS-AES-128-CBC-SHATLS_SRP_SHA_DSS_WITH_AES_128_CBC_SHASRP-AES-256-CBC-SHATLS_SRP_SHA_WITH_AES_256_CBC_SHASRP-RSA-AES-256-CBC-SHATLS_SRP_SHA_RSA_WITH_AES_256_CBC_SHASRP-DSS-AES-256-CBC-SHATLS_SRP_SHA_DSS_WITH_AES_256_CBC_SHADHE-RSA-CHACHA20-POLY1305TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256ECDHE-RSA-CHACHA20-POLY1305TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256ECDHE-ECDSA-CHACHA20-POLY1305TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256PSK-CHACHA20-POLY1305TLS_PSK_WITH_CHACHA20_POLY1305_SHA256ECDHE-PSK-CHACHA20-POLY1305TLS_ECDHE_PSK_WITH_CHACHA20_POLY1305_SHA256DHE-PSK-CHACHA20-POLY1305TLS_DHE_PSK_WITH_CHACHA20_POLY1305_SHA256RSA-PSK-CHACHA20-POLY1305TLS_RSA_PSK_WITH_CHACHA20_POLY1305_SHA256CAMELLIA128-SHA256TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256DHE-DSS-CAMELLIA128-SHA256TLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHA256DHE-RSA-CAMELLIA128-SHA256TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256ADH-CAMELLIA128-SHA256TLS_DH_anon_WITH_CAMELLIA_128_CBC_SHA256CAMELLIA256-SHA256TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256DHE-DSS-CAMELLIA256-SHA256TLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHA256DHE-RSA-CAMELLIA256-SHA256TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256ADH-CAMELLIA256-SHA256TLS_DH_anon_WITH_CAMELLIA_256_CBC_SHA256CAMELLIA256-SHATLS_RSA_WITH_CAMELLIA_256_CBC_SHADHE-DSS-CAMELLIA256-SHATLS_DHE_DSS_WITH_CAMELLIA_256_CBC_SHADHE-RSA-CAMELLIA256-SHATLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHAADH-CAMELLIA256-SHATLS_DH_anon_WITH_CAMELLIA_256_CBC_SHACAMELLIA128-SHATLS_RSA_WITH_CAMELLIA_128_CBC_SHADHE-DSS-CAMELLIA128-SHATLS_DHE_DSS_WITH_CAMELLIA_128_CBC_SHADHE-RSA-CAMELLIA128-SHATLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHAADH-CAMELLIA128-SHATLS_DH_anon_WITH_CAMELLIA_128_CBC_SHAECDHE-ECDSA-CAMELLIA128-SHA256TLS_ECDHE_ECDSA_WITH_CAMELLIA_128_CBC_SHA256ECDHE-ECDSA-CAMELLIA256-SHA384TLS_ECDHE_ECDSA_WITH_CAMELLIA_256_CBC_SHA384ECDHE-RSA-CAMELLIA128-SHA256TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256ECDHE-RSA-CAMELLIA256-SHA384TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384PSK-CAMELLIA128-SHA256TLS_PSK_WITH_CAMELLIA_128_CBC_SHA256PSK-CAMELLIA256-SHA384TLS_PSK_WITH_CAMELLIA_256_CBC_SHA384DHE-PSK-CAMELLIA128-SHA256TLS_DHE_PSK_WITH_CAMELLIA_128_CBC_SHA256DHE-PSK-CAMELLIA256-SHA384TLS_DHE_PSK_WITH_CAMELLIA_256_CBC_SHA384RSA-PSK-CAMELLIA128-SHA256TLS_RSA_PSK_WITH_CAMELLIA_128_CBC_SHA256RSA-PSK-CAMELLIA256-SHA384TLS_RSA_PSK_WITH_CAMELLIA_256_CBC_SHA384ECDHE-PSK-CAMELLIA128-SHA256TLS_ECDHE_PSK_WITH_CAMELLIA_128_CBC_SHA256ECDHE-PSK-CAMELLIA256-SHA384TLS_ECDHE_PSK_WITH_CAMELLIA_256_CBC_SHA384GOST2001-GOST89-GOST89TLS_GOSTR341001_WITH_28147_CNT_IMITGOST2001-NULL-GOST94TLS_GOSTR341001_WITH_NULL_GOSTR3411IANA-GOST2012-GOST8912-GOST8912LEGACY-GOST2012-GOST8912-GOST8912GOST2012-NULL-GOST12GOST2012-KUZNYECHIK-KUZNYECHIKOMACGOST2012-MAGMA-MAGMAOMACIDEA-CBC-SHATLS_RSA_WITH_IDEA_CBC_SHASEED-SHATLS_RSA_WITH_SEED_CBC_SHADHE-DSS-SEED-SHATLS_DHE_DSS_WITH_SEED_CBC_SHADHE-RSA-SEED-SHATLS_DHE_RSA_WITH_SEED_CBC_SHAADH-SEED-SHATLS_DH_anon_WITH_SEED_CBC_SHAARIA128-GCM-SHA256TLS_RSA_WITH_ARIA_128_GCM_SHA256ARIA256-GCM-SHA384TLS_RSA_WITH_ARIA_256_GCM_SHA384DHE-RSA-ARIA128-GCM-SHA256TLS_DHE_RSA_WITH_ARIA_128_GCM_SHA256DHE-RSA-ARIA256-GCM-SHA384TLS_DHE_RSA_WITH_ARIA_256_GCM_SHA384DHE-DSS-ARIA128-GCM-SHA256TLS_DHE_DSS_WITH_ARIA_128_GCM_SHA256DHE-DSS-ARIA256-GCM-SHA384TLS_DHE_DSS_WITH_ARIA_256_GCM_SHA384ECDHE-ECDSA-ARIA128-GCM-SHA256TLS_ECDHE_ECDSA_WITH_ARIA_128_GCM_SHA256ECDHE-ECDSA-ARIA256-GCM-SHA384TLS_ECDHE_ECDSA_WITH_ARIA_256_GCM_SHA384ECDHE-ARIA128-GCM-SHA256TLS_ECDHE_RSA_WITH_ARIA_128_GCM_SHA256ECDHE-ARIA256-GCM-SHA384TLS_ECDHE_RSA_WITH_ARIA_256_GCM_SHA384PSK-ARIA128-GCM-SHA256TLS_PSK_WITH_ARIA_128_GCM_SHA256PSK-ARIA256-GCM-SHA384TLS_PSK_WITH_ARIA_256_GCM_SHA384DHE-PSK-ARIA128-GCM-SHA256TLS_DHE_PSK_WITH_ARIA_128_GCM_SHA256DHE-PSK-ARIA256-GCM-SHA384TLS_DHE_PSK_WITH_ARIA_256_GCM_SHA384RSA-PSK-ARIA128-GCM-SHA256TLS_RSA_PSK_WITH_ARIA_128_GCM_SHA256RSA-PSK-ARIA256-GCM-SHA384TLS_RSA_PSK_WITH_ARIA_256_GCM_SHA384TLS_EMPTY_RENEGOTIATION_INFO_SCSVTLS_FALLBACK_SCSVL�L$ L�D$H�T$H�L$�(�H+�H�L$0�H��(��'=CLNTSRVRH�T$H�L$H�D$H�L$H��@����JG!
 LSSL_CTX_set_tlsext_ticket_key_evp_cbBPOctx�OfpO�8!0,��
���� ��,0
��
�T$H�L$�8�H+��D$ H�D$(�D$H%��t�D$H%���D$ ��L$H����D$ �T$ H�D$@H���	�H�D$(H�|$(t
H�D$(H��3�H��8��Hhef��7G���SSL_group_to_name8B@OsHtOnid(~Ocinf tOgroup_idO�p�0dW�X�Y�'\�4]�C_�Sb�nd�ve��f��g�,&0&
�&�&
H�L$��H+��$H�D$ ���t �<$�sH�D$ H��H�D$ �$���$�ԋ$��H�����w/FQL�_strlen31 B ?OstruOlenO�HQ0<������.��E��L��,0
��
H�T$H�L$�(�H+�H�D$0H�D$H�D$8H�D$H�D$H�L$�I9Hu3��%H�D$H�L$�I9Hs	�$������$�$H��(����4Fkf�cipher_compare(B0Oa8ObDOapDObpO�Pk0D����!��+��=��A��f��,|0|
�|�|
D�L$ L�D$H�T$�L$�(�H+�|$0uD�D$HH�T$@H�L$8��D$0H��(��7���5FD ?�ossl_assert_int( B0tOexpr8?Oexprstr@?OfileHtOlineO�@Dx4$� %�'&�;(�?)�,{0{
�{�{
H�L$H�D$��IF
�ossl_check_SSL_CIPHER_compfunc_type B�OcmpO� (��,#0#
�#�#
H�L$H�D$��xCF
�ossl_check_SSL_CIPHER_sk_type B'OskO� (��,"0"
�"�"
H�L$H�D$��v@F
�ossl_check_SSL_CIPHER_type BDOptrO� (��, 0 
� � 
H�L$H�D$��}HF
�ossl_check_X509_NAME_freefunc_type B�OfrO� @4�,0
��
H�L$H�D$��wBF
�ossl_check_X509_NAME_sk_type B�OskO� @4�,0
��
H�L$H�D$��xCF
�ossl_check_X509_freefunc_type B�OfrO� @N�,0
��
H�L$H�D$��r=F
�ossl_check_X509_sk_type B;OskO� @N�,0
��
H�L$H�D$��p:F
�ossl_check_X509_type B9OptrO� @N�,0
��
H�L$H�D$��~IF
�ossl_check_const_SSL_CIPHER_sk_type B�OskO� (��,!0!
�!�!
H�T$H�L$�(�H+�A�T
H�H�D$0H��0�H��(�� 1���?F:5�srp_password_from_info_cb(B0Os8OargO�0:0$S
�T
�5U
�,}0}
�}�}
L�D$�T$H�L$��H+��$�D$(�D$�|$t�|$8t'�|$Ot:�PH�D$ H���H�L$0H�H�$�2H�D$ H�L$0H��@
�$�H�D$ H�L$0H��@�$�$H������8G��Gssl3_callback_ctrlB Os(tOcmd0�OfptOretO���0
t����"��A��V��]��_��p��w��y�����������,`0`
�`�`
L�D$H�T$H�L$���H+�H�D$hDŽ$��D$D�D$\�D$L�D$PH�D$`HDŽ$�3����JH��$�H���L��$D��H�H��$���D$0�
�D$0���D$0H��$�H���9D$0}BH��$��T$0H���H�D$8H�D$8L�HL�D$8H�H��$���H��$��H���L��$�D��H�H��$���D$0�
�D$0���D$0H��$��H���9D$0}BH��$���T$0H���H�D$8H�D$8L�HL�D$8H�H��$���3��������H��$�H����@%��t"H��$H��$�H��$�H�D$p�H��$�H���	H%@H���bH��$H��$�H��$�H�D$pH��$�H���	H% H���%H��$��H������H��$��3�H���H�D$8H�D$8�x$��H��$�H����D$H�D$x�D$0�
�D$0���D$0�D$H9D$0}8H��$��T$0H���H�D$8H�D$8�x$u
�D$x�봃|$x�X3���T$HH���H�D$`H�|$`�4H�L$8�H��$�H�L$`�H��$�H��H����D$0���D$0�
�D$0���D$0�D$H9D$0}]H��$��T$0H���H�D$8H�D$8�x$u/H�L$8�H��$�H�L$`�H��$�H��H�����D$0�
�D$0���D$0�D$H9D$0}]H��$��T$0H���H�D$8H�D$8�x$t/H�L$8�H��$�H�L$`�H��$�H��H����H�D$`H��$��H��$�H��$�H��$H�D$pH��$�H�@H����@`������H��$�H�@�8|lH��$�H�@�8tXH��$�H���	tD�D$@�
�D$@���D$@�|$@	}�T$@H��$����u�؃|$@	uDŽ$��H��$��H��$���D$0�
�D$0���D$0H��$��H���9D$0�GH��$���T$0H���H�D$8H��$�H�@H����@`����u-H��$�H�L$8�I,9|H��$�H�L$8�I09~�o���H��$�H�@H����@`������H��$��8u
DŽ$���H��$����$�H�D$8�x4u
�D$|��H�D$8�@4�D$|�D$|9�$�hH��$��8u
DŽ$���H��$����$�H�D$8�x8u
DŽ$���H�D$8�@8��$���$�9�$�}���H��$�H�@H����@`����u,H��$�H�@�8|H��$�H�@�8�(H��$�����D$LH��$�����D$PH��$���<�� ��t�D$L�� �D$L�D$P��@�D$PH�D$8�@�D$DH�D$8�@ �D$\�D$D%���tH��$�H���	u����D$L�L$D#ȋ���t�D$P�L$\#ȋ���t
DŽ$��DŽ$���$��D$X�D$D����tC�|$Xt&H�D$8�PH��$����t
DŽ$��DŽ$���$��D$X�|$Xu����H�L$8�H��$�H�L$p�H��$�H��H����D$T�|$T�>H�D$8H�D$ E3�H�D$8D�@D�H��$����u����D$D����tF�D$\����t;H��$������t(H�|$huH�L$p��T$TH���H�D$h�Q�����$���H�L$p��T$TH���H��$�H��$��P@H��$�H���	�H��$�H��$�t'H�H��$����tH��$�H�D$h�<H�|$hu
H��$�H�D$h���H�L$p��T$TH���H�D$h����H�L$`�H���H�D$hH�����x!������!���!���!%�7D�e!m��!�����b!j�!���!���!��)#5�P b"u��!��� �"��!)�F X"k� 1GrT>u!}��!��nW i"|��<�!	�%	!1	�X	tr		�	!�	��	"�	��p8G�	�	qssl3_choose_cipher�B�Os�'Oclnt'OsrvrhDOret`'Oprio_chacha�'OprioTtOii�tOprefer_sha256\"Oalg_a8DOcp'Oallow0tOiL"Omask_kXtOokP"Omask_aD"Oalg_k`Y��Otrc_out��HtOnumxtOfoundV�@tOj�	��Omd�DOtmpO�X�	0hL$�%�%'�0(�P)�Y4�o5��7��8��9�:�;�H=�w>��?��@��A��D��E��F�G�H�.I�;N�vO��P��R��S��T��U�V�W�X�Z�[�&\�>^�J`�ya��b��c��d��e��g�h�2i�@j�ok�ql�~q��r��s��v�������*��1��<��>��K��X��������������������)��;��M��b��m��x�������������������E��L��Q��������������������	��	��	��=	��d	���	���	���	���	���	���	���	���	���	���	���	��,V0V
�V�V
�V�V
V#V
JVNV
�V�V
H�L$�8�H+�H�L$@�A�1
H�H�D$@H����H�
�H�D$ H�L$@H���H�L$ H��H���A�3
H�H�D$@H��P�A�4
L�H�D$@H��hH�D$@H��`�A�5
H�H�D$@H����A�6
H�H�D$@H����H�D$@H����H�D$@H����H�L$@�A�=
H�H�D$@H����A�>
H�H�D$@H����H�D$@H�A�3�H���H�L$@���u3��NH�D$@�A�I
H�H�D$@H���H�D$@HǀH�D$@Hǀ�H��8��M%6�=BXh�u������������U%6�CT�o�yc����d0G��Issl3_clear8B@OsO���0�/
�0
�1
�:2
�l3
��4
��5
��6
��8
�9
�;
�=
�:>
�XA
�sC
��D
��F
��I
��J
��K
��N
��O
�,]0]
x]|]
L�L$ D�D$�T$H�L$���H+��D$ ��$��D$(�D$(���D$(�|$(��
HcD$(H�
�����H�����H��$�����D$ ��H��$�����D$ H��$�ǀ��H��$�����D$ �H��$�����D$ �oH�D$@H��$�u6�L��s
H�
�E3����3��)H��$��H�D$@H�|$@u6�L��x
H�
�E3����3���H�T$@H��$����uH�L$@�3������L���
H�
�E3�����D$ �kH��$�H�����$��H��HH��$�u6�L���
H�
�E3����3��H��$�H�
H��$�H���
L��$�H�����
��$��A��
H�H��$�H��P
�H��$�HǀP
�D$ H��$�u�w
H��$����H�D$HH�|$HtH�|$H�v6�L���
H�
�E3��?��3��
A��
H�H��$��H�D$PH��$�H�L$PH��P
H�|$Pu6�L���
H�
�E3����3��	�6�L���
H�
�E3��@��3��u	�l	H��$�H��$�H��H
�D$ �H	H��$���X
�D$ �1	H��$���$���X
�D$ �	H��$�H��$�H��x
H��D$ ��H��$�H��$�H��x
�D$ ��H��$�H��$�H��p
H��D$ �H��$�H��$�H��p
�D$ �yH��$�H��$�H���
H�H��$�H���
tH��$�H���
���v
������2H��$����
�A��
H�H��$�H���
�H��$�H��$�H���
Hc�$�H��$�H���
�D$ ���$�tL��$�3�H��$����L��$�3�H��$�����$�tL��$�3�H��$���Y�L��$�3�H��$���;H��$�H���H�H��$�H�@H��D$ �	H��$�H��$�H��������$���H��$��x8u3���H��$�H���H�D$XH�|$Xu3��H�D$X�@ ��D��t
��H��$�H���u3��tH��$�H���H��$�H���H���I��$�H��$�H�����)H��$�H��	u3��H��$�H���
H�D$hH��$�H���
H�D$xH��$���H��$�H�D$pH�D$0�
H�D$0H��H�D$0H�D$xH9D$0suH�D$hH�L$0�HH��$�H���	�H�D$`H�|$`t"�H�D$`�H�H�L$pH�T$0���H�D$hH�L$0�H��H�L$pH�T$0���r����D$x�*Hc�$�H��$�H���
H��$�H��
H��$�L��L��$�H��H��$�H�����H��$�H�
H��$�H���
L��$�L��H��H��$�H���	����$�H��$��f�D$$��$��t��L$$��^�D$$�TH��$�H�@H����@`����uPH��$�H�@�8|<H��$�H�@�8t(H��$������tH��$�����D$8�H��$�H��	����D$8��L$8��D$ �Hc�$�E3�L��H��$�H��$�H�����E3�H��$�H��$�H�����cHc�$�A�L��H��$�H��$�H�����1A�H��$�H��$�H�����
H��$�H��$�H��$��x8uH��$����u3���H��$�tH��$�H��$�H���H�H��$����H��$��x8u3��Hc�$�L��H��$�H��$�H�����[D��$�3�H��$���?D��$�E3�H��$�H��$�H�����D��$�A�H��$�H��$�H������E3�H��$�H��$�H�����A�H��$�H��$�H�����H��$�H���u3��H��$�H���H��$��@���ZH��$�H���u3��AH��$�H���H��$��@���H��$�H��	tH��$�H���u	3����8H��$�H����H��$�H��$�H���H���H��$�H��	tH��$�H���u	3���5H��$�H����H��$�H��$�H���H���TH��$�H��$�H��$�H���
u3��.H��$�H��$�H���
H�H��$����
��D$ H�Ĩ�f�,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,	

,,,,,,,,,,,,,,,,,,,,, ,!,,,"#$%,,,,,,,,&,,,,'(),,*+�T6\�c���2GDKW\n�'������).@tH�����)=J�pw��������<P��4�3�65]7 8�f�gpj�k�i�g�	g�	q�	p
q?
p�
~
96:e:�;�;t�\
�`
�d
�h
�l
�p
�t
�x
�|
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
��
�������/G� �|ssl3_ctrl�B

$LN91$LN87$LN83$LN81$LN79$LN78$LN77$LN76$LN75$LN74$LN72$LN68$LN67$LN66$LN65$LN64$LN61$LN59$LN58$LN57$LN52$LN46$LN45$LN44$LN41$LN38$LN37$LN34$LN33$LN32$LN31$LN30$LN29$LN28$LN27$LN20$LN18$LN17$LN16$LN12$LN11$LN10$LN9$LN8�Os�tOcmd�Olarg�Oparg tOret��@qOpkdh�H#Olen�tXDOcipher�)h!Oclistx#Oclistlen�yptOcptr0#Oip�`~OcinfA�$!Oid��8uOidnH
��OpctypeP���OpformatO�x�0�l[
� \
�(^
�l`
�qb
��c
��e
��f
��g
��i
��j
��l
��m
��q
��r
��s
�"t
�)v
�;w
�Cx
�ry
�y{
��|
��}
��
���
���
���
���
��
�
�
��
�D�
�K�
�}�
���
���
���
���
���
���
���
���
�-�
�4�
�o�
���
���
���
���
���
���
���
��
��
��
��
�2�
�:�
�?�
�Y�
�a�
�f�
�}�
���
���
���
���
���
���
���
���
���
��
� �
�3�
�T�
�k�
���
���
���
���
���
���
���
���
��
�8�
�@�
�E�
�f�
�t�
���
������������	��
�����	�)�;�B�V�j�y������!��"��$�%�'�(+�y/��4��6��7��8��>�V	?�k	A��	B��	C��	F��	I��	L�!
O�H
S�X
T�w
U�~
V��
W��
X��
\��
]��
^��
a�d�?g�nj��m��p��q��r��s��v�
w�x�-y�7|�[}�b~�d�x��������������������������
�� 
��$
��>
��N
��R
��,^0^
c�g�
r�v�
}���
����
����
����
����
����
����
����
�	�
��
'�+�
8�<�
I�M�
Z�^�
k�o�
|���
����
����
����
����
����
����
����
��
��
&�*�
7�;�
H�L�
Y�]�
j�n�
{��
����
����
����
����
����
����
����
��
��
%�)�
6�:�
G�K�
W�[�
�^�^
�^�^
(^,^
X^\^
�^�^
�^�^

^^
6^:^
b^f^
�^�^
�^�^
L�D$�T$H�L$��H+�D$(�$�$���$�<$I�Hc$H�
�����H���H�D$ H��PH�L$0H�H��H�D$ H�L$0H����H�D$ H�L$0H��H�H�D$ H�L$0H��8�H�D$ ����� H�L$ ���H�D$ H�L$0H�� �oH�D$ ����� H�L$ ���H�D$ H�L$0H���CH�D$ ����� H�L$ ���H�D$ H�L$0H��(�H�D$ H�L$0H����3���H����<6D�K�X�\�`�d�h�l�ptx�5<G��Mssl3_ctx_callback_ctrlB

$LN11$LN10$LN9$LN8$LN7$LN6$LN5$LN4 POctx(tOcmd0�OfpO���0�����T��i��n�����������������������������������!��2��4��E��G��K��P��,a0a
p�t�
���
��
��
����
����
����
����
����
���
LaPa
L�L$ D�D$�T$H�L$�x�H+�$��D$ �D$ ���D$ �|$ ���
HcD$ H�
�����H���H�D$8H��$�u6�L���H�
�E3����3��;
H��$��H�D$8H�|$8u6�L���H�
�E3����3���	H�T$8H��$����uH�L$8�3���	��	�L���H�
�E3����3��	H��$�H��P��$��H��a	H��$�u6�L���H�
�E3����3�� 	H��$�HpH��$�H��xL��$�H�����H��$�H��$�H����H��$�H�D$(�D$0PH�|$(u	�D$0��D$09�$�t6�L���H�
�E3��E��3��i��$�;usH��$�H A�H�T$(H���H�D$(H��H��$�H��0A� H���H�D$(H��0H��$�H��0H�� A� H����qH��$�H A�H��H�L$(�H��$�H��0H�L$(H��A� H���H��$�H��0H�� H�L$(H��0A� H�����qH��$���X�^H��$���$���X�?H��$�H��$�H��P��#H��$�H��$�H��PH��H��$�H��$�H��HH���H��$������ H��$����A�!H�H��$�H��0�H��$�Hǀ0H��$�u�}H��$��=�wH��$����s6�L��&H�
�E3��e��3��&A�)H�H��$��H�D$@H��$�H�L$@H��0H�|$@u6�L��*H�
�E3����3���H��$�H�
H��(H��$�H��xt!A�2H�H��$�H��x�A�3H�H��$��H�D$HH��$�H�L$HH��xH�|$Hu6�L��4H�
�E3����3����H��$������ H��$����H��$�H��$�H���H��$���$�����Hc�$�H��$�H��pH��$�H��xH�T$XL��L��$�H��H�D$XH����QH��$�HpH��$�H��xL��$�L��H��H��$���Hc�$�E3�L��H��$�H��$�H��P���E3�H��$�H��$�H��P��Hc�$�A�L��H��$�H��$�H��P��A�H��$�H��$�H��P��hHc�$�L��H��$�H��$�H��P��<D��$�H��$�3��� D��$�E3�H��$�H��$�H��P���D��$�A�H��$�H��$�H��P���E3�H��$�H��$�H��P��A�H��$�H��$�H��P��zH��$�H��u\�H�D$PH��$�H�L$PH��H�|$Pu6�L��nH�
�E3����3��H��$��H�D$`H��$�H���H�L$`H��H�����u6�L��sH�
�E3����3���H��$�H��u-��$�u#H��$�H��PH�H��$�H�@H��H��$�H��$�H��H��4H�
�H�D$hH��$�H���H�L$hH��H���H��$�Hǀ����$�tL��$�H��$�3�����L��$�H��$�3�����$�tL��$�H��$�3����L��$�H��$�3���gH��$�H��PH�H��$�H�@H��?H��$�H��$�H��P��&��$�H��$�H��P��	3���H��x�f�$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$	

$$$$$$$$$$$$$$$$$$$$$$$$$$$ !$$$$$$$"#�L6T�[�y�����G�����(07CHZ������HKR^cu�������@�j�,@�p����������)D}j~����������j�k�qpQqxp�~�9�::?;f;���������	�		+	0	B	�	�	�	�	�
48
3^
6|
5�
7�
8�
��
��
��
��������� �$�(�,�0�4�8�<�@�D�H�L�P�T�X�\�`�d�h�l�p�t�x�|�����3G wssl3_ctx_ctrlxB

$LN62$LN61$LN60$LN57$LN54$LN53$LN50$LN46$LN45$LN44$LN43$LN42$LN41$LN40$LN39$LN38$LN37$LN36$LN35$LN34$LN33$LN32$LN29$LN24$LN23$LN22$LN21$LN20$LN19$LN14$LN13$LN12$LN10$LN9$LN8$LN4�POctx�tOcmd�Olarg�Oparg�d8qOpkdha( Okeys0Otick_keylenO��0q��� ��d��m��x������������������������%��/��^��e��~���������������������$��,��4��=��J��y���������������������D�n�x����������������� �#!�D"�W#�b$�g%��&��'��)��*�-+�4-�9/�O1�a2��3��4��5��7��9�:�.;�3>�H?�MC��H��M�P�(S�ZV��Y��\��_��b�$e�Hh�ol��m��n��o��r�	s�F	t�M	v�R	y�n	z��	|��	}��	���	���	���	��
��%
��A
��K
��i
���
���
���
���
���
���
���
��,_0_
g�k�
v�z�
����
����
����
����
����
����
����
����
	�
�
��
+�/�
<�@�
M�Q�
^�b�
o�s�
����
����
����
����
����
����
����
����
��
��
*�.�
;�?�
L�P�
]�a�
n�r�
���
����
����
����
����
����
8_<_
f_j_
�_�_
� ��^:GBssl3_default_timeoutBO�00$������,b0b
tbxb
H�L$�8�H+�H�|$@u�H�L$@�H�D$@H����H�D$@Hǀ�H�D$@H����H�D$@Hǀ�H�D$@H�� �H�D$@H��(�A�
H�H�D$@H����H�
�H�D$ H�L$@H���H�L$ H��H���A� 
H�H�D$@H��P�A�!
L�H�D$@H��hH�D$@H��`�A�"
H�H�D$@H����A�#
H�H�D$@H����H�L$@�A�%
H�H�D$@H����A�&
H�H�D$@H����H�L$@�H�D$@H�A�3�H���H��8��%M6Wxv�w�����������!�.?�L]�gUt������x���c/G��Hssl3_free8B@OsO���0�
�
�
�
�)
�:
�J
�[
�k
�|
��
��
�� 
��!
�%"
�C#
�a$
�k%
��&
��)
��+
��,
�,X0X
xX|X
�L$�D$H=�s$�D$��H+�H��Hk�PH�
H�H����3��&�i5G76Cssl3_get_cipherBuOuO�@704������4��6��,R0R
�R�R
H�L$�(�H+�Hk�H�L$0���
�Hk�H�T$0�
����H��(��CI�q=GLGQssl3_get_cipher_by_char(B0_OpO�0L0$��G
�,K0K
�K�K
�L$���H+�$��D$HA�H�H�L$0�H�D$ H�|$ tH�D$ �BA��H�H�L$0�H�D$ H�|$ tH�D$ �A�H�H�L$0�H�Ĉ�
�%/2PZ2{�2��;G��Pssl3_get_cipher_by_id�B�uOid0AOc DOcpO�h�0
\������8��@��G��c��k��r�����,I0I
�I�I
H�L$�x�H+�H�H3�H�D$hH�H�D$8H�H�D$@H�H�D$HH�D$PH�D$X�H�D$`H�D$ �
H�D$ H��H�D$ H�|$ s|H�D$0H�D$ H�D�8H�D$(�H�D$0H��H�D$0H�D$(H��PH�D$(H�D$ H�D�PH9D$0s1H�D$(H�xu��H�D$(H�PH��$����uH�D$(�	��o���3�H�L$hH3��H��x��7$0<�����AG!�Tssl3_get_cipher_by_std_namexC
:hO�?Ostdname(UOtbl0#Oi #OjPVOtblsize8WOalltabsO��0
t��!��E��`�����������������������������,J0J
�JJ
H�T$H�L$�8�H+��D$ H�D$@H���H���t5H�D$@H���H�L$@H���L���H���H�L$H��A�H�T$@H�L$ �H�D$@H����@�D$$H�D$@�8���D$$������A��H�L$H���tdA��CH�L$H���tKA��DH�L$H���t2A���H�L$H���tA���H�L$H���u3��@H�D$@�8|F�D$$%��t9A��CH�L$H���tA��DH�L$H���u3���H�D$@�8uV�D$$����tKA��H�L$H���u3���D$ ����u A��H�L$H���u3���D$ ����uA��H�L$H���u3��b�D$ ����uA��H�L$H���u3��:H�D$@�8|(�D$ ����uA��@H�L$H���u3���H��8��a0{o�/�/�//'/a/z/�/�//0/e/��<G{v[ssl3_get_req_cert_type8B@OsHLOpkt uOalg_a$uOalg_kO��{0�������5��j����������/��6��P������������������	�8
�<�m�q�v�,P0P
�P�P
�n:G&!Dssl3_handshake_write(B0OsO�0&0$����!
�,0
��
H�L$�(�H+�H�L$0���u3��H�D$0H�@H�L$0�P��u3���H��(��y�r.GGBEssl3_new(B0Os92FO�PG0D
�
� 
�$	
�9

�=
�B

�,W0W
nWrW
�W�W
����Z6Gssl3_num_ciphersBO�00$������,Q0Q
pQtQ
L�L$ L�D$H�T$H�L$�8�H+�H�D$XH�D$ A�L�D$PH�T$HH�L$@�H��8��A��/GJ!Edssl3_peek8B@OsHObufP#OlenX#OreadbytesO�0J0$��!��E��,Z0Z
�Z�Z
L�D$H�T$H�L$�(�H+�H�D$0�@%�=tH�D$@H���:H�D$0�@%����A���H�L$8���u3��H�D$@H��H��(��`/��=G�}Xssl3_put_cipher_by_char(B0DOc8LOpkt@#OlenO�`�0	T
��0�<�C�h�l�x�}�,L0L
�L�L
L�L$ L�D$H�T$H�L$�8�H+�H�D$XH�D$ E3�L�D$PH�T$HH�L$@�H��8��>��/GG!Bcssl3_read8B@OsHObufP#OlenX#OreadbytesO�0G0$��!��B��,Y0Y
�Y�Y
D�L$ L�D$H�T$H�L$�X�H+�3�H�D$`���t3�H�L$`�H�D$`ǀ�H�D$`H�@H��$�H�L$0�L$x�L$(H�L$pH�L$ L�L$hE3��H�L$`�Ph�D$@�|$@�ulH�D$`���u^�H�L$`�H�D$`H�@H��$�H�L$0�L$x�L$(H�L$pH�L$ L�L$hE3��H�L$`�Ph�D$@3�H�L$`��H�D$`ǀ��D$@H��X��%�?T�--��8F!�ssl3_read_internalXB`OshObufp#OlenxtOpeek�#Oreadbytes@tOret9#a9�]9�]O��0|g�!j�)k�7l�Cm�Rn��q��y��z��}�~������,0
��
��
��

H�L$H�D$H�x0u��H�D$ǀ����j6G-,essl3_renegotiateBOsO�H-0<��������'��,��,S0S
�S�S
�T$H�L$�8�H+��D$ H�D$@�����H�D$@HHH�����u}H�D$@HHH�����uf�|$HuH�L$@���uQH�L$@�H�D$@ǀ�H�D$@�����H�L$@���H�D$@�����H�L$@����D$ �D$ H��8��?)V*k$y+��<G��fssl3_renegotiate_check8B@OsHtOinitok tOretO�p�0d������0��s��}�����������������,T0T
�T�T
��?GjeAssl3_set_handshake_header(B0Os8LOpkt@tOhtypeO�Pj0D����&��-��\��`��e��,0
��
L�D$H�T$H�L$�(�H+�A�H�H�D$0H����H�D$0Hǀ�H�D$0Hǀ�H�|$8tH�|$@u��`H�|$@�v3��QA�!L�H�T$@H�L$8�H�L$0H���H�D$0H���u3��H�D$0H�L$@H����H��(��%6������<F���ssl3_set_req_cert_type(B0�Oc8_Op@#OlenO���0|��:�J�Z�j�q�| ��!��"��#��$��%��&�,~0~
�~�~
H�L$�X�H+�H�D$`�x@uH�L$`���tH�D$`�@D��H�D$`�@D����uBH�D$`�@D��H�L$`�ADE3��H�L$`�H�D$`���t
�������H�D$`���t$H�D$`H�@H�L$`�Px�D$@�|$@�u�D$@��YH�D$`�@D����uJH�D$`H�@H�L$HH�L$0�D$(H�D$ E3�E3�3�H�L$`�PhH�D$`�@D����u������$H�D$`�xDuH�D$`���u	���3�H��X��#%qO��3GFA\ssl3_shutdownXB`Os@tOretJ�H#Oreadbytes9�F9]O��F0�)�0�+1�72�A5�P6�c7�u<��=��>��@��A��G��H��I��N�O�P�T�6V�?X�AY�,\0\
�\�\
�\�\
�\�\
�\�\
L�L$ L�D$H�T$H�L$�8�H+�3�H�D$@���t3�H�L$@�H�D$@H�@H�L$XH�L$ L�L$PL�D$H�H�L$@�PpH��8��%�?T��0Gr!m^ssl3_write8B@OsHObufP#OlenX#Owritten9#a9jbO�Hr0<\�!]�)^�7_�Ca�mc�,[0[
�[�[
�[�[
�[�[
L�L$ L�D$H�T$H�L$�X�H+��D$0H�D$8H�D$@H�|$hu<�L���H�
�E3�A��PH�L$`�3���H�D$`H���	H�L$`H���	L��(H�T$hH�	�H�D$H3�H�L$H���~$H�D$xH�D$ L�L$pL�D$@3�H�L$H���:�L���H�
�E3�A��PH�L$`��A��H�H�L$@�H�D$8H�|$8u:�L��H�
�E3�A��PH�L$`��H�D$xH�D$ L�L$pL�D$@H�T$8H�L$H���7�L��H�
�E3�A��PH�L$`��W��$�tL�D$@H�T$8H�L$`��D$0�3H�D$`H�L$8H��`H�D$`H�L$@H��hH�D$8�D$0A�L�H�T$@H�L$8�H�L$H��D$0H��X��DK2W\t,�
����2��,'1�CJ2V[s,���2���,�C:I�S�5G`![�ssl_decapsulateXB$err`OshqOprivkeyp_Octx#Octlen�tOgensecret@#Opmslen8 Opms0tOrvHvOpctxO�`0���!��)��2��;��C��x��������������:�B�w�|������
����
���� �)�1�M�W�[�,E0E
e�i�
,E0E
D�L$ L�D$H�T$H�L$�H�H+��D$ H�D$(H�D$0H�|$XtH�|$`u<�L���H�
�E3�A��PH�L$P�3��,H�D$PH���	H�L$PH���	L��(H�T$XH�	�H�D$8H�L$8���~(H�T$`H�L$8���~L�D$03�H�L$8���:�L���H�
�E3�A��PH�L$P��aH�D$PH�@H����@`����uFH�D$PH�@�8|5H�D$PH�@�8t$H�H�L$X���t�H�L$8�A��H�H�L$0�H�D$(H�|$(u:�L���H�
�E3�A��PH�L$P��L�D$0H�T$(H�L$8���7�L���H�
�E3�A��PH�L$P��T�|$htL�D$0H�T$(H�L$P��D$ �3H�D$PH�L$(H��`H�D$PH�L$0H��hH�D$(�D$ A��L�H�T$0H�L$(�H�L$8��D$ H��H��LS,_d|,�
��
���,,g/q������,���,��,/,LC�����0G�!��ssl_deriveHB$errPOsXqOprivkey`qOpubkeyhtOgensecret0#Opmslen( Opms tOrv8vOpctxO��0��!��)��2��;��K��������������#��(��y��������������������3��5��<��T��V��g��x�����������������,D0D
`�d�
DD
L�L$ L�D$H�T$H�L$�h�H+��D$0H�D$@H�D$HH�D$8H�D$PH�|$xu<�L��%H�
�E3�A��PH�L$p�3��XH�D$pH���	H�L$pH���	L��(H�T$xH�	�H�D$X3�H�L$X���~2H�D$8H�D$ E3�L�D$P3�H�L$X���~H�|$8tH�|$Pu:�L��.H�
�E3�A��PH�L$p��jA�2H�H�L$8�H�D$@A�3H�H�L$P�H�D$HH�|$@tH�|$Hu:�L��5H�
�E3�A��PH�L$p���H�D$8H�D$ L�L$@L�D$PH�T$HH�L$X���:�L��:H�
�E3�A��PH�L$p����$�tL�D$8H�T$@H�L$p��D$0�3H�D$pH�L$@H��`H�D$pH�L$8H��hH�D$@�D$0�|$0~)H��$�H�L$HH�H��$�H�L$PH�H�D$HA�QL�H�T$8H�L$@�A�RH�H�L$H�H�L$X��D$0H��h��V]5in�,�
��55,GQ�cm���5���,���5�,;C��������=5G�!��ssl_encapsulatehB$errpOsxqOpubkey��Octp�#Octlenp�tOgensecretH Oct8#Opmslen@ Opms0tOrvXvOpctxP#OctlenO�0�0#$�!�) �;!�M$�U%��&��)��-�.�9/�>2�Z3�v4��5��6��9��:�;�!>�+@�CA�EC�VD�gE�pF�xI�K��L��M��Q��R��S��T��U�,F0F
e�i�
TFXF
L�L$ L�D$�T$H�L$�X�H+��D$,H�|$xs3��j�|$ht.H�D$`���	��@��t
�D$4��D$4�D$4�D$,�,H�D$`���	�� ��t
�D$8��D$8�D$8�D$,�|$,��3���D$(H�D$pH�D$ �D$(��%�H�L$ �H�D$ H��H�D$ �D$(��%�H�L$ �H�D$ H��H�D$ �D$(��%�H�L$ �H�D$ H��H�D$ �D$(%�H�L$ �H�D$ H��H�D$ H�D$xH��H�L$`H���	E3�L��H�T$ H�	��D$0�%H�D$`H���	E3�L�D$xH�T$pH���D$0�|$0�
H�|$xv
�D$<��D$<�|$<t
�D$@��D$@A��L�H��L$@���tTH�|$xv
�D$D��D$D�|$Dt
�D$H��D$HA��L�H��L$H���u3��b��$�u&H�D$pH�L$xH�D�A�H�H����.��$�u$H�D$pH�L$xH�D�A�H�H����D$0H��X����Yz�z�� �{#*#3{a
i��	���&;G� �nssl_fill_hello_randomXB`OshtOserverp Oresultx#Olen�jOdgrd0tOret,tOsend_time��  Op("OTimeO���0��� ��(��0��7��>��l��������������5��a��c��������;��?��I��o��y��������,@0@
@@
<@@@
D�L$ L�D$H�T$H�L$�x�H+�H��$�H����@�D$0�D$4�D$0%����pH��$�H��xH�D$@�D$0����t
H�D$@H��$�H��$�H�L$@H�DH�D$PA�H�H�L$P�H�D$HH�|$Hu�xH�D$HH�D$8H��$�H��H%��Hk�H�T$8�
H��$�H%��Hk�H�T$8�
H�D$8H��H�D$8�D$0����tL��$�3�H�L$8��L��$�H��$�H�L$8�H��$�H�L$8H�H��H�D$8H�D$@H��H%��Hk�H�T$8�
H�D$@H%��Hk�H�T$8�
H�D$8H��H�D$8L�D$@H��$�H��pH�L$8�A�L�H�T$@H��$�H��p�H��$�HǀpH��$�HǀxH��$�H��	H��H��$�H��	H��PH��$�H�RH���H�T$XH�D$ L�L$PL�D$HH��H��$�H�D$X�P��u!A�L�H�T$PH�L$H��A�L�H�T$PH�L$H��lH��$�H��	H��H��$�H��	H��PH��$�H�RH���H�T$`H�D$ L��$�L��$�H��H��$�H�D$`�P��u��D$4H��$�tC��$�t$A�0L�H��$�H��$���H��$�H��$��H��$��x8u&H��$�Hǀ`H��$�Hǀh�D$4H��x�����1�M������������Rg�~��u@G�!�zssl_generate_master_secretxB$err�Os� Opms�#Opmslen�tOfree_pms4tOret0"Oalg_knP8 OtH OpskpmsP#Opskpmslen@#Opsklen9z{9#{O�P�0'D��!��7��?��P��d�o�|������	��
����!
�7�Q�i�������
���������#��$�*(�,,�4.�?/�I0�m2��4��5��6��8��9�,A0A
p�t�
AA
aAeA
qAuA
�A�A
f�T$H�L$�H�H+�H�D$ H�D$(�T$XH�D$PH���	�H�D$0H�|$0u��H�D$PH���	H�L$PH���	L��(H�D$0H�PH�	�H�D$ H�|$ u�H�L$ ����tH�D$0H�PH�L$ ���7�L���H�
�E3�A��PH�L$P��&H�T$(H�L$ ���H�L$(�H�D$(H�L$ �H�D$(H��H��;f}	����)���,�
��>G+&�ssl_generate_param_groupHB$errPOsX!Oid(qOpkey0~Oginf vOpctxO��+0�|�}� ~�)�D��L��Q��������������������������������!��&��,m0m
nr
�m�m
H�T$H�L$�8�H+�H�D$ H�D$(H�|$Hu3��H�D$@H���	H�L$@H���	L��(H�T$HH�	�H�D$ H�|$ u�6H�L$ ����&H�T$(H�L$ ���H�L$(�H�D$(H�L$ �H�D$(H��8��`
y�����7G��tssl_generate_pkey8B$err@OsHqOpm(qOpkey vOpctxO���0�=�>� ?�)A�1B�8C�iD�qE�sF��G��H��I��J��N��O��P�,B0B
g�k�
�B�B
f�T$H�L$�H�H+��T$XH�D$PH���	�H�D$0H�D$ H�D$(H�|$0u:�L��ZH�
�E3�A��PH�L$P��hH�D$PH���	H�L$PH���	L��(H�D$0H�PH�	�H�D$ H�|$ u:�L��bH�
�E3�A��PH�L$P���H�L$ ���:�L��fH�
�E3�A��PH�L$P��H�D$0H�PH�L$ ���7�L��jH�
�E3�A��PH�L$P��[H�T$(H�L$ ���H�L��nH�
�E3�A��PH�L$P�H�L$(�H�D$(H�L$ �H�D$(H��H��)fMT&`e},�	��&���,&$<,T]d&pu�,���&���,����=G��ssl_generate_pkey_groupHB$errPOsX!Oid0~Oginf(qOpkey vOpctxO��0�T�U�2V�;W�DY�LZ��[��^��a��b��c��e�f�@g�Ei�\j��k��m��n��o��p��t��u��v�,l0l
mq
�l�l
L�D$H�T$H�L$�H�H+��D$0H�D$PH�@H����@`������H�D$PH�@�8��H�D$PH�@�8��H�D$P���uFH�D$PH<H�D$8H�L$P�H�L$8H�L$(H�D$ E3�E3�H��H�L$P��D$0��D$0�|$0t"L�D$`H�T$XH�L$P���t
�D$4��D$4�D$4�D$0�E3�L�D$`H�T$XH�L$P��D$0�D$0H��H���u�d�eA��3G'"�ssl_gensecretHBPOsX Opms`#Opmslen0tOrvO�p'0d����$��l��z��������������"��,C0C
�C�C
H�L$��H+�H�D$ H���u������iH�D$ H����@@�$H�D$ H�@H����@`����t�<$		u��-�(H�D$ H����@%���t�<$u�		��$H�����8G��hssl_get_algorithm2B OsOalg2O�x�0l����!��(��:��T��]��d��~�����������,s0s
�s�s
�T$H�L$��H+�|$(|�|$(	|3��MH�D$ H���HcL$(Hk�(H�| t&H�D$ H���HcL$(Hk�(H�|(t	�$��$�$H�����x2Fzu�ssl_has_cert B �Os(tOidxO�@z�4:	�;	�$<	�(=	�u?	�,101
�1�1
�(�H+�L�
A�P�H�
�L�
A�P��H�
�L�
A�P�H�
�H��(��|"'�.|@E�L|^c��^:Gl
gssl_sort_cipher_list(BO�@l04��
��+��I��g��,?0?
t?x?
��>F0!+@ssl_undefined_function_1(B0Ossl8 Or@#OsH?OtP#OuX_Ov`#OwhtOxO�000$��!��+��,
0

�
�

H�L$�(�H+�H�L$0�H��(����b*F!�time( B0�O_TimeO�0!H$	�
��,�0�
x�|�
B!��
"Qb���"z11

Bl��%  ����+!!����1b���7�'��=!!����C!!�`��I!!����O���U!�h���[�BL��dB���jb{��pb���v�	��|BG���b����!!bG���!!bJ���!!br����F���b����  ����  ����"����"��Bj�B&����+		�"�

