summaryrefslogtreecommitdiff
path: root/game/python-extra/urllib3/packages/ssl_match_hostname/_implementation.pyo
blob: 173875b513fee81095f871c3e30b7e56645e5d74 (plain)
ofshex dumpascii
0000 03 f3 0d 0a c2 78 c9 5d 63 00 00 00 00 00 00 00 00 05 00 00 00 40 00 00 00 73 8f 00 00 00 64 00 .....x.]c............@...s....d.
0020 00 5a 00 00 64 01 00 64 02 00 6c 01 00 5a 01 00 64 01 00 64 02 00 6c 02 00 5a 02 00 79 10 00 64 .Z..d..d..l..Z..d..d..l..Z..y..d
0040 01 00 64 02 00 6c 03 00 5a 03 00 57 6e 17 00 04 65 04 00 6b 0a 00 72 47 00 01 01 01 64 02 00 5a ..d..l..Z..Wn...e..k..rG....d..Z
0060 03 00 6e 01 00 58 64 03 00 5a 06 00 64 04 00 65 07 00 66 01 00 64 05 00 84 00 00 83 00 00 59 5a ..n..Xd..Z..d..e..f..d........YZ
0080 08 00 64 06 00 64 07 00 84 01 00 5a 09 00 64 08 00 84 00 00 5a 0a 00 64 09 00 84 00 00 5a 0b 00 ..d..d.....Z..d.....Z..d.....Z..
00a0 64 0a 00 84 00 00 5a 0c 00 64 02 00 53 28 0b 00 00 00 73 4a 00 00 00 54 68 65 20 6d 61 74 63 68 d.....Z..d..S(....sJ...The.match
00c0 5f 68 6f 73 74 6e 61 6d 65 28 29 20 66 75 6e 63 74 69 6f 6e 20 66 72 6f 6d 20 50 79 74 68 6f 6e _hostname().function.from.Python
00e0 20 33 2e 33 2e 33 2c 20 65 73 73 65 6e 74 69 61 6c 20 77 68 65 6e 20 75 73 69 6e 67 20 53 53 4c .3.3.3,.essential.when.using.SSL
0100 2e 69 ff ff ff ff 4e 73 07 00 00 00 33 2e 35 2e 30 2e 31 74 10 00 00 00 43 65 72 74 69 66 69 63 .i....Ns....3.5.0.1t....Certific
0120 61 74 65 45 72 72 6f 72 63 00 00 00 00 00 00 00 00 01 00 00 00 42 00 00 00 73 08 00 00 00 65 00 ateErrorc............B...s....e.
0140 00 5a 01 00 52 53 28 00 00 00 00 28 02 00 00 00 74 08 00 00 00 5f 5f 6e 61 6d 65 5f 5f 74 0a 00 .Z..RS(....(....t....__name__t..
0160 00 00 5f 5f 6d 6f 64 75 6c 65 5f 5f 28 00 00 00 00 28 00 00 00 00 28 00 00 00 00 73 76 00 00 00 ..__module__(....(....(....sv...
0180 2f 68 6f 6d 65 2f 6a 65 73 75 73 61 6c 76 61 2f 70 72 6f 6a 65 74 6f 73 2f 72 65 6e 70 79 2f 72 /home/jesusalva/projetos/renpy/r
01a0 65 6e 70 79 2d 37 2e 33 2e 35 2d 73 64 6b 2f 6c 69 62 2f 70 79 74 68 6f 6e 6c 69 62 32 2e 37 2f enpy-7.3.5-sdk/lib/pythonlib2.7/
01c0 75 72 6c 6c 69 62 33 2f 70 61 63 6b 61 67 65 73 2f 73 73 6c 5f 6d 61 74 63 68 5f 68 6f 73 74 6e urllib3/packages/ssl_match_hostn
01e0 61 6d 65 2f 5f 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 70 79 52 00 00 00 00 15 00 00 00 73 ame/_implementation.pyR........s
0200 02 00 00 00 06 01 69 01 00 00 00 63 03 00 00 00 0a 00 00 00 04 00 00 00 43 00 00 00 73 52 01 00 ......i....c............C...sR..
