aboutsummaryrefslogtreecommitdiffstats
path: root/external/libcurl_android/obj/local/armeabi-v7a/objs/curl/src/tool_help.o
blob: 6d4db746f8aeb13bb26ad1255e21099502bfd057 (plain)
ofshex dumpascii
0000 7f 45 4c 46 01 01 01 00 00 00 00 00 00 00 00 00 01 00 28 00 01 00 00 00 00 00 00 00 00 00 00 00 .ELF..............(.............
0020 64 5f 00 00 00 00 00 05 34 00 00 00 00 00 28 00 2a 00 27 00 10 b5 05 4c 7c 44 04 3c 54 f8 04 0f d_......4.....(.*.'....L|D.<T...
0040 10 b1 ff f7 fe ff f9 e7 10 bd 00 bf 10 00 00 00 00 00 00 00 b0 b0 a8 80 f8 b5 ff f7 fe ff 01 46 ...............................F
0060 20 48 78 44 ff f7 fe ff 1f 4b 7b 44 1b 68 1a 68 1e 46 12 6a 9a b1 1d 48 1d 4c 78 44 ff f7 fe ff .HxD.....K{D.h.h.F.j...H.LxD....
0080 33 68 7c 44 1d 6a 04 3d 55 f8 04 1f 19 b1 20 46 ff f7 fe ff f8 e7 17 48 78 44 ff f7 fe ff 33 68 3h|D.j.=U......F.......HxD....3h
00a0 1b 69 eb b1 14 48 00 24 14 4d 78 44 14 4f ff f7 fe ff 7d 44 05 f5 28 75 7f 44 31 68 2b 19 5a 68 .i...H.$.MxD.O....}D..(u.D1h+.Zh
00c0 0b 69 1a 42 03 d0 38 46 61 59 ff f7 fe ff 08 34 88 2c f2 d1 0b 48 bd e8 f8 40 78 44 ff f7 fe bf .i.B..8FaY.....4.,...H...@xD....
00e0 f8 bd 00 bf 7e 00 00 00 7a 00 00 00 6e 00 00 00 6a 00 00 00 58 00 00 00 4a 00 00 00 46 00 00 00 ....~...z...n...j...X...J...F...
0100 44 00 00 00 26 00 00 00 00 00 00 00 ab 08 b1 80 37 b5 02 aa 16 4c 15 49 7c 44 24 68 23 68 01 93 D...&...........7....L.I|D$h#h..
0120 00 23 42 f8 08 3d ff f7 fe ff 12 48 78 44 ff f7 fe ff 00 9b 5b b1 10 4d 7d 44 00 9b 5b b1 19 68 .#B..=.....HxD......[..M}D..[..h
0140 28 46 ff f7 fe ff 00 9b 5b 68 00 93 f5 e7 0b 48 78 44 ff f7 fe ff 00 98 ff f7 fe ff 01 9a 23 68 (F......[h.....HxD............#h
0160 9a 42 01 d0 ff f7 fe ff 03 b0 30 bd 1b 00 40 00 54 00 00 00 44 00 00 00 3c 00 00 00 28 00 00 00 .B........0...@.T...D...<...(...
0180 00 00 00 00 b0 a9 02 80 d7 00 00 00 f6 00 00 00 2d 01 00 00 67 01 00 00 aa 01 00 00 e1 01 00 00 ................-...g...........
01a0 22 02 00 00 61 02 00 00 a7 02 00 00 e8 02 00 00 16 03 00 00 5f 03 00 00 8a 03 00 00 ce 03 00 00 "...a..............._...........
01c0 01 04 00 00 3e 04 00 00 80 04 00 00 c0 04 00 00 f2 04 00 00 38 05 00 00 60 05 00 00 91 05 00 00 ....>...............8...`.......
01e0 c4 05 00 00 ff 05 00 00 37 06 00 00 6f 06 00 00 a3 06 00 00 cf 06 00 00 0d 07 00 00 45 07 00 00 ........7...o...............E...
0200 8e 07 00 00 d7 07 00 00 0a 08 00 00 46 08 00 00 8f 08 00 00 d8 08 00 00 12 09 00 00 52 09 00 00 ............F...............R...
0220 83 09 00 00 cf 09 00 00 11 0a 00 00 55 0a 00 00 8c 0a 00 00 d1 0a 00 00 47 0b 00 00 7e 0b 00 00 ............U...........G...~...
0240 b7 0b 00 00 05 0c 00 00 3f 0c 00 00 85 0c 00 00 c0 0c 00 00 ed 0c 00 00 11 0d 00 00 5d 0d 00 00 ........?...................]...
0260 83 0d 00 00 a9 0d 00 00 cd 0d 00 00 11 0e 00 00 53 0e 00 00 99 0e 00 00 d8 0e 00 00 0a 0f 00 00 ................S...............
0280 3c 0f 00 00 83 0f 00 00 c8 0f 00 00 fd 0f 00 00 3d 10 00 00 7a 10 00 00 c1 10 00 00 f6 10 00 00 <...............=...z...........
02a0 23 11 00 00 66 11 00 00 90 11 00 00 dd 11 00 00 23 12 00 00 50 12 00 00 85 12 00 00 be 12 00 00 #...f...........#...P...........
02c0 05 13 00 00 44 13 00 00 83 13 00 00 c2 13 00 00 ff 13 00 00 43 14 00 00 84 14 00 00 c2 14 00 00 ....D...............C...........
02e0 f1 14 00 00 40 15 00 00 78 15 00 00 b4 15 00 00 f1 15 00 00 28 16 00 00 62 16 00 00 9c 16 00 00 ....@...x...........(...b.......
0300 d2 16 00 00 16 17 00 00 4b 17 00 00 8a 17 00 00 d7 17 00 00 24 18 00 00 71 18 00 00 b2 18 00 00 ........K...........$...q.......
0320 e3 18 00 00 26 19 00 00 65 19 00 00 a6 19 00 00 e5 19 00 00 25 1a 00 00 79 1a 00 00 b7 1a 00 00 ....&...e...........%...y.......
0340 f2 1a 00 00 30 1b 00 00 79 1b 00 00 a9 1b 00 00 f1 1b 00 00 32 1c 00 00 6c 1c 00 00 a9 1c 00 00 ....0...y...........2...l.......
0360 ce 1c 00 00 0e 1d 00 00 53 1d 00 00 91 1d 00 00 d5 1d 00 00 0c 1e 00 00 54 1e 00 00 9b 1e 00 00 ........S...............T.......
0380 d4 1e 00 00 11 1f 00 00 55 1f 00 00 a5 1f 00 00 de 1f 00 00 1b 20 00 00 5a 20 00 00 97 20 00 00 ........U...............Z.......
03a0 e1 20 00 00 2a 21 00 00 7d 21 00 00 b6 21 00 00 f3 21 00 00 18 22 00 00 3d 22 00 00 82 22 00 00 ....*!..}!...!...!..."..="..."..
03c0 c5 22 00 00 f5 22 00 00 25 23 00 00 67 23 00 00 a1 23 00 00 c9 23 00 00 f0 23 00 00 17 24 00 00 ."..."..%#..g#...#...#...#...$..
03e0 3e 24 00 00 6f 24 00 00 ad 24 00 00 ea 24 00 00 28 25 00 00 5e 25 00 00 84 25 00 00 b1 25 00 00 >$..o$...$...$..(%..^%...%...%..
0400 e7 25 00 00 09 26 00 00 31 26 00 00 73 26 00 00 b2 26 00 00 e9 26 00 00 1b 27 00 00 57 27 00 00 .%...&..1&..s&...&...&...'..W'..
0420 97 27 00 00 00 00 00 00 62 00 00 00 80 00 00 00 6c 00 00 00 40 00 00 00 72 00 00 00 00 20 00 00 .'......b.......l...@...r.......
0440 7e 00 00 00 00 04 00 00 82 00 00 00 01 00 00 00 87 00 00 00 00 02 00 00 91 00 00 00 00 08 00 00 ~...............................
0460 96 00 00 00 00 00 02 00 9e 00 00 00 00 01 00 00 a5 00 00 00 10 00 00 00 aa 00 00 00 00 80 00 00 ................................
0480 b2 00 00 00 04 00 00 00 b6 00 00 00 02 00 00 00 bb 00 00 00 08 00 00 00 c0 00 00 00 00 10 00 00 ................................
04a0 c9 00 00 00 00 40 00 00 d1 00 00 00 00 00 01 00 63 75 72 6c 20 37 2e 33 38 2e 30 20 28 61 72 6d .....@..........curl.7.38.0.(arm
04c0 2d 75 6e 6b 6e 6f 77 6e 2d 6e 6f 6e 65 29 20 25 73 0a 00 50 72 6f 74 6f 63 6f 6c 73 3a 20 00 25 -unknown-none).%s..Protocols:..%
04e0 73 20 00 00 46 65 61 74 75 72 65 73 3a 20 00 42 75 69 6c 64 2d 74 69 6d 65 20 65 6e 67 69 6e 65 s...Features:..Build-time.engine
0500 73 3a 00 20 20 25 73 0a 00 20 20 3c 6e 6f 6e 65 3e 00 41 73 79 6e 63 68 44 4e 53 00 44 65 62 75 s:...%s....<none>.AsynchDNS.Debu
0520 67 00 54 72 61 63 6b 4d 65 6d 6f 72 79 00 49 44 4e 00 49 50 76 36 00 4c 61 72 67 65 66 69 6c 65 g.TrackMemory.IDN.IPv6.Largefile
0540 00 53 53 50 49 00 47 53 53 2d 41 50 49 00 53 50 4e 45 47 4f 00 4e 54 4c 4d 00 4e 54 4c 4d 5f 57 .SSPI.GSS-API.SPNEGO.NTLM.NTLM_W
0560 42 00 53 53 4c 00 6b 72 62 34 00 6c 69 62 7a 00 43 68 61 72 43 6f 6e 76 00 54 4c 53 2d 53 52 50 B.SSL.krb4.libz.CharConv.TLS-SRP
0580 00 48 54 54 50 32 00 55 73 61 67 65 3a 20 63 75 72 6c 20 5b 6f 70 74 69 6f 6e 73 2e 2e 2e 5d 20 .HTTP2.Usage:.curl.[options...].
05a0 3c 75 72 6c 3e 00 4f 70 74 69 6f 6e 73 3a 20 28 48 29 20 6d 65 61 6e 73 20 48 54 54 50 2f 48 54 <url>.Options:.(H).means.HTTP/HT
05c0 54 50 53 20 6f 6e 6c 79 2c 20 28 46 29 20 6d 65 61 6e 73 20 46 54 50 20 6f 6e 6c 79 00 20 20 20 TPS.only,.(F).means.FTP.only....
05e0 20 20 2d 2d 61 6e 79 61 75 74 68 20 20 20 20 20 20 20 50 69 63 6b 20 22 61 6e 79 22 20 61 75 74 ..--anyauth.......Pick."any".aut
0600 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 20 28 48 29 00 20 2d 61 2c 20 2d 2d 61 70 hentication.method.(H)..-a,.--ap
0620 70 65 6e 64 20 20 20 20 20 20 20 20 41 70 70 65 6e 64 20 74 6f 20 74 61 72 67 65 74 20 66 69 6c pend........Append.to.target.fil
0640 65 20 77 68 65 6e 20 75 70 6c 6f 61 64 69 6e 67 20 28 46 2f 53 46 54 50 29 00 20 20 20 20 20 2d e.when.uploading.(F/SFTP)......-
0660 2d 62 61 73 69 63 20 20 20 20 20 20 20 20 20 55 73 65 20 48 54 54 50 20 42 61 73 69 63 20 41 75 -basic.........Use.HTTP.Basic.Au
0680 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 48 29 00 20 20 20 20 20 2d 2d 63 61 63 65 72 74 20 46 thentication.(H)......--cacert.F
06a0 49 4c 45 20 20 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 76 65 72 69 66 79 20 70 ILE...CA.certificate.to.verify.p
06c0 65 65 72 20 61 67 61 69 6e 73 74 20 28 53 53 4c 29 00 20 20 20 20 20 2d 2d 63 61 70 61 74 68 20 eer.against.(SSL)......--capath.
06e0 44 49 52 20 20 20 20 43 41 20 64 69 72 65 63 74 6f 72 79 20 74 6f 20 76 65 72 69 66 79 20 70 65 DIR....CA.directory.to.verify.pe
0700 65 72 20 61 67 61 69 6e 73 74 20 28 53 53 4c 29 00 20 2d 45 2c 20 2d 2d 63 65 72 74 20 43 45 52 er.against.(SSL)..-E,.--cert.CER
0720 54 5b 3a 50 41 53 53 57 44 5d 20 20 43 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 20 66 T[:PASSWD]..Client.certificate.f
0740 69 6c 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 28 53 53 4c 29 00 20 20 20 20 20 2d 2d 63 65 ile.and.password.(SSL)......--ce
0760 72 74 2d 74 79 70 65 20 54 59 50 45 20 20 43 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 20 74 rt-type.TYPE..Certificate.file.t
0780 79 70 65 20 28 44 45 52 2f 50 45 4d 2f 45 4e 47 29 20 28 53 53 4c 29 00 20 20 20 20 20 2d 2d 63 ype.(DER/PEM/ENG).(SSL)......--c
07a0 69 70 68 65 72 73 20 4c 49 53 54 20 20 53 53 4c 20 63 69 70 68 65 72 73 20 74 6f 20 75 73 65 20 iphers.LIST..SSL.ciphers.to.use.
07c0 28 53 53 4c 29 00 20 20 20 20 20 2d 2d 63 6f 6d 70 72 65 73 73 65 64 20 20 20 20 52 65 71 75 65 (SSL)......--compressed....Reque
07e0 73 74 20 63 6f 6d 70 72 65 73 73 65 64 20 72 65 73 70 6f 6e 73 65 20 28 75 73 69 6e 67 20 64 65 st.compressed.response.(using.de
0800 66 6c 61 74 65 20 6f 72 20 67 7a 69 70 29 00 20 2d 4b 2c 20 2d 2d 63 6f 6e 66 69 67 20 46 49 4c flate.or.gzip)..-K,.--config.FIL
0820 45 20 20 20 52 65 61 64 20 63 6f 6e 66 69 67 20 66 72 6f 6d 20 46 49 4c 45 00 20 20 20 20 20 2d E...Read.config.from.FILE......-
0840 2d 63 6f 6e 6e 65 63 74 2d 74 69 6d 65 6f 75 74 20 53 45 43 4f 4e 44 53 20 20 4d 61 78 69 6d 75 -connect-timeout.SECONDS..Maximu
0860 6d 20 74 69 6d 65 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 20 2d m.time.allowed.for.connection..-
0880 43 2c 20 2d 2d 63 6f 6e 74 69 6e 75 65 2d 61 74 20 4f 46 46 53 45 54 20 20 52 65 73 75 6d 65 64 C,.--continue-at.OFFSET..Resumed
08a0 20 74 72 61 6e 73 66 65 72 20 4f 46 46 53 45 54 00 20 2d 62 2c 20 2d 2d 63 6f 6f 6b 69 65 20 53 .transfer.OFFSET..-b,.--cookie.S
08c0 54 52 49 4e 47 2f 46 49 4c 45 20 20 52 65 61 64 20 63 6f 6f 6b 69 65 73 20 66 72 6f 6d 20 53 54 TRING/FILE..Read.cookies.from.ST
08e0 52 49 4e 47 2f 46 49 4c 45 20 28 48 29 00 20 2d 63 2c 20 2d 2d 63 6f 6f 6b 69 65 2d 6a 61 72 20 RING/FILE.(H)..-c,.--cookie-jar.
0900 46 49 4c 45 20 20 57 72 69 74 65 20 63 6f 6f 6b 69 65 73 20 74 6f 20 46 49 4c 45 20 61 66 74 65 FILE..Write.cookies.to.FILE.afte
0920 72 20 6f 70 65 72 61 74 69 6f 6e 20 28 48 29 00 20 20 20 20 20 2d 2d 63 72 65 61 74 65 2d 64 69 r.operation.(H)......--create-di
0940 72 73 20 20 20 43 72 65 61 74 65 20 6e 65 63 65 73 73 61 72 79 20 6c 6f 63 61 6c 20 64 69 72 65 rs...Create.necessary.local.dire
0960 63 74 6f 72 79 20 68 69 65 72 61 72 63 68 79 00 20 20 20 20 20 2d 2d 63 72 6c 66 20 20 20 20 20 ctory.hierarchy......--crlf.....
0980 20 20 20 20 20 43 6f 6e 76 65 72 74 20 4c 46 20 74 6f 20 43 52 4c 46 20 69 6e 20 75 70 6c 6f 61 .....Convert.LF.to.CRLF.in.uploa
09a0 64 00 20 20 20 20 20 2d 2d 63 72 6c 66 69 6c 65 20 46 49 4c 45 20 20 47 65 74 20 61 20 43 52 4c d......--crlfile.FILE..Get.a.CRL
09c0 20 6c 69 73 74 20 69 6e 20 50 45 4d 20 66 6f 72 6d 61 74 20 66 72 6f 6d 20 74 68 65 20 67 69 76 .list.in.PEM.format.from.the.giv
09e0 65 6e 20 66 69 6c 65 00 20 2d 64 2c 20 2d 2d 64 61 74 61 20 44 41 54 41 20 20 20 20 20 48 54 54 en.file..-d,.--data.DATA.....HTT
0a00 50 20 50 4f 53 54 20 64 61 74 61 20 28 48 29 00 20 20 20 20 20 2d 2d 64 61 74 61 2d 61 73 63 69 P.POST.data.(H)......--data-asci
0a20 69 20 44 41 54 41 20 20 48 54 54 50 20 50 4f 53 54 20 41 53 43 49 49 20 64 61 74 61 20 28 48 29 i.DATA..HTTP.POST.ASCII.data.(H)
0a40 00 20 20 20 20 20 2d 2d 64 61 74 61 2d 62 69 6e 61 72 79 20 44 41 54 41 20 20 48 54 54 50 20 50 ......--data-binary.DATA..HTTP.P
0a60 4f 53 54 20 62 69 6e 61 72 79 20 64 61 74 61 20 28 48 29 00 20 20 20 20 20 2d 2d 64 61 74 61 2d OST.binary.data.(H)......--data-
0a80 75 72 6c 65 6e 63 6f 64 65 20 44 41 54 41 20 20 48 54 54 50 20 50 4f 53 54 20 64 61 74 61 20 75 urlencode.DATA..HTTP.POST.data.u
0aa0 72 6c 20 65 6e 63 6f 64 65 64 20 28 48 29 00 20 20 20 20 20 2d 2d 64 65 6c 65 67 61 74 69 6f 6e rl.encoded.(H)......--delegation
0ac0 20 53 54 52 49 4e 47 20 20 47 53 53 2d 41 50 49 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 65 72 6d .STRING..GSS-API.delegation.perm
0ae0 69 73 73 69 6f 6e 00 20 20 20 20 20 2d 2d 64 69 67 65 73 74 20 20 20 20 20 20 20 20 55 73 65 20 ission......--digest........Use.
0b00 48 54 54 50 20 44 69 67 65 73 74 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 48 29 00 20 HTTP.Digest.Authentication.(H)..
0b20 20 20 20 20 2d 2d 64 69 73 61 62 6c 65 2d 65 70 72 74 20 20 49 6e 68 69 62 69 74 20 75 73 69 6e ....--disable-eprt..Inhibit.usin
0b40 67 20 45 50 52 54 20 6f 72 20 4c 50 52 54 20 28 46 29 00 20 20 20 20 20 2d 2d 64 69 73 61 62 6c g.EPRT.or.LPRT.(F)......--disabl
0b60 65 2d 65 70 73 76 20 20 49 6e 68 69 62 69 74 20 75 73 69 6e 67 20 45 50 53 56 20 28 46 29 00 20 e-epsv..Inhibit.using.EPSV.(F)..
0b80 20 20 20 20 2d 2d 64 6e 73 2d 73 65 72 76 65 72 73 20 20 20 44 4e 53 20 73 65 72 76 65 72 20 61 ....--dns-servers...DNS.server.a
0ba0 64 64 72 73 20 74 6f 20 75 73 65 3a 20 31 2e 31 2e 31 2e 31 3b 32 2e 32 2e 32 2e 32 00 20 20 20 ddrs.to.use:.1.1.1.1;2.2.2.2....
0bc0 20 20 2d 2d 64 6e 73 2d 69 6e 74 65 72 66 61 63 65 20 20 49 6e 74 65 72 66 61 63 65 20 74 6f 20 ..--dns-interface..Interface.to.
0be0 75 73 65 20 66 6f 72 20 44 4e 53 20 72 65 71 75 65 73 74 73 00 20 20 20 20 20 2d 2d 64 6e 73 2d use.for.DNS.requests......--dns-
0c00 69 70 76 34 2d 61 64 64 72 20 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f 20 75 73 65 20 66 ipv4-addr..IPv4.address.to.use.f
0c20 6f 72 20 44 4e 53 20 72 65 71 75 65 73 74 73 2c 20 64 6f 74 20 6e 6f 74 61 74 69 6f 6e 00 20 20 or.DNS.requests,.dot.notation...
0c40 20 20 20 2d 2d 64 6e 73 2d 69 70 76 36 2d 61 64 64 72 20 20 49 50 76 36 20 61 64 64 72 65 73 73 ...--dns-ipv6-addr..IPv6.address
0c60 20 74 6f 20 75 73 65 20 66 6f 72 20 44 4e 53 20 72 65 71 75 65 73 74 73 2c 20 64 6f 74 20 6e 6f .to.use.for.DNS.requests,.dot.no
0c80 74 61 74 69 6f 6e 00 20 2d 44 2c 20 2d 2d 64 75 6d 70 2d 68 65 61 64 65 72 20 46 49 4c 45 20 20 tation..-D,.--dump-header.FILE..