�  BD{{�Bk||�!!B0

�B:}}�B�~~�!!�@�� @@@@(��@(�� ��		 ��		/@��		��2@��8		��3@��		��4@��8		��5���		8���8		9���		:���8		; ����		<@����		��=�����		@@����8		��g@����		��j�����8		k�����		l@����8		��m�����8		�@������� @�����@������� @�����@����8��� @����8�@����8��� @����8��@@����(�����@����(��@@����(�����@����(��@����(����@����(��@����(����@����(��@@����(�����@����(��@@����(�����@����(��@����(����@����(��@����(����@����(��@@����(�����@����(��@����(����@����(� ��			�@��		��
����		� ��		�@��		������		� ��		�@��8		������8		#�@������$�� ����'�@������(�� ����+�@������,� @����/�@������0� @����, ��		- ��		.@ ��		�@��		������		�@��		������		�@@��		���@���		�@������� @�����@������� @�����@@�������@ @�����@��		���� ��� ��		�  ���@��		���� ��� ��		�  ���@@��		���@� ���@ ��		�@  ��5��@��		��6�����		7��@��		��8��� ��9�� ��		:�� ��		;��  ��� @@��		��� @��		��� @��(		�� � @���		!� ���		"� ���(		��@������@������@������@�������@������@������@@���������(�������(�������(�������(�������(�����(�����(�����(���(		���(		���(		���(		A��(		��D��(		��E��(		��F��(		��r�����(��s� ����(v�����(��w� ����(����(		���� ��(����(		���� ��(��@��(		����@ ��(�����(		����� ��(� �  �������� ������@��$		�����$		�����$		�����$		�����$		��P�@����(��Q� @����(R�@����(��S� @����(V�@����(��W� @����(\�@����(��]� @����(`�@����(��a� @����(j�@����(��k� @����(l�@����(��m� @����(n�@@����(��o�@ @����(�VX`� � �##H&P&�)�,�/�285@8�;�>�A�D(G0JxM�P�S�VY \h_pb�e�hknXq`t�w�z�}�H�P���������8�@���������(�0�x�������	� 	�h	�p	��	��	�
�
�X
�`
��
��
��
��H�P���������8�@�������(
0

x

�
�
�
 hp"�%�(+.X1`4�7�:�=@HCPF�I�L�O�R8U@X�[�^�a�d(g0jxm�p�s�vy |hp�������X�`��������H�P���������8�@���������(�0�x�������� �h�p�������X�`�������HP�	���8@���!�$('0*x-�0�3�69 <h?pB�E�HKNXQ`T�W�Z�]`HcPf�i�l�o�r8 u@ x� {� ~� �� �(!�0!�x!��!��!��!�"� "�h"�p"��"��"�#�#�X#�`#��#��#��#�$�H$�P$��$��$��$��$�8%�@%��%��%��%��%�(&�0&�x&��&��&��&�'� '�h'�p'�'�'((X(`(�(�(�() H)#P)&�))�),�)/�)28*5@*8�*;�*>�*A�*D(+G0+Jx+M�+P�+S�+V,Y ,\h,_p,b�,e�,h-k-nX-q`-t�-w�-zH.}�.��.�8/�@/��/��/��/��/�(0�00�x0��0��0��0�1� 1�h1�p1��1��1�2�2�X2�`2��2��2��2�3�H3�P3��3��3��3��3�84�@4��4��4��4��4�(5�05�x5��5�5�56 6ssl\s3_lib.cssl3_ctrlssl3_ctx_ctrlServer has %d from %p:
%p:%s
Client sent %d from %p:
SHA2-256Assertion failed: sizeof(tls11downgrade) < lenAssertion failed: sizeof(tls12downgrade) < lenssl_generate_pkey_groupssl_generate_param_groupssl_deriveDHssl_decapsulatessl_encapsulatetssl3_num_ciphers���"ssl_sort_cipher_list���*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t
	
##t


��
##t
tt
"tt #t#t
t##t
t
2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@
"
��
$B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
&6�x509_store_st.?AUx509_store_st@@
(F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>,lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h-.
+dummyF0lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��1.
*:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
86�stack_st_X509.?AUstack_st_X509@@
:
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
>Z
uvalid
?name�
?stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6@Pssl_cipher_st.?AUssl_cipher_st@@A.�
=��
C>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
F"
#ctx��
Gsk���>Hcrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���IJ�
4�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	M@<unnamed-tag>.?AU<unnamed-tag>@@N.d
!�
tssl_version��
#master_key_length
5early_secret�
6Pmaster_key���
#Psession_id_length
7Xsession_id���
#xsid_ctx_length���
7�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
9�peer�
;�peer_chain���
�verify_result
<�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
D�cipher���
"�cipher_id
u�kex_group
Eex_data��
Lprev�
Lnext�
N ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
P�owner
�lock�:!Q�ssl_session_st.?AUssl_session_st@@��R.*
4

4UVtW
X
!ZV[
\
 ��
^U_ttV`
a
t��&
csess_connect�
csess_connect_renegotiate�
csess_connect_good
csess_accept��
csess_accept_renegotiate��
csess_accept_good�
csess_miss
csess_timeout�
c sess_cache_full��
c$sess_hit�
c(sess_cb_hit��6d,<unnamed-tag>.?AU<unnamed-tag>@@e.u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
ghti
jptttl
m
92�evp_pkey_st.?AUevp_pkey_st@@
p
qorts
t utv
w_uty
z #t|
}_#t
�.�evp_md_st.?AUevp_md_st@@
���
�>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
9x509�
qprivatekey���
;chain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���.�
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
(B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����.�
_*	uu�#9#tt	�
�uu_�
�*	uu_#9#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�.�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���.�
!��
�"��tttt�
��
�key��
qdh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
<references���
lock�*�cert_st.?AUcert_st@@�.�
�"ttt#�
�tht�
�
wF�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
7tick_hmac_key
7 tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�.
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�� _ut�
��ut�
�
 � _ut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
7�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�.?pu uu�
�? uu�
�
V_#�t�
���#�t
2�srp_ctx_st.?AUsrp_ctx_st@@��p�
.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
SRP_give_srp_client_pwd_callback�
p login
(N
0g
8s
@B
HA
Pa
Xb
`v
phinfo�
tpstrength�
"tsrp_Mask�2xsrp_ctx_st.?AUsrp_ctx_st@@��	.�2�dane_ctx_st.?AUdane_ctx_st@@
�B
mdevp
 mdord
 mdmax
"flags2
dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
�?
t##

�V_#tt

�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
 ��
!"#���#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
?name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	'(sigalg_lookup_st.?AUsigalg_lookup_st@@��(.
&>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
,8tls_group_info_st.?AUtls_group_info_st@@-.2
+v

#libctx���
%method���
'cipher_list��
'cipher_list_by_id
' tls13_ciphersuites���
)(cert_store���
30sessions�
#8session_cache_size���
T@session_cache_head���
LHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
YXnew_session_cb���
]`remove_session_cb
bhget_session_cb���
epstats
<�references���
k�app_verify_callback��
�app_verify_arg���
n�default_passwd_callback��
�default_passwd_callback_userdata�
u�client_cert_cb���
x�app_gen_cookie_cb
{�app_verify_cookie_cb�
~�gen_stateless_cookie_cb��
��verify_stateless_cookie_cb���
E�ex_data��
��md5��
�sha1�
;extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
7�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
psk_use_session_cb���
srp_ctx��
�dane�
�srtp_profiles
�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
�record_padding_cb
�record_padding_arg���
#�block_padding
�generate_ticket_cb���
�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
async_cb�
 async_cb_arg�
p(propq
0ssl_mac_pkey_id��
#hssl_cipher_methods���
$(ssl_digest_methods���
%�ssl_mac_secret_size��
*sigalg_lookup_cache��
/group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b08ssl_ctx_st.?AUssl_ctx_st@@��1.I
!3t4
5
_D7
82�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags2< buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���=>*
;2�wpacket_sub.?AUwpacket_sub@@
Af
Bparent���
#packet_len���
#lenbytes�
#pwritten�
u flags2C(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��DEy
A
u��
@buf��
 staticbuf
#curr�
#written��
# maxsize��
G(subs�
H0endfirst�2I8wpacket_st.?AUwpacket_st@@��JE�
:DL#tM
N
�#P
Q

uDT
U
W:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
[@seq_num��:\Hssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.h]^"
Z:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:bssl_mac_buf_st.?AUssl_mac_buf_st@@��c^�
a`#te#tf
g` tti
j  ##tl
m?# #o
p
ttr
s& #?#_#ttu
vLttx
y�
henc��
kmac��

setup_key_block��
ngenerate_master_secret���
 change_cipher_state��
q(final_finish_mac�
?0client_finished_label
#8client_finished_label_len
?@server_finished_label
#Hserver_finished_label_len
tPalert_value��
wXexport_keying_material���
u`enc_flags
zhset_handshake_header�
zpclose_construct_packet���

xdo_write�:{�ssl3_enc_method.?AUssl3_enc_method@@|.
Y��
~
t��
�Pt��
��
tversion��
uflags
"mask�

ssl_new��

ssl_clear
 ssl_free�

(ssl_accept���

0ssl_connect��
8ssl_read�
@ssl_peek�
Hssl_write

Pssl_shutdown�

Xssl_renegotiate��
`ssl_renegotiate_check
hssl_read_bytes���
pssl_write_bytes��

xssl_dispatch_alert���
 �ssl_ctrl�
6�ssl_ctx_ctrl�
9�get_cipher_by_char���
O�put_cipher_by_char���
R�ssl_pending��
S�num_ciphers��
V�get_cipher���
X�get_timeout��
�ssl3_enc�
S�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�.�
��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����.�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
?name�
�method���2�ssl_comp_st.?AUssl_comp_st@@�.�
���
�
&��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
D new_cipher���
q(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
"`new_sym_enc��
�hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�.�
flags
#read_mac_secret_size�
5read_mac_secret��
#Pwrite_mac_secret_size
5Xwrite_mac_secret�
7�server_random
7�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
5Hprevious_client_finished�
#�previous_client_finished_len�
5�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
qpeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�.�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
Vsession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���.=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���.E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���.l
�2�ssl_dane_st.?AUssl_dane_st@@
J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
qspki�>� danetls_record_st.?AUdanetls_record_st@@�+
��
�dctx�
�trecs
;certs
�mtlsa
9 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��.� #�tt_t�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�.=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�_tt�
�
Dt'�t�
�
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
��session_ticket_cb
�session_ticket_cb_arg
�session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@.+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
_curr�
#remaining*PACKET.?AUPACKET@@��E>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>(raw_extension_st.?AUraw_extension_st@@��.�

B
uisv2�
ulegacy_version���
7random���
#(session_id_len���
70session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
�pcompressions�
pextensions���
#�pre_proc_exts_len
�pre_proc_exts:
�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@.�

�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
?name�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@�.�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:0ssl3_buffer_st.?AUssl3_buffer_st@@��^#�Z#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
[max_seq_num��:&dtls1_bitmap_st.?AUdtls1_bitmap_st@@'^I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
*q>+record_pqueue_st.?AUrecord_pqueue_st@@��,^P�
!r_epoch��
!w_epoch��
%bitmap���
%next_bitmap��
) unprocessed_rcds�
)0processed_rcds���
)@buffered_app_data
[Plast_write_sequence��
[Xcurr_write_sequence��F	.`dtls_record_layer_st.?AUdtls_record_layer_st@@��/^_
$�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
 rbuf�
!Pwbuf�
"Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
#hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
_�wpend_buf
[�read_sequence
[�write_sequence���
u�is_first_record��
u�alert_count��
1�d:2�record_layer_st.?AUrecord_layer_st@@3^�6�async_job_st.?AUasync_job_st@@��
5>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
7
��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��

0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
@�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
'peer_ciphers�
' cipher_list��
'(cipher_list_by_id
'0tls13_ciphersuites���
u8mac_flags
5<early_secret�
5|handshake_secret�
5�master_secret
5�resumption_master_secret�
5<client_finished_secret���
5|server_finished_secret���
5�server_finished_hash�
5�handshake_traffic_hash���
5<client_app_traffic_secret
5|server_app_traffic_secret
5�exporter_master_secret���
5�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
5�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
7�sid_ctx��
V	session��
V	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
78	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
�	psk_use_session_cb���
P�	ctx��
;�	verified_chain���
�	verify_result
E�	ex_data��
��	ca_names�
��	client_ca_names��
<�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
P�session_ctx��
�srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
�srp_ctx��
@not_resumable_session_cb�
Hrlayer���
ndefault_passwd_callback��
default_passwd_callback_userdata�
6job��
8 waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
xallow_early_data_cb��
�allow_early_data_cb_data�
�async_cb�
�async_cb_arg�
9�shared_sigalgs���
#�shared_sigalgslen*�:�ssl_st.?AUssl_st@@��;.�
&= #?#_#tt>&?ssl_undefined_function_1���&yssl3_set_handshake_header��"Wssl3_default_timeout���Ussl3_get_cipher"	ssl3_handshake_write���	ssl3_new���
	�ssl3_callback_ctrl�ssl3_free��	ssl3_clear�P�tJ2KSSL_CTX_set_tlsext_ticket_key_evp_cb���"�ssl3_ctx_callback_ctrl�
uDN"Ossl3_get_cipher_by_id��"8ssl3_get_cipher_by_char
?DR&Sssl3_get_cipher_by_std_name
=##�U#�"Nssl3_put_cipher_by_charLtY"Zssl3_get_req_cert_type�	ssl3_shutdown��
ssl3_write�
"_
`
ssl3_read��ssl3_peek��	ssl3_renegotiate���"ssl3_renegotiate_check�gssl_get_algorithm2�JDOWNGRADE_NONE���DOWNGRADE_TO_1_2�DOWNGRADE_TO_1_1�2tidowngrade_en.?AW4downgrade_en@@���j.Xt #jtl"mssl_fill_hello_random��''Dopssl3_choose_cipher�qqrsssl_generate_pkey��:�evp_pkey_ctx_st.?AUevp_pkey_ctx_st@@
u5ssl3_ctx_ctrl�� #ttx&yssl_generate_master_secret�
mssl3_ctrl��
+��
}!q"�ssl_generate_pkey_group&�ssl_generate_param_group��� #t��ssl_gensecret��?�SSL_group_to_name��q_#tt��ssl_decapsulate
�
�6�X509_name_st.?AUX509_name_st@@��
�
��
�
���.�ossl_check_X509_NAME_freefunc_type�t��cipher_compare�.�stack_st.?AUstack_st@@��
�
���*�ossl_check_X509_NAME_sk_type���
���
�
&��
�
���.�ossl_check_const_SSL_CIPHER_sk_type
�
C
���t�
�
���.�ossl_check_SSL_CIPHER_compfunc_typeq�#tt��ssl_encapsulate
DD�&�ossl_check_SSL_CIPHER_type�
'��*�ossl_check_SSL_CIPHER_sk_type���tt��ssl_has_cert���qqtt��ssl_derive�

���time���#t#t��ssl3_read_internal�t??tt��ossl_assert_intuR�_strlen31��&srp_password_from_info_cb��
99�"�ossl_check_X509_type���
;��"�ossl_check_X509_sk_type�
�
���*�ossl_check_X509_freefunc_type��
��_#t�"�ssl3_set_req_cert_type�^#�JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt�JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h���|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt�JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@������/~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft�_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@����==#��=#04�=#��*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�Rt�ReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@�����K
t��TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6t�tlsext_index_en.?AW4tlsext_index_en@@��.��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt�_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@���{X
�
�
�
�
�
�
�


�

�
�
�

�
�
�
�
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\s3_lib.c���FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files���	