0220 00 67 00 00 7d 03 00 7c 00 00 73 10 00 74 00 00 53 7c 00 00 6a 01 00 64 01 00 83 01 00 7d 04 00 .g..}..|..s..t..S|..j..d.....}..
0240 7c 04 00 64 02 00 19 7d 05 00 7c 04 00 64 03 00 1f 7d 06 00 7c 05 00 6a 02 00 64 04 00 83 01 00 |..d...}..|..d...}..|..j..d.....
0260 7d 07 00 7c 07 00 7c 02 00 6b 04 00 72 67 00 74 03 00 64 05 00 74 04 00 7c 00 00 83 01 00 17 83 }..|..|..k..rg.t..d..t..|.......
0280 01 00 82 01 00 6e 00 00 7c 07 00 73 83 00 7c 00 00 6a 05 00 83 00 00 7c 01 00 6a 05 00 83 00 00 .....n..|..s..|..j.....|..j.....
02a0 6b 02 00 53 7c 05 00 64 04 00 6b 02 00 72 9f 00 7c 03 00 6a 06 00 64 06 00 83 01 00 01 6e 59 00 k..S|..d..k..r..|..j..d......nY.
02c0 7c 05 00 6a 07 00 64 07 00 83 01 00 73 bd 00 7c 01 00 6a 07 00 64 07 00 83 01 00 72 d6 00 7c 03 |..j..d.....s..|..j..d.....r..|.
02e0 00 6a 06 00 74 08 00 6a 09 00 7c 05 00 83 01 00 83 01 00 01 6e 22 00 7c 03 00 6a 06 00 74 08 00 .j..t..j..|.........n".|..j..t..
0300 6a 09 00 7c 05 00 83 01 00 6a 0a 00 64 08 00 64 09 00 83 02 00 83 01 00 01 78 24 00 7c 06 00 44 j..|.....j..d..d.........x$.|..D
0320 5d 1c 00 7d 08 00 7c 03 00 6a 06 00 74 08 00 6a 09 00 7c 08 00 83 01 00 83 01 00 01 71 ff 00 57 ]..}..|..j..t..j..|.........q..W
0340 74 08 00 6a 0b 00 64 0a 00 64 0b 00 6a 0c 00 7c 03 00 83 01 00 17 64 0c 00 17 74 08 00 6a 0d 00 t..j..d..d..j..|......d...t..j..
0360 83 02 00 7d 09 00 7c 09 00 6a 0e 00 7c 01 00 83 01 00 53 28 0d 00 00 00 73 68 00 00 00 4d 61 74 ...}..|..j..|.....S(....sh...Mat
0380 63 68 69 6e 67 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 52 46 43 20 36 31 32 35 2c 20 73 65 63 ching.according.to.RFC.6125,.sec
03a0 74 69 6f 6e 20 36 2e 34 2e 33 0a 0a 20 20 20 20 68 74 74 70 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 tion.6.4.3......http://tools.iet
03c0 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 36 31 32 35 23 73 65 63 74 69 6f 6e 2d 36 2e 34 2e 33 f.org/html/rfc6125#section-6.4.3
03e0 0a 20 20 20 20 74 01 00 00 00 2e 69 00 00 00 00 69 01 00 00 00 74 01 00 00 00 2a 73 2c 00 00 00 .....t.....i....i....t....*s,...
