ELF>f@0 @8 @ @@@//000ii ( ( 888 XXXDDStd888 PtdttQtdRtd/lib64/ld-linux-x86-64.so.2GNUGNU <&jmn\GNUem)9JAc g= H T K3 : (k uu\ /  4 m   Ztmv   iF !)  ,  +IPv n ]-  : E/ 6uf V}& nX  ;QVUD='~H O _df W "" A __gmon_start___ITM_deregisterTMCloneTable_ITM_registerTMCloneTableSSL_select_next_protoSSL_CONF_CTX_set_ssl_ctxSSL_CTX_set_alpn_select_cbSSL_get_servernameSSL_COMP_get_compression_methodsSSL_set_connect_stateSSL_CTX_use_psk_identity_hintSSL_CTX_set_ciphersuitesSSL_get_sessionSSL_COMP_get0_nameSSL_set_SSL_CTXSSL_CTX_newSSL_CTX_set_security_levelSSL_CONF_CTX_set_flagsSSL_CONF_cmdSSL_CTX_callback_ctrlSSL_CTX_set_default_ctlog_list_fileSSL_session_reusedPEM_write_bio_SSL_SESSIONSSL_get0_alpn_selectedSSL_CTX_add_client_custom_extSSL_CTX_enable_ctSSL_CONF_CTX_set1_prefixSSL_CTX_set_session_id_contextSSL_versionSSL_CTX_set_optionsBIO_f_sslSSL_get_peer_certificateSSL_CTX_set_next_proto_select_cbSSL_SESSION_freeSSL_CONF_cmd_argvPEM_read_bio_SSL_SESSIONSSL_CTX_set_cert_verify_callbackSSL_set_accept_stateSSL_CTX_freeSSL_set_bioSSL_get_versionSSL_CTX_ctrlSSL_COMP_get_idSSL_CTX_set_default_verify_pathsSSL_CONF_CTX_newSSL_CTX_set_cipher_listSSL_CIPHER_get_nameSSL_get_SSL_CTXSSL_CTX_set_alpn_protosSSL_state_string_longSSL_CTX_add_sessionSSL_CTX_use_serverinfo_fileSSL_set_sessionSSL_get0_next_proto_negotiatedSSL_CTX_set_psk_server_callbackSSL_CTX_set_verifySSL_newSSL_CTX_load_verify_locationsSSL_COMP_add_compression_methodSSL_CONF_CTX_freeSSL_CTX_set_next_protos_advertised_cbSSL_in_initDTLS_methodSSL_CTX_set_psk_client_callbackSSL_get_current_cipherSSL_CTX_add_server_custom_extSSL_freeSSL_ctrlSSL_CIPHER_get_versionSSL_CONF_CTX_finishBN_num_bitsBIO_nwrite0BIO_ctrl_pendingOPENSSL_sk_numBIO_readBIO_ctrl_get_write_guaranteeX509_get0_pubkeyBIO_free_allBIO_printfDH_freeCRYPTO_mallocBIO_writeBIO_new_acceptBIO_nwriteERR_print_errorsX509_STORE_CTX_get0_certBIO_popCRYPTO_zallocX509_verify_cert_error_stringBIO_new_fileBN_bin2bnBIO_s_memERR_print_errors_fpX509_get_subject_nameDH_set_lengthX509_freeOPENSSL_sk_new_nullOPENSSL_sk_pushBIO_freeEVP_PKEY_bitsBIO_test_flagsEC_KEY_get0_groupEC_GROUP_get_curve_nameBIO_ptr_ctrlBIO_new_bio_pairOBJ_nid2snBIO_int_ctrlCOMP_zlibX509_NAME_onelineBIO_new_fpX509_STORE_CTX_get_current_certEVP_PKEY_idCRYPTO_mem_ctrlBIO_newBN_bn2binOPENSSL_sk_valueBIO_nreadEC_curve_nid2nistBIO_ctrlEVP_PKEY_freeBIO_new_connectOPENSSL_sk_freeX509_STORE_CTX_get_errorDH_newCOMP_get_typeDH_set0_pqgBIO_snprintfEVP_PKEY_get1_EC_KEYEC_KEY_freeBIO_ctrl_get_read_requestCRYPTO_set_mem_debugCRYPTO_freeBN_freeBIO_up_refX509_STORE_CTX_get_error_depthX509_verify_certBN_hex2bnBIO_putsexitstrncmpputcharclockabortstrspnstrtolstrlenmemcmpstdoutfputcstrcasecmpgetenvstderrfwritefprintf__cxa_finalizestrcmp__libc_start_mainlibssl.so.1.1libcrypto.so.1.1libc.so.6GLIBC_2.2.5OPENSSL_1_1_0OPENSSL_1_1_1OPENSSL_1_1_0d  