F (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X�����
�}�}.՜��e��HxC<�1W�b4i/��Ʈ�B[�I�Q���MnDU�ў�O�{(��N�L�6ג%�_�AM��r���c��m�h^T7�!b�������7�-处�_m�W����,b��vJ��g���D��
2�r!=�����=?7ح�bfo7/
>8�[O���阘8���'8V+�(�#CmȮ�'�ܭs�/�<�c��ON!B�X�زg����bܲ<�
��O��`��:�O�ʥ&O���ޕwU�s�@ ˅��W+��O*��Gx9�(&3~w�.4˗�-���j[x�&�ދ:�,r�=���b��}2��)x�˸䩤�qL�@Bן�$�y�(�[+p>*T��
����H"��0���!_ɥ��y)Ӡa~9C,���ԙv�N&��Yǁ@����{8�3��]�U����[����[�>m��7��AȰ��)q�Eo�\���^�.���r2�Z�P���Xg?VW[Oݨ�6�Ld����w`[�Ê�_�d�q�[�����2��F�jk����W�[�]9�4s�)iQ��-��hϊg�H6=�pi���S�/�,q�4h�F�ȉ�C�t�7�$����E͔�|3�(�Ye�����QFv���;�}h��O6�a���zg5���%�wS�T����W-u�(-�G�/��H{���ƴ*��~�Q��B)��^������hU�3��|�1FM1w�d��>���X7pw*�Cyz�����qgy’�zD��[�^�n�m-�Gƥ��u!���*��"�W�_�h�F�g�d��W��q����DZ�Q�q�x$O��8���T:��l��y�WQ#
�'����@����3�U1��8�tǖ
X6�D�"H�f�h(�^���g�>�v=왲H�pb�'��nU�KX����w�t�v����0W��Dp�i��,�r|���:pЛ�*%���X��1aM�\\H�zd���KO(��̙���r�LAx��VWz@Ww��r�$��@�%R:�Vg*^�`�5�	��+�-3HP���	�,��1��k�̀܉QM�2��˨����"��|%�]X\ڤ�9̭��q5;��cf��e�mQZ�h?�oj@���Ƿ2�K%;�˦ ���I�2	�m#t~��4O&U�?D�CU����Mْ�\�'���U��*v���nK�H}�r[0}���j�
�lVM�W��y���՜��YUǔ<5+���R��w���nS�j�w�wj�F�L+iȫ\l:-��y�58��=�VG3v��4e�5�_k�W��d��d�KM�Kڅ@�Y�j��/�!�t����F9�:A�̀�
]�!U��8����'���:���*��9h���s�`X�˾|N���T�!��x�T��:���K���^�T�6v%��9���O��; |Rf1>���0�v��cv�%tK��q�"��W��6�5��dӦ�����t]�TA�����ź��m��*�JӍ�`���t�L����`~*P��V��cet~v�l+���\�2�VDi��.�ϐ�v�[�d�nl�qE�Å�Za�%��JY7�bM���Oh�]�����N�y_��3���w��X
��Mq��b�J��Z�dQE�J�+�1ݷ �d<)�e&K�Q�
K�1�������G�š�	c��`�q``B�V�MRQ�b�L�&�
@+`�Tw�/BM�O���p�b�O(oU-�cp;�+�42k��+��R���2.h�+#3D�g��博c�*D���g��t�.�n(^sr'	:�9l~<���9P��fq&5 �r:��o:��m��jV^���iV�;��su"�FA��c�9�~\�-"�{%Ev�>����I�Q�R����xm�5@$��h���Z�(0d�3
M��Š�����ڤ.뇠/ǂ�)�H���]��ӕ����Ѧ!����>ø�E<o��-E=p�MK��)��H��j�\��H�^�7��g�����?�͵an�R%T4�⤶?m��n�g��/����Gw�,�	e�e]`R/�ν6tK����{YW��&�����obEir�ϐ�@�z�!9�ۮ�q;{�G�U~נ0]Ӛe�F�r��2"Ys�D�~�	k�c
�P�G!����V��k���=+6(fRM:ZhfTj�\�-o�(�$Y�Oa)=%",��7]��B�-�)�z��-���k��4�Bv0�0#�CP��
�����!��T��6P"��,"��
ku�^{4z���:�M�D�N�B%�D��C�9n�&'�dBp()����\���V#�N�*ix��*YT�=�w�a����Ғ�
j�ꍧ�+��M�3�z1
#\g�<�l
j[�Z-��A:MY�H���ض����}��
��=��2�'+��x����(6�uX�%��aa諨Z&Qb͗��lD#(���k�f��a�t�k��(�I�I�<��0u�J���B����"�yV��Յ6d��%h��Q��K�`�z;ë�k�H�!�3΀W��w���
��87a��t^�X=�H�{�|�6	��
��遈��gS֌�J�xՎ�����.Hn"��3/ RY�_Ji��՝U��|��=�c�����}�܆Sn�[�ߖ*����%�I���N�Nt�NB�Y3
^"ћ�y����ɎN�����N�M����%��ݹ�ۣ�Y�v�g	򝔳��>%�s���m�a�ر�����H�O�!N4�ŧJk9��5@_��7RIbeL���u)g��g2�O�2��1��g��g2�O�m�T��p��g��g2�O�Ѳ���g��g2�O�� t8�XCVg��g2�O�"Rt�B�1g��g2�O�$h���u[g��g2�O����[�Gg��g2�O���
bq�MQg��g2�O�3$葙K��g�@�8�1	��Z�6�Z}���ڈ�i;�z�5h�ܵ�ad>P��b�j$�lPc{t.��~�|�Bl*��1���yV���	�\�|��.�`u����ξּ2��<42V�s��7O��b�t�-z�d�*c��	���!.�w�Q��Ul[5��i���1�?��"v.?��#-�}���/)ujA�{�Λ�������n���D�L8��1���[�����{���K��4�"A,���R.ocd�-8�F�(��@�۱	o�#�KH]��@���H���m-
���=`�o��35�4��1��w��'��&/��ڵEʓ5�d��&��}(�v�3�+ڭ�e����(�Ҵ�|�&v������'a�8Z�;�g=�"C	�N�����h�ۭ'�#�l��b�k$��-��M�n�zB�ֆ���|��Eb���;����iS��֒��<U3�ov��4�5x���Z��g������O��ū��Z�g�(�Ѭ�m2`�4]����\"C�7u�;-f�����-�9J��_L�Ҳ��m���"���J� ��NT=��Ʋ߱�Z�_P"�5¹�����&�u�p�aj@�\wcc8���6�0;R%�}�ȒqA������t�}q�С/�s�HD����r�}Wb͏�]�n5�V�Je�������B��)��^�S���D;�s�j�+8J{ɒ,h��:�mT����(�o�t΃ߤA�r?a�Ú��`�*�8���rf�}ђ���[�j�dX_������	��VՀl60�T�/���6�*�fK��1��VY%L�v,*aj@�\wc1F�;�c��E�Y(�����˃8�+8J{ɒ,�y��Q�������t��/����2�F�.��z7��aj@�\wczߎc�kc���]�Tm��?��҆q;Ezߎc�kc?��҆q;E�v��]-��?��҆q;E���l���6y��	��\w�h`D���]�T���)�XA���G�*���?;�%��d�s��S�᝴q�h�y�b�•P�
h�y�b�I��UO�E�Y(���Kivу| aj@�\wc}�!�4=���φUG��xʼw���φpr��LS7�0;R%����M�Uk�u��@�̺��H�v̛og?:��*�sr�vT�2 �k��E��og?:��/��	��R�E�Y(��$��-�Z8���rf앞.�K44t�d�h�Ϊ��hvE;�i9�7d<�(~J��w!"O�B�O�,��0=����XV�0�ۙ.�La]�WXТ���)��\�~�yO�˿���%�����
�[Y	gnXOH��*�i���r�2�ſk�@comp.id�u��@feat.00����@vol.md��.drectve.debug$S�&.rdata�
���"1 F _ { .text$mnj��� � .text$mn&��'� � .rdata|C>��.rdata�:�.rdata��4-A.rdata	�0�
r	.rdata
%�v�
.rdata	�|*u�.rdata�l���.rdata
	���
.rdata�	@.,.rdata�:�V.rdata6Ov�u.rdata�(Z�.rdata!��o�.rdata�Z��.rdata!��G�..rdataJ�?�b.rdata!9���.rdata����.rdata����.rdata�Z
+
.rdata!EA3.rdata�əg.rdata!(+��.rdataW���.rdata!�i��.rdata��k.rdata [�= .rdata!�� j!.rdata" Z���".rdata#KEN��#.rdata$ ST���$.rdata%��aU%.rdata&$2HA&.rdata'�J9u'.rdata($����(.rdata)F���).rdata*$;�^�*.rdata+&�ŧ6+.rdata,$�K�8c,.rdata-<B�r�-.rdata.$*/Č�..rdata/��y��/.rdata0$#�0.rdata1���[O1.rdata2 t[&�w2.rdata3H��W�3.rdata4 �"��4.rdata5�~�	5.rdata6$�D*!9	6.rdata7L$�m	7.rdata8$(.-�	8.rdata9���L�	9.rdata:$�р
:.rdata;$��@9
;.rdata<$��Ռk
<.rdata=7?��
=.rdata>$��
>.rdata?�F;�?.rdata@$��-@.rdataA��=aA.rdataB�E�9�B.rdataC�S�L�C.rdataD��H�D.rdataE���E.rdataFv�n�#F.rdataG��0iTG.rdataHk�L�~H.rdataIy�y�I.rdataJ���J.rdataK�7��K.rdataL�!�
L.rdataM���L
M.rdataNW��w
N.rdataO[S���
O.rdataP�p�x�
P.rdataQ���4Q.rdataR�_'�,R.rdataS��EYS.rdataT��}T.rdataUzˊ�U.rdataV߿�V.rdataW"�W.rdataXb��a/X.rdataY�ا�`Y.rdataZ�>���Z.rdata[.�з�[.rdata\e�~2�\.rdata]"�q�
].rdata^�!P@5^.rdata_���h_.rdata`���`.rdataa�Wr��a.rdatab!sQ��b.rdatac�P�(c.rdatad!n	"�Vd.rdataexܑ�e.rdataf#!<h�f.rdatag�R���g.rdatah#���h.rdataiH��Oi.rdataj^�=T{j.rdatak���`�k.rdatal%��AD�l.rdatam���m.rdatan%_N-=n.rdatao
w��qo.rdatap&R��p.rdataq�}x�q.rdatar#���#�r.rdatas�%Zz+s.rdatat#Sy�cWt.rdatau�!���u.rdatav'4��v.rdataw��~��w.rdatax#B��\x.rdatay��\�:y.rdataz#�m�az.rdata{���{.rdata|(Z
3�|.rdata}U١��}.rdata~(�G	?+~.rdatak�_.rdata�&�
��.rdata�R[G���.rdata�&����.rdata���3%�.rdata�(t�Ԥ[�.rdata�O��?��.rdata�(ɄШ��.rdata������.rdata�&;eÝ-�.rdata�����a�.rdata�&�?Ǒ��.rdata�
�����.rdata�w�'���.rdata�UV�z�.rdata� Z[=�.rdata�`$�j�.rdata��B����.rdata��Y���.rdata���?���.rdata�S�5��.rdata�dS�E�.rdata��2�
v�.rdata�!zP���.rdata�E�J��.rdata�!��b��.rdata�	 �<�.rdata�!�X�k�.rdata���L���.rdata�!|�����.rdata���J��.rdata� ��.�.�.rdata�u�N�b�.rdata�  �*���.rdata�O����.rdata�$|�"b��.rdata��M��)�.rdata�$��&n[�.rdata�S
�y��.rdata�$a��M��.rdata��W�u��.rdata�$܅�A'�.rdata��(�}[�.rdata� ��\��.rdata�[r�q��.rdata� ^�P��.rdata�|X���.rdata�R�LC�.rdata����Dp�.rdata�攙���.rdata�a�wS��.rdata�$R����.rdata�܎s_( �.rdata�$�A��Y �.rdata��bk�� �.rdata�ȂS�� �.rdata�E�9� �.rdata�|~!�.rdata�}��D!�.rdata�$O�v!�.rdata�����!�.rdata�$�F��!�.rdata�!#�M"�.rdata�8��:;"�.rdata�����l"�.rdata����"�.rdata� t��"�.rdata�#8�^�"�.rdata����-#�.rdata�#�τ^#�.rdata��](�#�.rdata�&�:I�#�.rdata�#FY$�#�.rdata�&A`E.$�.rdata�ŚHYb$�.rdata���5Q�$�.rdata��yS��$�.rdata��9�+�$�.rdata�P�%�.rdata�@��I%�.rdata�=RPS|%�.rdata�!�8��%�.rdata����%�.rdata�%���X
&�.rdata�����A&�.rdata�%ϩ��r&�.rdata���<�&�.rdata�!f�T��&�.rdata�"Vo�'�.rdata�%b@�7'�.rdata�IW��k'�.rdata�%^���'�.rdata�W��'�.rdata�*��-�(�.rdata��9��5(�.rdata�,w��=h(�.rdata�Tn�r�(�.rdata�.��B�(�.rdata�nd*�)�.rdata�&�o/�1)�.rdata�P�e)�.rdata�,Z|��)�.rdata��΅�)�.rdata�*�~��)�.rdata����80*�.rdata�*!1�a*�.rdata��ʁ��*�.rdata�%��:�*�.rdata��ϒ��*�.rdata�)�s��#+�.rdata�(
�W+�.rdata�)�N�Q�+�.rdata��i��+�.rdata�)�\�1�+�.rdata�l}q,�.rdata�%���F,�.rdata�Yin5z,�.rdata�)տ�C�,�.rdata����v�,�.rdata�)����-�.rdata�=�F-�.rdata�)ِڿs-�.rdata�x޸��-�.rdata�"�g�-�.rdata�>�s�.�.rdata�&
\�,/.�.rdata�U��c.�.rdata�&�v��.�.rdata�f놝�.�.rdata&d�!}�..rdatae���$/.rdata"F�wGI/.rdata#�Q�}/.rdata&ʫ�l�/.rdataH���/.rdata&��0.rdata{���B0.rdata&�\M=l0.rdata	1�\�0	.rdata
-��_o�0
.rdatao)#m
1.rdata-0�[c@1.rdata
Q�s�t1
.rdata+��bh�1.rdata����1.rdata+|�fd2.rdata�X�D2.rdata%X��=q2.rdata�1���2.rdata%�1�2.rdata���3.rdata):��V73.rdata���k3.rdata)���Z�3.rdata����3.rdata)i!�4.rdata���74.rdata)�{��i4.rdata�6���4.rdata+
wo�4.rdata�}�5.rdata +�Asc85 .rdata!(��l5!.rdata"$��?��5".rdata#*f~�5#.rdata$$^rh��5$.rdata% �:�+6%.rdata&"�\�Gb6&.rdata''n���6'.rdata(#���6(.rdata)�|���6).rdata*
R��&)7*.rdata+�o��K7+.rdata,	[JZ�y7,.rdata-($6�7-.rdata.$�B�7..rdata/�@��7/.rdata0)�͠80.rdata1��N&E81.rdata2
0�Zw82.rdata3��9��83.rdata4S���84.rdata5!vrV�85.rdata6�F��'96.rdata7!�%vZP97.rdata8����98.rdata9%��ց�99.rdata:���9:.rdata;%:�ҍ:;.rdata<��R:<.rdata=%�a�:=.rdata>�C���:>.rdata?%q;�:?.rdata@�ϑo ;@.rdataA)�^VW;A.rdataB.��c�;B.rdataC)N�ZZ�;C.rdataD�/���;D.rdataE'I��&<E.rdataFiu��Z<F.rdataG'���<G.rdataH+�D��<H.rdataI!6-��<I.rdataJ��@�=J.rdataK!�w�M=K.rdataLT%���=L.rdataM%��CX�=M.rdataN����=N.rdataO%z�GT>O.rdataP
�N>P.rdataQ%cj;�>Q.rdataR�X��>R.rdataS%�9n7�>S.rdataT"!�f+?T.rdataUW�jgP?U.text$mnV0�{�v?V .rdataW��Bj�?W.rdataX���?Xssl3_enc �? .text$mnY!����.debug$SZ�Y.text$mn[����.debug$S\,[.text$mn]Q��2.debug$S^�].text$mn_ko��.debug$S`_.text$mnaD�Go.debug$Sb�a.text$mnco9U�.debug$Sd�c.text$mneo9U�.debug$Sf�e.text$mngo9U�.debug$Sh�g.text$mnio9U�.debug$Sj�i.text$mnko9U�.debug$Sl�k.text$mnmo9U�.debug$Sn�m.text$mnoo9U�.debug$Sp�o.text$mnqo9U�.debug$Sr�q.text$mnso9U�.debug$St�s.text$mnu:���M.debug$Sv�u.text$mnw��A	|.debug$Sx8w.text$mny�	C�e�.debug$Sz�y.text$mn{���W.debug$S|@{.text$mn}�x�G��.debug$S~8t}.text$mn�
4�o.debug$S�$.text$mn������.debug$S�LT�.text$mn�1�/.debug$S���.text$mn��g1VY.debug$S�@�.text$mn�7�� .debug$S���.text$mn�LE�.debug$S���.text$mn����r.debug$S��.text$mn�J�
�.debug$S�|�.text$mn�{ ��.debug$S���.debug$S��.text$mn�G�0T'.debug$S���.text$mn��A�6.debug$S���.text$mn�J]�9�.debug$S���.text$mn���R(k.debug$S��.text$mn�G���.debug$S���.text$mn�1�ҽ.debug$S��
�.text$mn�-n�x.debug$S���.text$mn��0�x.debug$S��.debug$S�.text$mn��~���.debug$S�0�.text$mn�F"�x�.debug$S��
�.text$mn�r��w�.debug$S��.text$mn�`��8x.debug$S�,�.text$mn��#�<q5.debug$S�(�.text$mn��#�=`.debug$S���.text$mn��@�C.debug$S��.text$mn���K9�.debug$S���.text$mn�+
!�H%.debug$S���.text$mn�����.debug$S�`�.text$mn�!���.debug$S���.text$mn�'ҁ�C.debug$S�$�.text$mn����[�.debug$S��.text$mn�z"Lk.debug$S���.text$mn�l
�O��.debug$S���.debug$S�(V.text$mn�!^��.debug$S���qsort _time64 time� �? �? �? �? @ #@ 7@ G@ W@ e@ s@ �@ �@ �@ �@ �@ memcpy memset strcmp �@�@] �@ ERR_new �@ 	A A #A 1A AA OA jA �A �A �A �A �A �A B B 3B JB \B qB �B �Bk �Bi �Bq �Bo 
Cm (C 7C ACY fCg �Cs �Ce �Cc �C �C D[ D (D AD [D vD �D �D �D �D �D E� E *E >E RE kE �E �E �E �E �E �E F F (F� =F� SF� nF� �F� �F� �F� �F� �F �F �F� �F� G� *G� BG YG gG wG� �G� �G� �G� �G� �G �Gy ssl3_new� H� 
H� H� H� )H� 7H{ BH} LH� ZHw mH �H� �H �H �H �H �H I I /I ?I TI� lI� �I �I �I �I �I �I� ssl_md �I J "J 2J JJ bJ pJa �J_ �Ju �J� �J� �J __chkstk �J $LN6[$LN3�$LN26�$err$164�$LN15�$err$8��$LN7�$LN9�$err$13��$LN12�$err$111�$LN10�$err$13��$LN12�$LN5�$LN11�$LN3�$LN5�$LN16�$LN6�$LN72y$LN5�$LN4�$LN3�$LN3�$LN4�$LN15�$LN4{$LN95}$LN96\
}$LN8q}$LN9�}$LN10�}$LN11�}$LN12�}$LN16�}$LN17�}$LN18
}$LN20}}$LN27�}$LN28}$LN29}$LN30?}$LN31f}$LN32�}$LN33�}$LN34�}$LN373}$LN38�}$LN41�}$LN44}$LN45E}$LN46f}$LN52)}$LN57(}$LN58y}$LN59�}$LN61�}$LN64�	}$LN65�	}$LN66�	}$LN67!
}$LN68H
}$LN72�
}$LN74�
}$LN75}$LN76?}$LN77n}$LN78�}$LN79�}$LN81�}$LN837}$LN87�}$LN91�}$LN93N
}$LN97}$LN65��$LN66�
�$LN4d�$LN8/�$LN9e�$LN10��$LN12��$LN13�$LN14�$LN19x�$LN20��$LN21��$LN22��$LN23��$LN24�$LN299�$LN32��$LN333�$LN34M�$LN35��$LN36��$LN37�$LN38(�$LN39Z�$LN40��$LN41��$LN42��$LN43��$LN44$�$LN45H�$LN46o�$LN50R	�$LN53�	�$LN54�	�$LN57A
�$LN60�
�$LN61�
�$LN62�
�$LN63�
�$LN67�$LN9w$LN14|$LN15X$LN4T$LN5n$LN6�$LN7�$LN8�$LN9�$LN10$LN114$LN12G$LN16$LN6$LN3$err$9��$LN8�$err$9�$LN8�$LN9�.xdata�f��~��J�.pdata��b�5�	K�.xdata�FSn6]K�.pdata�X�]'K�.xdata��m�=[8K�.pdata�Ì�Y[RK�.xdata��CM�kK�.pdata�X��=��K�.xdata��3U��K�.pdata��D���K�.xdata��̅���K�.pdata�"�����K�.xdata��-�ܱL�.pdata���>>�+L�.xdata�#�ML�.pdata�v��M�gL�.xdata�H�_��L�.pdata��`�U��L�.xdata������L�.pdata�;܌���L�.xdata�F�N���L�.pdata���tG��L�.xdata�fk���L�.pdata�z&��M�.xdata�2Ou��.M�.pdata�o�*�LM�.xdata������iM�.pdata��:�ڍ�M�.voltbl�F�r��_volmd�.xdata�f��~��M�.pdata���2~��M�.xdata��YΘ�M�.pdata����N�.xdata�#�.N�.pdata�f�MN�.xdata��m�=�kN�.pdata��R���N�.xdata�#�}�y�N�.pdata�QY�y�N�.xdata�f��~��N�.pdata���X#��N�.xdata����F��N�.pdata�6}�l�O�.xdata�6�=�!O�.pdata���X#�3O�.xdata�6�=�DO�.pdata�%�]��VO�.xdata�6�=�gO�.pdata��u�zO�.xdata��H[ץ�O�.pdata���I��O�.xdata����F{�O�.pdata�f�s{�O�.xdata����}�O�.pdata��Z�}�O�.xdata�WA�O�.pdata�;��P�.xdata�Y��w*P�.pdata�گ�0wEP�.xdata�Y��_P�.pdataE�~P.xdata�Y��P.pdatas�+A�P.xdataf��~�P.pdata�k?�P.xdata���Q.pdataT�շ8Q.xdata���WQ.pdata�uk�xQ.xdata	FSn6��Q	.pdata
v����Q
.xdata7ga�Q.pdata�׭a�Q.xdata
�G__�Q
.pdata��_R.xdata�p�V)R.pdata}SͅVJR.xdata�G_ujR.pdata�O
u�R.xdata�YΣ�R.pdata�r���R.xdataF�N���R.pdata�(FϜS.data`6W���S-S�:S�5.rdata
��żES.rdata
Qӵ�gS.rdata#��S.rdata�a:_�S.rdataRڂF�S.rdatag0-��S.rdata	��5T.rdata/eV!�QT.rdata /��r�T .rdata!W��T!.rdata"5��D�T".rdata#����U#.rdata$�3O<U$.rdata%��W�QU%.rdata&�U�uU&�U�U.debug$T'�.chks64(@�Utls11downgradetls12downgradeSSLv3_enc_datassl3_setup_key_blockssl3_change_cipher_statessl3_generate_master_secretssl3_final_finish_macssl3_set_handshake_headertls_close_construct_packetssl3_handshake_writessl3_alert_code??_C@_0BH@DAGBJIMH@TLS_AES_128_GCM_SHA256@??_C@_0BH@DMGFMCHK@TLS_AES_256_GCM_SHA384@??_C@_0BN@NJJPMIEE@TLS_CHACHA20_POLY1305_SHA256@??_C@_0BH@IALIOLEF@TLS_AES_128_CCM_SHA256@??_C@_0BJ@GAOKODFF@TLS_AES_128_CCM_8_SHA256@??_C@_08GMNMJHID@NULL?9MD5@??_C@_0BG@ILBJCCPN@TLS_RSA_WITH_NULL_MD5@??_C@_08JOFDPCLJ@NULL?9SHA@??_C@_0BG@HJJGEHMH@TLS_RSA_WITH_NULL_SHA@??_C@_0L@FJECLCPG@AES128?9SHA@??_C@_0BN@GLNNHFOP@TLS_RSA_WITH_AES_128_CBC_SHA@??_C@_0BD@HPNPDEHO@DHE?9DSS?9AES128?9SHA@??_C@_0CB@IEOMDNPH@TLS_DHE_DSS_WITH_AES_128_CBC_SH@??_C@_0BD@MNBMGMFC@DHE?9RSA?9AES128?9SHA@??_C@_0CB@FLMECDJK@TLS_DHE_RSA_WITH_AES_128_CBC_SH@??_C@_0P@KPBDEAFC@ADH?9AES128?9SHA@??_C@_0CB@CEIGDHEL@TLS_DH_anon_WITH_AES_128_CBC_SH@??_C@_0L@CIGAOKOL@AES256?9SHA@??_C@_0BN@CLLBICCP@TLS_RSA_WITH_AES_256_CBC_SHA@??_C@_0BD@OPNGMGD@DHE?9DSS?9AES256?9SHA@??_C@_0CB@MEIAMKDH@TLS_DHE_DSS_WITH_AES_256_CBC_SH@??_C@_0BD@LMDODEEP@DHE?9RSA?9AES256?9SHA@??_C@_0CB@BLKINEFK@TLS_DHE_RSA_WITH_AES_256_CBC_SH@??_C@_0P@NODBBIEP@ADH?9AES256?9SHA@??_C@_0CB@GEOKMAIL@TLS_DH_anon_WITH_AES_256_CBC_SH@??_C@_0M@OPPJMAFE@NULL?9SHA256@??_C@_0BJ@MDCKOJCL@TLS_RSA_WITH_NULL_SHA256@??_C@_0O@OPGGFJJ@AES128?9SHA256@??_C@_0CA@PJAKDCAI@TLS_RSA_WITH_AES_128_CBC_SHA256@??_C@_0O@LNAKMDHD@AES256?9SHA256@??_C@_0CA@HHFMPOAB@TLS_RSA_WITH_AES_256_CBC_SHA256@??_C@_0BG@CLHPPLD@DHE?9DSS?9AES128?9SHA256@??_C@_0CE@ICEBAFBI@TLS_DHE_DSS_WITH_AES_128_CBC_SH@??_C@_0BG@EDOPAEND@DHE?9RSA?9AES128?9SHA256@??_C@_0CE@CDLKMKJB@TLS_DHE_RSA_WITH_AES_128_CBC_SH@??_C@_0BG@LBELFJFJ@DHE?9DSS?9AES256?9SHA256@??_C@_0CE@MBHMJBB@TLS_DHE_DSS_WITH_AES_256_CBC_SH@??_C@_0BG@PABDKCDJ@DHE?9RSA?9AES256?9SHA256@??_C@_0CE@KNOMAGJI@TLS_DHE_RSA_WITH_AES_256_CBC_SH@??_C@_0BC@OKGBHCIO@ADH?9AES128?9SHA256@??_C@_0CE@BJINGCAA@TLS_DH_anon_WITH_AES_128_CBC_SH@??_C@_0BC@FJJNNEGE@ADH?9AES256?9SHA256@??_C@_0CE@JHNLKOAJ@TLS_DH_anon_WITH_AES_256_CBC_SH@??_C@_0BC@MDCJLCEH@AES128?9GCM?9SHA256@??_C@_0CA@GONDPBCG@TLS_RSA_WITH_AES_128_GCM_SHA256@??_C@_0BC@MPCNOIPK@AES256?9GCM?9SHA384@??_C@_0CA@GCNHKLJL@TLS_RSA_WITH_AES_256_GCM_SHA384@??_C@_0BK@ONPIDPDM@DHE?9RSA?9AES128?9GCM?9SHA256@??_C@_0CE@LEGDAJLP@TLS_DHE_RSA_WITH_AES_128_GCM_SH@??_C@_0BK@OBPMGFIB@DHE?9RSA?9AES256?9GCM?9SHA384@??_C@_0CE@LIGHFDAC@TLS_DHE_RSA_WITH_AES_256_GCM_SH@??_C@_0BK@BMPGPCFE@DHE?9DSS?9AES128?9GCM?9SHA256@??_C@_0CE@BFJIMGDG@TLS_DHE_DSS_WITH_AES_128_GCM_SH@??_C@_0BK@BAPCKIOJ@DHE?9DSS?9AES256?9GCM?9SHA384@??_C@_0CE@BJJMJMIL@TLS_DHE_DSS_WITH_AES_256_GCM_SH@??_C@_0BG@IOOJFCCI@ADH?9AES128?9GCM?9SHA256@??_C@_0CE@IOFEKBCO@TLS_DH_anon_WITH_AES_128_GCM_SH@??_C@_0BG@ICONAIJF@ADH?9AES256?9GCM?9SHA384@??_C@_0CE@ICFAPLJD@TLS_DH_anon_WITH_AES_256_GCM_SH@??_C@_0L@KJLLEFIE@AES128?9CCM@??_C@_0BJ@CPMGLEJM@TLS_RSA_WITH_AES_128_CCM@??_C@_0L@NIJJBNJJ@AES256?9CCM@??_C@_0BJ@FOOEOMIB@TLS_RSA_WITH_AES_256_CCM@??_C@_0BD@DNOFJLCA@DHE?9RSA?9AES128?9CCM@??_C@_0BN@HNMFPPKP@TLS_DHE_RSA_WITH_AES_128_CCM@??_C@_0BD@EMMHMDDN@DHE?9RSA?9AES256?9CCM@??_C@_0BN@MOHKHLC@TLS_DHE_RSA_WITH_AES_256_CCM@??_C@_0M@PNODEAIH@AES128?9CCM8@??_C@_0BL@GBIHEIDD@TLS_RSA_WITH_AES_128_CCM_8@??_C@_0M@JOJEAOAG@AES256?9CCM8@??_C@_0BL@PLFLIMML@TLS_RSA_WITH_AES_256_CCM_8@??_C@_0BE@CMMMHJKI@DHE?9RSA?9AES128?9CCM8@??_C@_0BP@HEOCOHBI@TLS_DHE_RSA_WITH_AES_128_CCM_8@??_C@_0BE@EPLLDHCJ@DHE?9RSA?9AES256?9CCM8@??_C@_0BP@OODOCDOA@TLS_DHE_RSA_WITH_AES_256_CCM_8@??_C@_0P@BMMGAJOF@PSK?9AES128?9CCM@??_C@_0BJ@LGBHKOJF@TLS_PSK_WITH_AES_128_CCM@??_C@_0P@GNOEFBPI@PSK?9AES256?9CCM@??_C@_0BJ@MHDFPGII@TLS_PSK_WITH_AES_256_CCM@??_C@_0BD@KPDMEMJH@DHE?9PSK?9AES128?9CCM@??_C@_0BN@OEBEOFKG@TLS_DHE_PSK_WITH_AES_128_CCM@??_C@_0BD@NOBOBEIK@DHE?9PSK?9AES256?9CCM@??_C@_0BN@JFDGLNLL@TLS_DHE_PSK_WITH_AES_256_CCM@??_C@_0BA@MHODGMAF@PSK?9AES128?9CCM8@??_C@_0BL@ENCHJDNB@TLS_PSK_WITH_AES_128_CCM_8@??_C@_0BA@KEJECCIE@PSK?9AES256?9CCM8@??_C@_0BL@NHPLFHCJ@TLS_PSK_WITH_AES_256_CCM_8@??_C@_0BE@HJFLIGFA@DHE?9PSK?9AES128?9CCM8@??_C@_0BP@NGKGHCKJ@TLS_PSK_DHE_WITH_AES_128_CCM_8@??_C@_0BE@BKCMMINB@DHE?9PSK?9AES256?9CCM8@??_C@_0BP@EMHKLGFB@TLS_PSK_DHE_WITH_AES_256_CCM_8@??_C@_0BH@BNCNIMGL@ECDHE?9ECDSA?9AES128?9CCM@??_C@_0CB@CHIDJEAB@TLS_ECDHE_ECDSA_WITH_AES_128_CC@??_C@_0BH@GMAPNEHG@ECDHE?9ECDSA?9AES256?9CCM@??_C@_0CB@FGKBMMBM@TLS_ECDHE_ECDSA_WITH_AES_256_CC@??_C@_0BI@MNOCCJKH@ECDHE?9ECDSA?9AES128?9CCM8@??_C@_0CD@JOAGJEOJ@TLS_ECDHE_ECDSA_WITH_AES_128_CC@??_C@_0BI@KOJFGHCG@ECDHE?9ECDSA?9AES256?9CCM8@??_C@_0CD@ENKFABB@TLS_ECDHE_ECDSA_WITH_AES_256_CC@??_C@_0BF@DLPMKBDM@ECDHE?9ECDSA?9NULL?9SHA@??_C@_0BO@KLMGBBBE@TLS_ECDHE_ECDSA_WITH_NULL_SHA@??_C@_0BH@ONNEHLBJ@ECDHE?9ECDSA?9AES128?9SHA@??_C@_0CF@JPGPDJAE@TLS_ECDHE_ECDSA_WITH_AES_128_CB@??_C@_0BH@JMPGCDAE@ECDHE?9ECDSA?9AES256?9SHA@??_C@_0CF@NPADMOME@TLS_ECDHE_ECDSA_WITH_AES_256_CB@??_C@_0BD@POEMEBJK@ECDHE?9RSA?9NULL?9SHA@??_C@_0BM@NPNNKOBB@TLS_ECDHE_RSA_WITH_NULL_SHA@??_C@_0BF@LFIDEHLO@ECDHE?9RSA?9AES128?9SHA@??_C@_0CD@NFKGCGFL@TLS_ECDHE_RSA_WITH_AES_128_CBC_@??_C@_0BF@MEKBBPKD@ECDHE?9RSA?9AES256?9SHA@??_C@_0CD@JFMKNBJL@TLS_ECDHE_RSA_WITH_AES_256_CBC_@??_C@_0P@PMJJNNNJ@AECDH?9NULL?9SHA@??_C@_0BM@JDJGLMDB@TLS_ECDH_anon_WITH_NULL_SHA@??_C@_0BB@JHGOIGMC@AECDH?9AES128?9SHA@??_C@_0CD@KKOEDCIK@TLS_ECDH_anon_WITH_AES_128_CBC_@??_C@_0BB@OGEMNONP@AECDH?9AES256?9SHA@??_C@_0CD@OKIIMFEK@TLS_ECDH_anon_WITH_AES_256_CBC_@??_C@_0BK@KPBMKIMG@ECDHE?9ECDSA?9AES128?9SHA256@??_C@_0CI@CFBONPBE@TLS_ECDHE_ECDSA_WITH_AES_128_CB@??_C@_0BK@JOLCJIJI@ECDHE?9ECDSA?9AES256?9SHA384@??_C@_0CI@CJBKIFKJ@TLS_ECDHE_ECDSA_WITH_AES_256_CB@??_C@_0BI@PFNHFOND@ECDHE?9RSA?9AES128?9SHA256@??_C@_0CG@GNBMMCFJ@TLS_ECDHE_RSA_WITH_AES_128_CBC_@??_C@_0BI@MEHJGOIN@ECDHE?9RSA?9AES256?9SHA384@??_C@_0CG@GBBIJIOE@TLS_ECDHE_RSA_WITH_AES_256_CBC_@??_C@_0BO@MMHACALI@ECDHE?9ECDSA?9AES128?9GCM?9SHA256@??_C@_0CI@LCMHBMDK@TLS_ECDHE_ECDSA_WITH_AES_128_GC@??_C@_0BO@MAHEHKAF@ECDHE?9ECDSA?9AES256?9GCM?9SHA384@??_C@_0CI@LOMDEGIH@TLS_ECDHE_ECDSA_WITH_AES_256_GC@??_C@_0BM@LJEODOBI@ECDHE?9RSA?9AES128?9GCM?9SHA256@??_C@_0CG@PKMFABHH@TLS_ECDHE_RSA_WITH_AES_128_GCM_@??_C@_0BM@LFEKGEKF@ECDHE?9RSA?9AES256?9GCM?9SHA384@??_C@_0CG@PGMBFLMK@TLS_ECDHE_RSA_WITH_AES_256_GCM_@??_C@_0N@HKILAJND@PSK?9NULL?9SHA@??_C@_0BG@IIPBJGGI@TLS_PSK_WITH_NULL_SHA@??_C@_0BB@EMNBFIBH@DHE?9PSK?9NULL?9SHA@??_C@_0BK@LEJGBNE@TLS_DHE_PSK_WITH_NULL_SHA@??_C@_0BB@MKDEAGCC@RSA?9PSK?9NULL?9SHA@??_C@_0BK@ILKKADDF@TLS_RSA_PSK_WITH_NULL_SHA@??_C@_0BD@IMKOCFAD@PSK?9AES128?9CBC?9SHA@??_C@_0BN@BGJEMDHN@TLS_PSK_WITH_AES_128_CBC_SHA@??_C@_0BD@MMMCNCMD@PSK?9AES256?9CBC?9SHA@??_C@_0BN@FGPIDELN@TLS_PSK_WITH_AES_256_CBC_SHA@??_C@_0BH@IHPCOJDO@DHE?9PSK?9AES128?9CBC?9SHA@??_C@_0CB@CGINJFAI@TLS_DHE_PSK_WITH_AES_128_CBC_SH@??_C@_0BH@MHJOBOPO@DHE?9PSK?9AES256?9CBC?9SHA@??_C@_0CB@GGOBGCMI@TLS_DHE_PSK_WITH_AES_256_CBC_SH@??_C@_0BH@FAHPNILC@RSA?9PSK?9AES128?9CBC?9SHA@??_C@_0CB@EEELJNMO@TLS_RSA_PSK_WITH_AES_128_CBC_SH@??_C@_0BH@BABDCPHC@RSA?9PSK?9AES256?9CBC?9SHA@??_C@_0CB@ECHGKAO@TLS_RSA_PSK_WITH_AES_256_CBC_SH@??_C@_0BG@LNJMKFNH@PSK?9AES128?9GCM?9SHA256@??_C@_0CA@CNNLGNMP@TLS_PSK_WITH_AES_128_GCM_SHA256@??_C@_0BG@LBJIPPGK@PSK?9AES256?9GCM?9SHA384@??_C@_0CA@CBNPDHHC@TLS_PSK_WITH_AES_256_GCM_SHA384@??_C@_0BK@JELNFGIC@DHE?9PSK?9AES128?9GCM?9SHA256@??_C@_0CE@PHGLJFFG@TLS_DHE_PSK_WITH_AES_128_GCM_SH@??_C@_0BK@JILJAMDP@DHE?9PSK?9AES256?9GCM?9SHA384@??_C@_0CE@PLGPMPOL@TLS_DHE_PSK_WITH_AES_256_GCM_SH@??_C@_0BK@CJMGEMJO@RSA?9PSK?9AES128?9GCM?9SHA256@??_C@_0CE@NIJHJCEL@TLS_RSA_PSK_WITH_AES_128_GCM_SH@??_C@_0BK@CFMCBGCD@RSA?9PSK?9AES256?9GCM?9SHA384@??_C@_0CE@NEJDMIPG@TLS_RSA_PSK_WITH_AES_256_GCM_SH@??_C@_0BG@CKEFGGPJ@PSK?9AES128?9CBC?9SHA256@??_C@_0CA@LKACKOOB@TLS_PSK_WITH_AES_128_CBC_SHA256@??_C@_0BG@CGEBDMEE@PSK?9AES256?9CBC?9SHA384@??_C@_0CA@LGAGPEFM@TLS_PSK_WITH_AES_256_CBC_SHA384@??_C@_0BA@NFPJOMNG@PSK?9NULL?9SHA256@??_C@_0BJ@FKPLPDCC@TLS_PSK_WITH_NULL_SHA256@??_C@_0BA@FHKLHKGC@PSK?9NULL?9SHA384@??_C@_0BJ@NIKJGFJG@TLS_PSK_WITH_NULL_SHA384@??_C@_0BK@DGEJFKM@DHE?9PSK?9AES128?9CBC?9SHA256@??_C@_0CE@GALCFGHI@TLS_DHE_PSK_WITH_AES_128_CBC_SH@??_C@_0BK@PGAMPBB@DHE?9PSK?9AES256?9CBC?9SHA384@??_C@_0CE@GMLGAMMF@TLS_DHE_PSK_WITH_AES_256_CBC_SH@??_C@_0BE@GLEBAGID@DHE?9PSK?9NULL?9SHA256@??_C@_0BN@IPILIBB@TLS_DHE_PSK_WITH_NULL_SHA256@??_C@_0BE@OJBDJADH@DHE?9PSK?9NULL?9SHA384@??_C@_0BN@IKKKCOKF@TLS_DHE_PSK_WITH_NULL_SHA384@??_C@_0BK@LOBPIPLA@RSA?9PSK?9AES128?9CBC?9SHA256@??_C@_0CE@EPEOFBGF@TLS_RSA_PSK_WITH_AES_128_CBC_SH@??_C@_0BK@LCBLNFAN@RSA?9PSK?9AES256?9CBC?9SHA384@??_C@_0CE@EDEKALNI@TLS_RSA_PSK_WITH_AES_256_CBC_SH@??_C@_0BE@LNLJEHFD@RSA?9PSK?9NULL?9SHA256@??_C@_0BN@MOBALIOB@TLS_RSA_PSK_WITH_NULL_SHA256@??_C@_0BE@DPOLNBOH@RSA?9PSK?9NULL?9SHA384@??_C@_0BN@EMECCOFF@TLS_RSA_PSK_WITH_NULL_SHA384@??_C@_0BJ@IHEENBGE@ECDHE?9PSK?9AES128?9CBC?9SHA@??_C@_0CD@KIOPJAMJ@TLS_ECDHE_PSK_WITH_AES_128_CBC_@??_C@_0BJ@MHCICGKE@ECDHE?9PSK?9AES256?9CBC?9SHA@??_C@_0CD@OIIDGHAJ@TLS_ECDHE_PSK_WITH_AES_256_CBC_@??_C@_0BM@FHNCJEII@ECDHE?9PSK?9AES128?9CBC?9SHA256@??_C@_0CG@COBEFOLA@TLS_ECDHE_PSK_WITH_AES_128_CBC_@??_C@_0BM@FLNGMODF@ECDHE?9PSK?9AES256?9CBC?9SHA384@??_C@_0CG@CCBAAEAN@TLS_ECDHE_PSK_WITH_AES_256_CBC_@??_C@_0BD@HMLPKMFF@ECDHE?9PSK?9NULL?9SHA@??_C@_0BM@COLKHPLO@TLS_ECDHE_PSK_WITH_NULL_SHA@??_C@_0BG@MCIFDHPL@ECDHE?9PSK?9NULL?9SHA256@??_C@_0BP@LNENGKLL@TLS_ECDHE_PSK_WITH_NULL_SHA256@??_C@_0BG@EANHKBEP@ECDHE?9PSK?9NULL?9SHA384@??_C@_0BP@DPBPPMAP@TLS_ECDHE_PSK_WITH_NULL_SHA384@??_C@_0BE@KDHKDGEP@SRP?9AES?9128?9CBC?9SHA@??_C@_0CB@DLLLMFNE@TLS_SRP_SHA_WITH_AES_128_CBC_SH@??_C@_0BI@MIDNJEDN@SRP?9RSA?9AES?9128?9CBC?9SHA@??_C@_0CF@IDLKDHDJ@TLS_SRP_SHA_RSA_WITH_AES_128_CB@??_C@_0BI@IHKPJFFG@SRP?9DSS?9AES?9128?9CBC?9SHA@??_C@_0CF@FMJCCJFE@TLS_SRP_SHA_DSS_WITH_AES_128_CB@??_C@_0BE@ODBGMBIP@SRP?9AES?9256?9CBC?9SHA@??_C@_0CB@HLNHDCBE@TLS_SRP_SHA_WITH_AES_256_CBC_SH@??_C@_0BI@IIFBGDPN@SRP?9RSA?9AES?9256?9CBC?9SHA@??_C@_0CF@MDNGMAPJ@TLS_SRP_SHA_RSA_WITH_AES_256_CB@??_C@_0BI@MHMDGCJG@SRP?9DSS?9AES?9256?9CBC?9SHA@??_C@_0CF@BMPONOJE@TLS_SRP_SHA_DSS_WITH_AES_256_CB@??_C@_0BK@KMJILAJK@DHE?9RSA?9CHACHA20?9POLY1305@??_C@_0CK@JOLNDCJP@TLS_DHE_RSA_WITH_CHACHA20_POLY1@??_C@_0BM@PICOLBLO@ECDHE?9RSA?9CHACHA20?9POLY1305@??_C@_0CM@EBHCADJE@TLS_ECDHE_RSA_WITH_CHACHA20_POL@??_C@_0BO@INBAKPBO@ECDHE?9ECDSA?9CHACHA20?9POLY1305@??_C@_0CO@LOEEFNOG@TLS_ECDHE_ECDSA_WITH_CHACHA20_P@??_C@_0BG@PMPMCKHB@PSK?9CHACHA20?9POLY1305@??_C@_0CG@NDCJALNJ@TLS_PSK_WITH_CHACHA20_POLY1305_@??_C@_0BM@IBGLNIAA@ECDHE?9PSK?9CHACHA20?9POLY1305@??_C@_0CM@NDKHJILJ@TLS_ECDHE_PSK_WITH_CHACHA20_POL@??_C@_0BK@NFNNNJCE@DHE?9PSK?9CHACHA20?9POLY1305@??_C@_0CK@MGIKJLC@TLS_DHE_PSK_WITH_CHACHA20_POLY1@??_C@_0BK@GIKGMDDI@RSA?9PSK?9CHACHA20?9POLY1305@??_C@_0CK@POKBMMCF@TLS_RSA_PSK_WITH_CHACHA20_POLY1@??_C@_0BD@OHHGPMGB@CAMELLIA128?9SHA256@??_C@_0CF@OBIHJJAP@TLS_RSA_WITH_CAMELLIA_128_CBC_S@??_C@_0BL@GDBHGCPP@DHE?9DSS?9CAMELLIA128?9SHA256@??_C@_0CJ@FMJPAMIJ@TLS_DHE_DSS_WITH_CAMELLIA_128_C@??_C@_0BL@CAIPIFFI@DHE?9RSA?9CAMELLIA128?9SHA256@??_C@_0CJ@MAMKDBKD@TLS_DHE_RSA_WITH_CAMELLIA_128_C@??_C@_0BH@DKDGEAEI@ADH?9CAMELLIA128?9SHA256@??_C@_0CJ@KAPOCDIF@TLS_DH_anon_WITH_CAMELLIA_128_C@??_C@_0BD@FEIKFKIL@CAMELLIA256?9SHA256@??_C@_0CF@GPNBFFAG@TLS_RSA_WITH_CAMELLIA_256_CBC_S@??_C@_0BL@NAOLMEBF@DHE?9DSS?9CAMELLIA256?9SHA256@??_C@_0CJ@NCMJMAIA@TLS_DHE_DSS_WITH_CAMELLIA_256_C@??_C@_0BL@JDHDCDLC@DHE?9RSA?9CAMELLIA256?9SHA256@??_C@_0CJ@EOJMPNKK@TLS_DHE_RSA_WITH_CAMELLIA_256_C@??_C@_0BH@IJMKOGKC@ADH?9CAMELLIA256?9SHA256@??_C@_0CJ@COKIOPIM@TLS_DH_anon_WITH_CAMELLIA_256_C@??_C@_0BA@OLPMGKNC@CAMELLIA256?9SHA@??_C@_0CC@LJJFPEFD@TLS_RSA_WITH_CAMELLIA_256_CBC_S@??_C@_0BI@JEENNAOB@DHE?9DSS?9CAMELLIA256?9SHA@??_C@_0CG@ELOKDIEG@TLS_DHE_DSS_WITH_CAMELLIA_256_C@??_C@_0BI@NLNPNBIK@DHE?9RSA?9CAMELLIA256?9SHA@??_C@_0CG@KKHAGFJO@TLS_DHE_RSA_WITH_CAMELLIA_256_C@??_C@_0BE@GNKMIPBE@ADH?9CAMELLIA256?9SHA@??_C@_0CG@BKCHMPCI@TLS_DH_anon_WITH_CAMELLIA_256_C@??_C@_0BA@JKNODCMP@CAMELLIA128?9SHA@??_C@_0CC@PJPJADJD@TLS_RSA_WITH_CAMELLIA_128_CBC_S@??_C@_0BI@OFGPIIPM@DHE?9DSS?9CAMELLIA128?9SHA@??_C@_0CG@LIGMPIG@TLS_DHE_DSS_WITH_CAMELLIA_128_C@??_C@_0BI@KKPNIJJH@DHE?9RSA?9CAMELLIA128?9SHA@??_C@_0CG@OKBMJCFO@TLS_DHE_RSA_WITH_CAMELLIA_128_C@??_C@_0BE@BMIONHAJ@ADH?9CAMELLIA128?9SHA@??_C@_0CG@FKELDIOI@TLS_DH_anon_WITH_CAMELLIA_128_C@??_C@_0BP@MKHLEKHO@ECDHE?9ECDSA?9CAMELLIA128?9SHA256@??_C@_0CN@FGCAPLNG@TLS_ECDHE_ECDSA_WITH_CAMELLIA_1@??_C@_0BP@PLNFHKCA@ECDHE?9ECDSA?9CAMELLIA256?9SHA384@??_C@_0CN@FKCEKBGL@TLS_ECDHE_ECDSA_WITH_CAMELLIA_2@??_C@_0BN@BMNINHII@ECDHE?9RSA?9CAMELLIA128?9SHA256@??_C@_0CL@GPBEPJAP@TLS_ECDHE_RSA_WITH_CAMELLIA_128@??_C@_0BN@CNHGOHNG@ECDHE?9RSA?9CAMELLIA256?9SHA384@??_C@_0CL@GDBAKDLC@TLS_ECDHE_RSA_WITH_CAMELLIA_256@??_C@_0BH@BHAHNKDC@PSK?9CAMELLIA128?9SHA256@??_C@_0CF@OGJCCPMD@TLS_PSK_WITH_CAMELLIA_128_CBC_S@??_C@_0BH@CGKJOKGM@PSK?9CAMELLIA256?9SHA384@??_C@_0CF@OKJGHFHO@TLS_PSK_WITH_CAMELLIA_256_CBC_S@??_C@_0BL@MCPFOLK@DHE?9PSK?9CAMELLIA128?9SHA256@??_C@_0CJ@MHNPIHGP@TLS_DHE_PSK_WITH_CAMELLIA_128_C@??_C@_0BL@DNIBGOOE@DHE?9PSK?9CAMELLIA256?9SHA384@??_C@_0CJ@MLNLNNNC@TLS_DHE_PSK_WITH_CAMELLIA_256_C@??_C@_0BL@BIJDHJOP@RSA?9PSK?9CAMELLIA128?9SHA256@??_C@_0CJ@GMLKFODM@TLS_RSA_PSK_WITH_CAMELLIA_128_C@??_C@_0BL@CJDNEJLB@RSA?9PSK?9CAMELLIA256?9SHA384@??_C@_0CJ@GALOAEIB@TLS_RSA_PSK_WITH_CAMELLIA_256_C@??_C@_0BN@DAHIAMGK@ECDHE?9PSK?9CAMELLIA128?9SHA256@??_C@_0CL@GIABEPMD@TLS_ECDHE_PSK_WITH_CAMELLIA_128@??_C@_0BN@BNGDMDE@ECDHE?9PSK?9CAMELLIA256?9SHA384@??_C@_0CL@GEAFBFHO@TLS_ECDHE_PSK_WITH_CAMELLIA_256@??_C@_0BH@FBKCNLJD@GOST2001?9GOST89?9GOST89@??_C@_0CE@FHGJLJN@TLS_GOSTR341001_WITH_28147_CNT_@??_C@_0BF@MAPMFMFO@GOST2001?9NULL?9GOST94@??_C@_0CE@CGCBDPHE@TLS_GOSTR341001_WITH_NULL_GOSTR@??_C@_0CA@BBOKJAJL@IANA?9GOST2012?9GOST8912?9GOST8912@??_C@_0CC@PJAPMPCJ@LEGACY?9GOST2012?9GOST8912?9GOST89@??_C@_0BF@FNCPFEFD@GOST2012?9NULL?9GOST12@??_C@_0CD@OIPIHMBH@GOST2012?9KUZNYECHIK?9KUZNYECHIKO@??_C@_0BJ@JEMIINPM@GOST2012?9MAGMA?9MAGMAOMAC@??_C@_0N@NGGHCCCP@IDEA?9CBC?9SHA@??_C@_0BK@JFODCOAE@TLS_RSA_WITH_IDEA_CBC_SHA@??_C@_08MGKMKBAK@SEED?9SHA@??_C@_0BK@GGDHGJND@TLS_RSA_WITH_SEED_CBC_SHA@??_C@_0BB@HEKFOCGG@DHE?9DSS?9SEED?9SHA@??_C@_0BO@CILLMGOG@TLS_DHE_DSS_WITH_SEED_CBC_SHA@??_C@_0BB@JGNNOGGL@DHE?9RSA?9SEED?9SHA@??_C@_0BO@NJLFALIO@TLS_DHE_RSA_WITH_SEED_CBC_SHA@??_C@_0N@KKIHEHEN@ADH?9SEED?9SHA@??_C@_0BO@KMCEINL@TLS_DH_anon_WITH_SEED_CBC_SHA@??_C@_0BD@NEGKCKMD@ARIA128?9GCM?9SHA256@??_C@_0CB@NDPBLKAE@TLS_RSA_WITH_ARIA_128_GCM_SHA25@??_C@_0BD@NIGOHAHO@ARIA256?9GCM?9SHA384@??_C@_0CB@NPPFOALJ@TLS_RSA_WITH_ARIA_256_GCM_SHA38@??_C@_0BL@BDJDFDPK@DHE?9RSA?9ARIA128?9GCM?9SHA256@??_C@_0CF@FKPICBBM@TLS_DHE_RSA_WITH_ARIA_128_GCM_S@??_C@_0BL@BPJHAJEH@DHE?9RSA?9ARIA256?9GCM?9SHA384@??_C@_0CF@FGPMHLKB@TLS_DHE_RSA_WITH_ARIA_256_GCM_S@??_C@_0BL@FAALLEFN@DHE?9DSS?9ARIA128?9GCM?9SHA256@??_C@_0CF@MODNOBFH@TLS_DHE_DSS_WITH_ARIA_128_GCM_S@??_C@_0BL@FMAPOOOA@DHE?9DSS?9ARIA256?9GCM?9SHA384@??_C@_0CF@MCDJLLOK@TLS_DHE_DSS_WITH_ARIA_256_GCM_S@??_C@_0BP@PJGHJMNM@ECDHE?9ECDSA?9ARIA128?9GCM?9SHA256@??_C@_0CJ@MHCMPCKG@TLS_ECDHE_ECDSA_WITH_ARIA_128_G@??_C@_0BP@PFGDMGGB@ECDHE?9ECDSA?9ARIA256?9GCM?9SHA384@??_C@_0CJ@MLCIKIBL@TLS_ECDHE_ECDSA_WITH_ARIA_256_G@??_C@_0BJ@NPIANOKE@ECDHE?9ARIA128?9GCM?9SHA256@??_C@_0CH@MPAJMNJG@TLS_ECDHE_RSA_WITH_ARIA_128_GCM@??_C@_0BJ@NDIEIEBJ@ECDHE?9ARIA256?9GCM?9SHA384@??_C@_0CH@MDANJHCL@TLS_ECDHE_RSA_WITH_ARIA_256_GCM@??_C@_0BH@CEBLAMJA@PSK?9ARIA128?9GCM?9SHA256@??_C@_0CB@KGEOIEE@TLS_PSK_WITH_ARIA_128_GCM_SHA25@??_C@_0BH@CIBPFGCN@PSK?9ARIA256?9GCM?9SHA384@??_C@_0CB@GGALCPJ@TLS_PSK_WITH_ARIA_256_GCM_SHA38@??_C@_0BL@DPDDIIBI@DHE?9PSK?9ARIA128?9GCM?9SHA256@??_C@_0CF@IDGNHDFM@TLS_DHE_PSK_WITH_ARIA_128_GCM_S@??_C@_0BL@DDDHNCKF@DHE?9PSK?9ARIA256?9GCM?9SHA384@??_C@_0CF@IPGJCJOB@TLS_DHE_PSK_WITH_ARIA_256_GCM_S@??_C@_0BL@CLIPKPEN@RSA?9PSK?9ARIA128?9GCM?9SHA256@??_C@_0CF@OAEEODIC@TLS_RSA_PSK_WITH_ARIA_128_GCM_S@??_C@_0BL@CHILPFPA@RSA?9PSK?9ARIA256?9GCM?9SHA384@??_C@_0CF@OMEALJDP@TLS_RSA_PSK_WITH_ARIA_256_GCM_S@??_C@_0CC@JFOIDLPE@TLS_EMPTY_RENEGOTIATION_INFO_SC@??_C@_0BC@PPIOKOOF@TLS_FALLBACK_SCSV@ssl_undefined_function_1??_C@_04FDJPPFGE@CLNT@??_C@_04MHNGBHAE@SRVR@n_ssl3_macOPENSSL_sk_numOPENSSL_sk_valueOPENSSL_sk_new_nullOPENSSL_sk_new_reserveOPENSSL_sk_freeOPENSSL_sk_pop_freeOPENSSL_sk_findOPENSSL_sk_pushCRYPTO_mallocCRYPTO_memdupCRYPTO_strdupCRYPTO_freeCRYPTO_clear_freeOPENSSL_cleanseOPENSSL_dieBIO_printf__imp_SetLastError_strlen31EVP_PKEY_CTX_set_dh_padERR_set_debugERR_set_errorEVP_MD_is_aEVP_PKEY_is_aEVP_PKEY_up_refEVP_PKEY_freeEVP_PKEY_CTX_new_from_nameEVP_PKEY_CTX_new_from_pkeyEVP_PKEY_CTX_freeEVP_PKEY_derive_initEVP_PKEY_derive_set_peerEVP_PKEY_deriveEVP_PKEY_encapsulate_initEVP_PKEY_encapsulateEVP_PKEY_decapsulate_initEVP_PKEY_decapsulateEVP_PKEY_paramgen_initEVP_PKEY_paramgenEVP_PKEY_keygen_initEVP_PKEY_keygenEVP_PKEY_CTX_set_group_nameossl_check_X509_NAME_sk_typeossl_check_X509_NAME_freefunc_typeossl_check_X509_typeossl_check_X509_sk_typeossl_check_X509_freefunc_typeX509_NAME_freeX509_freeSSL_CTX_set_tlsext_ticket_key_evp_cbossl_check_SSL_CIPHER_typeossl_check_const_SSL_CIPHER_sk_typeossl_check_SSL_CIPHER_sk_typeossl_check_SSL_CIPHER_compfunc_typeSSL_in_initSSL_in_beforeSSL_group_to_nameSSL_set0_tmp_dh_pkeySSL_CTX_set0_tmp_dh_pkeyRECORD_LAYER_read_pendingRECORD_LAYER_write_pendingossl_statem_set_renegotiateossl_statem_fatalossl_statem_set_in_handshakeWPACKET_start_sub_packet_len__WPACKET_put_bytes__WPACKET_memcpyssl_has_certOBJ_bsearch_ssl_cipher_idssl_cert_set0_chainssl_cert_set1_chainssl_cert_add0_chain_certssl_cert_add1_chain_certssl_cert_select_currentssl_cert_set_currentssl_build_cert_chainssl_cert_set_cert_storessl_cert_get_cert_storessl_securityssl_undefined_functionssl_set_masksssl_sort_cipher_listssl_fill_hello_randomssl_generate_master_secretssl_generate_pkeyssl_gensecretssl_derivessl_decapsulatessl_encapsulatessl_dh_to_pkeyssl_set_tmp_ecdh_groupsssl3_get_cipher_by_idssl3_get_cipher_by_std_namessl3_get_cipher_by_charssl3_put_cipher_by_charssl3_cleanup_key_blockssl3_do_writessl3_send_alertssl3_get_req_cert_typessl3_num_ciphersssl3_get_cipherssl3_renegotiatessl3_renegotiate_checkssl3_free_digest_listssl3_choose_cipherssl3_freessl3_readssl3_peekssl3_writessl3_shutdownssl3_clearssl3_ctrlssl3_ctx_ctrlssl3_callback_ctrlssl3_ctx_callback_ctrlssl3_default_timeoutssl_free_wbio_buffertls13_generate_secrettls13_generate_handshake_secrettls1_group_id_lookuptls1_group_id2nidtls1_nid2group_idtls1_shared_grouptls1_set_groupstls1_set_groups_listssl_generate_pkey_groupssl_generate_param_grouptls1_check_ec_tmp_keyssl_set_sig_masktls1_set_sigalgs_listtls1_set_sigalgstls1_set_cert_validityssl_get_algorithm2ssl_handshake_mdssl_evp_cipher_freessl_evp_md_freessl_srp_ctx_free_internssl_srp_ctx_init_internRAND_bytes_exossl_assert_intcipher_comparesrp_password_from_info_cbssl3_set_req_cert_typessl3_read_internal__GSHandlerCheck__security_check_cookie$unwind$time$pdata$time$unwind$_strlen31$pdata$_strlen31$unwind$SSL_group_to_name$pdata$SSL_group_to_name$unwind$ssl_has_cert$pdata$ssl_has_cert$unwind$ssl_sort_cipher_list$pdata$ssl_sort_cipher_list$unwind$ssl_fill_hello_random$pdata$ssl_fill_hello_random$unwind$ssl_generate_master_secret$pdata$ssl_generate_master_secret$unwind$ssl_generate_pkey$pdata$ssl_generate_pkey$unwind$ssl_gensecret$pdata$ssl_gensecret$unwind$ssl_derive$pdata$ssl_derive$unwind$ssl_decapsulate$pdata$ssl_decapsulate$unwind$ssl_encapsulate$pdata$ssl_encapsulate$unwind$ssl3_get_cipher_by_id$pdata$ssl3_get_cipher_by_id$unwind$ssl3_get_cipher_by_std_name$pdata$ssl3_get_cipher_by_std_name$unwind$ssl3_get_cipher_by_char$pdata$ssl3_get_cipher_by_char$unwind$ssl3_put_cipher_by_char$pdata$ssl3_put_cipher_by_char$unwind$ssl3_get_req_cert_type$pdata$ssl3_get_req_cert_type$unwind$ssl3_renegotiate_check$pdata$ssl3_renegotiate_check$unwind$ssl3_choose_cipher$pdata$ssl3_choose_cipher$unwind$ssl3_new$pdata$ssl3_new$unwind$ssl3_free$pdata$ssl3_free$unwind$ssl3_read$pdata$ssl3_read$unwind$ssl3_peek$pdata$ssl3_peek$unwind$ssl3_write$pdata$ssl3_write$unwind$ssl3_shutdown$pdata$ssl3_shutdown$unwind$ssl3_clear$pdata$ssl3_clear$unwind$ssl3_ctrl$pdata$ssl3_ctrl$unwind$ssl3_ctx_ctrl$pdata$ssl3_ctx_ctrl$unwind$ssl3_callback_ctrl$pdata$ssl3_callback_ctrl$unwind$ssl3_ctx_callback_ctrl$pdata$ssl3_ctx_callback_ctrl$unwind$ssl3_set_handshake_header$pdata$ssl3_set_handshake_header$unwind$ssl3_handshake_write$pdata$ssl3_handshake_write$unwind$ssl_generate_pkey_group$pdata$ssl_generate_pkey_group$unwind$ssl_generate_param_group$pdata$ssl_generate_param_group$unwind$ssl_get_algorithm2$pdata$ssl_get_algorithm2$unwind$ossl_assert_int$pdata$ossl_assert_int$unwind$cipher_compare$pdata$cipher_compare$unwind$ssl_undefined_function_1$pdata$ssl_undefined_function_1$unwind$srp_password_from_info_cb$pdata$srp_password_from_info_cb$unwind$ssl3_set_req_cert_type$pdata$ssl3_set_req_cert_type$unwind$ssl3_read_internal$pdata$ssl3_read_internaltls13_ciphersssl3_ciphersssl3_scsvs??_C@_0N@EMEOBMMB@ssl?2s3_lib?4c@??_C@_09IPMAEENI@ssl3_ctrl@??_C@_0O@KAOCHFBL@ssl3_ctx_ctrl@??_C@_0BI@DAEFECK@Server?5has?5?$CFd?5from?5?$CFp?3?6@??_C@_06CEBBPKND@?$CFp?3?$CFs?6@??_C@_0BJ@NBBNMBBH@Client?5sent?5?$CFd?5from?5?$CFp?3?6@??_C@_08MLFAPKEA@SHA2?9256@??_C@_0CP@ICAHACOP@Assertion?5failed?3?5sizeof?$CItls11d@??_C@_0CP@GIIBNPIN@Assertion?5failed?3?5sizeof?$CItls12d@??_C@_0BI@EHDCODII@ssl_generate_pkey_group@??_C@_0BJ@FCLOGIEF@ssl_generate_param_group@??_C@_0L@HCJNKBJJ@ssl_derive@??_C@_02EPINMGPM@DH@??_C@_0BA@LPBDCKFN@ssl_decapsulate@??_C@_0BA@HJHOBHG@ssl_encapsulate@__ImageBase__security_cookie
/1227           1678813397              100666  81403     `
d�Nըd�?.drectveD
.debug$S�!G�-@B.rdata�-@0@.rdata�-@0@.rdata�-@0@.text$mnQ�-M. P`.debug$S�W.+/@B.text$mnDS/�/ P`.debug$S��/�0@B.text$mnm�0<3' P`.debug$S$�4�8L@B.text$mnY�;7DJ P`.debug$S�G�K@B.text$mnaLxL P`.debug$S��LZM@B.text$mn��MiO P`.debug$S�wPR@B.text$mn�?R�R P`.debug$S�ST@B.text$mn�>T�V( P`.debug$S0rX�Z@B.text$mnJ�Z<\ P`.debug$SL�\<^@B.text$mnYd^�^ P`.debug$S��^�_@B.text$mn��_id2 P`.debug$S�]f1i@B.text$mn�miel P`.debug$S,�m�o@B.text$mn��o�p
 P`.debug$S�p�q@B.text$mn�$r�t P`.debug$S�u�w@B.xdata�w@0@.pdata�w�w@0@.xdata�w@0@.pdata�wx@0@.xdata x@0@.pdata(x4x@0@.xdataRx@0@.pdataZxfx@0@.xdata�x@0@.pdata�x�x@0@.xdata�x�x@0@.pdata�x�x@0@.voltbl�x .xdata�x@0@.pdata
yy@0@.xdata4yDy@0@.pdataNyZy@0@.voltblxy .xdata|y@0@.pdata�y�y@0@.xdata�y@0@.pdata�y�y@0@.xdata�y@0@.pdata�y�y@0@.xdataz@0@.pdataz&z@0@.xdataDz@0@.pdataLzXz@0@.xdatavz�z@0@.pdata�z�z@0@.voltbl�z .rdata�z@@@.rdata
�z@@@.rdata�z@@@.rdata�z@@@.rdata{@@@.rdata-{@@@.rdataD{@@@.rdataT{@@@.rdatao{@@@.rdataw{@@@.data�{�{@@�.rdata�{@@@.debug$Tp��{@B.chks64pO
   ��PD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-s3_enc.obj:<`��u�uMicrosoft (R) Optimizing Compiler��aPowerUserMaximumeCOR_VERSION_MAJOR_V2'g`WspiapiLoad'::`2'::iNumGlobal%iTP_CALLBACK_PRIORITY_INVALID�ENC_WRITE_STATE_VALID �ENC_WRITE_STATE_INVALID lTLSEXT_IDX_num_builtins+oJOB_OBJECT_NET_RATE_CONTROL_ENABLE2oJOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-oJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0oJOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*rJOB_OBJECT_IO_RATE_CONTROL_ENABLE5rJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9rJOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLArJOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAPv�dtls1_retransmit_state?WPACKET_SUB�OSSL_HANDSHAKE_STATE�READ_STATE�MSG_FLOW_STATE�timeval?wpacket_sub!tSSL_custom_ext_parse_cb_ex�ENDPOINT�WORK_STATE�custom_ext_method�hm_header_st�WRITE_STATEEWPACKETuDTLS_timer_cb`SSL_MAC_BUFuUINTi_TP_CALLBACK_PRIORITY�cert_stvSSL_custom_ext_add_cb_exMssl_session_st!wSSL_CTX_npn_select_cb_func1RECORD_LAYERDCRYPTO_EX_DATA
BIGNUM:OPENSSL_CSTRING"xSSL_psk_use_session_cb_func�ENC_READ_STATES(ySSL_CTX_decrypt_session_ticket_fn(TLS_GROUP_INFO�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH
9ssl_st`ssl_mac_buf_st(oJOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTR<ssl_cipher_st#ULONG_PTR,ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR#sigalg_lookup_st �tls_session_ticket_ext_st!wchar_tEVP_CIPHER,SSL_CTX�ossl_statem_st
�pqueue%dtls1_bitmap_st zSSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_tssl3_buffer_st�ssl_comp_st#uint64_t'rJOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fna_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONG{tls_session_secret_cb_fnltlsext_index_enpva_list
raw_extension_st BYTEEwpacket_stOSSL_LIB_CTXGOSSL_PARAMGossl_param_st
}EVP_MDkEVP_PKEY	dane_ctx_stLONG|SSL_psk_server_cb_func�danetls_record_stsGEN_SESSION_CB�custom_ext_methods�COMP_METHODDcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#eReplacesCorHdrNumericDefines"DWORD
PACKETCLIENTHELLO_MSG�SSL_async_callback_fn
PSHORT*record_pqueue"TP_VERSION!uint16_t3X509SRP_CTX�ENC_WRITE_STATES
�ENGINE-dtls_record_layer_st8BUF_MEM%DTLS1_BITMAP"LPDWORD�ssl_dane_st�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTX3ASYNC_JOB�X509_VERIFY_PARAM<SSL_CIPHERpOPENSSL_STRING UCHAR BOOLEANyssl3_enc_method�EVP_MD_CTX
!USHORT uint8_tPVOIDterrno_t^CRYPTO_REF_COUNTqWCHARsrp_ctx_st PBYTE*record_pqueue_st}SSL_psk_client_cb_func(lh_SSL_SESSION_dummy~SSL_CTX_keylog_cb_funcHRESULTssl_ct_validation_cb
RAW_EXTENSION�cert_pkey_st�COMP_CTX
LONG64"ULONGtASN1_BOOLEANtBOOLZSSL3_RECORD
9SSL8buf_mem_stSSL_PHA_STATE�SSL_METHOD#�tls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK-DTLS_RECORD_LAYER�ssl_method_stZssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDbX509_STORE_CTX!u_short
HANDLESSL3_BUFFER
"u_long�HMAC_CTXMSSL_SESSION�TLS_SESSION_TICKET_EXT5ASYNC_WAIT_CTX�SSL_COMP(tls_group_info_st
#size_t
time_t�CERT_PKEY,lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%�SSL_CTX_npn_advertised_cb_func#X509_STORESHORTLPCVOIDPLONG64#�SSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
�BIO1record_layer_st�EVP_MAC_CTXpCHARSRTP_PROTECTION_PROFILEpLPSTR
"PDWORD�x�	�����w�B�A���{B����X�p�o:��bQ�*�N���{�����y���[J˹B��\嘭�Sƨ[],��*76�^���#�R�E,G���{Ď��a�~��$������1mk:���2����rϏ�~�K�����>}E��J�9��������$�X��i4��Ȍ��w5��C�5Ū=_��k�#�=e��?^Z��
J�$߁��ٓ׹n���#�%e��=jߞ�S2��7sQ��`�e���$r��(�����G�~�������xy�q��I�r2#(���iR��F�mq&��brF]�аڅ���,���x�2:O3��S��G�\#ß�#P�;*�V��qNFNc�X�,	p�5����s�����

[�-9�c}��<��A�(x4�0+�@Y�-�f��8�Bg�<�p�kDh�-G�Dy��=�����dÁ�Q��<G�����{rj�(>�"y-��Xi&��c<�[���k��v��P7;C]
�5�>Ģw��ϐ{�PJ�d�:$+��L	����߇�`��&Kʟw�	�Rm��$�,�9���	��k.��w���k!V��+
�nXq]���χ��s
�V���x��
����
D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\s3_enc.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\cryptlib.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�L�95=sA5
Cs
ABBCCCH�L$��H+��$H�D$ ���t �<$�sH�D$ H��H�D$ �$���$�ԋ$��H�����w/FQL[_strlen31 B :OstruOlenO�HQ<������.��E��L��,N0N
�N�N
D�L$ L�D$H�T$�L$�(�H+�|$0uD�D$HH�T$@H�L$8��D$0H��(��7K��5FD ?Uossl_assert_int( B0tOexpr8:Oexprstr@:OfileHtOlineO�@D�4$� %�'&�;(�?)�,�0�
����
�L$��H+�D$ �$�<$x�:Hc$H�
�����H���3���
������������(���)���*���+��,��-��.��/��*��(��(�|�(�u�(�n�(�g�(�`�(�Y�(�R������K�(�D�(�=�(�6�(�/�(�(�s�!�V��x��(��(������H���f�""""""""""""""""""""""""""""""""""	

"""""""""""""""""""""""""""""""""""""""""""""""""" """!
�)91�8�h�l�p�t�x�|�������������������������������������������������������������5GmmVssl3_alert_codeB

$LN37$LN36$LN35$LN34$LN33$LN32$LN31$LN30$LN29$LN28$LN27$LN26$LN25$LN24$LN23$LN22$LN21$LN20$LN19$LN18$LN17$LN16$LN15$LN14$LN13$LN12$LN11$LN10$LN9$LN8$LN7$LN6$LN5$LN4 tOcodeO�Hm`&<��A�H�R�\�f�p�z������ ��"��$��&��(��*��,��.��0��2��4��6�8�:�<�>�@�$B�+D�2F�9H�@J�GL�NN�UP�\R�aT�,y0y
i�m�
x�|�
����
����
����
����
����
����
����
����
��
� �
-�1�
>�B�
O�S�
`�d�
q�u�
����
����
����
����
����
����
����
����

��
��
,�0�
=�A�
N�R�
_�c�
o�s�
���
����
����
����
�y�y
�T$H�L$���H+��D$8H��$�H�� H�D$pH��$�H��(H�D$hH�|$ht
�D$H��D$H�|$Ht
�D$L��D$LA�jL�H��L$L���u=�L��kH�
�E3�A��PH��$���xH��$�H��@uH�D$X�H��$�H��@H�@H�D$X��$�������H��$�H��@t
�D$8��H��$�H��$�H��$�H��@H��$�u?�L��yH�
�E3�A��PH��$����H��$�H��@�H��$�H��@H��$�H��$�HXH�T$hH���H��u=�L���H�
�E3�A��PH��$���H��$�H��h�H��$�HǀhH�|$XthH�L$X�H��$�H��hH��$�H��hu=�L���H�
�E3�A���PH��$���H��$�HHH����Hk�H��$�H���H��$���H��$��@|H��$�H��pt
�D$8��H��$�H��$�H��$�H��pH��$�u?�L���H�
�E3�A��PH��$����H��$�H��p�H��$�H��pH��$�H��$�H�H�T$hH���H��u=�L���H�
�E3�A��PH��$���%H��$�H��`�H��$�Hǀ`H�|$XthH�L$X�H��$�H��`H��$�H��`u=�L���H�
�E3�A���PH��$���H��$�HHH����Hk�H��$�H��H��$��|$8t
H��$��H��$�H��H�D$@H�L$h��D$P�|$P}=�L���H�
�E3�A��PH��$����HcD$PH�D$`H�L$p�H�H��$�H��$�H�D$xH�L$p�H�H��$���$�t��$�!���Hk�H�L$@H�H��H��$�H�D$`H�L$`H�H��H�D$0H�D$0H�L$@H�H��H��$�H�D$xH�L$xH�H��H�L$0H�H��H�D$0H�D$0H�L$@H�H��H��$�H��$�H��$�H�H��H�L$0H�H��H�D$0�H�D$`H�D$0H�D$0H�L$@H�H��H��$�H�D$xH�L$`H�H��H�L$0H�H��H�D$0H�D$0H�L$@H�H��H��$�H��$�H�L$xH�H��H�L$0H�H��H�D$0H�D$0H�L$@H�H��H��$�H��$�H�L$0H�H��H�D$0H��$�H��H9D$0v=�L���H�
�E3�A��PH��$����L�D$`H��$�H��$����$����D$(H��$�H�D$ L��$�E3�H�T$pH��$����u:�L���H�
�E3�A��PH��$���JH�L$p�H��t%L�L$hL�D$pH��$�H��$����u�H��$��@|��3�H����������V� ��W�m>hmVt ��W�m�i�z�V� 
W*mCPhO�V� ��W�m�j5hdVk w|W�m�i�z�V� W!m:P_O�V� ��W�m�ki&[6V= INWim�^�_9V@ LQWlm�L�g�V� ��W�m]/��>GYQPssl3_change_cipher_state�B$err�Os�tOwhich8tOreuse_dd� Okey0#On��OddpOc`#Oix#Oj� OmsX�Ocomp@ Op� Omac_secret�#Ocl� Oiv�#OkPtOmdihOmO��Y`\�Z�e�g�2h�Fj��k��l��o��p��r�u�v�0w�=x�ly��z��{������������.��3��G��Z��b��{��������������������'��4��c��������������������%��*��>��Q��Y��r���������������������� ��.��5��m��r��|����������������������2��J��p��u����������������
��"��8��p��u������������7��9��H��O��Q��,q0q
n�r�
�q�q
H�L$�(�H+�A�6L�H�D$0H��H�D$0H���H�D$0HǀH�D$0HǀH��(��8I�p<Ga\>ssl3_cleanup_key_block(B0OsO�@a`45�6�<7�L8�\9�,r0r
�r�r
�T$H�L$�H�H+�H�D$PH�����L�L$0E3��H�D$PH�����D$ �|$ <�L��xH�
�E3�A�L�PH�L$P�3��T�H�L$PH���H�D$PH���u<�L��~H�
�E3�A��PH�L$P�3��H�L$P�H�D$(H�|$(u<�L���H�
�E3�A�)�PH�L$P�3��E3�H�T$(H�D$PH������t"HcD$ L��H�T$0H�D$PH������u9�L���H�
�E3�A��PH�L$P�3��-�|$Xu!H�D$PH����H�D$PHǀ��H��H��CTSVZ,fkW�m�a�V�,��W�m�{V	,W2mRdte}V�,��W�m�R��@G��Ossl3_digest_cached_recordsHBPOsXtOkeep Ohdatalen(Omd0OhdataO���`�p�u�)v�Kw�Rx��y��|��}��~�����������6��=��|��������������������,x0x
�x�x
H�T$H�L$VW���H+��D$ H��$�H��PH��$�L�IL��H�H�L$(�HcL$ Hk�(H��$�H�<
H��(�D$ ���D$ H�L$P�HcL$ Hk�(H��$�H�<
H��(�D$ ���D$ H�Ĉ_^��?/IX|Y��GG��Mssl3_digest_master_key_set_params�B�DOsession�JOparams tOnO�@�`4����!��v�����,t0t
�t�t
L�L$ L�D$H�T$H�L$���H+�H�H3�H��$�H�D$(3�H��$����u3��6H��$�H����H�����rt?�L���H�
�E3�A�D�PH��$��3����H�D$(H�|$(u?�L���H�
�E3�A��PH��$��3��H��$�H���H�L$(���uE�L���H�
�E3�A��PH��$���D$ �H�L$(�H����D$ �|$ }E�L���H�
�E3�A��PH��$���D$ �H��$���H�T$0H��$�H��	�L��$�H��$�H�L$(���~,H�T$0H�L$(���~E3�H��$�H�L$(���@�L���H�
�E3�A��PH��$���D$ H�L$(�HcD$ H��$�H3��H�����$:Gxf\nZxV2��W�m�a�V�2��W�mc%V,28=WXmo\w[�V�2��W�m�t	e`5f>VE2QVWqm�b���!;G�3�Qssl3_final_finish_mac�C
:�O$err�Os�:Osender�#Olen� Op tOret(�Octx��0ROdigest_cmd_paramsO���`���3��<��O��V��w������������������$��\��d��i����������������������=��u��}��������,u0u
w�{�
�uu
8u<u
L�D$H�T$H�L$�8�H+�H�D$@H�����H�|$P���v<�L��]H�
�E3�A���PH�L$@�3���D�D$PH�T$HH�D$@H�����D$ �|$ ~
�D$P9D$ t9�L��bH�
�E3�A��PH�L$@�3��f�_L�D$PH�T$HH�D$@H�����D$ �|$ u9�L��hH�
�E3�A��PH�L$@�3���H��8��;VB)NSWkm�S�V�)��W�m�eV) W8m��5GJENssl3_finish_mac8B@OsHZObufP#Olen tOretO��J`�W�Z�/\�:]�o^�v`��a��b��c��e��f�g�h�<i�@l�Em�,v0v
�v�v
H�L$�(�H+�H�D$0H����H�D$0Hǀ�H�D$0H����H�D$0Hǀ�H��(��R@b�o;GYT@ssl3_free_digest_list(B0OsO�HY`<O�P�#Q�3R�DS�TT�,w0w
�w�w
D�D$H�T$H�L$���H+�H�H3�H��$�H�D$HH�D$P�D$ A�D$@�D$$H��$�H���	H��$�H���	L��(�H�	�H�D$HH��$�H���	H��$�H���	L��(�@H�	�H�D$P�H�D$8�H�D$0H�|$HtH�|$PtH�|$8tH�|$0u=�L��%H�
�E3�A��PH��$���"�D$(��D$(���D$(��$�9D$(���D$$���D$$�D$$H��v=�L��,H�
�E3�A��PH��$����D$$�L$ D����H�L$p��D$ ���D$ E3�H�T$PH�L$0����#�D$$D��H�T$pH�L$0����H��$�H��	H��$�H��	H��PL�@H��H�L$0�����H��$�H@A� H��H�L$0�����H��$�H`A� H��H�L$0���t|E3�H�T$XH�L$0���tfE3�H�T$HH�L$8���tPH��$�H��	H��$�H��	H��PL�@H��H�L$8���tA�H�T$XH�L$8���u=�L��=H�
�E3�A��PH��$����D$(��;�$�~{E3�H�T$XH�L$8���u=�L��BH�
�E3�A��PH��$����D$(��$�+ȋ���D��H�T$XH��$���SE3�H��$�H�L$8���u:�L��HH�
�E3�A��PH��$���0H��$�H��H��$�����H�L$X��D$@H�L$8�H�L$0�H�L$H�H�L$P��D$@H��$�H3��H���:�}�}�a�a�V�W+moVv��W�m�M�d�e5e^e�e�f�d�eeV$W?mffoVv��W�m�L�f�V�W mJJ\bfbp~z~���]=F�.�^ssl3_generate_key_block�C
:�O$err�Os� Okm�tOnum@tOret  Oc(uOi8�Om50�Os1POsha1X_Osmdp�Obuf$uOkHOmd5O�`�`)T�.�@�E�M�U ��!��"��#��$��%�/&�4(�Z)�d*�n,��-��0��1��<�=�C>�H@�XA�nB��C��E��F��G��H�$I�&M�:N�?O�NP�VR�`S�jT�tU�~V��W�,�0�
y�}�
t�x�
L�L$ L�D$H�T$H�L$���H+�H�H3�H��$��H�D$ �D$0H�D$8H�|$ u?�L���H�
�E3�A��PH��$��3��K�D$(�
�D$(���D$(�|$(��H��$�H���	E3�H��H�L$ ����XHcD$(H�
H�����HcL$(H�D��H��H�L$ ����L��$�H��$�H�L$ ������Hk�H��$�H��`A� H��H�L$ ������Hk�H��$�H��@A� H��H�L$ �����L�D$,H�T$@H�L$ ���~zH��$�H���	E3�H���H�L$ ���~SL��$�H��$�H�L$ ���~5�D$,D��H�T$@H�L$ ���~L�D$,H��$�H�L$ ���B�L���H�
�E3�A��PH��$���D$0�3�D$,H��$�H�H��H��$��D$,H�L$8H�H��H�D$8��H�L$ ��@H�L$@��|$0tH��$�H�L$8H��D$0H��$�H3��H���$:4aWV^8joW�m�d�5�N�5e1eee�e�f�d�ee/f8V?8KPWkm�b�J���VAG�3�Wssl3_generate_master_secret�C
:�O�Os� Oout� Op�#Olen�#Osecret_size �Octx0tOret,uOn(tOi8#Oret_secret_size@0ObufXsaltO���`���3��=��E��N��V�����������7��o��w��y������������������,s0s
S5W5
lsps
H�L$�8�H+��H���H�D$ H�|$ u9�L��@H�
�E3�A��PH�L$@�3��?H�L$@�H�D$@H�L$ H���E3�A��	H�D$@H�����H��8��UQ-V4&@EW]mkw�T��<G��?ssl3_init_finished_mac8B@Os �ObufO�h�`
\<�=�$?�,@�aA�eC�oD��E��F��G�,o0o
�o�o
H�L$�x�H+��D$DH��$�H��t
���D$8H�D$hH�D$0H�D$(H�D$ L�L$`L�D$PH��$�H��	H��$�H���	���u�PH��$��3��H��$�H�� �H��$�H�L$PH�� H��$�H��(�H��$�H�L$`H��(H��$�H�L$hH��@H�L$`��D$@�|$@}3��H�L$P�D$@�D$HH�L$P��L$Hȋ��D$@�D$@��D$@H��$��HcD$@A�H�H���H�D$XH�|$Xu?�L��H�
�E3�A��PH��$��3���HcD$@H��$�H��H��$�H�L$XH��D�D$@H�T$XH��$���D$DH��$�H���	H%H����H��$�ǀ�H��$�H��	H���t\H��$�H��	H����x$ uH��$�ǀ�H��$�H��	H����x$uH��$�ǀ��D$DH��x���n�l�|�~[*^<__rqyH�V�#��W�m���:G��Assl3_setup_key_blockxB�Os@tOnumDtOretPOchBOcompX Op`OhashO� �`!������,��6����������������
�
���$�L�V�c�����������!�*&�<(�U)�q*��,��-��1��2�,p0p
�p�p
"QNN�b���������Y���Ba���3!������+�p`����3!������+�bJ���BY��������"m��  BD��.�����&�ssl3_generate_key_blockssl\s3_enc.cAssertion failed: m != NULLssl3_change_cipher_statessl3_setup_key_blockssl3_init_finished_macssl3_finish_macssl3_digest_cached_recordsssl3-msssl3_final_finish_mac	ssl3_generate_master_secret*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t

##t
	
��
##t

tt
"tt #t#t
t##t
t
2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@

��
B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
!6�x509_store_st.?AUx509_store_st@@
#F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>'lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h()
&dummyF+lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��,)
%:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
36�stack_st_X509.?AUstack_st_X509@@
5
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
9Z
uvalid
:name�
:stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6;Pssl_cipher_st.?AUssl_cipher_st@@<)�
8��
>>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
A"
ctx��
Bsk���>Ccrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���DE�
/�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	H@<unnamed-tag>.?AU<unnamed-tag>@@I)d
�
tssl_version��
#master_key_length
0early_secret�
1Pmaster_key���
#Psession_id_length
2Xsession_id���
#xsid_ctx_length���
2�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
4�peer�
6�peer_chain���
�verify_result
7�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
?�cipher���
"�cipher_id
u�kex_group
@ex_data��
Gprev�
Gnext�
I ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
K�owner
�lock�:!L�ssl_session_st.?AUssl_session_st@@��M)*
/

/PQtR
S
UQV
W
 ��
YPZttQ[
\
t��&
^sess_connect�
^sess_connect_renegotiate�
^sess_connect_good
^sess_accept��
^sess_accept_renegotiate��
^sess_accept_good�
^sess_miss
^sess_timeout�
^ sess_cache_full��
^$sess_hit�
^(sess_cb_hit��6_,<unnamed-tag>.?AU<unnamed-tag>@@`)u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
bctd
eptttg
h
42�evp_pkey_st.?AUevp_pkey_st@@
k
ljmtn
o utq
rZutt
u #tw
xZ#tz
{.�evp_md_st.?AUevp_md_st@@
}��
~>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
4x509�
lprivatekey���
6chain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���)�
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
#B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����)�
Z*	uu�#4#tt	�
�uuZ�
�*	uuZ#4#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�)�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���)�
��
�"��tttt�
��
�key��
ldh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
7references���
lock�*�cert_st.?AUcert_st@@�)�
�"ttt#�
�tct�
�
rF�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
2tick_hmac_key
2 tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�)
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�� Zut�
��ut�
�
 � Zut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
2�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�):pu uu�
�: uu�
�
QZ#�t�
��#�t�
�2�srp_ctx_st.?AUsrp_ctx_st@@��p�
�.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
SRP_give_srp_client_pwd_callback�
p login
(N
0g
8s
@B
HA
Pa
Xb
`v
phinfo�
tpstrength�
"tsrp_Mask�2xsrp_ctx_st.?AUsrp_ctx_st@@��)�2�dane_ctx_st.?AUdane_ctx_st@@
B
mdevp
 mdord
 mdmax
"flags2dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h	
9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
�:
t##

�QZ#tt

�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
��
#��#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
:name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	"(sigalg_lookup_st.?AUsigalg_lookup_st@@��#)
!>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
'8tls_group_info_st.?AUtls_group_info_st@@()2
&v

libctx���
 method���
"cipher_list��
"cipher_list_by_id
" tls13_ciphersuites���
$(cert_store���
.0sessions�
#8session_cache_size���
O@session_cache_head���
GHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
TXnew_session_cb���
X`remove_session_cb
]hget_session_cb���
`pstats
7�references���
f�app_verify_callback��
�app_verify_arg���
i�default_passwd_callback��
�default_passwd_callback_userdata�
p�client_cert_cb���
s�app_gen_cookie_cb
v�app_verify_cookie_cb�
y�gen_stateless_cookie_cb��
|�verify_stateless_cookie_cb���
@�ex_data��
�md5��
sha1�
6extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
2�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
�psk_use_session_cb���
�srp_ctx��
�dane�

�srtp_profiles
�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
�record_padding_cb
�record_padding_arg���
#�block_padding
�generate_ticket_cb���
�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
async_cb�
 async_cb_arg�
p(propq
0ssl_mac_pkey_id��
hssl_cipher_methods���
(ssl_digest_methods���
 �ssl_mac_secret_size��
%sigalg_lookup_cache��
*group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b+8ssl_ctx_st.?AUssl_ctx_st@@��,)I
.t/
0
Z?2
32�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags27 buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���89*
62�wpacket_sub.?AUwpacket_sub@@
<f
=parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2>(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��?@y
<
u��
;buf��
 staticbuf
#curr�
#written��
# maxsize��
B(subs�
C0endfirst�2D8wpacket_st.?AUwpacket_st@@��E@�
5?G#tH
I
�#K
LtN
O
u?Q
RN
T:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
X@seq_num��:YHssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.hZ["
W:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:_ssl_mac_buf_st.?AUssl_mac_buf_st@@��`[�
^]#tb#tc
d] ttf
g  ##ti
j:# #l
m
tto
p& #:#Z#ttr
sGttu
v�
eenc��
hmac��
setup_key_block��
kgenerate_master_secret���
 change_cipher_state��
n(final_finish_mac�
:0client_finished_label
#8client_finished_label_len
:@server_finished_label
#Hserver_finished_label_len
qPalert_value��
tXexport_keying_material���
u`enc_flags
whset_handshake_header�
wpclose_construct_packet���
xdo_write�:x�ssl3_enc_method.?AUssl3_enc_method@@y)
V��
{N
}t~
�Kt~�
��
tversion��
uflags
"mask�
ssl_new��
ssl_clear
 ssl_free�
(ssl_accept���
0ssl_connect��

8ssl_read�

@ssl_peek�
Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
`ssl_renegotiate_check
hssl_read_bytes���
pssl_write_bytes��
xssl_dispatch_alert���
�ssl_ctrl�
1�ssl_ctx_ctrl�
4�get_cipher_by_char���
J�put_cipher_by_char���
M�ssl_pending��
P�num_ciphers��
S�get_cipher���
U�get_timeout��
|�ssl3_enc�
P�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�)�
��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����)�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
:name�
�method���2�ssl_comp_st.?AUssl_comp_st@@�)�
���
�
!��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
? new_cipher���
l(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
`new_sym_enc��
hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�)�
flags
#read_mac_secret_size�
0read_mac_secret��
#Pwrite_mac_secret_size
0Xwrite_mac_secret�
2�server_random
2�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
0Hprevious_client_finished�
#�previous_client_finished_len�
0�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
lpeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�)�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
Qsession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���)=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���)E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���)l
�2�ssl_dane_st.?AUssl_dane_st@@
J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
lspki�>� danetls_record_st.?AUdanetls_record_st@@�
+
��
�dctx�
�trecs
6certs
�mtlsa
4 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�
CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��)� #�ttZt�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�)=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�Ztt�
�
?t"�t�
��
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
��session_ticket_cb
�session_ticket_cb_arg
��session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@)+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
Zcurr�
#remaining*PACKET.?AUPACKET@@��@>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>	(raw_extension_st.?AUraw_extension_st@@��
)�
B
uisv2�
ulegacy_version���
2random���
#(session_id_len���
20session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
�pcompressions�
pextensions���
#�pre_proc_exts_len
�pre_proc_exts:

�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@)�

�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
:name�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@�)�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:0ssl3_buffer_st.?AUssl3_buffer_st@@��[#�W#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
Xmax_seq_num��:$dtls1_bitmap_st.?AUdtls1_bitmap_st@@%[I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
(q>)record_pqueue_st.?AUrecord_pqueue_st@@��*[P�
!r_epoch��
!w_epoch��
#bitmap���
#next_bitmap��
' unprocessed_rcds�
'0processed_rcds���
'@buffered_app_data
XPlast_write_sequence��
XXcurr_write_sequence��F	,`dtls_record_layer_st.?AUdtls_record_layer_st@@��-[_
"�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
 rbuf�
Pwbuf�
 Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
!hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
Z�wpend_buf
X�read_sequence
X�write_sequence���
u�is_first_record��
u�alert_count��
/�d:0�record_layer_st.?AUrecord_layer_st@@1[�6�async_job_st.?AUasync_job_st@@��
3>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
5
��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
;�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
"peer_ciphers�
" cipher_list��
"(cipher_list_by_id
"0tls13_ciphersuites���
u8mac_flags
0<early_secret�
0|handshake_secret�
0�master_secret
0�resumption_master_secret�
0<client_finished_secret���
0|server_finished_secret���
0�server_finished_hash�
0�handshake_traffic_hash���
0<client_app_traffic_secret
0|server_app_traffic_secret
0�exporter_master_secret���
0�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
0�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
2�sid_ctx��
Q	session��
Q	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
28	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
��	psk_use_session_cb���
K�	ctx��
6�	verified_chain���
�	verify_result
@�	ex_data��
��	ca_names�
��	client_ca_names��
7�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
K�session_ctx��

�srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
��srp_ctx��
@not_resumable_session_cb�
Hrlayer���
idefault_passwd_callback��
default_passwd_callback_userdata�
4job��
6 waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
xallow_early_data_cb��
�allow_early_data_cb_data�
�async_cb�
�async_cb_arg�
7�shared_sigalgs���
#�shared_sigalgslen*�8�ssl_st.?AUssl_st@@��9)�

;<"=ssl3_cleanup_key_block�"ssl3_init_finished_mac�"ssl3_free_digest_list��"ssl3_setup_key_block���
�
/��
C6�ossl_param_st.?AUossl_param_st@@b
:key��
udata_type
data�
#data_size
# return_size��6F(ossl_param_st.?AUossl_param_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core.h�GHR
EDJK.Lssl3_digest_master_key_set_params��{ssl3_finish_mac&ssl3_digest_cached_records�&ssl3_change_cipher_state���"mssl3_final_finish_mac��E#x�t::ttSTossl_assert_intpssl3_alert_code&jssl3_generate_master_secretZ#�
:uYZ_strlen31�� tt\"]ssl3_generate_key_block #�~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft`_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h�ab�=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�RtdReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@���ebK
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bth_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@�ib{X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6tktlsext_index_en.?AW4tlsext_index_en@@�l)��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��ZtnJOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�ob|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���ZtqJOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@���rb�/
�
�
�
�
�

�
�
�
�

�
�
�
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\s3_enc.c���FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files��������F� (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X����������
�}�}.՜������|��!�qk;t�]��*�K��d�F��ر���W�6����_��7RIbe&q4�+!w�cxi�z�w"�:���Yz��e�E�Bj�a�Klu�wŕ�u�7����jbm�>��U�*j��jDsKk֑��^�B�9�G�k�3Oc�m�8�֨0:#<�V~F�4?(d�k["}�b$�;�Z�J84A�Xl%ku��]{�{`�<t"���D$f
@9'��Lo
T3y]ss�+H9v�	5Gt�?"Ǟ�0;R%�}�ȒqA����]�T�.w���o~uqr�T.�t������}���{V��֔(�@�aj@�\wc��e�C�6��续DWp�i6�$��q�\��D�v���A)���?��ȉ_���E���zX�
������U³��z�>�_�޸aj@�\wc����zV�Y��aju�S��Aˊ���VWˌ)��}�(w����u��@�̺��H�v̛�`�r����~�;������3Z.������u�$vFP�Rѭ?{��6L�^0�K��.(�����wY[��f�L>/���o��-�ˆ�����ס��=/��Z���϶�V�>�
I�՟6�����M�@comp.id�u��@feat.00����@vol.md��.drectve.debug$S�!.rdataD~b�.rdata)tQ�.rdata��) -.text$mnQ��2.debug$S�.text$mnD�Go.debug$S	�.text$mn
m'�Iu.debug$S$L
.text$mnYJ��7�.debug$S
�.text$mnaU��.debug$S�.text$mn�Y��.debug$S�.text$mn�lN��.debug$S�.text$mn�(r�2&.debug$S0.text$mnJE�¦.debug$SL.text$mnY-��.debug$S�.text$mn�2��.debug$S�.text$mn��H�.debug$S,.text$mn�
�:�^.debug$S.text$mn � ߣ�.debug$S! C Q c s memcpy memset  � � BIO_new BIO_free � BIO_ctrl � ERR_new � � �   ! 4 M g � � � � � � � �  # 8 Y { � � � �  � �  / Q g w � �
 � � � � �  + ; S __chkstk d $LN4$LN11 $err$35O$LN34$LN3$LN10$LN3$err$12}$LN11$LN9$LN3$LN10$LN40�
$LN41h
$LN4A
$LN5H
$LN6R
$LN7\
$LN8f
$LN9p
$LN10z
$LN11�
$LN12�
$LN13�
$LN14�
$LN15�
$LN16�
$LN17�
$LN18�
$LN19�
$LN20�
$LN21�
$LN22�
$LN23�
$LN24�
$LN25
$LN26
$LN27
$LN28
$LN29
$LN30$
$LN31+
$LN322
$LN339
$LN34@
$LN35G
$LN36N
$LN37U
$LN38\
$LN42
$err$15V.xdata"FSn6|".pdata#X��#.xdata$���F�$.pdata%����%.xdata&�� �&.pdata'F۩� �'.xdata(���X(.pdata)���y6).xdata*f��~V*.pdata+%�Au+.xdata,�2d�,.pdata-���-.voltbl.��C�_volmd..xdata/�����/.pdata0D�yX0.xdata1��;�-1.pdata2_���K2.voltbl3T�_volmd3.xdata4���h4.pdata5��*�5.xdata6f��~�6.pdata7��iJ�7.xdata8b�;��8.pdata9�'b/�9.xdata:5�3
:.pdata;C�q�
/;.xdata<7gF<.pdata=�׭^=.xdata>k!�Vu>.pdata?*�J�?.voltbl@2΁�_volmd@.rdataAU��A.rdataB
OV��B.rdataCs�9QC.rdataD��7=D.rdataE	Z^jE.rdataF��J�F.rdataG�ր0�G.rdataH�@I�H.rdataIT�p	I.rdataJm��^,	J.dataKU	K.rdataL�s}��	L�	�	.debug$TMp�.chks64Np�	??_C@_01FHEEJDEE@A@??_C@_02LBOPFCME@BB@??_C@_03POJCPIGP@CCC@CRYPTO_mallocCRYPTO_clear_freeOPENSSL_cleanseOPENSSL_die_strlen31COMP_CTX_newCOMP_CTX_freeBIO_writeBIO_s_memERR_set_debugOSSL_PARAM_construct_octet_stringOSSL_PARAM_construct_endEVP_MD_get_typeEVP_MD_get_sizeEVP_MD_CTX_get0_mdEVP_CIPHER_get0_providerEVP_CIPHER_get_key_lengthEVP_CIPHER_get_iv_lengthEVP_MD_CTX_set_paramsEVP_MD_CTX_newEVP_MD_CTX_freeEVP_MD_CTX_copy_exEVP_DigestInit_exEVP_DigestUpdateEVP_DigestFinal_exEVP_CipherInit_exEVP_CIPHER_CTX_newEVP_CIPHER_CTX_resetRECORD_LAYER_reset_read_sequenceRECORD_LAYER_reset_write_sequenceossl_statem_send_fatalossl_statem_fatalssl_cipher_get_evpssl3_init_finished_macssl3_setup_key_blockssl3_change_cipher_statessl3_cleanup_key_blockssl3_generate_master_secretssl3_digest_master_key_set_paramsssl3_final_finish_macssl3_finish_macssl3_free_digest_listssl3_digest_cached_recordsssl3_alert_codessl_replace_hashssl_handshake_mdssl_evp_cipher_freessl_evp_md_fetchssl_evp_md_freetls_provider_set_tls_paramsossl_assert_intssl3_generate_key_block__GSHandlerCheck__security_check_cookie$unwind$_strlen31$pdata$_strlen31$unwind$ssl3_init_finished_mac$pdata$ssl3_init_finished_mac$unwind$ssl3_setup_key_block$pdata$ssl3_setup_key_block$unwind$ssl3_change_cipher_state$pdata$ssl3_change_cipher_state$unwind$ssl3_cleanup_key_block$pdata$ssl3_cleanup_key_block$unwind$ssl3_generate_master_secret$pdata$ssl3_generate_master_secret$unwind$ssl3_digest_master_key_set_params$pdata$ssl3_digest_master_key_set_params$unwind$ssl3_final_finish_mac$pdata$ssl3_final_finish_mac$unwind$ssl3_finish_mac$pdata$ssl3_finish_mac$unwind$ssl3_free_digest_list$pdata$ssl3_free_digest_list$unwind$ssl3_digest_cached_records$pdata$ssl3_digest_cached_records$unwind$ssl3_alert_code$pdata$ssl3_alert_code$unwind$ossl_assert_int$pdata$ossl_assert_int$unwind$ssl3_generate_key_block$pdata$ssl3_generate_key_block??_C@_0BI@FIKDNNIK@ssl3_generate_key_block@??_C@_0N@GBNNPGHM@ssl?2s3_enc?4c@??_C@_0BM@COLGDPGF@Assertion?5failed?3?5m?5?$CB?$DN?5NULL@??_C@_0BJ@CBPKOEKG@ssl3_change_cipher_state@??_C@_0BF@OAKBDDGF@ssl3_setup_key_block@??_C@_0BH@MHONMMGK@ssl3_init_finished_mac@??_C@_0BA@CDMEGCFN@ssl3_finish_mac@??_C@_0BL@PPMMONON@ssl3_digest_cached_records@??_C@_07OKHAHEIB@ssl3?9ms@??_C@_0BG@JABKDHC@ssl3_final_finish_mac@?salt@?1??ssl3_generate_master_secret@@9@9??_C@_0BM@NEPCPLOI@ssl3_generate_master_secret@__ImageBase__security_cookie
/1253           1678813397              100666  22269     `
d�1ըdxI�.drectve�
.debug$S��@B.text$mn.Gu P`.debug$S��?@B.text$mn�g	 P`.debug$Slx @B.text$mn�� a! P`.debug$SH!�"@B.text$mn.�"# P`.debug$S�;#�#@B.text$mn$% P`.debug$S�(%�&@B.text$mn!')' P`.debug$S�='�'@B.text$mnj(( P`.debug$S��(�)@B.text$mnR�)
* P`.debug$S�*�*@B.text$mn+ P`.debug$S�-+�+@B.text$mnF,G, P`.debug$S�Q,%-@B.text$mnSM-�- P`.debug$S�-�.@B.xdata�.@0@.pdata�.�.@0@.xdata/@0@.pdata//@0@.xdata:/@0@.pdataB/N/@0@.xdatal/@0@.pdatat/�/@0@.xdata�/@0@.pdata�/�/@0@.xdata�/@0@.pdata�/�/@0@.xdata0@0@.pdata
00@0@.xdata40@0@.pdata<0H0@0@.xdataf0@0@.pdatan0z0@0@.xdata�0@0@.pdata�0�0@0@.rdata
�0@@@.rdata
�0@@@.rdata�0@@@.debug$T�0@B.chks64��G
   ��PD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-pqueue.obj:<`��u�uMicrosoft (R) Optimizing Compiler��,PowerUserMaximum0COR_VERSION_MAJOR_V2'2`WspiapiLoad'::`2'::iNumGlobal%4TP_CALLBACK_PRIORITY_INVALID 7TLSEXT_IDX_num_builtins+:JOB_OBJECT_NET_RATE_CONTROL_ENABLE2:JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-:JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0:JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*=JOB_OBJECT_IO_RATE_CONTROL_ENABLE5=JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9=JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA=JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAPuUINT4_TP_CALLBACK_PRIORITYpitem_st#rsize_t(:JOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTR#ULONG_PTRpPCHAR!wchar_t
pqueue!WORDtsocklen_t#uint64_t'=JOB_OBJECT_IO_RATE_CONTROL_FLAGS,_USER_ACTIVITY_PRESENCEPLONG7tlsext_index_enpva_list BYTELONG
#SIZE_Ttint32_t#0ReplacesCorHdrNumericDefines"DWORD
PSHORT"TP_VERSION!uint16_t"LPDWORDpqueue_st#DWORD64pOPENSSL_STRING UCHAR BOOLEAN
!USHORT uint8_tPVOIDterrno_tqWCHAR PBYTEHRESULT
LONG64"ULONGtASN1_BOOLEANtBOOLqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK
qLPWSTR#UINT_PTR
LPVOID!u_short
HANDLE
"u_longpitem
#size_t
time_ttSSL_TICKET_RETURNSHORTPLONG64?piterator
#SOCKETINT_PTRuuint32_tpCHARpLPSTR
"PDWORD�`E,G���{Ď��a�~�Io:��bQ�*�N��$������1mk��{�����y���[/�n�&&B�D�� 0tl],��*76�^���#�R��	�����w�B�����{B����X�p:��w5��C�5Ū=���k�#�=e��?^Z��
J�$߁��ٓ׹n��#�%e��=jߞ�ST��7sQ��`�e���$r��(�����G�~�������xy�q��I�r26#(���iR��F�mq&���rF]�аڅ���,���x�2:O3��S��G\#ß�#P�;*�V��qpFNc�X�,	p�5����s�����

[�-9c}��<��A�(x4�0M�@Y�-�f��8�Bg�<���kDh�-G�Dy��=��������>}E��J�9��'�P7;C]
�5�>Ģwy�ϐ{�PJ�d�:$+��������$�X��i4��Ȍ�dÁ�Q��<G����m�{rj�(>�"y-���i&��c<�[���k��v	����߇�`��&KʟwL	�Rm��$�,�9���	��k.��w���k!V���	�nXq]���χ��'
�V���x��
���q
C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\pqueue.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�LKH�L$�(�H+�A�#H�H�L$0�H��(�F�%5�g0G.)
pitem_free(B0OitemO�0.`$"�#�)$�,<0<
|<�<
H�T$H�L$�8�H+�A�H���H�D$ H�|$ u3�L��H�
�E3����3��8H�D$ A�H�T$@H���H�D$ H�L$HH�HH�D$ H�@H�D$ H��8�F �*3<8C�O�T9f:�7��/G��
pitem_new8B@ Oprio64beHOdata OitemO�h�`
\��3�;�j�n���������,;0;
�;�;
H�T$H�L$�8�H+�H�D$(H�D$@H�8u3��H�D$@H�H�D$ �H�D$ H�@H�D$ H�D$ H�xt*H�D$ A�H�T$HH�����uH�D$ H�D$(��H�D$ A�H�T$HH�����u
H�D$ H�D$(H�|$(u3��H�D$(H��8�Fo6�6��1G��(pqueue_find8B@OpqH Oprio64be Onext(OfoundO���`�i�k� m�+n�2p�[q�wr��s��u��x��y��{��|��~���,B0B
�B�B
H�L$�(�H+�A�2H�H�L$0�H��(�F�%5�f1G.)pqueue_free(B0OpqO�0.`$1�2�)3�,>0>
|>�>
H�T$H�L$�H�H+�H�D$PH�8uH�D$PH�L$XH�H�D$X��H�D$0H�D$PH�H�D$(�H�D$(H�D$0H�D$(H�@H�D$(H�|$(toH�D$XH�L$(A�H����D$ �|$ ~<H�D$XH�L$(H�HH�|$0uH�D$PH�L$XH��H�D$0H�L$XH�HH�D$X�2��|$ u3��%�q���H�D$XH�@H�D$0H�L$XH�HH�D$XH��H�F�6��3G pqueue_insertHBPOpqXOitem0Ocurr(Onextjq tOcmpO��`�6�9�":�/;�9>�Q?�qC��D��E��G��H��J��L��M��O��P��Q��S��T��V�W�,?0?
�?�?
�?�?
H�L$�(�H+�H�L$0�H��(�F@�j5G!pqueue_iterator(B0OpqO�0!`$������,C0C
�C�C
�8�H+�A�(H���H�D$ H�|$ u/�L��+H�
�E3����H�D$ H��8�F� 4289�E�J9\:�e0Gj
epqueue_new8B OpqO�Hj`<'�
(�)*�1+�`-�e.�,=0=
|=�=
H�L$��H+�H�|$ tH�D$ H�8u3��$H�D$ H�H�$H�D$ H�H�L$ H�@H�H�$H���F�z1GRM%pqueue_nextB "OitemOretO�PR`D����%��)��5��I��M��,D0D
�D�D
H�L$H�D$H���f1G
pqueue_peekBOpqO�0`$Z�[�
\�,@0@
|@�@
H�L$��H+�H�D$ H�H�$H�D$ H�8tH�D$ H�H�L$ H�@H�H�$H���F�x0GFApqueue_popB OpqOitemO�HF`<_�`�b�)c�=e�Af�,A0A
�A�A
H�L$��H+�H�D$ H�H�$H�D$H�<$tH�D$H��H�D$H�$H�@H�$��H�D$H���F��1GSN*pqueue_sizeB OpqOitem#OcountO�`S`	T������'��.��;��G��I��N��,E0E
�E�E
b�GGSB.HHY

bjII_B.JJe�KKk"FLLqb�MMwB!NN}"ROO�"SPP�ssl\pqueue.cpitem_newpqueue_new.�pitem_st.?AUpitem_st@@�� #�
6
priority�
data�
next�.pitem_st.?AUpitem_st@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hX

	pitem_free� pitem_new��.�pqueue_st.?AUpqueue_st@@"
items
tcount.pqueue_st.?AUpqueue_st@@FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\pqueue.c���


pqueue_freepqueue_new�pqueue_peekpqueue_pop�pqueue_iteratorpqueue_insert��

!
"#$pqueue_next &'pqueue_find#)pqueue_size~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft+_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h�,-�=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�Rt/ReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@���0-K
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt3_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@�4-{X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6t6tlsext_index_en.?AW4tlsext_index_en@@�7��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt9JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�:-|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt<JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@���=-�/
6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\pqueue.c���FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files���DEFGHFI (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X���@ABCJ��
�}�}.՜�-/x?����;���6�w�Q'��d]izzk_Y(�%��T�0����xxL(���Eͭ@�EȈ2*�l)Dzx�`�t��'=-q�-�5¹����A8e�)Oe�.�����=:�-�!����f�|[���-����֘Ԭ3��"�J�8��U{���j��{7�#��+8J{ɒ,���&g��aj@�\wc�
,�j� ��f�\�Kivу| aj@�\wc�
,�j���φ�A��+��q�0;R%��-b(��+8J{ɒ,�;�M��6qaj@�\wcc8���6�0;R%�ہ���We��0;R%��r_�ʥ�j�����J�H�Y6�6����x�Z�I�s�We,�@comp.id�u��@feat.00����@vol.md��.drectve.debug$S�.text$mn./k��.debug$S�.text$mn�	6Ps�.debug$S.text$mn�j��.debug$SH.text$mn	.����.debug$S
�	.text$mnw��$.debug$S�.text$mn
!^��.debug$S�
.text$mnj�
�.debug$S�.text$mnR�r��.debug$S�.text$mnI�[�.debug$S�.text$mnFo��.debug$S�.text$mnS3�~3.debug$S    memcmp memcpy ERR_new , : H R ] h	 t � � � �
 � � __chkstk $LN4$LN3$LN4$LN3	$LN12$LN4$LN10$LN3
$LN5$LN5.xdata#�.pdata�'��.xdataf��~�.pdatadp��.xdatahu�.pdatas�+A(.xdataf��~	:.pdata dp��	N .xdata!���a!.pdata"���w".xdata#FSn6�#.pdata$j����$.xdata%#�%.pdata&�G��&.xdata'f��~
�'.pdata(�b�5
�(.xdata)FSn6).pdata*��*.xdata+FSn6.+.pdata,%��B,.rdata-
�)��U-.rdata.
l�w..rdata/��'l�/.debug$T0.chks641��CRYPTO_mallocCRYPTO_zallocCRYPTO_freeERR_set_debugERR_set_errorpitem_newpitem_freepqueue_newpqueue_freepqueue_insertpqueue_peekpqueue_poppqueue_findpqueue_iteratorpqueue_nextpqueue_size$unwind$pitem_new$pdata$pitem_new$unwind$pitem_free$pdata$pitem_free$unwind$pqueue_new$pdata$pqueue_new$unwind$pqueue_free$pdata$pqueue_free$unwind$pqueue_insert$pdata$pqueue_insert$unwind$pqueue_pop$pdata$pqueue_pop$unwind$pqueue_find$pdata$pqueue_find$unwind$pqueue_iterator$pdata$pqueue_iterator$unwind$pqueue_next$pdata$pqueue_next$unwind$pqueue_size$pdata$pqueue_size??_C@_0N@GKHOJALE@ssl?2pqueue?4c@??_C@_09BANKPLJC@pitem_new@??_C@_0L@PIFPIFLG@pqueue_new@
/1279           1678813396              100666  90657     `
d�sԨd$9�.drectve
.debug$S#5p@B.rdata�s9SO�@P@.text$mn�h�h P`.debug$S��h�i@B.text$mn�i�i P`.debug$S��i�j@B.text$mn�j�j P`.debug$S��j�k@B.text$mn�kl P`.debug$S�l�l@B.text$mn�l�l P`.debug$S�m�m@B.text$mn�m�m P`.debug$S��m�n@B.text$mn�n�n P`.debug$S��n�o@B.text$mn�o�o P`.debug$S��o�p@B.text$mn�p�p P`.debug$S��pq@B.text$mn�q�q P`.debug$S��q}r@B.text$mn�r�r P`.debug$S��r�s@B.text$mn�s�s P`.debug$S��s�t@B.text$mn�t�t P`.debug$S��t�u@B.text$mn�u�u P`.debug$S��u�v@B.text$mn�v�v P`.debug$S��v�w@B.text$mn�w�w P`.debug$S��w}x@B.text$mn�x�x P`.debug$S��xly@B.text$mn�y�y P`.debug$S��ycz@B.text$mn�z�z P`.debug$S��zZ{@B.text$mn�{�{ P`.debug$S��{I|@B.text$mnq|�| P`.debug$S��|@}@B.text$mnh}p} P`.debug$S�z}R~@B.text$mn�~�~ P`.debug$S��~p@B.text$mn�� P`.debug$S��~�@B.text$mn��€ P`.debug$S�̀��@B.text$mn؁� P`.debug$S����@B.text$mn��� P`.debug$S����@B.text$mn��� P`.debug$S��ڄ@B.text$mn�� P`.debug$S�(��@B.text$mn0�8� P`.debug$S�B��@B.text$mn>�F� P`.debug$S�P��@B.text$mnX�`� P`.debug$S�j�6�@B.text$mnr�z� P`.debug$S���D�@B.text$mn���� P`.debug$S���^�@B.text$mn���� P`.debug$S���x�@B.text$mn���� P`.debug$S�ƌ��@B.text$mnʍ P`.debug$S�ԍ��@B.text$mn܎� P`.debug$S����@B.text$mn��� P`.debug$S����@B.text$mn��� P`.debug$S��֑@B.xdata�@0@.pdata�&�@0@.xdataD�@0@.pdataL�X�@0@.xdatav�@0@.pdata~���@0@.xdata��@0@.pdata����@0@.xdataڒ@0@.pdata��@0@.xdata�@0@.pdata� �@0@.xdata>�@0@.pdataF�R�@0@.xdatap�@0@.pdatax���@0@.xdata��@0@.pdata����@0@.xdataԓ@0@.pdataܓ�@0@.xdata�@0@.pdata��@0@.xdata8�@0@.pdata@�L�@0@.xdataj�@0@.pdatar�~�@0@.xdata��@0@.pdata����@0@.xdataΔ@0@.pdata֔�@0@.debug$T���@B.chks64��5
   ��QD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-methods.obj:<`��u�uMicrosoft (R) Optimizing Compiler�l
-TLSv1_enc_data
-TLSv1_1_enc_data
-TLSv1_2_enc_data
-TLSv1_3_enc_data
-DTLSv1_enc_data
-DTLSv1_2_enc_data+hJOB_OBJECT_NET_RATE_CONTROL_ENABLE2hJOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-hJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0hJOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*lJOB_OBJECT_IO_RATE_CONTROL_ENABLE5lJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9lJOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLAlJOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAPoPowerUserMaximumrCOR_VERSION_MAJOR_V2't`WspiapiLoad'::`2'::iNumGlobal vTLSEXT_IDX_num_builtins%yTP_CALLBACK_PRIORITY_INVALIDvvvvvvvvvvvvvvvvvvvvvvvvvadtls1_retransmit_stateOSSL_HANDSHAKE_STATEREAD_STATEMSG_FLOW_STATEhtimevalENC_WRITE_STATES!{SSL_custom_ext_parse_cb_ex�ENDPOINTWORK_STATE�custom_ext_methoddhm_header_stWRITE_STATE|DTLS_timer_cbSSL_MAC_BUFuUINTy_TP_CALLBACK_PRIORITY�cert_st}SSL_custom_ext_add_cb_ex]ssl_session_st!~SSL_CTX_npn_select_cb_func�RECORD_LAYERxCRYPTO_EX_DATA
2BIGNUM7OPENSSL_CSTRING"SSL_psk_use_session_cb_func ENC_READ_STATES(�SSL_CTX_decrypt_session_ticket_fnUTLS_GROUP_INFO#OSSL_STATEM#rsize_t!�srtp_protection_profile_st|SSL_DANE	�DH
�ssl_stssl_mac_buf_st(hJOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTR9ssl_cipher_st#ULONG_PTRYssl_ctx_st�CT_POLICY_EVAL_CTXpPCHARQsigalg_lookup_st �tls_session_ticket_ext_st!wchar_tAEVP_CIPHERYSSL_CTX#ossl_statem_st
gpqueue�dtls1_bitmap_st �SSL_custom_ext_free_cb_exxdanetls_record!WORDodtls1_state_sttsocklen_t�ssl3_buffer_stKssl_comp_st#uint64_t'lJOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fno_USER_ACTIVITY_PRESENCEssl_ctx_ext_secure_stPLONG�tls_session_secret_cb_fnvtlsext_index_enpva_list�raw_extension_st BYTE�wpacket_stsOSSL_LIB_CTX
DEVP_MD=EVP_PKEY:dane_ctx_stLONG�WPACKET_SUB�SSL_psk_server_cb_funcxdanetls_record_st�GEN_SESSION_CB�custom_ext_methodsHCOMP_METHODxcrypto_ex_data_st
#SIZE_T&SSL_EARLY_DATA_STATEtint32_t#rReplacesCorHdrNumericDefines"DWORD
�PACKET�CLIENTHELLO_MSG�SSL_async_callback_fn
PSHORT�record_pqueue"TP_VERSION!uint16_tVX5095SRP_CTX
�ENGINE�dtls_record_layer_st+BUF_MEM�DTLS1_BITMAP"LPDWORD|ssl_dane_st�CTLOG_STORE#DWORD64SSL_CTX_EXT_SECUREkEVP_CIPHER_CTX�ASYNC_JOB�X509_VERIFY_PARAM9SSL_CIPHERpOPENSSL_STRING UCHAR BOOLEAN-ssl3_enc_method1EVP_MD_CTX
!USHORT uint8_t�wpacket_subPVOIDterrno_t�CRYPTO_REF_COUNTqWCHAR5srp_ctx_st PBYTE�record_pqueue_st-SSL3_ENC_METHOD�SSL_psk_client_cb_func�lh_SSL_SESSION_dummy�SSL_CTX_keylog_cb_funcHRESULT�ssl_ct_validation_cb�RAW_EXTENSION[cert_pkey_stmCOMP_CTX
LONG64"ULONGtASN1_BOOLEANtBOOL�SSL3_RECORD
�SSL+buf_mem_st�SSL_PHA_STATE:SSL_METHOD#�tls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK�DTLS_RECORD_LAYER:ssl_method_st�ssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOID�X509_STORE_CTX!u_short
HANDLE�SSL3_BUFFER
"u_longHMAC_CTX]SSL_SESSION�TLS_SESSION_TICKET_EXT�ASYNC_WAIT_CTXKSSL_COMPUtls_group_info_st
#size_t
time_t�WPACKET[CERT_PKEY�lhash_st_SSL_SESSIONtSSL_TICKET_RETURNSSL_client_hello_cb_fn�X509_EXTENSIONS%�SSL_CTX_npn_advertised_cb_func�X509_STORESHORT�LPCVOIDPLONG64#�SSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
BIO�record_layer_stEVP_MAC_CTXpCHAR�SRTP_PROTECTION_PROFILEpLPSTR
"PDWORD�`o:��bQ�*�N�H],��*76�^���#�R���$�����yT�bȧ�E,G���{Ď��a�~�$������1mke����>}E��J�9�����w5��C�5Ū=������$�X��i4��Ȍ>��xy�q��I�r2�#(���iR��F�mq&���rF]�аڅ���,�$�x�2:O3��S��Gn\#ß�#P�;*�V��q�FNc�X�,	p�5���s�����

[�-9Vc}��<��A�(x4�0��dÁ�Q��<G������{rj�(>�"y-��;i&��c<�[���k��v��@Y�-�f��8�Bg�<���kDh�-G�Dy��=�����k�#�=e��?^Z�\
J�$߁��ٓ׹n���#�%e��=jߞ�S���7sQ��`�e���$r�9(�����G�~������P7;C]
�5�>Ģw��ϐ{�PJ�d�:$+��+����߇�`��&Kʟww�	�����w�B���Rm��$�,�9��	�{�����y���[P	���{B����X�p�	��k.��w���k!V���	�nXq]���χ��(
�V���x��
���r
D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\methods.cC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�L���
��
�	�	



&*
DH
�C��C
�
�D���D
��
�B��B
�
�A��A
�
�@���@
��
�??
	
>
>


=#�'=
)�
/<37<
9
?;CG;
I
O9SW9
Y
_:cg:
i
o8sw8
y
7��7
�
�6���6
��
�5��5
�
�4��4
�
�3��3
�
�2�
�2
�

�1���1
��
�0��0
�
�,�,
	�
..