0ca0 57 72 69 74 65 20 74 68 65 20 68 65 61 64 65 72 73 20 74 6f 20 46 49 4c 45 00 20 20 20 20 20 2d Write.the.headers.to.FILE......-
0cc0 2d 65 67 64 2d 66 69 6c 65 20 46 49 4c 45 20 20 45 47 44 20 73 6f 63 6b 65 74 20 70 61 74 68 20 -egd-file.FILE..EGD.socket.path.
0ce0 66 6f 72 20 72 61 6e 64 6f 6d 20 64 61 74 61 20 28 53 53 4c 29 00 20 20 20 20 20 2d 2d 65 6e 67 for.random.data.(SSL)......--eng
0d00 69 6e 65 20 45 4e 47 49 4e 45 20 20 43 72 79 70 74 6f 20 65 6e 67 69 6e 65 20 28 75 73 65 20 22 ine.ENGINE..Crypto.engine.(use."
0d20 2d 2d 65 6e 67 69 6e 65 20 6c 69 73 74 22 20 66 6f 72 20 6c 69 73 74 29 20 28 53 53 4c 29 00 20 --engine.list".for.list).(SSL)..
0d40 2d 66 2c 20 2d 2d 66 61 69 6c 20 20 20 20 20 20 20 20 20 20 46 61 69 6c 20 73 69 6c 65 6e 74 6c -f,.--fail..........Fail.silentl
0d60 79 20 28 6e 6f 20 6f 75 74 70 75 74 20 61 74 20 61 6c 6c 29 20 6f 6e 20 48 54 54 50 20 65 72 72 y.(no.output.at.all).on.HTTP.err
0d80 6f 72 73 20 28 48 29 00 20 2d 46 2c 20 2d 2d 66 6f 72 6d 20 43 4f 4e 54 45 4e 54 20 20 53 70 65 ors.(H)..-F,.--form.CONTENT..Spe
0da0 63 69 66 79 20 48 54 54 50 20 6d 75 6c 74 69 70 61 72 74 20 50 4f 53 54 20 64 61 74 61 20 28 48 cify.HTTP.multipart.POST.data.(H
0dc0 29 00 20 20 20 20 20 2d 2d 66 6f 72 6d 2d 73 74 72 69 6e 67 20 53 54 52 49 4e 47 20 20 53 70 65 )......--form-string.STRING..Spe
0de0 63 69 66 79 20 48 54 54 50 20 6d 75 6c 74 69 70 61 72 74 20 50 4f 53 54 20 64 61 74 61 20 28 48 cify.HTTP.multipart.POST.data.(H
0e00 29 00 20 20 20 20 20 2d 2d 66 74 70 2d 61 63 63 6f 75 6e 74 20 44 41 54 41 20 20 41 63 63 6f 75 )......--ftp-account.DATA..Accou
0e20 6e 74 20 64 61 74 61 20 73 74 72 69 6e 67 20 28 46 29 00 20 20 20 20 20 2d 2d 66 74 70 2d 61 6c nt.data.string.(F)......--ftp-al
0e40 74 65 72 6e 61 74 69 76 65 2d 74 6f 2d 75 73 65 72 20 43 4f 4d 4d 41 4e 44 20 20 53 74 72 69 6e ternative-to-user.COMMAND..Strin
0e60 67 20 74 6f 20 72 65 70 6c 61 63 65 20 22 55 53 45 52 20 5b 6e 61 6d 65 5d 22 20 28 46 29 00 20 g.to.replace."USER.[name]".(F)..
0e80 20 20 20 20 2d 2d 66 74 70 2d 63 72 65 61 74 65 2d 64 69 72 73 20 20 43 72 65 61 74 65 20 74 68 ....--ftp-create-dirs..Create.th
0ea0 65 20 72 65 6d 6f 74 65 20 64 69 72 73 20 69 66 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 28 46 29 e.remote.dirs.if.not.present.(F)
0ec0 00 20 20 20 20 20 2d 2d 66 74 70 2d 6d 65 74 68 6f 64 20 5b 4d 55 4c 54 49 43 57 44 2f 4e 4f 43 ......--ftp-method.[MULTICWD/NOC
0ee0 57 44 2f 53 49 4e 47 4c 45 43 57 44 5d 20 20 43 6f 6e 74 72 6f 6c 20 43 57 44 20 75 73 61 67 65 WD/SINGLECWD]..Control.CWD.usage
0f00 20 28 46 29 00 20 20 20 20 20 2d 2d 66 74 70 2d 70 61 73 76 20 20 20 20 20 20 55 73 65 20 50 41 .(F)......--ftp-pasv......Use.PA
0f20 53 56 2f 45 50 53 56 20 69 6e 73 74 65 61 64 20 6f 66 20 50 4f 52 54 20 28 46 29 00 20 2d 50 2c SV/EPSV.instead.of.PORT.(F)..-P,
0f40 20 2d 2d 66 74 70 2d 70 6f 72 74 20 41 44 52 20 20 55 73 65 20 50 4f 52 54 20 77 69 74 68 20 67 .--ftp-port.ADR..Use.PORT.with.g
0f60 69 76 65 6e 20 61 64 64 72 65 73 73 20 69 6e 73 74 65 61 64 20 6f 66 20 50 41 53 56 20 28 46 29 iven.address.instead.of.PASV.(F)
0f80 00 20 20 20 20 20 2d 2d 66 74 70 2d 73 6b 69 70 2d 70 61 73 76 2d 69 70 20 20 53 6b 69 70 20 74 ......--ftp-skip-pasv-ip..Skip.t
0fa0 68 65 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 50 41 53 56 20 28 46 29 0a 20 20 20 20 20 he.IP.address.for.PASV.(F)......
0fc0 2d 2d 66 74 70 2d 70 72 65 74 20 20 20 20 20 20 53 65 6e 64 20 50 52 45 54 20 62 65 66 6f 72 65 --ftp-pret......Send.PRET.before
0fe0 20 50 41 53 56 20 28 66 6f 72 20 64 72 66 74 70 64 29 20 28 46 29 00 20 20 20 20 20 2d 2d 66 74 .PASV.(for.drftpd).(F)......--ft
1000 70 2d 73 73 6c 2d 63 63 63 20 20 20 53 65 6e 64 20 43 43 43 20 61 66 74 65 72 20 61 75 74 68 65 p-ssl-ccc...Send.CCC.after.authe
1020 6e 74 69 63 61 74 69 6e 67 20 28 46 29 00 20 20 20 20 20 2d 2d 66 74 70 2d 73 73 6c 2d 63 63 63 nticating.(F)......--ftp-ssl-ccc
1040 2d 6d 6f 64 65 20 41 43 54 49 56 45 2f 50 41 53 53 49 56 45 20 20 53 65 74 20 43 43 43 20 6d 6f -mode.ACTIVE/PASSIVE..Set.CCC.mo
1060 64 65 20 28 46 29 00 20 20 20 20 20 2d 2d 66 74 70 2d 73 73 6c 2d 63 6f 6e 74 72 6f 6c 20 20 52 de.(F)......--ftp-ssl-control..R
1080 65 71 75 69 72 65 20 53 53 4c 2f 54 4c 53 20 66 6f 72 20 46 54 50 20 6c 6f 67 69 6e 2c 20 63 6c equire.SSL/TLS.for.FTP.login,.cl
10a0 65 61 72 20 66 6f 72 20 74 72 61 6e 73 66 65 72 20 28 46 29 00 20 2d 47 2c 20 2d 2d 67 65 74 20 ear.for.transfer.(F)..-G,.--get.
10c0 20 20 20 20 20 20 20 20 20 20 53 65 6e 64 20 74 68 65 20 2d 64 20 64 61 74 61 20 77 69 74 68 20 ..........Send.the.-d.data.with.
10e0 61 20 48 54 54 50 20 47 45 54 20 28 48 29 00 20 2d 67 2c 20 2d 2d 67 6c 6f 62 6f 66 66 20 20 20 a.HTTP.GET.(H)..-g,.--globoff...
1100 20 20 20 20 44 69 73 61 62 6c 65 20 55 52 4c 20 73 65 71 75 65 6e 63 65 73 20 61 6e 64 20 72 61 ....Disable.URL.sequences.and.ra
1120 6e 67 65 73 20 75 73 69 6e 67 20 7b 7d 20 61 6e 64 20 5b 5d 00 20 2d 48 2c 20 2d 2d 68 65 61 64 nges.using.{}.and.[]..-H,.--head
1140 65 72 20 4c 49 4e 45 20 20 20 50 61 73 73 20 63 75 73 74 6f 6d 20 68 65 61 64 65 72 20 4c 49 4e er.LINE...Pass.custom.header.LIN
1160 45 20 74 6f 20 73 65 72 76 65 72 20 28 48 29 00 20 2d 49 2c 20 2d 2d 68 65 61 64 20 20 20 20 20 E.to.server.(H)..-I,.--head.....
1180 20 20 20 20 20 53 68 6f 77 20 64 6f 63 75 6d 65 6e 74 20 69 6e 66 6f 20 6f 6e 6c 79 00 20 2d 68 .....Show.document.info.only..-h
11a0 2c 20 2d 2d 68 65 6c 70 20 20 20 20 20 20 20 20 20 20 54 68 69 73 20 68 65 6c 70 20 74 65 78 74 ,.--help..........This.help.text
11c0 00 20 20 20 20 20 2d 2d 68 6f 73 74 70 75 62 6d 64 35 20 4d 44 35 20 20 48 65 78 2d 65 6e 63 6f ......--hostpubmd5.MD5..Hex-enco
11e0 64 65 64 20 4d 44 35 20 73 74 72 69 6e 67 20 6f 66 20 74 68 65 20 68 6f 73 74 20 70 75 62 6c 69 ded.MD5.string.of.the.host.publi
1200 63 20 6b 65 79 2e 20 28 53 53 48 29 00 20 2d 30 2c 20 2d 2d 68 74 74 70 31 2e 30 20 20 20 20 20 c.key..(SSH)..-0,.--http1.0.....
1220 20 20 55 73 65 20 48 54 54 50 20 31 2e 30 20 28 48 29 00 20 20 20 20 20 2d 2d 68 74 74 70 31 2e ..Use.HTTP.1.0.(H)......--http1.
1240 31 20 20 20 20 20 20 20 55 73 65 20 48 54 54 50 20 31 2e 31 20 28 48 29 00 20 20 20 20 20 2d 2d 1.......Use.HTTP.1.1.(H)......--
1260 68 74 74 70 32 20 20 20 20 20 20 20 20 20 55 73 65 20 48 54 54 50 20 32 20 28 48 29 00 20 20 20 http2.........Use.HTTP.2.(H)....
1280 20 20 2d 2d 69 67 6e 6f 72 65 2d 63 6f 6e 74 65 6e 74 2d 6c 65 6e 67 74 68 20 20 49 67 6e 6f 72 ..--ignore-content-length..Ignor
12a0 65 20 74 68 65 20 48 54 54 50 20 43 6f 6e 74 65 6e 74 2d 4c 65 6e 67 74 68 20 68 65 61 64 65 72 e.the.HTTP.Content-Length.header
12c0 00 20 2d 69 2c 20 2d 2d 69 6e 63 6c 75 64 65 20 20 20 20 20 20 20 49 6e 63 6c 75 64 65 20 70 72 ..-i,.--include.......Include.pr
12e0 6f 74 6f 63 6f 6c 20 68 65 61 64 65 72 73 20 69 6e 20 74 68 65 20 6f 75 74 70 75 74 20 28 48 2f otocol.headers.in.the.output.(H/
1300 46 29 00 20 2d 6b 2c 20 2d 2d 69 6e 73 65 63 75 72 65 20 20 20 20 20 20 41 6c 6c 6f 77 20 63 6f F)..-k,.--insecure......Allow.co
1320 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 53 53 4c 20 73 69 74 65 73 20 77 69 74 68 6f 75 74 20 63 nnections.to.SSL.sites.without.c
1340 65 72 74 73 20 28 48 29 00 20 20 20 20 20 2d 2d 69 6e 74 65 72 66 61 63 65 20 49 4e 54 45 52 46 erts.(H)......--interface.INTERF
1360 41 43 45 20 20 55 73 65 20 6e 65 74 77 6f 72 6b 20 49 4e 54 45 52 46 41 43 45 20 28 6f 72 20 61 ACE..Use.network.INTERFACE.(or.a
1380 64 64 72 65 73 73 29 00 20 2d 34 2c 20 2d 2d 69 70 76 34 20 20 20 20 20 20 20 20 20 20 52 65 73 ddress)..-4,.--ipv4..........Res
13a0 6f 6c 76 65 20 6e 61 6d 65 20 74 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 00 20 2d 36 2c 20 2d olve.name.to.IPv4.address..-6,.-
13c0 2d 69 70 76 36 20 20 20 20 20 20 20 20 20 20 52 65 73 6f 6c 76 65 20 6e 61 6d 65 20 74 6f 20 49 -ipv6..........Resolve.name.to.I
13e0 50 76 36 20 61 64 64 72 65 73 73 00 20 2d 6a 2c 20 2d 2d 6a 75 6e 6b 2d 73 65 73 73 69 6f 6e 2d Pv6.address..-j,.--junk-session-
1400 63 6f 6f 6b 69 65 73 20 20 49 67 6e 6f 72 65 20 73 65 73 73 69 6f 6e 20 63 6f 6f 6b 69 65 73 20 cookies..Ignore.session.cookies.
1420 72 65 61 64 20 66 72 6f 6d 20 66 69 6c 65 20 28 48 29 00 20 20 20 20 20 2d 2d 6b 65 65 70 61 6c read.from.file.(H)......--keepal
1440 69 76 65 2d 74 69 6d 65 20 53 45 43 4f 4e 44 53 20 20 57 61 69 74 20 53 45 43 4f 4e 44 53 20 62 ive-time.SECONDS..Wait.SECONDS.b
1460 65 74 77 65 65 6e 20 6b 65 65 70 61 6c 69 76 65 20 70 72 6f 62 65 73 00 20 20 20 20 20 2d 2d 6b etween.keepalive.probes......--k
1480 65 79 20 4b 45 59 20 20 20 20 20 20 20 50 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 20 6e 61 ey.KEY.......Private.key.file.na
14a0 6d 65 20 28 53 53 4c 2f 53 53 48 29 00 20 20 20 20 20 2d 2d 6b 65 79 2d 74 79 70 65 20 54 59 50 me.(SSL/SSH)......--key-type.TYP
14c0 45 20 20 50 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 20 74 79 70 65 20 28 44 45 52 2f 50 45 E..Private.key.file.type.(DER/PE
14e0 4d 2f 45 4e 47 29 20 28 53 53 4c 29 00 20 20 20 20 20 2d 2d 6b 72 62 20 4c 45 56 45 4c 20 20 20 M/ENG).(SSL)......--krb.LEVEL...
1500 20 20 45 6e 61 62 6c 65 20 4b 65 72 62 65 72 6f 73 20 77 69 74 68 20 73 65 63 75 72 69 74 79 20 ..Enable.Kerberos.with.security.
1520 4c 45 56 45 4c 20 28 46 29 00 20 20 20 20 20 2d 2d 6c 69 62 63 75 72 6c 20 46 49 4c 45 20 20 44 LEVEL.(F)......--libcurl.FILE..D
1540 75 6d 70 20 6c 69 62 63 75 72 6c 20 65 71 75 69 76 61 6c 65 6e 74 20 63 6f 64 65 20 6f 66 20 74 ump.libcurl.equivalent.code.of.t
1560 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 00 20 20 20 20 20 2d 2d 6c 69 6d 69 74 2d 72 61 his.command.line......--limit-ra
1580 74 65 20 52 41 54 45 20 20 4c 69 6d 69 74 20 74 72 61 6e 73 66 65 72 20 73 70 65 65 64 20 74 6f te.RATE..Limit.transfer.speed.to
15a0 20 52 41 54 45 00 20 2d 6c 2c 20 2d 2d 6c 69 73 74 2d 6f 6e 6c 79 20 20 20 20 20 4c 69 73 74 20 .RATE..-l,.--list-only.....List.
15c0 6f 6e 6c 79 20 6d 6f 64 65 20 28 46 2f 50 4f 50 33 29 00 20 20 20 20 20 2d 2d 6c 6f 63 61 6c 2d only.mode.(F/POP3)......--local-
15e0 70 6f 72 74 20 52 41 4e 47 45 20 20 46 6f 72 63 65 20 75 73 65 20 6f 66 20 52 41 4e 47 45 20 66 port.RANGE..Force.use.of.RANGE.f
1600 6f 72 20 6c 6f 63 61 6c 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 00 20 2d 4c 2c 20 2d 2d 6c 6f 63 or.local.port.numbers..-L,.--loc
1620 61 74 69 6f 6e 20 20 20 20 20 20 46 6f 6c 6c 6f 77 20 72 65 64 69 72 65 63 74 73 20 28 48 29 00 ation......Follow.redirects.(H).
1640 20 20 20 20 20 2d 2d 6c 6f 63 61 74 69 6f 6e 2d 74 72 75 73 74 65 64 20 20 4c 69 6b 65 20 27 2d .....--location-trusted..Like.'-
1660 2d 6c 6f 63 61 74 69 6f 6e 27 2c 20 61 6e 64 20 73 65 6e 64 20 61 75 74 68 20 74 6f 20 6f 74 68 -location',.and.send.auth.to.oth
1680 65 72 20 68 6f 73 74 73 20 28 48 29 00 20 20 20 20 20 2d 2d 6c 6f 67 69 6e 2d 6f 70 74 69 6f 6e er.hosts.(H)......--login-option
16a0 73 20 4f 50 54 49 4f 4e 53 20 20 53 65 72 76 65 72 20 6c 6f 67 69 6e 20 6f 70 74 69 6f 6e 73 20 s.OPTIONS..Server.login.options.
16c0 28 49 4d 41 50 2c 20 50 4f 50 33 2c 20 53 4d 54 50 29 00 20 2d 4d 2c 20 2d 2d 6d 61 6e 75 61 6c (IMAP,.POP3,.SMTP)..-M,.--manual
16e0 20 20 20 20 20 20 20 20 44 69 73 70 6c 61 79 20 74 68 65 20 66 75 6c 6c 20 6d 61 6e 75 61 6c 00 ........Display.the.full.manual.
1700 20 20 20 20 20 2d 2d 6d 61 69 6c 2d 66 72 6f 6d 20 46 52 4f 4d 20 20 4d 61 69 6c 20 66 72 6f 6d .....--mail-from.FROM..Mail.from
1720 20 74 68 69 73 20 61 64 64 72 65 73 73 20 28 53 4d 54 50 29 00 20 20 20 20 20 2d 2d 6d 61 69 6c .this.address.(SMTP)......--mail
1740 2d 72 63 70 74 20 54 4f 20 20 4d 61 69 6c 20 74 6f 20 74 68 69 73 2f 74 68 65 73 65 20 61 64 64 -rcpt.TO..Mail.to.this/these.add
1760 72 65 73 73 65 73 20 28 53 4d 54 50 29 00 20 20 20 20 20 2d 2d 6d 61 69 6c 2d 61 75 74 68 20 41 resses.(SMTP)......--mail-auth.A
1780 55 54 48 20 20 4f 72 69 67 69 6e 61 74 6f 72 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6f UTH..Originator.address.of.the.o
17a0 72 69 67 69 6e 61 6c 20 65 6d 61 69 6c 20 28 53 4d 54 50 29 00 20 20 20 20 20 2d 2d 6d 61 78 2d riginal.email.(SMTP)......--max-
17c0 66 69 6c 65 73 69 7a 65 20 42 59 54 45 53 20 20 4d 61 78 69 6d 75 6d 20 66 69 6c 65 20 73 69 7a filesize.BYTES..Maximum.file.siz
17e0 65 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 28 48 2f 46 29 00 20 20 20 20 20 2d 2d 6d 61 78 2d 72 e.to.download.(H/F)......--max-r
1800 65 64 69 72 73 20 4e 55 4d 20 20 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 64 edirs.NUM..Maximum.number.of.red
1820 69 72 65 63 74 73 20 61 6c 6c 6f 77 65 64 20 28 48 29 00 20 2d 6d 2c 20 2d 2d 6d 61 78 2d 74 69 irects.allowed.(H)..-m,.--max-ti
1840 6d 65 20 53 45 43 4f 4e 44 53 20 20 4d 61 78 69 6d 75 6d 20 74 69 6d 65 20 61 6c 6c 6f 77 65 64 me.SECONDS..Maximum.time.allowed
1860 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 66 65 72 00 20 20 20 20 20 2d 2d 6d 65 74 61 6c 69 6e .for.the.transfer......--metalin
1880 6b 20 20 20 20 20 20 50 72 6f 63 65 73 73 20 67 69 76 65 6e 20 55 52 4c 73 20 61 73 20 6d 65 74 k......Process.given.URLs.as.met
18a0 61 6c 69 6e 6b 20 58 4d 4c 20 66 69 6c 65 00 20 20 20 20 20 2d 2d 6e 65 67 6f 74 69 61 74 65 20 alink.XML.file......--negotiate.
18c0 20 20 20 20 55 73 65 20 48 54 54 50 20 4e 65 67 6f 74 69 61 74 65 20 28 53 50 4e 45 47 4f 29 20 ....Use.HTTP.Negotiate.(SPNEGO).
18e0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 48 29 00 20 2d 6e 2c 20 2d 2d 6e 65 74 72 63 20 authentication.(H)..-n,.--netrc.