ui    m  m  m MG S)8F (08@HPX ` h p x  !" #($0%8&@'H(P*X+`,h-p.x/012345679:;<=>?@ABCD E(G0H8I@JHKPLXM`NhOpPxQRSTUVWXYZ[\]^_`abcde f(g0h8i@jHkPlXm`nhoppxqrstuvwxyz{|}~ (08@HPX`hpxHHůHt7iH5ү%ԯ@%үh%ʯh%¯h%h%h%h%h%hp%h`%h P%h @%zh 0%rh %jh %bh%Zh%Rh%Jh%Bh%:h%2h%*h%"h%hp%h`% hP%h@%h0%h %h%h%ڮh%Үh %ʮh!%®h"%h#%h$%h%%h&%h'p%h(`%h)P%h*@%zh+0%rh, %jh-%bh.%Zh/%Rh0%Jh1%Bh2%:h3%2h4%*h5%"h6%h7p%h8`% h9P%h:@%h;0%h< %h=%h>%ڭh?%ҭh@%ʭhA%­hB%hC%hD%hE%hF%hGp%hH`%hIP%hJ@%zhK0%rhL %jhM%bhN%ZhO%RhP%JhQ%BhR%:hS%2hT%*hU%"hV%hWp%hX`% hYP%hZ@%h[0%h\ %h]%h^%ڬh_%Ҭh`%ʬha%¬hb%hc%hd%he%hf%hgp%hh`%hiP%hj@%zhk0%rhl %jhm%bhn%Zho%Rhp%Jhq%Bhr%:hs%2ht%*hu%"hv%hwp%hx`% hyP%hz@%h{0%h| %h}%h~%ګh%ҫh%ʫh%«h%h%h%h%h%hp%h`%hP%h@%zh0%rh %jh%bh%Zh%Rh%Jh%Bh%:h%2h%*h%"h%hp%*fAWHiAVAUATUSH2$H=H$H$DŽ$HDŽ$HDŽ$ެ)H=ViHíHt 8o%.H=HqIiH$H]MHHD$H1H(iLH-hH<$iHLH<$HH\$eHH5hHH$$DhD$E~ Ld$(1EL5QhHD$D$D$dD$\DŽ$D$pD$PHD$hD$tDŽ$D$8D$XD$ D$@D$<D$4D$LD$HD$0D$`D$THD$xHDŽ$rfH5gLYA-\AvQAFAHD$H$EEH$L;E/A-uAFu ALL]fDH=!1D$HD$H=eH=YHQLH<$H|$H|$,H=`H=TH=HH=<|$xnxuD$ H5fLuFH5eLH5eLH5eLH5eLRH5eL6H5eLosAD$LkL{H5eL$LL-_LHH9LD$8H /<H=fm1BD$@D$4$D$<D$LD$0D$HLd$(|$@D$LT$< D$H T$` T$4 T$0 ‰T$(D$(|$\t_|$TtH H=gW|$X1|$`H jEH={$D$T|$dHHÅb|$4ID$L;IH[HLH=YH=H)5HH=IH OIHt1Ҿ7LH=Y{LL)D${H=-|L()_H= {L )CH=|L('H5yHtH=5HL$hT$XH5p1H=H$AlLMHl$ D$HIH\$h(HLLBAEoD$T$X9T$|$8H=ӚtH5LD$T5uIHٺLL$L/ALLLD$0}D$@pL5WE1L_H=ۚH56[Dl$MHl$ JHNHl$ Dl$MHtSEuNH5UHHt;H5hUH5t(HLD$ UT$ 9d$tmL9uL;$tPLL$AH=H5,o1}D$LLH=@tL.H=/H(H=tLH=H(tl=uH5UL)|$\zff?oH=HH*$H5nH*$^^1D$$H= H5KYH=jLHvH=טH5mH1ND$H=HH5RQ1)D$H=H5XDl$MHl$ H=mZH5TL ED$D$EY H{HC 1H$HD$hHu HD$hH$L+L,HAD\2H H=Y\1H H=t\BH H=\&H ƑH=\*H H=\h*H H=\K-H oH=\.3H RH=\5H 5H=]6H H=4]6H H=O]5H ސH=j]5H H=]1H H=]c@H H=]FGH jH=])HH MH=^ HH 0H=D^HH H=w^HH H=^`H ُH=^-H H=(_{2H H=;_^2H H=V_A<H eH=q_$IH HH=_IH +H=_*H H=_*H H= `@H ԎH= `BH H=K`v@H H=v`YBH }H=`j11Ҿ>_AX+H=H5I D$AQE1L 1j1ҾHAZA[H=YH54ID$7L=q H=J1L H=11LxH= H5]1#H=XH5_ELH5RELw]H5AEL`9H50ELI<H5EL2H5 ELH5DLH5DLtRH5DLuDŽ$~D$TqH5DLuԇOD$dBH5DL{u) D$D$H5cDL?uCaD$\D$TD$TD$`H5 DLu[H5DLu5lH5CLu&AD$HCHH3H5CLluʅH5CLJu&AD$HCHHMH5CLtH5CLu&AD$SHCHHH5bCLu&AD$HCHHSH57CLu&AD$HCHHwH5 CLSu&AD$HCHH.H5BLu&AD$oHCHHH5BLu&AD$6HCHHoH5BLu&AD$HCHHk6H5qBLou&AD$HCHH*H5JBL6u&AD$HCHHH5BLu&AD$RHCHHH5ALu&AD$HCHHgRH5ALu=0H5ALiuH5ALGu&AD$HCHHڂH5nALu&AD$cHCHHH5EALu&AD$*HCHHXcH5ALu&AD$HCHH*H5@LcuVED$D$EH{HC1 H$D$H$$H5@Lu D$tLkL$H$H|$HL5uH|$(HL!