/#'/
)
/-3	7-
9	
   ������������������!# "(I0J8@HPX`hGpFx�����E����	����!�#"IJ (08@HGPFX`hpx�E����
����!�#�"�I�J� (G0F8@HPX`Ehpx�	����!�#�"�I�J�����GF (08@EHPX`hpx�!�#�"�I�J�������G�F� E(08@HPXp!x#�"�I�
�������G�F�����E 	(08P!X#`"hIp
x������G�F������E���
0!8#@"HIP
X`hpx��G�F������E����	���!# "(I0
8@HPX`hGpFx�����E��������!�#"I
 (08@HGPFX`hpx�E��������!�#�"�
�J�				 	(	G0	F8	@	H	P	X	`	Eh	p	x	�		�	�	�	�	!�	#�	"�	
�	J�	�	�	�	�	

G
F
 
(
0
8
@
EH
P
X
`

h
p
x
�
!�
#�
"�

�
J�
�
�
�
�
�
�
G�
F�
 E(08@	HPXp!x#�"�
�J�������G�F�����E (08P!X#`"h
pJx������G�F������E���



0
$8
&@
%H
IP
JX
`
h
p
(x
�
�
H�
�
)�
'�
�
�
�
E�
�
�
 �
�
�
�
$& %(I0J8@HP(X`hHpx)�'����E��� �����$�&%IJ (0(8@HHPX)`'hpx�E��� �����$�&�%�I�
�( (H08)@'HPX`Ehpx �����$�&�%�I�
����(�H) '(08@EHPX `hpx�$�&�%�I�
����(���H��)' E(08 @HPXp$x&�%�
�J����(���H��)�'���E  (08P$X&`%h
pJx���(���H��)�'����E��� 0$8&@%H
PJX`hp(x��H��)�'����E��� ����$& %(
0J8@HP(X`hHpx)�'����E��� ����H��D��8GVDTLS_client_methodB$:DTLS_client_method_dataO�00$������,�0�
lDpD
����
H��=�t1GODTLS_methodB:DTLS_method_dataO�00$������,�0�
e=i=
����
H��@��8GSDTLS_server_methodB$:DTLS_server_method_dataO�00$������,�0�
l@p@
����
�(�H+��H��(��`<G
cDTLSv1_2_client_method(BO�00$�
��,�0�
t�x�
�(�H+��H��(��Y5G
aDTLSv1_2_method(BO�00$��
����,�0�
p�t�
�(�H+��H��(��`<G
bDTLSv1_2_server_method(BO�00$��
����,�0�
t�x�
�(�H+��H��(��^:G
eDTLSv1_client_method(BO�00$�
��,�0�
t�x�
�(�H+��H��(��W3G
dDTLSv1_method(BO�00$�
	�
�,�0�
l�p�
�(�H+��H��(�
�^:G
fDTLSv1_server_method(BO�00$
�
��,�0�
t�x�
H��6��7GHTLS_client_methodB#:TLS_client_method_dataO�00$V�S�V�,�0�
k6o6
����
H��,�r0GBTLS_methodB:TLS_method_dataO�00$���,�0�
d,h,
����
H��1��7GCTLS_server_methodB#:TLS_server_method_dataO�00$5�2�5�,�0�
k1o1
����
�(�H+��H��(��_;G
]TLSv1_1_client_method(BO�00$��
����,�0�
t�x�
�(�H+��H��(��X4G
[TLSv1_1_method(BO�00$��
����,�0�
l�p�
�(�H+��H��(��_;G
\TLSv1_1_server_method(BO�00$��
����,�0�
t�x�
�(�H+��H��(��_;G
ZTLSv1_2_client_method(BO�00$��
����,�0�
t�x�
�(�H+��H��(��X4G
XTLSv1_2_method(BO�00$��
����,�0�
l�p�
�(�H+��H��(��_;G
YTLSv1_2_server_method(BO�00$��
����,�0�
t�x�
�(�H+��H��(��]9G
`TLSv1_client_method(BO�00$��
����,�0�
t�x�
�(�H+��H��(��V2G
^TLSv1_method(BO�00$��
����,�0�
l�p�
�(�H+��H��(��]9G
_TLSv1_server_method(BO�00$��
����,�0�
t�x�
H��B��@GUdtls_bad_ver_client_methodB,:dtls_bad_ver_client_method_dataO�00$������,0
tBxB
��
H��C��<GWdtlsv1_2_client_methodB(:dtlsv1_2_client_method_dataO�00$������,0
pCtC
��
H��<�|5GNdtlsv1_2_methodB!:dtlsv1_2_method_dataO�00$~�{�~�,0
i<m<
��
H��?��<GQdtlsv1_2_server_methodB(:dtlsv1_2_server_method_dataO�00$������,0
p?t?
��
H��A��:GTdtlsv1_client_methodB&:dtlsv1_client_method_dataO�00$������,0
nArA
��
H��;�x3GRdtlsv1_methodB:dtlsv1_method_dataO�00$x�u�x�,0
g;k;
��
H��>��:GPdtlsv1_server_methodB&:dtlsv1_server_method_dataO�00$������,
0

n>r>
�
�

H��9��;GMtlsv1_1_client_methodB':tlsv1_1_client_method_dataO�00$e�b�e�,0
o9s9
��
H��/�z4G@tlsv1_1_methodB :tlsv1_1_method_dataO�00$%�"�%�,0
h/l/
��
H��4��;GGtlsv1_1_server_methodB':tlsv1_1_server_method_dataO�00$D�A�D�,0
o4s4
��
H��8��;GKtlsv1_2_client_methodB':tlsv1_2_client_method_dataO�00$_�\�_�,0
o8s8
��
H��.�z4G?tlsv1_2_methodB :tlsv1_2_method_dataO�00$���,0
h.l.
��
H��3��;GFtlsv1_2_server_methodB':tlsv1_2_server_method_dataO�00$>�;�>�,0
o3s3
��
H��7��;GJtlsv1_3_client_methodB':tlsv1_3_client_method_dataO�00$Z�W�Z�,0
o7s7
��
H��-�z4GAtlsv1_3_methodB :tlsv1_3_method_dataO�00$���,	0	
h-l-
�	�	
H��2��;GEtlsv1_3_server_methodB':tlsv1_3_server_method_dataO�00$9�6�9�,
0

o2s2
�
�

H��:��9GLtlsv1_client_methodB%:tlsv1_client_method_dataO�00$k�h�k�,0
m:q:
��
H��0�v2GDtlsv1_methodB:tlsv1_method_dataO�00$*�(�*�,0
f0j0
��
H��5��9GItlsv1_server_methodB%:tlsv1_server_method_dataO�00$J�G�J�,0
m5q5
��


B%

B+

B1

B7

B=

BC

BI

BO

BU

B[

Ba

Bg

B  m

B!!s

B""y6�ssl_method_st.?AUssl_method_st@@*�ssl_st.?AUssl_st@@��
��
*�bio_st.?AUbio_st@@��


t
:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6tMSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h
.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.tWRITE_STATE.?AW4WRITE_STATE@@�
C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.tWORK_STATE.?AW4WORK_STATE@@���
RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.tREAD_STATE.?AW4READ_STATE@@���
<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2tOSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h��*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:tENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@���
JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6tENC_READ_STATES.?AW4ENC_READ_STATES@@� 
Sv
state
write_state��
write_state_work�
read_state���
read_state_work��
hand_state���
request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
4enc_write_state��
 8enc_read_state���:"<ossl_statem_st.?AUossl_statem_st@@��#
b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t%SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@���FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h&'�2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags2* buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���+,*
) #@� # �6�evp_md_ctx_st.?AUevp_md_ctx_st@@
1 #� #��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
6Z
uvalid
7name�
7stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�68Pssl_cipher_st.?AUssl_cipher_st@@9'�
5��
;2�evp_pkey_st.?AUevp_pkey_st@@
=B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
?6�evp_cipher_st.?AUevp_cipher_st@@
A��
B.�evp_md_st.?AUevp_md_st@@
D��
E2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
H6
tid���
7name�
Imethod���2Jssl_comp_st.?AUssl_comp_st@@K'�
G��
M>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
7name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	P(sigalg_lookup_st.?AUsigalg_lookup_st@@��Q'
O��
S6�cert_pkey_st.?AUcert_pkey_st@@��*�x509_st.?AUx509_st@@
V6�stack_st_X509.?AUstack_st_X509@@
Xn
Wx509�
>privatekey���
Ychain
 serverinfo���
# serverinfo_length6Z(cert_pkey_st.?AUcert_pkey_st@@��['�
Uu#$�n
4finish_md
#�finish_md_len
4�peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
< new_cipher���
>(pkey�
t0cert_req�
 8ctype
#@ctype_len
@Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
C`new_sym_enc��
Fhnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
N�new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
T�sigalg���
]�cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
T�peer_sigalg��
^�valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&_0<unnamed-tag>.?AU<unnamed-tag>@@`'�
flags
#read_mac_secret_size�
/read_mac_secret��
#Pwrite_mac_secret_size
/Xwrite_mac_secret�
0�server_random
0�client_random
t�need_empty_fragments�
t�empty_fragment_done��
�handshake_buffer�
2�handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
3send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
`tmp��
/Hprevious_client_finished�
#�previous_client_finished_len�
/�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
>peer_tmp�6$b<unnamed-tag>.?AU<unnamed-tag>@@c'�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
g6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
k2�comp_ctx_st.?AUcomp_ctx_st@@
m:�ssl_session_st.?AUssl_session_st@@�� #�
t��>�crypto_ex_data_st.?AUcrypto_ex_data_st@@:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@
s6�stack_st_void.?AUstack_st_void@@
u"
tctx��
vsk���>wcrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���xy�
o�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	|@<unnamed-tag>.?AU<unnamed-tag>@@}'d2�ssl_ctx_st.?AUssl_ctx_st@@��B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
�6�x509_store_st.?AUx509_store_st@@
�F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@���'
�dummyF�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@���'
�

o��t�
�
���
�
 ��
���tt��
�
t��&
�sess_connect�
�sess_connect_renegotiate�
�sess_connect_good
�sess_accept��
�sess_accept_renegotiate��
�sess_accept_good�
�sess_miss
�sess_timeout�
� sess_cache_full��
�$sess_hit�
�(sess_cb_hit��6�,<unnamed-tag>.?AU<unnamed-tag>@@�'u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
��t�
�pttt�
�
W
>��t�
� ut�
��ut�
� #t�
��#t�
�>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�*�cert_st.?AUcert_st@@&�dh_st.?AUdh_st@@
�tt��
�U#h�t�
�
�B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����'�
�*	uu�#W#tt	�
�uu��
�*	uu�#W#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�'�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���'�
��
�"��tttt�
��
]key��
>dh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
qreferences���
lock�*�cert_st.?AUcert_st@@�'�
�
��
�"ttt�#�
�t�t�
�
�F�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt

 #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
0tick_hmac_key
0 tick_aes_key�F@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@'
2�hmac_ctx_st.?AUhmac_ctx_st@@
  ltt

:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
  ltt
� �ut
�ut

  �ut
�
servername_cb
servername_arg���
tick_key_name

 secure���
(ticket_key_cb
0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
�alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
�npn_advertised_cb
�npn_advertised_cb_arg
�npn_select_cb
�npn_select_cb_arg
0�cookie_hmac_key��6�<unnamed-tag>.?AU<unnamed-tag>@@ '7pu uu"
#7 uu%
&
��#(t)
*F�#(t,
-2�srp_ctx_st.?AUsrp_ctx_st@@��p�
0.�bignum_st.?AUbignum_st@@
2:
SRP_cb_arg���
TLS_ext_srp_username_callback
�SRP_verify_param_callback
1SRP_give_srp_client_pwd_callback�
p login
3(N
30g
38s
3@B
3HA
3Pa
3Xb
3`v
phinfo�
tpstrength�
"tsrp_Mask�24xsrp_ctx_st.?AUsrp_ctx_st@@��5'�2�dane_ctx_st.?AUdane_ctx_st@@
FB
8mdevp
 mdord
 mdmax
"flags29dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h:;9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
=tt?
@�7B
Ct##E
F
���#ttI
J
�
�t#8�C#��F#p�##p�
O>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
T8tls_group_info_st.?AUtls_group_info_st@@U'2
Sv

tlibctx���
method���
�cipher_list��
�cipher_list_by_id
� tls13_ciphersuites���
�(cert_store���
�0sessions�
#8session_cache_size���
{@session_cache_head���
{Hsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
�Xnew_session_cb���
�`remove_session_cb
�hget_session_cb���
�pstats
q�references���
��app_verify_callback��
�app_verify_arg���
��default_passwd_callback��
�default_passwd_callback_userdata�
��client_cert_cb���
��app_gen_cookie_cb
��app_verify_cookie_cb�
��gen_stateless_cookie_cb��
��verify_stateless_cookie_cb���
r�ex_data��
F�md5��
Fsha1�
Yextra_certs��
�comp_methods�
�info_callback
@ ca_names�
@(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
0�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
�client_cert_engine���
client_hello_cb��
client_hello_cb_arg��
 ext��
$�psk_client_callback��
'�psk_server_callback��
+psk_find_session_cb��
.psk_use_session_cb���
/srp_ctx��
7�dane�
>�srtp_profiles
A�not_resumable_session_cb�
�lock�
D�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
G�record_padding_cb
�record_padding_arg���
#�block_padding
H�generate_ticket_cb���
K�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
Lallow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
Masync_cb�
 async_cb_arg�
p(propq
N0ssl_mac_pkey_id��
Ohssl_cipher_methods���
P(ssl_digest_methods���
Q�ssl_mac_secret_size��
Rsigalg_lookup_cache��
Wgroup_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2bX8ssl_ctx_st.?AUssl_ctx_st@@��Y'I
�
tssl_version��
#master_key_length
/early_secret�
pPmaster_key���
#Psession_id_length
0Xsession_id���
#xsid_ctx_length���
0�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
W�peer�
Y�peer_chain���
�verify_result
q�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
<�cipher���
"�cipher_id
u�kex_group
rex_data��
{prev�
{next�
} ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
[�owner
�lock�:!\�ssl_session_st.?AUssl_session_st@@��]'*
oj
lenc_write_ctx
2write_hash���
ncompress�
_session��
! epochJ`(dtls1_retransmit_state.?AUdtls1_retransmit_state@@��a'=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
j0saved_retransmit_state���6cXhm_header_st.?AUhm_header_st@@��d'E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*gtimeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h��hi�uuk
l�
fcookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
hbuffered_messages
h sent_messages
#(link_mtu�
#0mtu��
i8w_msg_hdr
i�r_msg_hdr
u�timeout_num_alerts���
f�next_timeout�
u�timeout_duration_us��
u�retransmitting���
mtimer_cb�:ndtls1_state_st.?AUdtls1_state_st@@��o'l
e2�ssl_dane_st.?AUssl_dane_st@@
7J�stack_st_danetls_record.?AUstack_st_danetls_record@@
t>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
>spki�>w danetls_record_st.?AUdanetls_record_st@@x;+
v�
sdctx�
utrecs
Ycerts
zmtlsa
W mcert
u(umask
t,mdpth
t0pdpth
"4flags2	{8ssl_dane_st.?AUssl_dane_st@@|;CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt~<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@�'� #�tt�t�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�'=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
��tt�
�
<t��t�
��
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
��session_ticket_cb
�session_ticket_cb_arg
��session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%�0<unnamed-tag>.?AU<unnamed-tag>@@�'+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
�curr�
#remaining*�PACKET.?AUPACKET@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h����>�raw_extension_st.?AUraw_extension_st@@��f
�data�
tpresent��
tparsed���
utype�
# received_order���>�(raw_extension_st.?AUraw_extension_st@@���'�
�B
uisv2�
ulegacy_version���
0random���
#(session_id_len���
00session_id���
#Pdtls_cookie_len��
fXdtls_cookie��
�Xciphersuites�
#hcompressions_len�
fpcompressions�
�pextensions���
#�pre_proc_exts_len
��pre_proc_exts:
��CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@�'�
�
�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
7name�
"id���R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
��SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2t�SSL_PHA_STATE.?AW4SSL_PHA_STATE@@��'�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:�0ssl3_buffer_st.?AUssl3_buffer_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.h���#�:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
�@seq_num��:�Hssl3_record_st.?AUssl3_record_st@@����"�#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
�max_seq_num��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@��I>�record_pqueue_st.?AUrecord_pqueue_st@@��
g
!epoch
�q>�record_pqueue_st.?AUrecord_pqueue_st@@����P�
!r_epoch��
!w_epoch��
�bitmap���
�next_bitmap��
� unprocessed_rcds�
�0processed_rcds���
�@buffered_app_data
�Plast_write_sequence��
�Xcurr_write_sequence��F	�`dtls_record_layer_st.?AUdtls_record_layer_st@@����_
��
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
� rbuf�
�Pwbuf�
�Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
�hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
��wpend_buf
��read_sequence
��write_sequence���
u�is_first_record��
u�alert_count��
��d:��record_layer_st.?AUrecord_layer_st@@���6�async_job_st.?AUasync_job_st@@��
�>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
�
T�
tversion��
method���
rbio�
wbio�
 bbio�
t(rwstate��
	0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�

Hstatem���
&�early_data_state�
.�init_buf�
�init_msg�
#�init_num�
#�init_off�
c�s3���
q�d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
r�dane�
�peer_ciphers�
� cipher_list��
�(cipher_list_by_id
�0tls13_ciphersuites���
u8mac_flags
/<early_secret�
/|handshake_secret�
/�master_secret
/�resumption_master_secret�
/<client_finished_secret���
/|server_finished_secret���
/�server_finished_hash�
/�handshake_traffic_hash���
/<client_app_traffic_secret
/|server_app_traffic_secret
/�exporter_master_secret���
/�early_exporter_master_secret�
l@enc_read_ctx�
Hread_iv��
2Xread_hash
n`compress�
nhexpand���
lpenc_write_ctx
xwrite_iv�
2�write_hash���
��cert�
/�cert_verify_hash�
#�cert_verify_hash_len�
�hello_retry_request��
#�sid_ctx_length���
0�sid_ctx��
�	session��
�	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
08	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
$�	psk_client_callback��
'�	psk_server_callback��
+�	psk_find_session_cb��
.�	psk_use_session_cb���
[�	ctx��
Y�	verified_chain���
�	verify_result
r�	ex_data��
@�	ca_names�
@�	client_ca_names��
q�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
� 
ext��
�Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
�pscts�
txscts_parsed��
[�session_ctx��
>�srtp_profiles
��srtp_profile�
t�renegotiate��
t�key_update���
��post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
2�pha_dgst�
/�srp_ctx��
A@not_resumable_session_cb�
�Hrlayer���
�default_passwd_callback��
default_passwd_callback_userdata�
�job��
� waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
G@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
Lxallow_early_data_cb��
�allow_early_data_cb_data�
M�async_cb�
�async_cb_arg�
��shared_sigalgs���
#�shared_sigalgslen*���ssl_st.?AUssl_st@@���'�

�t�
�
�##t�
��##t�
�"tt #t#t�
�t�##t�
�t�
�[t�
�
�<�
�2�wpacket_st.?AUwpacket_st@@��2�wpacket_sub.?AUwpacket_sub@@
�f
�parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2�(wpacket_sub.?AUwpacket_sub@@��y
�
u��
.buf��
 staticbuf
#curr�
#written��
# maxsize��
�(subs�
�0endfirst�2�8wpacket_st.?AUwpacket_st@@�����
�<#t

�#
t
	
u<

:�ssl3_enc_method.?AUssl3_enc_method@@
�:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:ssl_mac_buf_st.?AUssl_mac_buf_st@@����
#t#t
 tt
  ##t
7# # 
!
tt#
$& #7#�#tt&
'tt)
*�
enc��
mac��
	setup_key_block��
generate_master_secret���
A change_cipher_state��
"(final_finish_mac�
70client_finished_label
#8client_finished_label_len
7@server_finished_label
#Hserver_finished_label_len
%Palert_value��
(Xexport_keying_material���
u`enc_flags
+hset_handshake_header�
+pclose_construct_packet���
	xdo_write�:,�ssl3_enc_method.?AUssl3_enc_method@@-'
��
/
1t23
4[t26
7�
tversion��
uflags
"mask�
�ssl_new��
	ssl_clear
� ssl_free�
	(ssl_accept���
	0ssl_connect��
�8ssl_read�
�@ssl_peek�
�Hssl_write
	Pssl_shutdown�
	Xssl_renegotiate��
A`ssl_renegotiate_check
�hssl_read_bytes���
�pssl_write_bytes��
	xssl_dispatch_alert���
��ssl_ctrl�
��ssl_ctx_ctrl�
��get_cipher_by_char���
�put_cipher_by_char���
�ssl_pending��

�num_ciphers��

�get_cipher���
�get_timeout��
0�ssl3_enc�

�ssl_version��
5�ssl_callback_ctrl
8�ssl_ctx_callback_ctrl69�ssl_method_st.?AUssl_method_st@@:'�
��
<=>tlsv1_2_method�>tlsv1_1_method�>tlsv1_3_method�>TLS_method�>TLS_server_method��>tlsv1_method���">tlsv1_3_server_method��">tlsv1_2_server_method��">tlsv1_1_server_method��>TLS_client_method��>tlsv1_server_method">tlsv1_3_client_method��">tlsv1_2_client_method��>tlsv1_client_method">tlsv1_1_client_method��>dtlsv1_2_method>DTLS_method">dtlsv1_server_method���">dtlsv1_2_server_method�>dtlsv1_method��>DTLS_server_method�">dtlsv1_client_method���&>dtls_bad_ver_client_method�>DTLS_client_method�">dtlsv1_2_client_method�>TLSv1_2_method�">TLSv1_2_server_method��">TLSv1_2_client_method��>TLSv1_1_method�">TLSv1_1_server_method��">TLSv1_1_client_method��>TLSv1_method���>TLSv1_server_method>TLSv1_client_method>DTLSv1_2_method">DTLSv1_2_server_method�">DTLSv1_2_client_method�>DTLSv1_method��">DTLSv1_client_method���">DTLSv1_server_method���JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��ZtgJOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h�hi|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���ZtkJOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@���li�/~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ftn_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�oi�=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�RtqReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@���riK
t��TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6tutlsext_index_en.?AW4tlsext_index_en@@�v'��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Btx_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@�yi{X
�
l
�

-
J
�
�
&
#
C
�
�

*6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\methods.c��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files��������F� (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X����������
�}�}.՜T���	���-4��J��B�/�B3ҳ�_̃HB�/�B3��+��=i�B�/�B3�~ZL f���LS܇�lT�Z�|�\J؏LS܇�lT��$4r�LS܇�lTpb2lp�
�LS܇�lT�j���ӏLS܇�lTEjz����LS܇�lT\�����ϦB�/�B3�Xo%�$ѬB�/�B3���d�*�TB�/�B3�rN���)%�LS܇�lTI	���z!��LS܇�lT��û�k�LS܇�lTh��#�>��LS܇�lT�"i���m�LS܇�lT��
�N��LS܇�lT�C�MPd'�LS܇�lT~JK�6 �LS܇�lTg!�^q�3��LS܇�lT���y�d�B�/�B3�߹6Q#
�B�/�B3�Ks����1�B�/�B3�2%/\�B�/�B3ҴLn�F��B�/�B3ҴЇ�+�d�B�/�B3��J<r�GbEB�/�B3����ؽ�B�/�B3�??���B�/�B3�P�R&Od�B�/�B3Ғ�����?B�/�B3��2�؇�wB�/�B3�*��cy:'�B�/�B3�3��'zvB�/�B3��&zƒN�B�/�B3��d��C4
B�/�B3�IKNYYpB�/�B3ң�d�z�dB�/�B3��Ã���B�/�B3��p����b͏�]�n WJv�.�b͏�]�n WJv�.�b͏�]�n WJv�.�b͏�]�n WJv�.�b͏�]�n WJv�.�b͏�]�n WJv�.�b͏�]�n WJv�.�b͏�]�n WJv�.�b͏�]�n WJv�.�b͏�]�n WJv�.�b͏�]�n WJv�.�b͏�]�n WJv�.�b͏�]�n WJv�.�b͏�]�n WJv�.�b͏�]�n WJv�.���%~��O@comp.id�u��@feat.00����@vol.md��.drectve.debug$S#p$5FVh  � � � � � �  ( 2 < G U _ m � � � � tls1_new � � � �    - .rdata��"�nBg�������`J@� ���2�e�	��
�`@M 
x�����D�y`�@� 4i v � � � � .text$mn�PA.debug$S�.text$mn�PA.debug$S�.text$mn�PA.debug$S	�.text$mn
�C�.debug$S�
.text$mn�C�.debug$S
�.text$mn�C�.debug$S�.text$mn�C�.debug$S�.text$mn�C�.debug$S�.text$mn�C�.debug$S�.text$mn�PA.debug$S�.text$mn�PA.debug$S�.text$mn�PA.debug$S�.text$mn�C�.debug$S�.text$mn�C�.debug$S�.text$mn �C�.debug$S!� .text$mn"�C�.debug$S#�".text$mn$�C�.debug$S%�$.text$mn&�C�.debug$S'�&.text$mn(�C�.debug$S)�(.text$mn*�C�.debug$S+�*.text$mn,�C�.debug$S-�,.text$mn.�PA.debug$S/�..text$mn0�PA.debug$S1�0.text$mn2�PA.debug$S3�2.text$mn4�PA.debug$S5�4.text$mn6�PA.debug$S7�6.text$mn8�PA.debug$S9�8.text$mn:�PA.debug$S;�:.text$mn<�PA.debug$S=�<.text$mn>�PA.debug$S?�>.text$mn@�PA.debug$SA�@.text$mnB�PA.debug$SC�B.text$mnD�PA.debug$SE�D.text$mnF�PA.debug$SG�F.text$mnH�PA.debug$SI�H.text$mnJ�PA.debug$SK�J.text$mnL�PA.debug$SM�L.text$mnN�PA.debug$SO�N.text$mnP�PA.debug$SQ�P.text$mnR�PA.debug$SS�R� � � �* , ( 3 B  X n$ }& �" � � � � � 	
 	 +	 >	 Q	P ^	R r	N �	> �	@ �	< �	D �	F �	B �	J 
L !
H 7
8 E
: Z
6 o
. �
2 �
4 �
0 __chkstk $LN3*$LN3,$LN3($LN3$LN3 $LN3$LN3$$LN3&$LN3"$LN3$LN3$LN3$LN3$LN3$LN3
.xdataT�3U�*�
T.pdataU28~v*�
U.xdataV�3U�,�
V.pdataW28~v,
W.xdataX�3U�((X.pdataY28~v(DY.xdataZ�3U�_Z.pdata[28~vv[.xdata\�3U� �\.pdata]28~v �].xdata^�3U��^.pdata_28~v�_.xdata`�3U�$`.pdataa28~v$a.xdatab�3U�&/b.pdatac28~v&Mc.xdatad�3U�"jd.pdatae28~v"�e.xdataf�3U��f.pdatag28~v�g.xdatah�3U��h.pdatai28~v�i.xdataj�3U�	
j.pdatak28~v&
k.xdatal�3U�B
l.pdatam28~vZ
m.xdatan�3U�q
n.pdatao28~v�
o.xdatap�3U�
�
p.pdataq28~v
�
q.debug$Tr��.chks64s��
TLSv1_enc_dataTLSv1_1_enc_dataTLSv1_2_enc_dataTLSv1_3_enc_dataDTLSv1_enc_dataDTLSv1_2_enc_datassl_undefined_functionssl_undefined_void_functionssl3_get_cipher_by_charssl3_put_cipher_by_charssl3_num_ciphersssl3_get_cipherssl3_renegotiatessl3_renegotiate_checkssl3_dispatch_alertssl3_readssl3_peekssl3_writessl3_shutdownssl3_ctrlssl3_ctx_ctrlssl3_callback_ctrlssl3_ctx_callback_ctrltls1_default_timeoutdtls1_write_app_data_bytesdtls1_default_timeouttls1_freetls1_cleardtls1_newdtls1_freedtls1_cleardtls1_ctrldtls1_shutdowndtls1_dispatch_alert?TLS_method_data@?1??TLS_method@@9@9?tlsv1_3_method_data@?1??tlsv1_3_method@@9@9?tlsv1_2_method_data@?1??tlsv1_2_method@@9@9?tlsv1_1_method_data@?1??tlsv1_1_method@@9@9?tlsv1_method_data@?1??tlsv1_method@@9@9?TLS_server_method_data@?1??TLS_server_method@@9@9?tlsv1_3_server_method_data@?1??tlsv1_3_server_method@@9@9?tlsv1_2_server_method_data@?1??tlsv1_2_server_method@@9@9?tlsv1_1_server_method_data@?1??tlsv1_1_server_method@@9@9?tlsv1_server_method_data@?1??tlsv1_server_method@@9@9?TLS_client_method_data@?1??TLS_client_method@@9@9?tlsv1_3_client_method_data@?1??tlsv1_3_client_method@@9@9?tlsv1_2_client_method_data@?1??tlsv1_2_client_method@@9@9?tlsv1_1_client_method_data@?1??tlsv1_1_client_method@@9@9?tlsv1_client_method_data@?1??tlsv1_client_method@@9@9?dtlsv1_method_data@?1??dtlsv1_method@@9@9?dtlsv1_2_method_data@?1??dtlsv1_2_method@@9@9?DTLS_method_data@?1??DTLS_method@@9@9?dtlsv1_server_method_data@?1??dtlsv1_server_method@@9@9?dtlsv1_2_server_method_data@?1??dtlsv1_2_server_method@@9@9?DTLS_server_method_data@?1??DTLS_server_method@@9@9?dtlsv1_client_method_data@?1??dtlsv1_client_method@@9@9?dtls_bad_ver_client_method_data@?1??dtls_bad_ver_client_method@@9@9?dtlsv1_2_client_method_data@?1??dtlsv1_2_client_method@@9@9?DTLS_client_method_data@?1??DTLS_client_method@@9@9ssl3_pendingssl3_write_bytesssl3_read_bytesdtls1_read_bytesossl_statem_acceptossl_statem_connectTLS_methodTLS_server_methodTLS_client_methodTLSv1_methodTLSv1_server_methodTLSv1_client_methodTLSv1_1_methodTLSv1_1_server_methodTLSv1_1_client_methodTLSv1_2_methodTLSv1_2_server_methodTLSv1_2_client_methodDTLSv1_methodDTLSv1_server_methodDTLSv1_client_methodDTLSv1_2_methodDTLSv1_2_server_methodDTLSv1_2_client_methodDTLS_methodDTLS_server_methodDTLS_client_methodtlsv1_methodtlsv1_server_methodtlsv1_client_methodtlsv1_1_methodtlsv1_1_server_methodtlsv1_1_client_methodtlsv1_2_methodtlsv1_2_server_methodtlsv1_2_client_methodtlsv1_3_methodtlsv1_3_server_methodtlsv1_3_client_methoddtlsv1_methoddtlsv1_server_methoddtlsv1_client_methoddtls_bad_ver_client_methoddtlsv1_2_methoddtlsv1_2_server_methoddtlsv1_2_client_method$unwind$TLSv1_method$pdata$TLSv1_method$unwind$TLSv1_server_method$pdata$TLSv1_server_method$unwind$TLSv1_client_method$pdata$TLSv1_client_method$unwind$TLSv1_1_method$pdata$TLSv1_1_method$unwind$TLSv1_1_server_method$pdata$TLSv1_1_server_method$unwind$TLSv1_1_client_method$pdata$TLSv1_1_client_method$unwind$TLSv1_2_method$pdata$TLSv1_2_method$unwind$TLSv1_2_server_method$pdata$TLSv1_2_server_method$unwind$TLSv1_2_client_method$pdata$TLSv1_2_client_method$unwind$DTLSv1_method$pdata$DTLSv1_method$unwind$DTLSv1_server_method$pdata$DTLSv1_server_method$unwind$DTLSv1_client_method$pdata$DTLSv1_client_method$unwind$DTLSv1_2_method$pdata$DTLSv1_2_method$unwind$DTLSv1_2_server_method$pdata$DTLSv1_2_server_method$unwind$DTLSv1_2_client_method$pdata$DTLSv1_2_client_method
/1306           1678813396              100666  58376     `
d�'Ԩd�x.drectve,
.debug$S� /'@B.rdata'@@@.rdata6'@@@.rdataM'@@@.rdatac'@@@.text$mn4y'�' P`.debug$S��'�(@B.text$mn�( P`.debug$S��(�)@B.text$mni�) P`.debug$S�*�*@B.text$mn4 +T+ P`.debug$S�h+4,@B.text$mnQ\,�, P`.debug$S��,�-@B.text$mn��-B. P`.debug$S,j.�/@B.text$mn�/ P`.debug$S��/�0@B.text$mn�0 P`.debug$S��0p1@B.text$mn!�1�3# P`.debug$S�5�6@B.xdata37@0@.pdata;7G7@0@.xdatae7@0@.pdatam7y7@0@.xdata�7@0@.pdata�7�7@0@.xdata�7@0@.pdata�7�7@0@.xdata�7@0@.pdata88@0@.dataP-8}8@P�.rdata�8@@@.rdata�8@@@.debug$T��8@B.chks648��
   ��QD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-d1_srtp.obj:<`��u�uMicrosoft (R) Optimizing Compiler�D Zsrtp_known_profiles+\JOB_OBJECT_NET_RATE_CONTROL_ENABLE2\JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-\JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0\JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*`JOB_OBJECT_IO_RATE_CONTROL_ENABLE5`JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9`JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA`JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAPcPowerUserMaximumfCOR_VERSION_MAJOR_V2'h`WspiapiLoad'::`2'::iNumGlobal jTLSEXT_IDX_num_builtins%mTP_CALLBACK_PRIORITY_INVALID�dtls1_retransmit_stateEWPACKET_SUB�OSSL_HANDSHAKE_STATE�READ_STATE�MSG_FLOW_STATE�timeval�ENC_WRITE_STATESEwpacket_sub!oSSL_custom_ext_parse_cb_ex�ENDPOINT�WORK_STATE�custom_ext_method�hm_header_st�WRITE_STATEKWPACKETpDTLS_timer_cbfSSL_MAC_BUFuUINTm_TP_CALLBACK_PRIORITY�cert_stqSSL_custom_ext_add_cb_exSssl_session_st!rSSL_CTX_npn_select_cb_func1RECORD_LAYERJCRYPTO_EX_DATA
BIGNUMOPENSSL_CSTRING"sSSL_psk_use_session_cb_func�ENC_READ_STATES(tSSL_CTX_decrypt_session_ticket_fn.TLS_GROUP_INFO�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH
9ssl_stfssl_mac_buf_st(\JOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTRBssl_cipher_st#ULONG_PTR2ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR)sigalg_lookup_st �tls_session_ticket_ext_st!wchar_t!EVP_CIPHER2SSL_CTX�ossl_statem_st
�pqueue%dtls1_bitmap_st uSSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_tssl3_buffer_st�ssl_comp_st#uint64_t'`JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fnc_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONGvtls_session_secret_cb_fnjtlsext_index_enpva_listraw_extension_st BYTEKwpacket_st%OSSL_LIB_CTX
�EVP_MDqEVP_PKEYdane_ctx_stLONGwSSL_psk_server_cb_func�danetls_record_styGEN_SESSION_CB�custom_ext_methods�COMP_METHODJcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#fReplacesCorHdrNumericDefines"DWORDNOPENSSL_STACK
PACKETCLIENTHELLO_MSG�SSL_async_callback_fn
PSHORT*record_pqueue"TP_VERSION!uint16_t;X509
SRP_CTX
�ENGINE-dtls_record_layer_st>BUF_MEM%DTLS1_BITMAP"LPDWORD�ssl_dane_st�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTX3ASYNC_JOB�X509_VERIFY_PARAMBSSL_CIPHERpOPENSSL_STRING UCHAR BOOLEANssl3_enc_method�EVP_MD_CTX
!USHORT uint8_tPVOIDterrno_tdCRYPTO_REF_COUNTqWCHAR
srp_ctx_st PBYTE*record_pqueue_stxSSL_psk_client_cb_func0lh_SSL_SESSION_dummyySSL_CTX_keylog_cb_funcHRESULTzssl_ct_validation_cbRAW_EXTENSION�cert_pkey_st�COMP_CTX
LONG64"ULONGtASN1_BOOLEANtBOOL`SSL3_RECORD
9SSL>buf_mem_stSSL_PHA_STATE�SSL_METHOD#{tls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK-DTLS_RECORD_LAYER�ssl_method_st`ssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDhX509_STORE_CTX!u_short
HANDLESSL3_BUFFER
"u_long�HMAC_CTXSSSL_SESSION�TLS_SESSION_TICKET_EXT5ASYNC_WAIT_CTX�SSL_COMP.tls_group_info_st
#size_t
time_t�CERT_PKEY4lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%|SSL_CTX_npn_advertised_cb_func+X509_STORESHORTLPCVOIDPLONG64#}SSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
�BIO1record_layer_st�EVP_MAC_CTXpCHARSRTP_PROTECTION_PROFILEpLPSTR
"PDWORD�`o:��bQ�*�N�H],��*76�^���#�R�߳>\��M$���è
�E,G���{Ď��a�~�$������1mke����>}E��J�9�����w5��C�5Ū=������$�X��i4��Ȍ>��xy�q��I�r2�#(���iR��F�mq&���rF]�аڅ���,�$�x�2:O3��S��Gn\#ß�#P�;*�V��q�FNc�X�,	p�5���s�����

[�-9Vc}��<��A�(x4�0��dÁ�Q��<G������{rj�(>�"y-��;i&��c<�[���k��v��@Y�-�f��8�Bg�<���kDh�-G�Dy��=�����k�#�=e��?^Z�\
J�$߁��ٓ׹n���#�%e��=jߞ�S���7sQ��`�e���$r�9(�����G�~������P7;C]
�5�>Ģw��ϐ{�PJ�d�:$+��+����߇�`��&Kʟww�	�����w�B���Rm��$�,�9��	�{�����y���[P	���{B����X�p�	��k.��w���k!V���	�nXq]���χ��(
�V���x��
���r
D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\d1_srtp.cC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�L��m�m
SRTP_AES128_CM_SHA1_80SRTP_AES128_CM_SHA1_32SRTP_AEAD_AES_128_GCMSRTP_AEAD_AES_256_GCMH�T$H�L$�(�H+�H�D$0H�H��H�L$8�H��(�I+H��AG4/ASSL_CTX_set_tlsext_use_srtp(B0QOctx8OprofilesO�040$m�n�/o�,C0C
�C�C
H�L$H�D$H�����wCG>SSL_get_selected_srtp_profileB
OsO�00$������,F0F
�F�F
H�L$H�|$tYH�D$H���tH�D$H����>�:H�D$H���	t+H�D$H���	H���tH�D$H���	H����3���o;GihFSSL_get_srtp_profilesB
OsO�Xi0Lw�x�
y�z�,{�Q|�f��h��,E0E
�E�E
H�T$H�L$�(�H+�H�D$0H�H��H�L$8�H��(�I+H��=G4/DSSL_set_tlsext_use_srtp(B0
Os8OprofilesO�040$r�s�/t�,D0D
�D�D
H�L$��H+��$H�D$ ���t �<$�sH�D$ H��H�D$ �$���$�ԋ$��H���I�w/FQLU_strlen31 B OstruOlenO�HQ<������.��E��L��,=0=
�=�=
L�D$H�T$H�L$�8�H+�H�H�D$ H�D$ H�8tRH�D$ H����H9D$Pu,L�D$PH�T$@H�D$ H����uH�D$HH�L$ H�3��H�D$ H��H�D$ 룸H��8�Im<=\<��:F��Yfind_profile_by_name8B@pOprofile_nameHVOpptrP#Olen OpO�h�0
\,�/�(0�32�d3�q4�u7��8��:��;�,G0G
�G�G
H�L$H�D$���PF
Rossl_check_SRTP_PROTECTION_PROFILE_sk_type BOskO� ���,B0B
�B�B
H�L$H�D$���MF
Mossl_check_SRTP_PROTECTION_PROFILE_type BOptrO� ���,A0A
�A�A
H�T$H�L$�h�H+�H�D$pH�D$ �H�D$0H�|$0u9�L��GH�
�E3��j�����:H�L$ �H�D$(H�|$(tH�D$ H�L$(H+�H��H�D$8�H�L$ ���H�D$8L�D$8H�T$@H�L$ �����H�L$@�H�D$HH�L$0�H�L$HH��H�����|4�L��QH�
�E3��a����H�L$@�H�D$PH�L$0�H�L$PH��H�����u1�L��VH�
�E3��j���z�1�L��ZH�
�E3��l���GH�|$(t
H�D$(H��H�D$ H�|$(�����H�D$xH��H���H�D$xH�L$0H�3��H�L$0�H����H��h�I"74>;pGsL?^@w;�=�G�A�B�9�>p
s?$@3ABBR:[>bpnss?�@�>�p�s�?�@�B�8B8��;F!Jssl_ctx_make_profileshB$errpOprofiles_stringxGOout(pOcol pOptr@Op0OprofilesO��!0�?�C�!F�3G�bH�lL��N��P��Q�(R�-U�ZV��W��Y��Z��[��^��_��`��b��d�f�h�i�j�,H0H
kLoL
HH
"Q==OB4JJUB4KK[b�GGa�!HHg	 0ssl_ctx_make_profilesssl\d1_srtp.cR�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��
p��
"
name�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@��ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h���
*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@


t


##t

��

##t

tt
"
tt #t#t

t##t

t!
"2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@
%
	��
'B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
)6�x509_store_st.?AUx509_store_st@@
+F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>/lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h01
.dummyF3lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��41
-:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
;6�stack_st_X509.?AUstack_st_X509@@
=
t��6�ssl_cipher_st.?AUssl_cipher_st@@Z
uvalid
name�
stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6APssl_cipher_st.?AUssl_cipher_st@@B1�
@��
D>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
G"
&ctx��
Hsk���>Icrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���JK�
7�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	N@<unnamed-tag>.?AU<unnamed-tag>@@O1d
$�
tssl_version��
#master_key_length
8early_secret�
9Pmaster_key���
#Psession_id_length
:Xsession_id���
#xsid_ctx_length���
:�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
<�peer�
>�peer_chain���
�verify_result
?�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
E�cipher���
"�cipher_id
u�kex_group
Fex_data��
Mprev�
Mnext�
O ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
Q�owner
�lock�:!R�ssl_session_st.?AUssl_session_st@@��S1*
7

7VWtX
Y
$[W\
]
 ��
_V`ttWa
b
t��&
dsess_connect�
dsess_connect_renegotiate�
dsess_connect_good
dsess_accept��
dsess_accept_renegotiate��
dsess_accept_good�
dsess_miss
dsess_timeout�
d sess_cache_full��
d$sess_hit�
d(sess_cb_hit��6e,<unnamed-tag>.?AU<unnamed-tag>@@f1u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
hitj
kptttm
n
<2�evp_pkey_st.?AUevp_pkey_st@@
q
r
pstt
u
 utw
x
`utz
{
 #t}
~
`#t�
�.�evp_md_st.?AUevp_md_st@@
���
�>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
<x509�
rprivatekey���
>chain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���1�
�&�dh_st.?AUdh_st@@
�
tt��
��#h�
t�
�
+B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����1�
`*	
uu�#<#tt	�
�
uu`�
�*	
uu`#<#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�1�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���1�
$��
�"��tttt�
��
�key��
rdh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
?references���
lock�*�cert_st.?AUcert_st@@�1�
�"ttt#
�
�tit�
�
xF�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�
tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
:tick_hmac_key
: tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�1
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�
  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�
  ��tt�
�
� `ut�
�
�ut�
�
 
� `ut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
:�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�1
pu uu�
�
 uu�
�
W
`#�t�
�
��#�t
2�srp_ctx_st.?AUsrp_ctx_st@@��p�
.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
SRP_give_srp_client_pwd_callback�
p login
(N
0g
8s
@B
HA
Pa
Xb
`v
phinfo�
tpstrength�
"tsrp_Mask�2	xsrp_ctx_st.?AUsrp_ctx_st@@��
1�2�dane_ctx_st.?AUdane_ctx_st@@
�B

mdevp
 mdord
 mdmax
"flags2dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
�

t##

�
W`#tt

�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
!��
"##���#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	((sigalg_lookup_st.?AUsigalg_lookup_st@@��)1
'>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
-8tls_group_info_st.?AUtls_group_info_st@@.12
,v

&libctx���
(method���
*cipher_list��
*cipher_list_by_id
* tls13_ciphersuites���
,(cert_store���
60sessions�
#8session_cache_size���
U@session_cache_head���
MHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
ZXnew_session_cb���
^`remove_session_cb
chget_session_cb���
fpstats
?�references���
l�app_verify_callback��
�app_verify_arg���
o�default_passwd_callback��
�default_passwd_callback_userdata�
v�client_cert_cb���
y�app_gen_cookie_cb
|�app_verify_cookie_cb�
�gen_stateless_cookie_cb��
��verify_stateless_cookie_cb���
F�ex_data��
��md5��
�sha1�
>extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
:�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
��psk_server_callback��
psk_find_session_cb��
psk_use_session_cb���
srp_ctx��
�dane�
�srtp_profiles
�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
�record_padding_cb
�record_padding_arg���
#�block_padding
�generate_ticket_cb���
�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
async_cb�
 async_cb_arg�
p(propq
 0ssl_mac_pkey_id��
$hssl_cipher_methods���
%(ssl_digest_methods���
&�ssl_mac_secret_size��
+sigalg_lookup_cache��
0group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b18ssl_ctx_st.?AUssl_ctx_st@@��21I
$4t5
6
`E8
92�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags2= buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���>?*
<2�wpacket_sub.?AUwpacket_sub@@
Bf
Cparent���
#packet_len���
#lenbytes�
#pwritten�
u flags2D(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��EFy
B
u��
Abuf��
 staticbuf
#curr�
#written��
# maxsize��
H(subs�
I0endfirst�2J8wpacket_st.?AUwpacket_st@@��KF�
;EM#tN
O
�#Q
RtT
U
uEW
XT
Z:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
^@seq_num��:_Hssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.h`a"
]:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:essl_mac_buf_st.?AUssl_mac_buf_st@@��fa�
d
c#th#ti
j
c ttl
m
  ##to
p
# #r
s
ttu
v&
 ##`#ttx
y
Mtt{
|�
kenc��
nmac��

setup_key_block��
qgenerate_master_secret���
 change_cipher_state��
t(final_finish_mac�
0client_finished_label
#8client_finished_label_len
@server_finished_label
#Hserver_finished_label_len
wPalert_value��
zXexport_keying_material���
u`enc_flags
}hset_handshake_header�
}pclose_construct_packet���

xdo_write�:~�ssl3_enc_method.?AUssl3_enc_method@@1
\��
�T
�
t��
�Qt��
��
tversion��
uflags
"mask�

ssl_new��

ssl_clear
 ssl_free�

(ssl_accept���

0ssl_connect��
8ssl_read�
@ssl_peek�
Hssl_write

Pssl_shutdown�

Xssl_renegotiate��
`ssl_renegotiate_check
hssl_read_bytes���
 pssl_write_bytes��

xssl_dispatch_alert���
#�ssl_ctrl�
7�ssl_ctx_ctrl�
:�get_cipher_by_char���
P�put_cipher_by_char���
S�ssl_pending��
V�num_ciphers��
Y�get_cipher���
[�get_timeout��
��ssl3_enc�
V�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�1�
	��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����1�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
name�
�method���2�ssl_comp_st.?AUssl_comp_st@@�1�
���
�
'��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
E new_cipher���
r(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
#`new_sym_enc��
�hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�1�
flags
#read_mac_secret_size�
8read_mac_secret��
#Pwrite_mac_secret_size
8Xwrite_mac_secret�
:�server_random
:�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
8Hprevious_client_finished�
#�previous_client_finished_len�
8�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
rpeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�1�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
Wsession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���1=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���1E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����
uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���1l
�2�ssl_dane_st.?AUssl_dane_st@@
J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
rspki�>� danetls_record_st.?AUdanetls_record_st@@�+
��
�dctx�
�trecs
>certs
�mtlsa
< mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��1� #�
tt`t�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�1=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�
`tt�
�
E
t*t
�
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
�session_ticket_cb
�session_ticket_cb_arg
�session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@1+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
`curr�
#remaining*
PACKET.?AUPACKET@@��F>�raw_extension_st.?AUraw_extension_st@@��f
	data�
tpresent��
tparsed���
utype�
# received_order���>(raw_extension_st.?AUraw_extension_st@@��1�

B
uisv2�
ulegacy_version���
:random���
#(session_id_len���
:0session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
	Xciphersuites�
#hcompressions_len�
�pcompressions�
	pextensions���
#�pre_proc_exts_len
�pre_proc_exts:
�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@1�

��SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@�1�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:0ssl3_buffer_st.?AUssl3_buffer_st@@��a#�]#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
^max_seq_num��:$dtls1_bitmap_st.?AUdtls1_bitmap_st@@%aI>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
(q>)record_pqueue_st.?AUrecord_pqueue_st@@��*aP�
!r_epoch��
!w_epoch��
#bitmap���
#next_bitmap��
' unprocessed_rcds�
'0processed_rcds���
'@buffered_app_data
^Plast_write_sequence��
^Xcurr_write_sequence��F	,`dtls_record_layer_st.?AUdtls_record_layer_st@@��-a_
"�

s
tread_ahead���
trstate���
#numrpipes
#numwpipes
 rbuf�
Pwbuf�
 Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
!hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
`�wpend_buf
^�read_sequence
^�write_sequence���
u�is_first_record��
u�alert_count��
/�d:0�record_layer_st.?AUrecord_layer_st@@1a�6�async_job_st.?AUasync_job_st@@��
3>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
5
��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��

0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
A�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
*peer_ciphers�
* cipher_list��
*(cipher_list_by_id
*0tls13_ciphersuites���
u8mac_flags
8<early_secret�
8|handshake_secret�
8�master_secret
8�resumption_master_secret�
8<client_finished_secret���
8|server_finished_secret���
8�server_finished_hash�
8�handshake_traffic_hash���
8<client_app_traffic_secret
8|server_app_traffic_secret
8�exporter_master_secret���
8�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
8�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
:�sid_ctx��
W	session��
W	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
:8	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
�	psk_find_session_cb��
�	psk_use_session_cb���
Q�	ctx��
>�	verified_chain���
�	verify_result
F�	ex_data��
��	ca_names�
��	client_ca_names��
?�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
Q�session_ctx��
�srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
�srp_ctx��
@not_resumable_session_cb�
Hrlayer���
odefault_passwd_callback��
default_passwd_callback_userdata�
4job��
6 waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
xallow_early_data_cb��
�allow_early_data_cb_data�
�async_cb�
�async_cb_arg�
7�shared_sigalgs���
#�shared_sigalgslen*�8�ssl_st.?AUssl_st@@��91�

;<*=SSL_get_selected_srtp_profile��Qt?&@SSL_CTX_set_tlsext_use_srtp
tB"CSSL_set_tlsext_use_srtp"ESSL_get_srtp_profiles��
GtH"Issl_ctx_make_profiles��
K2Lossl_check_SRTP_PROTECTION_PROFILE_type.�stack_st.?AUstack_st@@��
N
OP6Qossl_check_SRTP_PROTECTION_PROFILE_sk_type�
uST_strlen31��
pV#tW"Xfind_profile_by_name���#P�JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt[JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h�\]|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt_JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@���`]�/~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ftb_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�c]�=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�RteReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@���f]K
t��TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6titlsext_index_en.?AW4tlsext_index_en@@�j1��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Btl_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@�m]{X
�
�
�
�


�

�
�

�
�
�
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\d1_srtp.c��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files��������F� (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X���~�����
�}�}.՜��{
ч�#�0	f
����TX���v-����׼F=z���U!�p1�+p��9"n b�֢�J����xh��B+_ǽj�_@X�g���n��
�}ɓo�1�ر����z���؃nP�`���|{g��g2�O���	�g��g2�O���nB�մ<��:��C����0;R%�}�ȒqA�og?:��I4u�=og?:��I4u�=�U³��zM��ɬ�6�x`����0�,�A:�L;A����j�����N��S��i���A+��aC@comp.id�u��@feat.00����@vol.md��.drectve.debug$S� .rdata�B)p.rdata��JN/.rdataW?��Z.rdataJg��.text$mn4�-��.debug$S�.text$mn	�S��.debug$S
�	.text$mni���.debug$S�.text$mn
4N���.debug$S�
.text$mnQ��2.debug$S�.text$mn��;�.debug$S,.text$mno9U�.debug$S�.text$mno9U�.debug$S�.text$mn!#���.debug$S�� � � � strchr strncmp � ERR_new � 
  @ k �
 � �	 � � __chkstk $LN3$LN3
$err$14.xdataFSn6�.pdataX�.xdata�G_!.pdata�]�E.xdata�G_
h.pdata�]�
�.xdata����.pdata v��� .xdata!s\j��!.pdata"�sC��".data#Pӻ�#.rdata$T���/$.rdata%.��#Y%.debug$T&�.chks64'8{??_C@_0BH@PNHGJJEH@SRTP_AES128_CM_SHA1_80@??_C@_0BH@MDBFBECE@SRTP_AES128_CM_SHA1_32@??_C@_0BG@JMBOHBEI@SRTP_AEAD_AES_128_GCM@??_C@_0BG@ONDMCJFF@SRTP_AEAD_AES_256_GCM@OPENSSL_sk_new_nullOPENSSL_sk_freeOPENSSL_sk_findOPENSSL_sk_push_strlen31ERR_set_debugERR_set_errorossl_check_SRTP_PROTECTION_PROFILE_typeossl_check_SRTP_PROTECTION_PROFILE_sk_typeSSL_CTX_set_tlsext_use_srtpSSL_set_tlsext_use_srtpSSL_get_srtp_profilesSSL_get_selected_srtp_profilefind_profile_by_namessl_ctx_make_profiles$unwind$_strlen31$pdata$_strlen31$unwind$SSL_CTX_set_tlsext_use_srtp$pdata$SSL_CTX_set_tlsext_use_srtp$unwind$SSL_set_tlsext_use_srtp$pdata$SSL_set_tlsext_use_srtp$unwind$find_profile_by_name$pdata$find_profile_by_name$unwind$ssl_ctx_make_profiles$pdata$ssl_ctx_make_profilessrtp_known_profiles??_C@_0BG@JBGOLDEL@ssl_ctx_make_profiles@??_C@_0O@NMMCMBG@ssl?2d1_srtp?4c@/1333           1678813396              100666  52375     `
d�Ԩd��3.drectveD
.debug$S� G@B.text$mnS�">% P`.debug$S�f%F'@B.text$mn�'�( P`.debug$Sx$)�*@B.xdata�*@0@.pdata�*�*@0@.xdata
+@0@.pdata++@0@.rdata<+@@@.rdata
W+@@@.debug$Těd+@B.chks64p(�
   ��PD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-d1_msg.obj:<`��u�uMicrosoft (R) Optimizing Compiler�APowerUserMaximumECOR_VERSION_MAJOR_V2'G`WspiapiLoad'::`2'::iNumGlobal%ITP_CALLBACK_PRIORITY_INVALID LTLSEXT_IDX_num_builtins+OJOB_OBJECT_NET_RATE_CONTROL_ENABLE2OJOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-OJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0OJOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*RJOB_OBJECT_IO_RATE_CONTROL_ENABLE5RJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9RJOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLARJOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�dtls1_retransmit_state?WPACKET_SUB�OSSL_HANDSHAKE_STATE�READ_STATE�MSG_FLOW_STATE�timeval�ENC_WRITE_STATES?wpacket_sub!TSSL_custom_ext_parse_cb_ex�ENDPOINT�WORK_STATE�custom_ext_method�hm_header_st�WRITE_STATEEWPACKETUDTLS_timer_cb`SSL_MAC_BUFuUINTI_TP_CALLBACK_PRIORITY�cert_stVSSL_custom_ext_add_cb_exMssl_session_st!WSSL_CTX_npn_select_cb_func1RECORD_LAYERDCRYPTO_EX_DATA
BIGNUM:OPENSSL_CSTRING"XSSL_psk_use_session_cb_func�ENC_READ_STATES(YSSL_CTX_decrypt_session_ticket_fn(TLS_GROUP_INFO�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH
9ssl_st`ssl_mac_buf_st(OJOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTR<ssl_cipher_st#ULONG_PTR,ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR#sigalg_lookup_st �tls_session_ticket_ext_st!wchar_tEVP_CIPHER,SSL_CTX�ossl_statem_st
�pqueue%dtls1_bitmap_st ZSSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_tssl3_buffer_st�ssl_comp_st#uint64_t'RJOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fnA_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONG[tls_session_secret_cb_fnLtlsext_index_enpva_list
raw_extension_st BYTEEwpacket_stOSSL_LIB_CTX
}EVP_MDkEVP_PKEY	dane_ctx_stLONG\SSL_psk_server_cb_func�danetls_record_stsGEN_SESSION_CB�custom_ext_methods�COMP_METHODDcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#EReplacesCorHdrNumericDefines"DWORD
PACKETCLIENTHELLO_MSG�SSL_async_callback_fn
PSHORT*record_pqueue"TP_VERSION!uint16_t3X509SRP_CTX
�ENGINE-dtls_record_layer_st8BUF_MEM%DTLS1_BITMAP"LPDWORD�ssl_dane_st�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTX3ASYNC_JOB�X509_VERIFY_PARAM<SSL_CIPHERpOPENSSL_STRING UCHAR BOOLEANyssl3_enc_method�EVP_MD_CTX
!USHORT uint8_tPVOIDterrno_t^CRYPTO_REF_COUNTqWCHARsrp_ctx_st PBYTE*record_pqueue_st]SSL_psk_client_cb_func(lh_SSL_SESSION_dummy^SSL_CTX_keylog_cb_funcHRESULT_ssl_ct_validation_cb
RAW_EXTENSION�cert_pkey_st�COMP_CTX
LONG64"ULONGtASN1_BOOLEANtBOOLZSSL3_RECORD
9SSL8buf_mem_stSSL_PHA_STATE�SSL_METHOD#`tls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK-DTLS_RECORD_LAYER�ssl_method_stZssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDbX509_STORE_CTX!u_short
HANDLESSL3_BUFFER
"u_long�HMAC_CTXMSSL_SESSION�TLS_SESSION_TICKET_EXT5ASYNC_WAIT_CTX�SSL_COMP(tls_group_info_st
#size_t
time_t�CERT_PKEY,lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%aSSL_CTX_npn_advertised_cb_func#X509_STORESHORTLPCVOIDPLONG64#bSSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
�BIO1record_layer_st�EVP_MAC_CTXpCHARSRTP_PROTECTION_PROFILEpLPSTR
"PDWORD�`E,G���{Ď��a�~�Io:��bQ�*�N��$������1mk��{�����y���[/�����
�P�)�M��5l],��*76�^���#�R��	�����w�B�����{B����X�p:��w5��C�5Ū=���k�#�=e��?^Z��
J�$߁��ٓ׹n��#�%e��=jߞ�ST��7sQ��`�e���$r��(�����G�~�������xy�q��I�r26#(���iR��F�mq&���rF]�аڅ���,���x�2:O3��S��G\#ß�#P�;*�V��qpFNc�X�,	p�5����s�����

[�-9c}��<��A�(x4�0M�@Y�-�f��8�Bg�<���kDh�-G�Dy��=��������>}E��J�9��'�P7;C]
�5�>Ģwy�ϐ{�PJ�d�:$+��������$�X��i4��Ȍ�dÁ�Q��<G����m�{rj�(>�"y-���i&��c<�[���k��v	����߇�`��&KʟwL	�Rm��$�,�9���	��k.��w���k!V���	�nXq]���χ��'
�V���x��
���q
C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\d1_msg.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h�LnH�L$�x�H+�H�D$X�Hk�H�D@H�D$PH��$�ǀ�A�3�H�L$@��Hk�H�L$PH��$�����H�D$PH��H�D$P�Hk�H�L$PH��$�����H�D$PH��H�D$P�Hk�H�D@H�L$`H�L$(�D$ A�L���H��$���D$D�|$DH��$�ǀ��AE3�E3��H��$�H�H�H��$�H���t^H��$�H�H��$�H���H�L$0H��$�H�L$(H�D$ L��A�H��$���H��$����H��$�H��p	tH��$�H��p	H�D$X�4H��$�H���	H��tH��$�H���	H��H�D$XH�|$XtQ�Hk�H��$�������Hk�H��$���
���D$HD�D$H�@H��$��T$X�D$DH��x�N�!��:GSN?dtls1_dispatch_alertxB�Os`#OwrittenDtOiHtOjP OptrX�Ocb@�Obuf9��9F�O��S`�$�&�(�.+�@-�R.�/��1��2��3�5�	6�%8�79��<��=��>��?��A��B�4C�JF�NG�,0
��
��

L�L$ L�D$�T$H�L$�H�H+�H�L$P���tlH�L$P���u^H�L$PH�D$P�P0�D$0�|$0}	�D$0��|$0u6�L��H�
�E3�����������cH�|$h@v6�L��H�
�E3��N��������"H�D$pH�D$ L�L$hL�D$`�T$XH�L$P�H��H�&4el+x.}���+�.�����@G �>dtls1_write_app_data_bytesHBPOsXtOtype`Obuf_h#Olenp#Owritten0tOi9FO��`
t� �<�M�T�]�d���������� ��!�,0
��
��
  ��S%dtls1_write_app_data_bytesssl\d1_msg.c*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t

##t
	
��
##t

tt
"tt #t#t
t##t
t
2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@

��
B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
!6�x509_store_st.?AUx509_store_st@@
#F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>'lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h()
&dummyF+lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��,)
%:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
36�stack_st_X509.?AUstack_st_X509@@
5
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
9Z
uvalid
:name�
:stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6;Pssl_cipher_st.?AUssl_cipher_st@@<)�
8��
>>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
A"
ctx��
Bsk���>Ccrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���DE�
/�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	H@<unnamed-tag>.?AU<unnamed-tag>@@I)d
�
tssl_version��
#master_key_length
0early_secret�
1Pmaster_key���
#Psession_id_length
2Xsession_id���
#xsid_ctx_length���
2�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
4�peer�
6�peer_chain���
�verify_result
7�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
?�cipher���
"�cipher_id
u�kex_group
@ex_data��
Gprev�
Gnext�
I ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
K�owner
�lock�:!L�ssl_session_st.?AUssl_session_st@@��M)*
/

/PQtR
S
UQV
W
 ��
YPZttQ[
\
t��&
^sess_connect�
^sess_connect_renegotiate�
^sess_connect_good
^sess_accept��
^sess_accept_renegotiate��
^sess_accept_good�
^sess_miss
^sess_timeout�
^ sess_cache_full��
^$sess_hit�
^(sess_cb_hit��6_,<unnamed-tag>.?AU<unnamed-tag>@@`)u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
bctd
eptttg
h
42�evp_pkey_st.?AUevp_pkey_st@@
k
ljmtn
o utq
rZutt
u #tw
xZ#tz
{.�evp_md_st.?AUevp_md_st@@
}��
~>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
4x509�
lprivatekey���
6chain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���)�
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
#B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����)�
Z*	uu�#4#tt	�
�uuZ�
�*	uuZ#4#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�)�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���)�
��
�"��tttt�
��
�key��
ldh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
7references���
lock�*�cert_st.?AUcert_st@@�)�
�"ttt#�
�tct�
�
rF�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
2tick_hmac_key
2 tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�)
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�� Zut�
��ut�
�
 � Zut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
2�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�):pu uu�
�: uu�
�
QZ#�t�
��#�t�
�2�srp_ctx_st.?AUsrp_ctx_st@@��p�
�.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
SRP_give_srp_client_pwd_callback�
p login
(N
0g
8s
@B
HA
Pa
Xb
`v
phinfo�
tpstrength�
"tsrp_Mask�2xsrp_ctx_st.?AUsrp_ctx_st@@��)�2�dane_ctx_st.?AUdane_ctx_st@@
B
mdevp
 mdord
 mdmax
"flags2dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h	
9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
�:
t##

�QZ#tt

�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
��
#��#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
:name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	"(sigalg_lookup_st.?AUsigalg_lookup_st@@��#)
!>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
'8tls_group_info_st.?AUtls_group_info_st@@()2
&v

libctx���
 method���
"cipher_list��
"cipher_list_by_id
" tls13_ciphersuites���
$(cert_store���
.0sessions�
#8session_cache_size���
O@session_cache_head���
GHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
TXnew_session_cb���
X`remove_session_cb
]hget_session_cb���
`pstats
7�references���
f�app_verify_callback��
�app_verify_arg���
i�default_passwd_callback��
�default_passwd_callback_userdata�
p�client_cert_cb���
s�app_gen_cookie_cb
v�app_verify_cookie_cb�
y�gen_stateless_cookie_cb��
|�verify_stateless_cookie_cb���
@�ex_data��
�md5��
sha1�
6extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
2�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
�psk_use_session_cb���
�srp_ctx��
�dane�

�srtp_profiles
�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
�record_padding_cb
�record_padding_arg���
#�block_padding
�generate_ticket_cb���
�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
async_cb�
 async_cb_arg�
p(propq
0ssl_mac_pkey_id��
hssl_cipher_methods���
(ssl_digest_methods���
 �ssl_mac_secret_size��
%sigalg_lookup_cache��
*group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b+8ssl_ctx_st.?AUssl_ctx_st@@��,)I
.t/
0
Z?2
32�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags27 buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���89*
62�wpacket_sub.?AUwpacket_sub@@
<f
=parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2>(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��?@y
<
u��
;buf��
 staticbuf
#curr�
#written��
# maxsize��
B(subs�
C0endfirst�2D8wpacket_st.?AUwpacket_st@@��E@�
5?G#tH
I
�#K
LtN
O
u?Q
RN
T:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
X@seq_num��:YHssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.hZ["
W:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:_ssl_mac_buf_st.?AUssl_mac_buf_st@@��`[�
^]#tb#tc
d] ttf
g  ##ti
j:# #l
m
tto
p& #:#Z#ttr
sGttu
v�
eenc��
hmac��
setup_key_block��
kgenerate_master_secret���
 change_cipher_state��
n(final_finish_mac�
:0client_finished_label
#8client_finished_label_len
:@server_finished_label
#Hserver_finished_label_len
qPalert_value��
tXexport_keying_material���
u`enc_flags
whset_handshake_header�
wpclose_construct_packet���
xdo_write�:x�ssl3_enc_method.?AUssl3_enc_method@@y)
V��
{N
}t~
�Kt~�
��
tversion��
uflags
"mask�
ssl_new��
ssl_clear
 ssl_free�
(ssl_accept���
0ssl_connect��

8ssl_read�

@ssl_peek�
Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
`ssl_renegotiate_check
hssl_read_bytes���
pssl_write_bytes��
xssl_dispatch_alert���
�ssl_ctrl�
1�ssl_ctx_ctrl�
4�get_cipher_by_char���
J�put_cipher_by_char���
M�ssl_pending��
P�num_ciphers��
S�get_cipher���
U�get_timeout��
|�ssl3_enc�
P�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�)�
��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����)�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
:name�
�method���2�ssl_comp_st.?AUssl_comp_st@@�)�
���
�
!��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
? new_cipher���
l(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
`new_sym_enc��
hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�)�
flags
#read_mac_secret_size�
0read_mac_secret��
#Pwrite_mac_secret_size
0Xwrite_mac_secret�
2�server_random
2�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
0Hprevious_client_finished�
#�previous_client_finished_len�
0�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
lpeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�)�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
Qsession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���)=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���)E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���)l
�2�ssl_dane_st.?AUssl_dane_st@@
J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
lspki�>� danetls_record_st.?AUdanetls_record_st@@�
+
��
�dctx�
�trecs
6certs
�mtlsa
4 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�
CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��)� #�ttZt�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�)=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�Ztt�
�
?t"�t�
��
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
��session_ticket_cb
�session_ticket_cb_arg
��session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@)+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
Zcurr�
#remaining*PACKET.?AUPACKET@@��@>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>	(raw_extension_st.?AUraw_extension_st@@��
)�
B
uisv2�
ulegacy_version���
2random���
#(session_id_len���
20session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
�pcompressions�
pextensions���
#�pre_proc_exts_len
�pre_proc_exts:

�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@)�

�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
:name�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@�)�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:0ssl3_buffer_st.?AUssl3_buffer_st@@��[#�W#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
Xmax_seq_num��:$dtls1_bitmap_st.?AUdtls1_bitmap_st@@%[I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
(q>)record_pqueue_st.?AUrecord_pqueue_st@@��*[P�
!r_epoch��
!w_epoch��
#bitmap���
#next_bitmap��
' unprocessed_rcds�
'0processed_rcds���
'@buffered_app_data
XPlast_write_sequence��
XXcurr_write_sequence��F	,`dtls_record_layer_st.?AUdtls_record_layer_st@@��-[_
"�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
 rbuf�
Pwbuf�
 Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
!hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
Z�wpend_buf
X�read_sequence
X�write_sequence���
u�is_first_record��
u�alert_count��
/�d:0�record_layer_st.?AUrecord_layer_st@@1[�6�async_job_st.?AUasync_job_st@@��
3>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
5
��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
;�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
"peer_ciphers�
" cipher_list��
"(cipher_list_by_id
"0tls13_ciphersuites���
u8mac_flags
0<early_secret�
0|handshake_secret�
0�master_secret
0�resumption_master_secret�
0<client_finished_secret���
0|server_finished_secret���
0�server_finished_hash�
0�handshake_traffic_hash���
0<client_app_traffic_secret
0|server_app_traffic_secret
0�exporter_master_secret���
0�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
0�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
2�sid_ctx��
Q	session��
Q	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
28	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
��	psk_use_session_cb���
K�	ctx��
6�	verified_chain���
�	verify_result
@�	ex_data��
��	ca_names�
��	client_ca_names��
7�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
K�session_ctx��

�srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
��srp_ctx��
@not_resumable_session_cb�
Hrlayer���
idefault_passwd_callback��
default_passwd_callback_userdata�
4job��
6 waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
xallow_early_data_cb��
�allow_early_data_cb_data�
�async_cb�
�async_cb_arg�
7�shared_sigalgs���
#�shared_sigalgslen*�8�ssl_st.?AUssl_st@@��9)�
;t##t<&=dtls1_write_app_data_bytes�"dtls1_dispatch_alert���~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft@_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h�AB�=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�RtDReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@���EBK
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���BtH_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@�IB{X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6tKtlsext_index_en.?AW4tlsext_index_en@@�L)��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��ZtNJOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�OB|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���ZtQJOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@���RB�/
�
�
�
�
�

�
�
�
�

�
�
�
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\d1_msg.c���FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files���ghijkFl (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X���cdefm��
�}�}.՜���Z_V�{:�KA�k�s�� &���7��0\w�g��_L}��O���Y�QT�]ˋl~uqr�T.�pQ��2ɘ�C�=��^���^B;d�
�ө>>@comp.id�u��@feat.00����@vol.md��.drectve.debug$S� .text$mnS���.debug$S�.text$mn��`�.debug$Sxmemset BIO_ctrl ERR_new     , > M j � __chkstk $LN7$LN10.xdataw�Ȋ�.pdata�R��.xdata	���	.pdata
�6L�
.rdata�O�.rdata
�!��G.debug$T
ě.chks64piERR_set_debugERR_set_errorSSL_in_initdtls1_write_bytesdo_dtls1_writeossl_statem_get_in_handshakedtls1_write_app_data_bytesdtls1_dispatch_alert$unwind$dtls1_write_app_data_bytes$pdata$dtls1_write_app_data_bytes$unwind$dtls1_dispatch_alert$pdata$dtls1_dispatch_alert??_C@_0BL@OHDMOCJG@dtls1_write_app_data_bytes@??_C@_0N@BABIJILA@ssl?2d1_msg?4c@
/1359           1678813395              100666  104880    `
d��ӨdHb1.drectve�
.debug$S�!��<@B.rdata+=C>@P@.text$mn&G?m? P`.rdata�?@@@.rdata�?@@@.text$mn9�?�@ P`.debug$S��@�B@B.text$mn#�B P`.debug$S�C�C@B.text$mn��C�R� P`.debug$S�nY2a@B.text$mnE�a P`.debug$S�?b3c@B.text$mnQ[c�c P`.debug$S��c�d@B.text$mn�d P`.debug$S��d�e@B.text$mnE�e	f P`.debug$S�'f�f@B.text$mnG'gng P`.debug$S��gdh@B.text$mnQ�h�h P`.debug$S��h�i@B.text$mn�j�j P`.debug$S<�jl@B.text$mn�-l�l P`.debug$S<�ln@B.text$mnGGn�n P`.debug$S��n�o@B.text$mnG�o�o P`.debug$S�p�p@B.text$mnFq_q P`.debug$Ssqwr@B.text$mnQ�r�r P`.debug$S�st@B.text$mnF*tpt P`.debug$S��t\u@B.text$mnK�u�u P`.debug$S��u�v@B.text$mnR�vMw P`.debug$S�kw_x@B.text$mnh�x�x P`.debug$S�y�y@B.text$mn�z�z P`.debug$S��z�{@B.text$mnM�{
| P`.debug$S�+|}@B.text$mnC} P`.debug$S�R}~@B.text$mn*~:	 P`.debug$S���@B.text$mnĀł P`.debug$S��@B.text$mn+=�h� P`.debug$S���>�@B.text$mnrf�؆ P`.debug$S��@B.text$mnr8��� P`.debug$S҈މ@B.text$mn� � P`.debug$S|f��@B.text$mn
� P`.debug$S����@B.text$mnZ܍ P`.debug$S�6���@B.text$mn�"�͏ P`.debug$S����@B.text$mni%��� P`.debug$SL���@B.text$mn�4�� P`.debug$S,�0�@B.debug$S�l� �@B.text$mnFH��� P`.debug$S�����@B.text$mn��˘ P`.debug$S�՘u�@B.text$mnK��� P`.debug$S����@B.text$mnp�T�
 P`.debug$Sx֜N�@B.text$mn���#� P`.debug$S����@B.text$mn)��� P`.debug$S���Ƣ@B.text$mn��Ѥ P`.debug$SD��=�@B.text$mn�y�!� P`.debug$S�S�#�@B.text$mn�K�� P`.debug$S �=�@B.text$mn:�� P`.debug$S�Ǫ��@B.xdata��@0@.pdata��˫@0@.xdata���@0@.pdata��@0@.voltbl-� .xdata1�@0@.pdata9�E�@0@.xdatac�@0@.pdatak�w�@0@.xdata��@0@.pdata����@0@.xdataǬ@0@.pdataϬ۬@0@.xdata��@0@.pdata�
�@0@.xdata+�@0@.pdata3�?�@0@.xdata]�@0@.pdatae�q�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdataɭխ@0@.xdata�@0@.pdata���@0@.xdata%�@0@.pdata-�9�@0@.xdataW�@0@.pdata_�k�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdataîϮ@0@.xdata�@0@.pdata���@0@.xdata#�@0@.pdata/�;�@0@.xdataY�@0@.pdataa�m�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdataůѯ@0@.xdata�@0@.pdata���@0@.xdata!�@0@.pdata)�5�@0@.xdataS�@0@.pdata[�g�@0@.xdata��@0@.pdata����@0@.xdata��@0@.pdata��˰@0@.xdata�@0@.pdata���@0@.xdata�@0@.pdata#�/�@0@.xdataM�@0@.pdataU�a�@0@.xdata�@0@.pdata����@0@.xdata��@0@.pdata��ű@0@.xdata�@0@.pdata���@0@.xdata�@0@.pdata�)�@0@.xdataG�W�@0@.pdataa�m�@0@.voltbl��.xdata��@0@.pdata����@0@.xdata��@0@.pdataDzӲ@0@.rdata
�@@@.rdata��@@@.rdata�@@@.debug$Tĩ$�@B.chks64`�\
   ��PD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-d1_lib.obj:<`��u�uMicrosoft (R) Optimizing Compiler�`�PowerUserMaximum
zDTLSv1_enc_data
zDTLSv1_2_enc_data�g_probable_mtu�COR_VERSION_MAJOR_V2'�`WspiapiLoad'::`2'::iNumGlobal%�TP_CALLBACK_PRIORITY_INVALID �TLSEXT_IDX_num_builtins+�JOB_OBJECT_NET_RATE_CONTROL_ENABLE2�JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-�JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*�JOB_OBJECT_IO_RATE_CONTROL_ENABLE5�JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�OSSL_HANDSHAKE_STATE�READ_STATE�MSG_FLOW_STATE�ENC_WRITE_STATES!�SSL_custom_ext_parse_cb_exzSSL3_ENC_METHOD�ENDPOINT�WORK_STATE�custom_ext_method�WRITE_STATEaSSL_MAC_BUFuUINT�_TP_CALLBACK_PRIORITY�cert_st�SSL_custom_ext_add_cb_exPssl_session_st!�SSL_CTX_npn_select_cb_funckSYSTEMTIME2RECORD_LAYERGCRYPTO_EX_DATA
BIGNUM=OPENSSL_CSTRINGk_SYSTEMTIME"�SSL_psk_use_session_cb_func�ENC_READ_STATES(�SSL_CTX_decrypt_session_ticket_fn+TLS_GROUP_INFOKpitem_st�OSSL_STATEM#rsize_t!srtp_protection_profile_st�SSL_DANE	�DH
:ssl_stassl_mac_buf_st(�JOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTR?ssl_cipher_st#ULONG_PTR/ssl_ctx_st�CT_POLICY_EVAL_CTXpPCHAR&sigalg_lookup_st �tls_session_ticket_ext_st!wchar_tEVP_CIPHER/SSL_CTX�ossl_statem_st
�pqueue&dtls1_bitmap_st �SSL_custom_ext_free_cb_ex�danetls_record!WORD�dtls1_state_sttsocklen_tssl3_buffer_st�ssl_comp_st#uint64_t'�JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fn�_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONG�tls_session_secret_cb_fnp_FILETIME�tlsext_index_enpva_listraw_extension_st BYTEHwpacket_st OSSL_LIB_CTX�dtls1_retransmit_state
�EVP_MDnEVP_PKEYdane_ctx_stLONGBWPACKET_SUB�SSL_psk_server_cb_func�danetls_record_stvGEN_SESSION_CB�LPFILETIME�custom_ext_methods�COMP_METHODGcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATE�LPSYSTEMTIMEtint32_t#�ReplacesCorHdrNumericDefines"DWORD
PACKETCLIENTHELLO_MSG�SSL_async_callback_fn
PSHORT+record_pqueue"TP_VERSION!uint16_t6X509SRP_CTX
�ENGINE.dtls_record_layer_st;BUF_MEM&DTLS1_BITMAP"LPDWORD�ssl_dane_st�timeval�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECURE�EVP_CIPHER_CTX4ASYNC_JOB�X509_VERIFY_PARAM?SSL_CIPHERpOPENSSL_STRING UCHAR BOOLEANzssl3_enc_method�EVP_MD_CTX
!USHORT uint8_tBwpacket_subPVOIDterrno_taCRYPTO_REF_COUNTqWCHARsrp_ctx_st PBYTE+record_pqueue_st�SSL_psk_client_cb_func+lh_SSL_SESSION_dummy�SSL_CTX_keylog_cb_funcHRESULT�ssl_ct_validation_cbRAW_EXTENSION�cert_pkey_st�COMP_CTX
LONG64"ULONGEhm_fragment_sttASN1_BOOLEANtBOOL[SSL3_RECORD
:SSL;buf_mem_stSSL_PHA_STATE�SSL_METHOD#�tls_session_ticket_ext_cb_fnqPWSTR�hm_header_st__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCK.DTLS_RECORD_LAYER�ssl_method_st[ssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOIDeX509_STORE_CTX!u_short
HANDLESSL3_BUFFER
"u_longpFILETIME�HMAC_CTXPSSL_SESSION�TLS_SESSION_TICKET_EXT6ASYNC_WAIT_CTXKpitem�SSL_COMP+tls_group_info_st
#size_t
time_tHWPACKET�DTLS1_STATE�CERT_PKEY/lhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fn�X509_EXTENSIONS%�SSL_CTX_npn_advertised_cb_func&X509_STORESHORTLPCVOIDPLONG64�BIO_ADDR#�SSL_psk_find_session_cb_func
#SOCKETINT_PTR�DTLS_timer_cbuuint32_t
�BIOEhm_fragment2record_layer_st�EVP_MAC_CTXpCHARSRTP_PROTECTION_PROFILEpLPSTR
"PDWORD�`�Rm��$�,�9��LE,G���{Ď��a�~��$������1mk��{�����y���[3��k.��w���k!V��{�nXq]���χ����V���x��
��
�X���x��+,�7&�b+J���{B����X�p���7sQ��`�e���$r���	�����w�B�"o:��bQ�*�N�i��w5��C�5Ū=�],��*76�^���#�R���xy�q��I�r2@#(���iR��F�mq&���rF]�аڅ���,���x�2:O3��S��G&\#ß�#P�;*�V��qzFNc�X�,	p�5����s�����

[�-9c}��<��A�(x4�0W����>}E��J�9����P7;C]
�5�>Ģw��ϐ{�PJ�d�:$+��J�����$�X��i4��Ȍ��dÁ�Q��<G������{rj�(>�"y-��/i&��c<�[���k��vy��k�#�=e��?^Z���@Y�-�f��8�Bg�<�	�kDh�-G�Dy��=���P	
J�$߁��ٓ׹n�	��#�%e��=jߞ�S�	����߇�`��&Kʟw)
(�����G�~�����q
D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\d1_lib.cD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.h�L��	�	
�
�

	
	� 
(0@PXhpx�����
��������H�L$�(�H+�H�L$0�H��(�1client finishedserver finishedH�L$�h�H+�H�L$p�H�D$HH�D$pH���H��0H�D$0H�|$Hu3���H�D$8H�D$ L�L$XL�D$@H�T$PH�L$H���u3��H�D$p���%��tH�D$PH�L$8H�H��H�D$8�H�D$PH�L$@H�H��H�D$@H�D$8H��
H;D$0r3��jH�D$8H��
H�L$0H+�H��H�D$0H�|$Xt3�H�D$0H�t$XH��H�L$0H+�H��H�D$0H�D$0H9D$@r3��H�D$@H�L$0H+�H��H�D$0H�D$0H��h�1�g��7G94bDTLS_get_data_mtuhBp�Os@#Oint_overhead0#Omtu8#Oext_overheadX#OblocksizeP#Omac_overheadHBOciphO��9������!��9��A��H��o��v�����������������������
������/��4��,�0�
��
H�T$H�L$H�D$H���H�L$H����|7G#
"aDTLS_set_timer_cbBOs�OcbO�0#�$��
��"��,�0�
����
H�T$H�L$���H+�H�H3�H��$��D$tH�D$xH�D$HH��$�H�x0u
H��$��H��$����u
������c�H��$��H��$�H��$��H�D$XH��$�tH�|$Xu9�L���H�
�E3������������
H��$��%�=�t9�L���H�
�E3����������
H��$����u
������
H��$�H��hH�D$P�0Hk�H��$�H���H��$�H�D$PH��H�D$xH�D$xH��3ҹH��H�¹H+�H��H�D$xH�D$xH�L$PH�H��H�D$P3�A�
@H�T$PH��$���D$D�|$D%�H��$����t�������HcD$DL��H�T$PH��$����u9�L��H�
�E3����������]�|$D
}4�L��H�
�E3��*���H��$�H���tGH��$�H���H�D$0H��$�H�D$(H�D$ 
L�L$PA�3�3�H��$����H��$�H��$����tH��$�H��$����u4�L��!H�
�E3������U��$�t4�L��&H�
�E3��������$��t4�L��/H�
�E3��t����
�H��$����t8A�H��$pH��$����tH��$�H��$����u4�L��7H�
�E3������T
H��$��H��$H�Hk���p��u�Hk���p��t4�L��BH�
�E3�������	H��$��H��$0H��$�H��$������H��$(H��$����t~H��$�H��$����teH��$ H��$����tLH��$�H��$����t3L��$�H��$�H��$����tH��$��H��t4�L��QH�
�E3���������$�t4�L��VH�
�E3��������$�v4�L��\H�
�E3������hH��$ uH��$(H9�$�v4�L��iH�
�E3������H��$�H���tZH��$�H��H��$�H���H�L$0H��$�H�L$(H�D$ L��$0A�H��$��3�H��$����H�T$`H��$����u4�L��sH�
�E3������a�|$`u
�D$h���D$`�D$hH��$�H�@�8u
�D$d��H��$�H�@��D$d�D$d9D$hvHH��$�H�@�8��t4�L��|H�
�E3������� H��$����t2H��$`H��$����tH��$PH��$����u4�L���H�
�E3������GH��$P�H��u
�D$@��H��$�H���	H���u9�L���H�
�E3������������H��$P�H��$8H��$P�H��$�H���	H��$@H��$8D��H��H��$�H��$@�����u
�D$@��D$@�|$@�\H��$�H���	H���t8H��$�H���	L�D$pH��$�H��$������t
�|$p�v9�L���H�
�E3������������H��$�H�@�8��u
�D$l���H��$���D$l�D$l��$�H��$����
��E3�D��H��$�H��$�����zA��H��$�����Z��$�A���H��$�����6A�H��$pH��$������H��$������A��H��$������A�3�H��$������A�3�H��$������A�3�H��$�������H��$����tl�D$pD��H��$�H��$����tLH��$����t;H��$����t*H��$�H��$����tH��$����uF�L���H�
�E3����H��$���������Hk�H��$�H�H���Hk�H��$�H�H��A�H���H��$�H���tJH��$�H���H�D$0H��$�H�D$(H�D$ 
L�L$PA�3ҹH��$�����H�D$HH�|$Hu4�L��H�
�E3������L�L$HE3��.H��$����~L�L$HE3��,H�L$X�H�L$H�H�D$HD��$�H��$�H�L$X�;�$�}"�H�L$X���t�A������EE3�E3��H�L$X���"�H�L$X���t�������
�|$@���H��$�H����f��H��$�H����f��H��$�H����f��H��$�HHH��$pH���� H��$��H��$��L��$�E3��.H��$����
H��$��L�L$xL��$pH��$HH��$����u�������D$tH�L$H��D$tH��$�H3��H��1,[�h�{��������+�%����	�+%!�3�J������?�H�O+[%`�r����+�%����%�>�G�N+Z%_�q����+�%�������+�%����&?H�O+[%`�r������+�%�������1�J�c�|��������+�%�������+	%� �4�;+G%L�^����+�%����2�;�B+N%S�e����+�%���3LU�\+h%m�������+�%����	�	��	��	+�	%�	��	�A
a
�
	�
	�

�
		<	Y	s�#�������+�%��e������+�%��
�!
�<
�F
�i
��
��
��
�I�[�h����������2��3G�)��DTLSv1_listen�C
:�O$end�Os��OclientttOretDtOn�uOmsgseq�OmsgpktPOcookiepktpYOseq�#OfraglenH#Oreclen�uOversmajor��Orbio0]Odata(#Omsglen��Ocookiex#Oalign�uOmsgtype`uOclientvers�Omsgpayload� Owbuf�Opkt@tOnext #OfragoffX�OwbioP ObufpuOcookielenH�Otmpclient�uOrectype`Osession\w	�uOversion�HOwpkt�#Owreclen9��9�9�9P	y9�	v9��O�(�����)��1��:��C��R��_��p��z���������������������7��A��R��\��p������������������������)�G�v����������� �F!�u"�z%��&��'��.��/��0��6�G7�v8�{:��A��B��C��G�P��Q��R��U��V�$W�)[�3\�b]�gg��i��j��m��n�$r�:s�it�nz��|�}���T��������������������������Z	��b	��d	��l	��w	���	���	��
��8
�������#��-�i�{��
���
�
�)
�@
�J
�S
�v
��
 ��
"��
%��
&��
+��
-��
0��
5��
6�7�/8�M>�_D�lI��J��M��N��P��R��S��T�,�0�
o4s4
����
2�6�
B�F�
R�V�
b�f�
r�v�
����
����
L�D$H�T$H�L$H��������H9D$v3�� H�D$H�L$H�H�D$H�L$H�H����5FED�PACKET_buf_init B�Opkt]Obuf#OlenO�PE�DH�J� K�$M�1N�?O�DP�,�0�
����
L�D$H�T$H�L$�(�H+�L�D$@H�T$8H�L$0���u3��H�T$@H�L$0��H��(�1,C���7FQL�PACKET_copy_bytes( B0�Opkt8 Odata@#OlenO�HQ�<����4��8��G��L��,0
��
H�L$H�D$H���g1F
�PACKET_data B�OpktO�0�$<�=�
>�,�0�
|���
H�T$H�L$�(�H+�H�L$0�H;D$8s3��H�T$8H�L$0��H��(�1�7��|4FE@�PACKET_forward( B0�Opkt8#OlenO�HE�<����(��,��;��@��,0
��
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(�1"�9��{2FGB�PACKET_get_1( B0�Opkt8uOdataO�HG�<.�/�*0�.2�=4�B5�,�0�
����
L�D$H�T$H�L$�(�H+�L�D$@H�T$8H�L$0���u3��H�T$@H�L$0��H��(�1,�C���6FQL�PACKET_get_bytes( B0�Opkt8�Odata@#OlenO�HQ�<���4��8��G��L��,�0�
����
H�T$H�L$VW�H�H+�H�D$0H��H�t$`��H�T$ H�L$0���t�D$ D��H�T$(H�L$0���u3��3H�D$0H�|$`H���H�D$hH�L$(H��D$ H�L$hH�A�H��H_^�18�R���BF���PACKET_get_length_prefixed_1H B`�Opkth�Osubpkt uOlength(]Odata0OtmpO�`��	T��-�Z
�^
�r������,0
��
H�T$H�L$VW�H�H+�H�D$0H��H�t$`��H�T$ H�L$0���t�D$ D��H�T$(H�L$0���u3��3H�D$0H�|$`H���H�D$hH�L$(H��D$ H�L$hH�A�H��H_^�18�R���BF���PACKET_get_length_prefixed_2H B`�Opkth�Osubpkt uOlength(]Odata0OtmpO�`��	T4�7�-9�Z;�^>�r?�@��B��C�,0
��
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(�1"�9��6FGB�PACKET_get_net_2( B0�Opkt8uOdataO�HG�<����*��.��=��B��,�0�
����
H�T$H�L$�(�H+�H�T$8H�L$0���u3���H�L$0��H��(�1"�9��6FGB�PACKET_get_net_3( B0�Opkt8"OdataO�HG�<����*��.��=��B��,�0�
����
H�T$H�L$�8�H+�H�T$$H�L$@��D$ �|$ t�D$$H�L$HH��D$ H��8�1"���:FFA�PACKET_get_net_3_len8 B@�OpktH#Odata tOret$"OiO�HF�<����*��1��=��A��,�0�
����
L�D$H�T$H�L$�(�H+�L�D$@H�T$8H�L$0���u3��H�T$@H�L$0��H��(�1,�C���;FQL�PACKET_get_sub_packet( B0�Opkt8�Osubpkt@#OlenO�HQ�<{�|�4}�8�G��L��,�0�
����
H�T$H�L$�(�H+�H�L$0�H��u3��H�D$0H��H�L$8��H��(�1��|3FFA�PACKET_peek_1( B0�Opkt8uOdataO�HF�<#�$�&%�*'�<)�A*�,�0�
����
L�D$H�T$H�L$�(�H+�H�L$0�H;D$@s3��H�D$8H�L$0H�	H��H��(�1"���7FKF�PACKET_peek_bytes( B0�Opkt8�Odata@#OlenO�HK�<m�n�-o�1q�As�Ft�,�0�
����
L�D$H�T$H�L$�(�H+�H�L$0�H;D$@s3��L�D$@H�D$0H�H�L$8��H��(�1"�D���<FRM�PACKET_peek_copy_bytes( B0�Opkt8 Odata@#OlenO�HR�<����-��1��H��M��,0
��
H�T$H�L$�(�H+�H�L$0�H��s3��8H�D$0H����H�L$8�H�D$0H��@H�L$8�	ȋ�H�L$8��H��(�1���7Fhc�PACKET_peek_net_2( B0�Opkt8uOdataO�Ph�D����'��+��@��^��c��,�0�
����
H�T$H�L$�(�H+�H�L$0�H��s3��YH�D$0H����H�L$8�H�D$0H��@��H�L$8�	ȋ�H�L$8�H�D$0H��@H�L$8�	ȋ�H�L$8��H��(�1���7F���PACKET_peek_net_3( B0�Opkt8"OdataO�X��L����'��+��@��a�������,�0�
����
L�D$H�T$H�L$�(�H+�H�L$0�H;D$@s3��L�D$@H�D$0H�H�L$8�H��(�1"�D���<FMH�PACKET_peek_sub_packet( B0�Opkt8�Osubpkt@#OlenO�@M�4m�n�-o�1q�Hr�,�0�
����
H�L$H�D$H�@��l6F�PACKET_remaining B�OpktO�0�$(�)�*�,�0�
����
H�L$�8�H+�H�D$@H��������H�L$@H������H�D$@H������vkH�L$@�H%H��uVH�L$@�E3�E3��/H���H�H�D$ H�D$@H���H��0H9D$ sH�D$@H���H�L$ H��0H�D$@H������v<�L��}H�
�E3�A�8�����H�L$@�������3�H��8�1S�h�{����(�%������=G[dtls1_check_timeout_num8B@Os #OmtuO�p�dm�p�8t�bu��w��x��{��}�~�	����,0
��
H�L$�X�H+�H�D$`HHH���H�D$`H����JH�D$`H���H��H�D$ H�D$`H���H��H�D$8H�D$`H���H�� H�D$@H�D$`H���H��0H�D$(H�D$`H���H��(H�D$0H�L$`�A�3�H�D$`H����H�D$`H���H�L$ H��H�D$`�x8tH�D$`H���Hǀ�H�L$`�H%H��t0H�D$`H���H�L$(H��0H�D$`H���H�L$0H��(H�D$`H���H�L$8H��H�D$`H���H�L$@H�� H�L$`���u3��hH�D$`H�@�8��u
H�D$`����EH�D$`H���	H%�H��tH�D$`�H�D$`ǀ
�H�D$`H�@H�L$`���H��X�1!��.������1G�Rdtls1_clearXB`Os8�Obuffered_messages@�Osent_messages(#Omtu0#Olink_mtuJ8 �Otimer_cbO��������%��8��P��h�����������������������
��"��:��R��j�����������������������������,)0)
�)�)
))
H�L$�(�H+�H�L$0�H�L$0�H��(�1"�l8F+&ddtls1_clear_queues(B0OsO�8+�,m�n�o�&p�,.0.
�.�.
H�L$�8�H+�H�D$ H�D$(H�D$@H���H���H�D$ H�|$ t$H�D$ H�@H�D$(H�L$(�H�L$ ��H��8�18]%g
��AGrm@dtls1_clear_received_buffer8B@Os(GOfrag IOitemO�`r�	Ts�t�u�$w�Ix�Wy�az�k{�m|�,0
��
H�L$�8�H+�H�D$ H�D$(H�D$@H���H�� �H�D$ H�|$ t$H�D$ H�@H�D$(H�L$(�H�L$ ��H��8�18]%g
��=Grm?dtls1_clear_sent_buffer8B@Os(GOfrag MOitemO�`r�	T�����$��I��W��a��k��m��,0
��
L�L$ D�D$�T$H�L$�8�H+��D$$�D$H�D$ �|$ ���|$ It�|$ Jt4�|$ xt@�|$ ytg�H�T$XH�L$@�H��t�D$$�H�L$@��D$$��9D$P}3��vH�D$@H���HcL$PH��(��W��P���09D$P}3��>H�D$@H���HcL$PH��0�D$P� L�L$XD�D$P�T$HH�L$@��D$$�D$$H��8�1g��-�-�-	��0G Pdtls1_ctrl8B@OsHtOcmdPOlargXOparg$tOretO������ ��(��\��p��x��}���������������������������������������,*0*
�*�*
� ��_;Gdtls1_default_timeoutBO�0�$;�@�A�,0
tx
H�L$H�D$H��������H�L$H������H�D$H��������vH�D$H���ǀ�����n:FZY�dtls1_double_timeoutBOsO�@Z�4Z�[�+\�C]�Y^�,/0/
�/�/
H�L$�(�H+�H�D$0HHH���H�L$0�H�D$0H���t:H�L$0�H�D$0H���H���H�D$0H���H�� �A��H�H�D$0H����H�D$0Hǀ�H��(�1!�+D.\t�%���d0G��Bdtls1_free(B0OsO�h��
\����%��/��>��H��`��x��������,(0(
x(|(
H�T$H�L$�8�H+�H�D$@H������uH�D$@H������u3��H�L$ �H�D$@H����L$ 9��|0H�D$@H����L$ 9��u4H�D$@H����L$$9��A�3�H�L$H�H�D$H�H�D$@H���H�A�H��H�L$H�H�D$H�L$ �+�H�L$H�H�D$H�L$$�@+�H�L$H�AH�D$H�x}%H�D$H���H�L$H�H�D$H�@@BH�L$H�AH�D$H�8u H�D$H�x�:}A�3�H�L$H�H�D$HH��8�1N,����[���7GidVdtls1_get_timeout8B@OsHSOtimeleft �OtimenowO��i�� �$�A%�H)�R,��/��0��4��5��6�7�8� 9�5@�MA�_D�dE�,0
��
H�L$�8�H+�H�L$@���u3��H�D$@H���H��tGH�D$@H���H�L$@H���H�L$ ���H�L$@H�D$ ��H�L$@H�������
H�L$@�H�L$@���}������H�L$@�H�L$@�H��8�1"�/�� ��~:G��Zdtls1_handle_timeout8B@Os9j�O�p��d���� ��'��=��������������������,0
z~
��
�o;F&!Ydtls1_handshake_write(B0OsO�0&�$X�Y�!Z�,0
��
H�L$�8�H+�H�T$ H�L$@�H��u3���|$ �|$$~3���H��8�1��<GFAWdtls1_is_timer_expired8B@Os �OtimeleftO�PF�DH�L�&M�*Q�8R�<V�AW�,"0"
�"�"
�Hk�H�
H���\8Ffdtls1_link_min_mtuBO�0�$������,-0-
p-t-
H�L$�8�H+��H�D$ H�L$@�E3�E3��1H�����H�L$ H+�H��H��8�1-"�5��g3GKF^dtls1_min_mtu8B@OsO�0K�$����F��,$0$
|$�$
H�L$�8�H+�H�D$@HHH�����u3��;H�L$@���u3��&A�MH���H�D$ H�|$ uH�L$@�3����H�L$ H���H�L$ H�� H�D$@�x8tH�D$ Hǀ�H�D$ Hǀ(H�D$ Hǀ0H�D$ H��tH�D$ H�� uGH�D$ H���H�D$ H�� �A�_H�H�L$ �H�L$@�3��/H�D$@H�L$ H���H�D$@H�@H�L$@�P��u3���H��8�1!�6N%X�o{� %*�4��/GpkAdtls1_new8B@Os NOd19[OO��p��D�G�)H�0K�>L�EM�iN�sO�zR��S��U��V��Y��Z��\��]�^�_�.`�8a�<d�Mf�bg�fi�kj�,'0'
�'�'
�'�'
H�L$�H�H+�H�D$PH���H��(tlH�D$PH���H�D$ H�L$P�E3�E3��1H�����H�L$ H��(H+�H��H�L$PH���H��0H�D$PH���Hǀ(H�D$PH���H�D$(H�L$P�H�L$(H9�0��H�L$P�H%H����H�L$P�E3�E3��(H���H�L$PH���H�H��0H�D$PH���H�D$0H�L$P�H�L$0H9�0sTH�L$P�H�L$PH���H��0H�D$PH���H�D$8H�L$P�E3�H�L$8D��0�*H����3���H��H�1?�R��$������#$;$i����i5G��cdtls1_query_mtuHBPOsO����|v�w�(x�}z��~��������5��R��������������,&0&
�&�&
H�L$�8�H+�H�L$@��D$ �D$ H��8�1�z4G)$\dtls1_shutdown8B@Os tOretO�8)�,]�n� r�$s�,+0+
�+�+
H�L$�8�H+�H�D$@H������unH�D$@H������uYH�D$@H���H��t-H�D$@H���3�H�L$@��H�L$@H�������H�D$@H���ǀ�@BH�D$@H���H�H���H�D$@H���3ҋ���@B��D$ H�D$@H���iL$ @B���+��D$$H�D$@H������D$ H�L$@H������H�D$@H������D$$H�L$@H������H�D$@H������@B|OH�D$@H��������H�L$@H������H�D$@H������-@BH�L$@H������H�D$@H���H�H�D$(H�L$@�H�L$(L��E3��-H���H��8�1�,������7G��Qdtls1_start_timer8B@Os uOsec$uOusec9e�O��������<�R�����������>�V�|�����, 0 
� � 
� � 
H�L$�8�H+�H�D$@H���ǀ�H�D$@H���H�A�3�H���H�D$@H���ǀ�@BH�D$@H���H�H�D$ H�L$@�H�L$ L��E3��-H���H�L$@�H��8�1F�}�����j6G��Xdtls1_stop_timer8B@OsO�P��Da�c�(d�Je�`f��i��j�,!0!
�!�!
H�L$�H�H+�H�H3�H�D$8H�L$(�H�T$ H�L$(�H��>�ޱ�H�L$ H+�H��H�D$ 3�H�D$ ����H��H�L$P�3�H�D$ ����H��H�™�
��H�L$P�AH�L$8H3��H��H�1,(�8��2��6F�!�iget_current_timeHC
:8OPSOt(kOst tOnow9&{96�O�P��D��!��,��<��V��l�����,,0,
�,�,
�,�,
�,�,
H�T$H�L$H�D$H�HD$H�L$H�H�D$H�L$H�@H+�H�L$H�A��|4F:
9�packet_forward B�Opkt#OlenO�8:�,�
 �!�9"�,�0�
����
�933G)S�0�55M!�BM��VBQ��\Bh��bBG��hB���nBG��tbF��zBF���BG���BK���BQ���BR�BQ�BE��p`���p`��br66�br77�bi88�b99�b�::�b�;;�b�<<�bF==�bK>>���??�bp@@�B�AA��BB�  bCCb)DD
!�80�,,�B&B+..ssl\d1_lib.cdtls1_check_timeout_numDTLSv1_listen"dtls1_default_timeout��*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@

t

	##t

��
##t
tt
"tt #t#t
t##t
t
2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@
 