0400 74 6f 6f 20 6d 61 6e 79 20 77 69 6c 64 63 61 72 64 73 20 69 6e 20 63 65 72 74 69 66 69 63 61 74 too.many.wildcards.in.certificat
0420 65 20 44 4e 53 20 6e 61 6d 65 3a 20 73 05 00 00 00 5b 5e 2e 5d 2b 73 04 00 00 00 78 6e 2d 2d 73 e.DNS.name:.s....[^.]+s....xn--s
0440 02 00 00 00 5c 2a 73 05 00 00 00 5b 5e 2e 5d 2a 73 02 00 00 00 5c 41 73 02 00 00 00 5c 2e 73 02 ....\*s....[^.]*s....\As....\.s.
0460 00 00 00 5c 5a 28 0f 00 00 00 74 05 00 00 00 46 61 6c 73 65 74 05 00 00 00 73 70 6c 69 74 74 05 ...\Z(....t....Falset....splitt.
0480 00 00 00 63 6f 75 6e 74 52 00 00 00 00 74 04 00 00 00 72 65 70 72 74 05 00 00 00 6c 6f 77 65 72 ...countR....t....reprt....lower
04a0 74 06 00 00 00 61 70 70 65 6e 64 74 0a 00 00 00 73 74 61 72 74 73 77 69 74 68 74 02 00 00 00 72 t....appendt....startswitht....r
04c0 65 74 06 00 00 00 65 73 63 61 70 65 74 07 00 00 00 72 65 70 6c 61 63 65 74 07 00 00 00 63 6f 6d et....escapet....replacet....com
04e0 70 69 6c 65 74 04 00 00 00 6a 6f 69 6e 74 0a 00 00 00 49 47 4e 4f 52 45 43 41 53 45 74 05 00 00 pilet....joint....IGNORECASEt...
0500 00 6d 61 74 63 68 28 0a 00 00 00 74 02 00 00 00 64 6e 74 08 00 00 00 68 6f 73 74 6e 61 6d 65 74 .match(....t....dnt....hostnamet
0520 0d 00 00 00 6d 61 78 5f 77 69 6c 64 63 61 72 64 73 74 04 00 00 00 70 61 74 73 74 05 00 00 00 70 ....max_wildcardst....patst....p
0540 61 72 74 73 74 08 00 00 00 6c 65 66 74 6d 6f 73 74 74 09 00 00 00 72 65 6d 61 69 6e 64 65 72 74 artst....leftmostt....remaindert
0560 09 00 00 00 77 69 6c 64 63 61 72 64 73 74 04 00 00 00 66 72 61 67 74 03 00 00 00 70 61 74 28 00 ....wildcardst....fragt....pat(.
0580 00 00 00 28 00 00 00 00 73 76 00 00 00 2f 68 6f 6d 65 2f 6a 65 73 75 73 61 6c 76 61 2f 70 72 6f ...(....sv.../home/jesusalva/pro
05a0 6a 65 74 6f 73 2f 72 65 6e 70 79 2f 72 65 6e 70 79 2d 37 2e 33 2e 35 2d 73 64 6b 2f 6c 69 62 2f jetos/renpy/renpy-7.3.5-sdk/lib/
05c0 70 79 74 68 6f 6e 6c 69 62 32 2e 37 2f 75 72 6c 6c 69 62 33 2f 70 61 63 6b 61 67 65 73 2f 73 73 pythonlib2.7/urllib3/packages/ss
05e0 6c 5f 6d 61 74 63 68 5f 68 6f 73 74 6e 61 6d 65 2f 5f 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e l_match_hostname/_implementation
0600 2e 70 79 74 0e 00 00 00 5f 64 6e 73 6e 61 6d 65 5f 6d 61 74 63 68 19 00 00 00 73 2a 00 00 00 00 .pyt...._dnsname_match....s*....
0620 05 06 01 06 01 04 04 0f 01 0a 01 0a 02 0f 01 0c 05 03 01 16 04 06 01 16 05 0c 03 10 01 1e 05 19 ................................
0640 03 22 03 0d 01 1a 02 26 01 63 01 00 00 00 01 00 00 00 06 00 00 00 43 00 00 00 73 3d 00 00 00 74 .".....&.c............C...s=...t
0660 00 00 7c 00 00 74 01 00 83 02 00 72 39 00 74 02 00 6a 03 00 64 06 00 6b 00 00 72 39 00 74 04 00 ..|..t.....r9.t..j..d..k..r9.t..