~DLDH|$t[H\$LHtVLHtGD$9Ld$(H=LtMt6H5@19HD$HuD$Ld$(1ZH5?1H5?1D1I^HHPTL2H 32H=xDH=HH9tHxHt H=H5H)HH?HHHtH}xHtfD=u{UH=ZxHATSt H=C}HuHuH)IHSHHH9s!fDHH5AH*H9r[A\]@'HUH1 HUH1 ff.ff.t ~1ff.f.t ~HL膡LD$HmD$@@H=s 1T$HHcT$Hf.l$XH|$(1ɾ4HcT$XDt$HE1l$XH|$81ɾ4HcT$XաD$$\$LD$$D$DT@H=0 1hL裠E11H ePH=v A#H=dQעD$$D$fLCH PD$E11ۺH=_ A迡H=QsD$$fDH OH=, 胡H=P7:fH= 1T$\\HcT$\LfH= 1@H|$(H5 _H NOH= E11H OH=? Dt$Dt$$H=PE11聡'H NH=褠Dt$$Dt$H NH= x;H=O'&H NH=wJ E11H _NH=p #H=dOנDt$D$$H .ND$E11ۺH=y ߟH= O蓠Dt$$H MH= 謟oAWL=GDAVIAUIATAUH-0DSL)H裖Ht1LLDAHH9uH[]A\A]A^A_f.DHCHt/UHSHCHHCHHuH]fHHtls1.1tls1.3dtls1.2test/ssltest_old.cClient_identitydepth=%d error=%d %s Error string: %s Client NPN: Server NPN: ALPN unexpectedly negotiated ALPN results: client: '', server: 'Error parsing: %s Servername 2 is NULL Switching server context. Arg is: %s cert depth=%d %s Can't open session file %s Can't parse session file %s wNo session information RSADSADH%d bits EC (%s)%d bits %s%s%s, cipher %s %s, , temp key: , digest=%sServername: context is 2 Servername: context is 1 127.0.0.1:0[::1]:0:%sERROR in CLIENT SSL CLIENT STARTUP FAILED client wrote %d client read %d ERROR in SERVER SSL SERVER STARTUP FAILED server wrote %d server read %d DONE via TCP connect: Server info verify error Custom extension error fail-clientfail-serverC->S relaying: %d bytes S->C relaying: %d bytes ERROR: got stuck ERROR. DONE via BIO pair: ERROR IN STARTUP DONE: Test Callback ArgumentOPENSSL_DEBUG_MEMORY-s_-c_-server_auth-client_auth-d-reuse-dhe512-dhe1024dsa-no_dhe-no_ecdhe-pskabcdefABCDEF1234567890Not a hex number '%s' -tls1_2-tls1-ssl3-dtls1-dtls12-dtls-num-bytes-cipher-ciphersuites-CApath-CAfile-bio_pair-ipv4-ipv6-f-time-noct-ct-zlib-app_verify-npn_client-npn_server-npn_server_reject-serverinfo_sct-serverinfo_tack-serverinfo_file-custom_ext-alpn_client-alpn_server-alpn_server1-alpn_server2-alpn_expected-server_min_proto-server_max_proto-client_min_proto-client_max_proto-should_negotiate-sn_client-sn_server1-sn_server2-sn_expect1-sn_expect2-server_sess_out-server_sess_in-client_sess_out-client_sess_in-should_reuse-no_ticketMissing argument for %s Error with command %s unknown option %s usage: ssltest [args ...] -v - more output -no_dhe - disable DHE -tls1 - use TLSv1 -dtls - use DTLS -dtls1 - use DTLSv1 Using BIO pair (-bio_pair) %s:%dError processing %s %s Error finishing context client authenticationserver authenticationctx