��
"B�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
$6�x509_store_st.?AUx509_store_st@@
&F�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>*lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.h+,
)dummyF.lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��/,
(:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
66�stack_st_X509.?AUstack_st_X509@@
8
t��6�ssl_cipher_st.?AUssl_cipher_st@@
p��
<Z
uvalid
=name�
=stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6>Pssl_cipher_st.?AUssl_cipher_st@@?,�
;��
A>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
D"
!ctx��
Esk���>Fcrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���GH�
2�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	K@<unnamed-tag>.?AU<unnamed-tag>@@L,d
�
tssl_version��
#master_key_length
3early_secret�
4Pmaster_key���
#Psession_id_length
5Xsession_id���
#xsid_ctx_length���
5�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
7�peer�
9�peer_chain���
�verify_result
:�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
B�cipher���
"�cipher_id
u�kex_group
Cex_data��
Jprev�
Jnext�
L ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
N�owner
�lock�:!O�ssl_session_st.?AUssl_session_st@@��P,*
2

2STtU
V
XTY
Z
 ��
\S]ttT^
_
t��&
asess_connect�
asess_connect_renegotiate�
asess_connect_good
asess_accept��
asess_accept_renegotiate��
asess_accept_good�
asess_miss
asess_timeout�
a sess_cache_full��
a$sess_hit�
a(sess_cb_hit��6b,<unnamed-tag>.?AU<unnamed-tag>@@c,u>�x509_store_ctx_st.?AUx509_store_ctx_st@@
eftg
hptttj
k
72�evp_pkey_st.?AUevp_pkey_st@@
n
omptq
r utt
u]utw
x #tz
{]#t}
~.�evp_md_st.?AUevp_md_st@@
���
�>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
7x509�
oprivatekey���
9chain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���,�
�&�dh_st.?AUdh_st@@
�tt��
��#h�t�
�
&B�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����,�
]*	uu�#7#tt	�
�uu]�
�*	uu]#7#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�,�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���,�
��
�"��tttt�
��
�key��
odh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
:references���
lock�*�cert_st.?AUcert_st@@�,�
�"ttt#�
�tft�
�
uF�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
5tick_hmac_key
5 tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�,
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
�2�hmac_ctx_st.?AUhmac_ctx_st@@
�  ��tt�
�:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
�  ��tt�
�� ]ut�
��ut�
�
 � ]ut�
��
�servername_cb
servername_arg���
�tick_key_name
� secure���
�(ticket_key_cb
�0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
��alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
��npn_advertised_cb
�npn_advertised_cb_arg
��npn_select_cb
�npn_select_cb_arg
5�cookie_hmac_key��6��<unnamed-tag>.?AU<unnamed-tag>@@�,=pu uu�
�= uu�
�
T]#�t�
���#�t�
�2�srp_ctx_st.?AUsrp_ctx_st@@��p�
.�bignum_st.?AUbignum_st@@
:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
SRP_give_srp_client_pwd_callback�
p login
(N
0g
8s
@B
HA
Pa
Xb
`v
phinfo�
tpstrength�
"tsrp_Mask�2xsrp_ctx_st.?AUsrp_ctx_st@@��,�2�dane_ctx_st.?AUdane_ctx_st@@
�B

mdevp
 mdord
 mdmax
"flags2dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h
9^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
�=
t##

�T]#tt

�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
��
 #���#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
=name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	%(sigalg_lookup_st.?AUsigalg_lookup_st@@��&,
$>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
*8tls_group_info_st.?AUtls_group_info_st@@+,2
)v

!libctx���
#method���
%cipher_list��
%cipher_list_by_id
% tls13_ciphersuites���
'(cert_store���
10sessions�
#8session_cache_size���
R@session_cache_head���
JHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
WXnew_session_cb���
[`remove_session_cb
`hget_session_cb���
cpstats
:�references���
i�app_verify_callback��
�app_verify_arg���
l�default_passwd_callback��
�default_passwd_callback_userdata�
s�client_cert_cb���
v�app_gen_cookie_cb
y�app_verify_cookie_cb�
|�gen_stateless_cookie_cb��
�verify_stateless_cookie_cb���
C�ex_data��
��md5��
�sha1�
9extra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
5�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
�ext��
��psk_client_callback��
��psk_server_callback��
�psk_find_session_cb��
psk_use_session_cb���
srp_ctx��
	�dane�
�srtp_profiles
�not_resumable_session_cb�
�lock�
�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
�record_padding_cb
�record_padding_arg���
#�block_padding
�generate_ticket_cb���
�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
allow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
async_cb�
 async_cb_arg�
p(propq
0ssl_mac_pkey_id��
!hssl_cipher_methods���
"(ssl_digest_methods���
#�ssl_mac_secret_size��
(sigalg_lookup_cache��
-group_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2b.8ssl_ctx_st.?AUssl_ctx_st@@��/,I
1t2
3
]B5
62�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags2: buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���;<*
92�wpacket_sub.?AUwpacket_sub@@
?f
@parent���
#packet_len���
#lenbytes�
#pwritten�
u flags2A(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��BCy
?
u��
>buf��
 staticbuf
#curr�
#written��
# maxsize��
E(subs�
F0endfirst�2G8wpacket_st.?AUwpacket_st@@��HC�
8BJ#tK
L
�#N
Ot
Q
uBS
T
:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
Y@seq_num��:ZHssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.h[\"
X:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:`ssl_mac_buf_st.?AUssl_mac_buf_st@@��a\�
_^#tc#td
e^ ttg
h  ##tj
k=# #m
n
ttp
q& #=#]#tts
tJttv
w�
fenc��
imac��
setup_key_block��
lgenerate_master_secret���
 change_cipher_state��
o(final_finish_mac�
=0client_finished_label
#8client_finished_label_len
=@server_finished_label
#Hserver_finished_label_len
rPalert_value��
uXexport_keying_material���
u`enc_flags
xhset_handshake_header�
xpclose_construct_packet���
xdo_write�:y�ssl3_enc_method.?AUssl3_enc_method@@z,
W��
|
~t�
�Nt�
��
tversion��
uflags
"mask�
ssl_new��
ssl_clear

 ssl_free�
(ssl_accept���
0ssl_connect��

8ssl_read�

@ssl_peek�
Hssl_write
Pssl_shutdown�
Xssl_renegotiate��
`ssl_renegotiate_check
hssl_read_bytes���
pssl_write_bytes��
xssl_dispatch_alert���
�ssl_ctrl�
4�ssl_ctx_ctrl�
7�get_cipher_by_char���
M�put_cipher_by_char���
P�ssl_pending��
R�num_ciphers��
U�get_cipher���
V�get_timeout��
}�ssl3_enc�
R�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�,�
��
�*�bio_st.?AUbio_st@@��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����,�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
=name�
�method���2�ssl_comp_st.?AUssl_comp_st@@�,�
���
�
$��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
B new_cipher���
o(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
 `new_sym_enc��
�hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�,�
flags
#read_mac_secret_size�
3read_mac_secret��
#Pwrite_mac_secret_size
3Xwrite_mac_secret�
5�server_random
5�client_random
t�need_empty_fragments�
t�empty_fragment_done��
��handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
3Hprevious_client_finished�
#�previous_client_finished_len�
3�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
opeer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�,�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
�enc_write_ctx
�write_hash���
�compress�
Tsession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���,=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���,E*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���,l
�2�ssl_dane_st.?AUssl_dane_st@@
	J�stack_st_danetls_record.?AUstack_st_danetls_record@@
�>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
ospki�>� danetls_record_st.?AUdanetls_record_st@@�
+
��
�dctx�
�trecs
9certs
�mtlsa
7 mcert
u(umask
t,mdpth
t0pdpth
"4flags2	�8ssl_dane_st.?AUssl_dane_st@@�
CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt�<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@��,� #�tt]t�
�F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
�J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
�F
�ids��
�exts�
 resp�
#resp_len�6� <unnamed-tag>.?AU<unnamed-tag>@@�,=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h����
�]tt�
�
Bt%�t�
��
�extflags�
� debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
�Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
��session_ticket���
��session_ticket_cb
�session_ticket_cb_arg
�session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%0<unnamed-tag>.?AU<unnamed-tag>@@,+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
]curr�
#remaining*PACKET.?AUPACKET@@��C>�raw_extension_st.?AUraw_extension_st@@��f
data�
tpresent��
tparsed���
utype�
# received_order���>
(raw_extension_st.?AUraw_extension_st@@��,�
	B
uisv2�
ulegacy_version���
5random���
#(session_id_len���
50session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
Xciphersuites�
#hcompressions_len�
�pcompressions�
pextensions���
#�pre_proc_exts_len

�pre_proc_exts:
�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@,�

�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
=name�
"id���Rsrtp_protection_profile_st.?AUsrtp_protection_profile_st@@����
�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2tSSL_PHA_STATE.?AW4SSL_PHA_STATE@@�,�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:0ssl3_buffer_st.?AUssl3_buffer_st@@��\#�X#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
Ymax_seq_num��:%dtls1_bitmap_st.?AUdtls1_bitmap_st@@&\I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
)q>*record_pqueue_st.?AUrecord_pqueue_st@@��+\P�
!r_epoch��
!w_epoch��
$bitmap���
$next_bitmap��
( unprocessed_rcds�
(0processed_rcds���
(@buffered_app_data
YPlast_write_sequence��
YXcurr_write_sequence��F	-`dtls_record_layer_st.?AUdtls_record_layer_st@@��.\_
#�
s
tread_ahead���
trstate���
#numrpipes
#numwpipes
 rbuf�
 Pwbuf�
!Prrec�
 Ppacket���
#Xpacket_length
#`wnum�
"hhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
]�wpend_buf
Y�read_sequence
Y�write_sequence���
u�is_first_record��
u�alert_count��
0�d:1�record_layer_st.?AUrecord_layer_st@@2\�6�async_job_st.?AUasync_job_st@@��
4>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
6
��
tversion��
�method���
�rbio�
�wbio�
� bbio�
t(rwstate��
0handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
>�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
%peer_ciphers�
% cipher_list��
%(cipher_list_by_id
%0tls13_ciphersuites���
u8mac_flags
3<early_secret�
3|handshake_secret�
3�master_secret
3�resumption_master_secret�
3<client_finished_secret���
3|server_finished_secret���
3�server_finished_hash�
3�handshake_traffic_hash���
3<client_app_traffic_secret
3|server_app_traffic_secret
3�exporter_master_secret���
3�early_exporter_master_secret�
�@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
�penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
3�cert_verify_hash�
#�cert_verify_hash_len�
��hello_retry_request��
#�sid_ctx_length���
5�sid_ctx��
T	session��
T	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
58	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
��	psk_client_callback��
��	psk_server_callback��
��	psk_find_session_cb��
�	psk_use_session_cb���
N�	ctx��
9�	verified_chain���
�	verify_result
C�	ex_data��
��	ca_names�
��	client_ca_names��
:�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
 
ext��
Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
pscts�
txscts_parsed��
N�session_ctx��
�srtp_profiles
�srtp_profile�
t�renegotiate��
t�key_update���
�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
�srp_ctx��
@not_resumable_session_cb�
Hrlayer���
ldefault_passwd_callback��
default_passwd_callback_userdata�
5job��
7 waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
xallow_early_data_cb��
�allow_early_data_cb_data�
�async_cb�
�async_cb_arg�
8�shared_sigalgs���
#�shared_sigalgslen*�9�ssl_st.?AUssl_st@@��:,�

<=">dtls1_clear_sent_buffer&	dtls1_clear_received_bufferdtls1_new��	dtls1_free�:�hm_fragment_st.?AUhm_fragment_st@@��F
�msg_header���
 Xfragment�
 `reassembly���:Dhhm_fragment_st.?AUhm_fragment_st@@��E,O
C.�pitem_st.?AUpitem_st@@��
H6
Ypriority�
data�
Inext�.Jpitem_st.?AUpitem_st@@��K,X
H
�
dtls1_ctrl�	dtls1_start_timer��dtls1_clear
�SSTUdtls1_get_timeout��"dtls1_is_timer_expired�	dtls1_stop_timer���"dtls1_handshake_write��"dtls1_handle_timeout���"dtls1_check_timeout_numdtls1_shutdown�#]dtls1_min_mtu���_`DTLS_set_timer_cb��ODTLS_get_data_mtu��dtls1_query_mtu	dtls1_clear_queues�#edtls1_link_min_mtu�
Sghget_current_time���
!wYear
!wMonth���
!wDayOfWeek���
!wDay�
!wHour
!
wMinute��
!wSecond��
!wMilliseconds2j_SYSTEMTIME.?AU_SYSTEMTIME@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\minwinbase.hklZ.�_FILETIME.?AU_FILETIME@@6
"dwLowDateTime
"dwHighDateTime���.o_FILETIME.?AU_FILETIME@@VC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\minwindef.h�pq"
#ul���
nft���Bs<unnamed-tag>.?AT<unnamed-tag>@get_current_time::2@�FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\d1_lib.c���tu�2�_SYSTEMTIME.?AU_SYSTEMTIME@@
w
xy
z
w��
|
n}~t
�"	dtls1_double_timeout���
�]#t��PACKET_buf_init�#t��PACKET_forward��ut��PACKET_get_1���
��
�
�#��PACKET_remaining���� #t��PACKET_copy_bytes��]��PACKET_data��t�*�PACKET_get_length_prefixed_2���*�bio_addr_st.?ATbio_addr_st@@
��t��DTLSv1_listen��
"�
��#t�"�PACKET_get_net_3_len����PACKET_get_net_2�����#t�"�PACKET_get_sub_packet����packet_forward��ut��PACKET_peek_1��*�PACKET_get_length_prefixed_1���� #t�"�PACKET_peek_copy_bytes���#t��PACKET_get_bytes�����#t��PACKET_peek_bytes���PACKET_peek_net_2����#t�"�PACKET_peek_sub_packet��"t��PACKET_get_net_3����"t��PACKET_peek_net_3��~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft�_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h����=
#���#�*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�Rt�ReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@�����K
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt�_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@���{X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6t�tlsext_index_en.?AW4tlsext_index_en@@��,��JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt�JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@���|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt�JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@������/
�
�
�
�

�
�
�
n
w
�

�
�
�
�
�6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\d1_lib.c���FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files��������F� (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X����������
�}�}.՜#���^|N��r����I�Q����{���: vя�c�F��a��i7
����Eה�\��U—�UVwtx�a�?�)N��Ҩ_[��Ԍ0��I�V�<L��Z������p��w[���-����N�M�lD���sM�Q;M��-񲘏�&���8����x<L��Z����`=&���@��!�8.2ȿ��@��!��@�ς)�#��%�.��cUL�n�/>6�j<��5�j��~7QvI��ݶ���'~~Y<L��Z���pt��^y7i�<.�|aJ����%Nu���}��]���˫��D2�^���X��[�@���B�6�@Zv{>��i���A�HkxI�1u����6��v�۾�7r�I�%�qX�_�];.�TljȕFWe�����w%��=�Ŀ�n'cD���+��۸�*AP�A�>��H���Jw����[�#(~F���J��C�f��޾�p�M\�x�(��V�s��7O�3#I���4�;�	4?�8aM*Y	�\�@}8�����|�rbB�H�)f��yx)��"��|'��4foո%�!��\�4Y���W�P�pY��!P"��t��h��%\5�p���f�^<��
�Ե"�'����D�Y�Kյ�d�ZD"�˗Թ�D�"��G2RR��;����E	i|1��U��)�-�oa43��z�Q�����%UqC����و�w%֕���u�UU?�2 H<�I|s������W����&��AR��4�|�p��>��i����f"��E�Y(��Lԫ"�/��E�Y(��}�ȒqA�og?:��MG*=¢"�og?:��zߎc�kcog?:��_�ޔ:_�og?:��zߎc�kc�+8J{ɒ,�-b(�og?:���-b(�og?:��zߎc�kc�E�Y(��nk�#���E�Y(��}�ȒqA��E�Y(��ہ���We��E�Y(��}�ȒqA�og?:���Yd���m�o�w6��Fda���m�o�w6��Fda����]�T���l���6���]�T���l���6�+8J{ɒ,l�� #���]�T��1��V���]�T3a�C}����]�T3^�X�Zo���]�TŽ�y�!R���]�T�-b(����]�Tnk�#��C�m�gs�,�5]>K
ї��]�TҦ�&�K�aj@�\wc���&g��y��	�{�0��N�kЌ0�����u�y���]�T)�����F�T��8EׯE��9m�#w�}aj@�\wc}�!�4=aj@�\wc��	hQ�)��͔ƚ�Ӄ��B!���~YO��UԀ(�@comp.id�u��@feat.00����@vol.md��.drectve.debug$S�!.rdataz��& A ^ w � � � � .text$mn&��'� .rdata��.rdata�'�4tls1_enc tls1_mac .text$mn9R�.debug$S�.text$mn	#�YU�.debug$S
�	.text$mn����h.debug$S�.text$mn
EJ~�.debug$S�
.text$mnQ2���.debug$S�.text$mnI�[�.debug$S�.text$mnE<��.debug$S�.text$mnGjP.debug$S�.text$mnQ2���.debug$S�.text$mn����.debug$S<.text$mn����.debug$S<.text$mnG7�N^.debug$S�.text$mnG�k�.debug$S �.text$mn!FLܫ.debug$S"!.text$mn#Q2���.debug$S$�#.text$mn%F���V.debug$S&�%.text$mn'KV�,.debug$S(�'.text$mn)RjMcd.debug$S*�).text$mn+h_�99.debug$S,�+.text$mn-��G��.debug$S.�-.text$mn/Mv.debug$S0�/.text$mn1��zU.debug$S2�1.text$mn3	��.debug$S43.text$mn5|Ԭ�.debug$S65.text$mn7+
b�.debug$S8�7.text$mn9r�u(.debug$S:9.text$mn;r��.debug$S<;.text$mn=��)�.debug$S>|=.text$mn?1�/.debug$S@�?.text$mnAZ�oG�.debug$SB�A.text$mnC���N.debug$SD�C.text$mnEi�Ǯ.debug$SFLE.text$mnG����q.debug$SHG.debug$SI�.text$mnJF
�A9.debug$SK�J.text$mnL�H�.debug$SM�L.text$mnNKV{��.debug$SO�N.text$mnPp
���.debug$SQxP.text$mnR�Um�6.debug$SSR.text$mnT)�B�.debug$SU�T.text$mnV�9ʺ�.debug$SWDV.text$mnX�C?��.debug$SY�X.text$mnZ��IU.debug$S[ Z.text$mn\:�[.debug$S]�\Y g memcpy memset s��� BIO_read � BIO_ctrl � � � ERR_new �   $ 4 D N e r  � � �	 � � �   C ] o �\ �1 � �
 �/ �# �+  - / @! U% c p' � �) � � � �   + : Y m | � � � � � � � ssl3_new    ( 2 A d9 �; �? �E �3 �G �V �X J ' EN S jR zP �C �5 �= �T �Z �L �7 �A  __chkstk  $LN10$end$62�$LN61$LN59$LN5;$LN8E$LN63$LN7G$LN7V$LN3X$LN6J$LN3N$LN8R$LN10P$LN4C$LN115$LN14=$LN3T.xdata^惌�*^.pdata_�C�<D_.xdata`�Yu!]`.pdataasa��sa.voltblb^��_volmdb.xdatac�Y�/�c.pdatad<ט�/�d.xdatae�Y�#�e.pdatafX�#�f.xdatag�G_+	g.pdatah�+	h.xdatai�G_3	i.pdataj��X#L	j.xdatak�G_-d	k.pdatal�tL-~	l.xdatam�G_�	m.pdatan��X#�	n.xdatao#!�	o.pdatapj���!�	p.xdataq�G_%
q.pdatarj���%
r.xdatas�G_,
s.pdatat��X#A
t.xdatau�Y�'U
u.pdatav��t'o
v.xdataw�Y��
w.pdataxX��
x.xdatay�Y�)�
y.pdataz��)�
z.xdata{�Y��
{.pdata|X�|.xdata}�G_)}.pdata~��}a@~.xdatal���V.pdata�D�e�{�.xdata�l�����.pdata�D�e���.xdata����F9��.pdata��u�9�.xdata����F;/�.pdata��u�;O�.xdata�#En�.pdata�$��iE��.xdata����F3��.pdata��:��3��.xdata����FG��.pdata���Y�G��.xdata����FV
�.pdata�6)(�V3
�.xdata����FXL
�.pdata�9��yXe
�.xdata����FJ}
�.pdata�j���J�
�.xdata����FN�
�.pdata���tN�
�.xdata�&�R�
�.pdata�n���R�
�.xdata����FP�.pdata�$�'
P&�.xdata�f��~C7�.pdata��'�CJ�.xdata��H[�5\�.pdata��5[5p�.xdata��Z*#=��.pdata�W&K=��.xdata����FT��.pdata�}y9�T��.xdata�3\mZ��.pdata���M�Z��.voltbl�z�w�Z_volmd�.xdata�f��~�.pdata��k?$�.xdata�f��~7A�.pdata�~�7\�.rdata�
y�A6v�.rdata�B�Z^��.rdata�H>�����.debug$T�ĩ.chks64�`�DTLSv1_enc_dataDTLSv1_2_enc_datadtls1_set_handshake_headerdtls1_close_construct_packettls1_change_cipher_statetls1_setup_key_blocktls1_final_finish_mactls1_generate_master_secrettls1_export_keying_materialtls1_alert_codedtls1_handshake_writeg_probable_mtu??_C@_0BA@OOFGCNEE@client?5finished@??_C@_0BA@MHGDKHGN@server?5finished@CRYPTO_zallocCRYPTO_free__imp_SetLastError__imp_GetSystemTime__imp_SystemTimeToFileTimeBIO_test_flagsBIO_writeBIO_ADDR_newBIO_ADDR_freeBIO_ADDR_clearERR_set_debugERR_set_errorERR_clear_errorSSL_get_optionsSSL_set_optionsSSL_clearSSL_get_current_cipherSSL_get_rbioSSL_get_wbioDTLS_get_data_mtuSSL_set_accept_stateDTLSv1_listenDTLS_set_timer_cbssl3_setup_buffersDTLS_RECORD_LAYER_newDTLS_RECORD_LAYER_freeDTLS_RECORD_LAYER_clearDTLS_RECORD_LAYER_set_write_sequencedtls_buffer_listen_recordossl_statem_fatalossl_statem_set_hello_verify_donepacket_forwardPACKET_remainingPACKET_dataPACKET_buf_initPACKET_peek_sub_packetPACKET_get_sub_packetPACKET_peek_net_2PACKET_get_net_2PACKET_peek_net_3PACKET_get_net_3PACKET_get_net_3_lenPACKET_peek_1PACKET_get_1PACKET_peek_bytesPACKET_get_bytesPACKET_peek_copy_bytesPACKET_copy_bytesPACKET_forwardPACKET_get_length_prefixed_1PACKET_get_length_prefixed_2WPACKET_init_static_lenWPACKET_closeWPACKET_finishWPACKET_start_sub_packet_len__WPACKET_put_bytes__WPACKET_memcpyWPACKET_get_total_writtenWPACKET_cleanuppitem_freepqueue_newpqueue_freepqueue_popssl_cipher_get_overheadssl_get_max_send_fragmentssl3_freessl3_shutdownssl3_clearssl3_ctrldtls1_do_writedtls1_retransmit_buffered_messagesdtls1_clear_received_bufferdtls1_clear_sent_bufferdtls1_default_timeoutdtls1_get_timeoutdtls1_check_timeout_numdtls1_handle_timeoutdtls1_start_timerdtls1_stop_timerdtls1_is_timer_expireddtls_raw_hello_verify_requestdtls1_min_mtudtls1_hm_fragment_freedtls1_query_mtudtls1_newdtls1_freedtls1_cleardtls1_ctrldtls1_shutdownget_current_timedtls1_link_min_mtudtls1_clear_queuesdtls1_double_timeout__GSHandlerCheck__security_check_cookie$unwind$DTLS_get_data_mtu$pdata$DTLS_get_data_mtu$unwind$DTLSv1_listen$pdata$DTLSv1_listen$unwind$PACKET_peek_sub_packet$pdata$PACKET_peek_sub_packet$unwind$PACKET_get_sub_packet$pdata$PACKET_get_sub_packet$unwind$PACKET_peek_net_2$pdata$PACKET_peek_net_2$unwind$PACKET_get_net_2$pdata$PACKET_get_net_2$unwind$PACKET_peek_net_3$pdata$PACKET_peek_net_3$unwind$PACKET_get_net_3$pdata$PACKET_get_net_3$unwind$PACKET_get_net_3_len$pdata$PACKET_get_net_3_len$unwind$PACKET_peek_1$pdata$PACKET_peek_1$unwind$PACKET_get_1$pdata$PACKET_get_1$unwind$PACKET_peek_bytes$pdata$PACKET_peek_bytes$unwind$PACKET_get_bytes$pdata$PACKET_get_bytes$unwind$PACKET_peek_copy_bytes$pdata$PACKET_peek_copy_bytes$unwind$PACKET_copy_bytes$pdata$PACKET_copy_bytes$unwind$PACKET_forward$pdata$PACKET_forward$unwind$PACKET_get_length_prefixed_1$pdata$PACKET_get_length_prefixed_1$unwind$PACKET_get_length_prefixed_2$pdata$PACKET_get_length_prefixed_2$unwind$dtls1_clear_received_buffer$pdata$dtls1_clear_received_buffer$unwind$dtls1_clear_sent_buffer$pdata$dtls1_clear_sent_buffer$unwind$dtls1_get_timeout$pdata$dtls1_get_timeout$unwind$dtls1_check_timeout_num$pdata$dtls1_check_timeout_num$unwind$dtls1_handle_timeout$pdata$dtls1_handle_timeout$unwind$dtls1_start_timer$pdata$dtls1_start_timer$unwind$dtls1_stop_timer$pdata$dtls1_stop_timer$unwind$dtls1_is_timer_expired$pdata$dtls1_is_timer_expired$unwind$dtls1_min_mtu$pdata$dtls1_min_mtu$unwind$dtls1_query_mtu$pdata$dtls1_query_mtu$unwind$dtls1_new$pdata$dtls1_new$unwind$dtls1_free$pdata$dtls1_free$unwind$dtls1_clear$pdata$dtls1_clear$unwind$dtls1_ctrl$pdata$dtls1_ctrl$unwind$dtls1_shutdown$pdata$dtls1_shutdown$unwind$get_current_time$pdata$get_current_time$unwind$dtls1_handshake_write$pdata$dtls1_handshake_write$unwind$dtls1_clear_queues$pdata$dtls1_clear_queues??_C@_0N@MGMKDEAE@ssl?2d1_lib?4c@??_C@_0BI@CGEPIJN@dtls1_check_timeout_num@??_C@_0O@KJOMLIHA@DTLSv1_listen@__security_cookie/1385           1678813395              100666  73926     `
d�BӨd�.drectved

.debug$S$!g
�+@B.text$mn�+�-
 P`.text$mn4".V0 P`.text$mnFP1�1 P`.text$mnO�19G P`.text$mn��;f< P`.text$mn��<�=
 P`.text$mn~�=c> P`.rdata`�>�>@P@.rdata1?@0@.text$mn5?=? P`.debug$S�G?�?@B.text$mn�@�@ P`.debug$SP�@AB@B.text$mn�}BC P`.debug$S,gC�D@B.text$mn��DdE P`.debug$SL�E�F@B.text$mn�2G�G P`.debug$S@ H`I@B.text$mnt�I�I P`.debug$S�.J"K@B.text$mnQJK�K P`.debug$S��KyL@B.debug$S@�L�M@B.debug$SP	NYT.@B.debug$S%V5W@B.debug$S�]WMX@B.debug$S�uXaY@B.debug$S�Y�\@B.debug$Sx]]�_@B.text$mn!`2` P`.debug$S�F`�`@B.xdataa@0@.pdataa*a@0@.xdataHa@0@.pdataPa\a@0@.xdataza@0@.pdata�a�a@0@.xdata�a@0@.pdata�a�a@0@.xdata�a@0@.pdata�a�a@0@.xdatab@0@.pdatab$b@0@.xdataBb@0@.pdataJbVb@0@.xdatatb@0@.pdata|b�b@0@.xdata�b@0@.pdata�b�b@0@.xdata�b@0@.pdata�b�b@0@.xdata
c@0@.pdatacc@0@.xdata<c@0@.pdataDcPc@0@.xdatanc@0@.pdatavc�c@0@.xdata�c@0@.pdata�c�c@0@.rdata�c@@@.rdata�c@@@.debug$T���c@B.chks64�
   ��QD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\libssl-lib-bio_ssl.obj:<`��u�uMicrosoft (R) Optimizing Compiler��+�JOB_OBJECT_NET_RATE_CONTROL_ENABLE2�JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTH-�JOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG0�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS*�JOB_OBJECT_IO_RATE_CONTROL_ENABLE5�JOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME9�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALLA�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP!methods_sslp�PowerUserMaximum�COR_VERSION_MAJOR_V2'�`WspiapiLoad'::`2'::iNumGlobal%�TP_CALLBACK_PRIORITY_INVALID �TLSEXT_IDX_num_builtins�dtls1_retransmit_state�OSSL_HANDSHAKE_STATE�READ_STATE�MSG_FLOW_STATE�timeval�ENC_WRITE_STATES!�SSL_custom_ext_parse_cb_ex�ENDPOINT�WORK_STATE�custom_ext_method�hm_header_st�WRITE_STATE�DTLS_timer_cb�SSL_MAC_BUFuUINT�_TP_CALLBACK_PRIORITY�cert_st�SSL_custom_ext_add_cb_exvssl_session_st!�SSL_CTX_npn_select_cb_funccbio_ssl_stWRECORD_LAYERmCRYPTO_EX_DATA
*BIGNUMOPENSSL_CSTRING"�SSL_psk_use_session_cb_func�ENC_READ_STATES(�SSL_CTX_decrypt_session_ticket_fnQTLS_GROUP_INFO�OSSL_STATEM#rsize_t!:srtp_protection_profile_st	SSL_DANE	�DH
_ssl_st�ssl_mac_buf_st(�JOB_OBJECT_NET_RATE_CONTROL_FLAGSLONG_PTRessl_cipher_st#ULONG_PTRUssl_ctx_st�CT_POLICY_EVAL_CTXpPCHARLsigalg_lookup_st tls_session_ticket_ext_st!wchar_tDEVP_CIPHERUSSL_CTXcBIO_SSL�ossl_statem_st
�pqueueKdtls1_bitmap_st �SSL_custom_ext_free_cb_exdanetls_record!WORD�dtls1_state_sttsocklen_tCssl3_buffer_st�ssl_comp_st#uint64_t'�JOB_OBJECT_IO_RATE_CONTROL_FLAGS!�SSL_allow_early_data_cb_fn�_USER_ACTIVITY_PRESENCE�ssl_ctx_ext_secure_stPLONG�tls_session_secret_cb_fn�tlsext_index_enpva_list0raw_extension_st BYTEnwpacket_stHOSSL_LIB_CTX
�EVP_MD�EVP_PKEY2dane_ctx_st�sk_BIO_freefuncLONGhWPACKET_SUB�SSL_psk_server_cb_funcdanetls_record_st�GEN_SESSION_CB�custom_ext_methods�COMP_METHODmcrypto_ex_data_st
#SIZE_T�SSL_EARLY_DATA_STATEtint32_t#�ReplacesCorHdrNumericDefines"DWORD
,PACKET4CLIENTHELLO_MSG�SSL_async_callback_fn
PSHORTPrecord_pqueue"TP_VERSION!uint16_t^X509-SRP_CTX!bio_method_st
�ENGINESdtls_record_layer_staBUF_MEMKDTLS1_BITMAP"LPDWORD	ssl_dane_st�CTLOG_STORE#DWORD64�SSL_CTX_EXT_SECUREEVP_CIPHER_CTXYASYNC_JOB�X509_VERIFY_PARAMeSSL_CIPHERpOPENSSL_STRING UCHAR!BIO_METHOD BOOLEAN�ssl3_enc_method�EVP_MD_CTX
!USHORT uint8_thwpacket_subPVOIDterrno_t�CRYPTO_REF_COUNTqWCHAR-srp_ctx_st PBYTEPrecord_pqueue_st�SSL_psk_client_cb_funcSlh_SSL_SESSION_dummy�SSL_CTX_keylog_cb_funcHRESULT�ssl_ct_validation_cb0RAW_EXTENSION�cert_pkey_st�COMP_CTX
LONG64"ULONGtASN1_BOOLEANtBOOL�SSL3_RECORD
_SSLabuf_mem_st>SSL_PHA_STATE�SSL_METHOD#�tls_session_ticket_ext_cb_fnqPWSTR__time64_ttSSL_TICKET_STATUSCRYPTO_RWLOCKSDTLS_RECORD_LAYER�ssl_method_st�ssl3_record_st)�SSL_CTX_generate_session_ticket_fn
qLPWSTR#UINT_PTR
LPVOID�X509_STORE_CTX!u_short
HANDLECSSL3_BUFFER
"u_longHMAC_CTXvSSL_SESSIONTLS_SESSION_TICKET_EXT[ASYNC_WAIT_CTX�SSL_COMPQtls_group_info_st
#size_t
time_tnWPACKET�CERT_PKEYWlhash_st_SSL_SESSIONtSSL_TICKET_RETURN�SSL_client_hello_cb_fnX509_EXTENSIONS%�SSL_CTX_npn_advertised_cb_funcNX509_STORESHORT7LPCVOIDPLONG64#�SSL_psk_find_session_cb_func
#SOCKETINT_PTRuuint32_t
BIOWrecord_layer_stEVP_MAC_CTXpCHAR:SRTP_PROTECTION_PROFILEpLPSTR
"PDWORD�`��k.��w���k!V��I�nXq]���χ����V���x��
����{�����y���[)o:��bQ�*�N�pm���}k]��
p�:#���dÁ�Q��<G��������>}E��J�9��J��w5��C�5Ū=���k�#�=e��?^Z��
J�$߁��ٓ׹nFNc�X�,	p�5��k��7sQ��`�e���$r���s�����

[�-9c}��<��A�(x4�0K��xy�q��I�r2�#(���iR��F�mq&���rF]�аڅ���,�1����߇�`��&Kʟw}�@Y�-�f��8�Bg�<���kDh�-G�Dy��=����{rj�(>�"y-��Wi&��c<�[���k��v������$�X��i4��Ȍ�E,G���{Ď��a�~�2$������1mk��P7;C]
�5�>Ģw��ϐ{�PJ�d�:$+��-�	�����w�B�m���{B����X�p���#�%e��=jߞ�S�(�����G�~����C	],��*76�^���#�R�	�Rm��$�,�9���	�x�2:O3��S��G
\#�#P�;*�V��q�r
D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\pkcs7.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\stralign.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\asn1.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\bio_ssl.cC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstring.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\stdio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\conf.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\basetsd.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\core_dispatch.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\ctype.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\ws2tcpip.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\ws2ipdef.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared\winerror.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\safestack.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ct.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\refcount.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\wspiapi.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\malloc.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\time.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wtime.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_wstdio.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_stdio_config.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\e_os.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\err.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\lhash.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\bio.hD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\x509_vfy.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\string.hC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt\corecrt_memcpy_s.h�L�OS
L�L$ L�D$H�T$H�L$�X�H+��D$(�D$$H�|$hu3��H�L$`�H�D$8H�D$8H�H�D$@�H�L$`�L�L$xL�D$pH�T$hH�L$@��D$0�T$0H�L$@��D$ �|$ t1�|$ ���|$ ���|$ ���|$ ��H�D$8�xv^H�D$8H�@H�L$xHH�L$8H�AH�D$8�@H�L$8H9Av1H�D$8H�@H�D$8�@��H�L$8�AH�L$@��D$(H�D$8�xvP�|$(uI3���D$,H�D$8�@H�L$8A9D$,v(H�D$8�L$,�HH�D$8�@��H�L$8�AH�L$@��R�
H�L$`��A�	H�L$`��0�H�L$`��D$$��H�L$`��D$$�T$$H�L$`��D$0H��X��FZgU���}/PQ��T�T�T�T�hL�L$ L�D$H�T$H�L$�X�H+��D$$�D$ �D$,H�|$hu3��H�L$`�H�D$8H�D$8H�H�D$@�H�L$`�L�L$xL�D$pH�T$hH�L$@��D$$�T$$H�L$@��D$(�|$(�IHcD$(H�
���H���H�D$8�xv^H�D$8H�@H�L$xHH�L$8H�AH�D$8�@H�L$8H9Av1H�D$8H�@H�D$8�@��H�L$8�AH�L$@��D$,H�D$8�xvP�|$,uI3���D$0H�D$8�@H�L$8A9D$0v(H�D$8�L$0�HH�D$8�@��H�L$8�AH�L$@��k�	H�L$`��Z�
H�L$`��I�H�L$`��D$ �0�H�L$`��D$ ��H�L$`��D$ �T$ H�L$`��D$$H��X��NZoU���}���"CQ��T�T�T�T�Th���� �$�(�,�0�H�T$H�L$�8�H+�H�L$H��D$ D�D$ H�T$HH�L$@��D$$�D$$H��8��o5`L�L$ D�D$�T$H�L$�x�H+��D$ H��$��H�D$0H��$��H�D$8H�D$0H�H�D$(H�|$(u��$�mt3��	��$��D$@�D$@�ȉD$@�|$@~��HcD$@H�
�����H���H�L$(�H�D$(H�@H�L$(H�@0H9A0uH�L$(��"H�D$(H�@H�L$(H�@(H9A0u
H�L$(�H�L$(���u
�D$ �ZH�|$8t'L��$�D��$���$�H�L$8��D$ �?H�D$(H�xt+L��$�D��$���$�H�D$(H�H��D$ ��D$ ���D$ ����$�tH�L$(��
H�L$(��H�D$0�@�D$ ��$�<}DŽ$�H�D$0��$��H3��H�L$0�A�qH�D$0�@�D$ ��$�|H�D$0��$��H�DH�D$0�@�D$ �3H�|$(t7H��$��H��$����u3��
H��$��H�D$0��$�H��$��H��$�H�D$(H�D$0H�L$(H�H�L$(�H�D$XH�|$Xt3H�|$8tH�T$8H�L$X�H�T$XH��$��H�L$X��H��$���eH��$�tH��$�H�D$`H�D$`H�L$(H���D$ �1H��$���D$ ���$�H��$���L��$�D��$���$�H�D$(H�H��D$ ��H�L$(��D$ �|$ uE3�E3��
H�D$(H�H��D$ ��H��$��L��$�D��$���$�H�D$(H�H��D$ H��$���PH�|$8t.H�D$(H�@H9D$8tH�L$8�L�D$8H�T$8H�L$(��H��$�H9�$�uE3�3�H�L$(����H��$��3�H��$��H�L$(��D$ �T$ H�L$(��D$D�|$Dt�|$Dt$�|$Dt^�|$Dt*�y�	H��$���e�
H��$���Q�H��$��H�L$8���H��$���$�H��$���H��$���H��$�H�D$hH�L$h�H�D$HH�D$HH��H�L$(�H�L$HH�H�D$HH�L$0�I�HH�D$HH�L$0�I�HH�D$HH�L$0H�IH�HH�D$HH�L$0�I�HH�D$HH�L$0�I�HH�D$HH�8t
�D$P��D$P�D$P�D$ �^L��$�D��$���$�H�D$(H�H��D$ �3�D$ �)L��$�D��$���$�H�D$(H�H��D$ �D$ H��x�	