0680 7c 00 00 64 02 00 64 03 00 64 04 00 64 05 00 83 01 02 7d 00 00 6e 00 00 7c 00 00 53 28 07 00 00 |..d..d..d..d.....}..n..|..S(...
06a0 00 4e 69 03 00 00 00 74 08 00 00 00 65 6e 63 6f 64 69 6e 67 74 05 00 00 00 61 73 63 69 69 74 06 .Ni....t....encodingt....asciit.
06c0 00 00 00 65 72 72 6f 72 73 74 06 00 00 00 73 74 72 69 63 74 28 01 00 00 00 69 03 00 00 00 28 05 ...errorst....strict(....i....(.
06e0 00 00 00 74 0a 00 00 00 69 73 69 6e 73 74 61 6e 63 65 74 03 00 00 00 73 74 72 74 03 00 00 00 73 ...t....isinstancet....strt....s
0700 79 73 74 0c 00 00 00 76 65 72 73 69 6f 6e 5f 69 6e 66 6f 74 07 00 00 00 75 6e 69 63 6f 64 65 28 yst....version_infot....unicode(
0720 01 00 00 00 74 03 00 00 00 6f 62 6a 28 00 00 00 00 28 00 00 00 00 73 76 00 00 00 2f 68 6f 6d 65 ....t....obj(....(....sv.../home
0740 2f 6a 65 73 75 73 61 6c 76 61 2f 70 72 6f 6a 65 74 6f 73 2f 72 65 6e 70 79 2f 72 65 6e 70 79 2d /jesusalva/projetos/renpy/renpy-
0760 37 2e 33 2e 35 2d 73 64 6b 2f 6c 69 62 2f 70 79 74 68 6f 6e 6c 69 62 32 2e 37 2f 75 72 6c 6c 69 7.3.5-sdk/lib/pythonlib2.7/urlli
0780 62 33 2f 70 61 63 6b 61 67 65 73 2f 73 73 6c 5f 6d 61 74 63 68 5f 68 6f 73 74 6e 61 6d 65 2f 5f b3/packages/ssl_match_hostname/_
07a0 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 70 79 74 0b 00 00 00 5f 74 6f 5f 75 6e 69 63 6f 64 implementation.pyt...._to_unicod
07c0 65 4f 00 00 00 73 06 00 00 00 00 01 1e 01 1b 01 63 02 00 00 00 03 00 00 00 03 00 00 00 43 00 00 eO...s..........c............C..
07e0 00 73 25 00 00 00 74 00 00 6a 01 00 74 02 00 7c 00 00 83 01 00 6a 03 00 83 00 00 83 01 00 7d 02 .s%...t..j..t..|.....j........}.
0800 00 7c 02 00 7c 01 00 6b 02 00 53 28 01 00 00 00 73 88 00 00 00 45 78 61 63 74 20 6d 61 74 63 68 .|..|..k..S(....s....Exact.match
0820 69 6e 67 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 0a 0a 20 20 20 20 52 46 43 20 36 31 ing.of.IP.addresses.......RFC.61
0840 32 35 20 65 78 70 6c 69 63 69 74 6c 79 20 64 6f 65 73 6e 27 74 20 64 65 66 69 6e 65 20 61 6e 20 25.explicitly.doesn't.define.an.
0860 61 6c 67 6f 72 69 74 68 6d 20 66 6f 72 20 74 68 69 73 0a 20 20 20 20 28 73 65 63 74 69 6f 6e 20 algorithm.for.this.....(section.
0880 31 2e 37 2e 32 20 2d 20 22 4f 75 74 20 6f 66 20 53 63 6f 70 65 22 29 2e 0a 20 20 20 20 28 04 00 1.7.2.-."Out.of.Scope")......(..