server identity_hintError adding SCT extension Error adding TACK extension missing serverinfo file Error setting ALPN Can't add server session Failed to set session Can't set client session failed to parser ALPN server protocol string: %s client: created identity '%s' len=%d Could not convert PSK key '%s' to BIGNUM psk buffer of callback is too small (%d) for key (%d) ALPN selected protocols differ! ALPN selected protocols not equal to expected protocol: %s ALPN configured: client: '%s', server: 'In app_verify_callback, allowing cert. Finished printing do we have a context? 0x%p a cert? 0x%p Servername: expected context %d Servername: context is unknown server: PSK error: client identity not found client waiting in SSL_connect - %s server waiting in SSL_accept - %s ERROR: BIO_write could not write BIO_ctrl_get_write_guarantee() bytesERROR: BIO_read could not read BIO_ctrl_pending() bytesERROR: BIO_nwrite() did not accept BIO_nwrite0() bytesSSL SERVER STARTUP FAILED in SSL_read SSL SERVER STARTUP FAILED in SSL_write not compiled with FIPS support, so exiting without running. -server_auth - check server certificate -client_auth - do client authentication -d - debug output -reuse - use session-id reuse -num - number of connections to perform -bytes - number of bytes to swap between client/server -dhe512 - use 512 bit key for DHE (to test failure) -dhe1024 - use 1024 bit key (safe prime) for DHE (default, no-op) -dhe1024dsa - use 1024 bit key (with 160-bit subprime) for DHE -no_ecdhe - disable ECDHE TODO(openssl-team): no_ecdhe was broken by auto ecdh. Make this work again. -psk arg - PSK in hex (without 0x) -dtls12 - use DTLSv1.2 -CApath arg - PEM format directory of CA's -CAfile arg - PEM format file of CA's -cert arg - Server certificate file -key arg - Server key file (default: same as -cert) -c_cert arg - Client certificate file -c_key arg - Client key file (default: same as -c_cert) -cipher arg - The TLSv1.2 and below cipher list -ciphersuites arg - The TLSv1.3 ciphersuites -bio_pair - Use BIO pairs -ipv4 - Use IPv4 connection on localhost -ipv6 - Use IPv6 connection on localhost -f - Test even cases that can't work -time - measure processor time used by client and server -zlib - use zlib compression -npn_client - have client side offer NPN -npn_server - have server side offer NPN -npn_server_reject - have server reject NPN -serverinfo_file file - have server use this file -serverinfo_sct - have client offer and expect SCT -serverinfo_tack - have client offer and