1900 20 20 20 20 20 20 20 20 4d 75 73 74 20 72 65 61 64 20 2e 6e 65 74 72 63 20 66 6f 72 20 75 73 65 ........Must.read..netrc.for.use
1920 72 20 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 00 20 20 20 20 20 2d 2d 6e 65 74 72 63 r.name.and.password......--netrc
1940 2d 6f 70 74 69 6f 6e 61 6c 20 20 55 73 65 20 65 69 74 68 65 72 20 2e 6e 65 74 72 63 20 6f 72 20 -optional..Use.either..netrc.or.
1960 55 52 4c 3b 20 6f 76 65 72 72 69 64 65 73 20 2d 6e 00 20 20 20 20 20 2d 2d 6e 65 74 72 63 2d 66 URL;.overrides.-n......--netrc-f
1980 69 6c 65 20 46 49 4c 45 20 20 53 70 65 63 69 66 79 20 46 49 4c 45 20 66 6f 72 20 6e 65 74 72 63 ile.FILE..Specify.FILE.for.netrc
19a0 00 20 2d 3a 20 20 2d 2d 6e 65 78 74 20 20 20 20 20 20 20 20 20 20 41 6c 6c 6f 77 73 20 74 68 65 ..-:..--next..........Allows.the
19c0 20 66 6f 6c 6c 6f 77 69 6e 67 20 55 52 4c 20 74 6f 20 75 73 65 20 61 20 73 65 70 61 72 61 74 65 .following.URL.to.use.a.separate
19e0 20 73 65 74 20 6f 66 20 6f 70 74 69 6f 6e 73 00 20 20 20 20 20 2d 2d 6e 6f 2d 61 6c 70 6e 20 20 .set.of.options......--no-alpn..
1a00 20 20 20 20 20 44 69 73 61 62 6c 65 20 74 68 65 20 41 4c 50 4e 20 54 4c 53 20 65 78 74 65 6e 73 .....Disable.the.ALPN.TLS.extens
1a20 69 6f 6e 20 28 48 29 00 20 2d 4e 2c 20 2d 2d 6e 6f 2d 62 75 66 66 65 72 20 20 20 20 20 44 69 73 ion.(H)..-N,.--no-buffer.....Dis
1a40 61 62 6c 65 20 62 75 66 66 65 72 69 6e 67 20 6f 66 20 74 68 65 20 6f 75 74 70 75 74 20 73 74 72 able.buffering.of.the.output.str
1a60 65 61 6d 00 20 20 20 20 20 2d 2d 6e 6f 2d 6b 65 65 70 61 6c 69 76 65 20 20 44 69 73 61 62 6c 65 eam......--no-keepalive..Disable
1a80 20 6b 65 65 70 61 6c 69 76 65 20 75 73 65 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e .keepalive.use.on.the.connection
1aa0 00 20 20 20 20 20 2d 2d 6e 6f 2d 6e 70 6e 20 20 20 20 20 20 20 20 44 69 73 61 62 6c 65 20 74 68 ......--no-npn........Disable.th
1ac0 65 20 4e 50 4e 20 54 4c 53 20 65 78 74 65 6e 73 69 6f 6e 20 28 48 29 00 20 20 20 20 20 2d 2d 6e e.NPN.TLS.extension.(H)......--n
1ae0 6f 2d 73 65 73 73 69 6f 6e 69 64 20 20 44 69 73 61 62 6c 65 20 53 53 4c 20 73 65 73 73 69 6f 6e o-sessionid..Disable.SSL.session
1b00 2d 49 44 20 72 65 75 73 69 6e 67 20 28 53 53 4c 29 00 20 20 20 20 20 2d 2d 6e 6f 70 72 6f 78 79 -ID.reusing.(SSL)......--noproxy
1b20 20 20 20 20 20 20 20 4c 69 73 74 20 6f 66 20 68 6f 73 74 73 20 77 68 69 63 68 20 64 6f 20 6e 6f .......List.of.hosts.which.do.no
1b40 74 20 75 73 65 20 70 72 6f 78 79 00 20 20 20 20 20 2d 2d 6e 74 6c 6d 20 20 20 20 20 20 20 20 20 t.use.proxy......--ntlm.........
1b60 20 55 73 65 20 48 54 54 50 20 4e 54 4c 4d 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 48 .Use.HTTP.NTLM.authentication.(H
1b80 29 00 20 20 20 20 20 2d 2d 6f 61 75 74 68 32 2d 62 65 61 72 65 72 20 54 4f 4b 45 4e 20 20 4f 41 )......--oauth2-bearer.TOKEN..OA
1ba0 75 74 68 20 32 20 42 65 61 72 65 72 20 54 6f 6b 65 6e 20 28 49 4d 41 50 2c 20 50 4f 50 33 2c 20 uth.2.Bearer.Token.(IMAP,.POP3,.
1bc0 53 4d 54 50 29 00 20 2d 6f 2c 20 2d 2d 6f 75 74 70 75 74 20 46 49 4c 45 20 20 20 57 72 69 74 65 SMTP)..-o,.--output.FILE...Write
1be0 20 74 6f 20 46 49 4c 45 20 69 6e 73 74 65 61 64 20 6f 66 20 73 74 64 6f 75 74 00 20 20 20 20 20 .to.FILE.instead.of.stdout......
1c00 2d 2d 70 61 73 73 20 50 41 53 53 20 20 20 20 20 50 61 73 73 20 70 68 72 61 73 65 20 66 6f 72 20 --pass.PASS.....Pass.phrase.for.
1c20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 28 53 53 4c 2f 53 53 48 29 00 20 20 20 20 20 2d the.private.key.(SSL/SSH)......-
1c40 2d 70 6f 73 74 33 30 31 20 20 20 20 20 20 20 44 6f 20 6e 6f 74 20 73 77 69 74 63 68 20 74 6f 20 -post301.......Do.not.switch.to.
1c60 47 45 54 20 61 66 74 65 72 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 20 33 30 31 20 72 65 64 69 72 65 GET.after.following.a.301.redire
1c80 63 74 20 28 48 29 00 20 20 20 20 20 2d 2d 70 6f 73 74 33 30 32 20 20 20 20 20 20 20 44 6f 20 6e ct.(H)......--post302.......Do.n
1ca0 6f 74 20 73 77 69 74 63 68 20 74 6f 20 47 45 54 20 61 66 74 65 72 20 66 6f 6c 6c 6f 77 69 6e 67 ot.switch.to.GET.after.following
1cc0 20 61 20 33 30 32 20 72 65 64 69 72 65 63 74 20 28 48 29 00 20 20 20 20 20 2d 2d 70 6f 73 74 33 .a.302.redirect.(H)......--post3
1ce0 30 33 20 20 20 20 20 20 20 44 6f 20 6e 6f 74 20 73 77 69 74 63 68 20 74 6f 20 47 45 54 20 61 66 03.......Do.not.switch.to.GET.af
1d00 74 65 72 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 20 33 30 33 20 72 65 64 69 72 65 63 74 20 28 48 29 ter.following.a.303.redirect.(H)
1d20 00 20 2d 23 2c 20 2d 2d 70 72 6f 67 72 65 73 73 2d 62 61 72 20 20 44 69 73 70 6c 61 79 20 74 72 ..-#,.--progress-bar..Display.tr
1d40 61 6e 73 66 65 72 20 70 72 6f 67 72 65 73 73 20 61 73 20 61 20 70 72 6f 67 72 65 73 73 20 62 61 ansfer.progress.as.a.progress.ba
1d60 72 00 20 20 20 20 20 2d 2d 70 72 6f 74 6f 20 50 52 4f 54 4f 43 4f 4c 53 20 20 45 6e 61 62 6c 65 r......--proto.PROTOCOLS..Enable
1d80 2f 64 69 73 61 62 6c 65 20 50 52 4f 54 4f 43 4f 4c 53 00 20 20 20 20 20 2d 2d 70 72 6f 74 6f 2d /disable.PROTOCOLS......--proto-
1da0 72 65 64 69 72 20 50 52 4f 54 4f 43 4f 4c 53 20 20 45 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 redir.PROTOCOLS..Enable/disable.
1dc0 50 52 4f 54 4f 43 4f 4c 53 20 6f 6e 20 72 65 64 69 72 65 63 74 00 20 2d 78 2c 20 2d 2d 70 72 6f PROTOCOLS.on.redirect..-x,.--pro
1de0 78 79 20 5b 50 52 4f 54 4f 43 4f 4c 3a 2f 2f 5d 48 4f 53 54 5b 3a 50 4f 52 54 5d 20 20 55 73 65 xy.[PROTOCOL://]HOST[:PORT]..Use
1e00 20 70 72 6f 78 79 20 6f 6e 20 67 69 76 65 6e 20 70 6f 72 74 00 20 20 20 20 20 2d 2d 70 72 6f 78 .proxy.on.given.port......--prox
1e20 79 2d 61 6e 79 61 75 74 68 20 20 50 69 63 6b 20 22 61 6e 79 22 20 70 72 6f 78 79 20 61 75 74 68 y-anyauth..Pick."any".proxy.auth
1e40 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 20 28 48 29 00 20 20 20 20 20 2d 2d 70 72 6f entication.method.(H)......--pro
1e60 78 79 2d 62 61 73 69 63 20 20 20 55 73 65 20 42 61 73 69 63 20 61 75 74 68 65 6e 74 69 63 61 74 xy-basic...Use.Basic.authenticat
1e80 69 6f 6e 20 6f 6e 20 74 68 65 20 70 72 6f 78 79 20 28 48 29 00 20 20 20 20 20 2d 2d 70 72 6f 78 ion.on.the.proxy.(H)......--prox
1ea0 79 2d 64 69 67 65 73 74 20 20 55 73 65 20 44 69 67 65 73 74 20 61 75 74 68 65 6e 74 69 63 61 74 y-digest..Use.Digest.authenticat
1ec0 69 6f 6e 20 6f 6e 20 74 68 65 20 70 72 6f 78 79 20 28 48 29 00 20 20 20 20 20 2d 2d 70 72 6f 78 ion.on.the.proxy.(H)......--prox
1ee0 79 2d 6e 65 67 6f 74 69 61 74 65 20 20 55 73 65 20 48 54 54 50 20 4e 65 67 6f 74 69 61 74 65 20 y-negotiate..Use.HTTP.Negotiate.
1f00 28 53 50 4e 45 47 4f 29 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 70 (SPNEGO).authentication.on.the.p
1f20 72 6f 78 79 20 28 48 29 00 20 20 20 20 20 2d 2d 70 72 6f 78 79 2d 6e 74 6c 6d 20 20 20 20 55 73 roxy.(H)......--proxy-ntlm....Us
1f40 65 20 4e 54 4c 4d 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 70 72 6f e.NTLM.authentication.on.the.pro
1f60 78 79 20 28 48 29 00 20 2d 55 2c 20 2d 2d 70 72 6f 78 79 2d 75 73 65 72 20 55 53 45 52 5b 3a 50 xy.(H)..-U,.--proxy-user.USER[:P
1f80 41 53 53 57 4f 52 44 5d 20 20 50 72 6f 78 79 20 75 73 65 72 20 61 6e 64 20 70 61 73 73 77 6f 72 ASSWORD]..Proxy.user.and.passwor
1fa0 64 00 20 20 20 20 20 2d 2d 70 72 6f 78 79 31 2e 30 20 48 4f 53 54 5b 3a 50 4f 52 54 5d 20 20 55 d......--proxy1.0.HOST[:PORT]..U
1fc0 73 65 20 48 54 54 50 2f 31 2e 30 20 70 72 6f 78 79 20 6f 6e 20 67 69 76 65 6e 20 70 6f 72 74 00 se.HTTP/1.0.proxy.on.given.port.
1fe0 20 2d 70 2c 20 2d 2d 70 72 6f 78 79 74 75 6e 6e 65 6c 20 20 20 4f 70 65 72 61 74 65 20 74 68 72 .-p,.--proxytunnel...Operate.thr
2000 6f 75 67 68 20 61 20 48 54 54 50 20 70 72 6f 78 79 20 74 75 6e 6e 65 6c 20 28 75 73 69 6e 67 20 ough.a.HTTP.proxy.tunnel.(using.
2020 43 4f 4e 4e 45 43 54 29 00 20 20 20 20 20 2d 2d 70 75 62 6b 65 79 20 4b 45 59 20 20 20 20 50 75 CONNECT)......--pubkey.KEY....Pu
2040 62 6c 69 63 20 6b 65 79 20 66 69 6c 65 20 6e 61 6d 65 20 28 53 53 48 29 00 20 2d 51 2c 20 2d 2d blic.key.file.name.(SSH)..-Q,.--
2060 71 75 6f 74 65 20 43 4d 44 20 20 20 20 20 53 65 6e 64 20 63 6f 6d 6d 61 6e 64 28 73 29 20 74 6f quote.CMD.....Send.command(s).to
2080 20 73 65 72 76 65 72 20 62 65 66 6f 72 65 20 74 72 61 6e 73 66 65 72 20 28 46 2f 53 46 54 50 29 .server.before.transfer.(F/SFTP)
20a0 00 20 20 20 20 20 2d 2d 72 61 6e 64 6f 6d 2d 66 69 6c 65 20 46 49 4c 45 20 20 46 69 6c 65 20 66 ......--random-file.FILE..File.f
20c0 6f 72 20 72 65 61 64 69 6e 67 20 72 61 6e 64 6f 6d 20 64 61 74 61 20 66 72 6f 6d 20 28 53 53 4c or.reading.random.data.from.(SSL
20e0 29 00 20 2d 72 2c 20 2d 2d 72 61 6e 67 65 20 52 41 4e 47 45 20 20 20 52 65 74 72 69 65 76 65 20 )..-r,.--range.RANGE...Retrieve.
2100 6f 6e 6c 79 20 74 68 65 20 62 79 74 65 73 20 77 69 74 68 69 6e 20 52 41 4e 47 45 00 20 20 20 20 only.the.bytes.within.RANGE.....
2120 20 2d 2d 72 61 77 20 20 20 20 20 20 20 20 20 20 20 44 6f 20 48 54 54 50 20 22 72 61 77 22 3b 20 .--raw...........Do.HTTP."raw";.
2140 6e 6f 20 74 72 61 6e 73 66 65 72 20 64 65 63 6f 64 69 6e 67 20 28 48 29 00 20 2d 65 2c 20 2d 2d no.transfer.decoding.(H)..-e,.--
2160 72 65 66 65 72 65 72 20 20 20 20 20 20 20 52 65 66 65 72 65 72 20 55 52 4c 20 28 48 29 00 20 2d referer.......Referer.URL.(H)..-
2180 4a 2c 20 2d 2d 72 65 6d 6f 74 65 2d 68 65 61 64 65 72 2d 6e 61 6d 65 20 20 55 73 65 20 74 68 65 J,.--remote-header-name..Use.the
21a0 20 68 65 61 64 65 72 2d 70 72 6f 76 69 64 65 64 20 66 69 6c 65 6e 61 6d 65 20 28 48 29 00 20 2d .header-provided.filename.(H)..-
21c0 4f 2c 20 2d 2d 72 65 6d 6f 74 65 2d 6e 61 6d 65 20 20 20 57 72 69 74 65 20 6f 75 74 70 75 74 20 O,.--remote-name...Write.output.
21e0 74 6f 20 61 20 66 69 6c 65 20 6e 61 6d 65 64 20 61 73 20 74 68 65 20 72 65 6d 6f 74 65 20 66 69 to.a.file.named.as.the.remote.fi
2200 6c 65 00 20 20 20 20 20 2d 2d 72 65 6d 6f 74 65 2d 6e 61 6d 65 2d 61 6c 6c 20 20 55 73 65 20 74 le......--remote-name-all..Use.t
2220 68 65 20 72 65 6d 6f 74 65 20 66 69 6c 65 20 6e 61 6d 65 20 66 6f 72 20 61 6c 6c 20 55 52 4c 73 he.remote.file.name.for.all.URLs
2240 00 20 2d 52 2c 20 2d 2d 72 65 6d 6f 74 65 2d 74 69 6d 65 20 20 20 53 65 74 20 74 68 65 20 72 65 ..-R,.--remote-time...Set.the.re
2260 6d 6f 74 65 20 66 69 6c 65 27 73 20 74 69 6d 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6f 75 mote.file's.time.on.the.local.ou
2280 74 70 75 74 00 20 2d 58 2c 20 2d 2d 72 65 71 75 65 73 74 20 43 4f 4d 4d 41 4e 44 20 20 53 70 65 tput..-X,.--request.COMMAND..Spe
22a0 63 69 66 79 20 72 65 71 75 65 73 74 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 00 20 20 20 20 cify.request.command.to.use.....
22c0 20 2d 2d 72 65 73 6f 6c 76 65 20 48 4f 53 54 3a 50 4f 52 54 3a 41 44 44 52 45 53 53 20 20 46 6f .--resolve.HOST:PORT:ADDRESS..Fo
22e0 72 63 65 20 72 65 73 6f 6c 76 65 20 6f 66 20 48 4f 53 54 3a 50 4f 52 54 20 74 6f 20 41 44 44 52 rce.resolve.of.HOST:PORT.to.ADDR
2300 45 53 53 00 20 20 20 20 20 2d 2d 72 65 74 72 79 20 4e 55 4d 20 20 20 52 65 74 72 79 20 72 65 71 ESS......--retry.NUM...Retry.req
2320 75 65 73 74 20 4e 55 4d 20 74 69 6d 65 73 20 69 66 20 74 72 61 6e 73 69 65 6e 74 20 70 72 6f 62 uest.NUM.times.if.transient.prob
2340 6c 65 6d 73 20 6f 63 63 75 72 00 20 20 20 20 20 2d 2d 72 65 74 72 79 2d 64 65 6c 61 79 20 53 45 lems.occur......--retry-delay.SE
2360 43 4f 4e 44 53 20 20 57 61 69 74 20 53 45 43 4f 4e 44 53 20 62 65 74 77 65 65 6e 20 72 65 74 72 CONDS..Wait.SECONDS.between.retr
2380 69 65 73 00 20 20 20 20 20 2d 2d 72 65 74 72 79 2d 6d 61 78 2d 74 69 6d 65 20 53 45 43 4f 4e 44 ies......--retry-max-time.SECOND
23a0 53 20 20 52 65 74 72 79 20 6f 6e 6c 79 20 77 69 74 68 69 6e 20 74 68 69 73 20 70 65 72 69 6f 64 S..Retry.only.within.this.period
23c0 00 20 20 20 20 20 2d 2d 73 61 73 6c 2d 69 72 20 20 20 20 20 20 20 45 6e 61 62 6c 65 20 69 6e 69 ......--sasl-ir.......Enable.ini
23e0 74 69 61 6c 20 72 65 73 70 6f 6e 73 65 20 69 6e 20 53 41 53 4c 20 61 75 74 68 65 6e 74 69 63 61 tial.response.in.SASL.authentica
2400 74 69 6f 6e 00 20 2d 53 2c 20 2d 2d 73 68 6f 77 2d 65 72 72 6f 72 20 20 20 20 53 68 6f 77 20 65 tion..-S,.--show-error....Show.e
2420 72 72 6f 72 2e 20 57 69 74 68 20 2d 73 2c 20 6d 61 6b 65 20 63 75 72 6c 20 73 68 6f 77 20 65 72 rror..With.-s,.make.curl.show.er
2440 72 6f 72 73 20 77 68 65 6e 20 74 68 65 79 20 6f 63 63 75 72 00 20 2d 73 2c 20 2d 2d 73 69 6c 65 rors.when.they.occur..-s,.--sile
2460 6e 74 20 20 20 20 20 20 20 20 53 69 6c 65 6e 74 20 6d 6f 64 65 20 28 64 6f 6e 27 74 20 6f 75 74 nt........Silent.mode.(don't.out
2480 70 75 74 20 61 6e 79 74 68 69 6e 67 29 00 20 20 20 20 20 2d 2d 73 6f 63 6b 73 34 20 48 4f 53 54 put.anything)......--socks4.HOST
24a0 5b 3a 50 4f 52 54 5d 20 20 53 4f 43 4b 53 34 20 70 72 6f 78 79 20 6f 6e 20 67 69 76 65 6e 20 68 [:PORT]..SOCKS4.proxy.on.given.h
24c0 6f 73 74 20 2b 20 70 6f 72 74 00 20 20 20 20 20 2d 2d 73 6f 63 6b 73 34 61 20 48 4f 53 54 5b 3a ost.+.port......--socks4a.HOST[:
24e0 50 4f 52 54 5d 20 20 53 4f 43 4b 53 34 61 20 70 72 6f 78 79 20 6f 6e 20 67 69 76 65 6e 20 68 6f PORT]..SOCKS4a.proxy.on.given.ho
2500 73 74 20 2b 20 70 6f 72 74 00 20 20 20 20 20 2d 2d 73 6f 63 6b 73 35 20 48 4f 53 54 5b 3a 50 4f st.+.port......--socks5.HOST[:PO
2520 52 54 5d 20 20 53 4f 43 4b 53 35 20 70 72 6f 78 79 20 6f 6e 20 67 69 76 65 6e 20 68 6f 73 74 20 RT]..SOCKS5.proxy.on.given.host.