08a0 00 00 74 09 00 00 00 69 70 61 64 64 72 65 73 73 74 0a 00 00 00 69 70 5f 61 64 64 72 65 73 73 52 ..t....ipaddresst....ip_addressR
08c0 28 00 00 00 74 06 00 00 00 72 73 74 72 69 70 28 03 00 00 00 74 06 00 00 00 69 70 6e 61 6d 65 74 (...t....rstrip(....t....ipnamet
08e0 07 00 00 00 68 6f 73 74 5f 69 70 74 02 00 00 00 69 70 28 00 00 00 00 28 00 00 00 00 73 76 00 00 ....host_ipt....ip(....(....sv..
0900 00 2f 68 6f 6d 65 2f 6a 65 73 75 73 61 6c 76 61 2f 70 72 6f 6a 65 74 6f 73 2f 72 65 6e 70 79 2f ./home/jesusalva/projetos/renpy/
0920 72 65 6e 70 79 2d 37 2e 33 2e 35 2d 73 64 6b 2f 6c 69 62 2f 70 79 74 68 6f 6e 6c 69 62 32 2e 37 renpy-7.3.5-sdk/lib/pythonlib2.7
0940 2f 75 72 6c 6c 69 62 33 2f 70 61 63 6b 61 67 65 73 2f 73 73 6c 5f 6d 61 74 63 68 5f 68 6f 73 74 /urllib3/packages/ssl_match_host
0960 6e 61 6d 65 2f 5f 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 70 79 74 10 00 00 00 5f 69 70 61 name/_implementation.pyt...._ipa
0980 64 64 72 65 73 73 5f 6d 61 74 63 68 55 00 00 00 73 04 00 00 00 00 08 1b 01 63 02 00 00 00 08 00 ddress_matchU...s........c......
09a0 00 00 07 00 00 00 43 00 00 00 73 13 02 00 00 7c 00 00 73 15 00 74 00 00 64 01 00 83 01 00 82 01 ......C...s....|..s..t..d.......
09c0 00 6e 00 00 79 19 00 74 01 00 6a 02 00 74 03 00 7c 01 00 83 01 00 83 01 00 7d 02 00 57 6e 55 00 .n..y..t..j..t..|........}..WnU.
09e0 04 74 00 00 6b 0a 00 72 47 00 01 01 01 64 04 00 7d 02 00 6e 3f 00 04 74 05 00 6b 0a 00 72 5d 00 .t..k..rG....d..}..n?..t..k..r].
0a00 01 01 01 64 04 00 7d 02 00 6e 29 00 04 74 06 00 6b 0a 00 72 85 00 01 01 01 74 01 00 64 04 00 6b ...d..}..n)..t..k..r.....t..d..k
0a20 08 00 72 7f 00 64 04 00 7d 02 00 71 86 00 82 00 00 6e 01 00 58 67 00 00 7d 03 00 7c 00 00 6a 07 ..r..d..}..q.....n..Xg..}..|..j.
0a40 00 64 02 00 64 0e 00 83 02 00 7d 04 00 78 8a 00 7c 04 00 44 5d 82 00 5c 02 00 7d 05 00 7d 06 00 .d..d.....}..x..|..D]..\..}..}..
0a60 7c 05 00 64 03 00 6b 02 00 72 ec 00 7c 02 00 64 04 00 6b 08 00 72 dc 00 74 08 00 7c 06 00 7c 01 |..d..k..r..|..d..k..r..t..|..|.
0a80 00 83 02 00 72 dc 00 64 04 00 53 7c 03 00 6a 09 00 7c 06 00 83 01 00 01 71 a5 00 7c 05 00 64 05 ....r..d..S|..j..|......q..|..d.