�1ZCe�����������vBaya�����QUbzZ�]�y�c�f�_	[O^l]�a�w�a�U
akE_Yxx�U�h�~�}�T	TT'g6hJT\hxZ�|��:aoa����������������������������������������H�L$�8�H+�A�:H�� �H�D$ H�|$ u3�L��=H�
�E3��� �3��/3�H�L$@�H�T$ H�L$@������H�L$@��H��8��%R7l>JOmanq[�Y�UH�L$�8�H+�H�|$@u3��H�L$@�H�D$ H�L$@���tNH�D$ H�8t
H�D$ H��H�L$@���t
H�D$ H�������H�L$@�3�H�L$@�A�WH�H�L$ ��H��8��'Z6^R�\\m||U�[��SL�D$�T$H�L$�H�H+��D$ H�L$P�H�D$(H�D$(H�H�D$0�D$X�D$$�|$$t�L�D$`�T$XH�D$0H�H��D$ ��D$ �D$ H��H��)Zcb!	 0@HPXsslH���S/G(BIO_f_sslBO�0x$4�5�6�,p0p
hplp
H�L$�H�H+�H�D$0H�D$ H�D$(�H���H�D$ H�|$ u3��TH�L$P�H�D$(H�|$(u�%H�T$(H�L$ �H�D$0H�|$0u�H�D$0�H�L$ �H�L$(�3�H��H��.j6WQroc�X�X��@G��oBIO_new_buffer_ssl_connectHB$errPtOctx0Oret(Ossl ObufO���x
t����-��G��K��b��d��������������������,s0s
p�t�
�s�s
�T$H�L$�8�H+��H���H�D$(H�|$(u3��aH�L$@�H�D$ H�|$ uH�L$(�3��<�|$HtH�L$ ��
H�L$ �L�L$ A��mH�L$(�H�D$(H��8��pW:{QXf�r��a��1G��rBIO_new_ssl8B@tOctxHtOclient(Oret -OsslO�x�xl����0��4��K��U��Y��`��l��v��������,q0q
�q�q
H�L$�H�H+�H�D$0H�D$(H�D$ �H���H�D$(H�|$(u3��Y�H�L$P�H�D$ H�|$ u�%H�T$(H�L$ �H�D$0H�|$0u�H�D$0�H�L$ �H�L$(�3�H��H��.i6WVqtc�X�X��9G��nBIO_new_ssl_connectHB$errPtOctx0Oret(Ocon OsslO���x
t����-��G��K��g��i��������������������,r0r
i�m�
�r�r
H�T$H�L$�8�H+�H�L$@�H�D$@�H�L$H�H�D$HH�|$@tH�|$Hu3��ZH�L$@�H�D$(H�L$H�H�D$ H�D$(H�8tH�D$ H�8u3��"H�D$ H�H�D$(H����u3���H��8��"d6dYZhZ�z��=G��wBIO_ssl_copy_session_id8B@OtHOf fOfdata(fOtdataO���x
t����+��?��O��S��b��q�����������������,t0t
�t�t
H�L$�8�H+��H�L$@�H�D$@H�|$@tDH�L$@�=t��H�L$@�H�D$ H�|$ tH�D$ H�8t
H�D$ H���H��8��e1VDZi��~6GtotBIO_ssl_shutdown8B@Ob fObdataO�`tx	T����+��<��>��M��`��m��o��,u0u
�u�u
H�L$��H+��$H�D$ ���t �<$�sH�D$ H��H�D$ �$���$�ԋ$��H�����w/FQL~_strlen31 B OstruOlenO�HQ�<������.��E��L��,o0o
�o�o
��7F~yjssl_callback_ctrlHBPObXtOcmd`Ofp Oret0-Ossl(fObsO�h~x
\����#��2��?��P��k��m��u��y��,0
��
��.FO Ossl_ctrlxB

$LN51$LN50$LN49$LN43$LN41$LN39$LN38$LN36$LN35$LN34$LN33$LN30$LN25$LN24$LN22$LN20$LN17$LN16$LN7�Ob�tOcmd�Onum�Optr Oret(-OsslHfOdbshOdbio0fObs8Onext`�OsslpXObioO��Oxs��� ��(��:��L��Y��k��r�������������������������%��L��X������������������	������
���������.�3�?�D�L�Y�j�q�� ��!��"��#��$��%��&��'��(��*�
+�-�.�*/�70�91�A2�F4�W5�\7�p8�u:��;��=��>��?��@��B��C�D�"E�'G�?L�IM�]O�bR�tT��V��X��Z��[��]��_��`��b�
c�e�!f�:g�<i�Nj�`o�eq�rr��s��t��u��v��w��x��y��z�{�}�B~�D��L��N��w��{��,0
b�f�
q�u�
|���
����
����
����
����
����
����
����
��
��
&�*�
7�;�
H�L�
Y�]�
j�n�
{��
����
����
����
��
�s.F��gssl_free8B@Oa fObsO���x|I�L�M�!N�0O�>P�IQ�VR�dS�qT��U��W��X��Y�,0
��
�s-F��)ssl_new8B@Obi fObsO�h�x
\9�:�.<�6=�e>�i@�uA��C��E��F�,0
��
��.FFAissl_puts8B@ObpHOstr$tOret tOnO�@Fx4����%��=��A��,0
��
��.F4!4hssl_readXB
$LN14$LN13$LN12$LN11$LN10$LN5`ObhpObufp#Osizex#Oreadbytes$tOret8fOsb,tOr tOretry_reason@-OsslI@0"OtmO�X4x(L\�!]�)`�1a�9c�Ad�He�Wf�dh�sj��l��n��o��p��q�
r�s�&t�.w�@z�K{�a|�m}�~�����������������������������������������������,0
b�f�
m�q�
~���
����
����
����
����
��
��
�*/F!�kssl_writeXB`ObhObufp#Osizex#Owritten0tOret(tOr$tOretry_reason@-Ossl8fObsIM,"OtmO�8x$,��!��)��1��9��@��O��\��k��������������
����)��3��;��M��X��n��z��������������������������������������������,	0	
		
@	D	
H�L$�(�H+�H�L$0�H��(��P�b*F!{time( B0xO_TimeO�0!@$	�
��,Q0Q
xQ|Q
B!QQ�"Qoo�b��������������b����bt���!!�		�!!�4�bF�  �O�b��b���~�ssl\bio_ssl.cssl_new6�bio_method_st.?AUbio_method_st@@*�bio_st.?AUbio_st@@��

p��
##t
tt
	p##t
ptt
t
t

t
ttt
t
�
ttype�
pname�
bwrite���

bwrite_old���

 bread
(bread_old
0bputs
8bgets
@ctrl�
Hcreate���
Pdestroy��
Xcallback_ctrl6 `bio_method_st.?AUbio_method_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\bio.h�!"
��
$%&'BIO_f_ssl��ssl_new2�bio_ssl_st.?AUbio_ssl_st@@��*�ssl_st.?AUssl_st@@��6�ssl_method_st.?AUssl_method_st@@
+
-t.
/.
1-##t3
4
��
6-7##t8
9-tt;
<"-tt #t#t>
?-t7##tA
B-tD
E2�ssl_ctx_st.?AUssl_ctx_st@@��:�ossl_lib_ctx_st.?AUossl_lib_ctx_st@@
H
,��
JB�stack_st_SSL_CIPHER.?AUstack_st_SSL_CIPHER@@
L6�x509_store_st.?AUx509_store_st@@
NF�lhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��>�lh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��2
d1���
"d2���
td3���>Rlh_SSL_SESSION_dummy.?ATlh_SSL_SESSION_dummy@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\ssl_local.hST
QdummyFVlhash_st_SSL_SESSION.?AUlhash_st_SSL_SESSION@@��WT
P:�ssl_session_st.?AUssl_session_st@@�� #@� #� # �*�x509_st.?AUx509_st@@
^6�stack_st_X509.?AUstack_st_X509@@
`
t��6�ssl_cipher_st.?AUssl_cipher_st@@Z
uvalid
name�
stdname��
uid���
ualgorithm_mkey���
u algorithm_auth���
u$algorithm_enc
u(algorithm_mac
t,min_tls��
t0max_tls��
t4min_dtls�
t8max_dtls�
u<algo_strength
u@algorithm2���
tDstrength_bits
uHalg_bits�6dPssl_cipher_st.?AUssl_cipher_st@@eT�
c��
g>�crypto_ex_data_st.?AUcrypto_ex_data_st@@6�stack_st_void.?AUstack_st_void@@
j"
Ictx��
ksk���>lcrypto_ex_data_st.?AUcrypto_ex_data_st@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\crypto.h���mn�
Z�
phostname�
 tick�
#ticklen��
"tick_lifetime_hint���
utick_age_add�
u max_early_data���
 (alpn_selected
#0alpn_selected_len
 8max_fragment_len_mode6	q@<unnamed-tag>.?AU<unnamed-tag>@@rTd
G�
tssl_version��
#master_key_length
[early_secret�
\Pmaster_key���
#Psession_id_length
]Xsession_id���
#xsid_ctx_length���
]�sid_ctx��
p�psk_identity_hint
p�psk_identity�
t�not_resumable
_�peer�
a�peer_chain���
�verify_result
b�references���
�timeout��
�time�
�calc_timeout�
t�timeout_ovf��
u�compress_meth
h�cipher���
"�cipher_id
u�kex_group
iex_data��
pprev�
pnext�
r ext��
p`srp_username�
 hticket_appdata���
#pticket_appdata_len���
uxflags
t�owner
�lock�:!u�ssl_session_st.?AUssl_session_st@@��vT*
Z
+
Zyzt{
|
G~z
�
 ��
�y�ttz�
�
t��&
�sess_connect�
�sess_connect_renegotiate�
�sess_connect_good
�sess_accept��
�sess_accept_renegotiate��
�sess_accept_good�
�sess_miss
�sess_timeout�
� sess_cache_full��
�$sess_hit�
�(sess_cb_hit��6�,<unnamed-tag>.?AU<unnamed-tag>@@�Tu>�x509_store_ctx_st.?AUx509_store_ctx_st@@
��t�
�pttt�
�
_2�evp_pkey_st.?AUevp_pkey_st@@
�
�-��t�
�- ut�
�-�ut�
�- #t�
�-�#t�
�.�evp_md_st.?AUevp_md_st@@
���
�>�stack_st_SSL_COMP.?AUstack_st_SSL_COMP@@
�
+��
��tt�
�B�stack_st_X509_NAME.?AUstack_st_X509_NAME@@��
�*�cert_st.?AUcert_st@@6�cert_pkey_st.?AUcert_pkey_st@@��n
_x509�
�privatekey���
achain
 serverinfo���
# serverinfo_length6�(cert_pkey_st.?AUcert_pkey_st@@���T�
�&�dh_st.?AUdh_st@@
�-tt��
��#h�-t�
�
NB�custom_ext_methods.?AUcustom_ext_methods@@��>�custom_ext_method.?AUcustom_ext_method@@FENDPOINT_CLIENT��ENDPOINT_SERVER��ENDPOINT_BOTH*t�ENDPOINT.?AW4ENDPOINT@@����T�
�*	-uu�#_#tt	�
�-uu��
�*	-uu�#_#tt	�
��
!ext_type�
�role�
ucontext��
uext_flags
�add_cb���
�free_cb��
 add_arg��
�(parse_cb�
0parse_arg>	�8custom_ext_method.?AUcustom_ext_method@@�T�
�*
�meths
#meths_count��B�custom_ext_methods.?AUcustom_ext_methods@@���T�
G��
�"��tttt�
��
�key��
�dh_tmp���
�dh_tmp_cb
tdh_tmp_auto��
ucert_flags���
� pkeys
 �ctype
#�ctype_len
!�conf_sigalgs�
#�conf_sigalgslen��
!�client_sigalgs���
#�client_sigalgslen
��cert_cb��
�cert_cb_arg��
��chain_store��
��verify_store�
��custext��
��sec_cb���
t�sec_level
�sec_ex���
ppsk_identity_hint
breferences���
lock�*�cert_st.?AUcert_st@@�T�
�"ttt7#-�
�t�t�
�
�F�X509_VERIFY_PARAM_st.?AUX509_VERIFY_PARAM_st@@��
�:�ctlog_store_st.?AUctlog_store_st@@��
�F�ct_policy_eval_ctx_st.?AUct_policy_eval_ctx_st@@
���
�6�stack_st_SCT.?AUstack_st_SCT@@��
���
���t�
�.�engine_st.?AUengine_st@@
�-tt�
�
� #�F�ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@2
]tick_hmac_key
] tick_aes_key�F�@ssl_ctx_ext_secure_st.?AUssl_ctx_ext_secure_st@@�T
�>�evp_cipher_ctx_st.?AUevp_cipher_ctx_st@@
2�hmac_ctx_st.?AUhmac_ctx_st@@
-  tt
:�evp_mac_ctx_st.?AUevp_mac_ctx_st@@��
-  	tt

-� �ut

-�ut

 - �ut
�
�servername_cb
servername_arg���
�tick_key_name
 secure���
(ticket_key_cb
0ticket_key_evp_cb
�8status_cb
@status_arg���
tHstatus_type��
 Lmax_fragment_len_mode
#Pecpointformats_len���
 Xecpointformats���
#`supportedgroups_len��
!hsupportedgroups��
!psupported_groups_default�
#xsupported_groups_default_len�
�alpn_select_cb���
�alpn_select_cb_arg���
 �alpn�
#�alpn_len�
�npn_advertised_cb
�npn_advertised_cb_arg
�npn_select_cb
�npn_select_cb_arg
]�cookie_hmac_key��6�<unnamed-tag>.?AU<unnamed-tag>@@T-pu uu
- uu

z-�# t!
"-��# t$
%2�srp_ctx_st.?AUsrp_ctx_st@@��p�
(.�bignum_st.?AUbignum_st@@
*:
SRP_cb_arg���
�TLS_ext_srp_username_callback
�SRP_verify_param_callback
)SRP_give_srp_client_pwd_callback�
p login
+(N
+0g
+8s
+@B
+HA
+Pa
+Xb
+`v
phinfo�
tpstrength�
"tsrp_Mask�2,xsrp_ctx_st.?AUsrp_ctx_st@@��-T�2�dane_ctx_st.?AUdane_ctx_st@@
�B
0mdevp
 mdord
 mdmax
"flags21dane_ctx_st.?AUdane_ctx_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\dane.h239^�stack_st_SRTP_PROTECTION_PROFILE.?AUstack_st_SRTP_PROTECTION_PROFILE@@��
5�7
8-t##:
;
�-z�#tt>
?
�
�t#8�6�evp_cipher_st.?AUevp_cipher_st@@
D��
EF#���#p�##p�>�sigalg_lookup_st.?AUsigalg_lookup_st@@��
name�
!sigalg���
thash�
thash_idx�
tsig��
tsig_idx��
tsigandhash���
t curve
t$enabled��>	K(sigalg_lookup_st.?AUsigalg_lookup_st@@��LT
J>�tls_group_info_st.?AUtls_group_info_st@@�
ptlsname��
prealname�
palgorithm
usecbits��
!group_id�
t mintls���
t$maxtls���
t(mindtls��
t,maxdtls��
p0is_kem���>
P8tls_group_info_st.?AUtls_group_info_st@@QT2
Ov

Ilibctx���
Kmethod���
Mcipher_list��
Mcipher_list_by_id
M tls13_ciphersuites���
O(cert_store���
Y0sessions�
#8session_cache_size���
x@session_cache_head���
pHsession_cache_tail���
uPsession_cache_mode���
Tsession_timeout��
}Xnew_session_cb���
�`remove_session_cb
�hget_session_cb���
�pstats
b�references���
��app_verify_callback��
�app_verify_arg���
��default_passwd_callback��
�default_passwd_callback_userdata�
��client_cert_cb���
��app_gen_cookie_cb
��app_verify_cookie_cb�
��gen_stateless_cookie_cb��
��verify_stateless_cookie_cb���
i�ex_data��
��md5��
�sha1�
aextra_certs��
�comp_methods�
�info_callback
� ca_names�
�(client_ca_names��
#0options��
u8mode�
t<min_proto_version
t@max_proto_version
#Hmax_cert_list
�Pcert�
tXread_ahead���
�`msg_callback�
hmsg_callback_arg�
upverify_mode��
#xsid_ctx_length���
]�sid_ctx��
��default_verify_callback��
��generate_session_id��
��param
t�quiet_shutdown���
��ctlog_store��
��ct_validation_callback���
�ct_validation_callback_arg���
#�split_send_fragment��
#�max_send_fragment
#�max_pipelines
#�default_read_buf_len�
��client_cert_engine���
�client_hello_cb��
client_hello_cb_arg��
ext��
�psk_client_callback��
�psk_server_callback��
#psk_find_session_cb��
&psk_use_session_cb���
'srp_ctx��
/�dane�
6�srtp_profiles
=�not_resumable_session_cb�
�lock�
9�keylog_callback��
u�max_early_data���
u�recv_max_early_data��
<�record_padding_cb
�record_padding_arg���
#�block_padding
=�generate_ticket_cb���
@�decrypt_ticket_cb
�ticket_cb_data���
#�num_tickets��
Aallow_early_data_cb��
allow_early_data_cb_data�
tpha_enabled��
Basync_cb�
 async_cb_arg�
p(propq
C0ssl_mac_pkey_id��
Ghssl_cipher_methods���
H(ssl_digest_methods���
I�ssl_mac_secret_size��
Nsigalg_lookup_cache��
Sgroup_list���
#group_list_len���
# group_list_max_len���
u(disabled_enc_mask
u,disabled_mac_mask
u0disabled_mkey_mask���
u4disabled_auth_mask���2bT8ssl_ctx_st.?AUssl_ctx_st@@��UTI
GWtX
Y
�h[
\2�wpacket_st.?AUwpacket_st@@��2�buf_mem_st.?AUbuf_mem_st@@��F
#length���
pdata�
#max��
"flags2` buf_mem_st.?AUbuf_mem_st@@��RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\buffer.h���ab*
_2�wpacket_sub.?AUwpacket_sub@@
ef
fparent���
#packet_len���
#lenbytes�
#pwritten�
u flags2g(wpacket_sub.?AUwpacket_sub@@RD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\internal\packet.h��hiy
e
u��
dbuf��
 staticbuf
#curr�
#written��
# maxsize��
k(subs�
l0endfirst�2m8wpacket_st.?AUwpacket_st@@��ni�
^hp#tq
r
�#t
ut&
w
uhy
z&
|:�ssl3_enc_method.?AUssl3_enc_method@@:�ssl3_record_st.?AUssl3_record_st@@�� #��
trec_version��
ttype�
#length���
#orig_len�
#off��
  data�
 (input
 0comp�
u8read�
"<epoch
�@seq_num��:�Hssl3_record_st.?AUssl3_record_st@@��JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\record\record.h��"
:�ssl_mac_buf_st.?AUssl_mac_buf_st@@��&
 mac��
talloced��:�ssl_mac_buf_st.?AUssl_mac_buf_st@@�����
�-�#t�#t�
�-� tt�
�-  ##t�
�-# #�
�
tt�
�&- ##�#tt�
�-ptt�
��
�enc��
�mac��
0setup_key_block��
�generate_master_secret���
= change_cipher_state��
�(final_finish_mac�
0client_finished_label
#8client_finished_label_len
@server_finished_label
#Hserver_finished_label_len
�Palert_value��
�Xexport_keying_material���
u`enc_flags
�hset_handshake_header�
�pclose_construct_packet���
0xdo_write�:��ssl3_enc_method.?AUssl3_enc_method@@�T
~��
�&
�-t��
�tt��
��
tversion��
uflags
"mask�
0ssl_new��
0ssl_clear
2 ssl_free�
0(ssl_accept���
00ssl_connect��
58ssl_read�
5@ssl_peek�
:Hssl_write
0Pssl_shutdown�
0Xssl_renegotiate��
=`ssl_renegotiate_check
@hssl_read_bytes���
Cpssl_write_bytes��
0xssl_dispatch_alert���
F�ssl_ctrl�
Z�ssl_ctx_ctrl�
]�get_cipher_by_char���
s�put_cipher_by_char���
v�ssl_pending��
x�num_ciphers��
{�get_cipher���
}�get_timeout��
��ssl3_enc�
x�ssl_version��
��ssl_callback_ctrl
��ssl_ctx_callback_ctrl6��ssl_method_st.?AUssl_method_st@@�T�
,��
�:�ossl_statem_st.?AUossl_statem_st@@��zMSG_FLOW_UNINITEDMSG_FLOW_ERROR���MSG_FLOW_READING�MSG_FLOW_WRITING�MSG_FLOW_FINISHED6t�MSG_FLOW_STATE.?AW4MSG_FLOW_STATE@@���JD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\statem\statem.h��.rWRITE_STATE_TRANSITION���WRITE_STATE_PRE_WORK�WRITE_STATE_SEND�WRITE_STATE_POST_WORK.t�WRITE_STATE.?AW4WRITE_STATE@@���C�WORK_ERROR���WORK_FINISHED_STOP���WORK_FINISHED_CONTINUE���WORK_MORE_A��WORK_MORE_B��WORK_MORE_C��.t�WORK_STATE.?AW4WORK_STATE@@�����RREAD_STATE_HEADERREAD_STATE_BODY��READ_STATE_POST_PROCESS��.t�READ_STATE.?AW4READ_STATE@@�����<�TLS_ST_BEFORETLS_ST_OKDTLS_ST_CR_HELLO_VERIFY_REQUEST��TLS_ST_CR_SRVR_HELLO�TLS_ST_CR_CERT���TLS_ST_CR_CERT_STATUSTLS_ST_CR_KEY_EXCH���TLS_ST_CR_CERT_REQ���TLS_ST_CR_SRVR_DONE��	TLS_ST_CR_SESSION_TICKET�
TLS_ST_CR_CHANGE�TLS_ST_CR_FINISHED���TLS_ST_CW_CLNT_HELLO�
TLS_ST_CW_CERT���TLS_ST_CW_KEY_EXCH���TLS_ST_CW_CERT_VRFY��TLS_ST_CW_CHANGE�TLS_ST_CW_NEXT_PROTO�TLS_ST_CW_FINISHED���TLS_ST_SW_HELLO_REQ��TLS_ST_SR_CLNT_HELLO�DTLS_ST_SW_HELLO_VERIFY_REQUEST��TLS_ST_SW_SRVR_HELLO�TLS_ST_SW_CERT���TLS_ST_SW_KEY_EXCH���TLS_ST_SW_CERT_REQ���TLS_ST_SW_SRVR_DONE��TLS_ST_SR_CERT���TLS_ST_SR_KEY_EXCH���TLS_ST_SR_CERT_VRFY��TLS_ST_SR_NEXT_PROTO�TLS_ST_SR_CHANGE� TLS_ST_SR_FINISHED���!TLS_ST_SW_SESSION_TICKET�"TLS_ST_SW_CERT_STATUS#TLS_ST_SW_CHANGE�$TLS_ST_SW_FINISHED���%TLS_ST_SW_ENCRYPTED_EXTENSIONS���&TLS_ST_CR_ENCRYPTED_EXTENSIONS���'TLS_ST_CR_CERT_VRFY��(TLS_ST_SW_CERT_VRFY��)TLS_ST_CR_HELLO_REQ��*TLS_ST_SW_KEY_UPDATE�+TLS_ST_CW_KEY_UPDATE�,TLS_ST_SR_KEY_UPDATE�-TLS_ST_CR_KEY_UPDATE�.TLS_ST_EARLY_DATA/TLS_ST_PENDING_EARLY_DATA_END0TLS_ST_CW_END_OF_EARLY_DATA��1TLS_ST_SR_END_OF_EARLY_DATA��B2t�OSSL_HANDSHAKE_STATE.?AW4OSSL_HANDSHAKE_STATE@@���ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\ssl.h����*jENC_WRITE_STATE_VALIDENC_WRITE_STATE_INVALID��ENC_WRITE_STATE_WRITE_PLAIN_ALERTS���:t�ENC_WRITE_STATES.?AW4ENC_WRITE_STATES@@�����JFENC_READ_STATE_VALID�ENC_READ_STATE_ALLOW_PLAIN_ALERTS6t�ENC_READ_STATES.?AW4ENC_READ_STATES@@���Sv
�state
�write_state��
�write_state_work�
�read_state���
�read_state_work��
�hand_state���
�request_state
tin_init��
t read_state_first_init
t$in_handshake�
t(cleanuphand��
u,no_cert_verify���
t0use_timer
�4enc_write_state��
�8enc_read_state���:�<ossl_statem_st.?AUossl_statem_st@@����b�SSL_EARLY_DATA_NONE��SSL_EARLY_DATA_CONNECT_RETRY�SSL_EARLY_DATA_CONNECTINGSSL_EARLY_DATA_WRITE_RETRY���SSL_EARLY_DATA_WRITING���SSL_EARLY_DATA_WRITE_FLUSH���SSL_EARLY_DATA_UNAUTH_WRITINGSSL_EARLY_DATA_FINISHED_WRITING��SSL_EARLY_DATA_ACCEPT_RETRY��	SSL_EARLY_DATA_ACCEPTING�
SSL_EARLY_DATA_READ_RETRYSSL_EARLY_DATA_READING���SSL_EARLY_DATA_FINISHED_READING��B
t�SSL_EARLY_DATA_STATE.?AW4SSL_EARLY_DATA_STATE@@����T�6�evp_md_ctx_st.?AUevp_md_ctx_st@@
� #� #��2�ssl_comp_st.?AUssl_comp_st@@:�comp_method_st.?AUcomp_method_st@@��
�6
tid���
name�
�method���2�ssl_comp_st.?AUssl_comp_st@@�T�
���
�
J��
�u#$�n
�finish_md
#�finish_md_len
��peer_finish_md���
#peer_finish_md_len���
#message_size�
tmessage_type�
h new_cipher���
�(pkey�
t0cert_req�
 8ctype
#@ctype_len
�Hpeer_ca_names
#Pkey_block_length�
 Xkey_block
F`new_sym_enc��
�hnew_hash�
tpnew_mac_pkey_type
#xnew_mac_secret_size��
��new_compression��
t�cert_request�
 �ciphers_raw��
#�ciphers_rawlen���
 �pms��
#�pmslen���
 �psk��
#�psklen���
��sigalg���
��cert�
!�peer_sigalgs�
!�peer_cert_sigalgs
#�peer_sigalgslen��
#�peer_cert_sigalgslen�
��peer_sigalg��
��valid_flags��
umask_k���
u mask_a���
t$min_ver��
t(max_ver��6&�0<unnamed-tag>.?AU<unnamed-tag>@@�T�
flags
#read_mac_secret_size�
[read_mac_secret��
#Pwrite_mac_secret_size
[Xwrite_mac_secret�
]�server_random
]�client_random
t�need_empty_fragments�
t�empty_fragment_done��
�handshake_buffer�
��handshake_dgst���
t�change_cipher_spec���
t�warn_alert���
t�fatal_alert��
t�alert_dispatch���
�send_alert���
trenegotiate��
ttotal_renegotiations�
tnum_renegotiations���
tin_read_app_data�
�tmp��
[Hprevious_client_finished�
#�previous_client_finished_len�
[�previous_server_finished�
#�previous_server_finished_len�
t�send_connection_binding��
t�npn_seen�
 �alpn_selected
#�alpn_selected_len
 �alpn_proposed
#�alpn_proposed_len
talpn_sent
pis_probably_safari���
pdid_kex��
!group_id�
�peer_tmp�6$�<unnamed-tag>.?AU<unnamed-tag>@@�T�:�dtls1_state_st.?AUdtls1_state_st@@�� #��.�pqueue_st.?AUpqueue_st@@
�6�hm_header_st.?AUhm_header_st@@��J�dtls1_retransmit_state.?AUdtls1_retransmit_state@@��2�comp_ctx_st.?AUcomp_ctx_st@@
�j
enc_write_ctx
�write_hash���
�compress�
zsession��
! epochJ�(dtls1_retransmit_state.?AUdtls1_retransmit_state@@���T=�
 type�
#msg_len��
!seq��
#frag_off�
# frag_len�
u(is_ccs���
�0saved_retransmit_state���6�Xhm_header_st.?AUhm_header_st@@���TE*�timeval.?AUtimeval@@*
tv_sec���
tv_usec��*�timeval.?AUtimeval@@RC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winsock2.h�����-uu�
��
�cookie���
#cookie_len���
ucookie_verified��
!handshake_write_seq��
!next_handshake_write_seq�
!handshake_read_seq���
�buffered_messages
� sent_messages
#(link_mtu�
#0mtu��
�8w_msg_hdr
��r_msg_hdr
u�timeout_num_alerts���
��next_timeout�
u�timeout_duration_us��
u�retransmitting���
�timer_cb�:�dtls1_state_st.?AUdtls1_state_st@@���Tl
�2�ssl_dane_st.?AUssl_dane_st@@
/J�stack_st_danetls_record.?AUstack_st_danetls_record@@
>�danetls_record_st.?AUdanetls_record_st@@f
 usage
 selector�
 mtype
 data�
#dlen�
�spki�> danetls_record_st.?AUdanetls_record_st@@3+
�
dctx�
trecs
acerts
mtlsa
_ mcert
u(umask
t,mdpth
t0pdpth
"4flags2	8ssl_dane_st.?AUssl_dane_st@@	3CFSSL_HRR_NONE�SSL_HRR_PENDING��SSL_HRR_COMPLETE�Nt<unnamed-enum-SSL_HRR_NONE>.?AW4<unnamed-enum-SSL_HRR_NONE>@@�T� #�-tt�t
F�stack_st_OCSP_RESPID.?AUstack_st_OCSP_RESPID@@��
J�stack_st_X509_EXTENSION.?AUstack_st_X509_EXTENSION@@
F
ids��
exts�
 resp�
#resp_len�6 <unnamed-tag>.?AU<unnamed-tag>@@T=N�tls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@&
!length���
data�Ntls_session_ticket_ext_st.?AUtls_session_ticket_ext_st@@ND:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include\openssl\tls1.h��
-�tt
 
h-tM"t#
$�
extflags�
 debug_cb�
(debug_arg
p0hostname�
t8status_type��
 @scts�
!Hscts_len�
tLstatus_expected��
Pocsp�
tpticket_expected��
ttextra_tickets_expected���
#xecpointformats_len���
 �ecpointformats���
#�peer_ecpointformats_len��
 �peer_ecpointformats��
#�supportedgroups_len��
!�supportedgroups��
#�peer_supportedgroups_len�
!�peer_supportedgroups�
�session_ticket���
!�session_ticket_cb
�session_ticket_cb_arg
%�session_secret_cb
�session_secret_cb_arg
 �alpn�
#�alpn_len�
 �npn��
#�npn_len��
tpsk_kex_mode�
tuse_etm��
tearly_data���
tearly_data_ok
 tls13_cookie�
#tls13_cookie_len�
t cookieok�
 $max_fragment_len_mode
t(tick_identity6%&0<unnamed-tag>.?AU<unnamed-tag>@@'T+:�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@*�PACKET.?AUPACKET@@��&
�curr�
#remaining*+PACKET.?AUPACKET@@��,i>�raw_extension_st.?AUraw_extension_st@@��f
*data�
tpresent��
tparsed���
utype�
# received_order���>/(raw_extension_st.?AUraw_extension_st@@��0T�
.B
uisv2�
ulegacy_version���
]random���
#(session_id_len���
]0session_id���
#Pdtls_cookie_len��
�Xdtls_cookie��
*Xciphersuites�
#hcompressions_len�
�pcompressions�
*pextensions���
#�pre_proc_exts_len
2�pre_proc_exts:
3�CLIENTHELLO_MSG.?AUCLIENTHELLO_MSG@@4T�
)
�R�srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��"
name�
"id���R9srtp_protection_profile_st.?AUsrtp_protection_profile_st@@��:��
8�SSL_PHA_NONE�SSL_PHA_EXT_SENT�SSL_PHA_EXT_RECEIVED�SSL_PHA_REQUEST_PENDING��SSL_PHA_REQUESTED2t=SSL_PHA_STATE.?AW4SSL_PHA_STATE@@�>T�:�record_layer_st.?AUrecord_layer_st@@:�ssl3_buffer_st.?AUssl3_buffer_st@@��v
 buf��
#default_len��
#len��
#offset���
# left�
t(app_buffer���:B0ssl3_buffer_st.?AUssl3_buffer_st@@��C�A#�#	� #�F�dtls_record_layer_st.?AUdtls_record_layer_st@@��:�dtls1_bitmap_st.?AUdtls1_bitmap_st@@*
"map��
�max_seq_num��:Jdtls1_bitmap_st.?AUdtls1_bitmap_st@@K�I>�record_pqueue_st.?AUrecord_pqueue_st@@��
�
!epoch
Nq>Orecord_pqueue_st.?AUrecord_pqueue_st@@��P�P�
!r_epoch��
!w_epoch��
Ibitmap���
Inext_bitmap��
M unprocessed_rcds�
M0processed_rcds���
M@buffered_app_data
�Plast_write_sequence��
�Xcurr_write_sequence��F	R`dtls_record_layer_st.?AUdtls_record_layer_st@@��S�_
H�
-s
tread_ahead���
trstate���
#numrpipes
#numwpipes
A rbuf�
EPwbuf�
FPrrec�
 Ppacket���
#Xpacket_length
#`wnum�
Ghhandshake_fragment���
#phandshake_fragment_len���
#xempty_record_count���
#�wpend_tot
t�wpend_type���
#�wpend_ret
��wpend_buf
��read_sequence
��write_sequence���
u�is_first_record��
u�alert_count��
U�d:V�record_layer_st.?AUrecord_layer_st@@W��6�async_job_st.?AUasync_job_st@@��
Y>�async_wait_ctx_st.?AUasync_wait_ctx_st@@
[
��
tversion��
�method���
rbio�
wbio�
 bbio�
t(rwstate��
00handshake_func���
t8server���
t<new_session��
t@quiet_shutdown���
tDshutdown�
�Hstatem���
��early_data_state�
d�init_buf�
�init_msg�
#�init_num�
#�init_off�
��s3���
��d1���
��msg_callback�
�msg_callback_arg�
t�hit��
��param
��dane�
Mpeer_ciphers�
M cipher_list��
M(cipher_list_by_id
M0tls13_ciphersuites���
u8mac_flags
[<early_secret�
[|handshake_secret�
[�master_secret
[�resumption_master_secret�
[<client_finished_secret���
[|server_finished_secret���
[�server_finished_hash�
[�handshake_traffic_hash���
[<client_app_traffic_secret
[|server_app_traffic_secret
[�exporter_master_secret���
[�early_exporter_master_secret�
@enc_read_ctx�
�Hread_iv��
�Xread_hash
�`compress�
�hexpand���
penc_write_ctx
�xwrite_iv�
��write_hash���
��cert�
[�cert_verify_hash�
#�cert_verify_hash_len�
�hello_retry_request��
#�sid_ctx_length���
]�sid_ctx��
z	session��
z	psksession���
  	psksession_id
#(	psksession_id_len
�0	generate_session_id��
]8	tmp_session_id���
#X	tmp_session_id_len���
u`	verify_mode��
�h	verify_callback��
�p	info_callback
tx	error
t|	error_code���
�	psk_client_callback��
�	psk_server_callback��
#�	psk_find_session_cb��
&�	psk_use_session_cb���
t�	ctx��
a�	verified_chain���
�	verify_result
i�	ex_data��
��	ca_names�
��	client_ca_names��
b�	references���
#�	options��
u�	mode�
t�	min_proto_version
t�	max_proto_version
#�	max_cert_list
t
first_packet�
t
client_version���
#
split_send_fragment��
#
max_send_fragment
#
max_pipelines
' 
ext��
6Pclienthello��
tXservername_done��
�`ct_validation_callback���
hct_validation_callback_arg���
7pscts�
txscts_parsed��
t�session_ctx��
6�srtp_profiles
<�srtp_profile�
t�renegotiate��
t�key_update���
>�post_handshake_auth��
t�pha_enabled��
 �pha_context��
#�pha_context_len��
t�certreqs_sent
��pha_dgst�
'�srp_ctx��
=@not_resumable_session_cb�
@Hrlayer���
�default_passwd_callback��
default_passwd_callback_userdata�
Zjob��
\ waitctx��
#(asyncrw��
u0max_early_data���
u4recv_max_early_data��
u8early_data_count�
<@record_padding_cb
Hrecord_padding_arg���
#Pblock_padding
Xlock�
#`num_tickets��
#hsent_tickets�
#pnext_ticket_nonce
Axallow_early_data_cb��
�allow_early_data_cb_data�
B�async_cb�
�async_cb_arg�
]�shared_sigalgs���
#�shared_sigalgslen*�^�ssl_st.?AUssl_st@@��_T�
+�
assl��
tnum_renegotiates�
"renegotiate_count
#byte_count���
"renegotiate_timeout��
"last_time2b bio_ssl_st.?AUbio_ssl_st@@��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ssl\bio_ssl.c��cd
*ssl_free���ssl_read���ssl_puts���ssl_callback_ctrl��ssl_write��
tlmBIO_new_ssl_connect&mBIO_new_buffer_ssl_connect�ttpqBIO_new_sslsBIO_ssl_shutdown���tu"vBIO_ssl_copy_session_id

xyztime���
u|}_strlen31��ssl_ctrl���
-�JOB_OBJECT_NET_RATE_CONTROL_ENABLE���JOB_OBJECT_NET_RATE_CONTROL_MAX_BANDWIDTHJOB_OBJECT_NET_RATE_CONTROL_DSCP_TAG�JOB_OBJECT_NET_RATE_CONTROL_VALID_FLAGS��Zt�JOB_OBJECT_NET_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_NET_RATE_CONTROL_FLAGS@@�NC:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um\winnt.h���|/JOB_OBJECT_IO_RATE_CONTROL_ENABLEJOB_OBJECT_IO_RATE_CONTROL_STANDALONE_VOLUME�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ALL�JOB_OBJECT_IO_RATE_CONTROL_FORCE_UNIT_ACCESS_ON_SOFT_CAP�JOB_OBJECT_IO_RATE_CONTROL_VALID_FLAGS���Zt�JOB_OBJECT_IO_RATE_CONTROL_FLAGS.?AW4JOB_OBJECT_IO_RATE_CONTROL_FLAGS@@������/~PowerUserPresent�PowerUserNotPresent��PowerUserInactivePowerUserMaximum�PowerUserInvalid�Ft�_USER_ACTIVITY_PRESENCE.?AW4_USER_ACTIVITY_PRESENCE@@����=*COMIMAGE_FLAGS_ILONLYCOMIMAGE_FLAGS_32BITREQUIRED�COMIMAGE_FLAGS_IL_LIBRARYCOMIMAGE_FLAGS_STRONGNAMESIGNED��COMIMAGE_FLAGS_NATIVE_ENTRYPOINT��COMIMAGE_FLAGS_TRACKDEBUGDATA�COMIMAGE_FLAGS_32BITPREFERREDCOR_VERSION_MAJOR_V2�COR_VERSION_MAJORCOR_VERSION_MINORCOR_DELETED_NAME_LENGTH��COR_VTABLEGAP_NAME_LENGTHNATIVE_TYPE_MAX_CB����COR_ILMETHOD_SECT_SMALL_MAX_DATASIZE�IMAGE_COR_MIH_METHODRVA��IMAGE_COR_MIH_EHRVA��IMAGE_COR_MIH_BASICBLOCK�COR_VTABLE_32BIT�COR_VTABLE_64BIT�COR_VTABLE_FROM_UNMANAGEDCOR_VTABLE_FROM_UNMANAGED_RETAIN_APPDOMAIN���COR_VTABLE_CALL_MOST_DERIVED� IMAGE_COR_EATJ_THUNK_SIZEMAX_CLASS_NAME���MAX_PACKAGE_NAME�Rt�ReplacesCorHdrNumericDefines.?AW4ReplacesCorHdrNumericDefines@@�����K
t��TP_CALLBACK_PRIORITY_HIGHTP_CALLBACK_PRIORITY_NORMAL��TP_CALLBACK_PRIORITY_LOW�TP_CALLBACK_PRIORITY_INVALID�TP_CALLBACK_PRIORITY_COUNT���Bt�_TP_CALLBACK_PRIORITY.?AW4_TP_CALLBACK_PRIORITY@@���{X�TLSEXT_IDX_renegotiate���TLSEXT_IDX_server_name���TLSEXT_IDX_max_fragment_length���TLSEXT_IDX_srp���TLSEXT_IDX_ec_point_formats��TLSEXT_IDX_supported_groups��TLSEXT_IDX_session_ticketTLSEXT_IDX_status_requestTLSEXT_IDX_next_proto_neg	TLSEXT_IDX_application_layer_protocol_negotiation
TLSEXT_IDX_use_srtp��TLSEXT_IDX_encrypt_then_mac��TLSEXT_IDX_signed_certificate_timestamp��
TLSEXT_IDX_extended_master_secretTLSEXT_IDX_signature_algorithms_cert�TLSEXT_IDX_post_handshake_auth���TLSEXT_IDX_signature_algorithms��TLSEXT_IDX_supported_versionsTLSEXT_IDX_psk_kex_modes�TLSEXT_IDX_key_share�TLSEXT_IDX_cookieTLSEXT_IDX_cryptopro_bug�TLSEXT_IDX_early_dataTLSEXT_IDX_certificate_authorities���TLSEXT_IDX_padding���TLSEXT_IDX_psk���TLSEXT_IDX_num_builtins��6t�tlsext_index_en.?AW4tlsext_index_en@@��T�
�
�
�

%
?
�
$
s


8
�
 

"6D:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64vC:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\bin\HostX64\x64\cl.EXE�ssl\bio_ssl.c��FD:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\ossl_static.pdb�-Z7 -MTd -Zl -Gs0 -GF -Gy -W3 -wd4090 -nologo -Od -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64 -ID:\CFILES\Projects\WinSSL\openssl-3.1.0-temp_64\include -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSLDIR=\"C:\\Program Files\\Common Files\\SSL\""� -D"ENGINESDIR=\"C:\\Program Files\\OpenSSL\\lib\\engines-3\"" -D"MODULESDIR=\"C:\\Program Files\\OpenSSL\\lib\\ossl-modules\"" -DOPENSSL_BUILDING_OPENSSL -DOPENSSL_SYS_WIN32 -DWIN32_LEAN_AND_MEAN -DUNICODE -D_UNICODE -D_CRT_SECURE_NO_DEPRECATE���
 -DDEBUG -D_DEBUG -D_USING_V110_SDK71_ -D_WINSOCK_DEPRECATED_NO_WARNINGS -D_WIN32_WINNT=0x0502 -DAES_ASM -c -I"C:\Program Files (x86)\Microsoft SDKs\Windows\7.1A\Include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\ATLMFC\include" -I"C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\VC\Tools\MSVC\14.29.30133\include" -I"C:\Program Files (x86)\Windows Kits\NETFXSDK\4.8\include\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\ucrt"� -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\shared" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\um" -I"C:\Program Files (x86)\Windows Kits\10\include\10.0.19041.0\winrt" -I"C:\Program Files��������F� (x86)\Windows Kits\10\include\10.0.19041.0\cppwinrt" -TC -X����������
�}�}.՜�(��;Vǂ(��^�i�q~�k��J܍8.����=�ސ}R���8��EF�Z"1���uw�U����!��ku%�i.B�/�B3��8K�V�g`�V��c+Kk�n����n؃��[98LU}��yL6v��Q$��pO��B�.�Wˢ�J�@�[*��C�_��si푈����ر�����Cg�s_��͓\��؃#�F5,���Q�SG�h��q�^>�'4%.{��V�g���$�-�5¹����x��f���aj@�\wcc8���6�0;R%�}�ȒqA������t�����h'HC�m�gs�.w���oC�m�gs��GG}q��+8J{ɒ,
��P�U����]�T�<����8���rf�{�0��N�8���rf앥��\��^��+8J{ɒ,�-b(��d�s���������]�T^��F�����]�T������3K�A���ّ#iE"Ư��F��P^�LGwg���x_�0Z�@comp.id�u��@feat.00����@vol.md��.drectve.debug$S$!.text$mn
� .text$mn4���ssl_read .text$mnFmV�ssl_puts .text$mnOG�C:4ssl_ctrl .text$mn�{>ssl_new .text$mn�
윚dssl_free .text$mn	~��B	 .rdata
`ըF� 
.rdata�u�-.text$mn�PA.debug$S
�.text$mn�{��
.debug$SP.text$mn��=�.debug$S,.text$mn�3	o�.debug$SL.text$mn��/=x.debug$S@.text$mntB_�.debug$S�.text$mnQ��2.debug$S�.debug$S@	.debug$SP..debug$S.debug$S�.debug$S�.debug$S.debug$S x.text$mn!!^��.debug$S"�!_time64 time! C Q ] k { BIO_new BIO_free � � � � � � � � BIO_ctrl � BIO_push  BIO_next  # 8 M [ h ERR_new | � � � � � � � �   & 2 ? SSL_new SSL_free S a r � � � SSL_dup � � __chkstk $LN7$err$7�$LN6$err$7�$LN6$LN8$LN8$LN20$LN5�$LN10�$LN11�$LN12�$LN13�$LN14�$LN18�$LN56�$LN57�$LN7�$LN16�$LN17�$LN20�$LN22$LN243$LN25D$LN30$LN33F$LN34\$LN35u$LN36�$LN38�$LN39'$LN41b$LN43�$LN49e$LN50$LN51D$LN52N.xdata#f��~!�#.pdata$�b�5!�$.xdata%FSn6�%.pdata&X�
&.xdata'�m�='.pdata(9�@�/(.xdata)&�B).pdata*���^*.xdata+&�y+.pdata,v�.�,.xdata-#�-.pdata.��Ӕ�..xdata/���F�/.pdata0j�(0.xdata1F�N�.1.pdata2�5[@2.xdata3F�N�Q3.pdata4�L�b4.xdata5#r5.pdata6j����6.xdata7WA��7.pdata8��5�8.xdata9���F�9.pdata: ����:.xdata;���F�;.pdata<]�H1�<.xdata=�	�=.pdata>��ڹ	>.rdata?�	'?.rdata@4���J@d.debug$TA��.chks64Bpssl_writessl_callback_ctrlmethods_sslp??_C@_03DIMONNDD@ssl@CRYPTO_zallocCRYPTO_freeBIO_set_flagsBIO_clear_flagsBIO_method_typeBIO_set_dataBIO_get_dataBIO_set_initBIO_get_initBIO_set_shutdownBIO_get_shutdownBIO_up_refBIO_writeBIO_callback_ctrlBIO_find_typeBIO_set_nextBIO_get_retry_reasonBIO_set_retry_reasonBIO_s_connectBIO_f_bufferBIO_copy_next_retryERR_set_debugERR_set_error_strlen31BIO_f_sslBIO_new_sslBIO_new_ssl_connectBIO_new_buffer_ssl_connectBIO_ssl_copy_session_idBIO_ssl_shutdownSSL_clearSSL_pendingSSL_set_bioSSL_get_rbioSSL_copy_session_idSSL_get_errorSSL_do_handshakeSSL_renegotiateSSL_shutdownSSL_set_connect_stateSSL_set_accept_statessl_read_internalssl_write_internal$unwind$time$pdata$time$unwind$_strlen31$pdata$_strlen31$unwind$BIO_new_ssl$pdata$BIO_new_ssl$unwind$BIO_new_ssl_connect$pdata$BIO_new_ssl_connect$unwind$BIO_new_buffer_ssl_connect$pdata$BIO_new_buffer_ssl_connect$unwind$BIO_ssl_copy_session_id$pdata$BIO_ssl_copy_session_id$unwind$BIO_ssl_shutdown$pdata$BIO_ssl_shutdown$unwind$ssl_write$pdata$ssl_write$unwind$ssl_read$pdata$ssl_read$unwind$ssl_puts$pdata$ssl_puts$unwind$ssl_ctrl$pdata$ssl_ctrl$unwind$ssl_new$pdata$ssl_new$unwind$ssl_free$pdata$ssl_free$unwind$ssl_callback_ctrl$pdata$ssl_callback_ctrl??_C@_0O@CHDLFIDI@ssl?2bio_ssl?4c@??_C@_07FFGMINKC@ssl_new@__ImageBase

Anon7 - 2021