2540 2b 20 70 6f 72 74 00 20 20 20 20 20 2d 2d 73 6f 63 6b 73 35 2d 68 6f 73 74 6e 61 6d 65 20 48 4f +.port......--socks5-hostname.HO
2560 53 54 5b 3a 50 4f 52 54 5d 20 20 53 4f 43 4b 53 35 20 70 72 6f 78 79 2c 20 70 61 73 73 20 68 6f ST[:PORT]..SOCKS5.proxy,.pass.ho
2580 73 74 20 6e 61 6d 65 20 74 6f 20 70 72 6f 78 79 00 20 2d 59 2c 20 2d 2d 73 70 65 65 64 2d 6c 69 st.name.to.proxy..-Y,.--speed-li
25a0 6d 69 74 20 52 41 54 45 20 20 53 74 6f 70 20 74 72 61 6e 73 66 65 72 73 20 62 65 6c 6f 77 20 52 mit.RATE..Stop.transfers.below.R
25c0 41 54 45 20 66 6f 72 20 27 73 70 65 65 64 2d 74 69 6d 65 27 20 73 65 63 73 00 20 2d 79 2c 20 2d ATE.for.'speed-time'.secs..-y,.-
25e0 2d 73 70 65 65 64 2d 74 69 6d 65 20 53 45 43 4f 4e 44 53 20 20 54 72 69 67 67 65 72 20 27 73 70 -speed-time.SECONDS..Trigger.'sp
2600 65 65 64 2d 6c 69 6d 69 74 27 20 61 62 6f 72 74 20 61 66 74 65 72 20 53 45 43 4f 4e 44 53 20 28 eed-limit'.abort.after.SECONDS.(
2620 64 65 66 61 75 6c 74 3a 20 33 30 29 00 20 20 20 20 20 2d 2d 73 73 6c 20 20 20 20 20 20 20 20 20 default:.30)......--ssl.........
2640 20 20 54 72 79 20 53 53 4c 2f 54 4c 53 20 28 46 54 50 2c 20 49 4d 41 50 2c 20 50 4f 50 33 2c 20 ..Try.SSL/TLS.(FTP,.IMAP,.POP3,.
2660 53 4d 54 50 29 00 20 20 20 20 20 2d 2d 73 73 6c 2d 72 65 71 64 20 20 20 20 20 20 52 65 71 75 69 SMTP)......--ssl-reqd......Requi
2680 72 65 20 53 53 4c 2f 54 4c 53 20 28 46 54 50 2c 20 49 4d 41 50 2c 20 50 4f 50 33 2c 20 53 4d 54 re.SSL/TLS.(FTP,.IMAP,.POP3,.SMT
26a0 50 29 00 20 2d 32 2c 20 2d 2d 73 73 6c 76 32 20 20 20 20 20 20 20 20 20 55 73 65 20 53 53 4c 76 P)..-2,.--sslv2.........Use.SSLv
26c0 32 20 28 53 53 4c 29 00 20 2d 33 2c 20 2d 2d 73 73 6c 76 33 20 20 20 20 20 20 20 20 20 55 73 65 2.(SSL)..-3,.--sslv3.........Use
26e0 20 53 53 4c 76 33 20 28 53 53 4c 29 00 20 20 20 20 20 2d 2d 73 73 6c 2d 61 6c 6c 6f 77 2d 62 65 .SSLv3.(SSL)......--ssl-allow-be
2700 61 73 74 20 20 41 6c 6c 6f 77 20 73 65 63 75 72 69 74 79 20 66 6c 61 77 20 74 6f 20 69 6d 70 72 ast..Allow.security.flaw.to.impr
2720 6f 76 65 20 69 6e 74 65 72 6f 70 20 28 53 53 4c 29 00 20 20 20 20 20 2d 2d 73 74 64 65 72 72 20 ove.interop.(SSL)......--stderr.
2740 46 49 4c 45 20 20 20 57 68 65 72 65 20 74 6f 20 72 65 64 69 72 65 63 74 20 73 74 64 65 72 72 20 FILE...Where.to.redirect.stderr.
2760 28 75 73 65 20 22 2d 22 20 66 6f 72 20 73 74 64 6f 75 74 29 00 20 20 20 20 20 2d 2d 74 63 70 2d (use."-".for.stdout)......--tcp-
2780 6e 6f 64 65 6c 61 79 20 20 20 55 73 65 20 74 68 65 20 54 43 50 5f 4e 4f 44 45 4c 41 59 20 6f 70 nodelay...Use.the.TCP_NODELAY.op
27a0 74 69 6f 6e 00 20 2d 74 2c 20 2d 2d 74 65 6c 6e 65 74 2d 6f 70 74 69 6f 6e 20 4f 50 54 3d 56 41 tion..-t,.--telnet-option.OPT=VA
27c0 4c 20 20 53 65 74 20 74 65 6c 6e 65 74 20 6f 70 74 69 6f 6e 00 20 20 20 20 20 2d 2d 74 66 74 70 L..Set.telnet.option......--tftp
27e0 2d 62 6c 6b 73 69 7a 65 20 56 41 4c 55 45 20 20 53 65 74 20 54 46 54 50 20 42 4c 4b 53 49 5a 45 -blksize.VALUE..Set.TFTP.BLKSIZE
2800 20 6f 70 74 69 6f 6e 20 28 6d 75 73 74 20 62 65 20 3e 35 31 32 29 00 20 2d 7a 2c 20 2d 2d 74 69 .option.(must.be.>512)..-z,.--ti
2820 6d 65 2d 63 6f 6e 64 20 54 49 4d 45 20 20 54 72 61 6e 73 66 65 72 20 62 61 73 65 64 20 6f 6e 20 me-cond.TIME..Transfer.based.on.
2840 61 20 74 69 6d 65 20 63 6f 6e 64 69 74 69 6f 6e 00 20 2d 31 2c 20 2d 2d 74 6c 73 76 31 20 20 20 a.time.condition..-1,.--tlsv1...
2860 20 20 20 20 20 20 55 73 65 20 3d 3e 20 54 4c 53 76 31 20 28 53 53 4c 29 00 20 20 20 20 20 2d 2d ......Use.=>.TLSv1.(SSL)......--
2880 74 6c 73 76 31 2e 30 20 20 20 20 20 20 20 55 73 65 20 54 4c 53 76 31 2e 30 20 28 53 53 4c 29 00 tlsv1.0.......Use.TLSv1.0.(SSL).
28a0 20 20 20 20 20 2d 2d 74 6c 73 76 31 2e 31 20 20 20 20 20 20 20 55 73 65 20 54 4c 53 76 31 2e 31 .....--tlsv1.1.......Use.TLSv1.1
28c0 20 28 53 53 4c 29 00 20 20 20 20 20 2d 2d 74 6c 73 76 31 2e 32 20 20 20 20 20 20 20 55 73 65 20 .(SSL)......--tlsv1.2.......Use.
28e0 54 4c 53 76 31 2e 32 20 28 53 53 4c 29 00 20 20 20 20 20 2d 2d 74 72 61 63 65 20 46 49 4c 45 20 TLSv1.2.(SSL)......--trace.FILE.
2900 20 20 20 57 72 69 74 65 20 61 20 64 65 62 75 67 20 74 72 61 63 65 20 74 6f 20 46 49 4c 45 00 20 ...Write.a.debug.trace.to.FILE..
2920 20 20 20 20 2d 2d 74 72 61 63 65 2d 61 73 63 69 69 20 46 49 4c 45 20 20 4c 69 6b 65 20 2d 2d 74 ....--trace-ascii.FILE..Like.--t
2940 72 61 63 65 2c 20 62 75 74 20 77 69 74 68 6f 75 74 20 68 65 78 20 6f 75 74 70 75 74 00 20 20 20 race,.but.without.hex.output....
2960 20 20 2d 2d 74 72 61 63 65 2d 74 69 6d 65 20 20 20 20 41 64 64 20 74 69 6d 65 20 73 74 61 6d 70 ..--trace-time....Add.time.stamp
2980 73 20 74 6f 20 74 72 61 63 65 2f 76 65 72 62 6f 73 65 20 6f 75 74 70 75 74 00 20 20 20 20 20 2d s.to.trace/verbose.output......-
29a0 2d 74 72 2d 65 6e 63 6f 64 69 6e 67 20 20 20 52 65 71 75 65 73 74 20 63 6f 6d 70 72 65 73 73 65 -tr-encoding...Request.compresse
29c0 64 20 74 72 61 6e 73 66 65 72 20 65 6e 63 6f 64 69 6e 67 20 28 48 29 00 20 2d 54 2c 20 2d 2d 75 d.transfer.encoding.(H)..-T,.--u
29e0 70 6c 6f 61 64 2d 66 69 6c 65 20 46 49 4c 45 20 20 54 72 61 6e 73 66 65 72 20 46 49 4c 45 20 74 pload-file.FILE..Transfer.FILE.t
2a00 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 00 20 20 20 20 20 2d 2d 75 72 6c 20 55 52 4c 20 20 20 20 o.destination......--url.URL....
2a20 20 20 20 55 52 4c 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 00 20 2d 42 2c 20 2d 2d 75 73 65 2d 61 ...URL.to.work.with..-B,.--use-a
2a40 73 63 69 69 20 20 20 20 20 55 73 65 20 41 53 43 49 49 2f 74 65 78 74 20 74 72 61 6e 73 66 65 72 scii.....Use.ASCII/text.transfer
2a60 00 20 2d 75 2c 20 2d 2d 75 73 65 72 20 55 53 45 52 5b 3a 50 41 53 53 57 4f 52 44 5d 20 20 53 65 ..-u,.--user.USER[:PASSWORD]..Se
2a80 72 76 65 72 20 75 73 65 72 20 61 6e 64 20 70 61 73 73 77 6f 72 64 00 20 20 20 20 20 2d 2d 74 6c rver.user.and.password......--tl
2aa0 73 75 73 65 72 20 55 53 45 52 20 20 54 4c 53 20 75 73 65 72 6e 61 6d 65 00 20 20 20 20 20 2d 2d suser.USER..TLS.username......--
2ac0 74 6c 73 70 61 73 73 77 6f 72 64 20 53 54 52 49 4e 47 20 20 54 4c 53 20 70 61 73 73 77 6f 72 64 tlspassword.STRING..TLS.password
2ae0 00 20 20 20 20 20 2d 2d 74 6c 73 61 75 74 68 74 79 70 65 20 53 54 52 49 4e 47 20 20 54 4c 53 20 ......--tlsauthtype.STRING..TLS.
2b00 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 79 70 65 20 28 64 65 66 61 75 6c 74 3a 20 53 52 authentication.type.(default:.SR
2b20 50 29 00 20 2d 41 2c 20 2d 2d 75 73 65 72 2d 61 67 65 6e 74 20 53 54 52 49 4e 47 20 20 53 65 6e P)..-A,.--user-agent.STRING..Sen
2b40 64 20 55 73 65 72 2d 41 67 65 6e 74 20 53 54 52 49 4e 47 20 74 6f 20 73 65 72 76 65 72 20 28 48 d.User-Agent.STRING.to.server.(H
2b60 29 00 20 2d 76 2c 20 2d 2d 76 65 72 62 6f 73 65 20 20 20 20 20 20 20 4d 61 6b 65 20 74 68 65 20 )..-v,.--verbose.......Make.the.
2b80 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 72 65 20 74 61 6c 6b 61 74 69 76 65 00 20 2d 56 2c 20 2d 2d operation.more.talkative..-V,.--
2ba0 76 65 72 73 69 6f 6e 20 20 20 20 20 20 20 53 68 6f 77 20 76 65 72 73 69 6f 6e 20 6e 75 6d 62 65 version.......Show.version.numbe
2bc0 72 20 61 6e 64 20 71 75 69 74 00 20 2d 77 2c 20 2d 2d 77 72 69 74 65 2d 6f 75 74 20 46 4f 52 4d r.and.quit..-w,.--write-out.FORM
2be0 41 54 20 20 55 73 65 20 6f 75 74 70 75 74 20 46 4f 52 4d 41 54 20 61 66 74 65 72 20 63 6f 6d 70 AT..Use.output.FORMAT.after.comp
2c00 6c 65 74 69 6f 6e 00 20 20 20 20 20 2d 2d 78 61 74 74 72 20 20 20 20 20 20 20 20 20 53 74 6f 72 letion......--xattr.........Stor
2c20 65 20 6d 65 74 61 64 61 74 61 20 69 6e 20 65 78 74 65 6e 64 65 64 20 66 69 6c 65 20 61 74 74 72 e.metadata.in.extended.file.attr
2c40 69 62 75 74 65 73 00 20 2d 71 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 44 69 73 61 ibutes..-q..................Disa
2c60 62 6c 65 20 2e 63 75 72 6c 72 63 20 28 6d 75 73 74 20 62 65 20 66 69 72 73 74 20 70 61 72 61 6d ble..curlrc.(must.be.first.param
2c80 65 74 65 72 29 00 35 08 00 00 04 00 00 00 00 00 04 01 cb 04 00 00 01 57 04 00 00 69 09 00 00 30 eter).5................W...i...0
2ca0 00 00 00 00 00 00 00 00 00 00 00 02 04 05 69 6e 74 00 03 04 07 91 0c 00 00 03 01 06 c0 01 00 00 ..............int...............
2cc0 03 01 08 69 02 00 00 03 02 05 07 00 00 00 03 02 07 1a 06 00 00 03 08 05 f5 02 00 00 03 08 07 b8 ...i............................
2ce0 00 00 00 03 04 07 27 08 00 00 03 04 07 da 01 00 00 03 04 05 77 02 00 00 04 04 78 00 00 00 03 01 ......'.............w.....x.....
2d00 08 7f 0c 00 00 04 04 85 00 00 00 05 78 00 00 00 06 df 0e 00 00 02 5d 07 5e 02 00 00 08 02 bc 07 ............x.........].^.......
2d20 b9 00 00 00 08 83 08 00 00 02 bd 07 72 00 00 00 00 08 43 00 00 00 02 be 07 b9 00 00 00 04 00 04 ............r.....C.............
2d40 04 91 00 00 00 03 08 04 0f 03 00 00 04 04 8a 00 00 00 09 04 02 93 01 13 03 00 00 0a fe 08 00 00 ................................
2d60 00 0a 36 09 00 00 01 0a a5 05 00 00 02 0a d9 07 00 00 03 0a 29 0f 00 00 04 0a 73 04 00 00 05 0a ..6.................).....s.....
2d80 3c 04 00 00 06 0a 43 07 00 00 07 0a 73 0d 00 00 08 0a 94 07 00 00 09 0a 23 0d 00 00 0a 0a 1a 01 <.....C.....s...........#.......
2da0 00 00 0b 0a ec 01 00 00 0c 0a 6b 0a 00 00 0d 0a 3a 0b 00 00 0e 0a 35 0e 00 00 0f 0a 16 0a 00 00 ..........k.....:.....5.........
2dc0 10 0a 4e 0f 00 00 11 0a d7 05 00 00 12 0a 53 03 00 00 13 0a 2d 06 00 00 14 0a 4c 02 00 00 15 0a ..N...........S.....-.....L.....
2de0 08 0c 00 00 16 0a 11 0e 00 00 17 0a af 01 00 00 18 0a a2 08 00 00 19 0a a7 09 00 00 1a 0a 05 02 ................................
2e00 00 00 1b 0a 8c 0b 00 00 1c 0a c4 06 00 00 1d 0a 0d 0d 00 00 1e 0a bf 0b 00 00 1f 0a 58 08 00 00 ............................X...
2e20 20 0a 8f 04 00 00 21 0a a4 02 00 00 22 0a 34 02 00 00 23 0a 69 08 00 00 24 0a aa 03 00 00 25 0a ......!.....".4...#.i...$.....%.
2e40 e2 00 00 00 26 0a ae 0c 00 00 27 0a 5a 0a 00 00 28 0a d2 02 00 00 29 0a fb 0e 00 00 2a 0a b8 09 ....&.....'.Z...(.....).....*...
2e60 00 00 2b 0a 8e 0a 00 00 2c 0a 51 00 00 00 2d 0a 9f 0a 00 00 2e 0a c0 07 00 00 2f 0a c7 03 00 00 ..+.....,.Q...-.........../.....
2e80 30 0a cb 0a 00 00 31 0a c7 0c 00 00 32 0a 67 0b 00 00 33 0a 98 03 00 00 34 0a a5 0b 00 00 35 0a 0.....1.....2.g...3.....4.....5.
2ea0 b0 0a 00 00 36 0a 73 00 00 00 37 0a 07 09 00 00 38 0a e7 0c 00 00 39 0a b5 0e 00 00 3a 0a 6f 03 ....6.s...7.....8.....9.....:.o.
2ec0 00 00 3b 0a a4 0e 00 00 3c 0a 44 06 00 00 3d 0a 65 01 00 00 3e 0a ba 02 00 00 3f 0a dc 03 00 00 ..;.....<.D...=.e...>.....?.....
2ee0 c0 00 0a 41 08 00 00 c1 00 0a d5 06 00 00 c2 00 0a 7c 01 00 00 c3 00 0a d4 09 00 00 c4 00 0a 9a ...A.............|..............
2f00 00 00 00 c5 00 0a 5c 0d 00 00 c6 00 0a 40 03 00 00 c7 00 0a f8 0c 00 00 c8 00 0a da 0b 00 00 c9 ......\......@..................
2f20 00 0a 19 02 00 00 ca 00 0a e4 0e 00 00 cb 00 0a 16 03 00 00 cc 00 0a 4e 0c 00 00 cd 00 0a ea 05 .......................N........
2f40 00 00 ce 00 0a eb 02 00 00 cf 00 0a 88 08 00 00 d0 00 0a 03 03 00 00 d1 00 0a 44 0a 00 00 d2 00 ..........................D.....
2f60 0a 4e 01 00 00 d3 00 0a 20 09 00 00 d4 00 0a 84 00 00 00 d5 00 0a fd 09 00 00 d6 00 0a cc 08 00 .N..............................
2f80 00 d7 00 0a 90 0d 00 00 d8 00 0a 17 0b 00 00 d9 00 0a 0a 07 00 00 da 00 00 0b 1c 04 00 00 02 0d ................................
2fa0 02 cc 00 00 00 09 04 02 07 08 b8 04 00 00 0a aa 00 00 00 00 0a 2c 07 00 00 81 80 c0 00 0a 5f 06 .....................,........_.
2fc0 00 00 82 80 80 01 0a f9 07 00 00 83 80 c0 01 0a 76 06 00 00 84 80 c0 01 0a f1 0d 00 00 85 80 c0 ................v...............
2fe0 01 0a 0d 08 00 00 86 80 c0 01 0a f3 0b 00 00 87 80 c0 01 0a 25 04 00 00 88 80 c0 01 0a 51 09 00 ....................%........Q..
3000 00 89 80 c0 01 0a ae 06 00 00 8a 80 c0 01 0a 3b 0d 00 00 8b 80 80 01 0a 7e 07 00 00 8c 80 80 01 ...............;........~.......
3020 0a a3 0d 00 00 8d 80 80 01 0a 3c 0f 00 00 8e 80 80 01 0a f9 00 00 00 8f 80 c0 01 0a 8f 06 00 00 ..........<.....................
3040 90 80 c0 01 0a 77 0e 00 00 91 80 c0 01 0a f1 03 00 00 92 80 c0 00 0a 8d 02 00 00 93 80 c0 01 0a .....w..........................
3060 4d 0e 00 00 94 80 80 01 0a fc 0a 00 00 95 80 c0 00 0a 26 03 00 00 96 80 80 01 0a 67 0c 00 00 97 M.................&........g....
3080 80 80 01 0a 35 01 00 00 98 80 80 01 0a 65 0e 00 00 99 80 80 01 0a b6 08 00 00 9a 80 80 01 0a e8 ....5........e..................
30a0 09 00 00 9b 80 80 02 0a 06 06 00 00 9c 80 80 02 0a cb 0e 00 00 9d 80 80 01 0a 80 03 00 00 9e 80 ................................
30c0 c0 00 0a a1 04 00 00 9f 80 c0 00 0a 15 0f 00 00 a0 80 c0 00 0a 8f 01 00 00 a1 80 c0 01 0a 55 0b ..............................U.
30e0 00 00 a2 80 80 02 0a 8c 05 00 00 a3 80 80 01 0a f1 06 00 00 a4 80 c0 00 0a d7 0d 00 00 a5 80 80 ................................
3100 01 0a 22 0c 00 00 a6 80 80 01 0a 14 07 00 00 a7 80 80 01 0a e6 0a 00 00 a8 80 80 01 0a 59 07 00 .."..........................Y..
3120 00 a9 80 c0 00 0a b7 04 00 00 aa 80 80 01 0a 07 04 00 00 ab 80 80 02 0a 93 0e 00 00 2b 00 0b 28 ............................+..(
3140 00 00 00 02 37 08 1f 03 00 00 09 04 02 93 08 ec 04 00 00 0a b7 05 00 00 00 0a cf 00 00 00 01 0a ....7...........................
3160 3c 0c 00 00 02 0a 6b 07 00 00 03 0a 30 08 00 00 04 00 0b ed 07 00 00 02 99 08 c4 04 00 00 0c 38 <.....k.....0..................8
3180 02 a2 08 b8 05 00 00 0d 61 67 65 00 02 a3 08 ec 04 00 00 00 08 86 0a 00 00 02 a4 08 7f 00 00 00 ........age.....................
31a0 04 08 50 0d 00 00 02 a5 08 2c 00 00 00 08 08 2f 02 00 00 02 a6 08 7f 00 00 00 0c 08 48 00 00 00 ..P......,...../............H...
31c0 02 a7 08 25 00 00 00 10 08 b4 07 00 00 02 a8 08 7f 00 00 00 14 08 9e 0c 00 00 02 a9 08 6b 00 00 ...%.........................k..
31e0 00 18 08 80 02 00 00 02 aa 08 7f 00 00 00 1c 08 07 0e 00 00 02 ac 08 b8 05 00 00 20 08 35 0b 00 .............................5..