expect TACK -custom_ext - try various custom extension callbacks -alpn_client - have client side offer ALPN -alpn_server - have server side offer ALPN -alpn_server1 - alias for -alpn_server -alpn_server2 - have server side context 2 offer ALPN -alpn_expected - the ALPN protocol that should be negotiated -server_min_proto - Minimum version the server should support -server_max_proto - Maximum version the server should support -client_min_proto - Minimum version the client should support -client_max_proto - Maximum version the client should support -should_negotiate - The version that should be negotiated, fail-client or fail-server -noct - no certificate transparency -requestct - request certificate transparency -requirect - require certificate transparency -sn_client - have client request this servername -sn_server1 - have server context 1 respond to this servername -sn_server2 - have server context 2 respond to this servername -sn_expect1 - expected server 1 -sn_expect2 - expected server 2 -server_sess_out - Save the server session to a file -server_sess_in - Read the server session from a file -client_sess_out - Save the client session to a file -client_sess_in - Read the client session from a file -should_reuse - The expected state of reusing the session -no_ticket - do not issue TLS session ticket At most one of -ssl3, -tls1, -tls1_2, -dtls, -dtls1 or -dtls12 should be requested. Testing was requested for a disabled protocol. Skipping tests. This case cannot work. Use -f to perform the test anyway (and -d to see what happens), or add one of -ssl3, -tls1, -tls1_2, -dtls, -dtls1, -dtls12, -reuse to avoid protocol mismatch. Warning: For accurate timings, use more connections (e.g. -num 1000) Failed to add compression method Warning: %s compression not supported Available compression methods:setting PSK identity hint to s_ctx error setting PSK identity hint to s_ctx Can't have both -npn_server and -npn_server_reject Error setting custom extensions Error parsing -alpn_client argument Doing handshakes=%d bytes=%ld Unexpected version negotiated. Expected: %s, got %s Unexpected session reuse state. Expected: %d, server: %d, client: %d Approximate total server time: %6.2f s Approximate total client time: %6.2f s defgabc testproto.A;t-(r{{ب(H(X<xPdxHXhx<hȮh4LXxh4ȶ(ȷD(p(ȼThP( zRx @+zRx $`p FJ w?;*3$"Dy\p  )8)T'p)$ 8L` tA A N E HTBBB D(G0 (E BBBI Q(C BBB`ة^BEE E(D0A8JP 8C0A(B BBBH @ 8F0A(B BBBI HԪPGH` PGHxDPGH|TGL<ī<BIK J0z  ABBA  CBBlĬBBA D(LQ (A ABBD k (C ABBE L (A ABBF K(C