0aa0 00 6b 02 00 72 a5 00 7c 02 00 64 04 00 6b 09 00 72 17 01 74 0a 00 7c 06 00 7c 02 00 83 02 00 72 .k..r..|..d..k..r..t..|..|.....r
0ac0 17 01 64 04 00 53 7c 03 00 6a 09 00 7c 06 00 83 01 00 01 71 a5 00 71 a5 00 57 7c 03 00 73 97 01 ..d..S|..j..|......q..q..W|..s..
0ae0 78 63 00 7c 00 00 6a 07 00 64 06 00 64 0f 00 83 02 00 44 5d 4c 00 7d 07 00 78 43 00 7c 07 00 44 xc.|..j..d..d.....D]L.}..xC.|..D
0b00 5d 3b 00 5c 02 00 7d 05 00 7d 06 00 7c 05 00 64 07 00 6b 02 00 72 51 01 74 08 00 7c 06 00 7c 01 ];.\..}..}..|..d..k..rQ.t..|..|.
0b20 00 83 02 00 72 7c 01 64 04 00 53 7c 03 00 6a 09 00 7c 06 00 83 01 00 01 71 51 01 71 51 01 57 71 ....r|.d..S|..j..|......qQ.qQ.Wq
0b40 44 01 57 6e 00 00 74 0b 00 7c 03 00 83 01 00 64 08 00 6b 04 00 72 d4 01 74 0c 00 64 09 00 7c 01 D.Wn..t..|.....d..k..r..t..d..|.
0b60 00 64 0a 00 6a 0d 00 74 0e 00 74 0f 00 7c 03 00 83 02 00 83 01 00 66 02 00 16 83 01 00 82 01 00 .d..j..t..t..|........f.........
0b80 6e 3b 00 74 0b 00 7c 03 00 83 01 00 64 08 00 6b 02 00 72 03 02 74 0c 00 64 0b 00 7c 01 00 7c 03 n;.t..|.....d..k..r..t..d..|..|.
0ba0 00 64 0c 00 19 66 02 00 16 83 01 00 82 01 00 6e 0c 00 74 0c 00 64 0d 00 83 01 00 82 01 00 64 04 .d...f.........n..t..d........d.
0bc0 00 53 28 10 00 00 00 73 29 01 00 00 56 65 72 69 66 79 20 74 68 61 74 20 2a 63 65 72 74 2a 20 28 .S(....s)...Verify.that.*cert*.(
0be0 69 6e 20 64 65 63 6f 64 65 64 20 66 6f 72 6d 61 74 20 61 73 20 72 65 74 75 72 6e 65 64 20 62 79 in.decoded.format.as.returned.by
0c00 0a 20 20 20 20 53 53 4c 53 6f 63 6b 65 74 2e 67 65 74 70 65 65 72 63 65 72 74 28 29 29 20 6d 61 .....SSLSocket.getpeercert()).ma
0c20 74 63 68 65 73 20 74 68 65 20 2a 68 6f 73 74 6e 61 6d 65 2a 2e 20 20 52 46 43 20 32 38 31 38 20 tches.the.*hostname*...RFC.2818.
0c40 61 6e 64 20 52 46 43 20 36 31 32 35 0a 20 20 20 20 72 75 6c 65 73 20 61 72 65 20 66 6f 6c 6c 6f and.RFC.6125.....rules.are.follo
0c60 77 65 64 2c 20 62 75 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6e 6f 74 20 61 63 wed,.but.IP.addresses.are.not.ac
0c80 63 65 70 74 65 64 20 66 6f 72 20 2a 68 6f 73 74 6e 61 6d 65 2a 2e 0a 0a 20 20 20 20 43 65 72 74 cepted.for.*hostname*.......Cert
0ca0 69 66 69 63 61 74 65 45 72 72 6f 72 20 69 73 20 72 61 69 73 65 64 20 6f 6e 20 66 61 69 6c 75 72 ificateError.is.raised.on.failur
0cc0 65 2e 20 4f 6e 20 73 75 63 63 65 73 73 2c 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 0a 20 20 20 20 e..On.success,.the.function.....