3200 00 02 af 08 7f 00 00 00 24 08 ce 05 00 00 02 b0 08 25 00 00 00 28 08 a8 01 00 00 02 b3 08 7f 00 ........$........%...(..........
3220 00 00 2c 08 cc 01 00 00 02 b8 08 25 00 00 00 30 08 d8 0c 00 00 02 ba 08 7f 00 00 00 34 00 04 04 ..,........%...0............4...
3240 be 05 00 00 05 7f 00 00 00 0b 11 00 00 00 02 bc 08 f8 04 00 00 0e f6 0e 00 00 08 01 fc f4 05 00 ................................
3260 00 0f c9 05 00 00 01 fd 7f 00 00 00 00 0f f6 08 00 00 01 fe 25 00 00 00 04 00 10 0d 0b 00 00 01 ....................%...........
3280 15 01 00 00 00 00 1c 00 00 00 01 9c 22 06 00 00 11 69 00 01 17 01 25 00 00 00 00 00 00 00 12 12 ............"....i....%.........
32a0 00 00 00 cf 07 00 00 00 10 23 0e 00 00 01 21 01 00 00 00 00 b0 00 00 00 01 9c c9 06 00 00 13 86 .........#....!.................
32c0 0b 00 00 01 23 01 b8 05 00 00 14 00 00 00 14 00 00 00 00 90 06 00 00 11 69 00 01 2e 01 2c 00 00 ....#...................i....,..
32e0 00 5b 00 00 00 12 5a 00 00 00 e4 07 00 00 15 76 00 00 00 e4 07 00 00 86 06 00 00 16 01 51 06 75 .[....Z........v.............Q.u
3300 00 74 00 22 06 16 01 50 02 77 00 00 17 88 00 00 00 cf 07 00 00 00 12 06 00 00 00 fa 07 00 00 12 .t."...P.w......................
3320 10 00 00 00 e4 07 00 00 12 28 00 00 00 e4 07 00 00 15 3c 00 00 00 e4 07 00 00 bf 06 00 00 16 01 .........(........<.............
3340 50 02 74 00 00 12 46 00 00 00 cf 07 00 00 00 10 e4 08 00 00 01 3b 01 00 00 00 00 70 00 00 00 01 P.t...F..............;.....p....
3360 9c 71 07 00 00 18 22 0a 00 00 01 3b 01 c6 00 00 00 6f 00 00 00 19 18 09 00 00 01 3d 01 b9 00 00 .q...."....;.....o.........=....
3380 00 02 91 68 14 18 00 00 00 38 07 00 00 1a 68 00 00 00 01 40 01 25 00 00 00 1b 00 40 00 1b 1a 00 ...h.....8....h....@.%.....@....
33a0 00 00 06 08 00 00 16 01 52 02 91 68 16 01 51 05 0c 1b 00 40 00 16 01 50 03 f3 01 50 00 00 12 22 ........R..h..Q....@...P...P..."
33c0 00 00 00 cf 07 00 00 15 36 00 00 00 e4 07 00 00 55 07 00 00 16 01 50 02 75 00 00 12 46 00 00 00 ........6.......U.....P.u...F...
33e0 cf 07 00 00 12 4c 00 00 00 21 08 00 00 12 58 00 00 00 33 08 00 00 00 1c 7f 00 00 00 81 07 00 00 .....L...!....X...3.............
3400 1d 5d 00 00 00 a7 00 1e ce 0d 00 00 01 2e 92 07 00 00 05 03 00 00 00 00 05 71 07 00 00 1c cf 05 .].......................q......
3420 00 00 a7 07 00 00 1d 5d 00 00 00 10 00 19 3e 06 00 00 01 01 01 b9 07 00 00 05 03 a0 02 00 00 05 .......]......>.................
3440 97 07 00 00 1f 27 0a 00 00 05 1c c9 07 00 00 04 04 c3 05 00 00 20 af 07 00 00 03 fb 25 00 00 00 .....'......................%...
3460 e4 07 00 00 21 7f 00 00 00 00 20 00 00 00 00 03 f7 25 00 00 00 fa 07 00 00 21 7f 00 00 00 22 00 ....!............%.......!....".
3480 23 84 0c 00 00 02 5f 07 72 00 00 00 20 31 00 00 00 04 2e 13 03 00 00 21 08 00 00 21 c6 00 00 00 #....._.r....1.........!...!....
34a0 21 b8 04 00 00 22 00 24 30 0a 00 00 02 d3 07 33 08 00 00 21 b9 00 00 00 00 25 bd 0d 00 00 00 01 !....".$0......3...!.....%......
34c0 11 01 25 0e 13 0b 03 0e 1b 0e 55 17 11 01 10 17 00 00 02 24 00 0b 0b 3e 0b 03 08 00 00 03 24 00 ..%.......U........$...>......$.
34e0 0b 0b 3e 0b 03 0e 00 00 04 0f 00 0b 0b 49 13 00 00 05 26 00 49 13 00 00 06 16 00 03 0e 3a 0b 3b ..>..........I....&.I........:.;
3500 0b 00 00 07 13 01 03 0e 0b 0b 3a 0b 3b 05 01 13 00 00 08 0d 00 03 0e 3a 0b 3b 05 49 13 38 0b 00 ..........:.;..........:.;.I.8..
3520 00 09 04 01 0b 0b 3a 0b 3b 05 01 13 00 00 0a 28 00 03 0e 1c 0d 00 00 0b 16 00 03 0e 3a 0b 3b 05 ......:.;......(............:.;.
3540 49 13 00 00 0c 13 01 0b 0b 3a 0b 3b 05 01 13 00 00 0d 0d 00 03 08 3a 0b 3b 05 49 13 38 0b 00 00 I........:.;..........:.;.I.8...
3560 0e 13 01 03 0e 0b 0b 3a 0b 3b 0b 01 13 00 00 0f 0d 00 03 0e 3a 0b 3b 0b 49 13 38 0b 00 00 10 2e .......:.;..........:.;.I.8.....
3580 01 3f 19 03 0e 3a 0b 3b 05 27 19 11 01 12 06 40 18 97 42 19 01 13 00 00 11 34 00 03 08 3a 0b 3b .?...:.;.'.....@..B......4...:.;
35a0 05 49 13 02 17 00 00 12 89 82 01 00 11 01 31 13 00 00 13 34 00 03 0e 3a 0b 3b 05 49 13 02 17 00 .I............1....4...:.;.I....
35c0 00 14 0b 01 55 17 01 13 00 00 15 89 82 01 01 11 01 31 13 01 13 00 00 16 8a 82 01 00 02 18 91 42 ....U............1.............B
35e0 18 00 00 17 89 82 01 00 11 01 95 42 19 31 13 00 00 18 05 00 03 0e 3a 0b 3b 05 49 13 02 17 00 00 ...........B.1........:.;.I.....
3600 19 34 00 03 0e 3a 0b 3b 05 49 13 02 18 00 00 1a 34 00 03 0e 3a 0b 3b 05 49 13 1c 06 00 00 1b 89 .4...:.;.I......4...:.;.I.......
3620 82 01 01 11 01 31 13 00 00 1c 01 01 49 13 01 13 00 00 1d 21 00 49 13 2f 0b 00 00 1e 34 00 03 0e .....1......I......!.I./....4...
3640 3a 0b 3b 0b 49 13 02 18 00 00 1f 34 00 03 0e 3a 0b 3b 0b 49 13 3f 19 3c 19 00 00 20 2e 01 3f 19 :.;.I......4...:.;.I.?.<......?.
3660 03 0e 3a 0b 3b 0b 27 19 49 13 3c 19 01 13 00 00 21 05 00 49 13 00 00 22 18 00 00 00 23 2e 00 3f ..:.;.'.I.<.....!..I..."....#..?
3680 19 03 0e 3a 0b 3b 05 27 19 49 13 3c 19 00 00 24 2e 01 3f 19 03 0e 3a 0b 3b 05 27 19 3c 19 01 13 ...:.;.'.I.<...$..?...:.;.'.<...
36a0 00 00 25 2e 00 3f 19 03 0e 27 19 34 19 3c 19 00 00 00 00 00 00 00 08 00 00 00 02 00 30 9f 00 00 ..%..?...'.4.<..............0...
36c0 00 00 00 00 00 00 28 00 00 00 30 00 00 00 05 00 76 00 06 23 20 30 00 00 00 34 00 00 00 03 00 75 ......(...0.....v..#.0...4.....u
36e0 04 9f 34 00 00 00 3c 00 00 00 01 00 55 3c 00 00 00 3e 00 00 00 03 00 75 04 9f 3e 00 00 00 46 00 ..4...<.....U<...>.....u..>...F.
3700 00 00 01 00 55 00 00 00 00 00 00 00 00 5a 00 00 00 62 00 00 00 02 00 30 9f 00 00 00 00 00 00 00 ....U........Z...b.....0........
3720 00 00 00 00 00 19 00 00 00 01 00 50 19 00 00 00 70 00 00 00 04 00 f3 01 50 9f 00 00 00 00 00 00 ...........P....p.......P.......
3740 00 00 2c 00 00 00 02 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 1c 00 00 00 00 00 00 00 b0 00 ..,.............................
3760 00 00 00 00 00 00 70 00 00 00 00 00 00 00 00 00 00 00 4c 00 00 00 7e 00 00 00 82 00 00 00 b0 00 ......p...........L...~.........
3780 00 00 00 00 00 00 00 00 00 00 06 00 00 00 08 00 00 00 16 00 00 00 1a 00 00 00 00 00 00 00 00 00 ................................
37a0 00 00 00 00 00 00 1c 00 00 00 00 00 00 00 b0 00 00 00 00 00 00 00 70 00 00 00 00 00 00 00 00 00 ......................p.........
37c0 00 00 59 01 00 00 02 00 da 00 00 00 02 01 fb 0e 0d 00 01 01 01 01 00 00 00 01 00 00 01 6a 6e 69 ..Y..........................jni
37e0 2f 6c 69 62 63 75 72 6c 2f 73 72 63 00 6a 6e 69 2f 6c 69 62 63 75 72 6c 2f 69 6e 63 6c 75 64 65 /libcurl/src.jni/libcurl/include
3800 2f 63 75 72 6c 00 2f 55 73 65 72 73 2f 61 6e 67 65 6c 6f 6d 61 6e 74 65 6c 6c 69 6e 69 2f 61 6e /curl./Users/angelomantellini/an
3820 64 72 6f 69 64 2d 74 65 73 74 2f 73 64 6b 2f 6e 64 6b 2d 62 75 6e 64 6c 65 2f 70 6c 61 74 66 6f droid-test/sdk/ndk-bundle/platfo
3840 72 6d 73 2f 61 6e 64 72 6f 69 64 2d 32 31 2f 61 72 63 68 2d 61 72 6d 2f 75 73 72 2f 69 6e 63 6c rms/android-21/arch-arm/usr/incl
3860 75 64 65 00 00 74 6f 6f 6c 5f 68 65 6c 70 2e 63 00 01 00 00 63 75 72 6c 2e 68 00 02 00 00 73 74 ude..tool_help.c....curl.h....st
3880 64 69 6f 2e 68 00 03 00 00 65 61 73 79 2e 68 00 02 00 00 74 6f 6f 6c 5f 6c 69 62 69 6e 66 6f 2e dio.h....easy.h....tool_libinfo.
38a0 68 00 01 00 00 00 00 05 02 00 00 00 00 03 95 02 01 00 02 04 01 4c 3d 42 02 04 00 01 01 00 05 02 h....................L=B........
38c0 00 00 00 00 03 a1 02 01 23 00 02 04 01 06 3c 06 59 67 22 1e 3d 21 00 02 04 01 3b 3d 4c 4c 3e 4d ........#.....<.Yg".=!....;=LL>M
38e0 1d 5b 1f 67 00 02 04 01 56 35 22 2c 02 17 00 01 01 00 05 02 00 00 00 00 03 bb 02 01 21 00 02 04 .[.g....V5",................!...
3900 1b 31 1c 4b 00 02 04 1b 3f 30 4b 30 00 02 04 01 2d 2f 00 02 04 02 49 4e 4e 3d 02 12 00 01 01 70 .1.K....?0K0....-/....INN=.....p
3920 72 69 6e 74 66 00 73 68 6f 72 74 20 69 6e 74 00 63 75 72 6c 5f 76 65 72 73 69 6f 6e 5f 69 6e 66 rintf.short.int.curl_version_inf
3940 6f 5f 64 61 74 61 00 43 55 52 4c 49 4e 46 4f 00 63 75 72 6c 5f 65 61 73 79 5f 67 65 74 69 6e 66 o_data.CURLINFO.curl_easy_getinf
3960 6f 00 6e 65 78 74 00 66 65 61 74 75 72 65 73 00 43 55 52 4c 45 5f 49 4e 54 45 52 46 41 43 45 5f o.next.features.CURLE_INTERFACE_
3980 46 41 49 4c 45 44 00 5f 63 75 72 6c 5f 69 6e 66 6f 00 43 55 52 4c 45 5f 53 45 4e 44 5f 45 52 52 FAILED._curl_info.CURLE_SEND_ERR
39a0 4f 52 00 43 55 52 4c 45 5f 52 54 53 50 5f 43 53 45 51 5f 45 52 52 4f 52 00 43 55 52 4c 45 5f 54 OR.CURLE_RTSP_CSEQ_ERROR.CURLE_T
39c0 46 54 50 5f 50 45 52 4d 00 43 55 52 4c 49 4e 46 4f 5f 4e 4f 4e 45 00 6c 6f 6e 67 20 6c 6f 6e 67 FTP_PERM.CURLINFO_NONE.long.long
39e0 20 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 43 55 52 4c 56 45 52 53 49 4f 4e 5f 53 45 43 4f 4e 44 .unsigned.int.CURLVERSION_SECOND
3a00 00 43 55 52 4c 45 5f 4c 44 41 50 5f 43 41 4e 4e 4f 54 5f 42 49 4e 44 00 43 55 52 4c 49 4e 46 4f .CURLE_LDAP_CANNOT_BIND.CURLINFO
3a20 5f 43 4f 4e 54 45 4e 54 5f 4c 45 4e 47 54 48 5f 44 4f 57 4e 4c 4f 41 44 00 43 55 52 4c 45 5f 46 _CONTENT_LENGTH_DOWNLOAD.CURLE_F
3a40 54 50 5f 57 45 49 52 44 5f 50 41 53 53 5f 52 45 50 4c 59 00 43 55 52 4c 49 4e 46 4f 5f 50 52 4f TP_WEIRD_PASS_REPLY.CURLINFO_PRO
3a60 58 59 41 55 54 48 5f 41 56 41 49 4c 00 43 55 52 4c 45 5f 53 53 4c 5f 49 53 53 55 45 52 5f 45 52 XYAUTH_AVAIL.CURLE_SSL_ISSUER_ER
3a80 52 4f 52 00 43 55 52 4c 45 5f 4c 44 41 50 5f 49 4e 56 41 4c 49 44 5f 55 52 4c 00 43 55 52 4c 45 ROR.CURLE_LDAP_INVALID_URL.CURLE
3aa0 5f 4c 4f 47 49 4e 5f 44 45 4e 49 45 44 00 43 55 52 4c 49 4e 46 4f 5f 41 50 50 43 4f 4e 4e 45 43 _LOGIN_DENIED.CURLINFO_APPCONNEC
3ac0 54 5f 54 49 4d 45 00 6c 69 62 69 64 6e 00 43 55 52 4c 45 5f 4f 42 53 4f 4c 45 54 45 32 34 00 73 T_TIME.libidn.CURLE_OBSOLETE24.s
3ae0 69 67 6e 65 64 20 63 68 61 72 00 69 63 6f 6e 76 5f 76 65 72 5f 6e 75 6d 00 6c 6f 6e 67 20 75 6e igned.char.iconv_ver_num.long.un
3b00 73 69 67 6e 65 64 20 69 6e 74 00 43 55 52 4c 45 5f 46 54 50 5f 41 43 43 45 50 54 5f 54 49 4d 45 signed.int.CURLE_FTP_ACCEPT_TIME
3b20 4f 55 54 00 43 55 52 4c 45 5f 4f 55 54 5f 4f 46 5f 4d 45 4d 4f 52 59 00 43 55 52 4c 45 5f 54 46 OUT.CURLE_OUT_OF_MEMORY.CURLE_TF
3b40 54 50 5f 4e 4f 53 55 43 48 55 53 45 52 00 68 6f 73 74 00 43 55 52 4c 45 5f 53 53 4c 5f 43 4f 4e TP_NOSUCHUSER.host.CURLE_SSL_CON
3b60 4e 45 43 54 5f 45 52 52 4f 52 00 43 55 52 4c 45 5f 51 55 4f 54 45 5f 45 52 52 4f 52 00 63 75 72 NECT_ERROR.CURLE_QUOTE_ERROR.cur
3b80 6c 5f 73 6c 69 73 74 00 75 6e 73 69 67 6e 65 64 20 63 68 61 72 00 6c 6f 6e 67 20 69 6e 74 00 6c l_slist.unsigned.char.long.int.l
3ba0 69 62 7a 5f 76 65 72 73 69 6f 6e 00 43 55 52 4c 49 4e 46 4f 5f 52 45 44 49 52 45 43 54 5f 54 49 ibz_version.CURLINFO_REDIRECT_TI
3bc0 4d 45 00 43 55 52 4c 45 5f 48 54 54 50 5f 50 4f 53 54 5f 45 52 52 4f 52 00 43 55 52 4c 45 5f 46 ME.CURLE_HTTP_POST_ERROR.CURLE_F
3be0 49 4c 45 53 49 5a 45 5f 45 58 43 45 45 44 45 44 00 43 55 52 4c 45 5f 46 55 4e 43 54 49 4f 4e 5f ILESIZE_EXCEEDED.CURLE_FUNCTION_
3c00 4e 4f 54 5f 46 4f 55 4e 44 00 43 55 52 4c 45 5f 53 53 48 00 6c 6f 6e 67 20 6c 6f 6e 67 20 69 6e NOT_FOUND.CURLE_SSH.long.long.in
3c20 74 00 43 55 52 4c 45 5f 41 47 41 49 4e 00 64 6f 75 62 6c 65 00 43 55 52 4c 45 5f 43 4f 4e 56 5f t.CURLE_AGAIN.double.CURLE_CONV_
3c40 52 45 51 44 00 43 55 52 4c 49 4e 46 4f 5f 48 54 54 50 5f 43 4f 4e 4e 45 43 54 43 4f 44 45 00 43 REQD.CURLINFO_HTTP_CONNECTCODE.C
3c60 55 52 4c 45 5f 54 46 54 50 5f 49 4c 4c 45 47 41 4c 00 43 55 52 4c 45 5f 46 54 50 5f 43 4f 55 4c URLE_TFTP_ILLEGAL.CURLE_FTP_COUL
3c80 44 4e 54 5f 52 45 54 52 5f 46 49 4c 45 00 43 55 52 4c 45 5f 53 53 4c 5f 43 49 50 48 45 52 00 43 DNT_RETR_FILE.CURLE_SSL_CIPHER.C
3ca0 55 52 4c 49 4e 46 4f 5f 46 54 50 5f 45 4e 54 52 59 5f 50 41 54 48 00 43 55 52 4c 45 5f 47 4f 54 URLINFO_FTP_ENTRY_PATH.CURLE_GOT
3cc0 5f 4e 4f 54 48 49 4e 47 00 43 55 52 4c 45 5f 46 49 4c 45 5f 43 4f 55 4c 44 4e 54 5f 52 45 41 44 _NOTHING.CURLE_FILE_COULDNT_READ
3ce0 5f 46 49 4c 45 00 43 55 52 4c 45 5f 55 4e 4b 4e 4f 57 4e 5f 4f 50 54 49 4f 4e 00 43 55 52 4c 45 _FILE.CURLE_UNKNOWN_OPTION.CURLE
3d00 5f 55 53 45 5f 53 53 4c 5f 46 41 49 4c 45 44 00 43 55 52 4c 49 4e 46 4f 5f 43 4f 4e 54 45 4e 54 _USE_SSL_FAILED.CURLINFO_CONTENT
3d20 5f 54 59 50 45 00 43 55 52 4c 49 4e 46 4f 5f 54 4c 53 5f 53 45 53 53 49 4f 4e 00 43 55 52 4c 63 _TYPE.CURLINFO_TLS_SESSION.CURLc
3d40 6f 64 65 00 43 55 52 4c 49 4e 46 4f 5f 53 49 5a 45 5f 44 4f 57 4e 4c 4f 41 44 00 43 55 52 4c 45 ode.CURLINFO_SIZE_DOWNLOAD.CURLE
3d60 5f 43 4f 55 4c 44 4e 54 5f 52 45 53 4f 4c 56 45 5f 48 4f 53 54 00 6a 6e 69 2f 6c 69 62 63 75 72 _COULDNT_RESOLVE_HOST.jni/libcur
3d80 6c 2f 73 72 63 2f 74 6f 6f 6c 5f 68 65 6c 70 2e 63 00 43 55 52 4c 45 5f 43 4f 55 4c 44 4e 54 5f l/src/tool_help.c.CURLE_COULDNT_
3da0 52 45 53 4f 4c 56 45 5f 50 52 4f 58 59 00 43 55 52 4c 45 5f 52 41 4e 47 45 5f 45 52 52 4f 52 00 RESOLVE_PROXY.CURLE_RANGE_ERROR.