ABB4XtAG0g AH ^ CG  CL L,BBB A(GP (A BBBJ  (F BBBB =0(TLED ] BBA \4(TBCG y DBE h DBB <`BAD GN  AABH  FAB(<BLA o BBA (BEK k BBA 8BBB G(G0R (F BBBN 84SBEA D(D@ (A ABBF pܴ(شAi F L D T A [\l,BLD G0j  CBBF d  CBBE Y  CBBH | CBBL< BIB E(A0A8GA 8A0A(B BBBA H`R BBB B(A0A8GA 8D0A(B BBBF L BGB B(A0H8D 8D0A(B BBBE  s -BIB B(A0A8G!NUAINVBJNVBIOTBJN\AJNUBJN]BIQRAIN]AJNVBEN\BENUAkOOBjNQBDh]BIE E(D0H8G@j8A0A(B BBB\MG S   0 o @ ph oooooF0V0f0v00000000011&161F1V1f1v11111111122&262F2V2f2v22222222233&363F3V3f3v33333333344&464F4V4f4v44444444455&565F5V5f5v55555555566&666F6V6f6v66666666677&767F7V7f7v77777777788&868F8V8f8v88888888899&969F9V9f9v99999}$:s4LVΉc?k2f{ʇ®&ЌR/RG'эiRK2-74lKq3 #^k|_$S %>9rnazw%;_ N53OYW&!3Ů#;@lg̀Z 'tl$}'@j:ֆ^rA΅<ҳ7L{eZC^`#6]zLnW6=I˧݁߀ JM"rpVp .`h]2MS!1#LJ;Goƛe_1J_/8UهmoڬH37[J1]Rw7d(;n \hEp:!jVv 0]3Z| &Hd7Je 6Pi|8;W#G_z6bi}p $Sf9 -kScrt1.o__abi_tagcrtstuff.c__CTOR_LIST____DTOR_LIST__deregister_tm_clones__do_global_dtors_auxcompleted.1dtor_idx.0frame_dummy__CTOR_END____FRAME_END____do_global_ctors_auxssltest_old.ccb_client_npnNEXT_PROTO_STRINGcb_server_npncb_server_rejects_npncustom_ext_0_cli_add_cbcustom_ext_errorcustom_ext_0_cli_parse_cbcustom_ext_1_cli_add_cbcustom_ext_cli_stringcustom_ext_2_cli_add_cbcustom_ext_2_cli_parse_cbcustom_ext_3_cli_add_cbcustom_ext_0_srv_parse_cbcustom_ext_0_srv_add_cbcustom_ext_1_srv_add_cbcustom_ext_2_srv_add_cbcustom_ext_3_srv_add_cbcustom_ext_srv_stringprotocol_from_stringversions.1next_protos_parsecb_server_alpnalpn_selectedcustom_ext_3_srv_parse_cbcustom_ext_2_srv_parse_cbcustom_ext_1_srv_parse_cbcustom_ext_3_cli_parse_cbpsk_client_callbackdebugpsk_keybio_errverify_npnnpn_servernpn_clientbio_stdoutnpn_server_rejectverify_alpnalpn_expectedalpn_clients_ctx2alpn_server2alpn_serverserverinfo_cli_parse_cbserverinfo_other_seenserverinfo_tack_seenserverinfo_sct_seenset_protocol_versionservername_cbsn_server2app_verify_callbackread_sessionwrite_sessionprint_key_detailsprint_detailscustom_ext_1_cli_parse_cbverify_servername.constprop.0sn_expects_ctxpsk_server_callbackshould_negotiateverboseserverinfo_sctserverinfo_tackprev_progress.0server_sessclient_sesscipherciphersuitesdh512_p.5dh512_g.4serverinfo_filecustom_extserver_sess_inclient_sess_inserver_sess_outsn_server1sn_clientserver_min_protoserver_max_protoclient_min_protoclient_max_protoclient_sess_outdh1024_p.3dh1024_g.2dh1024_p.7dh1024_g.6__GNU_EH_FRAME_HDR_GLOBAL_OFFSET_TABLE___init_array_end__init_array_start_DYNAMICSSL_get_servername@OPENSSL_1_1_0OPENSSL_sk_value@OPENSSL_1_1_0BIO_nread@OPENSSL_1_1_0SSL_CTX_set_default_verify_paths@OPENSSL_1_1_0SSL_CTX_use_serverinfo_file@OPENSSL_1_1_0BIO_printf@OPENSSL_1_1_0X509_verify_cert@OPENSSL_1_1_0SSL_SESSION_free@OPENSSL_1_1_0SSL_CONF_CTX_set1_prefix@OPENSSL_1_1_0X509_STORE_CTX_get_error_depth@OPENSSL_1_1_0COMP_zlib@OPENSSL_1_1_0SSL_COMP_add_compression_method@OPENSSL_1_1_0EC_KEY_free@OPENSSL_1_1_0EVP_PKEY_bits@OPENSSL_1_1_0__libc_csu_finiBIO_ctrl_get_read_request@OPENSSL_1_1_0SSL_CTX_set_cipher_list@OPENSSL_1_1_0BIO_new_connect@OPENSSL_1_1_0SSL_COMP_get_id@OPENSSL_1_1_0dSSL_CTX_free@OPENSSL_1_1_0SSL_CIPHER_get_version@OPENSSL_1_1_0EVP_PKEY_get1_EC_KEY@OPENSSL_1_1_0X509_STORE_CTX_get_current_cert@OPENSSL_1_1_0abort@GLIBC_2.2.5BIO_ctrl_get_write_guarantee@OPENSSL_1_1_0SSL_CONF_CTX_set_flags@OPENSSL_1_1_0__gmon_start__puts@GLIBC_2.2.5SSL_get_current_cipher@OPENSSL_1_1_0SSL_version@OPENSSL_1_1_0SSL_CONF_CTX_set_ssl_ctx@OPENSSL_1_1_0exit@GLIBC_2.2.5strcasecmp@GLIBC_2.2.5SSL_CTX_set_ciphersuites@OPENSSL_1_1_1putchar@GLIBC_2.2.5SSL_set_SSL_CTX@OPENSSL_1_1_0SSL_get_session@OPENSSL_1_1_0SSL_CTX_set_psk_server_callback@OPENSSL_1_1_0strncmp@GLIBC_2.2.5__libc_start_main@GLIBC_2.2.5SSL_session_reused@OPENSSL_1_1_0BN_bin2bn@OPENSSL_1_1_0SSL_CTX_set_default_ctlog_list_file@OPENSSL_1_1_0BIO_puts@OPENSSL_1_1_0COMP_get_type@OPENSSL_1_1_0SSL_CONF_CTX_new@OPENSSL_1_1_0EVP_PKEY_id@OPENSSL_1_1_0EC_curve_nid2nist@OPENSSL_1_1_0SSL_state_string_long@OPENSSL_1_1_0SSL_get0_alpn_selected@OPENSSL_1_1_0BN_num_bits@OPENSSL_1_1_0SSL_CTX_ctrl@OPENSSL_1_1_0SSL_get0_next_proto_negotiated@OPENSSL_1_1_0CRYPTO_malloc@OPENSSL_1_1_0_ITM_deregisterTMCloneTableDH_new@OPENSSL_1_1_0SSL_CTX_add_client_custom_ext@OPENSSL_1_1_0SSL_CIPHER_get_name@OPENSSL_1_1_0EC_KEY_get0_group@OPENSSL_1_1_0OPENSSL_sk_new_null@OPENSSL_1_1_0_IO_stdin_usedSSL_select_next_proto@OPENSSL_1_1_0BIO_new_file@OPENSSL_1_1_0CRYPTO_free@OPENSSL_1_1_0SSL_COMP_get0_name@OPENSSL_1_1_0dSSL_CONF_CTX_free@OPENSSL_1_1_0fputc@GLIBC_2.2.5SSL_new@OPENSSL_1_1_0strlen@GLIBC_2.2.5_ITM_registerTMCloneTable__data_startDH_set0_pqg@OPENSSL_1_1_0doit_biopairSSL_CTX_enable_ct@OPENSSL_1_1_0DTLS_method@OPENSSL_1_1_0PEM_write_bio_SSL_SESSION@OPENSSL_1_1_0SSL_CTX_set_security_level@OPENSSL_1_1_0BIO_new@OPENSSL_1_1_0BN_hex2bn@OPENSSL_1_1_0__cxa_finalize@GLIBC_2.2.5SSL_CTX_load_verify_locations@OPENSSL_1_1_0SSL_CONF_cmd@OPENSSL_1_1_0SSL_CTX_callback_ctrl@OPENSSL_1_1_0BIO_ptr_ctrl@OPENSSL_1_1_0SSL_CTX_set_next_protos_advertised_cb@OPENSSL_1_1_0CRYPTO_set_mem_debug@OPENSSL_1_1_0SSL_set_session@OPENSSL_1_1_0BIO_new_bio_pair@OPENSSL_1_1_0__TMC_END__BIO_s_mem@OPENSSL_1_1_0X509_NAME_oneline@OPENSSL_1_1_0EC_GROUP_get_curve_name@OPENSSL_1_1_0SSL_CTX_set_options@OPENSSL_1_1_0__dso_handleSSL_CTX_add_session@OPENSSL_1_1_0strtol@GLIBC_2.2.5__DTOR_END____libc_csu_initBIO_pop@OPENSSL_1_1_0PEM_read_bio_SSL_SESSION@OPENSSL_1_1_0SSL_CTX_set_next_proto_select_cb@OPENSSL_1_1_0BIO_f_ssl@OPENSSL_1_1_0BIO_ctrl_pending@OPENSSL_1_1_0strspn@GLIBC_2.2.5BIO_nwrite0@OPENSSL_1_1_0doit_localhostSSL_free@OPENSSL_1_1_0getenv@GLIBC_2.2.5SSL_CONF_CTX_finish@OPENSSL_1_1_0CRYPTO_zalloc@OPENSSL_1_1_0X509_get0_pubkey@OPENSSL_1_1_0__bss_startBIO_new_fp@OPENSSL_1_1_0BIO_nwrite@OPENSSL_1_1_0clock@GLIBC_2.2.5BIO_write@OPENSSL_1_1_0SSL_set_accept_state@OPENSSL_1_1_0SSL_CTX_set_alpn_select_cb@OPENSSL_1_1_0strcmp@GLIBC_2.2.5BIO_free_all@OPENSSL_1_1_0SSL_get_peer_certificate@OPENSSL_1_1_0BIO_read@OPENSSL_1_1_0OPENSSL_sk_push@OPENSSL_1_1_0BIO_test_flags@OPENSSL_1_1_0BIO_snprintf@OPENSSL_1_1_0X509_STORE_CTX_get0_cert@OPENSSL_1_1_0DH_free@OPENSSL_1_1_0SSL_set_bio@OPENSSL_1_1_0BIO_up_ref@OPENSSL_1_1_0memcmp@GLIBC_2.2.5X509_verify_cert_error_string@OPENSSL_1_1_0X509_get_subject_name@OPENSSL_1_1_0DH_set_length@OPENSSL_1_1_0SSL_CTX_set_alpn_protos@OPENSSL_1_1_0SSL_CTX_set_session_id_context@OPENSSL_1_1_0EVP_PKEY_free@OPENSSL_1_1_0SSL_CTX_set_psk_client_callback@OPENSSL_1_1_0SSL_get_SSL_CTX@OPENSSL_1_1_0SSL_ctrl@OPENSSL_1_1_0SSL_CTX_new@OPENSSL_1_1_0SSL_in_init@OPENSSL_1_1_0stderr@GLIBC_2.2.5ERR_print_errors_fp@OPENSSL_1_1_0SSL_set_connect_state@OPENSSL_1_1_0BN_bn2bin@OPENSSL_1_1_0BIO_int_ctrl@OPENSSL_1_1_0OPENSSL_sk_free@OPENSSL_1_1_0X509_STORE_CTX_get_error@OPENSSL_1_1_0OBJ_nid2sn@OPENSSL_1_1_0BIO_ctrl@OPENSSL_1_1_0BIO_free@OPENSSL_1_1_0fwrite@GLIBC_2.2.5OPENSSL_sk_num@OPENSSL_1_1_0SSL_CTX_use_psk_identity_hint@OPENSSL_1_1_0_edatafprintf@GLIBC_2.2.5X509_free@OPENSSL_1_1_0SSL_CTX_set_cert_verify_callback@OPENSSL_1_1_0SSL_get_version@OPENSSL_1_1_0doitSSL_CONF_cmd_argv@OPENSSL_1_1_0BIO_new_accept@OPENSSL_1_1_0SSL_COMP_get_compression_methods@OPENSSL_1_1_0stdout@GLIBC_2.2.5mainSSL_CTX_add_server_custom_ext@OPENSSL_1_1_0SSL_CTX_set_verify@OPENSSL_1_1_0ERR_print_errors@OPENSSL_1_1_0CRYPTO_mem_ctrl@OPENSSL_1_1_0BN_free@OPENSSL_1_1_0.symtab.strtab.shstrtab.interp.note.gnu.property.note.gnu.build-id.note.ABI-tag.gnu.hash.dynsym.dynstr.gnu.version.gnu.version_r.rela.dyn.rela.plt.init.plt.got.text.fini.rodata.eh_frame_hdr.eh_frame.ctors.dtors.data.rel.ro.dynamic.got.plt.data.bss.comment#88 6XX$I|| Wo0a i qo@~opphB @00!0000 9999`tp (   8 0 o