0ce0 72 65 74 75 72 6e 73 20 6e 6f 74 68 69 6e 67 2e 0a 20 20 20 20 73 74 00 00 00 65 6d 70 74 79 20 returns.nothing......st...empty.
0d00 6f 72 20 6e 6f 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 6d 61 74 63 68 5f 68 6f 73 74 6e 61 6d or.no.certificate,.match_hostnam
0d20 65 20 6e 65 65 64 73 20 61 20 53 53 4c 20 73 6f 63 6b 65 74 20 6f 72 20 53 53 4c 20 63 6f 6e 74 e.needs.a.SSL.socket.or.SSL.cont
0d40 65 78 74 20 77 69 74 68 20 65 69 74 68 65 72 20 43 45 52 54 5f 4f 50 54 49 4f 4e 41 4c 20 6f 72 ext.with.either.CERT_OPTIONAL.or
0d60 20 43 45 52 54 5f 52 45 51 55 49 52 45 44 74 0e 00 00 00 73 75 62 6a 65 63 74 41 6c 74 4e 61 6d .CERT_REQUIREDt....subjectAltNam
0d80 65 74 03 00 00 00 44 4e 53 4e 73 0a 00 00 00 49 50 20 41 64 64 72 65 73 73 74 07 00 00 00 73 75 et....DNSNs....IP.Addresst....su
0da0 62 6a 65 63 74 74 0a 00 00 00 63 6f 6d 6d 6f 6e 4e 61 6d 65 69 01 00 00 00 73 26 00 00 00 68 6f bjectt....commonNamei....s&...ho
0dc0 73 74 6e 61 6d 65 20 25 72 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 65 69 74 68 65 72 20 6f stname.%r.doesn't.match.either.o
0de0 66 20 25 73 73 02 00 00 00 2c 20 73 1c 00 00 00 68 6f 73 74 6e 61 6d 65 20 25 72 20 64 6f 65 73 f.%ss....,.s....hostname.%r.does
0e00 6e 27 74 20 6d 61 74 63 68 20 25 72 69 00 00 00 00 73 3d 00 00 00 6e 6f 20 61 70 70 72 6f 70 72 n't.match.%ri....s=...no.appropr
0e20 69 61 74 65 20 63 6f 6d 6d 6f 6e 4e 61 6d 65 20 6f 72 20 73 75 62 6a 65 63 74 41 6c 74 4e 61 6d iate.commonName.or.subjectAltNam
0e40 65 20 66 69 65 6c 64 73 20 77 65 72 65 20 66 6f 75 6e 64 28 00 00 00 00 28 00 00 00 00 28 10 00 e.fields.were.found(....(....(..
0e60 00 00 74 0a 00 00 00 56 61 6c 75 65 45 72 72 6f 72 52 29 00 00 00 52 2a 00 00 00 52 28 00 00 00 ..t....ValueErrorR)...R*...R(...
0e80 74 04 00 00 00 4e 6f 6e 65 74 0c 00 00 00 55 6e 69 63 6f 64 65 45 72 72 6f 72 74 0e 00 00 00 41 t....Nonet....UnicodeErrort....A
0ea0 74 74 72 69 62 75 74 65 45 72 72 6f 72 74 03 00 00 00 67 65 74 52 1d 00 00 00 52 0a 00 00 00 52 ttributeErrort....getR....R....R
0ec0 2f 00 00 00 74 03 00 00 00 6c 65 6e 52 00 00 00 00 52 10 00 00 00 74 03 00 00 00 6d 61 70 52 08 /...t....lenR....R....t....mapR.
0ee0 00 00 00 28 08 00 00 00 74 04 00 00 00 63 65 72 74 52 14 00 00 00 52 2d 00 00 00 74 08 00 00 00 ...(....t....certR....R-...t....