3dc0 43 55 52 4c 49 4e 46 4f 5f 52 45 44 49 52 45 43 54 5f 55 52 4c 00 43 55 52 4c 49 4e 46 4f 5f 4c CURLINFO_REDIRECT_URL.CURLINFO_L
3de0 4f 43 41 4c 5f 50 4f 52 54 00 47 4e 55 20 43 20 34 2e 39 2e 78 20 32 30 31 35 30 31 32 33 20 28 OCAL_PORT.GNU.C.4.9.x.20150123.(
3e00 70 72 65 72 65 6c 65 61 73 65 29 20 2d 6d 62 69 6f 6e 69 63 20 2d 6d 61 72 63 68 3d 61 72 6d 76 prerelease).-mbionic.-march=armv
3e20 37 2d 61 20 2d 6d 66 70 75 3d 76 66 70 76 33 2d 64 31 36 20 2d 6d 66 6c 6f 61 74 2d 61 62 69 3d 7-a.-mfpu=vfpv3-d16.-mfloat-abi=
3e40 73 6f 66 74 66 70 20 2d 6d 74 68 75 6d 62 20 2d 6d 74 6c 73 2d 64 69 61 6c 65 63 74 3d 67 6e 75 softfp.-mthumb.-mtls-dialect=gnu
3e60 20 2d 67 20 2d 4f 73 20 2d 66 70 69 63 20 2d 66 66 75 6e 63 74 69 6f 6e 2d 73 65 63 74 69 6f 6e .-g.-Os.-fpic.-ffunction-section
3e80 73 20 2d 66 75 6e 77 69 6e 64 2d 74 61 62 6c 65 73 20 2d 66 73 74 61 63 6b 2d 70 72 6f 74 65 63 s.-funwind-tables.-fstack-protec
3ea0 74 6f 72 2d 73 74 72 6f 6e 67 00 43 55 52 4c 49 4e 46 4f 5f 43 4f 4e 44 49 54 49 4f 4e 5f 55 4e tor-strong.CURLINFO_CONDITION_UN
3ec0 4d 45 54 00 43 55 52 4c 45 5f 46 41 49 4c 45 44 5f 49 4e 49 54 00 43 55 52 4c 56 45 52 53 49 4f MET.CURLE_FAILED_INIT.CURLVERSIO
3ee0 4e 5f 46 49 52 53 54 00 6e 61 6d 65 00 61 72 65 73 5f 6e 75 6d 00 43 55 52 4c 45 5f 50 41 52 54 N_FIRST.name.ares_num.CURLE_PART
3f00 49 41 4c 5f 46 49 4c 45 00 43 55 52 4c 45 5f 52 45 4d 4f 54 45 5f 46 49 4c 45 5f 4e 4f 54 5f 46 IAL_FILE.CURLE_REMOTE_FILE_NOT_F
3f20 4f 55 4e 44 00 43 55 52 4c 49 4e 46 4f 5f 43 4f 4f 4b 49 45 4c 49 53 54 00 73 68 6f 72 74 20 75 OUND.CURLINFO_COOKIELIST.short.u
3f40 6e 73 69 67 6e 65 64 20 69 6e 74 00 43 55 52 4c 45 5f 4f 42 53 4f 4c 45 54 45 32 30 00 66 65 61 nsigned.int.CURLE_OBSOLETE20.fea
3f60 74 73 00 43 55 52 4c 45 5f 42 41 44 5f 43 4f 4e 54 45 4e 54 5f 45 4e 43 4f 44 49 4e 47 00 43 55 ts.CURLE_BAD_CONTENT_ENCODING.CU
3f80 52 4c 49 4e 46 4f 5f 52 45 53 50 4f 4e 53 45 5f 43 4f 44 45 00 43 55 52 4c 49 4e 46 4f 5f 4e 41 RLINFO_RESPONSE_CODE.CURLINFO_NA
3fa0 4d 45 4c 4f 4f 4b 55 50 5f 54 49 4d 45 00 43 55 52 4c 49 4e 46 4f 5f 43 4f 4e 54 45 4e 54 5f 4c MELOOKUP_TIME.CURLINFO_CONTENT_L
3fc0 45 4e 47 54 48 5f 55 50 4c 4f 41 44 00 43 55 52 4c 49 4e 46 4f 5f 53 50 45 45 44 5f 55 50 4c 4f ENGTH_UPLOAD.CURLINFO_SPEED_UPLO
3fe0 41 44 00 43 55 52 4c 45 5f 4f 42 53 4f 4c 45 54 45 32 39 00 43 55 52 4c 45 5f 53 53 4c 5f 45 4e AD.CURLE_OBSOLETE29.CURLE_SSL_EN
4000 47 49 4e 45 5f 49 4e 49 54 46 41 49 4c 45 44 00 43 55 52 4c 49 4e 46 4f 5f 52 54 53 50 5f 53 45 GINE_INITFAILED.CURLINFO_RTSP_SE
4020 53 53 49 4f 4e 5f 49 44 00 43 55 52 4c 5f 4c 41 53 54 00 43 55 52 4c 49 4e 46 4f 5f 52 54 53 50 SSION_ID.CURL_LAST.CURLINFO_RTSP
4040 5f 43 53 45 51 5f 52 45 43 56 00 43 55 52 4c 49 4e 46 4f 5f 45 46 46 45 43 54 49 56 45 5f 55 52 _CSEQ_RECV.CURLINFO_EFFECTIVE_UR
4060 4c 00 43 55 52 4c 45 5f 43 4f 55 4c 44 4e 54 5f 43 4f 4e 4e 45 43 54 00 43 55 52 4c 49 4e 46 4f L.CURLE_COULDNT_CONNECT.CURLINFO
4080 5f 4c 4f 43 41 4c 5f 49 50 00 43 55 52 4c 56 45 52 53 49 4f 4e 5f 46 4f 55 52 54 48 00 43 55 52 _LOCAL_IP.CURLVERSION_FOURTH.CUR
40a0 4c 49 4e 46 4f 5f 52 45 51 55 45 53 54 5f 53 49 5a 45 00 43 55 52 4c 45 5f 52 45 4d 4f 54 45 5f LINFO_REQUEST_SIZE.CURLE_REMOTE_
40c0 41 43 43 45 53 53 5f 44 45 4e 49 45 44 00 70 75 74 73 00 73 73 6c 5f 76 65 72 73 69 6f 6e 00 43 ACCESS_DENIED.puts.ssl_version.C
40e0 55 52 4c 45 5f 54 4f 4f 5f 4d 41 4e 59 5f 52 45 44 49 52 45 43 54 53 00 43 55 52 4c 45 5f 55 52 URLE_TOO_MANY_REDIRECTS.CURLE_UR
4100 4c 5f 4d 41 4c 46 4f 52 4d 41 54 00 43 55 52 4c 76 65 72 73 69 6f 6e 00 43 55 52 4c 49 4e 46 4f L_MALFORMAT.CURLversion.CURLINFO
4120 5f 54 4f 54 41 4c 5f 54 49 4d 45 00 43 55 52 4c 49 4e 46 4f 5f 50 52 45 54 52 41 4e 53 46 45 52 _TOTAL_TIME.CURLINFO_PRETRANSFER
4140 5f 54 49 4d 45 00 73 69 7a 65 74 79 70 65 00 43 55 52 4c 56 45 52 53 49 4f 4e 5f 4c 41 53 54 00 _TIME.sizetype.CURLVERSION_LAST.
4160 43 55 52 4c 45 5f 53 45 4e 44 5f 46 41 49 4c 5f 52 45 57 49 4e 44 00 43 55 52 4c 45 5f 4f 42 53 CURLE_SEND_FAIL_REWIND.CURLE_OBS
4180 4f 4c 45 54 45 33 32 00 43 55 52 4c 45 5f 42 41 44 5f 44 4f 57 4e 4c 4f 41 44 5f 52 45 53 55 4d OLETE32.CURLE_BAD_DOWNLOAD_RESUM
41a0 45 00 64 61 74 61 00 43 55 52 4c 45 5f 53 53 4c 5f 53 48 55 54 44 4f 57 4e 5f 46 41 49 4c 45 44 E.data.CURLE_SSL_SHUTDOWN_FAILED
41c0 00 43 55 52 4c 45 5f 55 50 4c 4f 41 44 5f 46 41 49 4c 45 44 00 43 55 52 4c 49 4e 46 4f 5f 4e 55 .CURLE_UPLOAD_FAILED.CURLINFO_NU
41e0 4d 5f 43 4f 4e 4e 45 43 54 53 00 43 55 52 4c 45 5f 46 54 50 5f 42 41 44 5f 46 49 4c 45 5f 4c 49 M_CONNECTS.CURLE_FTP_BAD_FILE_LI
4200 53 54 00 74 6f 6f 6c 5f 6c 69 73 74 5f 65 6e 67 69 6e 65 73 00 62 69 74 6d 61 73 6b 00 43 55 52 ST.tool_list_engines.bitmask.CUR
4220 4c 45 5f 4f 4b 00 43 55 52 4c 45 5f 52 45 43 56 5f 45 52 52 4f 52 00 65 6e 67 69 6e 65 73 00 43 LE_OK.CURLE_RECV_ERROR.engines.C
4240 55 52 4c 45 5f 46 54 50 5f 50 52 45 54 5f 46 41 49 4c 45 44 00 43 55 52 4c 45 5f 55 4e 53 55 50 URLE_FTP_PRET_FAILED.CURLE_UNSUP
4260 50 4f 52 54 45 44 5f 50 52 4f 54 4f 43 4f 4c 00 43 55 52 4c 49 4e 46 4f 5f 53 50 45 45 44 5f 44 PORTED_PROTOCOL.CURLINFO_SPEED_D
4280 4f 57 4e 4c 4f 41 44 00 2f 55 73 65 72 73 2f 61 6e 67 65 6c 6f 6d 61 6e 74 65 6c 6c 69 6e 69 2f OWNLOAD./Users/angelomantellini/
42a0 61 6e 64 72 6f 69 64 2d 74 65 73 74 2f 65 78 74 65 72 6e 61 6c 2f 6c 69 62 63 75 72 6c 5f 61 6e android-test/external/libcurl_an
42c0 64 72 6f 69 64 00 43 55 52 4c 45 5f 52 45 41 44 5f 45 52 52 4f 52 00 43 55 52 4c 45 5f 42 41 44 droid.CURLE_READ_ERROR.CURLE_BAD
42e0 5f 46 55 4e 43 54 49 4f 4e 5f 41 52 47 55 4d 45 4e 54 00 43 55 52 4c 45 5f 54 46 54 50 5f 4e 4f _FUNCTION_ARGUMENT.CURLE_TFTP_NO
4300 54 46 4f 55 4e 44 00 43 55 52 4c 49 4e 46 4f 5f 53 53 4c 5f 45 4e 47 49 4e 45 53 00 43 55 52 4c TFOUND.CURLINFO_SSL_ENGINES.CURL
4320 45 5f 52 54 53 50 5f 53 45 53 53 49 4f 4e 5f 45 52 52 4f 52 00 43 55 52 4c 45 5f 48 54 54 50 32 E_RTSP_SESSION_ERROR.CURLE_HTTP2
4340 00 63 75 72 6c 00 63 75 72 6c 69 6e 66 6f 00 63 75 72 6c 5f 73 6c 69 73 74 5f 66 72 65 65 5f 61 .curl.curlinfo.curl_slist_free_a
4360 6c 6c 00 43 55 52 4c 45 5f 53 53 4c 5f 43 52 4c 5f 42 41 44 46 49 4c 45 00 43 55 52 4c 45 5f 4f ll.CURLE_SSL_CRL_BADFILE.CURLE_O
4380 42 53 4f 4c 45 54 45 34 30 00 43 55 52 4c 45 5f 46 54 50 5f 57 45 49 52 44 5f 50 41 53 56 5f 52 BSOLETE40.CURLE_FTP_WEIRD_PASV_R
43a0 45 50 4c 59 00 76 65 72 73 69 6f 6e 00 43 55 52 4c 45 5f 4f 42 53 4f 4c 45 54 45 34 34 00 43 55 EPLY.version.CURLE_OBSOLETE44.CU
43c0 52 4c 45 5f 4f 42 53 4f 4c 45 54 45 34 36 00 43 55 52 4c 45 5f 53 53 4c 5f 45 4e 47 49 4e 45 5f RLE_OBSOLETE46.CURLE_SSL_ENGINE_
43e0 53 45 54 46 41 49 4c 45 44 00 43 55 52 4c 45 5f 54 45 4c 4e 45 54 5f 4f 50 54 49 4f 4e 5f 53 59 SETFAILED.CURLE_TELNET_OPTION_SY
4400 4e 54 41 58 00 43 55 52 4c 49 4e 46 4f 5f 50 52 49 4d 41 52 59 5f 50 4f 52 54 00 43 55 52 4c 49 NTAX.CURLINFO_PRIMARY_PORT.CURLI
4420 4e 46 4f 5f 50 52 49 56 41 54 45 00 74 6f 6f 6c 5f 68 65 6c 70 00 43 55 52 4c 45 5f 4e 4f 5f 43 NFO_PRIVATE.tool_help.CURLE_NO_C
4440 4f 4e 4e 45 43 54 49 4f 4e 5f 41 56 41 49 4c 41 42 4c 45 00 61 72 65 73 00 43 55 52 4c 45 5f 46 ONNECTION_AVAILABLE.ares.CURLE_F
4460 54 50 5f 57 45 49 52 44 5f 32 32 37 5f 46 4f 52 4d 41 54 00 43 55 52 4c 49 4e 46 4f 5f 43 45 52 TP_WEIRD_227_FORMAT.CURLINFO_CER
4480 54 49 4e 46 4f 00 43 55 52 4c 45 5f 50 45 45 52 5f 46 41 49 4c 45 44 5f 56 45 52 49 46 49 43 41 TINFO.CURLE_PEER_FAILED_VERIFICA
44a0 54 49 4f 4e 00 70 72 6f 74 6f 00 43 55 52 4c 45 5f 4f 50 45 52 41 54 49 4f 4e 5f 54 49 4d 45 44 TION.proto.CURLE_OPERATION_TIMED
44c0 4f 55 54 00 43 55 52 4c 45 5f 53 53 4c 5f 45 4e 47 49 4e 45 5f 4e 4f 54 46 4f 55 4e 44 00 43 55 OUT.CURLE_SSL_ENGINE_NOTFOUND.CU
44e0 52 4c 45 5f 46 54 50 5f 43 4f 55 4c 44 4e 54 5f 55 53 45 5f 52 45 53 54 00 43 55 52 4c 45 5f 52 RLE_FTP_COULDNT_USE_REST.CURLE_R
4500 45 4d 4f 54 45 5f 46 49 4c 45 5f 45 58 49 53 54 53 00 43 55 52 4c 49 4e 46 4f 5f 53 49 5a 45 5f EMOTE_FILE_EXISTS.CURLINFO_SIZE_
4520 55 50 4c 4f 41 44 00 43 55 52 4c 45 5f 48 54 54 50 5f 52 45 54 55 52 4e 45 44 5f 45 52 52 4f 52 UPLOAD.CURLE_HTTP_RETURNED_ERROR
4540 00 43 55 52 4c 49 4e 46 4f 5f 52 54 53 50 5f 53 45 52 56 45 52 5f 43 53 45 51 00 43 55 52 4c 56 .CURLINFO_RTSP_SERVER_CSEQ.CURLV
4560 45 52 53 49 4f 4e 5f 54 48 49 52 44 00 43 55 52 4c 45 5f 53 53 4c 5f 43 41 43 45 52 54 5f 42 41 ERSION_THIRD.CURLE_SSL_CACERT_BA
4580 44 46 49 4c 45 00 43 55 52 4c 49 4e 46 4f 5f 48 54 54 50 41 55 54 48 5f 41 56 41 49 4c 00 63 68 DFILE.CURLINFO_HTTPAUTH_AVAIL.ch
45a0 61 72 00 63 75 72 6c 5f 76 65 72 73 69 6f 6e 00 75 6e 73 69 67 6e 65 64 20 69 6e 74 00 73 73 6c ar.curl_version.unsigned.int.ssl
45c0 5f 76 65 72 73 69 6f 6e 5f 6e 75 6d 00 43 55 52 4c 45 5f 4c 44 41 50 5f 53 45 41 52 43 48 5f 46 _version_num.CURLE_LDAP_SEARCH_F
45e0 41 49 4c 45 44 00 43 55 52 4c 45 5f 4f 42 53 4f 4c 45 54 45 35 30 00 6c 69 62 73 73 68 5f 76 65 AILED.CURLE_OBSOLETE50.libssh_ve
4600 72 73 69 6f 6e 00 43 55 52 4c 45 5f 4f 42 53 4f 4c 45 54 45 35 37 00 43 55 52 4c 45 5f 54 46 54 rsion.CURLE_OBSOLETE57.CURLE_TFT
4620 50 5f 55 4e 4b 4e 4f 57 4e 49 44 00 43 55 52 4c 45 5f 46 54 50 5f 50 4f 52 54 5f 46 41 49 4c 45 P_UNKNOWNID.CURLE_FTP_PORT_FAILE
4640 44 00 43 55 52 4c 45 5f 46 54 50 5f 41 43 43 45 50 54 5f 46 41 49 4c 45 44 00 43 55 52 4c 49 4e D.CURLE_FTP_ACCEPT_FAILED.CURLIN
4660 46 4f 5f 48 45 41 44 45 52 5f 53 49 5a 45 00 76 65 72 73 69 6f 6e 5f 6e 75 6d 00 43 55 52 4c 45 FO_HEADER_SIZE.version_num.CURLE
4680 5f 52 45 4d 4f 54 45 5f 44 49 53 4b 5f 46 55 4c 4c 00 43 55 52 4c 45 5f 46 54 50 5f 57 45 49 52 _REMOTE_DISK_FULL.CURLE_FTP_WEIR
46a0 44 5f 53 45 52 56 45 52 5f 52 45 50 4c 59 00 43 55 52 4c 45 5f 43 48 55 4e 4b 5f 46 41 49 4c 45 D_SERVER_REPLY.CURLE_CHUNK_FAILE
46c0 44 00 43 55 52 4c 49 4e 46 4f 5f 53 53 4c 5f 56 45 52 49 46 59 52 45 53 55 4c 54 00 5f 5f 73 74 D.CURLINFO_SSL_VERIFYRESULT.__st
46e0 61 63 6b 5f 63 68 6b 5f 66 61 69 6c 00 68 65 6c 70 74 65 78 74 00 43 55 52 4c 49 4e 46 4f 5f 52 ack_chk_fail.helptext.CURLINFO_R
4700 54 53 50 5f 43 4c 49 45 4e 54 5f 43 53 45 51 00 43 55 52 4c 49 4e 46 4f 5f 43 4f 4e 4e 45 43 54 TSP_CLIENT_CSEQ.CURLINFO_CONNECT
4720 5f 54 49 4d 45 00 70 72 6f 74 6f 63 6f 6c 73 00 43 55 52 4c 45 5f 57 52 49 54 45 5f 45 52 52 4f _TIME.protocols.CURLE_WRITE_ERRO
4740 52 00 74 6f 6f 6c 5f 76 65 72 73 69 6f 6e 5f 69 6e 66 6f 00 43 55 52 4c 45 5f 46 54 50 5f 43 41 R.tool_version_info.CURLE_FTP_CA
4760 4e 54 5f 47 45 54 5f 48 4f 53 54 00 43 55 52 4c 49 4e 46 4f 5f 52 45 44 49 52 45 43 54 5f 43 4f NT_GET_HOST.CURLINFO_REDIRECT_CO
4780 55 4e 54 00 43 55 52 4c 49 4e 46 4f 5f 4f 53 5f 45 52 52 4e 4f 00 43 55 52 4c 49 4e 46 4f 5f 53 UNT.CURLINFO_OS_ERRNO.CURLINFO_S
47a0 54 41 52 54 54 52 41 4e 53 46 45 52 5f 54 49 4d 45 00 43 55 52 4c 49 4e 46 4f 5f 4c 41 53 54 4f TARTTRANSFER_TIME.CURLINFO_LASTO
47c0 4e 45 00 43 55 52 4c 45 5f 53 53 4c 5f 43 41 43 45 52 54 00 43 55 52 4c 45 5f 53 53 4c 5f 43 45 NE.CURLE_SSL_CACERT.CURLE_SSL_CE
47e0 52 54 50 52 4f 42 4c 45 4d 00 43 55 52 4c 49 4e 46 4f 5f 4c 41 53 54 53 4f 43 4b 45 54 00 43 55 RTPROBLEM.CURLINFO_LASTSOCKET.CU
4800 52 4c 00 43 55 52 4c 45 5f 43 4f 4e 56 5f 46 41 49 4c 45 44 00 66 65 61 74 00 43 55 52 4c 45 5f RL.CURLE_CONV_FAILED.feat.CURLE_
4820 41 42 4f 52 54 45 44 5f 42 59 5f 43 41 4c 4c 42 41 43 4b 00 43 55 52 4c 49 4e 46 4f 5f 50 52 49 ABORTED_BY_CALLBACK.CURLINFO_PRI
4840 4d 41 52 59 5f 49 50 00 43 55 52 4c 45 5f 4e 4f 54 5f 42 55 49 4c 54 5f 49 4e 00 43 55 52 4c 49 MARY_IP.CURLE_NOT_BUILT_IN.CURLI
4860 4e 46 4f 5f 46 49 4c 45 54 49 4d 45 00 43 55 52 4c 45 5f 46 54 50 5f 43 4f 55 4c 44 4e 54 5f 53 NFO_FILETIME.CURLE_FTP_COULDNT_S
4880 45 54 5f 54 59 50 45 00 00 47 43 43 3a 20 28 47 4e 55 29 20 34 2e 39 2e 78 20 32 30 31 35 30 31 ET_TYPE..GCC:.(GNU).4.9.x.201501
48a0 32 33 20 28 70 72 65 72 65 6c 65 61 73 65 29 00 0c 00 00 00 ff ff ff ff 01 00 02 7c 0e 0c 0d 00 23.(prerelease)............|....