0f00 64 6e 73 6e 61 6d 65 73 74 03 00 00 00 73 61 6e 74 03 00 00 00 6b 65 79 74 05 00 00 00 76 61 6c dnsnamest....sant....keyt....val
0f20 75 65 74 03 00 00 00 73 75 62 28 00 00 00 00 28 00 00 00 00 73 76 00 00 00 2f 68 6f 6d 65 2f 6a uet....sub(....(....sv.../home/j
0f40 65 73 75 73 61 6c 76 61 2f 70 72 6f 6a 65 74 6f 73 2f 72 65 6e 70 79 2f 72 65 6e 70 79 2d 37 2e esusalva/projetos/renpy/renpy-7.
0f60 33 2e 35 2d 73 64 6b 2f 6c 69 62 2f 70 79 74 68 6f 6e 6c 69 62 32 2e 37 2f 75 72 6c 6c 69 62 33 3.5-sdk/lib/pythonlib2.7/urllib3
0f80 2f 70 61 63 6b 61 67 65 73 2f 73 73 6c 5f 6d 61 74 63 68 5f 68 6f 73 74 6e 61 6d 65 2f 5f 69 6d /packages/ssl_match_hostname/_im
0fa0 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 70 79 74 0e 00 00 00 6d 61 74 63 68 5f 68 6f 73 74 6e 61 plementation.pyt....match_hostna
0fc0 6d 65 61 00 00 00 73 4e 00 00 00 00 08 06 01 03 01 0c 04 03 02 19 01 0d 02 09 01 0d 04 09 01 0d mea...sN........................
0fe0 02 0c 01 09 02 07 01 06 01 12 01 13 01 0c 01 1b 01 04 01 10 01 0c 01 1b 01 04 01 14 01 06 03 19 ................................
1000 01 13 03 0c 01 0f 01 04 01 1b 01 12 01 03 01 03 01 25 02 12 01 1d 02 03 01 28 0d 00 00 00 74 07 .................%.......(....t.
1020 00 00 00 5f 5f 64 6f 63 5f 5f 52 0c 00 00 00 52 24 00 00 00 52 29 00 00 00 74 0b 00 00 00 49 6d ...__doc__R....R$...R)...t....Im
1040 70 6f 72 74 45 72 72 6f 72 52 35 00 00 00 74 0b 00 00 00 5f 5f 76 65 72 73 69 6f 6e 5f 5f 52 34 portErrorR5...t....__version__R4
1060 00 00 00 52 00 00 00 00 52 1d 00 00 00 52 28 00 00 00 52 2f 00 00 00 52 41 00 00 00 28 00 00 00 ...R....R....R(...R/...RA...(...
1080 00 28 00 00 00 00 28 00 00 00 00 73 76 00 00 00 2f 68 6f 6d 65 2f 6a 65 73 75 73 61 6c 76 61 2f .(....(....sv.../home/jesusalva/
10a0 70 72 6f 6a 65 74 6f 73 2f 72 65 6e 70 79 2f 72 65 6e 70 79 2d 37 2e 33 2e 35 2d 73 64 6b 2f 6c projetos/renpy/renpy-7.3.5-sdk/l
10c0 69 62 2f 70 79 74 68 6f 6e 6c 69 62 32 2e 37 2f 75 72 6c 6c 69 62 33 2f 70 61 63 6b 61 67 65 73 ib/pythonlib2.7/urllib3/packages
10e0 2f 73 73 6c 5f 6d 61 74 63 68 5f 68 6f 73 74 6e 61 6d 65 2f 5f 69 6d 70 6c 65 6d 65 6e 74 61 74 /ssl_match_hostname/_implementat
1100 69 6f 6e 2e 70 79 74 08 00 00 00 3c 6d 6f 64 75 6c 65 3e 01 00 00 00 73 18 00 00 00 06 05 0c 01 ion.pyt....<module>....s........
1120 0c 06 03 01 10 01 0d 01 0a 02 06 03 16 04 0c 36 09 06 09 0c ...............6....