48c0 14 00 00 00 00 00 00 00 00 00 00 00 1c 00 00 00 41 0e 08 84 02 8e 01 00 28 00 00 00 00 00 00 00 ................A.......(.......
48e0 00 00 00 00 b0 00 00 00 41 0e 18 83 06 84 05 85 04 86 03 87 02 8e 01 02 40 0a ce c7 c6 c5 c4 c3 ........A...............@.......
4900 0e 00 43 0b 18 00 00 00 00 00 00 00 00 00 00 00 70 00 00 00 41 0e 18 84 03 85 02 8e 01 6c 0e 0c ..C.............p...A........l..
4920 41 32 00 00 00 61 65 61 62 69 00 01 28 00 00 00 05 37 2d 41 00 06 0a 07 41 08 01 09 02 0a 04 12 A2...aeabi..(....7-A....A.......
4940 04 14 01 15 01 17 03 18 01 19 01 1a 02 1b 03 1e 04 22 01 00 2e 73 79 6d 74 61 62 00 2e 73 74 72 ................."...symtab..str
4960 74 61 62 00 2e 73 68 73 74 72 74 61 62 00 2e 74 65 78 74 00 2e 64 61 74 61 00 2e 62 73 73 00 2e tab..shstrtab..text..data..bss..
4980 72 65 6c 2e 74 65 78 74 2e 74 6f 6f 6c 5f 68 65 6c 70 00 2e 41 52 4d 2e 65 78 74 61 62 2e 74 65 rel.text.tool_help..ARM.extab.te
49a0 78 74 2e 74 6f 6f 6c 5f 68 65 6c 70 00 2e 72 65 6c 2e 41 52 4d 2e 65 78 69 64 78 2e 74 65 78 74 xt.tool_help..rel.ARM.exidx.text
49c0 2e 74 6f 6f 6c 5f 68 65 6c 70 00 2e 72 65 6c 2e 74 65 78 74 2e 74 6f 6f 6c 5f 76 65 72 73 69 6f .tool_help..rel.text.tool_versio
49e0 6e 5f 69 6e 66 6f 00 2e 41 52 4d 2e 65 78 74 61 62 2e 74 65 78 74 2e 74 6f 6f 6c 5f 76 65 72 73 n_info..ARM.extab.text.tool_vers
4a00 69 6f 6e 5f 69 6e 66 6f 00 2e 72 65 6c 2e 41 52 4d 2e 65 78 69 64 78 2e 74 65 78 74 2e 74 6f 6f ion_info..rel.ARM.exidx.text.too
4a20 6c 5f 76 65 72 73 69 6f 6e 5f 69 6e 66 6f 00 2e 72 65 6c 2e 74 65 78 74 2e 74 6f 6f 6c 5f 6c 69 l_version_info..rel.text.tool_li
4a40 73 74 5f 65 6e 67 69 6e 65 73 00 2e 41 52 4d 2e 65 78 74 61 62 2e 74 65 78 74 2e 74 6f 6f 6c 5f st_engines..ARM.extab.text.tool_
4a60 6c 69 73 74 5f 65 6e 67 69 6e 65 73 00 2e 72 65 6c 2e 41 52 4d 2e 65 78 69 64 78 2e 74 65 78 74 list_engines..rel.ARM.exidx.text
4a80 2e 74 6f 6f 6c 5f 6c 69 73 74 5f 65 6e 67 69 6e 65 73 00 2e 72 65 6c 2e 64 61 74 61 2e 72 65 6c .tool_list_engines..rel.data.rel
4aa0 2e 72 6f 2e 6c 6f 63 61 6c 00 2e 72 6f 64 61 74 61 2e 73 74 72 31 2e 31 00 2e 72 65 6c 2e 64 65 .ro.local..rodata.str1.1..rel.de
4ac0 62 75 67 5f 69 6e 66 6f 00 2e 64 65 62 75 67 5f 61 62 62 72 65 76 00 2e 72 65 6c 2e 64 65 62 75 bug_info..debug_abbrev..rel.debu
4ae0 67 5f 6c 6f 63 00 2e 72 65 6c 2e 64 65 62 75 67 5f 61 72 61 6e 67 65 73 00 2e 72 65 6c 2e 64 65 g_loc..rel.debug_aranges..rel.de
4b00 62 75 67 5f 72 61 6e 67 65 73 00 2e 72 65 6c 2e 64 65 62 75 67 5f 6c 69 6e 65 00 2e 64 65 62 75 bug_ranges..rel.debug_line..debu
4b20 67 5f 73 74 72 00 2e 63 6f 6d 6d 65 6e 74 00 2e 6e 6f 74 65 2e 47 4e 55 2d 73 74 61 63 6b 00 2e g_str..comment..note.GNU-stack..
4b40 72 65 6c 2e 64 65 62 75 67 5f 66 72 61 6d 65 00 2e 41 52 4d 2e 61 74 74 72 69 62 75 74 65 73 00 rel.debug_frame..ARM.attributes.
4b60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 04 00 f1 ff ................................
4b80 00 00 00 00 00 00 00 00 00 00 00 00 03 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 02 00 ................................
4ba0 00 00 00 00 00 00 00 00 00 00 00 00 03 00 03 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 04 00 ................................
4bc0 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 10 00 00 00 18 00 00 00 00 00 00 00 00 00 04 00 ................................
4be0 00 00 00 00 00 00 00 00 00 00 00 00 03 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 07 00 ................................
4c00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 07 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 09 00 ................................
4c20 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 09 00 10 00 00 00 8c 00 00 00 00 00 00 00 00 00 09 00 ................................
4c40 13 00 00 00 00 00 00 00 00 00 00 00 00 00 15 00 18 00 00 00 23 00 00 00 00 00 00 00 00 00 15 00 ....................#...........
4c60 1d 00 00 00 2f 00 00 00 00 00 00 00 00 00 15 00 22 00 00 00 33 00 00 00 00 00 00 00 00 00 15 00 ..../..........."...3...........
4c80 27 00 00 00 34 00 00 00 00 00 00 00 00 00 15 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0b 00 '...4...........................
4ca0 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0c 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 ................................
4cc0 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0e 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 ................................
4ce0 10 00 00 00 5c 00 00 00 00 00 00 00 00 00 0e 00 2c 00 00 00 3f 00 00 00 00 00 00 00 00 00 15 00 ....\...........,...?...........
4d00 31 00 00 00 53 00 00 00 00 00 00 00 00 00 15 00 36 00 00 00 59 00 00 00 00 00 00 00 00 00 15 00 1...S...........6...Y...........
4d20 00 00 00 00 00 00 00 00 00 00 00 00 03 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 11 00 ................................
4d40 10 00 00 00 00 00 00 00 00 00 00 00 00 00 11 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 13 00 ................................
4d60 10 00 00 00 00 00 00 00 00 00 00 00 00 00 13 00 3b 00 00 00 00 00 00 00 a0 02 00 00 01 00 13 00 ................;...............
4d80 44 00 00 00 a0 02 00 00 88 00 00 00 01 00 13 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 15 00 D...............................
4da0 00 00 00 00 00 00 00 00 00 00 00 00 03 00 16 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 18 00 ................................
4dc0 00 00 00 00 00 00 00 00 00 00 00 00 03 00 19 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 1b 00 ................................
4de0 00 00 00 00 00 00 00 00 00 00 00 00 03 00 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 1f 00 ................................
4e00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 23 00 ..............!...............#.
4e20 10 00 00 00 10 00 00 00 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 24 00 ..............$...............$.
4e40 00 00 00 00 00 00 00 00 00 00 00 00 03 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 26 00 .............."...............&.
4e60 4a 00 00 00 01 00 00 00 1c 00 00 00 12 00 04 00 54 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 J...............T...............
4e80 59 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 70 00 00 00 01 00 00 00 b0 00 00 00 12 00 09 00 Y...............p...............
4ea0 82 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 8f 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 ................................
4ec0 96 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 9f 00 00 00 01 00 00 00 70 00 00 00 12 00 0e 00 ........................p.......
4ee0 b1 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 c3 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 ................................
4f00 d7 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 ................................
4f20 00 74 6f 6f 6c 5f 68 65 6c 70 2e 63 00 24 74 00 24 64 00 2e 4c 43 30 00 2e 4c 43 31 00 2e 4c 43 .tool_help.c.$t.$d..LC0..LC1..LC
4f40 32 00 2e 4c 43 33 00 2e 4c 43 34 00 2e 4c 43 35 00 2e 4c 43 36 00 2e 4c 43 37 00 68 65 6c 70 74 2..LC3..LC4..LC5..LC6..LC7.helpt
4f60 65 78 74 00 66 65 61 74 73 00 74 6f 6f 6c 5f 68 65 6c 70 00 70 75 74 73 00 5f 5f 61 65 61 62 69 ext.feats.tool_help.puts.__aeabi
4f80 5f 75 6e 77 69 6e 64 5f 63 70 70 5f 70 72 30 00 74 6f 6f 6c 5f 76 65 72 73 69 6f 6e 5f 69 6e 66 _unwind_cpp_pr0.tool_version_inf
4fa0 6f 00 63 75 72 6c 5f 76 65 72 73 69 6f 6e 00 70 72 69 6e 74 66 00 63 75 72 6c 69 6e 66 6f 00 74 o.curl_version.printf.curlinfo.t
4fc0 6f 6f 6c 5f 6c 69 73 74 5f 65 6e 67 69 6e 65 73 00 63 75 72 6c 5f 65 61 73 79 5f 67 65 74 69 6e ool_list_engines.curl_easy_getin
4fe0 66 6f 00 63 75 72 6c 5f 73 6c 69 73 74 5f 66 72 65 65 5f 61 6c 6c 00 5f 5f 73 74 61 63 6b 5f 63 fo.curl_slist_free_all.__stack_c
5000 68 6b 5f 66 61 69 6c 00 5f 5f 73 74 61 63 6b 5f 63 68 6b 5f 67 75 61 72 64 00 00 00 0e 00 00 00 hk_fail.__stack_chk_guard.......
5020 0a 31 00 00 18 00 00 00 03 1f 00 00 00 00 00 00 2a 05 00 00 00 00 00 00 00 32 00 00 02 00 00 00 .1..............*........2......
5040 0a 34 00 00 0c 00 00 00 0a 35 00 00 24 00 00 00 0a 35 00 00 38 00 00 00 0a 35 00 00 42 00 00 00 .4.......5..$....5..8....5..B...
5060 0a 31 00 00 56 00 00 00 0a 35 00 00 72 00 00 00 0a 35 00 00 8c 00 00 00 03 0e 00 00 90 00 00 00 .1..V....5..r....5..............
5080 60 36 00 00 94 00 00 00 03 0f 00 00 98 00 00 00 03 10 00 00 9c 00 00 00 03 11 00 00 a0 00 00 00 `6..............................
50a0 03 12 00 00 a4 00 00 00 03 1f 00 00 a8 00 00 00 03 10 00 00 ac 00 00 00 03 11 00 00 84 00 00 00 ................................
50c0 1e 31 00 00 00 00 00 00 2a 0b 00 00 00 00 00 00 00 32 00 00 16 00 00 00 0a 38 00 00 1e 00 00 00 .1......*........2.......8......
50e0 0a 31 00 00 32 00 00 00 0a 35 00 00 42 00 00 00 0a 31 00 00 48 00 00 00 0a 39 00 00 54 00 00 00 .1..2....5..B....1..H....9..T...
5100 0a 3a 00 00 60 00 00 00 60 3b 00 00 64 00 00 00 03 19 00 00 68 00 00 00 03 1a 00 00 6c 00 00 00 .:..`...`;..d.......h.......l...
5120 03 1b 00 00 00 00 00 00 2a 16 00 00 00 00 00 00 00 32 00 00 00 00 00 00 02 23 00 00 04 00 00 00 ........*........2.......#......
5140 02 23 00 00 08 00 00 00 02 23 00 00 0c 00 00 00 02 23 00 00 10 00 00 00 02 23 00 00 14 00 00 00 .#.......#.......#.......#......
5160 02 23 00 00 18 00 00 00 02 23 00 00 1c 00 00 00 02 23 00 00 20 00 00 00 02 23 00 00 24 00 00 00 .#.......#.......#.......#..$...
5180 02 23 00 00 28 00 00 00 02 23 00 00 2c 00 00 00 02 23 00 00 30 00 00 00 02 23 00 00 34 00 00 00 .#..(....#..,....#..0....#..4...
51a0 02 23 00 00 38 00 00 00 02 23 00 00 3c 00 00 00 02 23 00 00 40 00 00 00 02 23 00 00 44 00 00 00 .#..8....#..<....#..@....#..D...
51c0 02 23 00 00 48 00 00 00 02 23 00 00 4c 00 00 00 02 23 00 00 50 00 00 00 02 23 00 00 54 00 00 00 .#..H....#..L....#..P....#..T...
51e0 02 23 00 00 58 00 00 00 02 23 00 00 5c 00 00 00 02 23 00 00 60 00 00 00 02 23 00 00 64 00 00 00 .#..X....#..\....#..`....#..d...
5200 02 23 00 00 68 00 00 00 02 23 00 00 6c 00 00 00 02 23 00 00 70 00 00 00 02 23 00 00 74 00 00 00 .#..h....#..l....#..p....#..t...
5220 02 23 00 00 78 00 00 00 02 23 00 00 7c 00 00 00 02 23 00 00 80 00 00 00 02 23 00 00 84 00 00 00 .#..x....#..|....#.......#......
5240 02 23 00 00 88 00 00 00 02 23 00 00 8c 00 00 00 02 23 00 00 90 00 00 00 02 23 00 00 94 00 00 00 .#.......#.......#.......#......
5260 02 23 00 00 98 00 00 00 02 23 00 00 9c 00 00 00 02 23 00 00 a0 00 00 00 02 23 00 00 a4 00 00 00 .#.......#.......#.......#......
5280 02 23 00 00 a8 00 00 00 02 23 00 00 ac 00 00 00 02 23 00 00 b0 00 00 00 02 23 00 00 b4 00 00 00 .#.......#.......#.......#......
52a0 02 23 00 00 b8 00 00 00 02 23 00 00 bc 00 00 00 02 23 00 00 c0 00 00 00 02 23 00 00 c4 00 00 00 .#.......#.......#.......#......
52c0 02 23 00 00 c8 00 00 00 02 23 00 00 cc 00 00 00 02 23 00 00 d0 00 00 00 02 23 00 00 d4 00 00 00 .#.......#.......#.......#......
52e0 02 23 00 00 d8 00 00 00 02 23 00 00 dc 00 00 00 02 23 00 00 e0 00 00 00 02 23 00 00 e4 00 00 00 .#.......#.......#.......#......
5300 02 23 00 00 e8 00 00 00 02 23 00 00 ec 00 00 00 02 23 00 00 f0 00 00 00 02 23 00 00 f4 00 00 00 .#.......#.......#.......#......
5320 02 23 00 00 f8 00 00 00 02 23 00 00 fc 00 00 00 02 23 00 00 00 01 00 00 02 23 00 00 04 01 00 00 .#.......#.......#.......#......
5340 02 23 00 00 08 01 00 00 02 23 00 00 0c 01 00 00 02 23 00 00 10 01 00 00 02 23 00 00 14 01 00 00 .#.......#.......#.......#......
5360 02 23 00 00 18 01 00 00 02 23 00 00 1c 01 00 00 02 23 00 00 20 01 00 00 02 23 00 00 24 01 00 00 .#.......#.......#.......#..$...
5380 02 23 00 00 28 01 00 00 02 23 00 00 2c 01 00 00 02 23 00 00 30 01 00 00 02 23 00 00 34 01 00 00 .#..(....#..,....#..0....#..4...
53a0 02 23 00 00 38 01 00 00 02 23 00 00 3c 01 00 00 02 23 00 00 40 01 00 00 02 23 00 00 44 01 00 00 .#..8....#..<....#..@....#..D...
53c0 02 23 00 00 48 01 00 00 02 23 00 00 4c 01 00 00 02 23 00 00 50 01 00 00 02 23 00 00 54 01 00 00 .#..H....#..L....#..P....#..T...
53e0 02 23 00 00 58 01 00 00 02 23 00 00 5c 01 00 00 02 23 00 00 60 01 00 00 02 23 00 00 64 01 00 00 .#..X....#..\....#..`....#..d...
5400 02 23 00 00 68 01 00 00 02 23 00 00 6c 01 00 00 02 23 00 00 70 01 00 00 02 23 00 00 74 01 00 00 .#..h....#..l....#..p....#..t...
5420 02 23 00 00 78 01 00 00 02 23 00 00 7c 01 00 00 02 23 00 00 80 01 00 00 02 23 00 00 84 01 00 00 .#..x....#..|....#.......#......
5440 02 23 00 00 88 01 00 00 02 23 00 00 8c 01 00 00 02 23 00 00 90 01 00 00 02 23 00 00 94 01 00 00 .#.......#.......#.......#......
5460 02 23 00 00 98 01 00 00 02 23 00 00 9c 01 00 00 02 23 00 00 a0 01 00 00 02 23 00 00 a4 01 00 00 .#.......#.......#.......#......
5480 02 23 00 00 a8 01 00 00 02 23 00 00 ac 01 00 00 02 23 00 00 b0 01 00 00 02 23 00 00 b4 01 00 00 .#.......#.......#.......#......
54a0 02 23 00 00 b8 01 00 00 02 23 00 00 bc 01 00 00 02 23 00 00 c0 01 00 00 02 23 00 00 c4 01 00 00 .#.......#.......#.......#......
54c0 02 23 00 00 c8 01 00 00 02 23 00 00 cc 01 00 00 02 23 00 00 d0 01 00 00 02 23 00 00 d4 01 00 00 .#.......#.......#.......#......
54e0 02 23 00 00 d8 01 00 00 02 23 00 00 dc 01 00 00 02 23 00 00 e0 01 00 00 02 23 00 00 e4 01 00 00 .#.......#.......#.......#......
5500 02 23 00 00 e8 01 00 00 02 23 00 00 ec 01 00 00 02 23 00 00 f0 01 00 00 02 23 00 00 f4 01 00 00 .#.......#.......#.......#......
5520 02 23 00 00 f8 01 00 00 02 23 00 00 fc 01 00 00 02 23 00 00 00 02 00 00 02 23 00 00 04 02 00 00 .#.......#.......#.......#......
5540 02 23 00 00 08 02 00 00 02 23 00 00 0c 02 00 00 02 23 00 00 10 02 00 00 02 23 00 00 14 02 00 00 .#.......#.......#.......#......
5560 02 23 00 00 18 02 00 00 02 23 00 00 1c 02 00 00 02 23 00 00 20 02 00 00 02 23 00 00 24 02 00 00 .#.......#.......#.......#..$...
5580 02 23 00 00 28 02 00 00 02 23 00 00 2c 02 00 00 02 23 00 00 30 02 00 00 02 23 00 00 34 02 00 00 .#..(....#..,....#..0....#..4...
55a0 02 23 00 00 38 02 00 00 02 23 00 00 3c 02 00 00 02 23 00 00 40 02 00 00 02 23 00 00 44 02 00 00 .#..8....#..<....#..@....#..D...
55c0 02 23 00 00 48 02 00 00 02 23 00 00 4c 02 00 00 02 23 00 00 50 02 00 00 02 23 00 00 54 02 00 00 .#..H....#..L....#..P....#..T...
55e0 02 23 00 00 58 02 00 00 02 23 00 00 5c 02 00 00 02 23 00 00 60 02 00 00 02 23 00 00 64 02 00 00 .#..X....#..\....#..`....#..d...
5600 02 23 00 00 68 02 00 00 02 23 00 00 6c 02 00 00 02 23 00 00 70 02 00 00 02 23 00 00 74 02 00 00 .#..h....#..l....#..p....#..t...
5620 02 23 00 00 78 02 00 00 02 23 00 00 7c 02 00 00 02 23 00 00 80 02 00 00 02 23 00 00 84 02 00 00 .#..x....#..|....#.......#......
5640 02 23 00 00 88 02 00 00 02 23 00 00 8c 02 00 00 02 23 00 00 90 02 00 00 02 23 00 00 94 02 00 00 .#.......#.......#.......#......
5660 02 23 00 00 98 02 00 00 02 23 00 00 a0 02 00 00 02 23 00 00 a8 02 00 00 02 23 00 00 b0 02 00 00 .#.......#.......#.......#......
5680 02 23 00 00 b8 02 00 00 02 23 00 00 c0 02 00 00 02 23 00 00 c8 02 00 00 02 23 00 00 d0 02 00 00 .#.......#.......#.......#......
56a0 02 23 00 00 d8 02 00 00 02 23 00 00 e0 02 00 00 02 23 00 00 e8 02 00 00 02 23 00 00 f0 02 00 00 .#.......#.......#.......#......
56c0 02 23 00 00 f8 02 00 00 02 23 00 00 00 03 00 00 02 23 00 00 08 03 00 00 02 23 00 00 10 03 00 00 .#.......#.......#.......#......
56e0 02 23 00 00 18 03 00 00 02 23 00 00 20 03 00 00 02 23 00 00 06 00 00 00 02 25 00 00 0c 00 00 00 .#.......#.......#.......%......
5700 02 2a 00 00 11 00 00 00 02 2a 00 00 15 00 00 00 02 2a 00 00 19 00 00 00 02 28 00 00 21 00 00 00 .*.......*.......*.......(..!...
5720 02 29 00 00 2f 00 00 00 02 2a 00 00 36 00 00 00 02 2a 00 00 3d 00 00 00 02 2a 00 00 44 00 00 00 .)../....*..6....*..=....*..D...
5740 02 2a 00 00 4b 00 00 00 02 2a 00 00 52 00 00 00 02 2a 00 00 59 00 00 00 02 2a 00 00 60 00 00 00 .*..K....*..R....*..Y....*..`...
5760 02 2a 00 00 67 00 00 00 02 2a 00 00 6e 00 00 00 02 2a 00 00 7b 00 00 00 02 2a 00 00 8b 00 00 00 .*..g....*..n....*..{....*......
5780 02 2a 00 00 92 00 00 00 02 2a 00 00 9f 00 00 00 02 2a 00 00 ac 00 00 00 02 2a 00 00 c2 00 00 00 .*.......*.......*.......*......
57a0 02 2a 00 00 d6 00 00 00 02 2a 00 00 dc 00 00 00 02 2a 00 00 e2 00 00 00 02 2a 00 00 e8 00 00 00 .*.......*.......*.......*......
57c0 02 2a 00 00 ee 00 00 00 02 2a 00 00 f4 00 00 00 02 2a 00 00 fa 00 00 00 02 2a 00 00 00 01 00 00 .*.......*.......*.......*......
57e0 02 2a 00 00 06 01 00 00 02 2a 00 00 0c 01 00 00 02 2a 00 00 12 01 00 00 02 2a 00 00 18 01 00 00 .*.......*.......*.......*......
5800 02 2a 00 00 1e 01 00 00 02 2a 00 00 24 01 00 00 02 2a 00 00 2a 01 00 00 02 2a 00 00 30 01 00 00 .*.......*..$....*..*....*..0...
5820 02 2a 00 00 36 01 00 00 02 2a 00 00 3c 01 00 00 02 2a 00 00 42 01 00 00 02 2a 00 00 48 01 00 00 .*..6....*..<....*..B....*..H...
5840 02 2a 00 00 4e 01 00 00 02 2a 00 00 54 01 00 00 02 2a 00 00 5a 01 00 00 02 2a 00 00 60 01 00 00 .*..N....*..T....*..Z....*..`...
5860 02 2a 00 00 66 01 00 00 02 2a 00 00 6c 01 00 00 02 2a 00 00 72 01 00 00 02 2a 00 00 78 01 00 00 .*..f....*..l....*..r....*..x...
5880 02 2a 00 00 7e 01 00 00 02 2a 00 00 84 01 00 00 02 2a 00 00 8a 01 00 00 02 2a 00 00 90 01 00 00 .*..~....*.......*.......*......
58a0 02 2a 00 00 96 01 00 00 02 2a 00 00 9c 01 00 00 02 2a 00 00 a2 01 00 00 02 2a 00 00 a8 01 00 00 .*.......*.......*.......*......
58c0 02 2a 00 00 ae 01 00 00 02 2a 00 00 b4 01 00 00 02 2a 00 00 ba 01 00 00 02 2a 00 00 c0 01 00 00 .*.......*.......*.......*......
58e0 02 2a 00 00 c6 01 00 00 02 2a 00 00 cc 01 00 00 02 2a 00 00 d2 01 00 00 02 2a 00 00 d8 01 00 00 .*.......*.......*.......*......
5900 02 2a 00 00 de 01 00 00 02 2a 00 00 e4 01 00 00 02 2a 00 00 ea 01 00 00 02 2a 00 00 f0 01 00 00 .*.......*.......*.......*......
5920 02 2a 00 00 f6 01 00 00 02 2a 00 00 fc 01 00 00 02 2a 00 00 02 02 00 00 02 2a 00 00 08 02 00 00 .*.......*.......*.......*......
5940 02 2a 00 00 0e 02 00 00 02 2a 00 00 14 02 00 00 02 2a 00 00 1a 02 00 00 02 2a 00 00 20 02 00 00 .*.......*.......*.......*......
5960 02 2a 00 00 26 02 00 00 02 2a 00 00 2c 02 00 00 02 2a 00 00 32 02 00 00 02 2a 00 00 38 02 00 00 .*..&....*..,....*..2....*..8...
5980 02 2a 00 00 3e 02 00 00 02 2a 00 00 44 02 00 00 02 2a 00 00 4a 02 00 00 02 2a 00 00 50 02 00 00 .*..>....*..D....*..J....*..P...
59a0 02 2a 00 00 56 02 00 00 02 2a 00 00 5d 02 00 00 02 2a 00 00 64 02 00 00 02 2a 00 00 6b 02 00 00 .*..V....*..]....*..d....*..k...
59c0 02 2a 00 00 72 02 00 00 02 2a 00 00 79 02 00 00 02 2a 00 00 80 02 00 00 02 2a 00 00 87 02 00 00 .*..r....*..y....*.......*......
59e0 02 2a 00 00 8e 02 00 00 02 2a 00 00 95 02 00 00 02 2a 00 00 9c 02 00 00 02 2a 00 00 a3 02 00 00 .*.......*.......*.......*......
5a00 02 2a 00 00 aa 02 00 00 02 2a 00 00 b1 02 00 00 02 2a 00 00 b8 02 00 00 02 2a 00 00 bf 02 00 00 .*.......*.......*.......*......
5a20 02 2a 00 00 c6 02 00 00 02 2a 00 00 cd 02 00 00 02 2a 00 00 d4 02 00 00 02 2a 00 00 db 02 00 00 .*.......*.......*.......*......
5a40 02 2a 00 00 e2 02 00 00 02 2a 00 00 e9 02 00 00 02 2a 00 00 f0 02 00 00 02 2a 00 00 f7 02 00 00 .*.......*.......*.......*......
5a60 02 2a 00 00 fe 02 00 00 02 2a 00 00 05 03 00 00 02 2a 00 00 0c 03 00 00 02 2a 00 00 14 03 00 00 .*.......*.......*.......*......
5a80 02 2a 00 00 29 03 00 00 02 2a 00 00 2f 03 00 00 02 2a 00 00 38 03 00 00 02 2a 00 00 41 03 00 00 .*..)....*../....*..8....*..A...
5aa0 02 2a 00 00 4a 03 00 00 02 2a 00 00 53 03 00 00 02 2a 00 00 5c 03 00 00 02 2a 00 00 65 03 00 00 .*..J....*..S....*..\....*..e...
5ac0 02 2a 00 00 6e 03 00 00 02 2a 00 00 77 03 00 00 02 2a 00 00 80 03 00 00 02 2a 00 00 89 03 00 00 .*..n....*..w....*.......*......
5ae0 02 2a 00 00 92 03 00 00 02 2a 00 00 9b 03 00 00 02 2a 00 00 a4 03 00 00 02 2a 00 00 ad 03 00 00 .*.......*.......*.......*......
5b00 02 2a 00 00 b6 03 00 00 02 2a 00 00 bf 03 00 00 02 2a 00 00 c8 03 00 00 02 2a 00 00 d1 03 00 00 .*.......*.......*.......*......
5b20 02 2a 00 00 da 03 00 00 02 2a 00 00 e3 03 00 00 02 2a 00 00 ec 03 00 00 02 2a 00 00 f5 03 00 00 .*.......*.......*.......*......
5b40 02 2a 00 00 fe 03 00 00 02 2a 00 00 07 04 00 00 02 2a 00 00 10 04 00 00 02 2a 00 00 19 04 00 00 .*.......*.......*.......*......
5b60 02 2a 00 00 22 04 00 00 02 2a 00 00 2b 04 00 00 02 2a 00 00 34 04 00 00 02 2a 00 00 3d 04 00 00 .*.."....*..+....*..4....*..=...
5b80 02 2a 00 00 46 04 00 00 02 2a 00 00 4f 04 00 00 02 2a 00 00 58 04 00 00 02 2a 00 00 61 04 00 00 .*..F....*..O....*..X....*..a...
5ba0 02 2a 00 00 6a 04 00 00 02 2a 00 00 73 04 00 00 02 2a 00 00 7c 04 00 00 02 2a 00 00 85 04 00 00 .*..j....*..s....*..|....*......
5bc0 02 2a 00 00 8e 04 00 00 02 2a 00 00 97 04 00 00 02 2a 00 00 a0 04 00 00 02 2a 00 00 a9 04 00 00 .*.......*.......*.......*......
5be0 02 2a 00 00 b2 04 00 00 02 2a 00 00 b9 04 00 00 02 2a 00 00 ce 04 00 00 02 2a 00 00 d4 04 00 00 .*.......*.......*.......*......
5c00 02 2a 00 00 da 04 00 00 02 2a 00 00 e0 04 00 00 02 2a 00 00 e6 04 00 00 02 2a 00 00 ed 04 00 00 .*.......*.......*.......*......
5c20 02 2a 00 00 0f 05 00 00 02 2a 00 00 1c 05 00 00 02 2a 00 00 29 05 00 00 02 2a 00 00 36 05 00 00 .*.......*.......*..)....*..6...
5c40 02 2a 00 00 43 05 00 00 02 2a 00 00 50 05 00 00 02 2a 00 00 5d 05 00 00 02 2a 00 00 6a 05 00 00 .*..C....*..P....*..]....*..j...
5c60 02 2a 00 00 77 05 00 00 02 2a 00 00 84 05 00 00 02 2a 00 00 91 05 00 00 02 2a 00 00 9e 05 00 00 .*..w....*.......*.......*......
5c80 02 2a 00 00 ab 05 00 00 02 2a 00 00 c4 05 00 00 02 2a 00 00 d0 05 00 00 02 2a 00 00 dc 05 00 00 .*.......*.......*.......*......
5ca0 02 2a 00 00 e8 05 00 00 02 2a 00 00 f5 05 00 00 02 2a 00 00 fc 05 00 00 02 05 00 00 14 06 00 00 .*.......*.......*..............
5cc0 02 26 00 00 19 06 00 00 02 05 00 00 23 06 00 00 02 2a 00 00 2a 06 00 00 02 0b 00 00 39 06 00 00 .&..........#....*..*.......9...
5ce0 02 2a 00 00 44 06 00 00 02 26 00 00 49 06 00 00 02 28 00 00 5b 06 00 00 02 26 00 00 60 06 00 00 .*..D....&..I....(..[....&..`...
5d00 02 0b 00 00 69 06 00 00 02 0b 00 00 87 06 00 00 02 0b 00 00 91 06 00 00 02 0b 00 00 9a 06 00 00 ....i...........................
5d20 02 0b 00 00 a3 06 00 00 02 0b 00 00 ac 06 00 00 02 0b 00 00 c0 06 00 00 02 0b 00 00 ca 06 00 00 ................................
5d40 02 2a 00 00 d1 06 00 00 02 16 00 00 e0 06 00 00 02 2a 00 00 eb 06 00 00 02 26 00 00 f0 06 00 00 .*...............*.......&......
5d60 02 2a 00 00 ff 06 00 00 02 28 00 00 08 07 00 00 02 2a 00 00 18 07 00 00 02 16 00 00 39 07 00 00 .*.......(.......*..........9...
5d80 02 16 00 00 42 07 00 00 02 16 00 00 56 07 00 00 02 16 00 00 5f 07 00 00 02 16 00 00 68 07 00 00 ....B.......V......._.......h...
5da0 02 16 00 00 82 07 00 00 02 2a 00 00 8e 07 00 00 02 1f 00 00 a8 07 00 00 02 2a 00 00 b5 07 00 00 .........*...............*......
5dc0 02 1f 00 00 bf 07 00 00 02 2a 00 00 d0 07 00 00 02 2a 00 00 e5 07 00 00 02 2a 00 00 fb 07 00 00 .........*.......*.......*......
5de0 02 2a 00 00 07 08 00 00 02 2a 00 00 22 08 00 00 02 2a 00 00 34 08 00 00 02 2a 00 00 00 00 00 00 .*.......*.."....*..4....*......
5e00 02 05 00 00 04 00 00 00 02 05 00 00 14 00 00 00 02 0b 00 00 18 00 00 00 02 0b 00 00 23 00 00 00 ............................#...
5e20 02 0b 00 00 27 00 00 00 02 0b 00 00 30 00 00 00 02 0b 00 00 34 00 00 00 02 0b 00 00 3b 00 00 00 ....'.......0.......4.......;...
5e40 02 0b 00 00 3f 00 00 00 02 0b 00 00 48 00 00 00 02 0b 00 00 4c 00 00 00 02 0b 00 00 5b 00 00 00 ....?.......H.......L.......[...
5e60 02 0b 00 00 5f 00 00 00 02 0b 00 00 6f 00 00 00 02 16 00 00 73 00 00 00 02 16 00 00 7a 00 00 00 ...._.......o.......s.......z...
5e80 02 16 00 00 7e 00 00 00 02 16 00 00 06 00 00 00 02 24 00 00 10 00 00 00 02 05 00 00 18 00 00 00 ....~............$..............
5ea0 02 0b 00 00 20 00 00 00 02 16 00 00 00 00 00 00 02 0b 00 00 04 00 00 00 02 0b 00 00 08 00 00 00 ................................
5ec0 02 0b 00 00 0c 00 00 00 02 0b 00 00 18 00 00 00 02 16 00 00 1c 00 00 00 02 16 00 00 20 00 00 00 ................................
5ee0 02 16 00 00 24 00 00 00 02 16 00 00 30 00 00 00 02 05 00 00 34 00 00 00 02 05 00 00 38 00 00 00 ....$.......0.......4.......8...
5f00 02 0b 00 00 3c 00 00 00 02 0b 00 00 40 00 00 00 02 16 00 00 44 00 00 00 02 16 00 00 e7 00 00 00 ....<.......@.......D...........
5f20 02 05 00 00 fe 00 00 00 02 0b 00 00 32 01 00 00 02 16 00 00 14 00 00 00 02 2d 00 00 18 00 00 00 ............2............-......
5f40 02 05 00 00 2c 00 00 00 02 2d 00 00 30 00 00 00 02 0b 00 00 58 00 00 00 02 2d 00 00 5c 00 00 00 ....,....-..0.......X....-..\...
5f60 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
5f80 00 00 00 00 00 00 00 00 00 00 00 00 1b 00 00 00 01 00 00 00 06 00 00 00 00 00 00 00 34 00 00 00 ............................4...
5fa0 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 00 00 00 00 21 00 00 00 01 00 00 00 03 00 00 00 ....................!...........
5fc0 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 27 00 00 00 ....4.......................'...
5fe0 08 00 00 00 03 00 00 00 00 00 00 00 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ............4...................
6000 00 00 00 00 4a 00 00 00 01 00 00 00 06 00 00 00 00 00 00 00 34 00 00 00 1c 00 00 00 00 00 00 00 ....J...............4...........
6020 00 00 00 00 04 00 00 00 00 00 00 00 2c 00 00 00 09 00 00 00 40 00 00 00 00 00 00 00 1c 50 00 00 ............,.......@........P..
6040 10 00 00 00 28 00 00 00 04 00 00 00 04 00 00 00 08 00 00 00 40 00 00 00 01 00 00 00 02 00 00 00 ....(...............@...........
6060 00 00 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 5e 00 00 00 ....P.......................^...
6080 01 00 00 70 82 00 00 00 00 00 00 00 50 00 00 00 08 00 00 00 04 00 00 00 00 00 00 00 04 00 00 00 ...p........P...................
60a0 00 00 00 00 5a 00 00 00 09 00 00 00 40 00 00 00 00 00 00 00 2c 50 00 00 10 00 00 00 28 00 00 00 ....Z.......@.......,P......(...
60c0 07 00 00 00 04 00 00 00 08 00 00 00 9e 00 00 00 01 00 00 00 06 00 00 00 00 00 00 00 58 00 00 00 ............................X...
60e0 b0 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 78 00 00 00 09 00 00 00 40 00 00 00 ....................x.......@...
6100 00 00 00 00 3c 50 00 00 88 00 00 00 28 00 00 00 09 00 00 00 04 00 00 00 08 00 00 00 94 00 00 00 ....<P......(...................
6120 01 00 00 00 02 00 00 00 00 00 00 00 08 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ................................
6140 00 00 00 00 ba 00 00 00 01 00 00 70 82 00 00 00 00 00 00 00 08 01 00 00 08 00 00 00 09 00 00 00 ...........p....................
6160 00 00 00 00 04 00 00 00 00 00 00 00 b6 00 00 00 09 00 00 00 40 00 00 00 00 00 00 00 c4 50 00 00 ....................@........P..
6180 10 00 00 00 28 00 00 00 0c 00 00 00 04 00 00 00 08 00 00 00 02 01 00 00 01 00 00 00 06 00 00 00 ....(...........................
61a0 00 00 00 00 10 01 00 00 70 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 dc 00 00 00 ........p.......................
61c0 09 00 00 00 40 00 00 00 00 00 00 00 d4 50 00 00 50 00 00 00 28 00 00 00 0e 00 00 00 04 00 00 00 ....@........P..P...(...........
61e0 08 00 00 00 f8 00 00 00 01 00 00 00 02 00 00 00 00 00 00 00 80 01 00 00 00 00 00 00 00 00 00 00 ................................
6200 00 00 00 00 01 00 00 00 00 00 00 00 1e 01 00 00 01 00 00 70 82 00 00 00 00 00 00 00 80 01 00 00 ...................p............
6220 08 00 00 00 0e 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 1a 01 00 00 09 00 00 00 40 00 00 00 ............................@...
6240 00 00 00 00 24 51 00 00 10 00 00 00 28 00 00 00 11 00 00 00 04 00 00 00 08 00 00 00 44 01 00 00 ....$Q......(...............D...
6260 01 00 00 00 03 00 00 00 00 00 00 00 88 01 00 00 28 03 00 00 00 00 00 00 00 00 00 00 04 00 00 00 ................(...............
6280 00 00 00 00 40 01 00 00 09 00 00 00 40 00 00 00 00 00 00 00 34 51 00 00 c0 05 00 00 28 00 00 00 ....@.......@.......4Q......(...
62a0 13 00 00 00 04 00 00 00 08 00 00 00 57 01 00 00 01 00 00 00 32 00 00 00 00 00 00 00 b0 04 00 00 ............W.......2...........
62c0 d6 27 00 00 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 6a 01 00 00 01 00 00 00 00 00 00 00 .'..................j...........
62e0 00 00 00 00 86 2c 00 00 39 08 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 66 01 00 00 .....,..9...................f...
6300 09 00 00 00 40 00 00 00 00 00 00 00 f4 56 00 00 08 07 00 00 28 00 00 00 16 00 00 00 04 00 00 00 ....@........V......(...........
6320 08 00 00 00 76 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 bf 34 00 00 f3 01 00 00 00 00 00 00 ....v................4..........
6340 00 00 00 00 01 00 00 00 00 00 00 00 88 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 b2 36 00 00 .............................6..
6360 90 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 84 01 00 00 09 00 00 00 40 00 00 00 ............................@...
6380 00 00 00 00 fc 5d 00 00 90 00 00 00 28 00 00 00 19 00 00 00 04 00 00 00 08 00 00 00 97 01 00 00 .....]......(...................
63a0 01 00 00 00 00 00 00 00 00 00 00 00 42 37 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ............B7..0...............
63c0 00 00 00 00 93 01 00 00 09 00 00 00 40 00 00 00 00 00 00 00 8c 5e 00 00 20 00 00 00 28 00 00 00 ............@........^......(...
63e0 1b 00 00 00 04 00 00 00 08 00 00 00 aa 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 72 37 00 00 ............................r7..
6400 50 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 a6 01 00 00 09 00 00 00 40 00 00 00 P...........................@...
6420 00 00 00 00 ac 5e 00 00 70 00 00 00 28 00 00 00 1d 00 00 00 04 00 00 00 08 00 00 00 bc 01 00 00 .....^..p...(...................
6440 01 00 00 00 00 00 00 00 00 00 00 00 c2 37 00 00 5d 01 00 00 00 00 00 00 00 00 00 00 01 00 00 00 .............7..]...............
6460 00 00 00 00 b8 01 00 00 09 00 00 00 40 00 00 00 00 00 00 00 1c 5f 00 00 18 00 00 00 28 00 00 00 ............@........_......(...
6480 1f 00 00 00 04 00 00 00 08 00 00 00 c8 01 00 00 01 00 00 00 30 00 00 00 00 00 00 00 1f 39 00 00 ....................0........9..
64a0 69 0f 00 00 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 d3 01 00 00 01 00 00 00 30 00 00 00 i...........................0...
64c0 00 00 00 00 88 48 00 00 28 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 dc 01 00 00 .....H..(.......................
64e0 01 00 00 00 00 00 00 00 00 00 00 00 b0 48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 .............H..................
6500 00 00 00 00 f0 01 00 00 01 00 00 00 00 00 00 00 00 00 00 00 b0 48 00 00 70 00 00 00 00 00 00 00 .....................H..p.......
6520 00 00 00 00 04 00 00 00 00 00 00 00 ec 01 00 00 09 00 00 00 40 00 00 00 00 00 00 00 34 5f 00 00 ....................@.......4_..
6540 30 00 00 00 28 00 00 00 24 00 00 00 04 00 00 00 08 00 00 00 fd 01 00 00 03 00 00 70 00 00 00 00 0...(...$..................p....
6560 00 00 00 00 20 49 00 00 33 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 11 00 00 00 .....I..3.......................
6580 03 00 00 00 00 00 00 00 00 00 00 00 53 49 00 00 0d 02 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ............SI..................
65a0 00 00 00 00 01 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 60 4b 00 00 c0 03 00 00 29 00 00 00 ....................`K......)...
65c0 30 00 00 00 04 00 00 00 10 00 00 00 09 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 20 4f 00 00 0............................O..
65e0 fa 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 ....................